]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Set certificate times in one function.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
d02b48c6 93
0d4d5ab8 94static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 95#ifndef OPENSSL_NO_OCSP
7e1b7485 96static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 97#endif
7e1b7485 98
cddd424a
VD
99static int saved_errno;
100
101static void save_errno(void)
102{
103 saved_errno = errno;
104 errno = 0;
105}
106
107static int restore_errno(void)
108{
109 int ret = errno;
110 errno = saved_errno;
111 return ret;
112}
113
ec447924
MC
114static void do_ssl_shutdown(SSL *ssl)
115{
116 int ret;
117
118 do {
119 /* We only do unidirectional shutdown */
120 ret = SSL_shutdown(ssl);
121 if (ret < 0) {
122 switch (SSL_get_error(ssl, ret)) {
123 case SSL_ERROR_WANT_READ:
124 case SSL_ERROR_WANT_WRITE:
125 case SSL_ERROR_WANT_ASYNC:
fc7f190c 126 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
127 /* We just do busy waiting. Nothing clever */
128 continue;
129 }
130 ret = 0;
131 }
132 } while (ret < 0);
133}
134
ddac1974
NL
135#ifndef OPENSSL_NO_PSK
136/* Default PSK identity and key */
0f113f3e
MC
137static char *psk_identity = "Client_identity";
138/*
139 * char *psk_key=NULL; by default PSK is not used
140 */
ddac1974
NL
141
142static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
143 unsigned int max_identity_len,
144 unsigned char *psk,
145 unsigned int max_psk_len)
146{
0f113f3e 147 int ret;
6ec6d520
DSH
148 long key_len;
149 unsigned char *key;
0f113f3e
MC
150
151 if (c_debug)
152 BIO_printf(bio_c_out, "psk_client_cb\n");
153 if (!hint) {
154 /* no ServerKeyExchange message */
155 if (c_debug)
156 BIO_printf(bio_c_out,
157 "NULL received PSK identity hint, continuing anyway\n");
158 } else if (c_debug)
159 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
160
161 /*
162 * lookup PSK identity and PSK key based on the given identity hint here
163 */
164 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
165 if (ret < 0 || (unsigned int)ret > max_identity_len)
166 goto out_err;
167 if (c_debug)
168 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
169 ret);
6ec6d520
DSH
170
171 /* convert the PSK key to binary */
172 key = OPENSSL_hexstr2buf(psk_key, &key_len);
173 if (key == NULL) {
174 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 175 psk_key);
0f113f3e
MC
176 return 0;
177 }
6ec6d520 178 if (key_len > max_psk_len) {
0f113f3e 179 BIO_printf(bio_err,
6ec6d520
DSH
180 "psk buffer of callback is too small (%d) for key (%ld)\n",
181 max_psk_len, key_len);
182 OPENSSL_free(key);
0f113f3e
MC
183 return 0;
184 }
ddac1974 185
6ec6d520
DSH
186 memcpy(psk, key, key_len);
187 OPENSSL_free(key);
ddac1974 188
0f113f3e 189 if (c_debug)
6ec6d520 190 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 191
6ec6d520 192 return key_len;
ddac1974 193 out_err:
0f113f3e
MC
194 if (c_debug)
195 BIO_printf(bio_err, "Error in PSK client callback\n");
196 return 0;
197}
ddac1974
NL
198#endif
199
ed3883d2
BM
200/* This is a context that we pass to callbacks */
201typedef struct tlsextctx_st {
0f113f3e
MC
202 BIO *biodebug;
203 int ack;
ed3883d2
BM
204} tlsextctx;
205
6d23cf97 206static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
207{
208 tlsextctx *p = (tlsextctx *) arg;
209 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
210 if (SSL_get_servername_type(s) != -1)
211 p->ack = !SSL_session_reused(s) && hn != NULL;
212 else
213 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
214
215 return SSL_TLSEXT_ERR_OK;
216}
ee2ffc27 217
e481f9b9 218#ifndef OPENSSL_NO_SRP
edc032b5
BL
219
220/* This is a context that we pass to all callbacks */
0f113f3e
MC
221typedef struct srp_arg_st {
222 char *srppassin;
223 char *srplogin;
224 int msg; /* copy from c_msg */
225 int debug; /* copy from c_debug */
226 int amp; /* allow more groups */
bde136c8 227 int strength; /* minimal size for N */
0f113f3e
MC
228} SRP_ARG;
229
e481f9b9 230# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 231
f2fc3075 232static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
233{
234 BN_CTX *bn_ctx = BN_CTX_new();
235 BIGNUM *p = BN_new();
236 BIGNUM *r = BN_new();
237 int ret =
238 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 239 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
240 p != NULL && BN_rshift1(p, N) &&
241 /* p = (N-1)/2 */
748e8530 242 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
243 r != NULL &&
244 /* verify g^((N-1)/2) == -1 (mod N) */
245 BN_mod_exp(r, g, p, N, bn_ctx) &&
246 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
247
23a1d5e9
RS
248 BN_free(r);
249 BN_free(p);
250 BN_CTX_free(bn_ctx);
0f113f3e
MC
251 return ret;
252}
edc032b5 253
c80fd6b2
MC
254/*-
255 * This callback is used here for two purposes:
256 * - extended debugging
257 * - making some primality tests for unknown groups
258 * The callback is only called for a non default group.
259 *
260 * An application does not need the call back at all if
bde136c8 261 * only the standard groups are used. In real life situations,
0f113f3e
MC
262 * client and server already share well known groups,
263 * thus there is no need to verify them.
c80fd6b2 264 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
265 * is not one of those defined in RFC 5054, it is more appropriate
266 * to add the group to a static list and then compare since
c80fd6b2
MC
267 * primality tests are rather cpu consuming.
268 */
f2fc3075 269
6d23cf97 270static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
271{
272 SRP_ARG *srp_arg = (SRP_ARG *)arg;
273 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
274
275 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
276 return 0;
277 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
278 BIO_printf(bio_err, "SRP parameters:\n");
279 BIO_printf(bio_err, "\tN=");
280 BN_print(bio_err, N);
281 BIO_printf(bio_err, "\n\tg=");
282 BN_print(bio_err, g);
283 BIO_printf(bio_err, "\n");
284 }
285
286 if (SRP_check_known_gN_param(g, N))
287 return 1;
288
289 if (srp_arg->amp == 1) {
290 if (srp_arg->debug)
291 BIO_printf(bio_err,
292 "SRP param N and g are not known params, going to check deeper.\n");
293
294 /*
295 * The srp_moregroups is a real debugging feature. Implementors
296 * should rather add the value to the known ones. The minimal size
297 * has already been tested.
298 */
299 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
300 return 1;
301 }
302 BIO_printf(bio_err, "SRP param N and g rejected.\n");
303 return 0;
304}
edc032b5 305
e481f9b9 306# define PWD_STRLEN 1024
0f113f3e
MC
307
308static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
309{
310 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 311 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
312 PW_CB_DATA cb_tmp;
313 int l;
314
315 cb_tmp.password = (char *)srp_arg->srppassin;
316 cb_tmp.prompt_info = "SRP user";
317 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
318 BIO_printf(bio_err, "Can't read Password\n");
319 OPENSSL_free(pass);
320 return NULL;
321 }
322 *(pass + l) = '\0';
323
324 return pass;
325}
326
e481f9b9 327#endif
7e1b7485 328
df2ee0e2 329static char *srtp_profiles = NULL;
edc032b5 330
e481f9b9 331#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
332/* This the context that we pass to next_proto_cb */
333typedef struct tlsextnextprotoctx_st {
0f113f3e 334 unsigned char *data;
817cd0d5 335 size_t len;
0f113f3e 336 int status;
ee2ffc27
BL
337} tlsextnextprotoctx;
338
339static tlsextnextprotoctx next_proto;
340
0f113f3e
MC
341static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
342 const unsigned char *in, unsigned int inlen,
343 void *arg)
344{
345 tlsextnextprotoctx *ctx = arg;
346
347 if (!c_quiet) {
348 /* We can assume that |in| is syntactically valid. */
349 unsigned i;
350 BIO_printf(bio_c_out, "Protocols advertised by server: ");
351 for (i = 0; i < inlen;) {
352 if (i)
353 BIO_write(bio_c_out, ", ", 2);
354 BIO_write(bio_c_out, &in[i + 1], in[i]);
355 i += in[i] + 1;
356 }
357 BIO_write(bio_c_out, "\n", 1);
358 }
359
360 ctx->status =
361 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
362 return SSL_TLSEXT_ERR_OK;
363}
e481f9b9 364#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
365
366static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
367 const unsigned char *in, size_t inlen,
368 int *al, void *arg)
85c67492 369{
0f113f3e
MC
370 char pem_name[100];
371 unsigned char ext_buf[4 + 65536];
372
373 /* Reconstruct the type/len fields prior to extension data */
374 ext_buf[0] = ext_type >> 8;
375 ext_buf[1] = ext_type & 0xFF;
376 ext_buf[2] = inlen >> 8;
377 ext_buf[3] = inlen & 0xFF;
378 memcpy(ext_buf + 4, in, inlen);
379
380 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
381 ext_type);
382 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
383 return 1;
384}
385
cddd424a
VD
386/*
387 * Hex decoder that tolerates optional whitespace. Returns number of bytes
388 * produced, advances inptr to end of input string.
389 */
390static ossl_ssize_t hexdecode(const char **inptr, void *result)
391{
392 unsigned char **out = (unsigned char **)result;
393 const char *in = *inptr;
d6073e27 394 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
395 unsigned char *cp = ret;
396 uint8_t byte;
397 int nibble = 0;
398
399 if (ret == NULL)
400 return -1;
401
402 for (byte = 0; *in; ++in) {
49445f21 403 int x;
cddd424a 404
18295f0c 405 if (isspace(_UC(*in)))
cddd424a 406 continue;
49445f21
RS
407 x = OPENSSL_hexchar2int(*in);
408 if (x < 0) {
cddd424a
VD
409 OPENSSL_free(ret);
410 return 0;
411 }
49445f21 412 byte |= (char)x;
cddd424a
VD
413 if ((nibble ^= 1) == 0) {
414 *cp++ = byte;
415 byte = 0;
416 } else {
417 byte <<= 4;
418 }
419 }
420 if (nibble != 0) {
421 OPENSSL_free(ret);
422 return 0;
423 }
424 *inptr = in;
425
426 return cp - (*out = ret);
427}
428
429/*
430 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
431 * inptr to next field skipping leading whitespace.
432 */
433static ossl_ssize_t checked_uint8(const char **inptr, void *out)
434{
435 uint8_t *result = (uint8_t *)out;
436 const char *in = *inptr;
437 char *endp;
438 long v;
439 int e;
440
441 save_errno();
442 v = strtol(in, &endp, 10);
443 e = restore_errno();
444
445 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 446 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
447 v != (*result = (uint8_t) v)) {
448 return -1;
449 }
18295f0c 450 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
451 continue;
452
453 *inptr = in;
454 return 1;
455}
456
7ff970ef
RS
457struct tlsa_field {
458 void *var;
459 const char *name;
460 ossl_ssize_t (*parser)(const char **, void *);
461};
462
cddd424a
VD
463static int tlsa_import_rr(SSL *con, const char *rrdata)
464{
7ff970ef
RS
465 /* Not necessary to re-init these values; the "parsers" do that. */
466 static uint8_t usage;
467 static uint8_t selector;
468 static uint8_t mtype;
469 static unsigned char *data;
f232d6ec 470 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
471 { &usage, "usage", checked_uint8 },
472 { &selector, "selector", checked_uint8 },
473 { &mtype, "mtype", checked_uint8 },
474 { &data, "data", hexdecode },
475 { NULL, }
476 };
477 struct tlsa_field *f;
7ff970ef
RS
478 int ret;
479 const char *cp = rrdata;
480 ossl_ssize_t len = 0;
cddd424a
VD
481
482 for (f = tlsa_fields; f->var; ++f) {
483 /* Returns number of bytes produced, advances cp to next field */
484 if ((len = f->parser(&cp, f->var)) <= 0) {
485 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
486 prog, f->name, rrdata);
487 return 0;
488 }
489 }
490 /* The data field is last, so len is its length */
491 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
492 OPENSSL_free(data);
493
494 if (ret == 0) {
495 ERR_print_errors(bio_err);
496 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
497 prog, rrdata);
498 return 0;
499 }
500 if (ret < 0) {
501 ERR_print_errors(bio_err);
502 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
503 prog, rrdata);
504 return 0;
505 }
506 return ret;
507}
508
509static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
510{
511 int num = sk_OPENSSL_STRING_num(rrset);
512 int count = 0;
513 int i;
514
515 for (i = 0; i < num; ++i) {
516 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
517 if (tlsa_import_rr(con, rrdata) > 0)
518 ++count;
519 }
520 return count > 0;
521}
522
7e1b7485
RS
523typedef enum OPTION_choice {
524 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
525 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
526 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
527 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
528 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
529 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
530 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 531 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
532 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
533 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
534#ifndef OPENSSL_NO_PSK
535 OPT_PSK_IDENTITY, OPT_PSK,
536#endif
537#ifndef OPENSSL_NO_SRP
538 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
539 OPT_SRP_MOREGROUPS,
540#endif
541 OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
542 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
543 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
544 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
545 OPT_VERIFYCAPATH,
2b6bcb70 546 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 547 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 548 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 549 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 550 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
cddd424a 558 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
559} OPTION_CHOICE;
560
561OPTIONS s_client_options[] = {
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
7e1b7485 570 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
580 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
581 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
582 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
583 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
584 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
585 {"no-CAfile", OPT_NOCAFILE, '-',
586 "Do not load the default certificates file"},
587 {"no-CApath", OPT_NOCAPATH, '-',
588 "Do not load certificates from the default certificates directory"},
cddd424a
VD
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
592 {"reconnect", OPT_RECONNECT, '-',
593 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
594 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
595 {"debug", OPT_DEBUG, '-', "Extra output"},
596 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
597 {"msgfile", OPT_MSGFILE, '>',
598 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
599 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
600 {"state", OPT_STATE, '-', "Print the ssl states"},
601 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
602 {"quiet", OPT_QUIET, '-', "No s_client output"},
603 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
604 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 605 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 606 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
607 {"xmpphost", OPT_XMPPHOST, 's',
608 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
609 {"rand", OPT_RAND, 's',
610 "Load the file(s) into the random number generator"},
611 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
612 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 613 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
614 "Offer SRTP key management with a colon-separated profile list"},
615 {"keymatexport", OPT_KEYMATEXPORT, 's',
616 "Export keying material using label"},
617 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
618 "Export len bytes of keying material (default 20)"},
619 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 620 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
621 {"CRL", OPT_CRL, '<', "CRL file to use"},
622 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
623 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
624 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
625 "Close connection on verification error"},
626 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
627 {"brief", OPT_BRIEF, '-',
628 "Restrict output to brief summary of connection parameters"},
629 {"prexit", OPT_PREXIT, '-',
630 "Print session information when the program exits"},
631 {"security_debug", OPT_SECURITY_DEBUG, '-',
632 "Enable security debug messages"},
633 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
634 "Output more security debug output"},
635 {"cert_chain", OPT_CERT_CHAIN, '<',
636 "Certificate chain file (in PEM format)"},
637 {"chainCApath", OPT_CHAINCAPATH, '/',
638 "Use dir as certificate store path to build CA certificate chain"},
639 {"verifyCApath", OPT_VERIFYCAPATH, '/',
640 "Use dir as certificate store path to verify CA certificate"},
641 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
642 {"chainCAfile", OPT_CHAINCAFILE, '<',
643 "CA file for certificate chain (PEM format)"},
644 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
645 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
646 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
647 {"servername", OPT_SERVERNAME, 's',
648 "Set TLS extension servername in ClientHello"},
649 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
650 "Hex dump of all TLS extensions received"},
3e41ac35 651#ifndef OPENSSL_NO_OCSP
9c3bcfa0 652 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 653#endif
9c3bcfa0
RS
654 {"serverinfo", OPT_SERVERINFO, 's',
655 "types Send empty ClientHello extensions (comma-separated numbers)"},
656 {"alpn", OPT_ALPN, 's',
657 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 658 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 659 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 660 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 661 "Size used to split data for encrypt pipelines"},
032c6d21
MC
662 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
663 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
664 {"read_buf", OPT_READ_BUF, 'n',
665 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
666 OPT_S_OPTIONS,
667 OPT_V_OPTIONS,
668 OPT_X_OPTIONS,
669#ifndef OPENSSL_NO_SSL3
670 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
671#endif
6b01bed2
VD
672#ifndef OPENSSL_NO_TLS1
673 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
674#endif
675#ifndef OPENSSL_NO_TLS1_1
676 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
677#endif
678#ifndef OPENSSL_NO_TLS1_2
679 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
680#endif
a5ecdc6a 681#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
682 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
683 {"timeout", OPT_TIMEOUT, '-',
684 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
685 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
686#endif
6b01bed2
VD
687#ifndef OPENSSL_NO_DTLS1
688 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
689#endif
690#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 691 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 692#endif
9c3bcfa0 693#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 694 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 695#endif
7e1b7485
RS
696#ifdef WATT32
697 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
698#endif
7e1b7485 699 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
700#ifndef OPENSSL_NO_PSK
701 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
702 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 703#endif
7e1b7485 704#ifndef OPENSSL_NO_SRP
bde136c8 705 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
706 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
707 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
708 "SRP username into second ClientHello message"},
709 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
710 "Tolerate other than the known g N values."},
740ceb5b 711 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 712#endif
e481f9b9 713#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
714 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
715 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 716#endif
7e1b7485
RS
717#ifndef OPENSSL_NO_ENGINE
718 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
719 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
720 "Specify engine to be used for client certificate operations"},
dd696a55
RP
721#endif
722#ifndef OPENSSL_NO_CT
43341433 723 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 724 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 725 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 726#endif
bde136c8 727 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
728};
729
730typedef enum PROTOCOL_choice {
731 PROTO_OFF,
0f113f3e
MC
732 PROTO_SMTP,
733 PROTO_POP3,
734 PROTO_IMAP,
735 PROTO_FTP,
d8c25de5 736 PROTO_TELNET,
552bf8ec 737 PROTO_XMPP,
898ea7b8 738 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
739 PROTO_CONNECT,
740 PROTO_IRC
7e1b7485
RS
741} PROTOCOL_CHOICE;
742
bde136c8 743static const OPT_PAIR services[] = {
7e1b7485
RS
744 {"smtp", PROTO_SMTP},
745 {"pop3", PROTO_POP3},
746 {"imap", PROTO_IMAP},
747 {"ftp", PROTO_FTP},
748 {"xmpp", PROTO_XMPP},
898ea7b8 749 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 750 {"telnet", PROTO_TELNET},
cfb4f1ef 751 {"irc", PROTO_IRC},
bde136c8 752 {NULL, 0}
85c67492
RL
753};
754
fe08bd76
RS
755#define IS_INET_FLAG(o) \
756 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
757#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
758
4bbd4ba6
MC
759#define IS_PROT_FLAG(o) \
760 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
761 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
762
7315ce80
RS
763/* Free |*dest| and optionally set it to a copy of |source|. */
764static void freeandcopy(char **dest, const char *source)
765{
766 OPENSSL_free(*dest);
767 *dest = NULL;
768 if (source != NULL)
769 *dest = OPENSSL_strdup(source);
770}
771
7e1b7485 772int s_client_main(int argc, char **argv)
0f113f3e 773{
7e1b7485 774 BIO *sbio;
0f113f3e 775 EVP_PKEY *key = NULL;
7e1b7485 776 SSL *con = NULL;
0f113f3e 777 SSL_CTX *ctx = NULL;
7e1b7485
RS
778 STACK_OF(X509) *chain = NULL;
779 X509 *cert = NULL;
0f113f3e 780 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
781 SSL_EXCERT *exc = NULL;
782 SSL_CONF_CTX *cctx = NULL;
783 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
784 char *dane_tlsa_domain = NULL;
785 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 786 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 787 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
788 const char *CApath = NULL, *CAfile = NULL;
789 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 790 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 791 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 792 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 793 char *port = OPENSSL_strdup(PORT);
fc0eb00b 794 char *inrand = NULL;
7e1b7485
RS
795 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
796 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 797 char *xmpphost = NULL;
d8c25de5 798 const char *ehlo = "mail.example.com";
0f113f3e 799 struct timeval timeout, *timeoutp;
7e1b7485 800 fd_set readfds, writefds;
2b6bcb70 801 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
802 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
803 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
804 int prexit = 0;
40a8e9c2 805 int sdebug = 0;
7e1b7485 806 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 807 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
808 int sbuf_len, sbuf_off, cmdletters = 1;
809 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
810 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
811 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
a3ef2c16 812 int at_eof = 0;
dad78fb1 813 int read_buf_len = 0;
7e1b7485 814 int fallback_scsv = 0;
40a8e9c2 815 long randamt = 0;
7e1b7485 816 OPTION_CHOICE o;
40a8e9c2
MC
817#ifndef OPENSSL_NO_DTLS
818 int enable_timeouts = 0;
819 long socket_mtu = 0;
820#endif
0b13e9f0 821#ifndef OPENSSL_NO_ENGINE
0f113f3e 822 ENGINE *ssl_client_engine = NULL;
7e1b7485 823#endif
333b070e 824 ENGINE *e = NULL;
1fbab1dc 825#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 826 struct timeval tv;
06f4536a 827#endif
0f113f3e 828 char *servername = NULL;
7e1b7485 829 const char *alpn_in = NULL;
0f113f3e 830 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 831 const char *ssl_config = NULL;
e481f9b9 832#define MAX_SI_TYPES 100
7e1b7485
RS
833 unsigned short serverinfo_types[MAX_SI_TYPES];
834 int serverinfo_count = 0, start = 0, len;
e481f9b9 835#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 836 const char *next_proto_neg_in = NULL;
ed551cdd 837#endif
edc032b5 838#ifndef OPENSSL_NO_SRP
0f113f3e
MC
839 char *srppass = NULL;
840 int srp_lateuser = 0;
841 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
842#endif
dd696a55
RP
843#ifndef OPENSSL_NO_CT
844 char *ctlog_file = NULL;
43341433 845 int ct_validation = 0;
dd696a55 846#endif
4bbd4ba6 847 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
848 int async = 0;
849 unsigned int split_send_fragment = 0;
850 unsigned int max_pipelines = 0;
fe08bd76
RS
851 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
852 int count4or6 = 0;
54463e4f
F
853 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
854 int c_tlsextdebug = 0, c_status_req = 0;
855 BIO *bio_c_msg = NULL;
0f113f3e 856
efc943be
EK
857 FD_ZERO(&readfds);
858 FD_ZERO(&writefds);
859/* Known false-positive of MemorySanitizer. */
860#if defined(__has_feature)
861# if __has_feature(memory_sanitizer)
862 __msan_unpoison(&readfds, sizeof(readfds));
863 __msan_unpoison(&writefds, sizeof(writefds));
864# endif
865#endif
866
7e1b7485 867 prog = opt_progname(argv[0]);
0f113f3e 868 c_quiet = 0;
0f113f3e 869 c_debug = 0;
0f113f3e 870 c_showcerts = 0;
7e1b7485 871 c_nbio = 0;
7e1b7485 872 vpm = X509_VERIFY_PARAM_new();
0f113f3e 873 cctx = SSL_CONF_CTX_new();
0f113f3e 874
68dc6824 875 if (vpm == NULL || cctx == NULL) {
7e1b7485 876 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
877 goto end;
878 }
879
acc00492
F
880 cbuf = app_malloc(BUFSIZZ, "cbuf");
881 sbuf = app_malloc(BUFSIZZ, "sbuf");
882 mbuf = app_malloc(BUFSIZZ, "mbuf");
883
7e1b7485 884 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 885
7e1b7485
RS
886 prog = opt_init(argc, argv, s_client_options);
887 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
888 /* Check for intermixing flags. */
889 if (connect_type == use_unix && IS_INET_FLAG(o)) {
890 BIO_printf(bio_err,
d6073e27
F
891 "%s: Intermixed protocol flags (unix and internet domains)\n",
892 prog);
fe08bd76
RS
893 goto end;
894 }
895 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
896 BIO_printf(bio_err,
d6073e27
F
897 "%s: Intermixed protocol flags (internet and unix domains)\n",
898 prog);
fe08bd76
RS
899 goto end;
900 }
4bbd4ba6
MC
901
902 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
903 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
904 goto end;
905 }
906 if (IS_NO_PROT_FLAG(o))
907 no_prot_opt++;
908 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
909 BIO_printf(bio_err,
910 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
911 goto end;
912 }
913
7e1b7485 914 switch (o) {
7e1b7485
RS
915 case OPT_EOF:
916 case OPT_ERR:
917 opthelp:
918 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
919 goto end;
920 case OPT_HELP:
921 opt_help(s_client_options);
922 ret = 0;
923 goto end;
ab69ac00 924 case OPT_4:
fe08bd76 925 connect_type = use_inet;
ab69ac00 926 socket_family = AF_INET;
fe08bd76 927 count4or6++;
ab69ac00 928 break;
ab69ac00 929#ifdef AF_INET6
fe08bd76
RS
930 case OPT_6:
931 connect_type = use_inet;
932 socket_family = AF_INET6;
933 count4or6++;
ab69ac00 934 break;
ab69ac00 935#endif
fe08bd76
RS
936 case OPT_HOST:
937 connect_type = use_inet;
7315ce80 938 freeandcopy(&host, opt_arg());
7e1b7485
RS
939 break;
940 case OPT_PORT:
fe08bd76 941 connect_type = use_inet;
7315ce80 942 freeandcopy(&port, opt_arg());
7e1b7485
RS
943 break;
944 case OPT_CONNECT:
fe08bd76 945 connect_type = use_inet;
7315ce80 946 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
947 break;
948 case OPT_PROXY:
949 proxystr = opt_arg();
950 starttls_proto = PROTO_CONNECT;
7e1b7485 951 break;
ab69ac00 952#ifdef AF_UNIX
7e1b7485 953 case OPT_UNIX:
fe08bd76 954 connect_type = use_unix;
ab69ac00 955 socket_family = AF_UNIX;
7315ce80 956 freeandcopy(&host, opt_arg());
7e1b7485 957 break;
ab69ac00 958#endif
d8c25de5
RS
959 case OPT_XMPPHOST:
960 xmpphost = opt_arg();
961 break;
962 case OPT_SMTPHOST:
963 ehlo = opt_arg();
964 break;
7e1b7485 965 case OPT_VERIFY:
0f113f3e 966 verify = SSL_VERIFY_PEER;
acc00492 967 verify_args.depth = atoi(opt_arg());
0f113f3e 968 if (!c_quiet)
acc00492 969 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
970 break;
971 case OPT_CERT:
972 cert_file = opt_arg();
973 break;
974 case OPT_CRL:
975 crl_file = opt_arg();
976 break;
977 case OPT_CRL_DOWNLOAD:
0f113f3e 978 crl_download = 1;
7e1b7485
RS
979 break;
980 case OPT_SESS_OUT:
981 sess_out = opt_arg();
982 break;
983 case OPT_SESS_IN:
984 sess_in = opt_arg();
985 break;
986 case OPT_CERTFORM:
987 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
988 goto opthelp;
989 break;
990 case OPT_CRLFORM:
991 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
992 goto opthelp;
993 break;
994 case OPT_VERIFY_RET_ERROR:
acc00492 995 verify_args.return_error = 1;
7e1b7485
RS
996 break;
997 case OPT_VERIFY_QUIET:
acc00492 998 verify_args.quiet = 1;
7e1b7485
RS
999 break;
1000 case OPT_BRIEF:
acc00492 1001 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1002 break;
1003 case OPT_S_CASES:
1004 if (ssl_args == NULL)
1005 ssl_args = sk_OPENSSL_STRING_new_null();
1006 if (ssl_args == NULL
1007 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1008 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1009 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1010 goto end;
1011 }
1012 break;
1013 case OPT_V_CASES:
1014 if (!opt_verify(o, vpm))
1015 goto end;
1016 vpmtouched++;
1017 break;
1018 case OPT_X_CASES:
1019 if (!args_excert(o, &exc))
1020 goto end;
1021 break;
1022 case OPT_PREXIT:
0f113f3e 1023 prexit = 1;
7e1b7485
RS
1024 break;
1025 case OPT_CRLF:
0f113f3e 1026 crlf = 1;
7e1b7485
RS
1027 break;
1028 case OPT_QUIET:
1029 c_quiet = c_ign_eof = 1;
1030 break;
1031 case OPT_NBIO:
1032 c_nbio = 1;
1033 break;
6ba8a5b7
RS
1034 case OPT_NOCMDS:
1035 cmdletters = 0;
1036 break;
7e1b7485 1037 case OPT_ENGINE:
333b070e 1038 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1039 break;
1040 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1041#ifndef OPENSSL_NO_ENGINE
1042 ssl_client_engine = ENGINE_by_id(opt_arg());
1043 if (ssl_client_engine == NULL) {
1044 BIO_printf(bio_err, "Error getting client auth engine\n");
1045 goto opthelp;
1046 }
333b070e 1047#endif
7e1b7485
RS
1048 break;
1049 case OPT_RAND:
1050 inrand = opt_arg();
1051 break;
1052 case OPT_IGN_EOF:
0f113f3e 1053 c_ign_eof = 1;
7e1b7485
RS
1054 break;
1055 case OPT_NO_IGN_EOF:
0f113f3e 1056 c_ign_eof = 0;
7e1b7485 1057 break;
7e1b7485 1058 case OPT_DEBUG:
0f113f3e 1059 c_debug = 1;
7e1b7485 1060 break;
7e1b7485 1061 case OPT_TLSEXTDEBUG:
0f113f3e 1062 c_tlsextdebug = 1;
7e1b7485
RS
1063 break;
1064 case OPT_STATUS:
0f113f3e 1065 c_status_req = 1;
7e1b7485 1066 break;
7e1b7485 1067 case OPT_WDEBUG:
9c3bcfa0 1068#ifdef WATT32
0f113f3e
MC
1069 dbug_init();
1070#endif
9c3bcfa0 1071 break;
7e1b7485 1072 case OPT_MSG:
0f113f3e 1073 c_msg = 1;
7e1b7485
RS
1074 break;
1075 case OPT_MSGFILE:
1076 bio_c_msg = BIO_new_file(opt_arg(), "w");
1077 break;
7e1b7485 1078 case OPT_TRACE:
9c3bcfa0 1079#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1080 c_msg = 2;
1081#endif
9c3bcfa0 1082 break;
7e1b7485 1083 case OPT_SECURITY_DEBUG:
0f113f3e 1084 sdebug = 1;
7e1b7485
RS
1085 break;
1086 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1087 sdebug = 2;
7e1b7485
RS
1088 break;
1089 case OPT_SHOWCERTS:
0f113f3e 1090 c_showcerts = 1;
7e1b7485
RS
1091 break;
1092 case OPT_NBIO_TEST:
0f113f3e 1093 nbio_test = 1;
7e1b7485
RS
1094 break;
1095 case OPT_STATE:
0f113f3e 1096 state = 1;
7e1b7485 1097 break;
ddac1974 1098#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1099 case OPT_PSK_IDENTITY:
1100 psk_identity = opt_arg();
1101 break;
1102 case OPT_PSK:
1103 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1104 if (isxdigit(_UC(*p)))
0f113f3e 1105 continue;
7e1b7485
RS
1106 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1107 goto end;
0f113f3e 1108 }
13cbe5e7 1109 break;
ddac1974 1110#endif
edc032b5 1111#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1112 case OPT_SRPUSER:
1113 srp_arg.srplogin = opt_arg();
0d5301af
KR
1114 if (min_version < TLS1_VERSION)
1115 min_version = TLS1_VERSION;
7e1b7485
RS
1116 break;
1117 case OPT_SRPPASS:
1118 srppass = opt_arg();
0d5301af
KR
1119 if (min_version < TLS1_VERSION)
1120 min_version = TLS1_VERSION;
7e1b7485
RS
1121 break;
1122 case OPT_SRP_STRENGTH:
1123 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1124 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1125 srp_arg.strength);
0d5301af
KR
1126 if (min_version < TLS1_VERSION)
1127 min_version = TLS1_VERSION;
7e1b7485
RS
1128 break;
1129 case OPT_SRP_LATEUSER:
0f113f3e 1130 srp_lateuser = 1;
0d5301af
KR
1131 if (min_version < TLS1_VERSION)
1132 min_version = TLS1_VERSION;
7e1b7485
RS
1133 break;
1134 case OPT_SRP_MOREGROUPS:
0f113f3e 1135 srp_arg.amp = 1;
0d5301af
KR
1136 if (min_version < TLS1_VERSION)
1137 min_version = TLS1_VERSION;
7e1b7485 1138 break;
edc032b5 1139#endif
287d0b94
DSH
1140 case OPT_SSL_CONFIG:
1141 ssl_config = opt_arg();
1142 break;
7e1b7485 1143 case OPT_SSL3:
0d5301af
KR
1144 min_version = SSL3_VERSION;
1145 max_version = SSL3_VERSION;
9c3bcfa0 1146 break;
7e1b7485 1147 case OPT_TLS1_2:
0d5301af
KR
1148 min_version = TLS1_2_VERSION;
1149 max_version = TLS1_2_VERSION;
7e1b7485
RS
1150 break;
1151 case OPT_TLS1_1:
0d5301af
KR
1152 min_version = TLS1_1_VERSION;
1153 max_version = TLS1_1_VERSION;
7e1b7485
RS
1154 break;
1155 case OPT_TLS1:
0d5301af
KR
1156 min_version = TLS1_VERSION;
1157 max_version = TLS1_VERSION;
7e1b7485 1158 break;
7e1b7485 1159 case OPT_DTLS:
6b01bed2 1160#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1161 meth = DTLS_client_method();
1162 socket_type = SOCK_DGRAM;
6b01bed2 1163#endif
7e1b7485
RS
1164 break;
1165 case OPT_DTLS1:
6b01bed2 1166#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1167 meth = DTLS_client_method();
1168 min_version = DTLS1_VERSION;
1169 max_version = DTLS1_VERSION;
0f113f3e 1170 socket_type = SOCK_DGRAM;
6b01bed2 1171#endif
7e1b7485
RS
1172 break;
1173 case OPT_DTLS1_2:
6b01bed2 1174#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1175 meth = DTLS_client_method();
1176 min_version = DTLS1_2_VERSION;
1177 max_version = DTLS1_2_VERSION;
0f113f3e 1178 socket_type = SOCK_DGRAM;
6b01bed2 1179#endif
7e1b7485
RS
1180 break;
1181 case OPT_TIMEOUT:
6b01bed2 1182#ifndef OPENSSL_NO_DTLS
0f113f3e 1183 enable_timeouts = 1;
6b01bed2 1184#endif
7e1b7485
RS
1185 break;
1186 case OPT_MTU:
6b01bed2 1187#ifndef OPENSSL_NO_DTLS
7e1b7485 1188 socket_mtu = atol(opt_arg());
0f113f3e 1189#endif
6b01bed2 1190 break;
7e1b7485 1191 case OPT_FALLBACKSCSV:
0f113f3e 1192 fallback_scsv = 1;
7e1b7485
RS
1193 break;
1194 case OPT_KEYFORM:
1195 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1196 goto opthelp;
1197 break;
1198 case OPT_PASS:
1199 passarg = opt_arg();
1200 break;
1201 case OPT_CERT_CHAIN:
1202 chain_file = opt_arg();
1203 break;
1204 case OPT_KEY:
1205 key_file = opt_arg();
1206 break;
1207 case OPT_RECONNECT:
0f113f3e 1208 reconnect = 5;
7e1b7485
RS
1209 break;
1210 case OPT_CAPATH:
1211 CApath = opt_arg();
1212 break;
2b6bcb70
MC
1213 case OPT_NOCAPATH:
1214 noCApath = 1;
1215 break;
7e1b7485
RS
1216 case OPT_CHAINCAPATH:
1217 chCApath = opt_arg();
1218 break;
1219 case OPT_VERIFYCAPATH:
1220 vfyCApath = opt_arg();
1221 break;
1222 case OPT_BUILD_CHAIN:
0f113f3e 1223 build_chain = 1;
7e1b7485
RS
1224 break;
1225 case OPT_CAFILE:
1226 CAfile = opt_arg();
1227 break;
2b6bcb70
MC
1228 case OPT_NOCAFILE:
1229 noCAfile = 1;
1230 break;
dd696a55
RP
1231#ifndef OPENSSL_NO_CT
1232 case OPT_NOCT:
43341433 1233 ct_validation = 0;
dd696a55 1234 break;
43341433
VD
1235 case OPT_CT:
1236 ct_validation = 1;
dd696a55
RP
1237 break;
1238 case OPT_CTLOG_FILE:
1239 ctlog_file = opt_arg();
1240 break;
1241#endif
7e1b7485
RS
1242 case OPT_CHAINCAFILE:
1243 chCAfile = opt_arg();
1244 break;
1245 case OPT_VERIFYCAFILE:
1246 vfyCAfile = opt_arg();
1247 break;
cddd424a
VD
1248 case OPT_DANE_TLSA_DOMAIN:
1249 dane_tlsa_domain = opt_arg();
1250 break;
1251 case OPT_DANE_TLSA_RRDATA:
1252 if (dane_tlsa_rrset == NULL)
1253 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1254 if (dane_tlsa_rrset == NULL ||
1255 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1256 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1257 goto end;
1258 }
1259 break;
7e1b7485 1260 case OPT_NEXTPROTONEG:
1595ca02 1261#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1262 next_proto_neg_in = opt_arg();
1595ca02 1263#endif
7e1b7485
RS
1264 break;
1265 case OPT_ALPN:
1266 alpn_in = opt_arg();
1267 break;
1268 case OPT_SERVERINFO:
1269 p = opt_arg();
1270 len = strlen(p);
1271 for (start = 0, i = 0; i <= len; ++i) {
1272 if (i == len || p[i] == ',') {
1273 serverinfo_types[serverinfo_count] = atoi(p + start);
1274 if (++serverinfo_count == MAX_SI_TYPES)
1275 break;
0f113f3e
MC
1276 start = i + 1;
1277 }
0f113f3e 1278 }
7e1b7485 1279 break;
7e1b7485
RS
1280 case OPT_STARTTLS:
1281 if (!opt_pair(opt_arg(), services, &starttls_proto))
1282 goto end;
46da5f9c 1283 break;
7e1b7485
RS
1284 case OPT_SERVERNAME:
1285 servername = opt_arg();
7e1b7485 1286 break;
7e1b7485
RS
1287 case OPT_USE_SRTP:
1288 srtp_profiles = opt_arg();
1289 break;
1290 case OPT_KEYMATEXPORT:
1291 keymatexportlabel = opt_arg();
1292 break;
1293 case OPT_KEYMATEXPORTLEN:
1294 keymatexportlen = atoi(opt_arg());
0f113f3e 1295 break;
7e25dd6d
MC
1296 case OPT_ASYNC:
1297 async = 1;
1298 break;
032c6d21
MC
1299 case OPT_SPLIT_SEND_FRAG:
1300 split_send_fragment = atoi(opt_arg());
1301 if (split_send_fragment == 0) {
e2d5183d
MC
1302 /*
1303 * Not allowed - set to a deliberately bad value so we get an
1304 * error message below
1305 */
1306 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1307 }
1308 break;
1309 case OPT_MAX_PIPELINES:
1310 max_pipelines = atoi(opt_arg());
1311 break;
dad78fb1
MC
1312 case OPT_READ_BUF:
1313 read_buf_len = atoi(opt_arg());
1314 break;
0f113f3e 1315 }
0f113f3e 1316 }
fe08bd76
RS
1317 if (count4or6 >= 2) {
1318 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1319 goto opthelp;
1320 }
7e1b7485 1321 argc = opt_num_rest();
03358517
KR
1322 if (argc != 0)
1323 goto opthelp;
0f113f3e 1324
552bf8ec 1325 if (proxystr) {
ab69ac00
RL
1326 int res;
1327 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1328 if (connectstr == NULL) {
1329 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1330 goto opthelp;
1331 }
ab69ac00
RL
1332 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1333 if (tmp_host != host)
1334 OPENSSL_free(tmp_host);
1335 if (tmp_port != port)
1336 OPENSSL_free(tmp_port);
1337 if (!res) {
d6073e27
F
1338 BIO_printf(bio_err,
1339 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1340 goto end;
1341 }
1342 } else {
1343 int res = 1;
1344 char *tmp_host = host, *tmp_port = port;
1345 if (connectstr != NULL)
1346 res = BIO_parse_hostserv(connectstr, &host, &port,
1347 BIO_PARSE_PRIO_HOST);
1348 if (tmp_host != host)
1349 OPENSSL_free(tmp_host);
1350 if (tmp_port != port)
1351 OPENSSL_free(tmp_port);
1352 if (!res) {
1353 BIO_printf(bio_err,
1354 "%s: -connect argument malformed or ambiguous\n",
1355 prog);
552bf8ec 1356 goto end;
ab69ac00 1357 }
552bf8ec 1358 }
552bf8ec 1359
ab69ac00 1360 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1361 BIO_printf(bio_err,
1362 "Can't use unix sockets and datagrams together\n");
1363 goto end;
1364 }
f3b7bdad 1365
032c6d21
MC
1366 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1367 BIO_printf(bio_err, "Bad split send fragment size\n");
1368 goto end;
1369 }
1370
1371 if (max_pipelines > SSL_MAX_PIPELINES) {
1372 BIO_printf(bio_err, "Bad max pipelines value\n");
1373 goto end;
1374 }
1375
e481f9b9 1376#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1377 next_proto.status = -1;
1378 if (next_proto_neg_in) {
1379 next_proto.data =
1380 next_protos_parse(&next_proto.len, next_proto_neg_in);
1381 if (next_proto.data == NULL) {
1382 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1383 goto end;
1384 }
1385 } else
1386 next_proto.data = NULL;
ee2ffc27
BL
1387#endif
1388
7e1b7485 1389 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1390 BIO_printf(bio_err, "Error getting password\n");
1391 goto end;
1392 }
1393
1394 if (key_file == NULL)
1395 key_file = cert_file;
1396
1397 if (key_file) {
7e1b7485 1398 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1399 "client certificate private key file");
7e1b7485 1400 if (key == NULL) {
0f113f3e
MC
1401 ERR_print_errors(bio_err);
1402 goto end;
1403 }
0f113f3e
MC
1404 }
1405
1406 if (cert_file) {
a773b52a 1407 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1408 if (cert == NULL) {
0f113f3e
MC
1409 ERR_print_errors(bio_err);
1410 goto end;
1411 }
1412 }
1413
1414 if (chain_file) {
a773b52a 1415 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1416 "client certificate chain"))
0f113f3e
MC
1417 goto end;
1418 }
1419
1420 if (crl_file) {
1421 X509_CRL *crl;
1422 crl = load_crl(crl_file, crl_format);
7e1b7485 1423 if (crl == NULL) {
0f113f3e
MC
1424 BIO_puts(bio_err, "Error loading CRL\n");
1425 ERR_print_errors(bio_err);
1426 goto end;
1427 }
1428 crls = sk_X509_CRL_new_null();
7e1b7485 1429 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1430 BIO_puts(bio_err, "Error adding CRL\n");
1431 ERR_print_errors(bio_err);
1432 X509_CRL_free(crl);
1433 goto end;
1434 }
1435 }
1436
7e1b7485 1437 if (!load_excert(&exc))
0f113f3e
MC
1438 goto end;
1439
7e1b7485 1440 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1441 && !RAND_status()) {
1442 BIO_printf(bio_err,
1443 "warning, not much extra random data, consider using the -rand option\n");
1444 }
7e1b7485
RS
1445 if (inrand != NULL) {
1446 randamt = app_RAND_load_files(inrand);
1447 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1448 }
0f113f3e
MC
1449
1450 if (bio_c_out == NULL) {
1451 if (c_quiet && !c_debug) {
1452 bio_c_out = BIO_new(BIO_s_null());
1453 if (c_msg && !bio_c_msg)
a60994df 1454 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1455 } else if (bio_c_out == NULL)
a60994df 1456 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1457 }
edc032b5 1458#ifndef OPENSSL_NO_SRP
7e1b7485 1459 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1460 BIO_printf(bio_err, "Error getting password\n");
1461 goto end;
1462 }
1463#endif
1464
1465 ctx = SSL_CTX_new(meth);
1466 if (ctx == NULL) {
1467 ERR_print_errors(bio_err);
1468 goto end;
1469 }
1470
1471 if (sdebug)
ecf3a1fb 1472 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1473
287d0b94
DSH
1474 if (ssl_config) {
1475 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1476 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1477 ssl_config);
d6073e27
F
1478 ERR_print_errors(bio_err);
1479 goto end;
287d0b94
DSH
1480 }
1481 }
1482
0d5301af
KR
1483 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1484 goto end;
1485 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1486 goto end;
1487
7e1b7485 1488 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1489 BIO_printf(bio_err, "Error setting verify params\n");
1490 ERR_print_errors(bio_err);
1491 goto end;
1492 }
0f113f3e 1493
5e6f9775 1494 if (async) {
7e25dd6d 1495 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1496 }
032c6d21
MC
1497 if (split_send_fragment > 0) {
1498 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1499 }
1500 if (max_pipelines > 0) {
1501 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1502 }
7e25dd6d 1503
dad78fb1
MC
1504 if (read_buf_len > 0) {
1505 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1506 }
1507
dba31777 1508 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1509 goto end;
0f113f3e
MC
1510
1511 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1512 crls, crl_download)) {
1513 BIO_printf(bio_err, "Error loading store locations\n");
1514 ERR_print_errors(bio_err);
1515 goto end;
1516 }
59d2d48f 1517#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1518 if (ssl_client_engine) {
1519 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1520 BIO_puts(bio_err, "Error setting client auth engine\n");
1521 ERR_print_errors(bio_err);
1522 ENGINE_free(ssl_client_engine);
1523 goto end;
1524 }
1525 ENGINE_free(ssl_client_engine);
1526 }
59d2d48f
DSH
1527#endif
1528
ddac1974 1529#ifndef OPENSSL_NO_PSK
dba31777 1530 if (psk_key != NULL) {
0f113f3e 1531 if (c_debug)
d6073e27 1532 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1533 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1534 }
e783bae2
PS
1535#endif
1536#ifndef OPENSSL_NO_SRTP
ac59d705 1537 if (srtp_profiles != NULL) {
7e1b7485
RS
1538 /* Returns 0 on success! */
1539 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1540 BIO_printf(bio_err, "Error setting SRTP profile\n");
1541 ERR_print_errors(bio_err);
1542 goto end;
1543 }
1544 }
0f113f3e 1545#endif
7e1b7485 1546
0f113f3e
MC
1547 if (exc)
1548 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1549
e481f9b9 1550#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1551 if (next_proto.data)
1552 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1553#endif
0f113f3e 1554 if (alpn_in) {
817cd0d5 1555 size_t alpn_len;
0f113f3e
MC
1556 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1557
1558 if (alpn == NULL) {
1559 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1560 goto end;
1561 }
7e1b7485
RS
1562 /* Returns 0 on success! */
1563 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1564 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1565 goto end;
1566 }
0f113f3e
MC
1567 OPENSSL_free(alpn);
1568 }
e481f9b9 1569
7e1b7485 1570 for (i = 0; i < serverinfo_count; i++) {
61986d32 1571 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1572 serverinfo_types[i],
1573 NULL, NULL, NULL,
1574 serverinfo_cli_parse_cb, NULL)) {
1575 BIO_printf(bio_err,
d6073e27
F
1576 "Warning: Unable to add custom extension %u, skipping\n",
1577 serverinfo_types[i]);
ac59d705 1578 }
0f113f3e 1579 }
ee2ffc27 1580
0f113f3e
MC
1581 if (state)
1582 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1583
dd696a55 1584#ifndef OPENSSL_NO_CT
43341433
VD
1585 /* Enable SCT processing, without early connection termination */
1586 if (ct_validation &&
1587 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1588 ERR_print_errors(bio_err);
1589 goto end;
1590 }
1591
70073f3e 1592 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1593 if (ct_validation) {
328f36c5
RP
1594 ERR_print_errors(bio_err);
1595 goto end;
1596 }
1597
1598 /*
1599 * If CT validation is not enabled, the log list isn't needed so don't
1600 * show errors or abort. We try to load it regardless because then we
1601 * can show the names of the logs any SCTs came from (SCTs may be seen
1602 * even with validation disabled).
1603 */
1604 ERR_clear_error();
dd696a55
RP
1605 }
1606#endif
1607
0f113f3e 1608 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1609
2b6bcb70 1610 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1611 ERR_print_errors(bio_err);
7e1b7485 1612 goto end;
0f113f3e 1613 }
d02b48c6 1614
0f113f3e 1615 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1616
0f113f3e
MC
1617 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1618 goto end;
74ecfab4 1619
0f113f3e
MC
1620 if (servername != NULL) {
1621 tlsextcbp.biodebug = bio_err;
1622 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1623 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1624 }
1625# ifndef OPENSSL_NO_SRP
1626 if (srp_arg.srplogin) {
1627 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1628 BIO_printf(bio_err, "Unable to set SRP username\n");
1629 goto end;
1630 }
1631 srp_arg.msg = c_msg;
1632 srp_arg.debug = c_debug;
1633 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1634 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1635 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1636 if (c_msg || c_debug || srp_arg.amp == 0)
1637 SSL_CTX_set_srp_verify_param_callback(ctx,
1638 ssl_srp_verify_param_cb);
1639 }
1640# endif
0f113f3e 1641
cddd424a
VD
1642 if (dane_tlsa_domain != NULL) {
1643 if (SSL_CTX_dane_enable(ctx) <= 0) {
1644 BIO_printf(bio_err,
d6073e27
F
1645 "%s: Error enabling DANE TLSA authentication.\n",
1646 prog);
cddd424a
VD
1647 ERR_print_errors(bio_err);
1648 goto end;
1649 }
1650 }
1651
0f113f3e
MC
1652 con = SSL_new(ctx);
1653 if (sess_in) {
1654 SSL_SESSION *sess;
1655 BIO *stmp = BIO_new_file(sess_in, "r");
1656 if (!stmp) {
1657 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1662 BIO_free(stmp);
1663 if (!sess) {
1664 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1665 ERR_print_errors(bio_err);
1666 goto end;
1667 }
61986d32 1668 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1669 BIO_printf(bio_err, "Can't set session\n");
1670 ERR_print_errors(bio_err);
1671 goto end;
1672 }
0f113f3e
MC
1673 SSL_SESSION_free(sess);
1674 }
1675
1676 if (fallback_scsv)
1677 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1678
0f113f3e
MC
1679 if (servername != NULL) {
1680 if (!SSL_set_tlsext_host_name(con, servername)) {
1681 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1682 ERR_print_errors(bio_err);
1683 goto end;
1684 }
1685 }
d02b48c6 1686
cddd424a
VD
1687 if (dane_tlsa_domain != NULL) {
1688 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1689 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1690 "authentication.\n", prog);
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
1694 if (dane_tlsa_rrset == NULL) {
1695 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1696 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1697 goto end;
1698 }
1699 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1700 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1701 "records.\n", prog);
1702 goto end;
1703 }
1704 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1705 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1706 "-dane_tlsa_domain option.\n", prog);
1707 goto end;
cddd424a
VD
1708 }
1709
0f113f3e 1710 re_start:
d6073e27 1711 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
0f113f3e 1712 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1713 BIO_closesocket(s);
0f113f3e
MC
1714 goto end;
1715 }
1716 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1717
0f113f3e 1718 if (c_nbio) {
ba810815 1719 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1720 ERR_print_errors(bio_err);
1721 goto end;
1722 }
ba810815 1723 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1724 }
40a8e9c2 1725#ifndef OPENSSL_NO_DTLS
0f113f3e 1726 if (socket_type == SOCK_DGRAM) {
642a166c 1727 union BIO_sock_info_u peer_info;
0f113f3e
MC
1728
1729 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1730 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1731 BIO_printf(bio_err, "memory allocation failure\n");
1732 BIO_closesocket(s);
d6accd50 1733 goto end;
642a166c
RL
1734 }
1735 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1736 BIO_printf(bio_err, "getsockname:errno=%d\n",
1737 get_last_socket_error());
642a166c 1738 BIO_ADDR_free(peer_info.addr);
8731a4fc 1739 BIO_closesocket(s);
0f113f3e
MC
1740 goto end;
1741 }
1742
642a166c
RL
1743 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1744 BIO_ADDR_free(peer_info.addr);
1745 peer_info.addr = NULL;
0f113f3e
MC
1746
1747 if (enable_timeouts) {
1748 timeout.tv_sec = 0;
1749 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1750 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1751
1752 timeout.tv_sec = 0;
1753 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1754 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1755 }
1756
1757 if (socket_mtu) {
1758 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1759 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1760 DTLS_get_link_min_mtu(con));
1761 BIO_free(sbio);
1762 goto shut;
1763 }
1764 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1765 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1766 BIO_printf(bio_err, "Failed to set MTU\n");
1767 BIO_free(sbio);
1768 goto shut;
1769 }
1770 } else
1771 /* want to do MTU discovery */
1772 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1773 } else
40a8e9c2 1774#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1775 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1776
1777 if (nbio_test) {
1778 BIO *test;
1779
1780 test = BIO_new(BIO_f_nbio_test());
1781 sbio = BIO_push(test, sbio);
1782 }
1783
1784 if (c_debug) {
0f113f3e
MC
1785 BIO_set_callback(sbio, bio_dump_callback);
1786 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1787 }
1788 if (c_msg) {
93ab9e42 1789#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1790 if (c_msg == 2)
1791 SSL_set_msg_callback(con, SSL_trace);
1792 else
93ab9e42 1793#endif
0f113f3e
MC
1794 SSL_set_msg_callback(con, msg_cb);
1795 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1796 }
e481f9b9 1797
0f113f3e
MC
1798 if (c_tlsextdebug) {
1799 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1800 SSL_set_tlsext_debug_arg(con, bio_c_out);
1801 }
3e41ac35 1802#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1803 if (c_status_req) {
1804 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1805 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1806 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1807 }
3e41ac35 1808#endif
0f113f3e
MC
1809
1810 SSL_set_bio(con, sbio, sbio);
1811 SSL_set_connect_state(con);
1812
1813 /* ok, lets connect */
1814 width = SSL_get_fd(con) + 1;
1815
1816 read_tty = 1;
1817 write_tty = 0;
1818 tty_on = 0;
1819 read_ssl = 1;
1820 write_ssl = 1;
1821
1822 cbuf_len = 0;
1823 cbuf_off = 0;
1824 sbuf_len = 0;
1825 sbuf_off = 0;
1826
7e1b7485
RS
1827 switch ((PROTOCOL_CHOICE) starttls_proto) {
1828 case PROTO_OFF:
1829 break;
1830 case PROTO_SMTP:
1831 {
1832 /*
1833 * This is an ugly hack that does a lot of assumptions. We do
1834 * have to handle multi-line responses which may come in a single
1835 * packet or not. We therefore have to use BIO_gets() which does
1836 * need a buffering BIO. So during the initial chitchat we do
1837 * push a buffering BIO into the chain that is removed again
1838 * later on to not disturb the rest of the s_client operation.
1839 */
1840 int foundit = 0;
1841 BIO *fbio = BIO_new(BIO_f_buffer());
1842 BIO_push(fbio, sbio);
1843 /* wait for multi-line response to end from SMTP */
1844 do {
1845 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1846 }
1847 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1848 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1849 (void)BIO_flush(fbio);
1850 /* wait for multi-line response to end EHLO SMTP response */
1851 do {
1852 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1853 if (strstr(mbuf, "STARTTLS"))
1854 foundit = 1;
1855 }
1856 while (mbuf_len > 3 && mbuf[3] == '-');
1857 (void)BIO_flush(fbio);
1858 BIO_pop(fbio);
1859 BIO_free(fbio);
1860 if (!foundit)
1861 BIO_printf(bio_err,
c7944cf1
QGM
1862 "didn't find starttls in server response,"
1863 " trying anyway...\n");
7e1b7485
RS
1864 BIO_printf(sbio, "STARTTLS\r\n");
1865 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1866 }
7e1b7485
RS
1867 break;
1868 case PROTO_POP3:
1869 {
1870 BIO_read(sbio, mbuf, BUFSIZZ);
1871 BIO_printf(sbio, "STLS\r\n");
1872 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1873 if (mbuf_len < 0) {
1874 BIO_printf(bio_err, "BIO_read failed\n");
1875 goto end;
1876 }
0f113f3e 1877 }
7e1b7485
RS
1878 break;
1879 case PROTO_IMAP:
1880 {
1881 int foundit = 0;
1882 BIO *fbio = BIO_new(BIO_f_buffer());
1883 BIO_push(fbio, sbio);
1884 BIO_gets(fbio, mbuf, BUFSIZZ);
1885 /* STARTTLS command requires CAPABILITY... */
1886 BIO_printf(fbio, ". CAPABILITY\r\n");
1887 (void)BIO_flush(fbio);
1888 /* wait for multi-line CAPABILITY response */
1889 do {
1890 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1891 if (strstr(mbuf, "STARTTLS"))
1892 foundit = 1;
1893 }
1894 while (mbuf_len > 3 && mbuf[0] != '.');
1895 (void)BIO_flush(fbio);
1896 BIO_pop(fbio);
1897 BIO_free(fbio);
1898 if (!foundit)
1899 BIO_printf(bio_err,
c7944cf1
QGM
1900 "didn't find STARTTLS in server response,"
1901 " trying anyway...\n");
7e1b7485
RS
1902 BIO_printf(sbio, ". STARTTLS\r\n");
1903 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1904 }
7e1b7485
RS
1905 break;
1906 case PROTO_FTP:
1907 {
1908 BIO *fbio = BIO_new(BIO_f_buffer());
1909 BIO_push(fbio, sbio);
1910 /* wait for multi-line response to end from FTP */
1911 do {
1912 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1913 }
1914 while (mbuf_len > 3 && mbuf[3] == '-');
1915 (void)BIO_flush(fbio);
1916 BIO_pop(fbio);
1917 BIO_free(fbio);
1918 BIO_printf(sbio, "AUTH TLS\r\n");
1919 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1920 }
7e1b7485
RS
1921 break;
1922 case PROTO_XMPP:
898ea7b8 1923 case PROTO_XMPP_SERVER:
0f113f3e 1924 {
7e1b7485
RS
1925 int seen = 0;
1926 BIO_printf(sbio, "<stream:stream "
1927 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1928 "xmlns='jabber:%s' to='%s' version='1.0'>",
1929 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1930 xmpphost ? xmpphost : host);
0f113f3e 1931 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1932 mbuf[seen] = 0;
1933 while (!strstr
1934 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1935 && !strstr(mbuf,
1936 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1937 {
1938 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1939
7e1b7485
RS
1940 if (seen <= 0)
1941 goto shut;
0f113f3e 1942
7e1b7485
RS
1943 mbuf[seen] = 0;
1944 }
1945 BIO_printf(sbio,
1946 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1947 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1948 sbuf[seen] = 0;
1949 if (!strstr(sbuf, "<proceed"))
1950 goto shut;
1951 mbuf[0] = 0;
0f113f3e 1952 }
7e1b7485 1953 break;
d8c25de5
RS
1954 case PROTO_TELNET:
1955 {
1956 static const unsigned char tls_do[] = {
1957 /* IAC DO START_TLS */
1958 255, 253, 46
1959 };
1960 static const unsigned char tls_will[] = {
1961 /* IAC WILL START_TLS */
1962 255, 251, 46
1963 };
1964 static const unsigned char tls_follows[] = {
1965 /* IAC SB START_TLS FOLLOWS IAC SE */
1966 255, 250, 46, 1, 255, 240
1967 };
1968 int bytes;
1969
1970 /* Telnet server should demand we issue START_TLS */
1971 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1972 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1973 goto shut;
1974 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1975 BIO_write(sbio, tls_will, 3);
1976 BIO_write(sbio, tls_follows, 6);
1977 (void)BIO_flush(sbio);
1978 /* Telnet server also sent the FOLLOWS sub-command */
1979 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1980 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1981 goto shut;
1982 }
552bf8ec
MT
1983 break;
1984 case PROTO_CONNECT:
1985 {
1986 int foundit = 0;
1987 BIO *fbio = BIO_new(BIO_f_buffer());
1988
1989 BIO_push(fbio, sbio);
8230f6c7 1990 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
1991 (void)BIO_flush(fbio);
1992 /* wait for multi-line response to end CONNECT response */
1993 do {
1994 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1995 if (strstr(mbuf, "200") != NULL
1996 && strstr(mbuf, "established") != NULL)
1997 foundit++;
1998 } while (mbuf_len > 3 && foundit == 0);
1999 (void)BIO_flush(fbio);
2000 BIO_pop(fbio);
2001 BIO_free(fbio);
2002 if (!foundit) {
2003 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2004 goto shut;
2005 }
2006 }
2007 break;
cfb4f1ef
NPB
2008 case PROTO_IRC:
2009 {
2010 int numeric;
2011 BIO *fbio = BIO_new(BIO_f_buffer());
2012
2013 BIO_push(fbio, sbio);
2014 BIO_printf(fbio, "STARTTLS\r\n");
2015 (void)BIO_flush(fbio);
2016 width = SSL_get_fd(con) + 1;
2017
2018 do {
2019 numeric = 0;
2020
2021 FD_ZERO(&readfds);
2022 openssl_fdset(SSL_get_fd(con), &readfds);
2023 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2024 timeout.tv_usec = 0;
2025 /*
2026 * If the IRCd doesn't respond within
2027 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2028 * it doesn't support STARTTLS. Many IRCds
2029 * will not give _any_ sort of response to a
2030 * STARTTLS command when it's not supported.
2031 */
2032 if (!BIO_get_buffer_num_lines(fbio)
2033 && !BIO_pending(fbio)
2034 && !BIO_pending(sbio)
2035 && select(width, (void *)&readfds, NULL, NULL,
2036 &timeout) < 1) {
2037 BIO_printf(bio_err,
2038 "Timeout waiting for response (%d seconds).\n",
2039 S_CLIENT_IRC_READ_TIMEOUT);
2040 break;
2041 }
2042
2043 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2044 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2045 break;
2046 /* :example.net 451 STARTTLS :You have not registered */
2047 /* :example.net 421 STARTTLS :Unknown command */
2048 if ((numeric == 451 || numeric == 421)
2049 && strstr(mbuf, "STARTTLS") != NULL) {
2050 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2051 break;
2052 }
2053 if (numeric == 691) {
2054 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2055 ERR_print_errors(bio_err);
2056 break;
2057 }
2058 } while (numeric != 670);
2059
2060 (void)BIO_flush(fbio);
2061 BIO_pop(fbio);
2062 BIO_free(fbio);
2063 if (numeric != 670) {
2064 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2065 ret = 1;
2066 goto shut;
2067 }
2068 }
0f113f3e
MC
2069 }
2070
2071 for (;;) {
2072 FD_ZERO(&readfds);
2073 FD_ZERO(&writefds);
2074
2075 if ((SSL_version(con) == DTLS1_VERSION) &&
2076 DTLSv1_get_timeout(con, &timeout))
2077 timeoutp = &timeout;
2078 else
2079 timeoutp = NULL;
2080
2081 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2082 in_init = 1;
2083 tty_on = 0;
2084 } else {
2085 tty_on = 1;
2086 if (in_init) {
2087 in_init = 0;
e481f9b9 2088
7e1b7485
RS
2089 if (servername != NULL && !SSL_session_reused(con)) {
2090 BIO_printf(bio_c_out,
2091 "Server did %sacknowledge servername extension.\n",
2092 tlsextcbp.ack ? "" : "not ");
2093 }
e481f9b9 2094
0f113f3e
MC
2095 if (sess_out) {
2096 BIO *stmp = BIO_new_file(sess_out, "w");
2097 if (stmp) {
2098 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2099 BIO_free(stmp);
2100 } else
2101 BIO_printf(bio_err, "Error writing session file %s\n",
2102 sess_out);
2103 }
2104 if (c_brief) {
2105 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2106 print_ssl_summary(con);
0f113f3e
MC
2107 }
2108
0d4d5ab8 2109 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2110 if (full_log > 0)
2111 full_log--;
2112
2113 if (starttls_proto) {
7e1b7485 2114 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2115 /* We don't need to know any more */
7e1b7485
RS
2116 if (!reconnect)
2117 starttls_proto = PROTO_OFF;
0f113f3e
MC
2118 }
2119
2120 if (reconnect) {
2121 reconnect--;
2122 BIO_printf(bio_c_out,
2123 "drop connection and then reconnect\n");
ec447924 2124 do_ssl_shutdown(con);
0f113f3e 2125 SSL_set_connect_state(con);
8731a4fc 2126 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2127 goto re_start;
2128 }
2129 }
2130 }
2131
fd068d50 2132 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2133
2134 if (!ssl_pending) {
1fbab1dc 2135#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2136 if (tty_on) {
a3ef2c16
JD
2137 /*
2138 * Note that select() returns when read _would not block_,
2139 * and EOF satisfies that. To avoid a CPU-hogging loop,
2140 * set the flag so we exit.
2141 */
2142 if (read_tty && !at_eof)
0f113f3e
MC
2143 openssl_fdset(fileno(stdin), &readfds);
2144 if (write_tty)
2145 openssl_fdset(fileno(stdout), &writefds);
2146 }
2147 if (read_ssl)
2148 openssl_fdset(SSL_get_fd(con), &readfds);
2149 if (write_ssl)
2150 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2151#else
0f113f3e
MC
2152 if (!tty_on || !write_tty) {
2153 if (read_ssl)
2154 openssl_fdset(SSL_get_fd(con), &readfds);
2155 if (write_ssl)
2156 openssl_fdset(SSL_get_fd(con), &writefds);
2157 }
2158#endif
0f113f3e
MC
2159
2160 /*
2161 * Note: under VMS with SOCKETSHR the second parameter is
2162 * currently of type (int *) whereas under other systems it is
2163 * (void *) if you don't have a cast it will choke the compiler:
2164 * if you do have a cast then you can either go for (int *) or
2165 * (void *).
2166 */
3d7c4a5a 2167#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2168 /*
2169 * Under Windows/DOS we make the assumption that we can always
2170 * write to the tty: therefore if we need to write to the tty we
2171 * just fall through. Otherwise we timeout the select every
2172 * second and see if there are any keypresses. Note: this is a
2173 * hack, in a proper Windows application we wouldn't do this.
2174 */
2175 i = 0;
2176 if (!write_tty) {
2177 if (read_tty) {
2178 tv.tv_sec = 1;
2179 tv.tv_usec = 0;
2180 i = select(width, (void *)&readfds, (void *)&writefds,
2181 NULL, &tv);
75dd6c1a 2182 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2183 continue;
0f113f3e
MC
2184 } else
2185 i = select(width, (void *)&readfds, (void *)&writefds,
2186 NULL, timeoutp);
2187 }
06f4536a 2188#else
0f113f3e
MC
2189 i = select(width, (void *)&readfds, (void *)&writefds,
2190 NULL, timeoutp);
2191#endif
2192 if (i < 0) {
2193 BIO_printf(bio_err, "bad select %d\n",
2194 get_last_socket_error());
2195 goto shut;
2196 /* goto end; */
2197 }
2198 }
2199
2200 if ((SSL_version(con) == DTLS1_VERSION)
2201 && DTLSv1_handle_timeout(con) > 0) {
2202 BIO_printf(bio_err, "TIMEOUT occurred\n");
2203 }
2204
2205 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2206 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2207 switch (SSL_get_error(con, k)) {
2208 case SSL_ERROR_NONE:
2209 cbuf_off += k;
2210 cbuf_len -= k;
2211 if (k <= 0)
2212 goto end;
2213 /* we have done a write(con,NULL,0); */
2214 if (cbuf_len <= 0) {
2215 read_tty = 1;
2216 write_ssl = 0;
2217 } else { /* if (cbuf_len > 0) */
2218
2219 read_tty = 0;
2220 write_ssl = 1;
2221 }
2222 break;
2223 case SSL_ERROR_WANT_WRITE:
2224 BIO_printf(bio_c_out, "write W BLOCK\n");
2225 write_ssl = 1;
2226 read_tty = 0;
2227 break;
7e25dd6d
MC
2228 case SSL_ERROR_WANT_ASYNC:
2229 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2230 wait_for_async(con);
7e25dd6d
MC
2231 write_ssl = 1;
2232 read_tty = 0;
2233 break;
0f113f3e
MC
2234 case SSL_ERROR_WANT_READ:
2235 BIO_printf(bio_c_out, "write R BLOCK\n");
2236 write_tty = 0;
2237 read_ssl = 1;
2238 write_ssl = 0;
2239 break;
2240 case SSL_ERROR_WANT_X509_LOOKUP:
2241 BIO_printf(bio_c_out, "write X BLOCK\n");
2242 break;
2243 case SSL_ERROR_ZERO_RETURN:
2244 if (cbuf_len != 0) {
2245 BIO_printf(bio_c_out, "shutdown\n");
2246 ret = 0;
2247 goto shut;
2248 } else {
2249 read_tty = 1;
2250 write_ssl = 0;
2251 break;
2252 }
2253
2254 case SSL_ERROR_SYSCALL:
2255 if ((k != 0) || (cbuf_len != 0)) {
2256 BIO_printf(bio_err, "write:errno=%d\n",
2257 get_last_socket_error());
2258 goto shut;
2259 } else {
2260 read_tty = 1;
2261 write_ssl = 0;
2262 }
2263 break;
fc7f190c
MC
2264 case SSL_ERROR_WANT_ASYNC_JOB:
2265 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2266 case SSL_ERROR_SSL:
2267 ERR_print_errors(bio_err);
2268 goto shut;
2269 }
2270 }
1fbab1dc 2271#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2272 /* Assume Windows/DOS/BeOS can always write */
2273 else if (!ssl_pending && write_tty)
06f4536a 2274#else
0f113f3e 2275 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2276#endif
0f113f3e 2277 {
a53955d8 2278#ifdef CHARSET_EBCDIC
0f113f3e
MC
2279 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2280#endif
2281 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2282
2283 if (i <= 0) {
2284 BIO_printf(bio_c_out, "DONE\n");
2285 ret = 0;
2286 goto shut;
2287 /* goto end; */
2288 }
2289
2290 sbuf_len -= i;;
2291 sbuf_off += i;
2292 if (sbuf_len <= 0) {
2293 read_ssl = 1;
2294 write_tty = 0;
2295 }
2296 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2297#ifdef RENEG
0f113f3e
MC
2298 {
2299 static int iiii;
2300 if (++iiii == 52) {
2301 SSL_renegotiate(con);
2302 iiii = 0;
2303 }
2304 }
58964a49 2305#endif
0f113f3e 2306 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2307
2308 switch (SSL_get_error(con, k)) {
2309 case SSL_ERROR_NONE:
2310 if (k <= 0)
2311 goto end;
2312 sbuf_off = 0;
2313 sbuf_len = k;
2314
2315 read_ssl = 0;
2316 write_tty = 1;
2317 break;
7e25dd6d
MC
2318 case SSL_ERROR_WANT_ASYNC:
2319 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2320 wait_for_async(con);
7e25dd6d
MC
2321 write_tty = 0;
2322 read_ssl = 1;
2323 if ((read_tty == 0) && (write_ssl == 0))
2324 write_ssl = 1;
2325 break;
0f113f3e
MC
2326 case SSL_ERROR_WANT_WRITE:
2327 BIO_printf(bio_c_out, "read W BLOCK\n");
2328 write_ssl = 1;
2329 read_tty = 0;
2330 break;
2331 case SSL_ERROR_WANT_READ:
2332 BIO_printf(bio_c_out, "read R BLOCK\n");
2333 write_tty = 0;
2334 read_ssl = 1;
2335 if ((read_tty == 0) && (write_ssl == 0))
2336 write_ssl = 1;
2337 break;
2338 case SSL_ERROR_WANT_X509_LOOKUP:
2339 BIO_printf(bio_c_out, "read X BLOCK\n");
2340 break;
2341 case SSL_ERROR_SYSCALL:
2342 ret = get_last_socket_error();
2343 if (c_brief)
2344 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2345 else
2346 BIO_printf(bio_err, "read:errno=%d\n", ret);
2347 goto shut;
2348 case SSL_ERROR_ZERO_RETURN:
2349 BIO_printf(bio_c_out, "closed\n");
2350 ret = 0;
2351 goto shut;
fc7f190c
MC
2352 case SSL_ERROR_WANT_ASYNC_JOB:
2353 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2354 case SSL_ERROR_SSL:
2355 ERR_print_errors(bio_err);
2356 goto shut;
2357 /* break; */
2358 }
2359 }
75dd6c1a
MC
2360/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2361#if defined(OPENSSL_SYS_MSDOS)
2362 else if (has_stdin_waiting())
06f4536a 2363#else
0f113f3e
MC
2364 else if (FD_ISSET(fileno(stdin), &readfds))
2365#endif
2366 {
2367 if (crlf) {
2368 int j, lf_num;
2369
2370 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2371 lf_num = 0;
2372 /* both loops are skipped when i <= 0 */
2373 for (j = 0; j < i; j++)
2374 if (cbuf[j] == '\n')
2375 lf_num++;
2376 for (j = i - 1; j >= 0; j--) {
2377 cbuf[j + lf_num] = cbuf[j];
2378 if (cbuf[j] == '\n') {
2379 lf_num--;
2380 i++;
2381 cbuf[j + lf_num] = '\r';
2382 }
2383 }
2384 assert(lf_num == 0);
2385 } else
2386 i = raw_read_stdin(cbuf, BUFSIZZ);
2387
a3ef2c16
JD
2388 if (i == 0)
2389 at_eof = 1;
2390
6ba8a5b7 2391 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2392 BIO_printf(bio_err, "DONE\n");
2393 ret = 0;
2394 goto shut;
2395 }
2396
6ba8a5b7 2397 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2398 BIO_printf(bio_err, "RENEGOTIATING\n");
2399 SSL_renegotiate(con);
2400 cbuf_len = 0;
2401 }
4817504d 2402#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2403 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2404 BIO_printf(bio_err, "HEARTBEATING\n");
2405 SSL_heartbeat(con);
2406 cbuf_len = 0;
2407 }
2408#endif
2409 else {
2410 cbuf_len = i;
2411 cbuf_off = 0;
a53955d8 2412#ifdef CHARSET_EBCDIC
0f113f3e
MC
2413 ebcdic2ascii(cbuf, cbuf, i);
2414#endif
2415 }
2416
2417 write_ssl = 1;
2418 read_tty = 0;
2419 }
2420 }
2421
2422 ret = 0;
2423 shut:
2424 if (in_init)
0d4d5ab8 2425 print_stuff(bio_c_out, con, full_log);
ec447924 2426 do_ssl_shutdown(con);
cb2e10f2
MC
2427#if defined(OPENSSL_SYS_WINDOWS)
2428 /*
2429 * Give the socket time to send its last data before we close it.
2430 * No amount of setting SO_LINGER etc on the socket seems to persuade
2431 * Windows to send the data before closing the socket...but sleeping
2432 * for a short time seems to do it (units in ms)
2433 * TODO: Find a better way to do this
2434 */
2435 Sleep(50);
2436#endif
8731a4fc 2437 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2438 end:
2439 if (con != NULL) {
2440 if (prexit != 0)
0d4d5ab8 2441 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2442 SSL_free(con);
2443 }
e481f9b9 2444#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2445 OPENSSL_free(next_proto.data);
0f113f3e 2446#endif
62adbcee 2447 SSL_CTX_free(ctx);
222561fe 2448 X509_free(cert);
4b45c6e5 2449 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2450 EVP_PKEY_free(key);
222561fe 2451 sk_X509_pop_free(chain, X509_free);
b548a1f1 2452 OPENSSL_free(pass);
d40a1f72
DSH
2453#ifndef OPENSSL_NO_SRP
2454 OPENSSL_free(srp_arg.srppassin);
2455#endif
ab69ac00
RL
2456 OPENSSL_free(host);
2457 OPENSSL_free(port);
222561fe 2458 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2459 ssl_excert_free(exc);
7e1b7485 2460 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2461 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2462 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2463 OPENSSL_clear_free(cbuf, BUFSIZZ);
2464 OPENSSL_clear_free(sbuf, BUFSIZZ);
2465 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2466 BIO_free(bio_c_out);
2467 bio_c_out = NULL;
2468 BIO_free(bio_c_msg);
2469 bio_c_msg = NULL;
7e1b7485 2470 return (ret);
0f113f3e 2471}
d02b48c6 2472
0d4d5ab8 2473static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2474{
2475 X509 *peer = NULL;
2476 char buf[BUFSIZ];
2477 STACK_OF(X509) *sk;
2478 STACK_OF(X509_NAME) *sk2;
2479 const SSL_CIPHER *c;
2480 X509_NAME *xn;
2481 int i;
09b6c2ef 2482#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2483 const COMP_METHOD *comp, *expansion;
2484#endif
2485 unsigned char *exportedkeymat;
dd696a55 2486#ifndef OPENSSL_NO_CT
0d4d5ab8 2487 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2488#endif
0f113f3e
MC
2489
2490 if (full) {
2491 int got_a_chain = 0;
2492
2493 sk = SSL_get_peer_cert_chain(s);
2494 if (sk != NULL) {
7e1b7485 2495 got_a_chain = 1;
0f113f3e
MC
2496
2497 BIO_printf(bio, "---\nCertificate chain\n");
2498 for (i = 0; i < sk_X509_num(sk); i++) {
2499 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2500 buf, sizeof buf);
2501 BIO_printf(bio, "%2d s:%s\n", i, buf);
2502 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2503 buf, sizeof buf);
2504 BIO_printf(bio, " i:%s\n", buf);
2505 if (c_showcerts)
2506 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2507 }
2508 }
2509
2510 BIO_printf(bio, "---\n");
2511 peer = SSL_get_peer_certificate(s);
2512 if (peer != NULL) {
2513 BIO_printf(bio, "Server certificate\n");
2514
2515 /* Redundant if we showed the whole chain */
2516 if (!(c_showcerts && got_a_chain))
2517 PEM_write_bio_X509(bio, peer);
2518 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2519 BIO_printf(bio, "subject=%s\n", buf);
2520 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2521 BIO_printf(bio, "issuer=%s\n", buf);
2522 } else
2523 BIO_printf(bio, "no peer certificate available\n");
2524
2525 sk2 = SSL_get_client_CA_list(s);
2526 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2527 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2528 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2529 xn = sk_X509_NAME_value(sk2, i);
2530 X509_NAME_oneline(xn, buf, sizeof(buf));
2531 BIO_write(bio, buf, strlen(buf));
2532 BIO_write(bio, "\n", 1);
2533 }
2534 } else {
2535 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2536 }
2537
2538 ssl_print_sigalgs(bio, s);
2539 ssl_print_tmp_key(bio, s);
2540
dd696a55 2541#ifndef OPENSSL_NO_CT
43341433
VD
2542 /*
2543 * When the SSL session is anonymous, or resumed via an abbreviated
2544 * handshake, no SCTs are provided as part of the handshake. While in
2545 * a resumed session SCTs may be present in the session's certificate,
2546 * no callbacks are invoked to revalidate these, and in any case that
2547 * set of SCTs may be incomplete. Thus it makes little sense to
2548 * attempt to display SCTs from a resumed session's certificate, and of
2549 * course none are associated with an anonymous peer.
2550 */
2551 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2552 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2553 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2554
2555 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2556 if (sct_count > 0) {
2557 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2558
2559 BIO_printf(bio, "---\n");
2560 for (i = 0; i < sct_count; ++i) {
2561 SCT *sct = sk_SCT_value(scts, i);
2562
2563 BIO_printf(bio, "SCT validation status: %s\n",
2564 SCT_validation_status_string(sct));
2565 SCT_print(sct, bio, 0, log_store);
2566 if (i < sct_count - 1)
2567 BIO_printf(bio, "\n---\n");
2568 }
2569 BIO_printf(bio, "\n");
2570 }
6bea2a72 2571 }
dd696a55
RP
2572#endif
2573
0f113f3e 2574 BIO_printf(bio,
d6073e27
F
2575 "---\nSSL handshake has read %" PRIu64
2576 " bytes and written %" PRIu64 " bytes\n",
0f113f3e
MC
2577 BIO_number_read(SSL_get_rbio(s)),
2578 BIO_number_written(SSL_get_wbio(s)));
2579 }
c0a445a9 2580 print_verify_detail(s, bio);
b577fd0b 2581 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2582 c = SSL_get_current_cipher(s);
2583 BIO_printf(bio, "%s, Cipher is %s\n",
2584 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2585 if (peer != NULL) {
2586 EVP_PKEY *pktmp;
bde136c8 2587
c01ff880 2588 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2589 BIO_printf(bio, "Server public key is %d bit\n",
2590 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2591 }
2592 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2593 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2594#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2595 comp = SSL_get_current_compression(s);
2596 expansion = SSL_get_current_expansion(s);
2597 BIO_printf(bio, "Compression: %s\n",
2598 comp ? SSL_COMP_get_name(comp) : "NONE");
2599 BIO_printf(bio, "Expansion: %s\n",
2600 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2601#endif
2602
57559471 2603#ifdef SSL_DEBUG
0f113f3e
MC
2604 {
2605 /* Print out local port of connection: useful for debugging */
2606 int sock;
642a166c
RL
2607 union BIO_sock_info_u info;
2608
0f113f3e 2609 sock = SSL_get_fd(s);
642a166c
RL
2610 if ((info.addr = BIO_ADDR_new()) != NULL
2611 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2612 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2613 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2614 }
2615 BIO_ADDR_free(info.addr);
0f113f3e 2616 }
a2f9200f
DSH
2617#endif
2618
e481f9b9 2619#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2620 if (next_proto.status != -1) {
2621 const unsigned char *proto;
2622 unsigned int proto_len;
2623 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2624 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2625 BIO_write(bio, proto, proto_len);
2626 BIO_write(bio, "\n", 1);
2627 }
e481f9b9 2628#endif
0f113f3e
MC
2629 {
2630 const unsigned char *proto;
2631 unsigned int proto_len;
2632 SSL_get0_alpn_selected(s, &proto, &proto_len);
2633 if (proto_len > 0) {
2634 BIO_printf(bio, "ALPN protocol: ");
2635 BIO_write(bio, proto, proto_len);
2636 BIO_write(bio, "\n", 1);
2637 } else
2638 BIO_printf(bio, "No ALPN negotiated\n");
2639 }
71fa4513 2640
e783bae2 2641#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2642 {
2643 SRTP_PROTECTION_PROFILE *srtp_profile =
2644 SSL_get_selected_srtp_profile(s);
2645
2646 if (srtp_profile)
2647 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2648 srtp_profile->name);
2649 }
2650#endif
2651
2652 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 2653 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
2654 BIO_printf(bio, "Keying material exporter:\n");
2655 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2656 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2657 exportedkeymat = app_malloc(keymatexportlen, "export key");
2658 if (!SSL_export_keying_material(s, exportedkeymat,
2659 keymatexportlen,
2660 keymatexportlabel,
2661 strlen(keymatexportlabel),
2662 NULL, 0, 0)) {
2663 BIO_printf(bio, " Error\n");
2664 } else {
2665 BIO_printf(bio, " Keying material: ");
2666 for (i = 0; i < keymatexportlen; i++)
2667 BIO_printf(bio, "%02X", exportedkeymat[i]);
2668 BIO_printf(bio, "\n");
0f113f3e 2669 }
68dc6824 2670 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2671 }
2672 BIO_printf(bio, "---\n");
222561fe 2673 X509_free(peer);
0f113f3e
MC
2674 /* flush, or debugging output gets mixed with http response */
2675 (void)BIO_flush(bio);
2676}
d02b48c6 2677
3e41ac35 2678# ifndef OPENSSL_NO_OCSP
67c8e7f4 2679static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2680{
2681 const unsigned char *p;
2682 int len;
2683 OCSP_RESPONSE *rsp;
2684 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2685 BIO_puts(arg, "OCSP response: ");
2686 if (!p) {
2687 BIO_puts(arg, "no response sent\n");
2688 return 1;
2689 }
2690 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2691 if (!rsp) {
2692 BIO_puts(arg, "response parse error\n");
2693 BIO_dump_indent(arg, (char *)p, len, 4);
2694 return 0;
2695 }
2696 BIO_puts(arg, "\n======================================\n");
2697 OCSP_RESPONSE_print(arg, rsp, 0);
2698 BIO_puts(arg, "======================================\n");
2699 OCSP_RESPONSE_free(rsp);
2700 return 1;
2701}
3e41ac35 2702# endif
f9e55034 2703
d6073e27 2704#endif /* OPENSSL_NO_SOCK */