]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Make mk1mf recognise the --classic flag
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
ddac1974 137#include <ctype.h>
8c197cc5
UM
138#include <stdio.h>
139#include <stdlib.h>
140#include <string.h>
cddd424a 141#include <errno.h>
be1bd923 142#include <openssl/e_os2.h>
7e1b7485 143
0f113f3e
MC
144/*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
bc36ee62 150#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 151# define __U_INT
7d7d2cbc
UM
152typedef unsigned int u_int;
153#endif
154
d02b48c6 155#define USE_SOCKETS
d02b48c6 156#include "apps.h"
ec577822
BM
157#include <openssl/x509.h>
158#include <openssl/ssl.h>
159#include <openssl/err.h>
160#include <openssl/pem.h>
1372965e 161#include <openssl/rand.h>
67c8e7f4 162#include <openssl/ocsp.h>
1e26a8ba 163#include <openssl/bn.h>
5e6f9775 164#include <openssl/async.h>
edc032b5 165#ifndef OPENSSL_NO_SRP
0f113f3e 166# include <openssl/srp.h>
edc032b5 167#endif
dd696a55
RP
168#ifndef OPENSSL_NO_CT
169# include <openssl/ct.h>
170#endif
d02b48c6 171#include "s_apps.h"
36d16f8e 172#include "timeouts.h"
d02b48c6 173
efc943be
EK
174#if defined(__has_feature)
175# if __has_feature(memory_sanitizer)
176# include <sanitizer/msan_interface.h>
177# endif
178#endif
179
d02b48c6
RE
180#undef BUFSIZZ
181#define BUFSIZZ 1024*8
cfb4f1ef 182#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
183
184extern int verify_depth;
185extern int verify_error;
5d20c4fb 186extern int verify_return_error;
2a7cbe77 187extern int verify_quiet;
d02b48c6 188
cddd424a 189static char *prog;
7e25dd6d 190static int async = 0;
032c6d21
MC
191static unsigned int split_send_fragment = 0;
192static unsigned int max_pipelines = 0;
0f113f3e 193static int c_nbio = 0;
0f113f3e
MC
194static int c_tlsextdebug = 0;
195static int c_status_req = 0;
7e1b7485 196static int c_debug = 0;
0f113f3e
MC
197static int c_msg = 0;
198static int c_showcerts = 0;
0f113f3e
MC
199static char *keymatexportlabel = NULL;
200static int keymatexportlen = 20;
0f113f3e
MC
201static BIO *bio_c_out = NULL;
202static BIO *bio_c_msg = NULL;
203static int c_quiet = 0;
204static int c_ign_eof = 0;
205static int c_brief = 0;
d02b48c6 206
7e1b7485 207static void print_stuff(BIO *berr, SSL *con, int full);
7e1b7485 208static int ocsp_resp_cb(SSL *s, void *arg);
7e1b7485 209
cddd424a
VD
210static int saved_errno;
211
212static void save_errno(void)
213{
214 saved_errno = errno;
215 errno = 0;
216}
217
218static int restore_errno(void)
219{
220 int ret = errno;
221 errno = saved_errno;
222 return ret;
223}
224
ec447924
MC
225static void do_ssl_shutdown(SSL *ssl)
226{
227 int ret;
228
229 do {
230 /* We only do unidirectional shutdown */
231 ret = SSL_shutdown(ssl);
232 if (ret < 0) {
233 switch (SSL_get_error(ssl, ret)) {
234 case SSL_ERROR_WANT_READ:
235 case SSL_ERROR_WANT_WRITE:
236 case SSL_ERROR_WANT_ASYNC:
237 /* We just do busy waiting. Nothing clever */
238 continue;
239 }
240 ret = 0;
241 }
242 } while (ret < 0);
243}
244
245
ddac1974
NL
246#ifndef OPENSSL_NO_PSK
247/* Default PSK identity and key */
0f113f3e
MC
248static char *psk_identity = "Client_identity";
249/*
250 * char *psk_key=NULL; by default PSK is not used
251 */
ddac1974
NL
252
253static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
254 unsigned int max_identity_len,
255 unsigned char *psk,
256 unsigned int max_psk_len)
257{
258 unsigned int psk_len = 0;
259 int ret;
260 BIGNUM *bn = NULL;
261
262 if (c_debug)
263 BIO_printf(bio_c_out, "psk_client_cb\n");
264 if (!hint) {
265 /* no ServerKeyExchange message */
266 if (c_debug)
267 BIO_printf(bio_c_out,
268 "NULL received PSK identity hint, continuing anyway\n");
269 } else if (c_debug)
270 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
271
272 /*
273 * lookup PSK identity and PSK key based on the given identity hint here
274 */
275 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
276 if (ret < 0 || (unsigned int)ret > max_identity_len)
277 goto out_err;
278 if (c_debug)
279 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
280 ret);
281 ret = BN_hex2bn(&bn, psk_key);
282 if (!ret) {
283 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
284 psk_key);
23a1d5e9 285 BN_free(bn);
0f113f3e
MC
286 return 0;
287 }
ddac1974 288
0f113f3e
MC
289 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
290 BIO_printf(bio_err,
291 "psk buffer of callback is too small (%d) for key (%d)\n",
292 max_psk_len, BN_num_bytes(bn));
ddac1974 293 BN_free(bn);
0f113f3e
MC
294 return 0;
295 }
ddac1974 296
0f113f3e
MC
297 psk_len = BN_bn2bin(bn, psk);
298 BN_free(bn);
299 if (psk_len == 0)
300 goto out_err;
ddac1974 301
0f113f3e
MC
302 if (c_debug)
303 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
304
305 return psk_len;
ddac1974 306 out_err:
0f113f3e
MC
307 if (c_debug)
308 BIO_printf(bio_err, "Error in PSK client callback\n");
309 return 0;
310}
ddac1974
NL
311#endif
312
ed3883d2
BM
313/* This is a context that we pass to callbacks */
314typedef struct tlsextctx_st {
0f113f3e
MC
315 BIO *biodebug;
316 int ack;
ed3883d2
BM
317} tlsextctx;
318
6d23cf97 319static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
320{
321 tlsextctx *p = (tlsextctx *) arg;
322 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
323 if (SSL_get_servername_type(s) != -1)
324 p->ack = !SSL_session_reused(s) && hn != NULL;
325 else
326 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
327
328 return SSL_TLSEXT_ERR_OK;
329}
ee2ffc27 330
e481f9b9 331#ifndef OPENSSL_NO_SRP
edc032b5
BL
332
333/* This is a context that we pass to all callbacks */
0f113f3e
MC
334typedef struct srp_arg_st {
335 char *srppassin;
336 char *srplogin;
337 int msg; /* copy from c_msg */
338 int debug; /* copy from c_debug */
339 int amp; /* allow more groups */
340 int strength /* minimal size for N */ ;
341} SRP_ARG;
342
e481f9b9 343# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 344
f2fc3075 345static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
346{
347 BN_CTX *bn_ctx = BN_CTX_new();
348 BIGNUM *p = BN_new();
349 BIGNUM *r = BN_new();
350 int ret =
351 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
352 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
353 p != NULL && BN_rshift1(p, N) &&
354 /* p = (N-1)/2 */
355 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
356 r != NULL &&
357 /* verify g^((N-1)/2) == -1 (mod N) */
358 BN_mod_exp(r, g, p, N, bn_ctx) &&
359 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
360
23a1d5e9
RS
361 BN_free(r);
362 BN_free(p);
363 BN_CTX_free(bn_ctx);
0f113f3e
MC
364 return ret;
365}
edc032b5 366
c80fd6b2
MC
367/*-
368 * This callback is used here for two purposes:
369 * - extended debugging
370 * - making some primality tests for unknown groups
371 * The callback is only called for a non default group.
372 *
373 * An application does not need the call back at all if
0f113f3e
MC
374 * only the stanard groups are used. In real life situations,
375 * client and server already share well known groups,
376 * thus there is no need to verify them.
c80fd6b2 377 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
378 * is not one of those defined in RFC 5054, it is more appropriate
379 * to add the group to a static list and then compare since
c80fd6b2
MC
380 * primality tests are rather cpu consuming.
381 */
f2fc3075 382
6d23cf97 383static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
384{
385 SRP_ARG *srp_arg = (SRP_ARG *)arg;
386 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
387
388 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
389 return 0;
390 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
391 BIO_printf(bio_err, "SRP parameters:\n");
392 BIO_printf(bio_err, "\tN=");
393 BN_print(bio_err, N);
394 BIO_printf(bio_err, "\n\tg=");
395 BN_print(bio_err, g);
396 BIO_printf(bio_err, "\n");
397 }
398
399 if (SRP_check_known_gN_param(g, N))
400 return 1;
401
402 if (srp_arg->amp == 1) {
403 if (srp_arg->debug)
404 BIO_printf(bio_err,
405 "SRP param N and g are not known params, going to check deeper.\n");
406
407 /*
408 * The srp_moregroups is a real debugging feature. Implementors
409 * should rather add the value to the known ones. The minimal size
410 * has already been tested.
411 */
412 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
413 return 1;
414 }
415 BIO_printf(bio_err, "SRP param N and g rejected.\n");
416 return 0;
417}
edc032b5 418
e481f9b9 419# define PWD_STRLEN 1024
0f113f3e
MC
420
421static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
422{
423 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 424 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
425 PW_CB_DATA cb_tmp;
426 int l;
427
428 cb_tmp.password = (char *)srp_arg->srppassin;
429 cb_tmp.prompt_info = "SRP user";
430 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
431 BIO_printf(bio_err, "Can't read Password\n");
432 OPENSSL_free(pass);
433 return NULL;
434 }
435 *(pass + l) = '\0';
436
437 return pass;
438}
439
e481f9b9 440#endif
7e1b7485 441
df2ee0e2 442static char *srtp_profiles = NULL;
edc032b5 443
e481f9b9 444#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
445/* This the context that we pass to next_proto_cb */
446typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
447 unsigned char *data;
448 unsigned short len;
449 int status;
ee2ffc27
BL
450} tlsextnextprotoctx;
451
452static tlsextnextprotoctx next_proto;
453
0f113f3e
MC
454static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
455 const unsigned char *in, unsigned int inlen,
456 void *arg)
457{
458 tlsextnextprotoctx *ctx = arg;
459
460 if (!c_quiet) {
461 /* We can assume that |in| is syntactically valid. */
462 unsigned i;
463 BIO_printf(bio_c_out, "Protocols advertised by server: ");
464 for (i = 0; i < inlen;) {
465 if (i)
466 BIO_write(bio_c_out, ", ", 2);
467 BIO_write(bio_c_out, &in[i + 1], in[i]);
468 i += in[i] + 1;
469 }
470 BIO_write(bio_c_out, "\n", 1);
471 }
472
473 ctx->status =
474 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
475 return SSL_TLSEXT_ERR_OK;
476}
e481f9b9 477#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
478
479static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
480 const unsigned char *in, size_t inlen,
481 int *al, void *arg)
85c67492 482{
0f113f3e
MC
483 char pem_name[100];
484 unsigned char ext_buf[4 + 65536];
485
486 /* Reconstruct the type/len fields prior to extension data */
487 ext_buf[0] = ext_type >> 8;
488 ext_buf[1] = ext_type & 0xFF;
489 ext_buf[2] = inlen >> 8;
490 ext_buf[3] = inlen & 0xFF;
491 memcpy(ext_buf + 4, in, inlen);
492
493 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
494 ext_type);
495 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
496 return 1;
497}
498
cddd424a
VD
499/*
500 * Hex decoder that tolerates optional whitespace. Returns number of bytes
501 * produced, advances inptr to end of input string.
502 */
503static ossl_ssize_t hexdecode(const char **inptr, void *result)
504{
505 unsigned char **out = (unsigned char **)result;
506 const char *in = *inptr;
507 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
508 unsigned char *cp = ret;
509 uint8_t byte;
510 int nibble = 0;
511
512 if (ret == NULL)
513 return -1;
514
515 for (byte = 0; *in; ++in) {
516 char c;
517
18295f0c 518 if (isspace(_UC(*in)))
cddd424a 519 continue;
18295f0c 520 c = tolower(_UC(*in));
cddd424a
VD
521 if ('0' <= c && c <= '9') {
522 byte |= c - '0';
523 } else if ('a' <= c && c <= 'f') {
524 byte |= c - 'a' + 10;
525 } else {
526 OPENSSL_free(ret);
527 return 0;
528 }
529 if ((nibble ^= 1) == 0) {
530 *cp++ = byte;
531 byte = 0;
532 } else {
533 byte <<= 4;
534 }
535 }
536 if (nibble != 0) {
537 OPENSSL_free(ret);
538 return 0;
539 }
540 *inptr = in;
541
542 return cp - (*out = ret);
543}
544
545/*
546 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
547 * inptr to next field skipping leading whitespace.
548 */
549static ossl_ssize_t checked_uint8(const char **inptr, void *out)
550{
551 uint8_t *result = (uint8_t *)out;
552 const char *in = *inptr;
553 char *endp;
554 long v;
555 int e;
556
557 save_errno();
558 v = strtol(in, &endp, 10);
559 e = restore_errno();
560
561 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 562 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
563 v != (*result = (uint8_t) v)) {
564 return -1;
565 }
18295f0c 566 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
567 continue;
568
569 *inptr = in;
570 return 1;
571}
572
7ff970ef
RS
573struct tlsa_field {
574 void *var;
575 const char *name;
576 ossl_ssize_t (*parser)(const char **, void *);
577};
578
cddd424a
VD
579static int tlsa_import_rr(SSL *con, const char *rrdata)
580{
7ff970ef
RS
581 /* Not necessary to re-init these values; the "parsers" do that. */
582 static uint8_t usage;
583 static uint8_t selector;
584 static uint8_t mtype;
585 static unsigned char *data;
f232d6ec 586 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
587 { &usage, "usage", checked_uint8 },
588 { &selector, "selector", checked_uint8 },
589 { &mtype, "mtype", checked_uint8 },
590 { &data, "data", hexdecode },
591 { NULL, }
592 };
593 struct tlsa_field *f;
7ff970ef
RS
594 int ret;
595 const char *cp = rrdata;
596 ossl_ssize_t len = 0;
cddd424a
VD
597
598 for (f = tlsa_fields; f->var; ++f) {
599 /* Returns number of bytes produced, advances cp to next field */
600 if ((len = f->parser(&cp, f->var)) <= 0) {
601 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
602 prog, f->name, rrdata);
603 return 0;
604 }
605 }
606 /* The data field is last, so len is its length */
607 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
608 OPENSSL_free(data);
609
610 if (ret == 0) {
611 ERR_print_errors(bio_err);
612 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
613 prog, rrdata);
614 return 0;
615 }
616 if (ret < 0) {
617 ERR_print_errors(bio_err);
618 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
619 prog, rrdata);
620 return 0;
621 }
622 return ret;
623}
624
625static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
626{
627 int num = sk_OPENSSL_STRING_num(rrset);
628 int count = 0;
629 int i;
630
631 for (i = 0; i < num; ++i) {
632 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
633 if (tlsa_import_rr(con, rrdata) > 0)
634 ++count;
635 }
636 return count > 0;
637}
638
7e1b7485
RS
639typedef enum OPTION_choice {
640 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
641 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
642 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
643 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
644 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
645 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
646 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 647 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
648 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
649 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
650 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
287d0b94 651 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
652 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
653 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
654 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
655 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 656 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 657 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 658 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 659 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
660 OPT_V_ENUM,
661 OPT_X_ENUM,
662 OPT_S_ENUM,
cddd424a 663 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55
RP
664#ifndef OPENSSL_NO_CT
665 OPT_NOCT, OPT_REQUESTCT, OPT_REQUIRECT, OPT_CTLOG_FILE,
666#endif
cddd424a 667 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
668} OPTION_CHOICE;
669
670OPTIONS s_client_options[] = {
671 {"help", OPT_HELP, '-', "Display this summary"},
672 {"host", OPT_HOST, 's', "Use -connect instead"},
673 {"port", OPT_PORT, 'p', "Use -connect instead"},
674 {"connect", OPT_CONNECT, 's',
ab69ac00 675 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
676 {"proxy", OPT_PROXY, 's',
677 "Connect to via specified proxy to the real server"},
ab69ac00 678#ifdef AF_UNIX
7e1b7485 679 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
680#endif
681 {"4", OPT_4, '-', "Use IPv4 only"},
682 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
683 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
684 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
685 {"certform", OPT_CERTFORM, 'F',
686 "Certificate format (PEM or DER) PEM default"},
687 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
688 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
689 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
690 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
691 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
692 {"no-CAfile", OPT_NOCAFILE, '-',
693 "Do not load the default certificates file"},
694 {"no-CApath", OPT_NOCAPATH, '-',
695 "Do not load certificates from the default certificates directory"},
cddd424a
VD
696 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
697 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
698 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
699 {"reconnect", OPT_RECONNECT, '-',
700 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
701 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
702 {"debug", OPT_DEBUG, '-', "Extra output"},
703 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
704 {"msgfile", OPT_MSGFILE, '>',
705 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
706 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
707 {"state", OPT_STATE, '-', "Print the ssl states"},
708 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
709 {"quiet", OPT_QUIET, '-', "No s_client output"},
710 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
711 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 712 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 713 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
714 {"xmpphost", OPT_XMPPHOST, 's',
715 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
716 {"rand", OPT_RAND, 's',
717 "Load the file(s) into the random number generator"},
718 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
719 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 720 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
721 "Offer SRTP key management with a colon-separated profile list"},
722 {"keymatexport", OPT_KEYMATEXPORT, 's',
723 "Export keying material using label"},
724 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
725 "Export len bytes of keying material (default 20)"},
726 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 727 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
728 {"CRL", OPT_CRL, '<', "CRL file to use"},
729 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
730 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
731 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
732 "Close connection on verification error"},
733 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
734 {"brief", OPT_BRIEF, '-',
735 "Restrict output to brief summary of connection parameters"},
736 {"prexit", OPT_PREXIT, '-',
737 "Print session information when the program exits"},
738 {"security_debug", OPT_SECURITY_DEBUG, '-',
739 "Enable security debug messages"},
740 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
741 "Output more security debug output"},
742 {"cert_chain", OPT_CERT_CHAIN, '<',
743 "Certificate chain file (in PEM format)"},
744 {"chainCApath", OPT_CHAINCAPATH, '/',
745 "Use dir as certificate store path to build CA certificate chain"},
746 {"verifyCApath", OPT_VERIFYCAPATH, '/',
747 "Use dir as certificate store path to verify CA certificate"},
748 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
749 {"chainCAfile", OPT_CHAINCAFILE, '<',
750 "CA file for certificate chain (PEM format)"},
751 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
752 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
753 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
754 {"servername", OPT_SERVERNAME, 's',
755 "Set TLS extension servername in ClientHello"},
756 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
757 "Hex dump of all TLS extensions received"},
758 {"status", OPT_STATUS, '-', "Request certificate status from server"},
759 {"serverinfo", OPT_SERVERINFO, 's',
760 "types Send empty ClientHello extensions (comma-separated numbers)"},
761 {"alpn", OPT_ALPN, 's',
762 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 763 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 764 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 765 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 766 "Size used to split data for encrypt pipelines"},
032c6d21
MC
767 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
768 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
769 {"read_buf", OPT_READ_BUF, 'n',
770 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
771 OPT_S_OPTIONS,
772 OPT_V_OPTIONS,
773 OPT_X_OPTIONS,
774#ifndef OPENSSL_NO_SSL3
775 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
776#endif
6b01bed2
VD
777#ifndef OPENSSL_NO_TLS1
778 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
779#endif
780#ifndef OPENSSL_NO_TLS1_1
781 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
782#endif
783#ifndef OPENSSL_NO_TLS1_2
784 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
785#endif
a5ecdc6a 786#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
787 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
788 {"timeout", OPT_TIMEOUT, '-',
789 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
790 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
791#endif
6b01bed2
VD
792#ifndef OPENSSL_NO_DTLS1
793 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
794#endif
795#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 796 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 797#endif
9c3bcfa0 798#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 799 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 800#endif
7e1b7485
RS
801#ifdef WATT32
802 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
803#endif
7e1b7485 804 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
805#ifndef OPENSSL_NO_PSK
806 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
807 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 808#endif
7e1b7485
RS
809#ifndef OPENSSL_NO_SRP
810 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
811 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
812 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
813 "SRP username into second ClientHello message"},
814 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
815 "Tolerate other than the known g N values."},
740ceb5b 816 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 817#endif
e481f9b9 818#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
819 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
820 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 821#endif
7e1b7485
RS
822#ifndef OPENSSL_NO_ENGINE
823 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
824 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
825 "Specify engine to be used for client certificate operations"},
dd696a55
RP
826#endif
827#ifndef OPENSSL_NO_CT
828 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
829 {"requestct", OPT_REQUESTCT, '-', "Request SCTs (enables OCSP stapling)"},
830 {"requirect", OPT_REQUIRECT, '-', "Require at least 1 SCT (enables OCSP stapling)"},
831 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 832#endif
7e1b7485
RS
833 {NULL}
834};
835
836typedef enum PROTOCOL_choice {
837 PROTO_OFF,
0f113f3e
MC
838 PROTO_SMTP,
839 PROTO_POP3,
840 PROTO_IMAP,
841 PROTO_FTP,
d8c25de5 842 PROTO_TELNET,
552bf8ec 843 PROTO_XMPP,
898ea7b8 844 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
845 PROTO_CONNECT,
846 PROTO_IRC
7e1b7485
RS
847} PROTOCOL_CHOICE;
848
849static OPT_PAIR services[] = {
850 {"smtp", PROTO_SMTP},
851 {"pop3", PROTO_POP3},
852 {"imap", PROTO_IMAP},
853 {"ftp", PROTO_FTP},
854 {"xmpp", PROTO_XMPP},
898ea7b8 855 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 856 {"telnet", PROTO_TELNET},
cfb4f1ef 857 {"irc", PROTO_IRC},
7e1b7485 858 {NULL}
85c67492
RL
859};
860
7e1b7485 861int s_client_main(int argc, char **argv)
0f113f3e 862{
7e1b7485 863 BIO *sbio;
0f113f3e 864 EVP_PKEY *key = NULL;
7e1b7485 865 SSL *con = NULL;
0f113f3e 866 SSL_CTX *ctx = NULL;
7e1b7485
RS
867 STACK_OF(X509) *chain = NULL;
868 X509 *cert = NULL;
0f113f3e 869 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
870 SSL_EXCERT *exc = NULL;
871 SSL_CONF_CTX *cctx = NULL;
872 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
873 char *dane_tlsa_domain = NULL;
874 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 875 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 876 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
877 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
878 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 879 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
880 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
881 char *port = BUF_strdup(PORT);
fc0eb00b 882 char *inrand = NULL;
7e1b7485
RS
883 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
884 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 885 char *xmpphost = NULL;
d8c25de5 886 const char *ehlo = "mail.example.com";
7e1b7485 887 struct sockaddr peer;
0f113f3e 888 struct timeval timeout, *timeoutp;
7e1b7485 889 fd_set readfds, writefds;
2b6bcb70 890 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
891 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
892 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
893 int prexit = 0;
894 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
895 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 896 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
897 int sbuf_len, sbuf_off, cmdletters = 1;
898 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
899 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
900 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
dad78fb1 901 int read_buf_len = 0;
7e1b7485
RS
902 int fallback_scsv = 0;
903 long socket_mtu = 0, randamt = 0;
7e1b7485 904 OPTION_CHOICE o;
0b13e9f0 905#ifndef OPENSSL_NO_ENGINE
0f113f3e 906 ENGINE *ssl_client_engine = NULL;
7e1b7485 907#endif
333b070e 908 ENGINE *e = NULL;
b317819b 909#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 910 struct timeval tv;
06f4536a 911#endif
0f113f3e 912 char *servername = NULL;
7e1b7485 913 const char *alpn_in = NULL;
0f113f3e 914 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 915 const char *ssl_config = NULL;
e481f9b9 916#define MAX_SI_TYPES 100
7e1b7485
RS
917 unsigned short serverinfo_types[MAX_SI_TYPES];
918 int serverinfo_count = 0, start = 0, len;
e481f9b9 919#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 920 const char *next_proto_neg_in = NULL;
ed551cdd 921#endif
edc032b5 922#ifndef OPENSSL_NO_SRP
0f113f3e
MC
923 char *srppass = NULL;
924 int srp_lateuser = 0;
925 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
926#endif
dd696a55
RP
927#ifndef OPENSSL_NO_CT
928 char *ctlog_file = NULL;
929 ct_validation_cb ct_validation = NULL;
930#endif
0f113f3e 931
efc943be
EK
932 FD_ZERO(&readfds);
933 FD_ZERO(&writefds);
934/* Known false-positive of MemorySanitizer. */
935#if defined(__has_feature)
936# if __has_feature(memory_sanitizer)
937 __msan_unpoison(&readfds, sizeof(readfds));
938 __msan_unpoison(&writefds, sizeof(writefds));
939# endif
940#endif
941
7e1b7485 942 prog = opt_progname(argv[0]);
0f113f3e
MC
943 c_quiet = 0;
944 c_ign_eof = 0;
945 c_debug = 0;
946 c_msg = 0;
947 c_showcerts = 0;
7e1b7485
RS
948 c_nbio = 0;
949 verify_depth = 0;
950 verify_error = X509_V_OK;
951 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
952 cbuf = app_malloc(BUFSIZZ, "cbuf");
953 sbuf = app_malloc(BUFSIZZ, "sbuf");
954 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 955 cctx = SSL_CONF_CTX_new();
0f113f3e 956
68dc6824 957 if (vpm == NULL || cctx == NULL) {
7e1b7485 958 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
959 goto end;
960 }
961
7e1b7485 962 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 963
7e1b7485
RS
964 prog = opt_init(argc, argv, s_client_options);
965 while ((o = opt_next()) != OPT_EOF) {
966 switch (o) {
7e1b7485
RS
967 case OPT_EOF:
968 case OPT_ERR:
969 opthelp:
970 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
971 goto end;
972 case OPT_HELP:
973 opt_help(s_client_options);
974 ret = 0;
975 goto end;
ab69ac00
RL
976 case OPT_4:
977#ifdef AF_UNIX
978 if (socket_family == AF_UNIX) {
979 OPENSSL_free(host); host = NULL;
980 OPENSSL_free(port); port = NULL;
981 }
982#endif
983 socket_family = AF_INET;
984 break;
985 case OPT_6:
986 if (1) {
987#ifdef AF_INET6
988#ifdef AF_UNIX
989 if (socket_family == AF_UNIX) {
990 OPENSSL_free(host); host = NULL;
991 OPENSSL_free(port); port = NULL;
992 }
993#endif
994 socket_family = AF_INET6;
995 } else {
996#endif
997 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
998 goto end;
999 }
1000 break;
7e1b7485 1001 case OPT_HOST:
ab69ac00
RL
1002#ifdef AF_UNIX
1003 if (socket_family == AF_UNIX) {
1004 OPENSSL_free(host); host = NULL;
1005 OPENSSL_free(port); port = NULL;
1006 socket_family = AF_UNSPEC;
1007 }
1008#endif
1009 OPENSSL_free(host); host = BUF_strdup(opt_arg());
7e1b7485
RS
1010 break;
1011 case OPT_PORT:
ab69ac00
RL
1012#ifdef AF_UNIX
1013 if (socket_family == AF_UNIX) {
1014 OPENSSL_free(host); host = NULL;
1015 OPENSSL_free(port); port = NULL;
1016 socket_family = AF_UNSPEC;
1017 }
1018#endif
1019 OPENSSL_free(port); port = BUF_strdup(opt_arg());
7e1b7485
RS
1020 break;
1021 case OPT_CONNECT:
ab69ac00
RL
1022#ifdef AF_UNIX
1023 if (socket_family == AF_UNIX) {
1024 socket_family = AF_UNSPEC;
1025 }
1026#endif
1027 OPENSSL_free(host); host = NULL;
1028 OPENSSL_free(port); port = NULL;
552bf8ec
MT
1029 connectstr = opt_arg();
1030 break;
1031 case OPT_PROXY:
1032 proxystr = opt_arg();
1033 starttls_proto = PROTO_CONNECT;
7e1b7485 1034 break;
ab69ac00 1035#ifdef AF_UNIX
7e1b7485 1036 case OPT_UNIX:
ab69ac00
RL
1037 socket_family = AF_UNIX;
1038 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1039 OPENSSL_free(port); port = NULL;
7e1b7485 1040 break;
ab69ac00 1041#endif
d8c25de5
RS
1042 case OPT_XMPPHOST:
1043 xmpphost = opt_arg();
1044 break;
1045 case OPT_SMTPHOST:
1046 ehlo = opt_arg();
1047 break;
7e1b7485 1048 case OPT_VERIFY:
0f113f3e 1049 verify = SSL_VERIFY_PEER;
7e1b7485 1050 verify_depth = atoi(opt_arg());
0f113f3e
MC
1051 if (!c_quiet)
1052 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1053 break;
1054 case OPT_CERT:
1055 cert_file = opt_arg();
1056 break;
1057 case OPT_CRL:
1058 crl_file = opt_arg();
1059 break;
1060 case OPT_CRL_DOWNLOAD:
0f113f3e 1061 crl_download = 1;
7e1b7485
RS
1062 break;
1063 case OPT_SESS_OUT:
1064 sess_out = opt_arg();
1065 break;
1066 case OPT_SESS_IN:
1067 sess_in = opt_arg();
1068 break;
1069 case OPT_CERTFORM:
1070 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1071 goto opthelp;
1072 break;
1073 case OPT_CRLFORM:
1074 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1075 goto opthelp;
1076 break;
1077 case OPT_VERIFY_RET_ERROR:
0f113f3e 1078 verify_return_error = 1;
7e1b7485
RS
1079 break;
1080 case OPT_VERIFY_QUIET:
0f113f3e 1081 verify_quiet = 1;
7e1b7485
RS
1082 break;
1083 case OPT_BRIEF:
1084 c_brief = verify_quiet = c_quiet = 1;
1085 break;
1086 case OPT_S_CASES:
1087 if (ssl_args == NULL)
1088 ssl_args = sk_OPENSSL_STRING_new_null();
1089 if (ssl_args == NULL
1090 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1091 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1092 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1093 goto end;
1094 }
1095 break;
1096 case OPT_V_CASES:
1097 if (!opt_verify(o, vpm))
1098 goto end;
1099 vpmtouched++;
1100 break;
1101 case OPT_X_CASES:
1102 if (!args_excert(o, &exc))
1103 goto end;
1104 break;
1105 case OPT_PREXIT:
0f113f3e 1106 prexit = 1;
7e1b7485
RS
1107 break;
1108 case OPT_CRLF:
0f113f3e 1109 crlf = 1;
7e1b7485
RS
1110 break;
1111 case OPT_QUIET:
1112 c_quiet = c_ign_eof = 1;
1113 break;
1114 case OPT_NBIO:
1115 c_nbio = 1;
1116 break;
6ba8a5b7
RS
1117 case OPT_NOCMDS:
1118 cmdletters = 0;
1119 break;
7e1b7485 1120 case OPT_ENGINE:
333b070e 1121 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1122 break;
1123 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1124#ifndef OPENSSL_NO_ENGINE
1125 ssl_client_engine = ENGINE_by_id(opt_arg());
1126 if (ssl_client_engine == NULL) {
1127 BIO_printf(bio_err, "Error getting client auth engine\n");
1128 goto opthelp;
1129 }
1130 break;
1131#endif
7e1b7485
RS
1132 break;
1133 case OPT_RAND:
1134 inrand = opt_arg();
1135 break;
1136 case OPT_IGN_EOF:
0f113f3e 1137 c_ign_eof = 1;
7e1b7485
RS
1138 break;
1139 case OPT_NO_IGN_EOF:
0f113f3e 1140 c_ign_eof = 0;
7e1b7485 1141 break;
7e1b7485 1142 case OPT_DEBUG:
0f113f3e 1143 c_debug = 1;
7e1b7485 1144 break;
7e1b7485 1145 case OPT_TLSEXTDEBUG:
0f113f3e 1146 c_tlsextdebug = 1;
7e1b7485
RS
1147 break;
1148 case OPT_STATUS:
0f113f3e 1149 c_status_req = 1;
7e1b7485 1150 break;
7e1b7485 1151 case OPT_WDEBUG:
9c3bcfa0 1152#ifdef WATT32
0f113f3e
MC
1153 dbug_init();
1154#endif
9c3bcfa0 1155 break;
7e1b7485 1156 case OPT_MSG:
0f113f3e 1157 c_msg = 1;
7e1b7485
RS
1158 break;
1159 case OPT_MSGFILE:
1160 bio_c_msg = BIO_new_file(opt_arg(), "w");
1161 break;
7e1b7485 1162 case OPT_TRACE:
9c3bcfa0 1163#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1164 c_msg = 2;
1165#endif
9c3bcfa0 1166 break;
7e1b7485 1167 case OPT_SECURITY_DEBUG:
0f113f3e 1168 sdebug = 1;
7e1b7485
RS
1169 break;
1170 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1171 sdebug = 2;
7e1b7485
RS
1172 break;
1173 case OPT_SHOWCERTS:
0f113f3e 1174 c_showcerts = 1;
7e1b7485
RS
1175 break;
1176 case OPT_NBIO_TEST:
0f113f3e 1177 nbio_test = 1;
7e1b7485
RS
1178 break;
1179 case OPT_STATE:
0f113f3e 1180 state = 1;
7e1b7485 1181 break;
ddac1974 1182#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1183 case OPT_PSK_IDENTITY:
1184 psk_identity = opt_arg();
1185 break;
1186 case OPT_PSK:
1187 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1188 if (isxdigit(_UC(*p)))
0f113f3e 1189 continue;
7e1b7485
RS
1190 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1191 goto end;
0f113f3e 1192 }
13cbe5e7 1193 break;
9c3bcfa0
RS
1194#else
1195 case OPT_PSK_IDENTITY:
1196 case OPT_PSK:
7e1b7485 1197 break;
ddac1974 1198#endif
edc032b5 1199#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1200 case OPT_SRPUSER:
1201 srp_arg.srplogin = opt_arg();
0f113f3e 1202 meth = TLSv1_client_method();
7e1b7485
RS
1203 break;
1204 case OPT_SRPPASS:
1205 srppass = opt_arg();
0f113f3e 1206 meth = TLSv1_client_method();
7e1b7485
RS
1207 break;
1208 case OPT_SRP_STRENGTH:
1209 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1210 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1211 srp_arg.strength);
1212 meth = TLSv1_client_method();
7e1b7485
RS
1213 break;
1214 case OPT_SRP_LATEUSER:
0f113f3e
MC
1215 srp_lateuser = 1;
1216 meth = TLSv1_client_method();
7e1b7485
RS
1217 break;
1218 case OPT_SRP_MOREGROUPS:
0f113f3e
MC
1219 srp_arg.amp = 1;
1220 meth = TLSv1_client_method();
7e1b7485 1221 break;
857048a7
RS
1222#else
1223 case OPT_SRPUSER:
1224 case OPT_SRPPASS:
1225 case OPT_SRP_STRENGTH:
1226 case OPT_SRP_LATEUSER:
1227 case OPT_SRP_MOREGROUPS:
1228 break;
edc032b5 1229#endif
287d0b94
DSH
1230 case OPT_SSL_CONFIG:
1231 ssl_config = opt_arg();
1232 break;
7e1b7485 1233 case OPT_SSL3:
9c3bcfa0 1234#ifndef OPENSSL_NO_SSL3
0f113f3e 1235 meth = SSLv3_client_method();
58964a49 1236#endif
9c3bcfa0 1237 break;
7e1b7485 1238 case OPT_TLS1_2:
6b01bed2 1239#ifndef OPENSSL_NO_TLS1_2
0f113f3e 1240 meth = TLSv1_2_client_method();
6b01bed2 1241#endif
7e1b7485
RS
1242 break;
1243 case OPT_TLS1_1:
6b01bed2 1244#ifndef OPENSSL_NO_TLS1_1
0f113f3e 1245 meth = TLSv1_1_client_method();
6b01bed2 1246#endif
7e1b7485
RS
1247 break;
1248 case OPT_TLS1:
6b01bed2 1249#ifndef OPENSSL_NO_TLS1
0f113f3e 1250 meth = TLSv1_client_method();
6b01bed2 1251#endif
7e1b7485 1252 break;
7e1b7485 1253 case OPT_DTLS:
6b01bed2 1254#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1255 meth = DTLS_client_method();
1256 socket_type = SOCK_DGRAM;
6b01bed2 1257#endif
7e1b7485
RS
1258 break;
1259 case OPT_DTLS1:
6b01bed2 1260#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
1261 meth = DTLSv1_client_method();
1262 socket_type = SOCK_DGRAM;
6b01bed2 1263#endif
7e1b7485
RS
1264 break;
1265 case OPT_DTLS1_2:
6b01bed2 1266#ifndef OPENSSL_NO_DTLS1_2
0f113f3e
MC
1267 meth = DTLSv1_2_client_method();
1268 socket_type = SOCK_DGRAM;
6b01bed2 1269#endif
7e1b7485
RS
1270 break;
1271 case OPT_TIMEOUT:
6b01bed2 1272#ifndef OPENSSL_NO_DTLS
0f113f3e 1273 enable_timeouts = 1;
6b01bed2 1274#endif
7e1b7485
RS
1275 break;
1276 case OPT_MTU:
6b01bed2 1277#ifndef OPENSSL_NO_DTLS
7e1b7485 1278 socket_mtu = atol(opt_arg());
0f113f3e 1279#endif
6b01bed2 1280 break;
7e1b7485 1281 case OPT_FALLBACKSCSV:
0f113f3e 1282 fallback_scsv = 1;
7e1b7485
RS
1283 break;
1284 case OPT_KEYFORM:
1285 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1286 goto opthelp;
1287 break;
1288 case OPT_PASS:
1289 passarg = opt_arg();
1290 break;
1291 case OPT_CERT_CHAIN:
1292 chain_file = opt_arg();
1293 break;
1294 case OPT_KEY:
1295 key_file = opt_arg();
1296 break;
1297 case OPT_RECONNECT:
0f113f3e 1298 reconnect = 5;
7e1b7485
RS
1299 break;
1300 case OPT_CAPATH:
1301 CApath = opt_arg();
1302 break;
2b6bcb70
MC
1303 case OPT_NOCAPATH:
1304 noCApath = 1;
1305 break;
7e1b7485
RS
1306 case OPT_CHAINCAPATH:
1307 chCApath = opt_arg();
1308 break;
1309 case OPT_VERIFYCAPATH:
1310 vfyCApath = opt_arg();
1311 break;
1312 case OPT_BUILD_CHAIN:
0f113f3e 1313 build_chain = 1;
7e1b7485
RS
1314 break;
1315 case OPT_CAFILE:
1316 CAfile = opt_arg();
1317 break;
2b6bcb70
MC
1318 case OPT_NOCAFILE:
1319 noCAfile = 1;
1320 break;
dd696a55
RP
1321#ifndef OPENSSL_NO_CT
1322 case OPT_NOCT:
1323 ct_validation = NULL;
1324 break;
1325 case OPT_REQUESTCT:
1326 ct_validation = CT_verify_no_bad_scts;
1327 break;
1328 case OPT_REQUIRECT:
1329 ct_validation = CT_verify_at_least_one_good_sct;
1330 break;
1331 case OPT_CTLOG_FILE:
1332 ctlog_file = opt_arg();
1333 break;
1334#endif
7e1b7485
RS
1335 case OPT_CHAINCAFILE:
1336 chCAfile = opt_arg();
1337 break;
1338 case OPT_VERIFYCAFILE:
1339 vfyCAfile = opt_arg();
1340 break;
cddd424a
VD
1341 case OPT_DANE_TLSA_DOMAIN:
1342 dane_tlsa_domain = opt_arg();
1343 break;
1344 case OPT_DANE_TLSA_RRDATA:
1345 if (dane_tlsa_rrset == NULL)
1346 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1347 if (dane_tlsa_rrset == NULL ||
1348 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1349 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1350 goto end;
1351 }
1352 break;
7e1b7485
RS
1353 case OPT_NEXTPROTONEG:
1354 next_proto_neg_in = opt_arg();
1355 break;
1356 case OPT_ALPN:
1357 alpn_in = opt_arg();
1358 break;
1359 case OPT_SERVERINFO:
1360 p = opt_arg();
1361 len = strlen(p);
1362 for (start = 0, i = 0; i <= len; ++i) {
1363 if (i == len || p[i] == ',') {
1364 serverinfo_types[serverinfo_count] = atoi(p + start);
1365 if (++serverinfo_count == MAX_SI_TYPES)
1366 break;
0f113f3e
MC
1367 start = i + 1;
1368 }
0f113f3e 1369 }
7e1b7485 1370 break;
7e1b7485
RS
1371 case OPT_STARTTLS:
1372 if (!opt_pair(opt_arg(), services, &starttls_proto))
1373 goto end;
7e1b7485
RS
1374 case OPT_SERVERNAME:
1375 servername = opt_arg();
7e1b7485 1376 break;
7e1b7485
RS
1377 case OPT_USE_SRTP:
1378 srtp_profiles = opt_arg();
1379 break;
1380 case OPT_KEYMATEXPORT:
1381 keymatexportlabel = opt_arg();
1382 break;
1383 case OPT_KEYMATEXPORTLEN:
1384 keymatexportlen = atoi(opt_arg());
0f113f3e 1385 break;
7e25dd6d
MC
1386 case OPT_ASYNC:
1387 async = 1;
1388 break;
032c6d21
MC
1389 case OPT_SPLIT_SEND_FRAG:
1390 split_send_fragment = atoi(opt_arg());
1391 if (split_send_fragment == 0) {
e2d5183d
MC
1392 /*
1393 * Not allowed - set to a deliberately bad value so we get an
1394 * error message below
1395 */
1396 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1397 }
1398 break;
1399 case OPT_MAX_PIPELINES:
1400 max_pipelines = atoi(opt_arg());
1401 break;
dad78fb1
MC
1402 case OPT_READ_BUF:
1403 read_buf_len = atoi(opt_arg());
1404 break;
0f113f3e 1405 }
0f113f3e 1406 }
7e1b7485 1407 argc = opt_num_rest();
03358517
KR
1408 if (argc != 0)
1409 goto opthelp;
0f113f3e 1410
552bf8ec 1411 if (proxystr) {
ab69ac00
RL
1412 int res;
1413 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1414 if (connectstr == NULL) {
1415 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1416 goto opthelp;
1417 }
ab69ac00
RL
1418 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1419 if (tmp_host != host)
1420 OPENSSL_free(tmp_host);
1421 if (tmp_port != port)
1422 OPENSSL_free(tmp_port);
1423 if (!res) {
1424 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1425 prog);
1426 goto end;
1427 }
1428 } else {
1429 int res = 1;
1430 char *tmp_host = host, *tmp_port = port;
1431 if (connectstr != NULL)
1432 res = BIO_parse_hostserv(connectstr, &host, &port,
1433 BIO_PARSE_PRIO_HOST);
1434 if (tmp_host != host)
1435 OPENSSL_free(tmp_host);
1436 if (tmp_port != port)
1437 OPENSSL_free(tmp_port);
1438 if (!res) {
1439 BIO_printf(bio_err,
1440 "%s: -connect argument malformed or ambiguous\n",
1441 prog);
552bf8ec 1442 goto end;
ab69ac00 1443 }
552bf8ec 1444 }
552bf8ec 1445
ab69ac00 1446 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1447 BIO_printf(bio_err,
1448 "Can't use unix sockets and datagrams together\n");
1449 goto end;
1450 }
f3b7bdad 1451
032c6d21
MC
1452 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1453 BIO_printf(bio_err, "Bad split send fragment size\n");
1454 goto end;
1455 }
1456
1457 if (max_pipelines > SSL_MAX_PIPELINES) {
1458 BIO_printf(bio_err, "Bad max pipelines value\n");
1459 goto end;
1460 }
1461
e481f9b9 1462#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1463 next_proto.status = -1;
1464 if (next_proto_neg_in) {
1465 next_proto.data =
1466 next_protos_parse(&next_proto.len, next_proto_neg_in);
1467 if (next_proto.data == NULL) {
1468 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1469 goto end;
1470 }
1471 } else
1472 next_proto.data = NULL;
ee2ffc27
BL
1473#endif
1474
7e1b7485 1475 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1476 BIO_printf(bio_err, "Error getting password\n");
1477 goto end;
1478 }
1479
1480 if (key_file == NULL)
1481 key_file = cert_file;
1482
1483 if (key_file) {
7e1b7485 1484 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1485 "client certificate private key file");
7e1b7485 1486 if (key == NULL) {
0f113f3e
MC
1487 ERR_print_errors(bio_err);
1488 goto end;
1489 }
0f113f3e
MC
1490 }
1491
1492 if (cert_file) {
a773b52a 1493 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1494 if (cert == NULL) {
0f113f3e
MC
1495 ERR_print_errors(bio_err);
1496 goto end;
1497 }
1498 }
1499
1500 if (chain_file) {
a773b52a 1501 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1502 "client certificate chain"))
0f113f3e
MC
1503 goto end;
1504 }
1505
1506 if (crl_file) {
1507 X509_CRL *crl;
1508 crl = load_crl(crl_file, crl_format);
7e1b7485 1509 if (crl == NULL) {
0f113f3e
MC
1510 BIO_puts(bio_err, "Error loading CRL\n");
1511 ERR_print_errors(bio_err);
1512 goto end;
1513 }
1514 crls = sk_X509_CRL_new_null();
7e1b7485 1515 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1516 BIO_puts(bio_err, "Error adding CRL\n");
1517 ERR_print_errors(bio_err);
1518 X509_CRL_free(crl);
1519 goto end;
1520 }
1521 }
1522
7e1b7485 1523 if (!load_excert(&exc))
0f113f3e
MC
1524 goto end;
1525
7e1b7485 1526 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1527 && !RAND_status()) {
1528 BIO_printf(bio_err,
1529 "warning, not much extra random data, consider using the -rand option\n");
1530 }
7e1b7485
RS
1531 if (inrand != NULL) {
1532 randamt = app_RAND_load_files(inrand);
1533 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1534 }
0f113f3e
MC
1535
1536 if (bio_c_out == NULL) {
1537 if (c_quiet && !c_debug) {
1538 bio_c_out = BIO_new(BIO_s_null());
1539 if (c_msg && !bio_c_msg)
a60994df 1540 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1541 } else if (bio_c_out == NULL)
a60994df 1542 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1543 }
edc032b5 1544#ifndef OPENSSL_NO_SRP
7e1b7485 1545 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1546 BIO_printf(bio_err, "Error getting password\n");
1547 goto end;
1548 }
1549#endif
1550
1551 ctx = SSL_CTX_new(meth);
1552 if (ctx == NULL) {
1553 ERR_print_errors(bio_err);
1554 goto end;
1555 }
1556
1557 if (sdebug)
ecf3a1fb 1558 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1559
287d0b94
DSH
1560 if (ssl_config) {
1561 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1562 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1563 ssl_config);
1564 ERR_print_errors(bio_err);
1565 goto end;
1566 }
1567 }
1568
7e1b7485 1569 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1570 BIO_printf(bio_err, "Error setting verify params\n");
1571 ERR_print_errors(bio_err);
1572 goto end;
1573 }
0f113f3e 1574
5e6f9775 1575 if (async) {
7e25dd6d 1576 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1577 }
032c6d21
MC
1578 if (split_send_fragment > 0) {
1579 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1580 }
1581 if (max_pipelines > 0) {
1582 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1583 }
7e25dd6d 1584
dad78fb1
MC
1585 if (read_buf_len > 0) {
1586 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1587 }
1588
dba31777 1589 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1590 goto end;
0f113f3e
MC
1591
1592 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1593 crls, crl_download)) {
1594 BIO_printf(bio_err, "Error loading store locations\n");
1595 ERR_print_errors(bio_err);
1596 goto end;
1597 }
59d2d48f 1598#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1599 if (ssl_client_engine) {
1600 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1601 BIO_puts(bio_err, "Error setting client auth engine\n");
1602 ERR_print_errors(bio_err);
1603 ENGINE_free(ssl_client_engine);
1604 goto end;
1605 }
1606 ENGINE_free(ssl_client_engine);
1607 }
59d2d48f
DSH
1608#endif
1609
ddac1974 1610#ifndef OPENSSL_NO_PSK
dba31777 1611 if (psk_key != NULL) {
0f113f3e
MC
1612 if (c_debug)
1613 BIO_printf(bio_c_out,
dba31777 1614 "PSK key given, setting client callback\n");
0f113f3e
MC
1615 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1616 }
e783bae2
PS
1617#endif
1618#ifndef OPENSSL_NO_SRTP
ac59d705 1619 if (srtp_profiles != NULL) {
7e1b7485
RS
1620 /* Returns 0 on success! */
1621 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1622 BIO_printf(bio_err, "Error setting SRTP profile\n");
1623 ERR_print_errors(bio_err);
1624 goto end;
1625 }
1626 }
0f113f3e 1627#endif
7e1b7485 1628
0f113f3e
MC
1629 if (exc)
1630 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1631
e481f9b9 1632#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1633 if (next_proto.data)
1634 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1635#endif
0f113f3e
MC
1636 if (alpn_in) {
1637 unsigned short alpn_len;
1638 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1639
1640 if (alpn == NULL) {
1641 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1642 goto end;
1643 }
7e1b7485
RS
1644 /* Returns 0 on success! */
1645 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1646 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1647 goto end;
1648 }
0f113f3e
MC
1649 OPENSSL_free(alpn);
1650 }
e481f9b9 1651
7e1b7485 1652 for (i = 0; i < serverinfo_count; i++) {
61986d32 1653 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1654 serverinfo_types[i],
1655 NULL, NULL, NULL,
1656 serverinfo_cli_parse_cb, NULL)) {
1657 BIO_printf(bio_err,
1658 "Warning: Unable to add custom extension %u, skipping\n",
1659 serverinfo_types[i]);
ac59d705 1660 }
0f113f3e 1661 }
ee2ffc27 1662
0f113f3e
MC
1663 if (state)
1664 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1665
dd696a55
RP
1666#ifndef OPENSSL_NO_CT
1667 if (!SSL_CTX_set_ct_validation_callback(ctx, ct_validation, NULL)) {
1668 ERR_print_errors(bio_err);
1669 goto end;
1670 }
1671
1672 if (ctx_set_ctlog_list_file(ctx, ctlog_file) <= 0) {
1673 ERR_print_errors(bio_err);
1674 goto end;
1675 }
1676#endif
1677
0f113f3e 1678 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1679
2b6bcb70 1680 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1681 ERR_print_errors(bio_err);
7e1b7485 1682 goto end;
0f113f3e 1683 }
d02b48c6 1684
0f113f3e 1685 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1686
0f113f3e
MC
1687 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1688 goto end;
74ecfab4 1689
0f113f3e
MC
1690 if (servername != NULL) {
1691 tlsextcbp.biodebug = bio_err;
1692 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1693 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1694 }
1695# ifndef OPENSSL_NO_SRP
1696 if (srp_arg.srplogin) {
1697 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1698 BIO_printf(bio_err, "Unable to set SRP username\n");
1699 goto end;
1700 }
1701 srp_arg.msg = c_msg;
1702 srp_arg.debug = c_debug;
1703 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1704 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1705 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1706 if (c_msg || c_debug || srp_arg.amp == 0)
1707 SSL_CTX_set_srp_verify_param_callback(ctx,
1708 ssl_srp_verify_param_cb);
1709 }
1710# endif
0f113f3e 1711
cddd424a
VD
1712 if (dane_tlsa_domain != NULL) {
1713 if (SSL_CTX_dane_enable(ctx) <= 0) {
1714 BIO_printf(bio_err,
1715 "%s: Error enabling DANE TLSA authentication.\n", prog);
1716 ERR_print_errors(bio_err);
1717 goto end;
1718 }
1719 }
1720
0f113f3e
MC
1721 con = SSL_new(ctx);
1722 if (sess_in) {
1723 SSL_SESSION *sess;
1724 BIO *stmp = BIO_new_file(sess_in, "r");
1725 if (!stmp) {
1726 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1727 ERR_print_errors(bio_err);
1728 goto end;
1729 }
1730 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1731 BIO_free(stmp);
1732 if (!sess) {
1733 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1734 ERR_print_errors(bio_err);
1735 goto end;
1736 }
61986d32 1737 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1738 BIO_printf(bio_err, "Can't set session\n");
1739 ERR_print_errors(bio_err);
1740 goto end;
1741 }
0f113f3e
MC
1742 SSL_SESSION_free(sess);
1743 }
1744
1745 if (fallback_scsv)
1746 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1747
0f113f3e
MC
1748 if (servername != NULL) {
1749 if (!SSL_set_tlsext_host_name(con, servername)) {
1750 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1751 ERR_print_errors(bio_err);
1752 goto end;
1753 }
1754 }
d02b48c6 1755
cddd424a
VD
1756 if (dane_tlsa_domain != NULL) {
1757 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1758 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1759 "authentication.\n", prog);
1760 ERR_print_errors(bio_err);
1761 goto end;
1762 }
1763 if (dane_tlsa_rrset == NULL) {
1764 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1765 "least one -dane_tlsa_rrset option.\n", prog);
1766 goto end;
1767 }
1768 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1769 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1770 "records.\n", prog);
1771 goto end;
1772 }
1773 } else if (dane_tlsa_rrset != NULL) {
1774 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1775 "-dane_tlsa_domain option.\n", prog);
1776 goto end;
1777 }
1778
0f113f3e 1779 re_start:
ab69ac00 1780 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1781 {
1782 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1783 BIO_closesocket(s);
0f113f3e
MC
1784 goto end;
1785 }
1786 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1787
0f113f3e 1788 if (c_nbio) {
ba810815 1789 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1790 ERR_print_errors(bio_err);
1791 goto end;
1792 }
ba810815 1793 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1794 }
0f113f3e
MC
1795 if (socket_type == SOCK_DGRAM) {
1796
1797 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1798 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1799 BIO_printf(bio_err, "getsockname:errno=%d\n",
1800 get_last_socket_error());
8731a4fc 1801 BIO_closesocket(s);
0f113f3e
MC
1802 goto end;
1803 }
1804
2c9be7d0 1805 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1806
1807 if (enable_timeouts) {
1808 timeout.tv_sec = 0;
1809 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1810 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1811
1812 timeout.tv_sec = 0;
1813 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1814 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1815 }
1816
1817 if (socket_mtu) {
1818 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1819 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1820 DTLS_get_link_min_mtu(con));
1821 BIO_free(sbio);
1822 goto shut;
1823 }
1824 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1825 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1826 BIO_printf(bio_err, "Failed to set MTU\n");
1827 BIO_free(sbio);
1828 goto shut;
1829 }
1830 } else
1831 /* want to do MTU discovery */
1832 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1833 } else
1834 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1835
1836 if (nbio_test) {
1837 BIO *test;
1838
1839 test = BIO_new(BIO_f_nbio_test());
1840 sbio = BIO_push(test, sbio);
1841 }
1842
1843 if (c_debug) {
0f113f3e
MC
1844 BIO_set_callback(sbio, bio_dump_callback);
1845 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1846 }
1847 if (c_msg) {
93ab9e42 1848#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1849 if (c_msg == 2)
1850 SSL_set_msg_callback(con, SSL_trace);
1851 else
93ab9e42 1852#endif
0f113f3e
MC
1853 SSL_set_msg_callback(con, msg_cb);
1854 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1855 }
e481f9b9 1856
0f113f3e
MC
1857 if (c_tlsextdebug) {
1858 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1859 SSL_set_tlsext_debug_arg(con, bio_c_out);
1860 }
1861 if (c_status_req) {
1862 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1863 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1864 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1865 }
0f113f3e
MC
1866
1867 SSL_set_bio(con, sbio, sbio);
1868 SSL_set_connect_state(con);
1869
1870 /* ok, lets connect */
1871 width = SSL_get_fd(con) + 1;
1872
1873 read_tty = 1;
1874 write_tty = 0;
1875 tty_on = 0;
1876 read_ssl = 1;
1877 write_ssl = 1;
1878
1879 cbuf_len = 0;
1880 cbuf_off = 0;
1881 sbuf_len = 0;
1882 sbuf_off = 0;
1883
7e1b7485
RS
1884 switch ((PROTOCOL_CHOICE) starttls_proto) {
1885 case PROTO_OFF:
1886 break;
1887 case PROTO_SMTP:
1888 {
1889 /*
1890 * This is an ugly hack that does a lot of assumptions. We do
1891 * have to handle multi-line responses which may come in a single
1892 * packet or not. We therefore have to use BIO_gets() which does
1893 * need a buffering BIO. So during the initial chitchat we do
1894 * push a buffering BIO into the chain that is removed again
1895 * later on to not disturb the rest of the s_client operation.
1896 */
1897 int foundit = 0;
1898 BIO *fbio = BIO_new(BIO_f_buffer());
1899 BIO_push(fbio, sbio);
1900 /* wait for multi-line response to end from SMTP */
1901 do {
1902 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1903 }
1904 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1905 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1906 (void)BIO_flush(fbio);
1907 /* wait for multi-line response to end EHLO SMTP response */
1908 do {
1909 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1910 if (strstr(mbuf, "STARTTLS"))
1911 foundit = 1;
1912 }
1913 while (mbuf_len > 3 && mbuf[3] == '-');
1914 (void)BIO_flush(fbio);
1915 BIO_pop(fbio);
1916 BIO_free(fbio);
1917 if (!foundit)
1918 BIO_printf(bio_err,
c7944cf1
QGM
1919 "didn't find starttls in server response,"
1920 " trying anyway...\n");
7e1b7485
RS
1921 BIO_printf(sbio, "STARTTLS\r\n");
1922 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1923 }
7e1b7485
RS
1924 break;
1925 case PROTO_POP3:
1926 {
1927 BIO_read(sbio, mbuf, BUFSIZZ);
1928 BIO_printf(sbio, "STLS\r\n");
1929 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1930 if (mbuf_len < 0) {
1931 BIO_printf(bio_err, "BIO_read failed\n");
1932 goto end;
1933 }
0f113f3e 1934 }
7e1b7485
RS
1935 break;
1936 case PROTO_IMAP:
1937 {
1938 int foundit = 0;
1939 BIO *fbio = BIO_new(BIO_f_buffer());
1940 BIO_push(fbio, sbio);
1941 BIO_gets(fbio, mbuf, BUFSIZZ);
1942 /* STARTTLS command requires CAPABILITY... */
1943 BIO_printf(fbio, ". CAPABILITY\r\n");
1944 (void)BIO_flush(fbio);
1945 /* wait for multi-line CAPABILITY response */
1946 do {
1947 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1948 if (strstr(mbuf, "STARTTLS"))
1949 foundit = 1;
1950 }
1951 while (mbuf_len > 3 && mbuf[0] != '.');
1952 (void)BIO_flush(fbio);
1953 BIO_pop(fbio);
1954 BIO_free(fbio);
1955 if (!foundit)
1956 BIO_printf(bio_err,
c7944cf1
QGM
1957 "didn't find STARTTLS in server response,"
1958 " trying anyway...\n");
7e1b7485
RS
1959 BIO_printf(sbio, ". STARTTLS\r\n");
1960 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1961 }
7e1b7485
RS
1962 break;
1963 case PROTO_FTP:
1964 {
1965 BIO *fbio = BIO_new(BIO_f_buffer());
1966 BIO_push(fbio, sbio);
1967 /* wait for multi-line response to end from FTP */
1968 do {
1969 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1970 }
1971 while (mbuf_len > 3 && mbuf[3] == '-');
1972 (void)BIO_flush(fbio);
1973 BIO_pop(fbio);
1974 BIO_free(fbio);
1975 BIO_printf(sbio, "AUTH TLS\r\n");
1976 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1977 }
7e1b7485
RS
1978 break;
1979 case PROTO_XMPP:
898ea7b8 1980 case PROTO_XMPP_SERVER:
0f113f3e 1981 {
7e1b7485
RS
1982 int seen = 0;
1983 BIO_printf(sbio, "<stream:stream "
1984 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1985 "xmlns='jabber:%s' to='%s' version='1.0'>",
1986 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1987 xmpphost ? xmpphost : host);
0f113f3e 1988 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1989 mbuf[seen] = 0;
1990 while (!strstr
1991 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1992 && !strstr(mbuf,
1993 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1994 {
1995 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1996
7e1b7485
RS
1997 if (seen <= 0)
1998 goto shut;
0f113f3e 1999
7e1b7485
RS
2000 mbuf[seen] = 0;
2001 }
2002 BIO_printf(sbio,
2003 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2004 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2005 sbuf[seen] = 0;
2006 if (!strstr(sbuf, "<proceed"))
2007 goto shut;
2008 mbuf[0] = 0;
0f113f3e 2009 }
7e1b7485 2010 break;
d8c25de5
RS
2011 case PROTO_TELNET:
2012 {
2013 static const unsigned char tls_do[] = {
2014 /* IAC DO START_TLS */
2015 255, 253, 46
2016 };
2017 static const unsigned char tls_will[] = {
2018 /* IAC WILL START_TLS */
2019 255, 251, 46
2020 };
2021 static const unsigned char tls_follows[] = {
2022 /* IAC SB START_TLS FOLLOWS IAC SE */
2023 255, 250, 46, 1, 255, 240
2024 };
2025 int bytes;
2026
2027 /* Telnet server should demand we issue START_TLS */
2028 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2029 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2030 goto shut;
2031 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2032 BIO_write(sbio, tls_will, 3);
2033 BIO_write(sbio, tls_follows, 6);
2034 (void)BIO_flush(sbio);
2035 /* Telnet server also sent the FOLLOWS sub-command */
2036 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2037 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2038 goto shut;
2039 }
552bf8ec
MT
2040 break;
2041 case PROTO_CONNECT:
2042 {
2043 int foundit = 0;
2044 BIO *fbio = BIO_new(BIO_f_buffer());
2045
2046 BIO_push(fbio, sbio);
2047 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
2048 (void)BIO_flush(fbio);
2049 /* wait for multi-line response to end CONNECT response */
2050 do {
2051 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2052 if (strstr(mbuf, "200") != NULL
2053 && strstr(mbuf, "established") != NULL)
2054 foundit++;
2055 } while (mbuf_len > 3 && foundit == 0);
2056 (void)BIO_flush(fbio);
2057 BIO_pop(fbio);
2058 BIO_free(fbio);
2059 if (!foundit) {
2060 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2061 goto shut;
2062 }
2063 }
2064 break;
cfb4f1ef
NPB
2065 case PROTO_IRC:
2066 {
2067 int numeric;
2068 BIO *fbio = BIO_new(BIO_f_buffer());
2069
2070 BIO_push(fbio, sbio);
2071 BIO_printf(fbio, "STARTTLS\r\n");
2072 (void)BIO_flush(fbio);
2073 width = SSL_get_fd(con) + 1;
2074
2075 do {
2076 numeric = 0;
2077
2078 FD_ZERO(&readfds);
2079 openssl_fdset(SSL_get_fd(con), &readfds);
2080 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2081 timeout.tv_usec = 0;
2082 /*
2083 * If the IRCd doesn't respond within
2084 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2085 * it doesn't support STARTTLS. Many IRCds
2086 * will not give _any_ sort of response to a
2087 * STARTTLS command when it's not supported.
2088 */
2089 if (!BIO_get_buffer_num_lines(fbio)
2090 && !BIO_pending(fbio)
2091 && !BIO_pending(sbio)
2092 && select(width, (void *)&readfds, NULL, NULL,
2093 &timeout) < 1) {
2094 BIO_printf(bio_err,
2095 "Timeout waiting for response (%d seconds).\n",
2096 S_CLIENT_IRC_READ_TIMEOUT);
2097 break;
2098 }
2099
2100 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2101 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2102 break;
2103 /* :example.net 451 STARTTLS :You have not registered */
2104 /* :example.net 421 STARTTLS :Unknown command */
2105 if ((numeric == 451 || numeric == 421)
2106 && strstr(mbuf, "STARTTLS") != NULL) {
2107 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2108 break;
2109 }
2110 if (numeric == 691) {
2111 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2112 ERR_print_errors(bio_err);
2113 break;
2114 }
2115 } while (numeric != 670);
2116
2117 (void)BIO_flush(fbio);
2118 BIO_pop(fbio);
2119 BIO_free(fbio);
2120 if (numeric != 670) {
2121 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2122 ret = 1;
2123 goto shut;
2124 }
2125 }
0f113f3e
MC
2126 }
2127
2128 for (;;) {
2129 FD_ZERO(&readfds);
2130 FD_ZERO(&writefds);
2131
2132 if ((SSL_version(con) == DTLS1_VERSION) &&
2133 DTLSv1_get_timeout(con, &timeout))
2134 timeoutp = &timeout;
2135 else
2136 timeoutp = NULL;
2137
2138 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2139 in_init = 1;
2140 tty_on = 0;
2141 } else {
2142 tty_on = 1;
2143 if (in_init) {
2144 in_init = 0;
e481f9b9 2145
7e1b7485
RS
2146 if (servername != NULL && !SSL_session_reused(con)) {
2147 BIO_printf(bio_c_out,
2148 "Server did %sacknowledge servername extension.\n",
2149 tlsextcbp.ack ? "" : "not ");
2150 }
e481f9b9 2151
0f113f3e
MC
2152 if (sess_out) {
2153 BIO *stmp = BIO_new_file(sess_out, "w");
2154 if (stmp) {
2155 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2156 BIO_free(stmp);
2157 } else
2158 BIO_printf(bio_err, "Error writing session file %s\n",
2159 sess_out);
2160 }
2161 if (c_brief) {
2162 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2163 print_ssl_summary(con);
0f113f3e
MC
2164 }
2165
2166 print_stuff(bio_c_out, con, full_log);
2167 if (full_log > 0)
2168 full_log--;
2169
2170 if (starttls_proto) {
7e1b7485 2171 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2172 /* We don't need to know any more */
7e1b7485
RS
2173 if (!reconnect)
2174 starttls_proto = PROTO_OFF;
0f113f3e
MC
2175 }
2176
2177 if (reconnect) {
2178 reconnect--;
2179 BIO_printf(bio_c_out,
2180 "drop connection and then reconnect\n");
ec447924 2181 do_ssl_shutdown(con);
0f113f3e 2182 SSL_set_connect_state(con);
8731a4fc 2183 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2184 goto re_start;
2185 }
2186 }
2187 }
2188
fd068d50 2189 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2190
2191 if (!ssl_pending) {
b317819b 2192#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2193 if (tty_on) {
2194 if (read_tty)
2195 openssl_fdset(fileno(stdin), &readfds);
2196 if (write_tty)
2197 openssl_fdset(fileno(stdout), &writefds);
2198 }
2199 if (read_ssl)
2200 openssl_fdset(SSL_get_fd(con), &readfds);
2201 if (write_ssl)
2202 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2203#else
0f113f3e
MC
2204 if (!tty_on || !write_tty) {
2205 if (read_ssl)
2206 openssl_fdset(SSL_get_fd(con), &readfds);
2207 if (write_ssl)
2208 openssl_fdset(SSL_get_fd(con), &writefds);
2209 }
2210#endif
0f113f3e
MC
2211
2212 /*
2213 * Note: under VMS with SOCKETSHR the second parameter is
2214 * currently of type (int *) whereas under other systems it is
2215 * (void *) if you don't have a cast it will choke the compiler:
2216 * if you do have a cast then you can either go for (int *) or
2217 * (void *).
2218 */
3d7c4a5a 2219#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2220 /*
2221 * Under Windows/DOS we make the assumption that we can always
2222 * write to the tty: therefore if we need to write to the tty we
2223 * just fall through. Otherwise we timeout the select every
2224 * second and see if there are any keypresses. Note: this is a
2225 * hack, in a proper Windows application we wouldn't do this.
2226 */
2227 i = 0;
2228 if (!write_tty) {
2229 if (read_tty) {
2230 tv.tv_sec = 1;
2231 tv.tv_usec = 0;
2232 i = select(width, (void *)&readfds, (void *)&writefds,
2233 NULL, &tv);
2234# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2235 if (!i && (!_kbhit() || !read_tty))
2236 continue;
2237# else
2238 if (!i && (!((_kbhit())
2239 || (WAIT_OBJECT_0 ==
2240 WaitForSingleObject(GetStdHandle
2241 (STD_INPUT_HANDLE),
2242 0)))
2243 || !read_tty))
2244 continue;
2245# endif
2246 } else
2247 i = select(width, (void *)&readfds, (void *)&writefds,
2248 NULL, timeoutp);
2249 }
47c1735a 2250#elif defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2251 if (!write_tty) {
2252 if (read_tty) {
2253 tv.tv_sec = 1;
2254 tv.tv_usec = 0;
2255 i = select(width, (void *)&readfds, (void *)&writefds,
2256 NULL, &tv);
2257 } else
2258 i = select(width, (void *)&readfds, (void *)&writefds,
2259 NULL, timeoutp);
2260 }
06f4536a 2261#else
0f113f3e
MC
2262 i = select(width, (void *)&readfds, (void *)&writefds,
2263 NULL, timeoutp);
2264#endif
2265 if (i < 0) {
2266 BIO_printf(bio_err, "bad select %d\n",
2267 get_last_socket_error());
2268 goto shut;
2269 /* goto end; */
2270 }
2271 }
2272
2273 if ((SSL_version(con) == DTLS1_VERSION)
2274 && DTLSv1_handle_timeout(con) > 0) {
2275 BIO_printf(bio_err, "TIMEOUT occurred\n");
2276 }
2277
2278 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2279 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2280 switch (SSL_get_error(con, k)) {
2281 case SSL_ERROR_NONE:
2282 cbuf_off += k;
2283 cbuf_len -= k;
2284 if (k <= 0)
2285 goto end;
2286 /* we have done a write(con,NULL,0); */
2287 if (cbuf_len <= 0) {
2288 read_tty = 1;
2289 write_ssl = 0;
2290 } else { /* if (cbuf_len > 0) */
2291
2292 read_tty = 0;
2293 write_ssl = 1;
2294 }
2295 break;
2296 case SSL_ERROR_WANT_WRITE:
2297 BIO_printf(bio_c_out, "write W BLOCK\n");
2298 write_ssl = 1;
2299 read_tty = 0;
2300 break;
7e25dd6d
MC
2301 case SSL_ERROR_WANT_ASYNC:
2302 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2303 wait_for_async(con);
7e25dd6d
MC
2304 write_ssl = 1;
2305 read_tty = 0;
2306 break;
0f113f3e
MC
2307 case SSL_ERROR_WANT_READ:
2308 BIO_printf(bio_c_out, "write R BLOCK\n");
2309 write_tty = 0;
2310 read_ssl = 1;
2311 write_ssl = 0;
2312 break;
2313 case SSL_ERROR_WANT_X509_LOOKUP:
2314 BIO_printf(bio_c_out, "write X BLOCK\n");
2315 break;
2316 case SSL_ERROR_ZERO_RETURN:
2317 if (cbuf_len != 0) {
2318 BIO_printf(bio_c_out, "shutdown\n");
2319 ret = 0;
2320 goto shut;
2321 } else {
2322 read_tty = 1;
2323 write_ssl = 0;
2324 break;
2325 }
2326
2327 case SSL_ERROR_SYSCALL:
2328 if ((k != 0) || (cbuf_len != 0)) {
2329 BIO_printf(bio_err, "write:errno=%d\n",
2330 get_last_socket_error());
2331 goto shut;
2332 } else {
2333 read_tty = 1;
2334 write_ssl = 0;
2335 }
2336 break;
2337 case SSL_ERROR_SSL:
2338 ERR_print_errors(bio_err);
2339 goto shut;
2340 }
2341 }
b317819b 2342#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2343 /* Assume Windows/DOS/BeOS can always write */
2344 else if (!ssl_pending && write_tty)
06f4536a 2345#else
0f113f3e 2346 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2347#endif
0f113f3e 2348 {
a53955d8 2349#ifdef CHARSET_EBCDIC
0f113f3e
MC
2350 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2351#endif
2352 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2353
2354 if (i <= 0) {
2355 BIO_printf(bio_c_out, "DONE\n");
2356 ret = 0;
2357 goto shut;
2358 /* goto end; */
2359 }
2360
2361 sbuf_len -= i;;
2362 sbuf_off += i;
2363 if (sbuf_len <= 0) {
2364 read_ssl = 1;
2365 write_tty = 0;
2366 }
2367 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2368#ifdef RENEG
0f113f3e
MC
2369 {
2370 static int iiii;
2371 if (++iiii == 52) {
2372 SSL_renegotiate(con);
2373 iiii = 0;
2374 }
2375 }
58964a49 2376#endif
0f113f3e 2377 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2378
2379 switch (SSL_get_error(con, k)) {
2380 case SSL_ERROR_NONE:
2381 if (k <= 0)
2382 goto end;
2383 sbuf_off = 0;
2384 sbuf_len = k;
2385
2386 read_ssl = 0;
2387 write_tty = 1;
2388 break;
7e25dd6d
MC
2389 case SSL_ERROR_WANT_ASYNC:
2390 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2391 wait_for_async(con);
7e25dd6d
MC
2392 write_tty = 0;
2393 read_ssl = 1;
2394 if ((read_tty == 0) && (write_ssl == 0))
2395 write_ssl = 1;
2396 break;
0f113f3e
MC
2397 case SSL_ERROR_WANT_WRITE:
2398 BIO_printf(bio_c_out, "read W BLOCK\n");
2399 write_ssl = 1;
2400 read_tty = 0;
2401 break;
2402 case SSL_ERROR_WANT_READ:
2403 BIO_printf(bio_c_out, "read R BLOCK\n");
2404 write_tty = 0;
2405 read_ssl = 1;
2406 if ((read_tty == 0) && (write_ssl == 0))
2407 write_ssl = 1;
2408 break;
2409 case SSL_ERROR_WANT_X509_LOOKUP:
2410 BIO_printf(bio_c_out, "read X BLOCK\n");
2411 break;
2412 case SSL_ERROR_SYSCALL:
2413 ret = get_last_socket_error();
2414 if (c_brief)
2415 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2416 else
2417 BIO_printf(bio_err, "read:errno=%d\n", ret);
2418 goto shut;
2419 case SSL_ERROR_ZERO_RETURN:
2420 BIO_printf(bio_c_out, "closed\n");
2421 ret = 0;
2422 goto shut;
2423 case SSL_ERROR_SSL:
2424 ERR_print_errors(bio_err);
2425 goto shut;
2426 /* break; */
2427 }
2428 }
3d7c4a5a 2429#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2430# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2431 else if (_kbhit())
2432# else
2433 else if ((_kbhit())
2434 || (WAIT_OBJECT_0 ==
2435 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2436# endif
4d8743f4 2437#elif defined (OPENSSL_SYS_NETWARE)
0f113f3e 2438 else if (_kbhit())
06f4536a 2439#else
0f113f3e
MC
2440 else if (FD_ISSET(fileno(stdin), &readfds))
2441#endif
2442 {
2443 if (crlf) {
2444 int j, lf_num;
2445
2446 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2447 lf_num = 0;
2448 /* both loops are skipped when i <= 0 */
2449 for (j = 0; j < i; j++)
2450 if (cbuf[j] == '\n')
2451 lf_num++;
2452 for (j = i - 1; j >= 0; j--) {
2453 cbuf[j + lf_num] = cbuf[j];
2454 if (cbuf[j] == '\n') {
2455 lf_num--;
2456 i++;
2457 cbuf[j + lf_num] = '\r';
2458 }
2459 }
2460 assert(lf_num == 0);
2461 } else
2462 i = raw_read_stdin(cbuf, BUFSIZZ);
2463
6ba8a5b7 2464 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2465 BIO_printf(bio_err, "DONE\n");
2466 ret = 0;
2467 goto shut;
2468 }
2469
6ba8a5b7 2470 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2471 BIO_printf(bio_err, "RENEGOTIATING\n");
2472 SSL_renegotiate(con);
2473 cbuf_len = 0;
2474 }
4817504d 2475#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2476 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2477 BIO_printf(bio_err, "HEARTBEATING\n");
2478 SSL_heartbeat(con);
2479 cbuf_len = 0;
2480 }
2481#endif
2482 else {
2483 cbuf_len = i;
2484 cbuf_off = 0;
a53955d8 2485#ifdef CHARSET_EBCDIC
0f113f3e
MC
2486 ebcdic2ascii(cbuf, cbuf, i);
2487#endif
2488 }
2489
2490 write_ssl = 1;
2491 read_tty = 0;
2492 }
2493 }
2494
2495 ret = 0;
2496 shut:
2497 if (in_init)
2498 print_stuff(bio_c_out, con, full_log);
ec447924 2499 do_ssl_shutdown(con);
8731a4fc 2500 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2501 end:
2502 if (con != NULL) {
2503 if (prexit != 0)
2504 print_stuff(bio_c_out, con, 1);
2505 SSL_free(con);
2506 }
e481f9b9 2507#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2508 OPENSSL_free(next_proto.data);
0f113f3e 2509#endif
62adbcee 2510 SSL_CTX_free(ctx);
222561fe 2511 X509_free(cert);
4b45c6e5 2512 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2513 EVP_PKEY_free(key);
222561fe 2514 sk_X509_pop_free(chain, X509_free);
b548a1f1 2515 OPENSSL_free(pass);
d40a1f72
DSH
2516#ifndef OPENSSL_NO_SRP
2517 OPENSSL_free(srp_arg.srppassin);
2518#endif
ab69ac00
RL
2519 OPENSSL_free(host);
2520 OPENSSL_free(port);
222561fe 2521 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2522 ssl_excert_free(exc);
7e1b7485 2523 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2524 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2525 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2526 OPENSSL_clear_free(cbuf, BUFSIZZ);
2527 OPENSSL_clear_free(sbuf, BUFSIZZ);
2528 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2529 BIO_free(bio_c_out);
2530 bio_c_out = NULL;
2531 BIO_free(bio_c_msg);
2532 bio_c_msg = NULL;
7e1b7485 2533 return (ret);
0f113f3e 2534}
d02b48c6 2535
6b691a5c 2536static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2537{
2538 X509 *peer = NULL;
2539 char buf[BUFSIZ];
2540 STACK_OF(X509) *sk;
2541 STACK_OF(X509_NAME) *sk2;
2542 const SSL_CIPHER *c;
2543 X509_NAME *xn;
2544 int i;
09b6c2ef 2545#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2546 const COMP_METHOD *comp, *expansion;
2547#endif
2548 unsigned char *exportedkeymat;
dd696a55
RP
2549#ifndef OPENSSL_NO_CT
2550 const STACK_OF(SCT) *scts;
2551#endif
0f113f3e
MC
2552
2553 if (full) {
2554 int got_a_chain = 0;
2555
2556 sk = SSL_get_peer_cert_chain(s);
2557 if (sk != NULL) {
7e1b7485 2558 got_a_chain = 1;
0f113f3e
MC
2559
2560 BIO_printf(bio, "---\nCertificate chain\n");
2561 for (i = 0; i < sk_X509_num(sk); i++) {
2562 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2563 buf, sizeof buf);
2564 BIO_printf(bio, "%2d s:%s\n", i, buf);
2565 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2566 buf, sizeof buf);
2567 BIO_printf(bio, " i:%s\n", buf);
2568 if (c_showcerts)
2569 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2570 }
2571 }
2572
2573 BIO_printf(bio, "---\n");
2574 peer = SSL_get_peer_certificate(s);
2575 if (peer != NULL) {
2576 BIO_printf(bio, "Server certificate\n");
2577
2578 /* Redundant if we showed the whole chain */
2579 if (!(c_showcerts && got_a_chain))
2580 PEM_write_bio_X509(bio, peer);
2581 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2582 BIO_printf(bio, "subject=%s\n", buf);
2583 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2584 BIO_printf(bio, "issuer=%s\n", buf);
2585 } else
2586 BIO_printf(bio, "no peer certificate available\n");
2587
2588 sk2 = SSL_get_client_CA_list(s);
2589 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2590 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2591 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2592 xn = sk_X509_NAME_value(sk2, i);
2593 X509_NAME_oneline(xn, buf, sizeof(buf));
2594 BIO_write(bio, buf, strlen(buf));
2595 BIO_write(bio, "\n", 1);
2596 }
2597 } else {
2598 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2599 }
2600
2601 ssl_print_sigalgs(bio, s);
2602 ssl_print_tmp_key(bio, s);
2603
dd696a55
RP
2604#ifndef OPENSSL_NO_CT
2605 scts = SSL_get0_peer_scts(s);
2606 BIO_printf(bio, "---\nSCTs present (%i)\n---\n",
2607 scts ? sk_SCT_num(scts) : 0);
2608 SCT_LIST_print(scts, bio, 0, "\n---\n");
2609 BIO_printf(bio, "\n");
2610 if (SSL_get_ct_validation_callback(s) == NULL) {
2611 BIO_printf(bio, "---\nWarning: CT validation is disabled, so not all "
2612 "SCTs may be displayed. Re-run with \"-requestct\".\n");
2613 }
2614#endif
2615
0f113f3e 2616 BIO_printf(bio,
fb029ceb 2617 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2618 BIO_number_read(SSL_get_rbio(s)),
2619 BIO_number_written(SSL_get_wbio(s)));
2620 }
c0a445a9 2621 print_verify_detail(s, bio);
b577fd0b 2622 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2623 c = SSL_get_current_cipher(s);
2624 BIO_printf(bio, "%s, Cipher is %s\n",
2625 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2626 if (peer != NULL) {
2627 EVP_PKEY *pktmp;
c01ff880 2628 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2629 BIO_printf(bio, "Server public key is %d bit\n",
2630 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2631 }
2632 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2633 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2634#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2635 comp = SSL_get_current_compression(s);
2636 expansion = SSL_get_current_expansion(s);
2637 BIO_printf(bio, "Compression: %s\n",
2638 comp ? SSL_COMP_get_name(comp) : "NONE");
2639 BIO_printf(bio, "Expansion: %s\n",
2640 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2641#endif
2642
57559471 2643#ifdef SSL_DEBUG
0f113f3e
MC
2644 {
2645 /* Print out local port of connection: useful for debugging */
2646 int sock;
2647 struct sockaddr_in ladd;
2648 socklen_t ladd_size = sizeof(ladd);
2649 sock = SSL_get_fd(s);
2650 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2651 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2652 }
a2f9200f
DSH
2653#endif
2654
e481f9b9 2655#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2656 if (next_proto.status != -1) {
2657 const unsigned char *proto;
2658 unsigned int proto_len;
2659 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2660 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2661 BIO_write(bio, proto, proto_len);
2662 BIO_write(bio, "\n", 1);
2663 }
e481f9b9 2664#endif
0f113f3e
MC
2665 {
2666 const unsigned char *proto;
2667 unsigned int proto_len;
2668 SSL_get0_alpn_selected(s, &proto, &proto_len);
2669 if (proto_len > 0) {
2670 BIO_printf(bio, "ALPN protocol: ");
2671 BIO_write(bio, proto, proto_len);
2672 BIO_write(bio, "\n", 1);
2673 } else
2674 BIO_printf(bio, "No ALPN negotiated\n");
2675 }
71fa4513 2676
e783bae2 2677#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2678 {
2679 SRTP_PROTECTION_PROFILE *srtp_profile =
2680 SSL_get_selected_srtp_profile(s);
2681
2682 if (srtp_profile)
2683 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2684 srtp_profile->name);
2685 }
2686#endif
2687
2688 SSL_SESSION_print(bio, SSL_get_session(s));
2689 if (keymatexportlabel != NULL) {
2690 BIO_printf(bio, "Keying material exporter:\n");
2691 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2692 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2693 exportedkeymat = app_malloc(keymatexportlen, "export key");
2694 if (!SSL_export_keying_material(s, exportedkeymat,
2695 keymatexportlen,
2696 keymatexportlabel,
2697 strlen(keymatexportlabel),
2698 NULL, 0, 0)) {
2699 BIO_printf(bio, " Error\n");
2700 } else {
2701 BIO_printf(bio, " Keying material: ");
2702 for (i = 0; i < keymatexportlen; i++)
2703 BIO_printf(bio, "%02X", exportedkeymat[i]);
2704 BIO_printf(bio, "\n");
0f113f3e 2705 }
68dc6824 2706 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2707 }
2708 BIO_printf(bio, "---\n");
222561fe 2709 X509_free(peer);
0f113f3e
MC
2710 /* flush, or debugging output gets mixed with http response */
2711 (void)BIO_flush(bio);
2712}
d02b48c6 2713
67c8e7f4 2714static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2715{
2716 const unsigned char *p;
2717 int len;
2718 OCSP_RESPONSE *rsp;
2719 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2720 BIO_puts(arg, "OCSP response: ");
2721 if (!p) {
2722 BIO_puts(arg, "no response sent\n");
2723 return 1;
2724 }
2725 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2726 if (!rsp) {
2727 BIO_puts(arg, "response parse error\n");
2728 BIO_dump_indent(arg, (char *)p, len, 4);
2729 return 0;
2730 }
2731 BIO_puts(arg, "\n======================================\n");
2732 OCSP_RESPONSE_print(arg, rsp, 0);
2733 BIO_puts(arg, "======================================\n");
2734 OCSP_RESPONSE_free(rsp);
2735 return 1;
2736}