]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Update client fuzz corpus
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
d02b48c6 93
0d4d5ab8 94static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 95#ifndef OPENSSL_NO_OCSP
7e1b7485 96static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 97#endif
7e1b7485 98
cddd424a
VD
99static int saved_errno;
100
101static void save_errno(void)
102{
103 saved_errno = errno;
104 errno = 0;
105}
106
107static int restore_errno(void)
108{
109 int ret = errno;
110 errno = saved_errno;
111 return ret;
112}
113
ec447924
MC
114static void do_ssl_shutdown(SSL *ssl)
115{
116 int ret;
117
118 do {
119 /* We only do unidirectional shutdown */
120 ret = SSL_shutdown(ssl);
121 if (ret < 0) {
122 switch (SSL_get_error(ssl, ret)) {
123 case SSL_ERROR_WANT_READ:
124 case SSL_ERROR_WANT_WRITE:
125 case SSL_ERROR_WANT_ASYNC:
fc7f190c 126 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
127 /* We just do busy waiting. Nothing clever */
128 continue;
129 }
130 ret = 0;
131 }
132 } while (ret < 0);
133}
134
ddac1974
NL
135#ifndef OPENSSL_NO_PSK
136/* Default PSK identity and key */
0f113f3e
MC
137static char *psk_identity = "Client_identity";
138/*
139 * char *psk_key=NULL; by default PSK is not used
140 */
ddac1974
NL
141
142static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
143 unsigned int max_identity_len,
144 unsigned char *psk,
145 unsigned int max_psk_len)
146{
0f113f3e 147 int ret;
6ec6d520
DSH
148 long key_len;
149 unsigned char *key;
0f113f3e
MC
150
151 if (c_debug)
152 BIO_printf(bio_c_out, "psk_client_cb\n");
153 if (!hint) {
154 /* no ServerKeyExchange message */
155 if (c_debug)
156 BIO_printf(bio_c_out,
157 "NULL received PSK identity hint, continuing anyway\n");
158 } else if (c_debug)
159 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
160
161 /*
162 * lookup PSK identity and PSK key based on the given identity hint here
163 */
164 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
165 if (ret < 0 || (unsigned int)ret > max_identity_len)
166 goto out_err;
167 if (c_debug)
168 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
169 ret);
6ec6d520
DSH
170
171 /* convert the PSK key to binary */
172 key = OPENSSL_hexstr2buf(psk_key, &key_len);
173 if (key == NULL) {
174 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 175 psk_key);
0f113f3e
MC
176 return 0;
177 }
6ec6d520 178 if (key_len > max_psk_len) {
0f113f3e 179 BIO_printf(bio_err,
6ec6d520
DSH
180 "psk buffer of callback is too small (%d) for key (%ld)\n",
181 max_psk_len, key_len);
182 OPENSSL_free(key);
0f113f3e
MC
183 return 0;
184 }
ddac1974 185
6ec6d520
DSH
186 memcpy(psk, key, key_len);
187 OPENSSL_free(key);
ddac1974 188
0f113f3e 189 if (c_debug)
6ec6d520 190 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 191
6ec6d520 192 return key_len;
ddac1974 193 out_err:
0f113f3e
MC
194 if (c_debug)
195 BIO_printf(bio_err, "Error in PSK client callback\n");
196 return 0;
197}
ddac1974
NL
198#endif
199
ed3883d2
BM
200/* This is a context that we pass to callbacks */
201typedef struct tlsextctx_st {
0f113f3e
MC
202 BIO *biodebug;
203 int ack;
ed3883d2
BM
204} tlsextctx;
205
6d23cf97 206static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
207{
208 tlsextctx *p = (tlsextctx *) arg;
209 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
210 if (SSL_get_servername_type(s) != -1)
211 p->ack = !SSL_session_reused(s) && hn != NULL;
212 else
213 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
214
215 return SSL_TLSEXT_ERR_OK;
216}
ee2ffc27 217
e481f9b9 218#ifndef OPENSSL_NO_SRP
edc032b5
BL
219
220/* This is a context that we pass to all callbacks */
0f113f3e
MC
221typedef struct srp_arg_st {
222 char *srppassin;
223 char *srplogin;
224 int msg; /* copy from c_msg */
225 int debug; /* copy from c_debug */
226 int amp; /* allow more groups */
bde136c8 227 int strength; /* minimal size for N */
0f113f3e
MC
228} SRP_ARG;
229
e481f9b9 230# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 231
f2fc3075 232static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
233{
234 BN_CTX *bn_ctx = BN_CTX_new();
235 BIGNUM *p = BN_new();
236 BIGNUM *r = BN_new();
237 int ret =
238 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 239 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
240 p != NULL && BN_rshift1(p, N) &&
241 /* p = (N-1)/2 */
748e8530 242 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
243 r != NULL &&
244 /* verify g^((N-1)/2) == -1 (mod N) */
245 BN_mod_exp(r, g, p, N, bn_ctx) &&
246 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
247
23a1d5e9
RS
248 BN_free(r);
249 BN_free(p);
250 BN_CTX_free(bn_ctx);
0f113f3e
MC
251 return ret;
252}
edc032b5 253
c80fd6b2
MC
254/*-
255 * This callback is used here for two purposes:
256 * - extended debugging
257 * - making some primality tests for unknown groups
258 * The callback is only called for a non default group.
259 *
260 * An application does not need the call back at all if
bde136c8 261 * only the standard groups are used. In real life situations,
0f113f3e
MC
262 * client and server already share well known groups,
263 * thus there is no need to verify them.
c80fd6b2 264 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
265 * is not one of those defined in RFC 5054, it is more appropriate
266 * to add the group to a static list and then compare since
c80fd6b2
MC
267 * primality tests are rather cpu consuming.
268 */
f2fc3075 269
6d23cf97 270static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
271{
272 SRP_ARG *srp_arg = (SRP_ARG *)arg;
273 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
274
275 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
276 return 0;
277 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
278 BIO_printf(bio_err, "SRP parameters:\n");
279 BIO_printf(bio_err, "\tN=");
280 BN_print(bio_err, N);
281 BIO_printf(bio_err, "\n\tg=");
282 BN_print(bio_err, g);
283 BIO_printf(bio_err, "\n");
284 }
285
286 if (SRP_check_known_gN_param(g, N))
287 return 1;
288
289 if (srp_arg->amp == 1) {
290 if (srp_arg->debug)
291 BIO_printf(bio_err,
292 "SRP param N and g are not known params, going to check deeper.\n");
293
294 /*
295 * The srp_moregroups is a real debugging feature. Implementors
296 * should rather add the value to the known ones. The minimal size
297 * has already been tested.
298 */
299 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
300 return 1;
301 }
302 BIO_printf(bio_err, "SRP param N and g rejected.\n");
303 return 0;
304}
edc032b5 305
e481f9b9 306# define PWD_STRLEN 1024
0f113f3e
MC
307
308static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
309{
310 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 311 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
312 PW_CB_DATA cb_tmp;
313 int l;
314
315 cb_tmp.password = (char *)srp_arg->srppassin;
316 cb_tmp.prompt_info = "SRP user";
317 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
318 BIO_printf(bio_err, "Can't read Password\n");
319 OPENSSL_free(pass);
320 return NULL;
321 }
322 *(pass + l) = '\0';
323
324 return pass;
325}
326
e481f9b9 327#endif
7e1b7485 328
df2ee0e2 329static char *srtp_profiles = NULL;
edc032b5 330
e481f9b9 331#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
332/* This the context that we pass to next_proto_cb */
333typedef struct tlsextnextprotoctx_st {
0f113f3e 334 unsigned char *data;
817cd0d5 335 size_t len;
0f113f3e 336 int status;
ee2ffc27
BL
337} tlsextnextprotoctx;
338
339static tlsextnextprotoctx next_proto;
340
0f113f3e
MC
341static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
342 const unsigned char *in, unsigned int inlen,
343 void *arg)
344{
345 tlsextnextprotoctx *ctx = arg;
346
347 if (!c_quiet) {
348 /* We can assume that |in| is syntactically valid. */
349 unsigned i;
350 BIO_printf(bio_c_out, "Protocols advertised by server: ");
351 for (i = 0; i < inlen;) {
352 if (i)
353 BIO_write(bio_c_out, ", ", 2);
354 BIO_write(bio_c_out, &in[i + 1], in[i]);
355 i += in[i] + 1;
356 }
357 BIO_write(bio_c_out, "\n", 1);
358 }
359
360 ctx->status =
361 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
362 return SSL_TLSEXT_ERR_OK;
363}
e481f9b9 364#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
365
366static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
367 const unsigned char *in, size_t inlen,
368 int *al, void *arg)
85c67492 369{
0f113f3e
MC
370 char pem_name[100];
371 unsigned char ext_buf[4 + 65536];
372
373 /* Reconstruct the type/len fields prior to extension data */
374 ext_buf[0] = ext_type >> 8;
375 ext_buf[1] = ext_type & 0xFF;
376 ext_buf[2] = inlen >> 8;
377 ext_buf[3] = inlen & 0xFF;
378 memcpy(ext_buf + 4, in, inlen);
379
380 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
381 ext_type);
382 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
383 return 1;
384}
385
cddd424a
VD
386/*
387 * Hex decoder that tolerates optional whitespace. Returns number of bytes
388 * produced, advances inptr to end of input string.
389 */
390static ossl_ssize_t hexdecode(const char **inptr, void *result)
391{
392 unsigned char **out = (unsigned char **)result;
393 const char *in = *inptr;
d6073e27 394 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
395 unsigned char *cp = ret;
396 uint8_t byte;
397 int nibble = 0;
398
399 if (ret == NULL)
400 return -1;
401
402 for (byte = 0; *in; ++in) {
49445f21 403 int x;
cddd424a 404
18295f0c 405 if (isspace(_UC(*in)))
cddd424a 406 continue;
49445f21
RS
407 x = OPENSSL_hexchar2int(*in);
408 if (x < 0) {
cddd424a
VD
409 OPENSSL_free(ret);
410 return 0;
411 }
49445f21 412 byte |= (char)x;
cddd424a
VD
413 if ((nibble ^= 1) == 0) {
414 *cp++ = byte;
415 byte = 0;
416 } else {
417 byte <<= 4;
418 }
419 }
420 if (nibble != 0) {
421 OPENSSL_free(ret);
422 return 0;
423 }
424 *inptr = in;
425
426 return cp - (*out = ret);
427}
428
429/*
430 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
431 * inptr to next field skipping leading whitespace.
432 */
433static ossl_ssize_t checked_uint8(const char **inptr, void *out)
434{
435 uint8_t *result = (uint8_t *)out;
436 const char *in = *inptr;
437 char *endp;
438 long v;
439 int e;
440
441 save_errno();
442 v = strtol(in, &endp, 10);
443 e = restore_errno();
444
445 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 446 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
447 v != (*result = (uint8_t) v)) {
448 return -1;
449 }
18295f0c 450 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
451 continue;
452
453 *inptr = in;
454 return 1;
455}
456
7ff970ef
RS
457struct tlsa_field {
458 void *var;
459 const char *name;
460 ossl_ssize_t (*parser)(const char **, void *);
461};
462
cddd424a
VD
463static int tlsa_import_rr(SSL *con, const char *rrdata)
464{
7ff970ef
RS
465 /* Not necessary to re-init these values; the "parsers" do that. */
466 static uint8_t usage;
467 static uint8_t selector;
468 static uint8_t mtype;
469 static unsigned char *data;
f232d6ec 470 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
471 { &usage, "usage", checked_uint8 },
472 { &selector, "selector", checked_uint8 },
473 { &mtype, "mtype", checked_uint8 },
474 { &data, "data", hexdecode },
475 { NULL, }
476 };
477 struct tlsa_field *f;
7ff970ef
RS
478 int ret;
479 const char *cp = rrdata;
480 ossl_ssize_t len = 0;
cddd424a
VD
481
482 for (f = tlsa_fields; f->var; ++f) {
483 /* Returns number of bytes produced, advances cp to next field */
484 if ((len = f->parser(&cp, f->var)) <= 0) {
485 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
486 prog, f->name, rrdata);
487 return 0;
488 }
489 }
490 /* The data field is last, so len is its length */
491 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
492 OPENSSL_free(data);
493
494 if (ret == 0) {
495 ERR_print_errors(bio_err);
496 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
497 prog, rrdata);
498 return 0;
499 }
500 if (ret < 0) {
501 ERR_print_errors(bio_err);
502 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
503 prog, rrdata);
504 return 0;
505 }
506 return ret;
507}
508
509static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
510{
511 int num = sk_OPENSSL_STRING_num(rrset);
512 int count = 0;
513 int i;
514
515 for (i = 0; i < num; ++i) {
516 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
517 if (tlsa_import_rr(con, rrdata) > 0)
518 ++count;
519 }
520 return count > 0;
521}
522
7e1b7485
RS
523typedef enum OPTION_choice {
524 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
525 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
526 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
527 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
528 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
529 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
530 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 531 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
532 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
533 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
534#ifndef OPENSSL_NO_PSK
535 OPT_PSK_IDENTITY, OPT_PSK,
536#endif
537#ifndef OPENSSL_NO_SRP
538 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
539 OPT_SRP_MOREGROUPS,
540#endif
541 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 542 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
7e1b7485 543 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
544 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
545 OPT_VERIFYCAPATH,
2b6bcb70 546 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 547 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 548 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 549 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 550 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
9e313563 558 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
559} OPTION_CHOICE;
560
44c83ebd 561const OPTIONS s_client_options[] = {
7e1b7485
RS
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
a22f9c84 570 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
a6972f34
DW
580 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
581 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
582 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
583 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
584 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
585 {"no-CAfile", OPT_NOCAFILE, '-',
586 "Do not load the default certificates file"},
587 {"no-CApath", OPT_NOCAPATH, '-',
588 "Do not load certificates from the default certificates directory"},
cddd424a
VD
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
592 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
593 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
594 {"reconnect", OPT_RECONNECT, '-',
595 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
596 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
597 {"debug", OPT_DEBUG, '-', "Extra output"},
598 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
599 {"msgfile", OPT_MSGFILE, '>',
600 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
601 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
602 {"state", OPT_STATE, '-', "Print the ssl states"},
603 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
604 {"quiet", OPT_QUIET, '-', "No s_client output"},
605 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
606 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 607 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 608 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
609 {"xmpphost", OPT_XMPPHOST, 's',
610 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
611 {"rand", OPT_RAND, 's',
612 "Load the file(s) into the random number generator"},
613 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
614 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 615 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
616 "Offer SRTP key management with a colon-separated profile list"},
617 {"keymatexport", OPT_KEYMATEXPORT, 's',
618 "Export keying material using label"},
619 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
620 "Export len bytes of keying material (default 20)"},
621 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
622 {"name", OPT_SMTPHOST, 's',
623 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
624 {"CRL", OPT_CRL, '<', "CRL file to use"},
625 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
626 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
627 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
628 "Close connection on verification error"},
629 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
630 {"brief", OPT_BRIEF, '-',
631 "Restrict output to brief summary of connection parameters"},
632 {"prexit", OPT_PREXIT, '-',
633 "Print session information when the program exits"},
634 {"security_debug", OPT_SECURITY_DEBUG, '-',
635 "Enable security debug messages"},
636 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
637 "Output more security debug output"},
638 {"cert_chain", OPT_CERT_CHAIN, '<',
639 "Certificate chain file (in PEM format)"},
640 {"chainCApath", OPT_CHAINCAPATH, '/',
641 "Use dir as certificate store path to build CA certificate chain"},
642 {"verifyCApath", OPT_VERIFYCAPATH, '/',
643 "Use dir as certificate store path to verify CA certificate"},
644 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
645 {"chainCAfile", OPT_CHAINCAFILE, '<',
646 "CA file for certificate chain (PEM format)"},
647 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
648 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
649 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
650 {"servername", OPT_SERVERNAME, 's',
651 "Set TLS extension servername in ClientHello"},
652 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
653 "Hex dump of all TLS extensions received"},
3e41ac35 654#ifndef OPENSSL_NO_OCSP
9c3bcfa0 655 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 656#endif
9c3bcfa0
RS
657 {"serverinfo", OPT_SERVERINFO, 's',
658 "types Send empty ClientHello extensions (comma-separated numbers)"},
659 {"alpn", OPT_ALPN, 's',
660 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 661 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 662 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 663 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 664 "Size used to split data for encrypt pipelines"},
032c6d21
MC
665 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
666 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
667 {"read_buf", OPT_READ_BUF, 'n',
668 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
669 OPT_S_OPTIONS,
670 OPT_V_OPTIONS,
671 OPT_X_OPTIONS,
672#ifndef OPENSSL_NO_SSL3
673 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
674#endif
6b01bed2
VD
675#ifndef OPENSSL_NO_TLS1
676 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
677#endif
678#ifndef OPENSSL_NO_TLS1_1
679 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
680#endif
681#ifndef OPENSSL_NO_TLS1_2
682 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
683#endif
582a17d6
MC
684#ifndef OPENSSL_NO_TLS1_3
685 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
686#endif
a5ecdc6a 687#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
688 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
689 {"timeout", OPT_TIMEOUT, '-',
690 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
691 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
692#endif
6b01bed2
VD
693#ifndef OPENSSL_NO_DTLS1
694 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
695#endif
696#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 697 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 698#endif
9c3bcfa0 699#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 700 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 701#endif
7e1b7485
RS
702#ifdef WATT32
703 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
704#endif
7e1b7485 705 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
706#ifndef OPENSSL_NO_PSK
707 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
708 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 709#endif
7e1b7485 710#ifndef OPENSSL_NO_SRP
bde136c8 711 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
712 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
713 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
714 "SRP username into second ClientHello message"},
715 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
716 "Tolerate other than the known g N values."},
740ceb5b 717 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 718#endif
e481f9b9 719#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
720 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
721 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 722#endif
7e1b7485
RS
723#ifndef OPENSSL_NO_ENGINE
724 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
725 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
726 "Specify engine to be used for client certificate operations"},
dd696a55
RP
727#endif
728#ifndef OPENSSL_NO_CT
43341433 729 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 730 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 731 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 732#endif
bde136c8 733 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
734};
735
736typedef enum PROTOCOL_choice {
737 PROTO_OFF,
0f113f3e
MC
738 PROTO_SMTP,
739 PROTO_POP3,
740 PROTO_IMAP,
741 PROTO_FTP,
d8c25de5 742 PROTO_TELNET,
552bf8ec 743 PROTO_XMPP,
898ea7b8 744 PROTO_XMPP_SERVER,
cfb4f1ef 745 PROTO_CONNECT,
b2e54eb8 746 PROTO_IRC,
9576545a
RS
747 PROTO_POSTGRES,
748 PROTO_LMTP
7e1b7485
RS
749} PROTOCOL_CHOICE;
750
bde136c8 751static const OPT_PAIR services[] = {
7e1b7485
RS
752 {"smtp", PROTO_SMTP},
753 {"pop3", PROTO_POP3},
754 {"imap", PROTO_IMAP},
755 {"ftp", PROTO_FTP},
756 {"xmpp", PROTO_XMPP},
898ea7b8 757 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 758 {"telnet", PROTO_TELNET},
cfb4f1ef 759 {"irc", PROTO_IRC},
b2e54eb8 760 {"postgres", PROTO_POSTGRES},
9576545a 761 {"lmtp", PROTO_LMTP},
bde136c8 762 {NULL, 0}
85c67492
RL
763};
764
fe08bd76
RS
765#define IS_INET_FLAG(o) \
766 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
767#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
768
4bbd4ba6
MC
769#define IS_PROT_FLAG(o) \
770 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 771 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 772
7315ce80
RS
773/* Free |*dest| and optionally set it to a copy of |source|. */
774static void freeandcopy(char **dest, const char *source)
775{
776 OPENSSL_free(*dest);
777 *dest = NULL;
778 if (source != NULL)
779 *dest = OPENSSL_strdup(source);
780}
781
7e1b7485 782int s_client_main(int argc, char **argv)
0f113f3e 783{
7e1b7485 784 BIO *sbio;
0f113f3e 785 EVP_PKEY *key = NULL;
7e1b7485 786 SSL *con = NULL;
0f113f3e 787 SSL_CTX *ctx = NULL;
7e1b7485
RS
788 STACK_OF(X509) *chain = NULL;
789 X509 *cert = NULL;
0f113f3e 790 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
791 SSL_EXCERT *exc = NULL;
792 SSL_CONF_CTX *cctx = NULL;
793 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
794 char *dane_tlsa_domain = NULL;
795 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 796 int dane_ee_no_name = 0;
7e1b7485 797 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 798 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
799 const char *CApath = NULL, *CAfile = NULL;
800 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 801 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 802 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 803 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 804 char *port = OPENSSL_strdup(PORT);
fc0eb00b 805 char *inrand = NULL;
7e1b7485
RS
806 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
807 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 808 char *xmpphost = NULL;
d8c25de5 809 const char *ehlo = "mail.example.com";
0f113f3e 810 struct timeval timeout, *timeoutp;
7e1b7485 811 fd_set readfds, writefds;
2b6bcb70 812 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
813 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
814 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
815 int prexit = 0;
40a8e9c2 816 int sdebug = 0;
7e1b7485 817 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 818 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
819 int sbuf_len, sbuf_off, cmdletters = 1;
820 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
821 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
822 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 823#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 824 int at_eof = 0;
d485640b 825#endif
dad78fb1 826 int read_buf_len = 0;
7e1b7485 827 int fallback_scsv = 0;
40a8e9c2 828 long randamt = 0;
7e1b7485 829 OPTION_CHOICE o;
40a8e9c2
MC
830#ifndef OPENSSL_NO_DTLS
831 int enable_timeouts = 0;
832 long socket_mtu = 0;
833#endif
0b13e9f0 834#ifndef OPENSSL_NO_ENGINE
0f113f3e 835 ENGINE *ssl_client_engine = NULL;
7e1b7485 836#endif
333b070e 837 ENGINE *e = NULL;
1fbab1dc 838#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 839 struct timeval tv;
06f4536a 840#endif
0f113f3e 841 char *servername = NULL;
7e1b7485 842 const char *alpn_in = NULL;
0f113f3e 843 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 844 const char *ssl_config = NULL;
e481f9b9 845#define MAX_SI_TYPES 100
7e1b7485
RS
846 unsigned short serverinfo_types[MAX_SI_TYPES];
847 int serverinfo_count = 0, start = 0, len;
e481f9b9 848#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 849 const char *next_proto_neg_in = NULL;
ed551cdd 850#endif
edc032b5 851#ifndef OPENSSL_NO_SRP
0f113f3e
MC
852 char *srppass = NULL;
853 int srp_lateuser = 0;
854 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
855#endif
dd696a55
RP
856#ifndef OPENSSL_NO_CT
857 char *ctlog_file = NULL;
43341433 858 int ct_validation = 0;
dd696a55 859#endif
4bbd4ba6 860 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
861 int async = 0;
862 unsigned int split_send_fragment = 0;
863 unsigned int max_pipelines = 0;
fe08bd76
RS
864 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
865 int count4or6 = 0;
54463e4f 866 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
867 int c_tlsextdebug = 0;
868#ifndef OPENSSL_NO_OCSP
869 int c_status_req = 0;
870#endif
54463e4f 871 BIO *bio_c_msg = NULL;
0f113f3e 872
efc943be
EK
873 FD_ZERO(&readfds);
874 FD_ZERO(&writefds);
875/* Known false-positive of MemorySanitizer. */
876#if defined(__has_feature)
877# if __has_feature(memory_sanitizer)
878 __msan_unpoison(&readfds, sizeof(readfds));
879 __msan_unpoison(&writefds, sizeof(writefds));
880# endif
881#endif
882
7e1b7485 883 prog = opt_progname(argv[0]);
0f113f3e 884 c_quiet = 0;
0f113f3e 885 c_debug = 0;
0f113f3e 886 c_showcerts = 0;
7e1b7485 887 c_nbio = 0;
7e1b7485 888 vpm = X509_VERIFY_PARAM_new();
0f113f3e 889 cctx = SSL_CONF_CTX_new();
0f113f3e 890
68dc6824 891 if (vpm == NULL || cctx == NULL) {
7e1b7485 892 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
893 goto end;
894 }
895
acc00492
F
896 cbuf = app_malloc(BUFSIZZ, "cbuf");
897 sbuf = app_malloc(BUFSIZZ, "sbuf");
898 mbuf = app_malloc(BUFSIZZ, "mbuf");
899
7e1b7485 900 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 901
7e1b7485
RS
902 prog = opt_init(argc, argv, s_client_options);
903 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
904 /* Check for intermixing flags. */
905 if (connect_type == use_unix && IS_INET_FLAG(o)) {
906 BIO_printf(bio_err,
d6073e27
F
907 "%s: Intermixed protocol flags (unix and internet domains)\n",
908 prog);
fe08bd76
RS
909 goto end;
910 }
911 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
912 BIO_printf(bio_err,
d6073e27
F
913 "%s: Intermixed protocol flags (internet and unix domains)\n",
914 prog);
fe08bd76
RS
915 goto end;
916 }
4bbd4ba6
MC
917
918 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
919 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
920 goto end;
921 }
922 if (IS_NO_PROT_FLAG(o))
923 no_prot_opt++;
924 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
925 BIO_printf(bio_err,
926 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
927 goto end;
928 }
929
7e1b7485 930 switch (o) {
7e1b7485
RS
931 case OPT_EOF:
932 case OPT_ERR:
933 opthelp:
934 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
935 goto end;
936 case OPT_HELP:
937 opt_help(s_client_options);
938 ret = 0;
939 goto end;
ab69ac00 940 case OPT_4:
fe08bd76 941 connect_type = use_inet;
ab69ac00 942 socket_family = AF_INET;
fe08bd76 943 count4or6++;
ab69ac00 944 break;
ab69ac00 945#ifdef AF_INET6
fe08bd76
RS
946 case OPT_6:
947 connect_type = use_inet;
948 socket_family = AF_INET6;
949 count4or6++;
ab69ac00 950 break;
ab69ac00 951#endif
fe08bd76
RS
952 case OPT_HOST:
953 connect_type = use_inet;
7315ce80 954 freeandcopy(&host, opt_arg());
7e1b7485
RS
955 break;
956 case OPT_PORT:
fe08bd76 957 connect_type = use_inet;
7315ce80 958 freeandcopy(&port, opt_arg());
7e1b7485
RS
959 break;
960 case OPT_CONNECT:
fe08bd76 961 connect_type = use_inet;
7315ce80 962 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
963 break;
964 case OPT_PROXY:
965 proxystr = opt_arg();
966 starttls_proto = PROTO_CONNECT;
7e1b7485 967 break;
ab69ac00 968#ifdef AF_UNIX
7e1b7485 969 case OPT_UNIX:
fe08bd76 970 connect_type = use_unix;
ab69ac00 971 socket_family = AF_UNIX;
7315ce80 972 freeandcopy(&host, opt_arg());
7e1b7485 973 break;
ab69ac00 974#endif
d8c25de5
RS
975 case OPT_XMPPHOST:
976 xmpphost = opt_arg();
977 break;
978 case OPT_SMTPHOST:
979 ehlo = opt_arg();
980 break;
7e1b7485 981 case OPT_VERIFY:
0f113f3e 982 verify = SSL_VERIFY_PEER;
acc00492 983 verify_args.depth = atoi(opt_arg());
0f113f3e 984 if (!c_quiet)
acc00492 985 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
986 break;
987 case OPT_CERT:
988 cert_file = opt_arg();
989 break;
990 case OPT_CRL:
991 crl_file = opt_arg();
992 break;
993 case OPT_CRL_DOWNLOAD:
0f113f3e 994 crl_download = 1;
7e1b7485
RS
995 break;
996 case OPT_SESS_OUT:
997 sess_out = opt_arg();
998 break;
999 case OPT_SESS_IN:
1000 sess_in = opt_arg();
1001 break;
1002 case OPT_CERTFORM:
1003 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1004 goto opthelp;
1005 break;
1006 case OPT_CRLFORM:
1007 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1008 goto opthelp;
1009 break;
1010 case OPT_VERIFY_RET_ERROR:
acc00492 1011 verify_args.return_error = 1;
7e1b7485
RS
1012 break;
1013 case OPT_VERIFY_QUIET:
acc00492 1014 verify_args.quiet = 1;
7e1b7485
RS
1015 break;
1016 case OPT_BRIEF:
acc00492 1017 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1018 break;
1019 case OPT_S_CASES:
1020 if (ssl_args == NULL)
1021 ssl_args = sk_OPENSSL_STRING_new_null();
1022 if (ssl_args == NULL
1023 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1024 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1025 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1026 goto end;
1027 }
1028 break;
1029 case OPT_V_CASES:
1030 if (!opt_verify(o, vpm))
1031 goto end;
1032 vpmtouched++;
1033 break;
1034 case OPT_X_CASES:
1035 if (!args_excert(o, &exc))
1036 goto end;
1037 break;
1038 case OPT_PREXIT:
0f113f3e 1039 prexit = 1;
7e1b7485
RS
1040 break;
1041 case OPT_CRLF:
0f113f3e 1042 crlf = 1;
7e1b7485
RS
1043 break;
1044 case OPT_QUIET:
1045 c_quiet = c_ign_eof = 1;
1046 break;
1047 case OPT_NBIO:
1048 c_nbio = 1;
1049 break;
6ba8a5b7
RS
1050 case OPT_NOCMDS:
1051 cmdletters = 0;
1052 break;
7e1b7485 1053 case OPT_ENGINE:
333b070e 1054 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1055 break;
1056 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1057#ifndef OPENSSL_NO_ENGINE
1058 ssl_client_engine = ENGINE_by_id(opt_arg());
1059 if (ssl_client_engine == NULL) {
1060 BIO_printf(bio_err, "Error getting client auth engine\n");
1061 goto opthelp;
1062 }
333b070e 1063#endif
7e1b7485
RS
1064 break;
1065 case OPT_RAND:
1066 inrand = opt_arg();
1067 break;
1068 case OPT_IGN_EOF:
0f113f3e 1069 c_ign_eof = 1;
7e1b7485
RS
1070 break;
1071 case OPT_NO_IGN_EOF:
0f113f3e 1072 c_ign_eof = 0;
7e1b7485 1073 break;
7e1b7485 1074 case OPT_DEBUG:
0f113f3e 1075 c_debug = 1;
7e1b7485 1076 break;
7e1b7485 1077 case OPT_TLSEXTDEBUG:
0f113f3e 1078 c_tlsextdebug = 1;
7e1b7485
RS
1079 break;
1080 case OPT_STATUS:
057c676a 1081#ifndef OPENSSL_NO_OCSP
0f113f3e 1082 c_status_req = 1;
057c676a 1083#endif
7e1b7485 1084 break;
7e1b7485 1085 case OPT_WDEBUG:
9c3bcfa0 1086#ifdef WATT32
0f113f3e
MC
1087 dbug_init();
1088#endif
9c3bcfa0 1089 break;
7e1b7485 1090 case OPT_MSG:
0f113f3e 1091 c_msg = 1;
7e1b7485
RS
1092 break;
1093 case OPT_MSGFILE:
1094 bio_c_msg = BIO_new_file(opt_arg(), "w");
1095 break;
7e1b7485 1096 case OPT_TRACE:
9c3bcfa0 1097#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1098 c_msg = 2;
1099#endif
9c3bcfa0 1100 break;
7e1b7485 1101 case OPT_SECURITY_DEBUG:
0f113f3e 1102 sdebug = 1;
7e1b7485
RS
1103 break;
1104 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1105 sdebug = 2;
7e1b7485
RS
1106 break;
1107 case OPT_SHOWCERTS:
0f113f3e 1108 c_showcerts = 1;
7e1b7485
RS
1109 break;
1110 case OPT_NBIO_TEST:
0f113f3e 1111 nbio_test = 1;
7e1b7485
RS
1112 break;
1113 case OPT_STATE:
0f113f3e 1114 state = 1;
7e1b7485 1115 break;
ddac1974 1116#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1117 case OPT_PSK_IDENTITY:
1118 psk_identity = opt_arg();
1119 break;
1120 case OPT_PSK:
1121 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1122 if (isxdigit(_UC(*p)))
0f113f3e 1123 continue;
7e1b7485
RS
1124 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1125 goto end;
0f113f3e 1126 }
13cbe5e7 1127 break;
ddac1974 1128#endif
edc032b5 1129#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1130 case OPT_SRPUSER:
1131 srp_arg.srplogin = opt_arg();
0d5301af
KR
1132 if (min_version < TLS1_VERSION)
1133 min_version = TLS1_VERSION;
7e1b7485
RS
1134 break;
1135 case OPT_SRPPASS:
1136 srppass = opt_arg();
0d5301af
KR
1137 if (min_version < TLS1_VERSION)
1138 min_version = TLS1_VERSION;
7e1b7485
RS
1139 break;
1140 case OPT_SRP_STRENGTH:
1141 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1142 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1143 srp_arg.strength);
0d5301af
KR
1144 if (min_version < TLS1_VERSION)
1145 min_version = TLS1_VERSION;
7e1b7485
RS
1146 break;
1147 case OPT_SRP_LATEUSER:
0f113f3e 1148 srp_lateuser = 1;
0d5301af
KR
1149 if (min_version < TLS1_VERSION)
1150 min_version = TLS1_VERSION;
7e1b7485
RS
1151 break;
1152 case OPT_SRP_MOREGROUPS:
0f113f3e 1153 srp_arg.amp = 1;
0d5301af
KR
1154 if (min_version < TLS1_VERSION)
1155 min_version = TLS1_VERSION;
7e1b7485 1156 break;
edc032b5 1157#endif
287d0b94
DSH
1158 case OPT_SSL_CONFIG:
1159 ssl_config = opt_arg();
1160 break;
7e1b7485 1161 case OPT_SSL3:
0d5301af
KR
1162 min_version = SSL3_VERSION;
1163 max_version = SSL3_VERSION;
9c3bcfa0 1164 break;
582a17d6
MC
1165 case OPT_TLS1_3:
1166 min_version = TLS1_3_VERSION;
1167 max_version = TLS1_3_VERSION;
1168 break;
7e1b7485 1169 case OPT_TLS1_2:
0d5301af
KR
1170 min_version = TLS1_2_VERSION;
1171 max_version = TLS1_2_VERSION;
7e1b7485
RS
1172 break;
1173 case OPT_TLS1_1:
0d5301af
KR
1174 min_version = TLS1_1_VERSION;
1175 max_version = TLS1_1_VERSION;
7e1b7485
RS
1176 break;
1177 case OPT_TLS1:
0d5301af
KR
1178 min_version = TLS1_VERSION;
1179 max_version = TLS1_VERSION;
7e1b7485 1180 break;
7e1b7485 1181 case OPT_DTLS:
6b01bed2 1182#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1183 meth = DTLS_client_method();
1184 socket_type = SOCK_DGRAM;
6b01bed2 1185#endif
7e1b7485
RS
1186 break;
1187 case OPT_DTLS1:
6b01bed2 1188#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1189 meth = DTLS_client_method();
1190 min_version = DTLS1_VERSION;
1191 max_version = DTLS1_VERSION;
0f113f3e 1192 socket_type = SOCK_DGRAM;
6b01bed2 1193#endif
7e1b7485
RS
1194 break;
1195 case OPT_DTLS1_2:
6b01bed2 1196#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1197 meth = DTLS_client_method();
1198 min_version = DTLS1_2_VERSION;
1199 max_version = DTLS1_2_VERSION;
0f113f3e 1200 socket_type = SOCK_DGRAM;
6b01bed2 1201#endif
7e1b7485
RS
1202 break;
1203 case OPT_TIMEOUT:
6b01bed2 1204#ifndef OPENSSL_NO_DTLS
0f113f3e 1205 enable_timeouts = 1;
6b01bed2 1206#endif
7e1b7485
RS
1207 break;
1208 case OPT_MTU:
6b01bed2 1209#ifndef OPENSSL_NO_DTLS
7e1b7485 1210 socket_mtu = atol(opt_arg());
0f113f3e 1211#endif
6b01bed2 1212 break;
7e1b7485 1213 case OPT_FALLBACKSCSV:
0f113f3e 1214 fallback_scsv = 1;
7e1b7485
RS
1215 break;
1216 case OPT_KEYFORM:
a6972f34 1217 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1218 goto opthelp;
1219 break;
1220 case OPT_PASS:
1221 passarg = opt_arg();
1222 break;
1223 case OPT_CERT_CHAIN:
1224 chain_file = opt_arg();
1225 break;
1226 case OPT_KEY:
1227 key_file = opt_arg();
1228 break;
1229 case OPT_RECONNECT:
0f113f3e 1230 reconnect = 5;
7e1b7485
RS
1231 break;
1232 case OPT_CAPATH:
1233 CApath = opt_arg();
1234 break;
2b6bcb70
MC
1235 case OPT_NOCAPATH:
1236 noCApath = 1;
1237 break;
7e1b7485
RS
1238 case OPT_CHAINCAPATH:
1239 chCApath = opt_arg();
1240 break;
1241 case OPT_VERIFYCAPATH:
1242 vfyCApath = opt_arg();
1243 break;
1244 case OPT_BUILD_CHAIN:
0f113f3e 1245 build_chain = 1;
7e1b7485
RS
1246 break;
1247 case OPT_CAFILE:
1248 CAfile = opt_arg();
1249 break;
2b6bcb70
MC
1250 case OPT_NOCAFILE:
1251 noCAfile = 1;
1252 break;
dd696a55
RP
1253#ifndef OPENSSL_NO_CT
1254 case OPT_NOCT:
43341433 1255 ct_validation = 0;
dd696a55 1256 break;
43341433
VD
1257 case OPT_CT:
1258 ct_validation = 1;
dd696a55
RP
1259 break;
1260 case OPT_CTLOG_FILE:
1261 ctlog_file = opt_arg();
1262 break;
1263#endif
7e1b7485
RS
1264 case OPT_CHAINCAFILE:
1265 chCAfile = opt_arg();
1266 break;
1267 case OPT_VERIFYCAFILE:
1268 vfyCAfile = opt_arg();
1269 break;
cddd424a
VD
1270 case OPT_DANE_TLSA_DOMAIN:
1271 dane_tlsa_domain = opt_arg();
1272 break;
1273 case OPT_DANE_TLSA_RRDATA:
1274 if (dane_tlsa_rrset == NULL)
1275 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1276 if (dane_tlsa_rrset == NULL ||
1277 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1278 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1279 goto end;
1280 }
1281 break;
c4fbed6c
VD
1282 case OPT_DANE_EE_NO_NAME:
1283 dane_ee_no_name = 1;
1284 break;
7e1b7485 1285 case OPT_NEXTPROTONEG:
1595ca02 1286#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1287 next_proto_neg_in = opt_arg();
1595ca02 1288#endif
7e1b7485
RS
1289 break;
1290 case OPT_ALPN:
1291 alpn_in = opt_arg();
1292 break;
1293 case OPT_SERVERINFO:
1294 p = opt_arg();
1295 len = strlen(p);
1296 for (start = 0, i = 0; i <= len; ++i) {
1297 if (i == len || p[i] == ',') {
1298 serverinfo_types[serverinfo_count] = atoi(p + start);
1299 if (++serverinfo_count == MAX_SI_TYPES)
1300 break;
0f113f3e
MC
1301 start = i + 1;
1302 }
0f113f3e 1303 }
7e1b7485 1304 break;
7e1b7485
RS
1305 case OPT_STARTTLS:
1306 if (!opt_pair(opt_arg(), services, &starttls_proto))
1307 goto end;
46da5f9c 1308 break;
7e1b7485
RS
1309 case OPT_SERVERNAME:
1310 servername = opt_arg();
7e1b7485 1311 break;
7e1b7485
RS
1312 case OPT_USE_SRTP:
1313 srtp_profiles = opt_arg();
1314 break;
1315 case OPT_KEYMATEXPORT:
1316 keymatexportlabel = opt_arg();
1317 break;
1318 case OPT_KEYMATEXPORTLEN:
1319 keymatexportlen = atoi(opt_arg());
0f113f3e 1320 break;
7e25dd6d
MC
1321 case OPT_ASYNC:
1322 async = 1;
1323 break;
032c6d21
MC
1324 case OPT_SPLIT_SEND_FRAG:
1325 split_send_fragment = atoi(opt_arg());
1326 if (split_send_fragment == 0) {
e2d5183d
MC
1327 /*
1328 * Not allowed - set to a deliberately bad value so we get an
1329 * error message below
1330 */
1331 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1332 }
1333 break;
1334 case OPT_MAX_PIPELINES:
1335 max_pipelines = atoi(opt_arg());
1336 break;
dad78fb1
MC
1337 case OPT_READ_BUF:
1338 read_buf_len = atoi(opt_arg());
1339 break;
0f113f3e 1340 }
0f113f3e 1341 }
fe08bd76
RS
1342 if (count4or6 >= 2) {
1343 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1344 goto opthelp;
1345 }
7e1b7485 1346 argc = opt_num_rest();
03358517
KR
1347 if (argc != 0)
1348 goto opthelp;
0f113f3e 1349
552bf8ec 1350 if (proxystr) {
ab69ac00
RL
1351 int res;
1352 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1353 if (connectstr == NULL) {
1354 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1355 goto opthelp;
1356 }
ab69ac00
RL
1357 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1358 if (tmp_host != host)
1359 OPENSSL_free(tmp_host);
1360 if (tmp_port != port)
1361 OPENSSL_free(tmp_port);
1362 if (!res) {
d6073e27
F
1363 BIO_printf(bio_err,
1364 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1365 goto end;
1366 }
1367 } else {
1368 int res = 1;
1369 char *tmp_host = host, *tmp_port = port;
1370 if (connectstr != NULL)
1371 res = BIO_parse_hostserv(connectstr, &host, &port,
1372 BIO_PARSE_PRIO_HOST);
1373 if (tmp_host != host)
1374 OPENSSL_free(tmp_host);
1375 if (tmp_port != port)
1376 OPENSSL_free(tmp_port);
1377 if (!res) {
1378 BIO_printf(bio_err,
1379 "%s: -connect argument malformed or ambiguous\n",
1380 prog);
552bf8ec 1381 goto end;
ab69ac00 1382 }
552bf8ec 1383 }
552bf8ec 1384
ab69ac00 1385 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1386 BIO_printf(bio_err,
1387 "Can't use unix sockets and datagrams together\n");
1388 goto end;
1389 }
f3b7bdad 1390
032c6d21
MC
1391 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1392 BIO_printf(bio_err, "Bad split send fragment size\n");
1393 goto end;
1394 }
1395
1396 if (max_pipelines > SSL_MAX_PIPELINES) {
1397 BIO_printf(bio_err, "Bad max pipelines value\n");
1398 goto end;
1399 }
1400
e481f9b9 1401#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1402 next_proto.status = -1;
1403 if (next_proto_neg_in) {
1404 next_proto.data =
1405 next_protos_parse(&next_proto.len, next_proto_neg_in);
1406 if (next_proto.data == NULL) {
1407 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1408 goto end;
1409 }
1410 } else
1411 next_proto.data = NULL;
ee2ffc27
BL
1412#endif
1413
7e1b7485 1414 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1415 BIO_printf(bio_err, "Error getting password\n");
1416 goto end;
1417 }
1418
1419 if (key_file == NULL)
1420 key_file = cert_file;
1421
1422 if (key_file) {
7e1b7485 1423 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1424 "client certificate private key file");
7e1b7485 1425 if (key == NULL) {
0f113f3e
MC
1426 ERR_print_errors(bio_err);
1427 goto end;
1428 }
0f113f3e
MC
1429 }
1430
1431 if (cert_file) {
a773b52a 1432 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1433 if (cert == NULL) {
0f113f3e
MC
1434 ERR_print_errors(bio_err);
1435 goto end;
1436 }
1437 }
1438
1439 if (chain_file) {
a773b52a 1440 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1441 "client certificate chain"))
0f113f3e
MC
1442 goto end;
1443 }
1444
1445 if (crl_file) {
1446 X509_CRL *crl;
1447 crl = load_crl(crl_file, crl_format);
7e1b7485 1448 if (crl == NULL) {
0f113f3e
MC
1449 BIO_puts(bio_err, "Error loading CRL\n");
1450 ERR_print_errors(bio_err);
1451 goto end;
1452 }
1453 crls = sk_X509_CRL_new_null();
7e1b7485 1454 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1455 BIO_puts(bio_err, "Error adding CRL\n");
1456 ERR_print_errors(bio_err);
1457 X509_CRL_free(crl);
1458 goto end;
1459 }
1460 }
1461
7e1b7485 1462 if (!load_excert(&exc))
0f113f3e
MC
1463 goto end;
1464
7e1b7485 1465 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1466 && !RAND_status()) {
1467 BIO_printf(bio_err,
1468 "warning, not much extra random data, consider using the -rand option\n");
1469 }
7e1b7485
RS
1470 if (inrand != NULL) {
1471 randamt = app_RAND_load_files(inrand);
1472 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1473 }
0f113f3e
MC
1474
1475 if (bio_c_out == NULL) {
1476 if (c_quiet && !c_debug) {
1477 bio_c_out = BIO_new(BIO_s_null());
1478 if (c_msg && !bio_c_msg)
a60994df 1479 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1480 } else if (bio_c_out == NULL)
a60994df 1481 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1482 }
edc032b5 1483#ifndef OPENSSL_NO_SRP
7e1b7485 1484 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1485 BIO_printf(bio_err, "Error getting password\n");
1486 goto end;
1487 }
1488#endif
1489
1490 ctx = SSL_CTX_new(meth);
1491 if (ctx == NULL) {
1492 ERR_print_errors(bio_err);
1493 goto end;
1494 }
1495
1496 if (sdebug)
ecf3a1fb 1497 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1498
287d0b94
DSH
1499 if (ssl_config) {
1500 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1501 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1502 ssl_config);
d6073e27
F
1503 ERR_print_errors(bio_err);
1504 goto end;
287d0b94
DSH
1505 }
1506 }
1507
0d5301af
KR
1508 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1509 goto end;
1510 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1511 goto end;
1512
7e1b7485 1513 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1514 BIO_printf(bio_err, "Error setting verify params\n");
1515 ERR_print_errors(bio_err);
1516 goto end;
1517 }
0f113f3e 1518
5e6f9775 1519 if (async) {
7e25dd6d 1520 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1521 }
032c6d21
MC
1522 if (split_send_fragment > 0) {
1523 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1524 }
1525 if (max_pipelines > 0) {
1526 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1527 }
7e25dd6d 1528
dad78fb1
MC
1529 if (read_buf_len > 0) {
1530 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1531 }
1532
dba31777 1533 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1534 goto end;
0f113f3e
MC
1535
1536 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1537 crls, crl_download)) {
1538 BIO_printf(bio_err, "Error loading store locations\n");
1539 ERR_print_errors(bio_err);
1540 goto end;
1541 }
59d2d48f 1542#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1543 if (ssl_client_engine) {
1544 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1545 BIO_puts(bio_err, "Error setting client auth engine\n");
1546 ERR_print_errors(bio_err);
1547 ENGINE_free(ssl_client_engine);
1548 goto end;
1549 }
1550 ENGINE_free(ssl_client_engine);
1551 }
59d2d48f
DSH
1552#endif
1553
ddac1974 1554#ifndef OPENSSL_NO_PSK
dba31777 1555 if (psk_key != NULL) {
0f113f3e 1556 if (c_debug)
d6073e27 1557 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1558 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1559 }
e783bae2
PS
1560#endif
1561#ifndef OPENSSL_NO_SRTP
ac59d705 1562 if (srtp_profiles != NULL) {
7e1b7485
RS
1563 /* Returns 0 on success! */
1564 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1565 BIO_printf(bio_err, "Error setting SRTP profile\n");
1566 ERR_print_errors(bio_err);
1567 goto end;
1568 }
1569 }
0f113f3e 1570#endif
7e1b7485 1571
0f113f3e
MC
1572 if (exc)
1573 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1574
e481f9b9 1575#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1576 if (next_proto.data)
1577 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1578#endif
0f113f3e 1579 if (alpn_in) {
817cd0d5 1580 size_t alpn_len;
0f113f3e
MC
1581 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1582
1583 if (alpn == NULL) {
1584 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1585 goto end;
1586 }
7e1b7485
RS
1587 /* Returns 0 on success! */
1588 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1589 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1590 goto end;
1591 }
0f113f3e
MC
1592 OPENSSL_free(alpn);
1593 }
e481f9b9 1594
7e1b7485 1595 for (i = 0; i < serverinfo_count; i++) {
61986d32 1596 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1597 serverinfo_types[i],
1598 NULL, NULL, NULL,
1599 serverinfo_cli_parse_cb, NULL)) {
1600 BIO_printf(bio_err,
d6073e27
F
1601 "Warning: Unable to add custom extension %u, skipping\n",
1602 serverinfo_types[i]);
ac59d705 1603 }
0f113f3e 1604 }
ee2ffc27 1605
0f113f3e
MC
1606 if (state)
1607 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1608
dd696a55 1609#ifndef OPENSSL_NO_CT
43341433
VD
1610 /* Enable SCT processing, without early connection termination */
1611 if (ct_validation &&
1612 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1613 ERR_print_errors(bio_err);
1614 goto end;
1615 }
1616
70073f3e 1617 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1618 if (ct_validation) {
328f36c5
RP
1619 ERR_print_errors(bio_err);
1620 goto end;
1621 }
1622
1623 /*
1624 * If CT validation is not enabled, the log list isn't needed so don't
1625 * show errors or abort. We try to load it regardless because then we
1626 * can show the names of the logs any SCTs came from (SCTs may be seen
1627 * even with validation disabled).
1628 */
1629 ERR_clear_error();
dd696a55
RP
1630 }
1631#endif
1632
0f113f3e 1633 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1634
2b6bcb70 1635 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1636 ERR_print_errors(bio_err);
7e1b7485 1637 goto end;
0f113f3e 1638 }
d02b48c6 1639
0f113f3e 1640 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1641
0f113f3e
MC
1642 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1643 goto end;
74ecfab4 1644
0f113f3e
MC
1645 if (servername != NULL) {
1646 tlsextcbp.biodebug = bio_err;
1647 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1648 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1649 }
1650# ifndef OPENSSL_NO_SRP
1651 if (srp_arg.srplogin) {
1652 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1653 BIO_printf(bio_err, "Unable to set SRP username\n");
1654 goto end;
1655 }
1656 srp_arg.msg = c_msg;
1657 srp_arg.debug = c_debug;
1658 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1659 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1660 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1661 if (c_msg || c_debug || srp_arg.amp == 0)
1662 SSL_CTX_set_srp_verify_param_callback(ctx,
1663 ssl_srp_verify_param_cb);
1664 }
1665# endif
0f113f3e 1666
cddd424a
VD
1667 if (dane_tlsa_domain != NULL) {
1668 if (SSL_CTX_dane_enable(ctx) <= 0) {
1669 BIO_printf(bio_err,
d6073e27
F
1670 "%s: Error enabling DANE TLSA authentication.\n",
1671 prog);
cddd424a
VD
1672 ERR_print_errors(bio_err);
1673 goto end;
1674 }
1675 }
1676
0f113f3e
MC
1677 con = SSL_new(ctx);
1678 if (sess_in) {
1679 SSL_SESSION *sess;
1680 BIO *stmp = BIO_new_file(sess_in, "r");
1681 if (!stmp) {
1682 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1683 ERR_print_errors(bio_err);
1684 goto end;
1685 }
1686 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1687 BIO_free(stmp);
1688 if (!sess) {
1689 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1690 ERR_print_errors(bio_err);
1691 goto end;
1692 }
61986d32 1693 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1694 BIO_printf(bio_err, "Can't set session\n");
1695 ERR_print_errors(bio_err);
1696 goto end;
1697 }
0f113f3e
MC
1698 SSL_SESSION_free(sess);
1699 }
1700
1701 if (fallback_scsv)
1702 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1703
0f113f3e
MC
1704 if (servername != NULL) {
1705 if (!SSL_set_tlsext_host_name(con, servername)) {
1706 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
1710 }
d02b48c6 1711
cddd424a
VD
1712 if (dane_tlsa_domain != NULL) {
1713 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1714 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1715 "authentication.\n", prog);
1716 ERR_print_errors(bio_err);
1717 goto end;
1718 }
1719 if (dane_tlsa_rrset == NULL) {
1720 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1721 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1722 goto end;
1723 }
1724 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1725 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1726 "records.\n", prog);
1727 goto end;
1728 }
c4fbed6c
VD
1729 if (dane_ee_no_name)
1730 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1731 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1732 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1733 "-dane_tlsa_domain option.\n", prog);
1734 goto end;
cddd424a
VD
1735 }
1736
0f113f3e 1737 re_start:
d6073e27 1738 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
0f113f3e 1739 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1740 BIO_closesocket(s);
0f113f3e
MC
1741 goto end;
1742 }
1743 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1744
0f113f3e 1745 if (c_nbio) {
ba810815 1746 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1747 ERR_print_errors(bio_err);
1748 goto end;
1749 }
ba810815 1750 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1751 }
40a8e9c2 1752#ifndef OPENSSL_NO_DTLS
0f113f3e 1753 if (socket_type == SOCK_DGRAM) {
642a166c 1754 union BIO_sock_info_u peer_info;
0f113f3e
MC
1755
1756 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1757 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1758 BIO_printf(bio_err, "memory allocation failure\n");
1759 BIO_closesocket(s);
d6accd50 1760 goto end;
642a166c
RL
1761 }
1762 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1763 BIO_printf(bio_err, "getsockname:errno=%d\n",
1764 get_last_socket_error());
642a166c 1765 BIO_ADDR_free(peer_info.addr);
8731a4fc 1766 BIO_closesocket(s);
0f113f3e
MC
1767 goto end;
1768 }
1769
642a166c
RL
1770 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1771 BIO_ADDR_free(peer_info.addr);
1772 peer_info.addr = NULL;
0f113f3e
MC
1773
1774 if (enable_timeouts) {
1775 timeout.tv_sec = 0;
1776 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1777 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1778
1779 timeout.tv_sec = 0;
1780 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1781 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1782 }
1783
1784 if (socket_mtu) {
1785 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1786 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1787 DTLS_get_link_min_mtu(con));
1788 BIO_free(sbio);
1789 goto shut;
1790 }
1791 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1792 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1793 BIO_printf(bio_err, "Failed to set MTU\n");
1794 BIO_free(sbio);
1795 goto shut;
1796 }
1797 } else
1798 /* want to do MTU discovery */
1799 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1800 } else
40a8e9c2 1801#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1802 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1803
1804 if (nbio_test) {
1805 BIO *test;
1806
1807 test = BIO_new(BIO_f_nbio_test());
1808 sbio = BIO_push(test, sbio);
1809 }
1810
1811 if (c_debug) {
0f113f3e
MC
1812 BIO_set_callback(sbio, bio_dump_callback);
1813 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1814 }
1815 if (c_msg) {
93ab9e42 1816#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1817 if (c_msg == 2)
1818 SSL_set_msg_callback(con, SSL_trace);
1819 else
93ab9e42 1820#endif
0f113f3e
MC
1821 SSL_set_msg_callback(con, msg_cb);
1822 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1823 }
e481f9b9 1824
0f113f3e
MC
1825 if (c_tlsextdebug) {
1826 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1827 SSL_set_tlsext_debug_arg(con, bio_c_out);
1828 }
3e41ac35 1829#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1830 if (c_status_req) {
1831 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1832 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1833 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1834 }
3e41ac35 1835#endif
0f113f3e
MC
1836
1837 SSL_set_bio(con, sbio, sbio);
1838 SSL_set_connect_state(con);
1839
1840 /* ok, lets connect */
51e5133d
RL
1841 if (fileno_stdin() > SSL_get_fd(con))
1842 width = fileno_stdin() + 1;
0d3b6583
RL
1843 else
1844 width = SSL_get_fd(con) + 1;
51e5133d 1845
0f113f3e
MC
1846 read_tty = 1;
1847 write_tty = 0;
1848 tty_on = 0;
1849 read_ssl = 1;
1850 write_ssl = 1;
1851
1852 cbuf_len = 0;
1853 cbuf_off = 0;
1854 sbuf_len = 0;
1855 sbuf_off = 0;
1856
7e1b7485
RS
1857 switch ((PROTOCOL_CHOICE) starttls_proto) {
1858 case PROTO_OFF:
1859 break;
9576545a 1860 case PROTO_LMTP:
7e1b7485
RS
1861 case PROTO_SMTP:
1862 {
1863 /*
1864 * This is an ugly hack that does a lot of assumptions. We do
1865 * have to handle multi-line responses which may come in a single
1866 * packet or not. We therefore have to use BIO_gets() which does
1867 * need a buffering BIO. So during the initial chitchat we do
1868 * push a buffering BIO into the chain that is removed again
1869 * later on to not disturb the rest of the s_client operation.
1870 */
1871 int foundit = 0;
1872 BIO *fbio = BIO_new(BIO_f_buffer());
1873 BIO_push(fbio, sbio);
9576545a 1874 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
1875 do {
1876 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1877 }
1878 while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 1879 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 1880 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 1881 else
1d8a94fb 1882 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 1883 (void)BIO_flush(fbio);
9576545a
RS
1884 /*
1885 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
1886 * response.
1887 */
7e1b7485
RS
1888 do {
1889 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1890 if (strstr(mbuf, "STARTTLS"))
1891 foundit = 1;
1892 }
1893 while (mbuf_len > 3 && mbuf[3] == '-');
1894 (void)BIO_flush(fbio);
1895 BIO_pop(fbio);
1896 BIO_free(fbio);
1897 if (!foundit)
1898 BIO_printf(bio_err,
c7944cf1
QGM
1899 "didn't find starttls in server response,"
1900 " trying anyway...\n");
7e1b7485
RS
1901 BIO_printf(sbio, "STARTTLS\r\n");
1902 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1903 }
7e1b7485
RS
1904 break;
1905 case PROTO_POP3:
1906 {
1907 BIO_read(sbio, mbuf, BUFSIZZ);
1908 BIO_printf(sbio, "STLS\r\n");
1909 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1910 if (mbuf_len < 0) {
1911 BIO_printf(bio_err, "BIO_read failed\n");
1912 goto end;
1913 }
0f113f3e 1914 }
7e1b7485
RS
1915 break;
1916 case PROTO_IMAP:
1917 {
1918 int foundit = 0;
1919 BIO *fbio = BIO_new(BIO_f_buffer());
1920 BIO_push(fbio, sbio);
1921 BIO_gets(fbio, mbuf, BUFSIZZ);
1922 /* STARTTLS command requires CAPABILITY... */
1923 BIO_printf(fbio, ". CAPABILITY\r\n");
1924 (void)BIO_flush(fbio);
1925 /* wait for multi-line CAPABILITY response */
1926 do {
1927 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1928 if (strstr(mbuf, "STARTTLS"))
1929 foundit = 1;
1930 }
1931 while (mbuf_len > 3 && mbuf[0] != '.');
1932 (void)BIO_flush(fbio);
1933 BIO_pop(fbio);
1934 BIO_free(fbio);
1935 if (!foundit)
1936 BIO_printf(bio_err,
c7944cf1
QGM
1937 "didn't find STARTTLS in server response,"
1938 " trying anyway...\n");
7e1b7485
RS
1939 BIO_printf(sbio, ". STARTTLS\r\n");
1940 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1941 }
7e1b7485
RS
1942 break;
1943 case PROTO_FTP:
1944 {
1945 BIO *fbio = BIO_new(BIO_f_buffer());
1946 BIO_push(fbio, sbio);
1947 /* wait for multi-line response to end from FTP */
1948 do {
1949 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1950 }
1951 while (mbuf_len > 3 && mbuf[3] == '-');
1952 (void)BIO_flush(fbio);
1953 BIO_pop(fbio);
1954 BIO_free(fbio);
1955 BIO_printf(sbio, "AUTH TLS\r\n");
1956 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1957 }
7e1b7485
RS
1958 break;
1959 case PROTO_XMPP:
898ea7b8 1960 case PROTO_XMPP_SERVER:
0f113f3e 1961 {
7e1b7485
RS
1962 int seen = 0;
1963 BIO_printf(sbio, "<stream:stream "
1964 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1965 "xmlns='jabber:%s' to='%s' version='1.0'>",
1966 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1967 xmpphost ? xmpphost : host);
0f113f3e 1968 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1969 mbuf[seen] = 0;
1970 while (!strstr
1971 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1972 && !strstr(mbuf,
1973 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1974 {
1975 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1976
7e1b7485
RS
1977 if (seen <= 0)
1978 goto shut;
0f113f3e 1979
7e1b7485
RS
1980 mbuf[seen] = 0;
1981 }
1982 BIO_printf(sbio,
1983 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1984 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1985 sbuf[seen] = 0;
1986 if (!strstr(sbuf, "<proceed"))
1987 goto shut;
1988 mbuf[0] = 0;
0f113f3e 1989 }
7e1b7485 1990 break;
d8c25de5
RS
1991 case PROTO_TELNET:
1992 {
1993 static const unsigned char tls_do[] = {
1994 /* IAC DO START_TLS */
1995 255, 253, 46
1996 };
1997 static const unsigned char tls_will[] = {
1998 /* IAC WILL START_TLS */
1999 255, 251, 46
2000 };
2001 static const unsigned char tls_follows[] = {
2002 /* IAC SB START_TLS FOLLOWS IAC SE */
2003 255, 250, 46, 1, 255, 240
2004 };
2005 int bytes;
2006
2007 /* Telnet server should demand we issue START_TLS */
2008 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2009 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2010 goto shut;
2011 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2012 BIO_write(sbio, tls_will, 3);
2013 BIO_write(sbio, tls_follows, 6);
2014 (void)BIO_flush(sbio);
2015 /* Telnet server also sent the FOLLOWS sub-command */
2016 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2017 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2018 goto shut;
2019 }
552bf8ec
MT
2020 break;
2021 case PROTO_CONNECT:
2022 {
2023 int foundit = 0;
2024 BIO *fbio = BIO_new(BIO_f_buffer());
2025
2026 BIO_push(fbio, sbio);
8230f6c7 2027 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
2028 (void)BIO_flush(fbio);
2029 /* wait for multi-line response to end CONNECT response */
2030 do {
2031 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2032 if (strstr(mbuf, "200") != NULL
2033 && strstr(mbuf, "established") != NULL)
2034 foundit++;
2035 } while (mbuf_len > 3 && foundit == 0);
2036 (void)BIO_flush(fbio);
2037 BIO_pop(fbio);
2038 BIO_free(fbio);
2039 if (!foundit) {
2040 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2041 goto shut;
2042 }
2043 }
2044 break;
cfb4f1ef
NPB
2045 case PROTO_IRC:
2046 {
2047 int numeric;
2048 BIO *fbio = BIO_new(BIO_f_buffer());
2049
2050 BIO_push(fbio, sbio);
2051 BIO_printf(fbio, "STARTTLS\r\n");
2052 (void)BIO_flush(fbio);
2053 width = SSL_get_fd(con) + 1;
2054
2055 do {
2056 numeric = 0;
2057
2058 FD_ZERO(&readfds);
2059 openssl_fdset(SSL_get_fd(con), &readfds);
2060 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2061 timeout.tv_usec = 0;
2062 /*
2063 * If the IRCd doesn't respond within
2064 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2065 * it doesn't support STARTTLS. Many IRCds
2066 * will not give _any_ sort of response to a
2067 * STARTTLS command when it's not supported.
2068 */
2069 if (!BIO_get_buffer_num_lines(fbio)
2070 && !BIO_pending(fbio)
2071 && !BIO_pending(sbio)
2072 && select(width, (void *)&readfds, NULL, NULL,
2073 &timeout) < 1) {
2074 BIO_printf(bio_err,
2075 "Timeout waiting for response (%d seconds).\n",
2076 S_CLIENT_IRC_READ_TIMEOUT);
2077 break;
2078 }
2079
2080 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2081 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2082 break;
2083 /* :example.net 451 STARTTLS :You have not registered */
2084 /* :example.net 421 STARTTLS :Unknown command */
2085 if ((numeric == 451 || numeric == 421)
2086 && strstr(mbuf, "STARTTLS") != NULL) {
2087 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2088 break;
2089 }
2090 if (numeric == 691) {
2091 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2092 ERR_print_errors(bio_err);
2093 break;
2094 }
2095 } while (numeric != 670);
2096
2097 (void)BIO_flush(fbio);
2098 BIO_pop(fbio);
2099 BIO_free(fbio);
2100 if (numeric != 670) {
2101 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2102 ret = 1;
2103 goto shut;
2104 }
2105 }
b2e54eb8
VV
2106 break;
2107 case PROTO_POSTGRES:
2108 {
2109 static const unsigned char ssl_request[] = {
2110 /* Length SSLRequest */
2111 0, 0, 0, 8, 4, 210, 22, 47
2112 };
2113 int bytes;
2114
2115 /* Send SSLRequest packet */
2116 BIO_write(sbio, ssl_request, 8);
2117 (void)BIO_flush(sbio);
2118
2119 /* Reply will be a single S if SSL is enabled */
2120 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2121 if (bytes != 1 || sbuf[0] != 'S')
2122 goto shut;
2123 }
2124 break;
0f113f3e
MC
2125 }
2126
2127 for (;;) {
2128 FD_ZERO(&readfds);
2129 FD_ZERO(&writefds);
2130
2131 if ((SSL_version(con) == DTLS1_VERSION) &&
2132 DTLSv1_get_timeout(con, &timeout))
2133 timeoutp = &timeout;
2134 else
2135 timeoutp = NULL;
2136
2137 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2138 in_init = 1;
2139 tty_on = 0;
2140 } else {
2141 tty_on = 1;
2142 if (in_init) {
2143 in_init = 0;
e481f9b9 2144
7e1b7485
RS
2145 if (servername != NULL && !SSL_session_reused(con)) {
2146 BIO_printf(bio_c_out,
2147 "Server did %sacknowledge servername extension.\n",
2148 tlsextcbp.ack ? "" : "not ");
2149 }
e481f9b9 2150
0f113f3e
MC
2151 if (sess_out) {
2152 BIO *stmp = BIO_new_file(sess_out, "w");
2153 if (stmp) {
2154 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2155 BIO_free(stmp);
2156 } else
2157 BIO_printf(bio_err, "Error writing session file %s\n",
2158 sess_out);
2159 }
2160 if (c_brief) {
2161 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2162 print_ssl_summary(con);
0f113f3e
MC
2163 }
2164
0d4d5ab8 2165 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2166 if (full_log > 0)
2167 full_log--;
2168
2169 if (starttls_proto) {
7e1b7485 2170 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2171 /* We don't need to know any more */
7e1b7485
RS
2172 if (!reconnect)
2173 starttls_proto = PROTO_OFF;
0f113f3e
MC
2174 }
2175
2176 if (reconnect) {
2177 reconnect--;
2178 BIO_printf(bio_c_out,
2179 "drop connection and then reconnect\n");
ec447924 2180 do_ssl_shutdown(con);
0f113f3e 2181 SSL_set_connect_state(con);
8731a4fc 2182 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2183 goto re_start;
2184 }
2185 }
2186 }
2187
fd068d50 2188 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2189
2190 if (!ssl_pending) {
1fbab1dc 2191#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2192 if (tty_on) {
a3ef2c16
JD
2193 /*
2194 * Note that select() returns when read _would not block_,
2195 * and EOF satisfies that. To avoid a CPU-hogging loop,
2196 * set the flag so we exit.
2197 */
2198 if (read_tty && !at_eof)
51e5133d
RL
2199 openssl_fdset(fileno_stdin(), &readfds);
2200#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2201 if (write_tty)
51e5133d 2202 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2203#endif
0f113f3e
MC
2204 }
2205 if (read_ssl)
2206 openssl_fdset(SSL_get_fd(con), &readfds);
2207 if (write_ssl)
2208 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2209#else
0f113f3e
MC
2210 if (!tty_on || !write_tty) {
2211 if (read_ssl)
2212 openssl_fdset(SSL_get_fd(con), &readfds);
2213 if (write_ssl)
2214 openssl_fdset(SSL_get_fd(con), &writefds);
2215 }
2216#endif
0f113f3e
MC
2217
2218 /*
2219 * Note: under VMS with SOCKETSHR the second parameter is
2220 * currently of type (int *) whereas under other systems it is
2221 * (void *) if you don't have a cast it will choke the compiler:
2222 * if you do have a cast then you can either go for (int *) or
2223 * (void *).
2224 */
3d7c4a5a 2225#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2226 /*
2227 * Under Windows/DOS we make the assumption that we can always
2228 * write to the tty: therefore if we need to write to the tty we
2229 * just fall through. Otherwise we timeout the select every
2230 * second and see if there are any keypresses. Note: this is a
2231 * hack, in a proper Windows application we wouldn't do this.
2232 */
2233 i = 0;
2234 if (!write_tty) {
2235 if (read_tty) {
2236 tv.tv_sec = 1;
2237 tv.tv_usec = 0;
2238 i = select(width, (void *)&readfds, (void *)&writefds,
2239 NULL, &tv);
75dd6c1a 2240 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2241 continue;
0f113f3e
MC
2242 } else
2243 i = select(width, (void *)&readfds, (void *)&writefds,
2244 NULL, timeoutp);
2245 }
06f4536a 2246#else
0f113f3e
MC
2247 i = select(width, (void *)&readfds, (void *)&writefds,
2248 NULL, timeoutp);
2249#endif
2250 if (i < 0) {
2251 BIO_printf(bio_err, "bad select %d\n",
2252 get_last_socket_error());
2253 goto shut;
2254 /* goto end; */
2255 }
2256 }
2257
2258 if ((SSL_version(con) == DTLS1_VERSION)
2259 && DTLSv1_handle_timeout(con) > 0) {
2260 BIO_printf(bio_err, "TIMEOUT occurred\n");
2261 }
2262
2263 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2264 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2265 switch (SSL_get_error(con, k)) {
2266 case SSL_ERROR_NONE:
2267 cbuf_off += k;
2268 cbuf_len -= k;
2269 if (k <= 0)
2270 goto end;
2271 /* we have done a write(con,NULL,0); */
2272 if (cbuf_len <= 0) {
2273 read_tty = 1;
2274 write_ssl = 0;
2275 } else { /* if (cbuf_len > 0) */
2276
2277 read_tty = 0;
2278 write_ssl = 1;
2279 }
2280 break;
2281 case SSL_ERROR_WANT_WRITE:
2282 BIO_printf(bio_c_out, "write W BLOCK\n");
2283 write_ssl = 1;
2284 read_tty = 0;
2285 break;
7e25dd6d
MC
2286 case SSL_ERROR_WANT_ASYNC:
2287 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2288 wait_for_async(con);
7e25dd6d
MC
2289 write_ssl = 1;
2290 read_tty = 0;
2291 break;
0f113f3e
MC
2292 case SSL_ERROR_WANT_READ:
2293 BIO_printf(bio_c_out, "write R BLOCK\n");
2294 write_tty = 0;
2295 read_ssl = 1;
2296 write_ssl = 0;
2297 break;
2298 case SSL_ERROR_WANT_X509_LOOKUP:
2299 BIO_printf(bio_c_out, "write X BLOCK\n");
2300 break;
2301 case SSL_ERROR_ZERO_RETURN:
2302 if (cbuf_len != 0) {
2303 BIO_printf(bio_c_out, "shutdown\n");
2304 ret = 0;
2305 goto shut;
2306 } else {
2307 read_tty = 1;
2308 write_ssl = 0;
2309 break;
2310 }
2311
2312 case SSL_ERROR_SYSCALL:
2313 if ((k != 0) || (cbuf_len != 0)) {
2314 BIO_printf(bio_err, "write:errno=%d\n",
2315 get_last_socket_error());
2316 goto shut;
2317 } else {
2318 read_tty = 1;
2319 write_ssl = 0;
2320 }
2321 break;
fc7f190c
MC
2322 case SSL_ERROR_WANT_ASYNC_JOB:
2323 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2324 case SSL_ERROR_SSL:
2325 ERR_print_errors(bio_err);
2326 goto shut;
2327 }
2328 }
c7bdb6a3 2329#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2330 /* Assume Windows/DOS/BeOS can always write */
2331 else if (!ssl_pending && write_tty)
06f4536a 2332#else
51e5133d 2333 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2334#endif
0f113f3e 2335 {
a53955d8 2336#ifdef CHARSET_EBCDIC
0f113f3e
MC
2337 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2338#endif
2339 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2340
2341 if (i <= 0) {
2342 BIO_printf(bio_c_out, "DONE\n");
2343 ret = 0;
2344 goto shut;
2345 /* goto end; */
2346 }
2347
2348 sbuf_len -= i;;
2349 sbuf_off += i;
2350 if (sbuf_len <= 0) {
2351 read_ssl = 1;
2352 write_tty = 0;
2353 }
2354 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2355#ifdef RENEG
0f113f3e
MC
2356 {
2357 static int iiii;
2358 if (++iiii == 52) {
2359 SSL_renegotiate(con);
2360 iiii = 0;
2361 }
2362 }
58964a49 2363#endif
0f113f3e 2364 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2365
2366 switch (SSL_get_error(con, k)) {
2367 case SSL_ERROR_NONE:
2368 if (k <= 0)
2369 goto end;
2370 sbuf_off = 0;
2371 sbuf_len = k;
2372
2373 read_ssl = 0;
2374 write_tty = 1;
2375 break;
7e25dd6d
MC
2376 case SSL_ERROR_WANT_ASYNC:
2377 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2378 wait_for_async(con);
7e25dd6d
MC
2379 write_tty = 0;
2380 read_ssl = 1;
2381 if ((read_tty == 0) && (write_ssl == 0))
2382 write_ssl = 1;
2383 break;
0f113f3e
MC
2384 case SSL_ERROR_WANT_WRITE:
2385 BIO_printf(bio_c_out, "read W BLOCK\n");
2386 write_ssl = 1;
2387 read_tty = 0;
2388 break;
2389 case SSL_ERROR_WANT_READ:
2390 BIO_printf(bio_c_out, "read R BLOCK\n");
2391 write_tty = 0;
2392 read_ssl = 1;
2393 if ((read_tty == 0) && (write_ssl == 0))
2394 write_ssl = 1;
2395 break;
2396 case SSL_ERROR_WANT_X509_LOOKUP:
2397 BIO_printf(bio_c_out, "read X BLOCK\n");
2398 break;
2399 case SSL_ERROR_SYSCALL:
2400 ret = get_last_socket_error();
2401 if (c_brief)
2402 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2403 else
2404 BIO_printf(bio_err, "read:errno=%d\n", ret);
2405 goto shut;
2406 case SSL_ERROR_ZERO_RETURN:
2407 BIO_printf(bio_c_out, "closed\n");
2408 ret = 0;
2409 goto shut;
fc7f190c
MC
2410 case SSL_ERROR_WANT_ASYNC_JOB:
2411 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2412 case SSL_ERROR_SSL:
2413 ERR_print_errors(bio_err);
2414 goto shut;
2415 /* break; */
2416 }
2417 }
75dd6c1a
MC
2418/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2419#if defined(OPENSSL_SYS_MSDOS)
2420 else if (has_stdin_waiting())
06f4536a 2421#else
51e5133d 2422 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2423#endif
2424 {
2425 if (crlf) {
2426 int j, lf_num;
2427
2428 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2429 lf_num = 0;
2430 /* both loops are skipped when i <= 0 */
2431 for (j = 0; j < i; j++)
2432 if (cbuf[j] == '\n')
2433 lf_num++;
2434 for (j = i - 1; j >= 0; j--) {
2435 cbuf[j + lf_num] = cbuf[j];
2436 if (cbuf[j] == '\n') {
2437 lf_num--;
2438 i++;
2439 cbuf[j + lf_num] = '\r';
2440 }
2441 }
2442 assert(lf_num == 0);
51e5133d 2443 } else
c7bdb6a3 2444 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2445#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2446 if (i == 0)
2447 at_eof = 1;
d485640b 2448#endif
a3ef2c16 2449
6ba8a5b7 2450 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2451 BIO_printf(bio_err, "DONE\n");
2452 ret = 0;
2453 goto shut;
2454 }
2455
6ba8a5b7 2456 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2457 BIO_printf(bio_err, "RENEGOTIATING\n");
2458 SSL_renegotiate(con);
2459 cbuf_len = 0;
2460 }
b612799a
RL
2461#ifndef OPENSSL_NO_HEARTBEATS
2462 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2463 BIO_printf(bio_err, "HEARTBEATING\n");
2464 SSL_heartbeat(con);
2465 cbuf_len = 0;
2466 }
2467#endif
0f113f3e
MC
2468 else {
2469 cbuf_len = i;
2470 cbuf_off = 0;
a53955d8 2471#ifdef CHARSET_EBCDIC
0f113f3e
MC
2472 ebcdic2ascii(cbuf, cbuf, i);
2473#endif
2474 }
2475
2476 write_ssl = 1;
2477 read_tty = 0;
2478 }
2479 }
2480
2481 ret = 0;
2482 shut:
2483 if (in_init)
0d4d5ab8 2484 print_stuff(bio_c_out, con, full_log);
ec447924 2485 do_ssl_shutdown(con);
cb2e10f2
MC
2486#if defined(OPENSSL_SYS_WINDOWS)
2487 /*
2488 * Give the socket time to send its last data before we close it.
2489 * No amount of setting SO_LINGER etc on the socket seems to persuade
2490 * Windows to send the data before closing the socket...but sleeping
2491 * for a short time seems to do it (units in ms)
2492 * TODO: Find a better way to do this
2493 */
2494 Sleep(50);
2495#endif
8731a4fc 2496 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2497 end:
2498 if (con != NULL) {
2499 if (prexit != 0)
0d4d5ab8 2500 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2501 SSL_free(con);
2502 }
e481f9b9 2503#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2504 OPENSSL_free(next_proto.data);
0f113f3e 2505#endif
62adbcee 2506 SSL_CTX_free(ctx);
222561fe 2507 X509_free(cert);
4b45c6e5 2508 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2509 EVP_PKEY_free(key);
222561fe 2510 sk_X509_pop_free(chain, X509_free);
b548a1f1 2511 OPENSSL_free(pass);
d40a1f72
DSH
2512#ifndef OPENSSL_NO_SRP
2513 OPENSSL_free(srp_arg.srppassin);
2514#endif
eb67172a 2515 OPENSSL_free(connectstr);
ab69ac00
RL
2516 OPENSSL_free(host);
2517 OPENSSL_free(port);
222561fe 2518 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2519 ssl_excert_free(exc);
7e1b7485 2520 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2521 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2522 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2523 OPENSSL_clear_free(cbuf, BUFSIZZ);
2524 OPENSSL_clear_free(sbuf, BUFSIZZ);
2525 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2526 release_engine(e);
ca3a82c3
RS
2527 BIO_free(bio_c_out);
2528 bio_c_out = NULL;
2529 BIO_free(bio_c_msg);
2530 bio_c_msg = NULL;
7e1b7485 2531 return (ret);
0f113f3e 2532}
d02b48c6 2533
0d4d5ab8 2534static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2535{
2536 X509 *peer = NULL;
2537 char buf[BUFSIZ];
2538 STACK_OF(X509) *sk;
2539 STACK_OF(X509_NAME) *sk2;
2540 const SSL_CIPHER *c;
2541 X509_NAME *xn;
2542 int i;
09b6c2ef 2543#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2544 const COMP_METHOD *comp, *expansion;
2545#endif
2546 unsigned char *exportedkeymat;
dd696a55 2547#ifndef OPENSSL_NO_CT
0d4d5ab8 2548 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2549#endif
0f113f3e
MC
2550
2551 if (full) {
2552 int got_a_chain = 0;
2553
2554 sk = SSL_get_peer_cert_chain(s);
2555 if (sk != NULL) {
7e1b7485 2556 got_a_chain = 1;
0f113f3e
MC
2557
2558 BIO_printf(bio, "---\nCertificate chain\n");
2559 for (i = 0; i < sk_X509_num(sk); i++) {
2560 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2561 buf, sizeof buf);
2562 BIO_printf(bio, "%2d s:%s\n", i, buf);
2563 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2564 buf, sizeof buf);
2565 BIO_printf(bio, " i:%s\n", buf);
2566 if (c_showcerts)
2567 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2568 }
2569 }
2570
2571 BIO_printf(bio, "---\n");
2572 peer = SSL_get_peer_certificate(s);
2573 if (peer != NULL) {
2574 BIO_printf(bio, "Server certificate\n");
2575
2576 /* Redundant if we showed the whole chain */
2577 if (!(c_showcerts && got_a_chain))
2578 PEM_write_bio_X509(bio, peer);
2579 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2580 BIO_printf(bio, "subject=%s\n", buf);
2581 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2582 BIO_printf(bio, "issuer=%s\n", buf);
2583 } else
2584 BIO_printf(bio, "no peer certificate available\n");
2585
2586 sk2 = SSL_get_client_CA_list(s);
2587 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2588 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2589 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2590 xn = sk_X509_NAME_value(sk2, i);
2591 X509_NAME_oneline(xn, buf, sizeof(buf));
2592 BIO_write(bio, buf, strlen(buf));
2593 BIO_write(bio, "\n", 1);
2594 }
2595 } else {
2596 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2597 }
2598
2599 ssl_print_sigalgs(bio, s);
2600 ssl_print_tmp_key(bio, s);
2601
dd696a55 2602#ifndef OPENSSL_NO_CT
43341433
VD
2603 /*
2604 * When the SSL session is anonymous, or resumed via an abbreviated
2605 * handshake, no SCTs are provided as part of the handshake. While in
2606 * a resumed session SCTs may be present in the session's certificate,
2607 * no callbacks are invoked to revalidate these, and in any case that
2608 * set of SCTs may be incomplete. Thus it makes little sense to
2609 * attempt to display SCTs from a resumed session's certificate, and of
2610 * course none are associated with an anonymous peer.
2611 */
2612 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2613 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2614 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2615
2616 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2617 if (sct_count > 0) {
2618 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2619
2620 BIO_printf(bio, "---\n");
2621 for (i = 0; i < sct_count; ++i) {
2622 SCT *sct = sk_SCT_value(scts, i);
2623
2624 BIO_printf(bio, "SCT validation status: %s\n",
2625 SCT_validation_status_string(sct));
2626 SCT_print(sct, bio, 0, log_store);
2627 if (i < sct_count - 1)
2628 BIO_printf(bio, "\n---\n");
2629 }
2630 BIO_printf(bio, "\n");
2631 }
6bea2a72 2632 }
dd696a55
RP
2633#endif
2634
0f113f3e 2635 BIO_printf(bio,
d6073e27
F
2636 "---\nSSL handshake has read %" PRIu64
2637 " bytes and written %" PRIu64 " bytes\n",
0f113f3e
MC
2638 BIO_number_read(SSL_get_rbio(s)),
2639 BIO_number_written(SSL_get_wbio(s)));
2640 }
c0a445a9 2641 print_verify_detail(s, bio);
b577fd0b 2642 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2643 c = SSL_get_current_cipher(s);
2644 BIO_printf(bio, "%s, Cipher is %s\n",
2645 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2646 if (peer != NULL) {
2647 EVP_PKEY *pktmp;
bde136c8 2648
c01ff880 2649 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2650 BIO_printf(bio, "Server public key is %d bit\n",
2651 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2652 }
2653 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2654 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2655#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2656 comp = SSL_get_current_compression(s);
2657 expansion = SSL_get_current_expansion(s);
2658 BIO_printf(bio, "Compression: %s\n",
2659 comp ? SSL_COMP_get_name(comp) : "NONE");
2660 BIO_printf(bio, "Expansion: %s\n",
2661 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2662#endif
2663
57559471 2664#ifdef SSL_DEBUG
0f113f3e
MC
2665 {
2666 /* Print out local port of connection: useful for debugging */
2667 int sock;
642a166c
RL
2668 union BIO_sock_info_u info;
2669
0f113f3e 2670 sock = SSL_get_fd(s);
642a166c
RL
2671 if ((info.addr = BIO_ADDR_new()) != NULL
2672 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2673 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2674 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2675 }
2676 BIO_ADDR_free(info.addr);
0f113f3e 2677 }
a2f9200f
DSH
2678#endif
2679
e481f9b9 2680#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2681 if (next_proto.status != -1) {
2682 const unsigned char *proto;
2683 unsigned int proto_len;
2684 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2685 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2686 BIO_write(bio, proto, proto_len);
2687 BIO_write(bio, "\n", 1);
2688 }
e481f9b9 2689#endif
0f113f3e
MC
2690 {
2691 const unsigned char *proto;
2692 unsigned int proto_len;
2693 SSL_get0_alpn_selected(s, &proto, &proto_len);
2694 if (proto_len > 0) {
2695 BIO_printf(bio, "ALPN protocol: ");
2696 BIO_write(bio, proto, proto_len);
2697 BIO_write(bio, "\n", 1);
2698 } else
2699 BIO_printf(bio, "No ALPN negotiated\n");
2700 }
71fa4513 2701
e783bae2 2702#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2703 {
2704 SRTP_PROTECTION_PROFILE *srtp_profile =
2705 SSL_get_selected_srtp_profile(s);
2706
2707 if (srtp_profile)
2708 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2709 srtp_profile->name);
2710 }
2711#endif
2712
2713 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 2714 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
2715 BIO_printf(bio, "Keying material exporter:\n");
2716 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2717 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2718 exportedkeymat = app_malloc(keymatexportlen, "export key");
2719 if (!SSL_export_keying_material(s, exportedkeymat,
2720 keymatexportlen,
2721 keymatexportlabel,
2722 strlen(keymatexportlabel),
2723 NULL, 0, 0)) {
2724 BIO_printf(bio, " Error\n");
2725 } else {
2726 BIO_printf(bio, " Keying material: ");
2727 for (i = 0; i < keymatexportlen; i++)
2728 BIO_printf(bio, "%02X", exportedkeymat[i]);
2729 BIO_printf(bio, "\n");
0f113f3e 2730 }
68dc6824 2731 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2732 }
2733 BIO_printf(bio, "---\n");
222561fe 2734 X509_free(peer);
0f113f3e
MC
2735 /* flush, or debugging output gets mixed with http response */
2736 (void)BIO_flush(bio);
2737}
d02b48c6 2738
3e41ac35 2739# ifndef OPENSSL_NO_OCSP
67c8e7f4 2740static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2741{
2742 const unsigned char *p;
2743 int len;
2744 OCSP_RESPONSE *rsp;
2745 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2746 BIO_puts(arg, "OCSP response: ");
2747 if (!p) {
2748 BIO_puts(arg, "no response sent\n");
2749 return 1;
2750 }
2751 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2752 if (!rsp) {
2753 BIO_puts(arg, "response parse error\n");
2754 BIO_dump_indent(arg, (char *)p, len, 4);
2755 return 0;
2756 }
2757 BIO_puts(arg, "\n======================================\n");
2758 OCSP_RESPONSE_print(arg, rsp, 0);
2759 BIO_puts(arg, "======================================\n");
2760 OCSP_RESPONSE_free(rsp);
2761 return 1;
2762}
3e41ac35 2763# endif
f9e55034 2764
d6073e27 2765#endif /* OPENSSL_NO_SOCK */