]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Remove unused variable
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
be62b22b 93static char *sess_out = NULL;
d02b48c6 94
0d4d5ab8 95static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 96#ifndef OPENSSL_NO_OCSP
7e1b7485 97static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 98#endif
7e1b7485 99
cddd424a
VD
100static int saved_errno;
101
102static void save_errno(void)
103{
104 saved_errno = errno;
105 errno = 0;
106}
107
108static int restore_errno(void)
109{
110 int ret = errno;
111 errno = saved_errno;
112 return ret;
113}
114
ec447924
MC
115static void do_ssl_shutdown(SSL *ssl)
116{
117 int ret;
118
119 do {
120 /* We only do unidirectional shutdown */
121 ret = SSL_shutdown(ssl);
122 if (ret < 0) {
123 switch (SSL_get_error(ssl, ret)) {
124 case SSL_ERROR_WANT_READ:
125 case SSL_ERROR_WANT_WRITE:
126 case SSL_ERROR_WANT_ASYNC:
fc7f190c 127 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
128 /* We just do busy waiting. Nothing clever */
129 continue;
130 }
131 ret = 0;
132 }
133 } while (ret < 0);
134}
135
ddac1974
NL
136#ifndef OPENSSL_NO_PSK
137/* Default PSK identity and key */
0f113f3e
MC
138static char *psk_identity = "Client_identity";
139/*
140 * char *psk_key=NULL; by default PSK is not used
141 */
ddac1974
NL
142
143static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
144 unsigned int max_identity_len,
145 unsigned char *psk,
146 unsigned int max_psk_len)
147{
0f113f3e 148 int ret;
6ec6d520
DSH
149 long key_len;
150 unsigned char *key;
0f113f3e
MC
151
152 if (c_debug)
153 BIO_printf(bio_c_out, "psk_client_cb\n");
154 if (!hint) {
155 /* no ServerKeyExchange message */
156 if (c_debug)
157 BIO_printf(bio_c_out,
158 "NULL received PSK identity hint, continuing anyway\n");
159 } else if (c_debug)
160 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
161
162 /*
163 * lookup PSK identity and PSK key based on the given identity hint here
164 */
165 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
166 if (ret < 0 || (unsigned int)ret > max_identity_len)
167 goto out_err;
168 if (c_debug)
169 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
170 ret);
6ec6d520
DSH
171
172 /* convert the PSK key to binary */
173 key = OPENSSL_hexstr2buf(psk_key, &key_len);
174 if (key == NULL) {
175 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 176 psk_key);
0f113f3e
MC
177 return 0;
178 }
6ec6d520 179 if (key_len > max_psk_len) {
0f113f3e 180 BIO_printf(bio_err,
6ec6d520
DSH
181 "psk buffer of callback is too small (%d) for key (%ld)\n",
182 max_psk_len, key_len);
183 OPENSSL_free(key);
0f113f3e
MC
184 return 0;
185 }
ddac1974 186
6ec6d520
DSH
187 memcpy(psk, key, key_len);
188 OPENSSL_free(key);
ddac1974 189
0f113f3e 190 if (c_debug)
6ec6d520 191 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 192
6ec6d520 193 return key_len;
ddac1974 194 out_err:
0f113f3e
MC
195 if (c_debug)
196 BIO_printf(bio_err, "Error in PSK client callback\n");
197 return 0;
198}
ddac1974
NL
199#endif
200
ed3883d2
BM
201/* This is a context that we pass to callbacks */
202typedef struct tlsextctx_st {
0f113f3e
MC
203 BIO *biodebug;
204 int ack;
ed3883d2
BM
205} tlsextctx;
206
6d23cf97 207static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
208{
209 tlsextctx *p = (tlsextctx *) arg;
210 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
211 if (SSL_get_servername_type(s) != -1)
212 p->ack = !SSL_session_reused(s) && hn != NULL;
213 else
214 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
215
216 return SSL_TLSEXT_ERR_OK;
217}
ee2ffc27 218
e481f9b9 219#ifndef OPENSSL_NO_SRP
edc032b5
BL
220
221/* This is a context that we pass to all callbacks */
0f113f3e
MC
222typedef struct srp_arg_st {
223 char *srppassin;
224 char *srplogin;
225 int msg; /* copy from c_msg */
226 int debug; /* copy from c_debug */
227 int amp; /* allow more groups */
bde136c8 228 int strength; /* minimal size for N */
0f113f3e
MC
229} SRP_ARG;
230
e481f9b9 231# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 232
f2fc3075 233static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
234{
235 BN_CTX *bn_ctx = BN_CTX_new();
236 BIGNUM *p = BN_new();
237 BIGNUM *r = BN_new();
238 int ret =
239 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 240 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
241 p != NULL && BN_rshift1(p, N) &&
242 /* p = (N-1)/2 */
748e8530 243 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
244 r != NULL &&
245 /* verify g^((N-1)/2) == -1 (mod N) */
246 BN_mod_exp(r, g, p, N, bn_ctx) &&
247 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
248
23a1d5e9
RS
249 BN_free(r);
250 BN_free(p);
251 BN_CTX_free(bn_ctx);
0f113f3e
MC
252 return ret;
253}
edc032b5 254
c80fd6b2
MC
255/*-
256 * This callback is used here for two purposes:
257 * - extended debugging
258 * - making some primality tests for unknown groups
259 * The callback is only called for a non default group.
260 *
261 * An application does not need the call back at all if
bde136c8 262 * only the standard groups are used. In real life situations,
0f113f3e
MC
263 * client and server already share well known groups,
264 * thus there is no need to verify them.
c80fd6b2 265 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
266 * is not one of those defined in RFC 5054, it is more appropriate
267 * to add the group to a static list and then compare since
c80fd6b2
MC
268 * primality tests are rather cpu consuming.
269 */
f2fc3075 270
6d23cf97 271static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
272{
273 SRP_ARG *srp_arg = (SRP_ARG *)arg;
274 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
275
276 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
277 return 0;
278 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
279 BIO_printf(bio_err, "SRP parameters:\n");
280 BIO_printf(bio_err, "\tN=");
281 BN_print(bio_err, N);
282 BIO_printf(bio_err, "\n\tg=");
283 BN_print(bio_err, g);
284 BIO_printf(bio_err, "\n");
285 }
286
287 if (SRP_check_known_gN_param(g, N))
288 return 1;
289
290 if (srp_arg->amp == 1) {
291 if (srp_arg->debug)
292 BIO_printf(bio_err,
293 "SRP param N and g are not known params, going to check deeper.\n");
294
295 /*
296 * The srp_moregroups is a real debugging feature. Implementors
297 * should rather add the value to the known ones. The minimal size
298 * has already been tested.
299 */
300 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
301 return 1;
302 }
303 BIO_printf(bio_err, "SRP param N and g rejected.\n");
304 return 0;
305}
edc032b5 306
e481f9b9 307# define PWD_STRLEN 1024
0f113f3e
MC
308
309static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
310{
311 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 312 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
313 PW_CB_DATA cb_tmp;
314 int l;
315
316 cb_tmp.password = (char *)srp_arg->srppassin;
317 cb_tmp.prompt_info = "SRP user";
318 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
319 BIO_printf(bio_err, "Can't read Password\n");
320 OPENSSL_free(pass);
321 return NULL;
322 }
323 *(pass + l) = '\0';
324
325 return pass;
326}
327
e481f9b9 328#endif
7e1b7485 329
df2ee0e2 330static char *srtp_profiles = NULL;
edc032b5 331
e481f9b9 332#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
333/* This the context that we pass to next_proto_cb */
334typedef struct tlsextnextprotoctx_st {
0f113f3e 335 unsigned char *data;
817cd0d5 336 size_t len;
0f113f3e 337 int status;
ee2ffc27
BL
338} tlsextnextprotoctx;
339
340static tlsextnextprotoctx next_proto;
341
0f113f3e
MC
342static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
343 const unsigned char *in, unsigned int inlen,
344 void *arg)
345{
346 tlsextnextprotoctx *ctx = arg;
347
348 if (!c_quiet) {
349 /* We can assume that |in| is syntactically valid. */
350 unsigned i;
351 BIO_printf(bio_c_out, "Protocols advertised by server: ");
352 for (i = 0; i < inlen;) {
353 if (i)
354 BIO_write(bio_c_out, ", ", 2);
355 BIO_write(bio_c_out, &in[i + 1], in[i]);
356 i += in[i] + 1;
357 }
358 BIO_write(bio_c_out, "\n", 1);
359 }
360
361 ctx->status =
362 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
363 return SSL_TLSEXT_ERR_OK;
364}
e481f9b9 365#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
366
367static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
368 const unsigned char *in, size_t inlen,
369 int *al, void *arg)
85c67492 370{
0f113f3e
MC
371 char pem_name[100];
372 unsigned char ext_buf[4 + 65536];
373
374 /* Reconstruct the type/len fields prior to extension data */
375 ext_buf[0] = ext_type >> 8;
376 ext_buf[1] = ext_type & 0xFF;
377 ext_buf[2] = inlen >> 8;
378 ext_buf[3] = inlen & 0xFF;
379 memcpy(ext_buf + 4, in, inlen);
380
381 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
382 ext_type);
383 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
384 return 1;
385}
386
cddd424a
VD
387/*
388 * Hex decoder that tolerates optional whitespace. Returns number of bytes
389 * produced, advances inptr to end of input string.
390 */
391static ossl_ssize_t hexdecode(const char **inptr, void *result)
392{
393 unsigned char **out = (unsigned char **)result;
394 const char *in = *inptr;
d6073e27 395 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
396 unsigned char *cp = ret;
397 uint8_t byte;
398 int nibble = 0;
399
400 if (ret == NULL)
401 return -1;
402
403 for (byte = 0; *in; ++in) {
49445f21 404 int x;
cddd424a 405
18295f0c 406 if (isspace(_UC(*in)))
cddd424a 407 continue;
49445f21
RS
408 x = OPENSSL_hexchar2int(*in);
409 if (x < 0) {
cddd424a
VD
410 OPENSSL_free(ret);
411 return 0;
412 }
49445f21 413 byte |= (char)x;
cddd424a
VD
414 if ((nibble ^= 1) == 0) {
415 *cp++ = byte;
416 byte = 0;
417 } else {
418 byte <<= 4;
419 }
420 }
421 if (nibble != 0) {
422 OPENSSL_free(ret);
423 return 0;
424 }
425 *inptr = in;
426
427 return cp - (*out = ret);
428}
429
430/*
431 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
432 * inptr to next field skipping leading whitespace.
433 */
434static ossl_ssize_t checked_uint8(const char **inptr, void *out)
435{
436 uint8_t *result = (uint8_t *)out;
437 const char *in = *inptr;
438 char *endp;
439 long v;
440 int e;
441
442 save_errno();
443 v = strtol(in, &endp, 10);
444 e = restore_errno();
445
446 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 447 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
448 v != (*result = (uint8_t) v)) {
449 return -1;
450 }
18295f0c 451 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
452 continue;
453
454 *inptr = in;
455 return 1;
456}
457
7ff970ef
RS
458struct tlsa_field {
459 void *var;
460 const char *name;
461 ossl_ssize_t (*parser)(const char **, void *);
462};
463
cddd424a
VD
464static int tlsa_import_rr(SSL *con, const char *rrdata)
465{
7ff970ef
RS
466 /* Not necessary to re-init these values; the "parsers" do that. */
467 static uint8_t usage;
468 static uint8_t selector;
469 static uint8_t mtype;
470 static unsigned char *data;
f232d6ec 471 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
472 { &usage, "usage", checked_uint8 },
473 { &selector, "selector", checked_uint8 },
474 { &mtype, "mtype", checked_uint8 },
475 { &data, "data", hexdecode },
476 { NULL, }
477 };
478 struct tlsa_field *f;
7ff970ef
RS
479 int ret;
480 const char *cp = rrdata;
481 ossl_ssize_t len = 0;
cddd424a
VD
482
483 for (f = tlsa_fields; f->var; ++f) {
484 /* Returns number of bytes produced, advances cp to next field */
485 if ((len = f->parser(&cp, f->var)) <= 0) {
486 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
487 prog, f->name, rrdata);
488 return 0;
489 }
490 }
491 /* The data field is last, so len is its length */
492 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
493 OPENSSL_free(data);
494
495 if (ret == 0) {
496 ERR_print_errors(bio_err);
497 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
498 prog, rrdata);
499 return 0;
500 }
501 if (ret < 0) {
502 ERR_print_errors(bio_err);
503 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
504 prog, rrdata);
505 return 0;
506 }
507 return ret;
508}
509
510static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
511{
512 int num = sk_OPENSSL_STRING_num(rrset);
513 int count = 0;
514 int i;
515
516 for (i = 0; i < num; ++i) {
517 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
518 if (tlsa_import_rr(con, rrdata) > 0)
519 ++count;
520 }
521 return count > 0;
522}
523
7e1b7485
RS
524typedef enum OPTION_choice {
525 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
526 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
527 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
528 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
529 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
530 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
531 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 532 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
533 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
534 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
535#ifndef OPENSSL_NO_PSK
536 OPT_PSK_IDENTITY, OPT_PSK,
537#endif
538#ifndef OPENSSL_NO_SRP
539 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
540 OPT_SRP_MOREGROUPS,
541#endif
542 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 543 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
7e1b7485 544 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
545 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
546 OPT_VERIFYCAPATH,
2b6bcb70 547 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 548 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 549 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 550 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 551 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
552 OPT_V_ENUM,
553 OPT_X_ENUM,
554 OPT_S_ENUM,
cddd424a 555 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 556#ifndef OPENSSL_NO_CT
43341433 557 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 558#endif
9e313563 559 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
560} OPTION_CHOICE;
561
44c83ebd 562const OPTIONS s_client_options[] = {
7e1b7485
RS
563 {"help", OPT_HELP, '-', "Display this summary"},
564 {"host", OPT_HOST, 's', "Use -connect instead"},
565 {"port", OPT_PORT, 'p', "Use -connect instead"},
566 {"connect", OPT_CONNECT, 's',
ab69ac00 567 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
568 {"proxy", OPT_PROXY, 's',
569 "Connect to via specified proxy to the real server"},
ab69ac00 570#ifdef AF_UNIX
a22f9c84 571 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
572#endif
573 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 574#ifdef AF_INET6
ab69ac00 575 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 576#endif
7e1b7485
RS
577 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
578 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
579 {"certform", OPT_CERTFORM, 'F',
580 "Certificate format (PEM or DER) PEM default"},
a6972f34
DW
581 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
582 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
583 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
584 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
585 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
586 {"no-CAfile", OPT_NOCAFILE, '-',
587 "Do not load the default certificates file"},
588 {"no-CApath", OPT_NOCAPATH, '-',
589 "Do not load certificates from the default certificates directory"},
cddd424a
VD
590 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
591 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
592 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
593 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
594 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
595 {"reconnect", OPT_RECONNECT, '-',
596 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
597 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
598 {"debug", OPT_DEBUG, '-', "Extra output"},
599 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
600 {"msgfile", OPT_MSGFILE, '>',
601 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
602 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
603 {"state", OPT_STATE, '-', "Print the ssl states"},
604 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
605 {"quiet", OPT_QUIET, '-', "No s_client output"},
606 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
607 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 608 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 609 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
610 {"xmpphost", OPT_XMPPHOST, 's',
611 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
612 {"rand", OPT_RAND, 's',
613 "Load the file(s) into the random number generator"},
614 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
615 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 616 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
617 "Offer SRTP key management with a colon-separated profile list"},
618 {"keymatexport", OPT_KEYMATEXPORT, 's',
619 "Export keying material using label"},
620 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
621 "Export len bytes of keying material (default 20)"},
622 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
623 {"name", OPT_SMTPHOST, 's',
624 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
625 {"CRL", OPT_CRL, '<', "CRL file to use"},
626 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
627 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
628 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
629 "Close connection on verification error"},
630 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
631 {"brief", OPT_BRIEF, '-',
632 "Restrict output to brief summary of connection parameters"},
633 {"prexit", OPT_PREXIT, '-',
634 "Print session information when the program exits"},
635 {"security_debug", OPT_SECURITY_DEBUG, '-',
636 "Enable security debug messages"},
637 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
638 "Output more security debug output"},
639 {"cert_chain", OPT_CERT_CHAIN, '<',
640 "Certificate chain file (in PEM format)"},
641 {"chainCApath", OPT_CHAINCAPATH, '/',
642 "Use dir as certificate store path to build CA certificate chain"},
643 {"verifyCApath", OPT_VERIFYCAPATH, '/',
644 "Use dir as certificate store path to verify CA certificate"},
645 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
646 {"chainCAfile", OPT_CHAINCAFILE, '<',
647 "CA file for certificate chain (PEM format)"},
648 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
649 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
650 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
651 {"servername", OPT_SERVERNAME, 's',
652 "Set TLS extension servername in ClientHello"},
653 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
654 "Hex dump of all TLS extensions received"},
3e41ac35 655#ifndef OPENSSL_NO_OCSP
9c3bcfa0 656 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 657#endif
9c3bcfa0
RS
658 {"serverinfo", OPT_SERVERINFO, 's',
659 "types Send empty ClientHello extensions (comma-separated numbers)"},
660 {"alpn", OPT_ALPN, 's',
661 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 662 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 663 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 664 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 665 "Size used to split data for encrypt pipelines"},
032c6d21
MC
666 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
667 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
668 {"read_buf", OPT_READ_BUF, 'n',
669 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
670 OPT_S_OPTIONS,
671 OPT_V_OPTIONS,
672 OPT_X_OPTIONS,
673#ifndef OPENSSL_NO_SSL3
674 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
675#endif
6b01bed2
VD
676#ifndef OPENSSL_NO_TLS1
677 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
678#endif
679#ifndef OPENSSL_NO_TLS1_1
680 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
681#endif
682#ifndef OPENSSL_NO_TLS1_2
683 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
684#endif
582a17d6
MC
685#ifndef OPENSSL_NO_TLS1_3
686 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
687#endif
a5ecdc6a 688#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
689 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
690 {"timeout", OPT_TIMEOUT, '-',
691 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
692 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
693#endif
6b01bed2
VD
694#ifndef OPENSSL_NO_DTLS1
695 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
696#endif
697#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 698 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 699#endif
9c3bcfa0 700#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 701 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 702#endif
7e1b7485
RS
703#ifdef WATT32
704 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
705#endif
7e1b7485 706 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
707#ifndef OPENSSL_NO_PSK
708 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
709 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 710#endif
7e1b7485 711#ifndef OPENSSL_NO_SRP
bde136c8 712 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
713 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
714 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
715 "SRP username into second ClientHello message"},
716 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
717 "Tolerate other than the known g N values."},
740ceb5b 718 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 719#endif
e481f9b9 720#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
721 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
722 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 723#endif
7e1b7485
RS
724#ifndef OPENSSL_NO_ENGINE
725 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
726 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
727 "Specify engine to be used for client certificate operations"},
dd696a55
RP
728#endif
729#ifndef OPENSSL_NO_CT
43341433 730 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 731 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 732 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 733#endif
bde136c8 734 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
735};
736
737typedef enum PROTOCOL_choice {
738 PROTO_OFF,
0f113f3e
MC
739 PROTO_SMTP,
740 PROTO_POP3,
741 PROTO_IMAP,
742 PROTO_FTP,
d8c25de5 743 PROTO_TELNET,
552bf8ec 744 PROTO_XMPP,
898ea7b8 745 PROTO_XMPP_SERVER,
cfb4f1ef 746 PROTO_CONNECT,
b2e54eb8 747 PROTO_IRC,
9576545a 748 PROTO_POSTGRES,
8f85aa6b
RS
749 PROTO_LMTP,
750 PROTO_NNTP
7e1b7485
RS
751} PROTOCOL_CHOICE;
752
bde136c8 753static const OPT_PAIR services[] = {
7e1b7485
RS
754 {"smtp", PROTO_SMTP},
755 {"pop3", PROTO_POP3},
756 {"imap", PROTO_IMAP},
757 {"ftp", PROTO_FTP},
758 {"xmpp", PROTO_XMPP},
898ea7b8 759 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 760 {"telnet", PROTO_TELNET},
cfb4f1ef 761 {"irc", PROTO_IRC},
b2e54eb8 762 {"postgres", PROTO_POSTGRES},
9576545a 763 {"lmtp", PROTO_LMTP},
8f85aa6b 764 {"nntp", PROTO_NNTP},
bde136c8 765 {NULL, 0}
85c67492
RL
766};
767
fe08bd76
RS
768#define IS_INET_FLAG(o) \
769 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
770#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
771
4bbd4ba6
MC
772#define IS_PROT_FLAG(o) \
773 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 774 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 775
7315ce80
RS
776/* Free |*dest| and optionally set it to a copy of |source|. */
777static void freeandcopy(char **dest, const char *source)
778{
779 OPENSSL_free(*dest);
780 *dest = NULL;
781 if (source != NULL)
782 *dest = OPENSSL_strdup(source);
783}
784
be62b22b
MC
785static int new_session_cb(SSL *S, SSL_SESSION *sess)
786{
787 BIO *stmp = BIO_new_file(sess_out, "w");
788
1f5b44e9
MC
789 if (stmp == NULL) {
790 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
791 } else {
be62b22b
MC
792 PEM_write_bio_SSL_SESSION(stmp, sess);
793 BIO_free(stmp);
be62b22b
MC
794 }
795
796 /*
797 * We always return a "fail" response so that the session gets freed again
798 * because we haven't used the reference.
799 */
800 return 0;
801}
802
7e1b7485 803int s_client_main(int argc, char **argv)
0f113f3e 804{
7e1b7485 805 BIO *sbio;
0f113f3e 806 EVP_PKEY *key = NULL;
7e1b7485 807 SSL *con = NULL;
0f113f3e 808 SSL_CTX *ctx = NULL;
7e1b7485
RS
809 STACK_OF(X509) *chain = NULL;
810 X509 *cert = NULL;
0f113f3e 811 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
812 SSL_EXCERT *exc = NULL;
813 SSL_CONF_CTX *cctx = NULL;
814 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
815 char *dane_tlsa_domain = NULL;
816 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 817 int dane_ee_no_name = 0;
7e1b7485 818 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 819 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
820 const char *CApath = NULL, *CAfile = NULL;
821 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 822 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 823 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 824 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 825 char *port = OPENSSL_strdup(PORT);
fc0eb00b 826 char *inrand = NULL;
7e1b7485 827 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
be62b22b 828 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 829 char *xmpphost = NULL;
d8c25de5 830 const char *ehlo = "mail.example.com";
0f113f3e 831 struct timeval timeout, *timeoutp;
7e1b7485 832 fd_set readfds, writefds;
2b6bcb70 833 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
834 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
835 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
836 int prexit = 0;
40a8e9c2 837 int sdebug = 0;
7e1b7485 838 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 839 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
840 int sbuf_len, sbuf_off, cmdletters = 1;
841 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
842 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
843 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 844#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 845 int at_eof = 0;
d485640b 846#endif
dad78fb1 847 int read_buf_len = 0;
7e1b7485 848 int fallback_scsv = 0;
40a8e9c2 849 long randamt = 0;
7e1b7485 850 OPTION_CHOICE o;
40a8e9c2
MC
851#ifndef OPENSSL_NO_DTLS
852 int enable_timeouts = 0;
853 long socket_mtu = 0;
854#endif
0b13e9f0 855#ifndef OPENSSL_NO_ENGINE
0f113f3e 856 ENGINE *ssl_client_engine = NULL;
7e1b7485 857#endif
333b070e 858 ENGINE *e = NULL;
1fbab1dc 859#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 860 struct timeval tv;
06f4536a 861#endif
0f113f3e 862 char *servername = NULL;
7e1b7485 863 const char *alpn_in = NULL;
0f113f3e 864 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 865 const char *ssl_config = NULL;
e481f9b9 866#define MAX_SI_TYPES 100
7e1b7485
RS
867 unsigned short serverinfo_types[MAX_SI_TYPES];
868 int serverinfo_count = 0, start = 0, len;
e481f9b9 869#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 870 const char *next_proto_neg_in = NULL;
ed551cdd 871#endif
edc032b5 872#ifndef OPENSSL_NO_SRP
0f113f3e
MC
873 char *srppass = NULL;
874 int srp_lateuser = 0;
875 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
876#endif
dd696a55
RP
877#ifndef OPENSSL_NO_CT
878 char *ctlog_file = NULL;
43341433 879 int ct_validation = 0;
dd696a55 880#endif
4bbd4ba6 881 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
882 int async = 0;
883 unsigned int split_send_fragment = 0;
884 unsigned int max_pipelines = 0;
fe08bd76
RS
885 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
886 int count4or6 = 0;
54463e4f 887 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
888 int c_tlsextdebug = 0;
889#ifndef OPENSSL_NO_OCSP
890 int c_status_req = 0;
891#endif
54463e4f 892 BIO *bio_c_msg = NULL;
0f113f3e 893
efc943be
EK
894 FD_ZERO(&readfds);
895 FD_ZERO(&writefds);
896/* Known false-positive of MemorySanitizer. */
897#if defined(__has_feature)
898# if __has_feature(memory_sanitizer)
899 __msan_unpoison(&readfds, sizeof(readfds));
900 __msan_unpoison(&writefds, sizeof(writefds));
901# endif
902#endif
903
7e1b7485 904 prog = opt_progname(argv[0]);
0f113f3e 905 c_quiet = 0;
0f113f3e 906 c_debug = 0;
0f113f3e 907 c_showcerts = 0;
7e1b7485 908 c_nbio = 0;
7e1b7485 909 vpm = X509_VERIFY_PARAM_new();
0f113f3e 910 cctx = SSL_CONF_CTX_new();
0f113f3e 911
68dc6824 912 if (vpm == NULL || cctx == NULL) {
7e1b7485 913 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
914 goto end;
915 }
916
acc00492
F
917 cbuf = app_malloc(BUFSIZZ, "cbuf");
918 sbuf = app_malloc(BUFSIZZ, "sbuf");
919 mbuf = app_malloc(BUFSIZZ, "mbuf");
920
7e1b7485 921 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 922
7e1b7485
RS
923 prog = opt_init(argc, argv, s_client_options);
924 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
925 /* Check for intermixing flags. */
926 if (connect_type == use_unix && IS_INET_FLAG(o)) {
927 BIO_printf(bio_err,
d6073e27
F
928 "%s: Intermixed protocol flags (unix and internet domains)\n",
929 prog);
fe08bd76
RS
930 goto end;
931 }
932 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
933 BIO_printf(bio_err,
d6073e27
F
934 "%s: Intermixed protocol flags (internet and unix domains)\n",
935 prog);
fe08bd76
RS
936 goto end;
937 }
4bbd4ba6
MC
938
939 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
940 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
941 goto end;
942 }
943 if (IS_NO_PROT_FLAG(o))
944 no_prot_opt++;
945 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
946 BIO_printf(bio_err,
947 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
948 goto end;
949 }
950
7e1b7485 951 switch (o) {
7e1b7485
RS
952 case OPT_EOF:
953 case OPT_ERR:
954 opthelp:
955 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
956 goto end;
957 case OPT_HELP:
958 opt_help(s_client_options);
959 ret = 0;
960 goto end;
ab69ac00 961 case OPT_4:
fe08bd76 962 connect_type = use_inet;
ab69ac00 963 socket_family = AF_INET;
fe08bd76 964 count4or6++;
ab69ac00 965 break;
ab69ac00 966#ifdef AF_INET6
fe08bd76
RS
967 case OPT_6:
968 connect_type = use_inet;
969 socket_family = AF_INET6;
970 count4or6++;
ab69ac00 971 break;
ab69ac00 972#endif
fe08bd76
RS
973 case OPT_HOST:
974 connect_type = use_inet;
7315ce80 975 freeandcopy(&host, opt_arg());
7e1b7485
RS
976 break;
977 case OPT_PORT:
fe08bd76 978 connect_type = use_inet;
7315ce80 979 freeandcopy(&port, opt_arg());
7e1b7485
RS
980 break;
981 case OPT_CONNECT:
fe08bd76 982 connect_type = use_inet;
7315ce80 983 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
984 break;
985 case OPT_PROXY:
986 proxystr = opt_arg();
987 starttls_proto = PROTO_CONNECT;
7e1b7485 988 break;
ab69ac00 989#ifdef AF_UNIX
7e1b7485 990 case OPT_UNIX:
fe08bd76 991 connect_type = use_unix;
ab69ac00 992 socket_family = AF_UNIX;
7315ce80 993 freeandcopy(&host, opt_arg());
7e1b7485 994 break;
ab69ac00 995#endif
d8c25de5
RS
996 case OPT_XMPPHOST:
997 xmpphost = opt_arg();
998 break;
999 case OPT_SMTPHOST:
1000 ehlo = opt_arg();
1001 break;
7e1b7485 1002 case OPT_VERIFY:
0f113f3e 1003 verify = SSL_VERIFY_PEER;
acc00492 1004 verify_args.depth = atoi(opt_arg());
0f113f3e 1005 if (!c_quiet)
acc00492 1006 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1007 break;
1008 case OPT_CERT:
1009 cert_file = opt_arg();
1010 break;
1011 case OPT_CRL:
1012 crl_file = opt_arg();
1013 break;
1014 case OPT_CRL_DOWNLOAD:
0f113f3e 1015 crl_download = 1;
7e1b7485
RS
1016 break;
1017 case OPT_SESS_OUT:
1018 sess_out = opt_arg();
1019 break;
1020 case OPT_SESS_IN:
1021 sess_in = opt_arg();
1022 break;
1023 case OPT_CERTFORM:
1024 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1025 goto opthelp;
1026 break;
1027 case OPT_CRLFORM:
1028 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1029 goto opthelp;
1030 break;
1031 case OPT_VERIFY_RET_ERROR:
acc00492 1032 verify_args.return_error = 1;
7e1b7485
RS
1033 break;
1034 case OPT_VERIFY_QUIET:
acc00492 1035 verify_args.quiet = 1;
7e1b7485
RS
1036 break;
1037 case OPT_BRIEF:
acc00492 1038 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1039 break;
1040 case OPT_S_CASES:
1041 if (ssl_args == NULL)
1042 ssl_args = sk_OPENSSL_STRING_new_null();
1043 if (ssl_args == NULL
1044 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1045 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1046 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1047 goto end;
1048 }
1049 break;
1050 case OPT_V_CASES:
1051 if (!opt_verify(o, vpm))
1052 goto end;
1053 vpmtouched++;
1054 break;
1055 case OPT_X_CASES:
1056 if (!args_excert(o, &exc))
1057 goto end;
1058 break;
1059 case OPT_PREXIT:
0f113f3e 1060 prexit = 1;
7e1b7485
RS
1061 break;
1062 case OPT_CRLF:
0f113f3e 1063 crlf = 1;
7e1b7485
RS
1064 break;
1065 case OPT_QUIET:
1066 c_quiet = c_ign_eof = 1;
1067 break;
1068 case OPT_NBIO:
1069 c_nbio = 1;
1070 break;
6ba8a5b7
RS
1071 case OPT_NOCMDS:
1072 cmdletters = 0;
1073 break;
7e1b7485 1074 case OPT_ENGINE:
333b070e 1075 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1076 break;
1077 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1078#ifndef OPENSSL_NO_ENGINE
1079 ssl_client_engine = ENGINE_by_id(opt_arg());
1080 if (ssl_client_engine == NULL) {
1081 BIO_printf(bio_err, "Error getting client auth engine\n");
1082 goto opthelp;
1083 }
333b070e 1084#endif
7e1b7485
RS
1085 break;
1086 case OPT_RAND:
1087 inrand = opt_arg();
1088 break;
1089 case OPT_IGN_EOF:
0f113f3e 1090 c_ign_eof = 1;
7e1b7485
RS
1091 break;
1092 case OPT_NO_IGN_EOF:
0f113f3e 1093 c_ign_eof = 0;
7e1b7485 1094 break;
7e1b7485 1095 case OPT_DEBUG:
0f113f3e 1096 c_debug = 1;
7e1b7485 1097 break;
7e1b7485 1098 case OPT_TLSEXTDEBUG:
0f113f3e 1099 c_tlsextdebug = 1;
7e1b7485
RS
1100 break;
1101 case OPT_STATUS:
057c676a 1102#ifndef OPENSSL_NO_OCSP
0f113f3e 1103 c_status_req = 1;
057c676a 1104#endif
7e1b7485 1105 break;
7e1b7485 1106 case OPT_WDEBUG:
9c3bcfa0 1107#ifdef WATT32
0f113f3e
MC
1108 dbug_init();
1109#endif
9c3bcfa0 1110 break;
7e1b7485 1111 case OPT_MSG:
0f113f3e 1112 c_msg = 1;
7e1b7485
RS
1113 break;
1114 case OPT_MSGFILE:
1115 bio_c_msg = BIO_new_file(opt_arg(), "w");
1116 break;
7e1b7485 1117 case OPT_TRACE:
9c3bcfa0 1118#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1119 c_msg = 2;
1120#endif
9c3bcfa0 1121 break;
7e1b7485 1122 case OPT_SECURITY_DEBUG:
0f113f3e 1123 sdebug = 1;
7e1b7485
RS
1124 break;
1125 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1126 sdebug = 2;
7e1b7485
RS
1127 break;
1128 case OPT_SHOWCERTS:
0f113f3e 1129 c_showcerts = 1;
7e1b7485
RS
1130 break;
1131 case OPT_NBIO_TEST:
0f113f3e 1132 nbio_test = 1;
7e1b7485
RS
1133 break;
1134 case OPT_STATE:
0f113f3e 1135 state = 1;
7e1b7485 1136 break;
ddac1974 1137#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1138 case OPT_PSK_IDENTITY:
1139 psk_identity = opt_arg();
1140 break;
1141 case OPT_PSK:
1142 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1143 if (isxdigit(_UC(*p)))
0f113f3e 1144 continue;
7e1b7485
RS
1145 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1146 goto end;
0f113f3e 1147 }
13cbe5e7 1148 break;
ddac1974 1149#endif
edc032b5 1150#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1151 case OPT_SRPUSER:
1152 srp_arg.srplogin = opt_arg();
0d5301af
KR
1153 if (min_version < TLS1_VERSION)
1154 min_version = TLS1_VERSION;
7e1b7485
RS
1155 break;
1156 case OPT_SRPPASS:
1157 srppass = opt_arg();
0d5301af
KR
1158 if (min_version < TLS1_VERSION)
1159 min_version = TLS1_VERSION;
7e1b7485
RS
1160 break;
1161 case OPT_SRP_STRENGTH:
1162 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1163 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1164 srp_arg.strength);
0d5301af
KR
1165 if (min_version < TLS1_VERSION)
1166 min_version = TLS1_VERSION;
7e1b7485
RS
1167 break;
1168 case OPT_SRP_LATEUSER:
0f113f3e 1169 srp_lateuser = 1;
0d5301af
KR
1170 if (min_version < TLS1_VERSION)
1171 min_version = TLS1_VERSION;
7e1b7485
RS
1172 break;
1173 case OPT_SRP_MOREGROUPS:
0f113f3e 1174 srp_arg.amp = 1;
0d5301af
KR
1175 if (min_version < TLS1_VERSION)
1176 min_version = TLS1_VERSION;
7e1b7485 1177 break;
edc032b5 1178#endif
287d0b94
DSH
1179 case OPT_SSL_CONFIG:
1180 ssl_config = opt_arg();
1181 break;
7e1b7485 1182 case OPT_SSL3:
0d5301af
KR
1183 min_version = SSL3_VERSION;
1184 max_version = SSL3_VERSION;
9c3bcfa0 1185 break;
582a17d6
MC
1186 case OPT_TLS1_3:
1187 min_version = TLS1_3_VERSION;
1188 max_version = TLS1_3_VERSION;
1189 break;
7e1b7485 1190 case OPT_TLS1_2:
0d5301af
KR
1191 min_version = TLS1_2_VERSION;
1192 max_version = TLS1_2_VERSION;
7e1b7485
RS
1193 break;
1194 case OPT_TLS1_1:
0d5301af
KR
1195 min_version = TLS1_1_VERSION;
1196 max_version = TLS1_1_VERSION;
7e1b7485
RS
1197 break;
1198 case OPT_TLS1:
0d5301af
KR
1199 min_version = TLS1_VERSION;
1200 max_version = TLS1_VERSION;
7e1b7485 1201 break;
7e1b7485 1202 case OPT_DTLS:
6b01bed2 1203#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1204 meth = DTLS_client_method();
1205 socket_type = SOCK_DGRAM;
6b01bed2 1206#endif
7e1b7485
RS
1207 break;
1208 case OPT_DTLS1:
6b01bed2 1209#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1210 meth = DTLS_client_method();
1211 min_version = DTLS1_VERSION;
1212 max_version = DTLS1_VERSION;
0f113f3e 1213 socket_type = SOCK_DGRAM;
6b01bed2 1214#endif
7e1b7485
RS
1215 break;
1216 case OPT_DTLS1_2:
6b01bed2 1217#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1218 meth = DTLS_client_method();
1219 min_version = DTLS1_2_VERSION;
1220 max_version = DTLS1_2_VERSION;
0f113f3e 1221 socket_type = SOCK_DGRAM;
6b01bed2 1222#endif
7e1b7485
RS
1223 break;
1224 case OPT_TIMEOUT:
6b01bed2 1225#ifndef OPENSSL_NO_DTLS
0f113f3e 1226 enable_timeouts = 1;
6b01bed2 1227#endif
7e1b7485
RS
1228 break;
1229 case OPT_MTU:
6b01bed2 1230#ifndef OPENSSL_NO_DTLS
7e1b7485 1231 socket_mtu = atol(opt_arg());
0f113f3e 1232#endif
6b01bed2 1233 break;
7e1b7485 1234 case OPT_FALLBACKSCSV:
0f113f3e 1235 fallback_scsv = 1;
7e1b7485
RS
1236 break;
1237 case OPT_KEYFORM:
a6972f34 1238 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1239 goto opthelp;
1240 break;
1241 case OPT_PASS:
1242 passarg = opt_arg();
1243 break;
1244 case OPT_CERT_CHAIN:
1245 chain_file = opt_arg();
1246 break;
1247 case OPT_KEY:
1248 key_file = opt_arg();
1249 break;
1250 case OPT_RECONNECT:
0f113f3e 1251 reconnect = 5;
7e1b7485
RS
1252 break;
1253 case OPT_CAPATH:
1254 CApath = opt_arg();
1255 break;
2b6bcb70
MC
1256 case OPT_NOCAPATH:
1257 noCApath = 1;
1258 break;
7e1b7485
RS
1259 case OPT_CHAINCAPATH:
1260 chCApath = opt_arg();
1261 break;
1262 case OPT_VERIFYCAPATH:
1263 vfyCApath = opt_arg();
1264 break;
1265 case OPT_BUILD_CHAIN:
0f113f3e 1266 build_chain = 1;
7e1b7485
RS
1267 break;
1268 case OPT_CAFILE:
1269 CAfile = opt_arg();
1270 break;
2b6bcb70
MC
1271 case OPT_NOCAFILE:
1272 noCAfile = 1;
1273 break;
dd696a55
RP
1274#ifndef OPENSSL_NO_CT
1275 case OPT_NOCT:
43341433 1276 ct_validation = 0;
dd696a55 1277 break;
43341433
VD
1278 case OPT_CT:
1279 ct_validation = 1;
dd696a55
RP
1280 break;
1281 case OPT_CTLOG_FILE:
1282 ctlog_file = opt_arg();
1283 break;
1284#endif
7e1b7485
RS
1285 case OPT_CHAINCAFILE:
1286 chCAfile = opt_arg();
1287 break;
1288 case OPT_VERIFYCAFILE:
1289 vfyCAfile = opt_arg();
1290 break;
cddd424a
VD
1291 case OPT_DANE_TLSA_DOMAIN:
1292 dane_tlsa_domain = opt_arg();
1293 break;
1294 case OPT_DANE_TLSA_RRDATA:
1295 if (dane_tlsa_rrset == NULL)
1296 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1297 if (dane_tlsa_rrset == NULL ||
1298 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1299 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1300 goto end;
1301 }
1302 break;
c4fbed6c
VD
1303 case OPT_DANE_EE_NO_NAME:
1304 dane_ee_no_name = 1;
1305 break;
7e1b7485 1306 case OPT_NEXTPROTONEG:
1595ca02 1307#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1308 next_proto_neg_in = opt_arg();
1595ca02 1309#endif
7e1b7485
RS
1310 break;
1311 case OPT_ALPN:
1312 alpn_in = opt_arg();
1313 break;
1314 case OPT_SERVERINFO:
1315 p = opt_arg();
1316 len = strlen(p);
1317 for (start = 0, i = 0; i <= len; ++i) {
1318 if (i == len || p[i] == ',') {
1319 serverinfo_types[serverinfo_count] = atoi(p + start);
1320 if (++serverinfo_count == MAX_SI_TYPES)
1321 break;
0f113f3e
MC
1322 start = i + 1;
1323 }
0f113f3e 1324 }
7e1b7485 1325 break;
7e1b7485
RS
1326 case OPT_STARTTLS:
1327 if (!opt_pair(opt_arg(), services, &starttls_proto))
1328 goto end;
46da5f9c 1329 break;
7e1b7485
RS
1330 case OPT_SERVERNAME:
1331 servername = opt_arg();
7e1b7485 1332 break;
7e1b7485
RS
1333 case OPT_USE_SRTP:
1334 srtp_profiles = opt_arg();
1335 break;
1336 case OPT_KEYMATEXPORT:
1337 keymatexportlabel = opt_arg();
1338 break;
1339 case OPT_KEYMATEXPORTLEN:
1340 keymatexportlen = atoi(opt_arg());
0f113f3e 1341 break;
7e25dd6d
MC
1342 case OPT_ASYNC:
1343 async = 1;
1344 break;
032c6d21
MC
1345 case OPT_SPLIT_SEND_FRAG:
1346 split_send_fragment = atoi(opt_arg());
1347 if (split_send_fragment == 0) {
e2d5183d
MC
1348 /*
1349 * Not allowed - set to a deliberately bad value so we get an
1350 * error message below
1351 */
1352 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1353 }
1354 break;
1355 case OPT_MAX_PIPELINES:
1356 max_pipelines = atoi(opt_arg());
1357 break;
dad78fb1
MC
1358 case OPT_READ_BUF:
1359 read_buf_len = atoi(opt_arg());
1360 break;
0f113f3e 1361 }
0f113f3e 1362 }
fe08bd76
RS
1363 if (count4or6 >= 2) {
1364 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1365 goto opthelp;
1366 }
7e1b7485 1367 argc = opt_num_rest();
03358517
KR
1368 if (argc != 0)
1369 goto opthelp;
0f113f3e 1370
552bf8ec 1371 if (proxystr) {
ab69ac00
RL
1372 int res;
1373 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1374 if (connectstr == NULL) {
1375 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1376 goto opthelp;
1377 }
ab69ac00
RL
1378 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1379 if (tmp_host != host)
1380 OPENSSL_free(tmp_host);
1381 if (tmp_port != port)
1382 OPENSSL_free(tmp_port);
1383 if (!res) {
d6073e27
F
1384 BIO_printf(bio_err,
1385 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1386 goto end;
1387 }
1388 } else {
1389 int res = 1;
1390 char *tmp_host = host, *tmp_port = port;
1391 if (connectstr != NULL)
1392 res = BIO_parse_hostserv(connectstr, &host, &port,
1393 BIO_PARSE_PRIO_HOST);
1394 if (tmp_host != host)
1395 OPENSSL_free(tmp_host);
1396 if (tmp_port != port)
1397 OPENSSL_free(tmp_port);
1398 if (!res) {
1399 BIO_printf(bio_err,
1400 "%s: -connect argument malformed or ambiguous\n",
1401 prog);
552bf8ec 1402 goto end;
ab69ac00 1403 }
552bf8ec 1404 }
552bf8ec 1405
ab69ac00 1406 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1407 BIO_printf(bio_err,
1408 "Can't use unix sockets and datagrams together\n");
1409 goto end;
1410 }
f3b7bdad 1411
032c6d21
MC
1412 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1413 BIO_printf(bio_err, "Bad split send fragment size\n");
1414 goto end;
1415 }
1416
1417 if (max_pipelines > SSL_MAX_PIPELINES) {
1418 BIO_printf(bio_err, "Bad max pipelines value\n");
1419 goto end;
1420 }
1421
e481f9b9 1422#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1423 next_proto.status = -1;
1424 if (next_proto_neg_in) {
1425 next_proto.data =
1426 next_protos_parse(&next_proto.len, next_proto_neg_in);
1427 if (next_proto.data == NULL) {
1428 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1429 goto end;
1430 }
1431 } else
1432 next_proto.data = NULL;
ee2ffc27
BL
1433#endif
1434
7e1b7485 1435 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1436 BIO_printf(bio_err, "Error getting password\n");
1437 goto end;
1438 }
1439
1440 if (key_file == NULL)
1441 key_file = cert_file;
1442
1443 if (key_file) {
7e1b7485 1444 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1445 "client certificate private key file");
7e1b7485 1446 if (key == NULL) {
0f113f3e
MC
1447 ERR_print_errors(bio_err);
1448 goto end;
1449 }
0f113f3e
MC
1450 }
1451
1452 if (cert_file) {
a773b52a 1453 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1454 if (cert == NULL) {
0f113f3e
MC
1455 ERR_print_errors(bio_err);
1456 goto end;
1457 }
1458 }
1459
1460 if (chain_file) {
a773b52a 1461 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1462 "client certificate chain"))
0f113f3e
MC
1463 goto end;
1464 }
1465
1466 if (crl_file) {
1467 X509_CRL *crl;
1468 crl = load_crl(crl_file, crl_format);
7e1b7485 1469 if (crl == NULL) {
0f113f3e
MC
1470 BIO_puts(bio_err, "Error loading CRL\n");
1471 ERR_print_errors(bio_err);
1472 goto end;
1473 }
1474 crls = sk_X509_CRL_new_null();
7e1b7485 1475 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1476 BIO_puts(bio_err, "Error adding CRL\n");
1477 ERR_print_errors(bio_err);
1478 X509_CRL_free(crl);
1479 goto end;
1480 }
1481 }
1482
7e1b7485 1483 if (!load_excert(&exc))
0f113f3e
MC
1484 goto end;
1485
7e1b7485 1486 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1487 && !RAND_status()) {
1488 BIO_printf(bio_err,
1489 "warning, not much extra random data, consider using the -rand option\n");
1490 }
7e1b7485
RS
1491 if (inrand != NULL) {
1492 randamt = app_RAND_load_files(inrand);
1493 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1494 }
0f113f3e
MC
1495
1496 if (bio_c_out == NULL) {
1497 if (c_quiet && !c_debug) {
1498 bio_c_out = BIO_new(BIO_s_null());
1499 if (c_msg && !bio_c_msg)
a60994df 1500 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1501 } else if (bio_c_out == NULL)
a60994df 1502 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1503 }
edc032b5 1504#ifndef OPENSSL_NO_SRP
7e1b7485 1505 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1506 BIO_printf(bio_err, "Error getting password\n");
1507 goto end;
1508 }
1509#endif
1510
1511 ctx = SSL_CTX_new(meth);
1512 if (ctx == NULL) {
1513 ERR_print_errors(bio_err);
1514 goto end;
1515 }
1516
1517 if (sdebug)
ecf3a1fb 1518 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1519
287d0b94
DSH
1520 if (ssl_config) {
1521 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1522 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1523 ssl_config);
d6073e27
F
1524 ERR_print_errors(bio_err);
1525 goto end;
287d0b94
DSH
1526 }
1527 }
1528
0d5301af
KR
1529 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1530 goto end;
1531 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1532 goto end;
1533
7e1b7485 1534 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1535 BIO_printf(bio_err, "Error setting verify params\n");
1536 ERR_print_errors(bio_err);
1537 goto end;
1538 }
0f113f3e 1539
5e6f9775 1540 if (async) {
7e25dd6d 1541 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1542 }
032c6d21
MC
1543 if (split_send_fragment > 0) {
1544 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1545 }
1546 if (max_pipelines > 0) {
1547 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1548 }
7e25dd6d 1549
dad78fb1
MC
1550 if (read_buf_len > 0) {
1551 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1552 }
1553
dba31777 1554 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1555 goto end;
0f113f3e
MC
1556
1557 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1558 crls, crl_download)) {
1559 BIO_printf(bio_err, "Error loading store locations\n");
1560 ERR_print_errors(bio_err);
1561 goto end;
1562 }
59d2d48f 1563#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1564 if (ssl_client_engine) {
1565 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1566 BIO_puts(bio_err, "Error setting client auth engine\n");
1567 ERR_print_errors(bio_err);
1568 ENGINE_free(ssl_client_engine);
1569 goto end;
1570 }
1571 ENGINE_free(ssl_client_engine);
1572 }
59d2d48f
DSH
1573#endif
1574
ddac1974 1575#ifndef OPENSSL_NO_PSK
dba31777 1576 if (psk_key != NULL) {
0f113f3e 1577 if (c_debug)
d6073e27 1578 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1579 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1580 }
e783bae2
PS
1581#endif
1582#ifndef OPENSSL_NO_SRTP
ac59d705 1583 if (srtp_profiles != NULL) {
7e1b7485
RS
1584 /* Returns 0 on success! */
1585 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1586 BIO_printf(bio_err, "Error setting SRTP profile\n");
1587 ERR_print_errors(bio_err);
1588 goto end;
1589 }
1590 }
0f113f3e 1591#endif
7e1b7485 1592
0f113f3e
MC
1593 if (exc)
1594 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1595
e481f9b9 1596#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1597 if (next_proto.data)
1598 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1599#endif
0f113f3e 1600 if (alpn_in) {
817cd0d5 1601 size_t alpn_len;
0f113f3e
MC
1602 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1603
1604 if (alpn == NULL) {
1605 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1606 goto end;
1607 }
7e1b7485
RS
1608 /* Returns 0 on success! */
1609 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1610 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1611 goto end;
1612 }
0f113f3e
MC
1613 OPENSSL_free(alpn);
1614 }
e481f9b9 1615
7e1b7485 1616 for (i = 0; i < serverinfo_count; i++) {
61986d32 1617 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1618 serverinfo_types[i],
1619 NULL, NULL, NULL,
1620 serverinfo_cli_parse_cb, NULL)) {
1621 BIO_printf(bio_err,
d6073e27
F
1622 "Warning: Unable to add custom extension %u, skipping\n",
1623 serverinfo_types[i]);
ac59d705 1624 }
0f113f3e 1625 }
ee2ffc27 1626
0f113f3e
MC
1627 if (state)
1628 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1629
dd696a55 1630#ifndef OPENSSL_NO_CT
43341433
VD
1631 /* Enable SCT processing, without early connection termination */
1632 if (ct_validation &&
1633 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1634 ERR_print_errors(bio_err);
1635 goto end;
1636 }
1637
70073f3e 1638 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1639 if (ct_validation) {
328f36c5
RP
1640 ERR_print_errors(bio_err);
1641 goto end;
1642 }
1643
1644 /*
1645 * If CT validation is not enabled, the log list isn't needed so don't
1646 * show errors or abort. We try to load it regardless because then we
1647 * can show the names of the logs any SCTs came from (SCTs may be seen
1648 * even with validation disabled).
1649 */
1650 ERR_clear_error();
dd696a55
RP
1651 }
1652#endif
1653
0f113f3e 1654 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1655
2b6bcb70 1656 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1657 ERR_print_errors(bio_err);
7e1b7485 1658 goto end;
0f113f3e 1659 }
d02b48c6 1660
0f113f3e 1661 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1662
0f113f3e
MC
1663 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1664 goto end;
74ecfab4 1665
0f113f3e
MC
1666 if (servername != NULL) {
1667 tlsextcbp.biodebug = bio_err;
1668 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1669 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1670 }
1671# ifndef OPENSSL_NO_SRP
1672 if (srp_arg.srplogin) {
1673 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1674 BIO_printf(bio_err, "Unable to set SRP username\n");
1675 goto end;
1676 }
1677 srp_arg.msg = c_msg;
1678 srp_arg.debug = c_debug;
1679 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1680 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1681 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1682 if (c_msg || c_debug || srp_arg.amp == 0)
1683 SSL_CTX_set_srp_verify_param_callback(ctx,
1684 ssl_srp_verify_param_cb);
1685 }
1686# endif
0f113f3e 1687
cddd424a
VD
1688 if (dane_tlsa_domain != NULL) {
1689 if (SSL_CTX_dane_enable(ctx) <= 0) {
1690 BIO_printf(bio_err,
d6073e27
F
1691 "%s: Error enabling DANE TLSA authentication.\n",
1692 prog);
cddd424a
VD
1693 ERR_print_errors(bio_err);
1694 goto end;
1695 }
1696 }
1697
be62b22b
MC
1698 /*
1699 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1700 * come at any time. Therefore we use a callback to write out the session
1701 * when we know about it. This approach works for < TLSv1.3 as well.
1702 */
1703 if (sess_out) {
1704 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1705 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1706 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1707 }
1708
0f113f3e
MC
1709 con = SSL_new(ctx);
1710 if (sess_in) {
1711 SSL_SESSION *sess;
1712 BIO *stmp = BIO_new_file(sess_in, "r");
1713 if (!stmp) {
1714 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1715 ERR_print_errors(bio_err);
1716 goto end;
1717 }
1718 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1719 BIO_free(stmp);
1720 if (!sess) {
1721 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1722 ERR_print_errors(bio_err);
1723 goto end;
1724 }
61986d32 1725 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1726 BIO_printf(bio_err, "Can't set session\n");
1727 ERR_print_errors(bio_err);
1728 goto end;
1729 }
0f113f3e
MC
1730 SSL_SESSION_free(sess);
1731 }
1732
1733 if (fallback_scsv)
1734 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1735
0f113f3e
MC
1736 if (servername != NULL) {
1737 if (!SSL_set_tlsext_host_name(con, servername)) {
1738 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1739 ERR_print_errors(bio_err);
1740 goto end;
1741 }
1742 }
d02b48c6 1743
cddd424a
VD
1744 if (dane_tlsa_domain != NULL) {
1745 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1746 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1747 "authentication.\n", prog);
1748 ERR_print_errors(bio_err);
1749 goto end;
1750 }
1751 if (dane_tlsa_rrset == NULL) {
1752 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1753 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1754 goto end;
1755 }
1756 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1757 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1758 "records.\n", prog);
1759 goto end;
1760 }
c4fbed6c
VD
1761 if (dane_ee_no_name)
1762 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1763 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1764 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1765 "-dane_tlsa_domain option.\n", prog);
1766 goto end;
cddd424a
VD
1767 }
1768
0f113f3e 1769 re_start:
d6073e27 1770 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
0f113f3e 1771 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1772 BIO_closesocket(s);
0f113f3e
MC
1773 goto end;
1774 }
1775 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1776
0f113f3e 1777 if (c_nbio) {
ba810815 1778 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1779 ERR_print_errors(bio_err);
1780 goto end;
1781 }
ba810815 1782 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1783 }
40a8e9c2 1784#ifndef OPENSSL_NO_DTLS
0f113f3e 1785 if (socket_type == SOCK_DGRAM) {
642a166c 1786 union BIO_sock_info_u peer_info;
0f113f3e
MC
1787
1788 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1789 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1790 BIO_printf(bio_err, "memory allocation failure\n");
1791 BIO_closesocket(s);
d6accd50 1792 goto end;
642a166c
RL
1793 }
1794 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1795 BIO_printf(bio_err, "getsockname:errno=%d\n",
1796 get_last_socket_error());
642a166c 1797 BIO_ADDR_free(peer_info.addr);
8731a4fc 1798 BIO_closesocket(s);
0f113f3e
MC
1799 goto end;
1800 }
1801
642a166c
RL
1802 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1803 BIO_ADDR_free(peer_info.addr);
1804 peer_info.addr = NULL;
0f113f3e
MC
1805
1806 if (enable_timeouts) {
1807 timeout.tv_sec = 0;
1808 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1809 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1810
1811 timeout.tv_sec = 0;
1812 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1813 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1814 }
1815
1816 if (socket_mtu) {
1817 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1818 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1819 DTLS_get_link_min_mtu(con));
1820 BIO_free(sbio);
1821 goto shut;
1822 }
1823 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1824 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1825 BIO_printf(bio_err, "Failed to set MTU\n");
1826 BIO_free(sbio);
1827 goto shut;
1828 }
1829 } else
1830 /* want to do MTU discovery */
1831 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1832 } else
40a8e9c2 1833#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1834 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1835
1836 if (nbio_test) {
1837 BIO *test;
1838
1839 test = BIO_new(BIO_f_nbio_test());
1840 sbio = BIO_push(test, sbio);
1841 }
1842
1843 if (c_debug) {
0f113f3e
MC
1844 BIO_set_callback(sbio, bio_dump_callback);
1845 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1846 }
1847 if (c_msg) {
93ab9e42 1848#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1849 if (c_msg == 2)
1850 SSL_set_msg_callback(con, SSL_trace);
1851 else
93ab9e42 1852#endif
0f113f3e
MC
1853 SSL_set_msg_callback(con, msg_cb);
1854 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1855 }
e481f9b9 1856
0f113f3e
MC
1857 if (c_tlsextdebug) {
1858 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1859 SSL_set_tlsext_debug_arg(con, bio_c_out);
1860 }
3e41ac35 1861#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1862 if (c_status_req) {
1863 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1864 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1865 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1866 }
3e41ac35 1867#endif
0f113f3e
MC
1868
1869 SSL_set_bio(con, sbio, sbio);
1870 SSL_set_connect_state(con);
1871
1872 /* ok, lets connect */
51e5133d
RL
1873 if (fileno_stdin() > SSL_get_fd(con))
1874 width = fileno_stdin() + 1;
0d3b6583
RL
1875 else
1876 width = SSL_get_fd(con) + 1;
51e5133d 1877
0f113f3e
MC
1878 read_tty = 1;
1879 write_tty = 0;
1880 tty_on = 0;
1881 read_ssl = 1;
1882 write_ssl = 1;
1883
1884 cbuf_len = 0;
1885 cbuf_off = 0;
1886 sbuf_len = 0;
1887 sbuf_off = 0;
1888
7e1b7485
RS
1889 switch ((PROTOCOL_CHOICE) starttls_proto) {
1890 case PROTO_OFF:
1891 break;
9576545a 1892 case PROTO_LMTP:
7e1b7485
RS
1893 case PROTO_SMTP:
1894 {
1895 /*
1896 * This is an ugly hack that does a lot of assumptions. We do
1897 * have to handle multi-line responses which may come in a single
1898 * packet or not. We therefore have to use BIO_gets() which does
1899 * need a buffering BIO. So during the initial chitchat we do
1900 * push a buffering BIO into the chain that is removed again
1901 * later on to not disturb the rest of the s_client operation.
1902 */
1903 int foundit = 0;
1904 BIO *fbio = BIO_new(BIO_f_buffer());
1905 BIO_push(fbio, sbio);
9576545a 1906 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
1907 do {
1908 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1909 }
1910 while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 1911 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 1912 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 1913 else
1d8a94fb 1914 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 1915 (void)BIO_flush(fbio);
9576545a
RS
1916 /*
1917 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
1918 * response.
1919 */
7e1b7485
RS
1920 do {
1921 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1922 if (strstr(mbuf, "STARTTLS"))
1923 foundit = 1;
1924 }
1925 while (mbuf_len > 3 && mbuf[3] == '-');
1926 (void)BIO_flush(fbio);
1927 BIO_pop(fbio);
1928 BIO_free(fbio);
1929 if (!foundit)
1930 BIO_printf(bio_err,
c7944cf1
QGM
1931 "didn't find starttls in server response,"
1932 " trying anyway...\n");
7e1b7485
RS
1933 BIO_printf(sbio, "STARTTLS\r\n");
1934 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1935 }
7e1b7485
RS
1936 break;
1937 case PROTO_POP3:
1938 {
1939 BIO_read(sbio, mbuf, BUFSIZZ);
1940 BIO_printf(sbio, "STLS\r\n");
1941 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1942 if (mbuf_len < 0) {
1943 BIO_printf(bio_err, "BIO_read failed\n");
1944 goto end;
1945 }
0f113f3e 1946 }
7e1b7485
RS
1947 break;
1948 case PROTO_IMAP:
1949 {
1950 int foundit = 0;
1951 BIO *fbio = BIO_new(BIO_f_buffer());
1952 BIO_push(fbio, sbio);
1953 BIO_gets(fbio, mbuf, BUFSIZZ);
1954 /* STARTTLS command requires CAPABILITY... */
1955 BIO_printf(fbio, ". CAPABILITY\r\n");
1956 (void)BIO_flush(fbio);
1957 /* wait for multi-line CAPABILITY response */
1958 do {
1959 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1960 if (strstr(mbuf, "STARTTLS"))
1961 foundit = 1;
1962 }
1963 while (mbuf_len > 3 && mbuf[0] != '.');
1964 (void)BIO_flush(fbio);
1965 BIO_pop(fbio);
1966 BIO_free(fbio);
1967 if (!foundit)
1968 BIO_printf(bio_err,
c7944cf1
QGM
1969 "didn't find STARTTLS in server response,"
1970 " trying anyway...\n");
7e1b7485
RS
1971 BIO_printf(sbio, ". STARTTLS\r\n");
1972 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1973 }
7e1b7485
RS
1974 break;
1975 case PROTO_FTP:
1976 {
1977 BIO *fbio = BIO_new(BIO_f_buffer());
1978 BIO_push(fbio, sbio);
1979 /* wait for multi-line response to end from FTP */
1980 do {
1981 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1982 }
1983 while (mbuf_len > 3 && mbuf[3] == '-');
1984 (void)BIO_flush(fbio);
1985 BIO_pop(fbio);
1986 BIO_free(fbio);
1987 BIO_printf(sbio, "AUTH TLS\r\n");
1988 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1989 }
7e1b7485
RS
1990 break;
1991 case PROTO_XMPP:
898ea7b8 1992 case PROTO_XMPP_SERVER:
0f113f3e 1993 {
7e1b7485
RS
1994 int seen = 0;
1995 BIO_printf(sbio, "<stream:stream "
1996 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1997 "xmlns='jabber:%s' to='%s' version='1.0'>",
1998 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1999 xmpphost ? xmpphost : host);
0f113f3e 2000 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
2001 mbuf[seen] = 0;
2002 while (!strstr
2003 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2004 && !strstr(mbuf,
2005 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2006 {
2007 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2008
7e1b7485
RS
2009 if (seen <= 0)
2010 goto shut;
0f113f3e 2011
7e1b7485
RS
2012 mbuf[seen] = 0;
2013 }
2014 BIO_printf(sbio,
2015 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2016 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2017 sbuf[seen] = 0;
2018 if (!strstr(sbuf, "<proceed"))
2019 goto shut;
2020 mbuf[0] = 0;
0f113f3e 2021 }
7e1b7485 2022 break;
d8c25de5
RS
2023 case PROTO_TELNET:
2024 {
2025 static const unsigned char tls_do[] = {
2026 /* IAC DO START_TLS */
2027 255, 253, 46
2028 };
2029 static const unsigned char tls_will[] = {
2030 /* IAC WILL START_TLS */
2031 255, 251, 46
2032 };
2033 static const unsigned char tls_follows[] = {
2034 /* IAC SB START_TLS FOLLOWS IAC SE */
2035 255, 250, 46, 1, 255, 240
2036 };
2037 int bytes;
2038
2039 /* Telnet server should demand we issue START_TLS */
2040 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2041 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2042 goto shut;
2043 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2044 BIO_write(sbio, tls_will, 3);
2045 BIO_write(sbio, tls_follows, 6);
2046 (void)BIO_flush(sbio);
2047 /* Telnet server also sent the FOLLOWS sub-command */
2048 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2049 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2050 goto shut;
2051 }
552bf8ec
MT
2052 break;
2053 case PROTO_CONNECT:
2054 {
ec2a0e60
RL
2055 enum {
2056 error_proto, /* Wrong protocol, not even HTTP */
2057 error_connect, /* CONNECT failed */
2058 success
2059 } foundit = error_connect;
552bf8ec
MT
2060 BIO *fbio = BIO_new(BIO_f_buffer());
2061
2062 BIO_push(fbio, sbio);
8230f6c7 2063 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2064 (void)BIO_flush(fbio);
ec2a0e60
RL
2065 /*
2066 * The first line is the HTTP response. According to RFC 7230,
2067 * it's formated exactly like this:
2068 *
2069 * HTTP/d.d ddd Reason text\r\n
2070 */
2071 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2072 if (mbuf[8] != ' ') {
2073 BIO_printf(bio_err,
2074 "%s: HTTP CONNECT failed, incorrect response "
2075 "from proxy\n", prog);
2076 foundit = error_proto;
2077 } else if (mbuf[9] != '2') {
2078 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2079 &mbuf[9]);
2080 } else {
2081 foundit = success;
2082 }
2083 if (foundit != error_proto) {
2084 /* Read past all following headers */
2085 do {
2086 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2087 } while (mbuf_len > 2);
2088 }
552bf8ec
MT
2089 (void)BIO_flush(fbio);
2090 BIO_pop(fbio);
2091 BIO_free(fbio);
ec2a0e60 2092 if (foundit != success) {
552bf8ec
MT
2093 goto shut;
2094 }
2095 }
2096 break;
cfb4f1ef
NPB
2097 case PROTO_IRC:
2098 {
2099 int numeric;
2100 BIO *fbio = BIO_new(BIO_f_buffer());
2101
2102 BIO_push(fbio, sbio);
2103 BIO_printf(fbio, "STARTTLS\r\n");
2104 (void)BIO_flush(fbio);
2105 width = SSL_get_fd(con) + 1;
2106
2107 do {
2108 numeric = 0;
2109
2110 FD_ZERO(&readfds);
2111 openssl_fdset(SSL_get_fd(con), &readfds);
2112 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2113 timeout.tv_usec = 0;
2114 /*
2115 * If the IRCd doesn't respond within
2116 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2117 * it doesn't support STARTTLS. Many IRCds
2118 * will not give _any_ sort of response to a
2119 * STARTTLS command when it's not supported.
2120 */
2121 if (!BIO_get_buffer_num_lines(fbio)
2122 && !BIO_pending(fbio)
2123 && !BIO_pending(sbio)
2124 && select(width, (void *)&readfds, NULL, NULL,
2125 &timeout) < 1) {
2126 BIO_printf(bio_err,
2127 "Timeout waiting for response (%d seconds).\n",
2128 S_CLIENT_IRC_READ_TIMEOUT);
2129 break;
2130 }
2131
2132 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2133 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2134 break;
2135 /* :example.net 451 STARTTLS :You have not registered */
2136 /* :example.net 421 STARTTLS :Unknown command */
2137 if ((numeric == 451 || numeric == 421)
2138 && strstr(mbuf, "STARTTLS") != NULL) {
2139 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2140 break;
2141 }
2142 if (numeric == 691) {
2143 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2144 ERR_print_errors(bio_err);
2145 break;
2146 }
2147 } while (numeric != 670);
2148
2149 (void)BIO_flush(fbio);
2150 BIO_pop(fbio);
2151 BIO_free(fbio);
2152 if (numeric != 670) {
2153 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2154 ret = 1;
2155 goto shut;
2156 }
2157 }
b2e54eb8
VV
2158 break;
2159 case PROTO_POSTGRES:
2160 {
2161 static const unsigned char ssl_request[] = {
2162 /* Length SSLRequest */
2163 0, 0, 0, 8, 4, 210, 22, 47
2164 };
2165 int bytes;
2166
2167 /* Send SSLRequest packet */
2168 BIO_write(sbio, ssl_request, 8);
2169 (void)BIO_flush(sbio);
2170
2171 /* Reply will be a single S if SSL is enabled */
2172 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2173 if (bytes != 1 || sbuf[0] != 'S')
2174 goto shut;
2175 }
2176 break;
8f85aa6b
RS
2177 case PROTO_NNTP:
2178 {
2179 int foundit = 0;
2180 BIO *fbio = BIO_new(BIO_f_buffer());
2181
2182 BIO_push(fbio, sbio);
2183 BIO_gets(fbio, mbuf, BUFSIZZ);
2184 /* STARTTLS command requires CAPABILITIES... */
2185 BIO_printf(fbio, "CAPABILITIES\r\n");
2186 (void)BIO_flush(fbio);
2187 /* wait for multi-line CAPABILITIES response */
2188 do {
2189 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2190 if (strstr(mbuf, "STARTTLS"))
2191 foundit = 1;
2192 } while (mbuf_len > 1 && mbuf[0] != '.');
2193 (void)BIO_flush(fbio);
2194 BIO_pop(fbio);
2195 BIO_free(fbio);
2196 if (!foundit)
2197 BIO_printf(bio_err,
2198 "Didn't find STARTTLS in server response,"
2199 " trying anyway...\n");
2200 BIO_printf(sbio, "STARTTLS\r\n");
2201 BIO_read(sbio, sbuf, BUFSIZZ);
2202 }
2203 break;
0f113f3e
MC
2204 }
2205
2206 for (;;) {
2207 FD_ZERO(&readfds);
2208 FD_ZERO(&writefds);
2209
2210 if ((SSL_version(con) == DTLS1_VERSION) &&
2211 DTLSv1_get_timeout(con, &timeout))
2212 timeoutp = &timeout;
2213 else
2214 timeoutp = NULL;
2215
2216 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2217 in_init = 1;
2218 tty_on = 0;
2219 } else {
2220 tty_on = 1;
2221 if (in_init) {
2222 in_init = 0;
e481f9b9 2223
7e1b7485
RS
2224 if (servername != NULL && !SSL_session_reused(con)) {
2225 BIO_printf(bio_c_out,
2226 "Server did %sacknowledge servername extension.\n",
2227 tlsextcbp.ack ? "" : "not ");
2228 }
e481f9b9 2229
0f113f3e
MC
2230 if (c_brief) {
2231 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2232 print_ssl_summary(con);
0f113f3e
MC
2233 }
2234
0d4d5ab8 2235 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2236 if (full_log > 0)
2237 full_log--;
2238
2239 if (starttls_proto) {
7e1b7485 2240 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2241 /* We don't need to know any more */
7e1b7485
RS
2242 if (!reconnect)
2243 starttls_proto = PROTO_OFF;
0f113f3e
MC
2244 }
2245
2246 if (reconnect) {
2247 reconnect--;
2248 BIO_printf(bio_c_out,
2249 "drop connection and then reconnect\n");
ec447924 2250 do_ssl_shutdown(con);
0f113f3e 2251 SSL_set_connect_state(con);
8731a4fc 2252 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2253 goto re_start;
2254 }
2255 }
2256 }
2257
fd068d50 2258 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2259
2260 if (!ssl_pending) {
1fbab1dc 2261#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2262 if (tty_on) {
a3ef2c16
JD
2263 /*
2264 * Note that select() returns when read _would not block_,
2265 * and EOF satisfies that. To avoid a CPU-hogging loop,
2266 * set the flag so we exit.
2267 */
2268 if (read_tty && !at_eof)
51e5133d
RL
2269 openssl_fdset(fileno_stdin(), &readfds);
2270#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2271 if (write_tty)
51e5133d 2272 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2273#endif
0f113f3e
MC
2274 }
2275 if (read_ssl)
2276 openssl_fdset(SSL_get_fd(con), &readfds);
2277 if (write_ssl)
2278 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2279#else
0f113f3e
MC
2280 if (!tty_on || !write_tty) {
2281 if (read_ssl)
2282 openssl_fdset(SSL_get_fd(con), &readfds);
2283 if (write_ssl)
2284 openssl_fdset(SSL_get_fd(con), &writefds);
2285 }
2286#endif
0f113f3e
MC
2287
2288 /*
2289 * Note: under VMS with SOCKETSHR the second parameter is
2290 * currently of type (int *) whereas under other systems it is
2291 * (void *) if you don't have a cast it will choke the compiler:
2292 * if you do have a cast then you can either go for (int *) or
2293 * (void *).
2294 */
3d7c4a5a 2295#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2296 /*
2297 * Under Windows/DOS we make the assumption that we can always
2298 * write to the tty: therefore if we need to write to the tty we
2299 * just fall through. Otherwise we timeout the select every
2300 * second and see if there are any keypresses. Note: this is a
2301 * hack, in a proper Windows application we wouldn't do this.
2302 */
2303 i = 0;
2304 if (!write_tty) {
2305 if (read_tty) {
2306 tv.tv_sec = 1;
2307 tv.tv_usec = 0;
2308 i = select(width, (void *)&readfds, (void *)&writefds,
2309 NULL, &tv);
75dd6c1a 2310 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2311 continue;
0f113f3e
MC
2312 } else
2313 i = select(width, (void *)&readfds, (void *)&writefds,
2314 NULL, timeoutp);
2315 }
06f4536a 2316#else
0f113f3e
MC
2317 i = select(width, (void *)&readfds, (void *)&writefds,
2318 NULL, timeoutp);
2319#endif
2320 if (i < 0) {
2321 BIO_printf(bio_err, "bad select %d\n",
2322 get_last_socket_error());
2323 goto shut;
2324 /* goto end; */
2325 }
2326 }
2327
2328 if ((SSL_version(con) == DTLS1_VERSION)
2329 && DTLSv1_handle_timeout(con) > 0) {
2330 BIO_printf(bio_err, "TIMEOUT occurred\n");
2331 }
2332
2333 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2334 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2335 switch (SSL_get_error(con, k)) {
2336 case SSL_ERROR_NONE:
2337 cbuf_off += k;
2338 cbuf_len -= k;
2339 if (k <= 0)
2340 goto end;
2341 /* we have done a write(con,NULL,0); */
2342 if (cbuf_len <= 0) {
2343 read_tty = 1;
2344 write_ssl = 0;
2345 } else { /* if (cbuf_len > 0) */
2346
2347 read_tty = 0;
2348 write_ssl = 1;
2349 }
2350 break;
2351 case SSL_ERROR_WANT_WRITE:
2352 BIO_printf(bio_c_out, "write W BLOCK\n");
2353 write_ssl = 1;
2354 read_tty = 0;
2355 break;
7e25dd6d
MC
2356 case SSL_ERROR_WANT_ASYNC:
2357 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2358 wait_for_async(con);
7e25dd6d
MC
2359 write_ssl = 1;
2360 read_tty = 0;
2361 break;
0f113f3e
MC
2362 case SSL_ERROR_WANT_READ:
2363 BIO_printf(bio_c_out, "write R BLOCK\n");
2364 write_tty = 0;
2365 read_ssl = 1;
2366 write_ssl = 0;
2367 break;
2368 case SSL_ERROR_WANT_X509_LOOKUP:
2369 BIO_printf(bio_c_out, "write X BLOCK\n");
2370 break;
2371 case SSL_ERROR_ZERO_RETURN:
2372 if (cbuf_len != 0) {
2373 BIO_printf(bio_c_out, "shutdown\n");
2374 ret = 0;
2375 goto shut;
2376 } else {
2377 read_tty = 1;
2378 write_ssl = 0;
2379 break;
2380 }
2381
2382 case SSL_ERROR_SYSCALL:
2383 if ((k != 0) || (cbuf_len != 0)) {
2384 BIO_printf(bio_err, "write:errno=%d\n",
2385 get_last_socket_error());
2386 goto shut;
2387 } else {
2388 read_tty = 1;
2389 write_ssl = 0;
2390 }
2391 break;
fc7f190c
MC
2392 case SSL_ERROR_WANT_ASYNC_JOB:
2393 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2394 case SSL_ERROR_SSL:
2395 ERR_print_errors(bio_err);
2396 goto shut;
2397 }
2398 }
c7bdb6a3 2399#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2400 /* Assume Windows/DOS/BeOS can always write */
2401 else if (!ssl_pending && write_tty)
06f4536a 2402#else
51e5133d 2403 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2404#endif
0f113f3e 2405 {
a53955d8 2406#ifdef CHARSET_EBCDIC
0f113f3e
MC
2407 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2408#endif
2409 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2410
2411 if (i <= 0) {
2412 BIO_printf(bio_c_out, "DONE\n");
2413 ret = 0;
2414 goto shut;
2415 /* goto end; */
2416 }
2417
0fe2a0af 2418 sbuf_len -= i;
0f113f3e
MC
2419 sbuf_off += i;
2420 if (sbuf_len <= 0) {
2421 read_ssl = 1;
2422 write_tty = 0;
2423 }
2424 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2425#ifdef RENEG
0f113f3e
MC
2426 {
2427 static int iiii;
2428 if (++iiii == 52) {
2429 SSL_renegotiate(con);
2430 iiii = 0;
2431 }
2432 }
58964a49 2433#endif
0f113f3e 2434 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2435
2436 switch (SSL_get_error(con, k)) {
2437 case SSL_ERROR_NONE:
2438 if (k <= 0)
2439 goto end;
2440 sbuf_off = 0;
2441 sbuf_len = k;
2442
2443 read_ssl = 0;
2444 write_tty = 1;
2445 break;
7e25dd6d
MC
2446 case SSL_ERROR_WANT_ASYNC:
2447 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2448 wait_for_async(con);
7e25dd6d
MC
2449 write_tty = 0;
2450 read_ssl = 1;
2451 if ((read_tty == 0) && (write_ssl == 0))
2452 write_ssl = 1;
2453 break;
0f113f3e
MC
2454 case SSL_ERROR_WANT_WRITE:
2455 BIO_printf(bio_c_out, "read W BLOCK\n");
2456 write_ssl = 1;
2457 read_tty = 0;
2458 break;
2459 case SSL_ERROR_WANT_READ:
2460 BIO_printf(bio_c_out, "read R BLOCK\n");
2461 write_tty = 0;
2462 read_ssl = 1;
2463 if ((read_tty == 0) && (write_ssl == 0))
2464 write_ssl = 1;
2465 break;
2466 case SSL_ERROR_WANT_X509_LOOKUP:
2467 BIO_printf(bio_c_out, "read X BLOCK\n");
2468 break;
2469 case SSL_ERROR_SYSCALL:
2470 ret = get_last_socket_error();
2471 if (c_brief)
2472 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2473 else
2474 BIO_printf(bio_err, "read:errno=%d\n", ret);
2475 goto shut;
2476 case SSL_ERROR_ZERO_RETURN:
2477 BIO_printf(bio_c_out, "closed\n");
2478 ret = 0;
2479 goto shut;
fc7f190c
MC
2480 case SSL_ERROR_WANT_ASYNC_JOB:
2481 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2482 case SSL_ERROR_SSL:
2483 ERR_print_errors(bio_err);
2484 goto shut;
2485 /* break; */
2486 }
2487 }
75dd6c1a
MC
2488/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2489#if defined(OPENSSL_SYS_MSDOS)
2490 else if (has_stdin_waiting())
06f4536a 2491#else
51e5133d 2492 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2493#endif
2494 {
2495 if (crlf) {
2496 int j, lf_num;
2497
2498 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2499 lf_num = 0;
2500 /* both loops are skipped when i <= 0 */
2501 for (j = 0; j < i; j++)
2502 if (cbuf[j] == '\n')
2503 lf_num++;
2504 for (j = i - 1; j >= 0; j--) {
2505 cbuf[j + lf_num] = cbuf[j];
2506 if (cbuf[j] == '\n') {
2507 lf_num--;
2508 i++;
2509 cbuf[j + lf_num] = '\r';
2510 }
2511 }
2512 assert(lf_num == 0);
51e5133d 2513 } else
c7bdb6a3 2514 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2515#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2516 if (i == 0)
2517 at_eof = 1;
d485640b 2518#endif
a3ef2c16 2519
6ba8a5b7 2520 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2521 BIO_printf(bio_err, "DONE\n");
2522 ret = 0;
2523 goto shut;
2524 }
2525
6ba8a5b7 2526 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2527 BIO_printf(bio_err, "RENEGOTIATING\n");
2528 SSL_renegotiate(con);
2529 cbuf_len = 0;
2530 }
b612799a
RL
2531#ifndef OPENSSL_NO_HEARTBEATS
2532 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2533 BIO_printf(bio_err, "HEARTBEATING\n");
2534 SSL_heartbeat(con);
2535 cbuf_len = 0;
2536 }
2537#endif
0f113f3e
MC
2538 else {
2539 cbuf_len = i;
2540 cbuf_off = 0;
a53955d8 2541#ifdef CHARSET_EBCDIC
0f113f3e
MC
2542 ebcdic2ascii(cbuf, cbuf, i);
2543#endif
2544 }
2545
2546 write_ssl = 1;
2547 read_tty = 0;
2548 }
2549 }
2550
2551 ret = 0;
2552 shut:
2553 if (in_init)
0d4d5ab8 2554 print_stuff(bio_c_out, con, full_log);
ec447924 2555 do_ssl_shutdown(con);
cb2e10f2
MC
2556#if defined(OPENSSL_SYS_WINDOWS)
2557 /*
2558 * Give the socket time to send its last data before we close it.
2559 * No amount of setting SO_LINGER etc on the socket seems to persuade
2560 * Windows to send the data before closing the socket...but sleeping
2561 * for a short time seems to do it (units in ms)
2562 * TODO: Find a better way to do this
2563 */
2564 Sleep(50);
2565#endif
8731a4fc 2566 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2567 end:
2568 if (con != NULL) {
2569 if (prexit != 0)
0d4d5ab8 2570 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2571 SSL_free(con);
2572 }
e481f9b9 2573#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2574 OPENSSL_free(next_proto.data);
0f113f3e 2575#endif
62adbcee 2576 SSL_CTX_free(ctx);
222561fe 2577 X509_free(cert);
4b45c6e5 2578 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2579 EVP_PKEY_free(key);
222561fe 2580 sk_X509_pop_free(chain, X509_free);
b548a1f1 2581 OPENSSL_free(pass);
d40a1f72
DSH
2582#ifndef OPENSSL_NO_SRP
2583 OPENSSL_free(srp_arg.srppassin);
2584#endif
eb67172a 2585 OPENSSL_free(connectstr);
ab69ac00
RL
2586 OPENSSL_free(host);
2587 OPENSSL_free(port);
222561fe 2588 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2589 ssl_excert_free(exc);
7e1b7485 2590 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2591 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2592 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2593 OPENSSL_clear_free(cbuf, BUFSIZZ);
2594 OPENSSL_clear_free(sbuf, BUFSIZZ);
2595 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2596 release_engine(e);
ca3a82c3
RS
2597 BIO_free(bio_c_out);
2598 bio_c_out = NULL;
2599 BIO_free(bio_c_msg);
2600 bio_c_msg = NULL;
7e1b7485 2601 return (ret);
0f113f3e 2602}
d02b48c6 2603
0d4d5ab8 2604static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2605{
2606 X509 *peer = NULL;
2607 char buf[BUFSIZ];
2608 STACK_OF(X509) *sk;
2609 STACK_OF(X509_NAME) *sk2;
2610 const SSL_CIPHER *c;
2611 X509_NAME *xn;
2612 int i;
09b6c2ef 2613#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2614 const COMP_METHOD *comp, *expansion;
2615#endif
2616 unsigned char *exportedkeymat;
dd696a55 2617#ifndef OPENSSL_NO_CT
0d4d5ab8 2618 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2619#endif
0f113f3e
MC
2620
2621 if (full) {
2622 int got_a_chain = 0;
2623
2624 sk = SSL_get_peer_cert_chain(s);
2625 if (sk != NULL) {
7e1b7485 2626 got_a_chain = 1;
0f113f3e
MC
2627
2628 BIO_printf(bio, "---\nCertificate chain\n");
2629 for (i = 0; i < sk_X509_num(sk); i++) {
2630 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2631 buf, sizeof buf);
2632 BIO_printf(bio, "%2d s:%s\n", i, buf);
2633 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2634 buf, sizeof buf);
2635 BIO_printf(bio, " i:%s\n", buf);
2636 if (c_showcerts)
2637 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2638 }
2639 }
2640
2641 BIO_printf(bio, "---\n");
2642 peer = SSL_get_peer_certificate(s);
2643 if (peer != NULL) {
2644 BIO_printf(bio, "Server certificate\n");
2645
2646 /* Redundant if we showed the whole chain */
2647 if (!(c_showcerts && got_a_chain))
2648 PEM_write_bio_X509(bio, peer);
2649 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2650 BIO_printf(bio, "subject=%s\n", buf);
2651 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2652 BIO_printf(bio, "issuer=%s\n", buf);
2653 } else
2654 BIO_printf(bio, "no peer certificate available\n");
2655
2656 sk2 = SSL_get_client_CA_list(s);
2657 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2658 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2659 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2660 xn = sk_X509_NAME_value(sk2, i);
2661 X509_NAME_oneline(xn, buf, sizeof(buf));
2662 BIO_write(bio, buf, strlen(buf));
2663 BIO_write(bio, "\n", 1);
2664 }
2665 } else {
2666 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2667 }
2668
2669 ssl_print_sigalgs(bio, s);
2670 ssl_print_tmp_key(bio, s);
2671
dd696a55 2672#ifndef OPENSSL_NO_CT
43341433
VD
2673 /*
2674 * When the SSL session is anonymous, or resumed via an abbreviated
2675 * handshake, no SCTs are provided as part of the handshake. While in
2676 * a resumed session SCTs may be present in the session's certificate,
2677 * no callbacks are invoked to revalidate these, and in any case that
2678 * set of SCTs may be incomplete. Thus it makes little sense to
2679 * attempt to display SCTs from a resumed session's certificate, and of
2680 * course none are associated with an anonymous peer.
2681 */
2682 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2683 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2684 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2685
2686 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2687 if (sct_count > 0) {
2688 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2689
2690 BIO_printf(bio, "---\n");
2691 for (i = 0; i < sct_count; ++i) {
2692 SCT *sct = sk_SCT_value(scts, i);
2693
2694 BIO_printf(bio, "SCT validation status: %s\n",
2695 SCT_validation_status_string(sct));
2696 SCT_print(sct, bio, 0, log_store);
2697 if (i < sct_count - 1)
2698 BIO_printf(bio, "\n---\n");
2699 }
2700 BIO_printf(bio, "\n");
2701 }
6bea2a72 2702 }
dd696a55
RP
2703#endif
2704
0f113f3e 2705 BIO_printf(bio,
d6073e27
F
2706 "---\nSSL handshake has read %" PRIu64
2707 " bytes and written %" PRIu64 " bytes\n",
0f113f3e
MC
2708 BIO_number_read(SSL_get_rbio(s)),
2709 BIO_number_written(SSL_get_wbio(s)));
2710 }
c0a445a9 2711 print_verify_detail(s, bio);
b577fd0b 2712 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2713 c = SSL_get_current_cipher(s);
2714 BIO_printf(bio, "%s, Cipher is %s\n",
2715 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2716 if (peer != NULL) {
2717 EVP_PKEY *pktmp;
bde136c8 2718
c01ff880 2719 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2720 BIO_printf(bio, "Server public key is %d bit\n",
2721 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2722 }
2723 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2724 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2725#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2726 comp = SSL_get_current_compression(s);
2727 expansion = SSL_get_current_expansion(s);
2728 BIO_printf(bio, "Compression: %s\n",
2729 comp ? SSL_COMP_get_name(comp) : "NONE");
2730 BIO_printf(bio, "Expansion: %s\n",
2731 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2732#endif
2733
57559471 2734#ifdef SSL_DEBUG
0f113f3e
MC
2735 {
2736 /* Print out local port of connection: useful for debugging */
2737 int sock;
642a166c
RL
2738 union BIO_sock_info_u info;
2739
0f113f3e 2740 sock = SSL_get_fd(s);
642a166c
RL
2741 if ((info.addr = BIO_ADDR_new()) != NULL
2742 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2743 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2744 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2745 }
2746 BIO_ADDR_free(info.addr);
0f113f3e 2747 }
a2f9200f
DSH
2748#endif
2749
e481f9b9 2750#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2751 if (next_proto.status != -1) {
2752 const unsigned char *proto;
2753 unsigned int proto_len;
2754 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2755 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2756 BIO_write(bio, proto, proto_len);
2757 BIO_write(bio, "\n", 1);
2758 }
e481f9b9 2759#endif
0f113f3e
MC
2760 {
2761 const unsigned char *proto;
2762 unsigned int proto_len;
2763 SSL_get0_alpn_selected(s, &proto, &proto_len);
2764 if (proto_len > 0) {
2765 BIO_printf(bio, "ALPN protocol: ");
2766 BIO_write(bio, proto, proto_len);
2767 BIO_write(bio, "\n", 1);
2768 } else
2769 BIO_printf(bio, "No ALPN negotiated\n");
2770 }
71fa4513 2771
e783bae2 2772#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2773 {
2774 SRTP_PROTECTION_PROFILE *srtp_profile =
2775 SSL_get_selected_srtp_profile(s);
2776
2777 if (srtp_profile)
2778 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2779 srtp_profile->name);
2780 }
2781#endif
2782
2783 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 2784 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
2785 BIO_printf(bio, "Keying material exporter:\n");
2786 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2787 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2788 exportedkeymat = app_malloc(keymatexportlen, "export key");
2789 if (!SSL_export_keying_material(s, exportedkeymat,
2790 keymatexportlen,
2791 keymatexportlabel,
2792 strlen(keymatexportlabel),
2793 NULL, 0, 0)) {
2794 BIO_printf(bio, " Error\n");
2795 } else {
2796 BIO_printf(bio, " Keying material: ");
2797 for (i = 0; i < keymatexportlen; i++)
2798 BIO_printf(bio, "%02X", exportedkeymat[i]);
2799 BIO_printf(bio, "\n");
0f113f3e 2800 }
68dc6824 2801 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2802 }
2803 BIO_printf(bio, "---\n");
222561fe 2804 X509_free(peer);
0f113f3e
MC
2805 /* flush, or debugging output gets mixed with http response */
2806 (void)BIO_flush(bio);
2807}
d02b48c6 2808
3e41ac35 2809# ifndef OPENSSL_NO_OCSP
67c8e7f4 2810static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2811{
2812 const unsigned char *p;
2813 int len;
2814 OCSP_RESPONSE *rsp;
2815 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2816 BIO_puts(arg, "OCSP response: ");
2817 if (!p) {
2818 BIO_puts(arg, "no response sent\n");
2819 return 1;
2820 }
2821 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2822 if (!rsp) {
2823 BIO_puts(arg, "response parse error\n");
2824 BIO_dump_indent(arg, (char *)p, len, 4);
2825 return 0;
2826 }
2827 BIO_puts(arg, "\n======================================\n");
2828 OCSP_RESPONSE_print(arg, rsp, 0);
2829 BIO_puts(arg, "======================================\n");
2830 OCSP_RESPONSE_free(rsp);
2831 return 1;
2832}
3e41ac35 2833# endif
f9e55034 2834
d6073e27 2835#endif /* OPENSSL_NO_SOCK */