]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add missing RAND_DRBG locking
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
2234212c 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
ec577822
BM
33#include <openssl/x509.h>
34#include <openssl/ssl.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
1372965e 37#include <openssl/rand.h>
67c8e7f4 38#include <openssl/ocsp.h>
1e26a8ba 39#include <openssl/bn.h>
5e6f9775 40#include <openssl/async.h>
edc032b5 41#ifndef OPENSSL_NO_SRP
0f113f3e 42# include <openssl/srp.h>
edc032b5 43#endif
dd696a55
RP
44#ifndef OPENSSL_NO_CT
45# include <openssl/ct.h>
46#endif
d02b48c6 47#include "s_apps.h"
36d16f8e 48#include "timeouts.h"
0e97f1e1 49#include "internal/sockets.h"
d02b48c6 50
efc943be
EK
51#if defined(__has_feature)
52# if __has_feature(memory_sanitizer)
53# include <sanitizer/msan_interface.h>
54# endif
55#endif
56
d02b48c6
RE
57#undef BUFSIZZ
58#define BUFSIZZ 1024*8
cfb4f1ef 59#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 60
cddd424a 61static char *prog;
7e1b7485 62static int c_debug = 0;
0f113f3e 63static int c_showcerts = 0;
0f113f3e
MC
64static char *keymatexportlabel = NULL;
65static int keymatexportlen = 20;
0f113f3e 66static BIO *bio_c_out = NULL;
0f113f3e 67static int c_quiet = 0;
be62b22b 68static char *sess_out = NULL;
e261bdd1 69static SSL_SESSION *psksess = NULL;
d02b48c6 70
0d4d5ab8 71static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 72#ifndef OPENSSL_NO_OCSP
7e1b7485 73static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 74#endif
398b0bbd 75static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 76
cddd424a
VD
77static int saved_errno;
78
79static void save_errno(void)
80{
81 saved_errno = errno;
82 errno = 0;
83}
84
85static int restore_errno(void)
86{
87 int ret = errno;
88 errno = saved_errno;
89 return ret;
90}
91
ec447924
MC
92static void do_ssl_shutdown(SSL *ssl)
93{
94 int ret;
95
96 do {
97 /* We only do unidirectional shutdown */
98 ret = SSL_shutdown(ssl);
99 if (ret < 0) {
100 switch (SSL_get_error(ssl, ret)) {
101 case SSL_ERROR_WANT_READ:
102 case SSL_ERROR_WANT_WRITE:
103 case SSL_ERROR_WANT_ASYNC:
fc7f190c 104 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
105 /* We just do busy waiting. Nothing clever */
106 continue;
107 }
108 ret = 0;
109 }
110 } while (ret < 0);
111}
112
ddac1974 113/* Default PSK identity and key */
0f113f3e 114static char *psk_identity = "Client_identity";
ddac1974 115
14e35350 116#ifndef OPENSSL_NO_PSK
ddac1974 117static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
118 unsigned int max_identity_len,
119 unsigned char *psk,
120 unsigned int max_psk_len)
121{
0f113f3e 122 int ret;
6ec6d520
DSH
123 long key_len;
124 unsigned char *key;
0f113f3e
MC
125
126 if (c_debug)
127 BIO_printf(bio_c_out, "psk_client_cb\n");
128 if (!hint) {
129 /* no ServerKeyExchange message */
130 if (c_debug)
131 BIO_printf(bio_c_out,
132 "NULL received PSK identity hint, continuing anyway\n");
2234212c 133 } else if (c_debug) {
0f113f3e 134 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 135 }
0f113f3e
MC
136
137 /*
138 * lookup PSK identity and PSK key based on the given identity hint here
139 */
140 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
141 if (ret < 0 || (unsigned int)ret > max_identity_len)
142 goto out_err;
143 if (c_debug)
144 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
145 ret);
6ec6d520
DSH
146
147 /* convert the PSK key to binary */
148 key = OPENSSL_hexstr2buf(psk_key, &key_len);
149 if (key == NULL) {
150 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 151 psk_key);
0f113f3e
MC
152 return 0;
153 }
96a5d7fd 154 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 155 BIO_printf(bio_err,
6ec6d520
DSH
156 "psk buffer of callback is too small (%d) for key (%ld)\n",
157 max_psk_len, key_len);
158 OPENSSL_free(key);
0f113f3e
MC
159 return 0;
160 }
ddac1974 161
6ec6d520
DSH
162 memcpy(psk, key, key_len);
163 OPENSSL_free(key);
ddac1974 164
0f113f3e 165 if (c_debug)
6ec6d520 166 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 167
6ec6d520 168 return key_len;
ddac1974 169 out_err:
0f113f3e
MC
170 if (c_debug)
171 BIO_printf(bio_err, "Error in PSK client callback\n");
172 return 0;
173}
ddac1974
NL
174#endif
175
adfc3786
MC
176const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
177const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 178
e261bdd1
MC
179static int psk_use_session_cb(SSL *s, const EVP_MD *md,
180 const unsigned char **id, size_t *idlen,
181 SSL_SESSION **sess)
182{
5ffff599
MC
183 SSL_SESSION *usesess = NULL;
184 const SSL_CIPHER *cipher = NULL;
185
186 if (psksess != NULL) {
187 SSL_SESSION_up_ref(psksess);
188 usesess = psksess;
189 } else {
190 long key_len;
191 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
192
193 if (key == NULL) {
194 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
195 psk_key);
196 return 0;
197 }
198
199 if (key_len == EVP_MD_size(EVP_sha256()))
adfc3786 200 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 201 else if(key_len == EVP_MD_size(EVP_sha384()))
adfc3786 202 cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
5ffff599
MC
203
204 if (cipher == NULL) {
205 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
206 OPENSSL_free(key);
dc87d5a9
MC
207 *id = NULL;
208 *idlen = 0;
209 *sess = NULL;
5ffff599
MC
210 return 0;
211 }
212 usesess = SSL_SESSION_new();
213 if (usesess == NULL
214 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
215 || !SSL_SESSION_set_cipher(usesess, cipher)
216 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
217 OPENSSL_free(key);
218 goto err;
219 }
220 OPENSSL_free(key);
221 }
222
223 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 224 if (cipher == NULL)
5ffff599 225 goto err;
e261bdd1 226
dc87d5a9
MC
227 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
228 /* PSK not usable, ignore it */
229 *id = NULL;
230 *idlen = 0;
231 *sess = NULL;
232 SSL_SESSION_free(usesess);
233 } else {
234 *sess = usesess;
235 *id = (unsigned char *)psk_identity;
236 *idlen = strlen(psk_identity);
237 }
e261bdd1
MC
238
239 return 1;
5ffff599
MC
240
241 err:
242 SSL_SESSION_free(usesess);
243 return 0;
e261bdd1
MC
244}
245
ed3883d2
BM
246/* This is a context that we pass to callbacks */
247typedef struct tlsextctx_st {
0f113f3e
MC
248 BIO *biodebug;
249 int ack;
ed3883d2
BM
250} tlsextctx;
251
6d23cf97 252static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
253{
254 tlsextctx *p = (tlsextctx *) arg;
255 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
256 if (SSL_get_servername_type(s) != -1)
257 p->ack = !SSL_session_reused(s) && hn != NULL;
258 else
259 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
260
261 return SSL_TLSEXT_ERR_OK;
262}
ee2ffc27 263
e481f9b9 264#ifndef OPENSSL_NO_SRP
edc032b5
BL
265
266/* This is a context that we pass to all callbacks */
0f113f3e
MC
267typedef struct srp_arg_st {
268 char *srppassin;
269 char *srplogin;
270 int msg; /* copy from c_msg */
271 int debug; /* copy from c_debug */
272 int amp; /* allow more groups */
bde136c8 273 int strength; /* minimal size for N */
0f113f3e
MC
274} SRP_ARG;
275
e481f9b9 276# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 277
f2fc3075 278static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
279{
280 BN_CTX *bn_ctx = BN_CTX_new();
281 BIGNUM *p = BN_new();
282 BIGNUM *r = BN_new();
283 int ret =
284 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 285 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 p != NULL && BN_rshift1(p, N) &&
287 /* p = (N-1)/2 */
748e8530 288 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
289 r != NULL &&
290 /* verify g^((N-1)/2) == -1 (mod N) */
291 BN_mod_exp(r, g, p, N, bn_ctx) &&
292 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
293
23a1d5e9
RS
294 BN_free(r);
295 BN_free(p);
296 BN_CTX_free(bn_ctx);
0f113f3e
MC
297 return ret;
298}
edc032b5 299
c80fd6b2
MC
300/*-
301 * This callback is used here for two purposes:
302 * - extended debugging
303 * - making some primality tests for unknown groups
304 * The callback is only called for a non default group.
305 *
306 * An application does not need the call back at all if
bde136c8 307 * only the standard groups are used. In real life situations,
0f113f3e
MC
308 * client and server already share well known groups,
309 * thus there is no need to verify them.
c80fd6b2 310 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
311 * is not one of those defined in RFC 5054, it is more appropriate
312 * to add the group to a static list and then compare since
c80fd6b2
MC
313 * primality tests are rather cpu consuming.
314 */
f2fc3075 315
6d23cf97 316static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
317{
318 SRP_ARG *srp_arg = (SRP_ARG *)arg;
319 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
320
321 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
322 return 0;
323 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
324 BIO_printf(bio_err, "SRP parameters:\n");
325 BIO_printf(bio_err, "\tN=");
326 BN_print(bio_err, N);
327 BIO_printf(bio_err, "\n\tg=");
328 BN_print(bio_err, g);
329 BIO_printf(bio_err, "\n");
330 }
331
332 if (SRP_check_known_gN_param(g, N))
333 return 1;
334
335 if (srp_arg->amp == 1) {
336 if (srp_arg->debug)
337 BIO_printf(bio_err,
338 "SRP param N and g are not known params, going to check deeper.\n");
339
340 /*
341 * The srp_moregroups is a real debugging feature. Implementors
342 * should rather add the value to the known ones. The minimal size
343 * has already been tested.
344 */
345 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
346 return 1;
347 }
348 BIO_printf(bio_err, "SRP param N and g rejected.\n");
349 return 0;
350}
edc032b5 351
e481f9b9 352# define PWD_STRLEN 1024
0f113f3e
MC
353
354static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
355{
356 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 357 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
358 PW_CB_DATA cb_tmp;
359 int l;
360
361 cb_tmp.password = (char *)srp_arg->srppassin;
362 cb_tmp.prompt_info = "SRP user";
363 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
364 BIO_printf(bio_err, "Can't read Password\n");
365 OPENSSL_free(pass);
366 return NULL;
367 }
368 *(pass + l) = '\0';
369
370 return pass;
371}
372
e481f9b9 373#endif
7e1b7485 374
df2ee0e2 375static char *srtp_profiles = NULL;
edc032b5 376
e481f9b9 377#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
378/* This the context that we pass to next_proto_cb */
379typedef struct tlsextnextprotoctx_st {
0f113f3e 380 unsigned char *data;
817cd0d5 381 size_t len;
0f113f3e 382 int status;
ee2ffc27
BL
383} tlsextnextprotoctx;
384
385static tlsextnextprotoctx next_proto;
386
0f113f3e
MC
387static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
388 const unsigned char *in, unsigned int inlen,
389 void *arg)
390{
391 tlsextnextprotoctx *ctx = arg;
392
393 if (!c_quiet) {
394 /* We can assume that |in| is syntactically valid. */
395 unsigned i;
396 BIO_printf(bio_c_out, "Protocols advertised by server: ");
397 for (i = 0; i < inlen;) {
398 if (i)
399 BIO_write(bio_c_out, ", ", 2);
400 BIO_write(bio_c_out, &in[i + 1], in[i]);
401 i += in[i] + 1;
402 }
403 BIO_write(bio_c_out, "\n", 1);
404 }
405
406 ctx->status =
407 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
408 return SSL_TLSEXT_ERR_OK;
409}
e481f9b9 410#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
411
412static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
413 const unsigned char *in, size_t inlen,
414 int *al, void *arg)
85c67492 415{
0f113f3e
MC
416 char pem_name[100];
417 unsigned char ext_buf[4 + 65536];
418
419 /* Reconstruct the type/len fields prior to extension data */
420 ext_buf[0] = ext_type >> 8;
421 ext_buf[1] = ext_type & 0xFF;
422 ext_buf[2] = inlen >> 8;
423 ext_buf[3] = inlen & 0xFF;
424 memcpy(ext_buf + 4, in, inlen);
425
426 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
427 ext_type);
428 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
429 return 1;
430}
431
cddd424a
VD
432/*
433 * Hex decoder that tolerates optional whitespace. Returns number of bytes
434 * produced, advances inptr to end of input string.
435 */
436static ossl_ssize_t hexdecode(const char **inptr, void *result)
437{
438 unsigned char **out = (unsigned char **)result;
439 const char *in = *inptr;
d6073e27 440 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
441 unsigned char *cp = ret;
442 uint8_t byte;
443 int nibble = 0;
444
445 if (ret == NULL)
446 return -1;
447
448 for (byte = 0; *in; ++in) {
49445f21 449 int x;
cddd424a 450
18295f0c 451 if (isspace(_UC(*in)))
cddd424a 452 continue;
49445f21
RS
453 x = OPENSSL_hexchar2int(*in);
454 if (x < 0) {
cddd424a
VD
455 OPENSSL_free(ret);
456 return 0;
457 }
49445f21 458 byte |= (char)x;
cddd424a
VD
459 if ((nibble ^= 1) == 0) {
460 *cp++ = byte;
461 byte = 0;
462 } else {
463 byte <<= 4;
464 }
465 }
466 if (nibble != 0) {
467 OPENSSL_free(ret);
468 return 0;
469 }
470 *inptr = in;
471
472 return cp - (*out = ret);
473}
474
475/*
476 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
477 * inptr to next field skipping leading whitespace.
478 */
479static ossl_ssize_t checked_uint8(const char **inptr, void *out)
480{
481 uint8_t *result = (uint8_t *)out;
482 const char *in = *inptr;
483 char *endp;
484 long v;
485 int e;
486
487 save_errno();
488 v = strtol(in, &endp, 10);
489 e = restore_errno();
490
491 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 492 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
493 v != (*result = (uint8_t) v)) {
494 return -1;
495 }
18295f0c 496 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
497 continue;
498
499 *inptr = in;
500 return 1;
501}
502
7ff970ef
RS
503struct tlsa_field {
504 void *var;
505 const char *name;
506 ossl_ssize_t (*parser)(const char **, void *);
507};
508
cddd424a
VD
509static int tlsa_import_rr(SSL *con, const char *rrdata)
510{
7ff970ef
RS
511 /* Not necessary to re-init these values; the "parsers" do that. */
512 static uint8_t usage;
513 static uint8_t selector;
514 static uint8_t mtype;
515 static unsigned char *data;
f232d6ec 516 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
517 { &usage, "usage", checked_uint8 },
518 { &selector, "selector", checked_uint8 },
519 { &mtype, "mtype", checked_uint8 },
520 { &data, "data", hexdecode },
521 { NULL, }
522 };
523 struct tlsa_field *f;
7ff970ef
RS
524 int ret;
525 const char *cp = rrdata;
526 ossl_ssize_t len = 0;
cddd424a
VD
527
528 for (f = tlsa_fields; f->var; ++f) {
529 /* Returns number of bytes produced, advances cp to next field */
530 if ((len = f->parser(&cp, f->var)) <= 0) {
531 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
532 prog, f->name, rrdata);
533 return 0;
534 }
535 }
536 /* The data field is last, so len is its length */
537 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
538 OPENSSL_free(data);
539
540 if (ret == 0) {
541 ERR_print_errors(bio_err);
542 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
543 prog, rrdata);
544 return 0;
545 }
546 if (ret < 0) {
547 ERR_print_errors(bio_err);
548 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
549 prog, rrdata);
550 return 0;
551 }
552 return ret;
553}
554
555static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
556{
557 int num = sk_OPENSSL_STRING_num(rrset);
558 int count = 0;
559 int i;
560
561 for (i = 0; i < num; ++i) {
562 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
563 if (tlsa_import_rr(con, rrdata) > 0)
564 ++count;
565 }
566 return count > 0;
567}
568
7e1b7485
RS
569typedef enum OPTION_choice {
570 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 571 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 572 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
573 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
574 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
575 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 576 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 577 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
578 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
579 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 580 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
581#ifndef OPENSSL_NO_SRP
582 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
583 OPT_SRP_MOREGROUPS,
584#endif
585 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 586 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 587 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 588 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 589 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 590 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 591 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 592 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
28e5ea88 593 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 594 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
595 OPT_V_ENUM,
596 OPT_X_ENUM,
597 OPT_S_ENUM,
cddd424a 598 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 599#ifndef OPENSSL_NO_CT
43341433 600 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 601#endif
3ee1eac2
RS
602 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
603 OPT_R_ENUM
7e1b7485
RS
604} OPTION_CHOICE;
605
44c83ebd 606const OPTIONS s_client_options[] = {
7e1b7485
RS
607 {"help", OPT_HELP, '-', "Display this summary"},
608 {"host", OPT_HOST, 's', "Use -connect instead"},
609 {"port", OPT_PORT, 'p', "Use -connect instead"},
610 {"connect", OPT_CONNECT, 's',
ab69ac00 611 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
612 {"proxy", OPT_PROXY, 's',
613 "Connect to via specified proxy to the real server"},
ab69ac00 614#ifdef AF_UNIX
a22f9c84 615 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
616#endif
617 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 618#ifdef AF_INET6
ab69ac00 619 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 620#endif
7e1b7485
RS
621 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
622 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
623 {"certform", OPT_CERTFORM, 'F',
624 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 625 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
626 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
627 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
628 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
629 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
630 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
631 {"no-CAfile", OPT_NOCAFILE, '-',
632 "Do not load the default certificates file"},
633 {"no-CApath", OPT_NOCAPATH, '-',
634 "Do not load certificates from the default certificates directory"},
d2add501 635 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 636 "PEM format file of CA names to send to the server"},
cddd424a
VD
637 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
638 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
639 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
640 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
641 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
642 {"reconnect", OPT_RECONNECT, '-',
643 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
644 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
645 {"debug", OPT_DEBUG, '-', "Extra output"},
646 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
647 {"msgfile", OPT_MSGFILE, '>',
648 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
649 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
650 {"state", OPT_STATE, '-', "Print the ssl states"},
651 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
652 {"quiet", OPT_QUIET, '-', "No s_client output"},
653 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
654 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 655 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 656 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 657 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 658 "Alias of -name option for \"-starttls xmpp[-server]\""},
3ee1eac2 659 OPT_R_OPTIONS,
7e1b7485
RS
660 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
661 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 662 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
663 "Offer SRTP key management with a colon-separated profile list"},
664 {"keymatexport", OPT_KEYMATEXPORT, 's',
665 "Export keying material using label"},
666 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
667 "Export len bytes of keying material (default 20)"},
668 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
8176431d
PY
669 {"name", OPT_PROTOHOST, 's',
670 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
9a13bb38
RS
671 {"CRL", OPT_CRL, '<', "CRL file to use"},
672 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
673 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
674 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
675 "Close connection on verification error"},
676 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
677 {"brief", OPT_BRIEF, '-',
678 "Restrict output to brief summary of connection parameters"},
679 {"prexit", OPT_PREXIT, '-',
680 "Print session information when the program exits"},
681 {"security_debug", OPT_SECURITY_DEBUG, '-',
682 "Enable security debug messages"},
683 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
684 "Output more security debug output"},
685 {"cert_chain", OPT_CERT_CHAIN, '<',
686 "Certificate chain file (in PEM format)"},
687 {"chainCApath", OPT_CHAINCAPATH, '/',
688 "Use dir as certificate store path to build CA certificate chain"},
689 {"verifyCApath", OPT_VERIFYCAPATH, '/',
690 "Use dir as certificate store path to verify CA certificate"},
691 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
692 {"chainCAfile", OPT_CHAINCAFILE, '<',
693 "CA file for certificate chain (PEM format)"},
694 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
695 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
696 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
697 {"servername", OPT_SERVERNAME, 's',
481afe2a 698 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
699 {"noservername", OPT_NOSERVERNAME, '-',
700 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
701 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
702 "Hex dump of all TLS extensions received"},
3e41ac35 703#ifndef OPENSSL_NO_OCSP
9c3bcfa0 704 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 705#endif
9c3bcfa0
RS
706 {"serverinfo", OPT_SERVERINFO, 's',
707 "types Send empty ClientHello extensions (comma-separated numbers)"},
708 {"alpn", OPT_ALPN, 's',
709 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 710 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 711 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 712 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 713 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 714 "Size used to split data for encrypt pipelines"},
36b2cfb1 715 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 716 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 717 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 718 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
719 OPT_S_OPTIONS,
720 OPT_V_OPTIONS,
721 OPT_X_OPTIONS,
722#ifndef OPENSSL_NO_SSL3
723 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
724#endif
6b01bed2
VD
725#ifndef OPENSSL_NO_TLS1
726 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
727#endif
728#ifndef OPENSSL_NO_TLS1_1
729 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
730#endif
731#ifndef OPENSSL_NO_TLS1_2
732 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
733#endif
582a17d6
MC
734#ifndef OPENSSL_NO_TLS1_3
735 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
736#endif
a5ecdc6a 737#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
738 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
739 {"timeout", OPT_TIMEOUT, '-',
740 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
741 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
742#endif
6b01bed2
VD
743#ifndef OPENSSL_NO_DTLS1
744 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
745#endif
746#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 747 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 748#endif
8ccc2377
MC
749#ifndef OPENSSL_NO_SCTP
750 {"sctp", OPT_SCTP, '-', "Use SCTP"},
751#endif
9c3bcfa0 752#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 753 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 754#endif
7e1b7485
RS
755#ifdef WATT32
756 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
757#endif
7e1b7485 758 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
759 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
760 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 761 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 762#ifndef OPENSSL_NO_SRP
bde136c8 763 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
764 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
765 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
766 "SRP username into second ClientHello message"},
767 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
768 "Tolerate other than the known g N values."},
740ceb5b 769 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 770#endif
e481f9b9 771#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
772 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
773 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 774#endif
7e1b7485
RS
775#ifndef OPENSSL_NO_ENGINE
776 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
777 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
778 "Specify engine to be used for client certificate operations"},
dd696a55
RP
779#endif
780#ifndef OPENSSL_NO_CT
43341433 781 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 782 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 783 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 784#endif
4bf73e9f 785 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 786 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 787 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
788};
789
790typedef enum PROTOCOL_choice {
791 PROTO_OFF,
0f113f3e
MC
792 PROTO_SMTP,
793 PROTO_POP3,
794 PROTO_IMAP,
795 PROTO_FTP,
d8c25de5 796 PROTO_TELNET,
552bf8ec 797 PROTO_XMPP,
898ea7b8 798 PROTO_XMPP_SERVER,
cfb4f1ef 799 PROTO_CONNECT,
b2e54eb8 800 PROTO_IRC,
a2d9cfba 801 PROTO_MYSQL,
9576545a 802 PROTO_POSTGRES,
8f85aa6b 803 PROTO_LMTP,
20967afb 804 PROTO_NNTP,
398b0bbd
RS
805 PROTO_SIEVE,
806 PROTO_LDAP
7e1b7485
RS
807} PROTOCOL_CHOICE;
808
bde136c8 809static const OPT_PAIR services[] = {
7e1b7485
RS
810 {"smtp", PROTO_SMTP},
811 {"pop3", PROTO_POP3},
812 {"imap", PROTO_IMAP},
813 {"ftp", PROTO_FTP},
814 {"xmpp", PROTO_XMPP},
898ea7b8 815 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 816 {"telnet", PROTO_TELNET},
cfb4f1ef 817 {"irc", PROTO_IRC},
a2d9cfba 818 {"mysql", PROTO_MYSQL},
b2e54eb8 819 {"postgres", PROTO_POSTGRES},
9576545a 820 {"lmtp", PROTO_LMTP},
8f85aa6b 821 {"nntp", PROTO_NNTP},
20967afb 822 {"sieve", PROTO_SIEVE},
398b0bbd 823 {"ldap", PROTO_LDAP},
bde136c8 824 {NULL, 0}
85c67492
RL
825};
826
fe08bd76
RS
827#define IS_INET_FLAG(o) \
828 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
829#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
830
4bbd4ba6
MC
831#define IS_PROT_FLAG(o) \
832 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 833 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 834
7315ce80
RS
835/* Free |*dest| and optionally set it to a copy of |source|. */
836static void freeandcopy(char **dest, const char *source)
837{
838 OPENSSL_free(*dest);
839 *dest = NULL;
840 if (source != NULL)
841 *dest = OPENSSL_strdup(source);
842}
843
be62b22b
MC
844static int new_session_cb(SSL *S, SSL_SESSION *sess)
845{
846 BIO *stmp = BIO_new_file(sess_out, "w");
847
1f5b44e9
MC
848 if (stmp == NULL) {
849 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
850 } else {
be62b22b
MC
851 PEM_write_bio_SSL_SESSION(stmp, sess);
852 BIO_free(stmp);
be62b22b
MC
853 }
854
855 /*
856 * We always return a "fail" response so that the session gets freed again
857 * because we haven't used the reference.
858 */
859 return 0;
860}
861
7e1b7485 862int s_client_main(int argc, char **argv)
0f113f3e 863{
7e1b7485 864 BIO *sbio;
0f113f3e 865 EVP_PKEY *key = NULL;
7e1b7485 866 SSL *con = NULL;
0f113f3e 867 SSL_CTX *ctx = NULL;
7e1b7485
RS
868 STACK_OF(X509) *chain = NULL;
869 X509 *cert = NULL;
0f113f3e 870 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
871 SSL_EXCERT *exc = NULL;
872 SSL_CONF_CTX *cctx = NULL;
873 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
874 char *dane_tlsa_domain = NULL;
875 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 876 int dane_ee_no_name = 0;
7e1b7485 877 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 878 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
879 const char *CApath = NULL, *CAfile = NULL;
880 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 881 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 882 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 883 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 884 char *port = OPENSSL_strdup(PORT);
7e1b7485 885 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 886 char *ReqCAfile = NULL;
be62b22b 887 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 888 const char *protohost = NULL;
0f113f3e 889 struct timeval timeout, *timeoutp;
7e1b7485 890 fd_set readfds, writefds;
2b6bcb70 891 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
892 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
893 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
894 int prexit = 0;
40a8e9c2 895 int sdebug = 0;
7e1b7485 896 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 897 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 898 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 899 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
900 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
901 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 902#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 903 int at_eof = 0;
d485640b 904#endif
dad78fb1 905 int read_buf_len = 0;
7e1b7485 906 int fallback_scsv = 0;
7e1b7485 907 OPTION_CHOICE o;
40a8e9c2
MC
908#ifndef OPENSSL_NO_DTLS
909 int enable_timeouts = 0;
910 long socket_mtu = 0;
911#endif
0b13e9f0 912#ifndef OPENSSL_NO_ENGINE
0f113f3e 913 ENGINE *ssl_client_engine = NULL;
7e1b7485 914#endif
333b070e 915 ENGINE *e = NULL;
1fbab1dc 916#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 917 struct timeval tv;
06f4536a 918#endif
0f113f3e 919 char *servername = NULL;
11ba87f2 920 int noservername = 0;
7e1b7485 921 const char *alpn_in = NULL;
0f113f3e 922 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 923 const char *ssl_config = NULL;
e481f9b9 924#define MAX_SI_TYPES 100
7e1b7485
RS
925 unsigned short serverinfo_types[MAX_SI_TYPES];
926 int serverinfo_count = 0, start = 0, len;
e481f9b9 927#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 928 const char *next_proto_neg_in = NULL;
ed551cdd 929#endif
edc032b5 930#ifndef OPENSSL_NO_SRP
0f113f3e
MC
931 char *srppass = NULL;
932 int srp_lateuser = 0;
933 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
934#endif
dd696a55
RP
935#ifndef OPENSSL_NO_CT
936 char *ctlog_file = NULL;
43341433 937 int ct_validation = 0;
dd696a55 938#endif
4bbd4ba6 939 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 940 int async = 0;
28e5ea88 941 unsigned int max_send_fragment = 0;
36b2cfb1 942 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
943 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
944 int count4or6 = 0;
54463e4f 945 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
946 int c_tlsextdebug = 0;
947#ifndef OPENSSL_NO_OCSP
948 int c_status_req = 0;
949#endif
54463e4f 950 BIO *bio_c_msg = NULL;
923ac827 951 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 952#ifndef OPENSSL_NO_DTLS
8ccc2377 953 int isdtls = 0;
9ff2cebf 954#endif
e261bdd1 955 char *psksessf = NULL;
0f113f3e 956
efc943be
EK
957 FD_ZERO(&readfds);
958 FD_ZERO(&writefds);
959/* Known false-positive of MemorySanitizer. */
960#if defined(__has_feature)
961# if __has_feature(memory_sanitizer)
962 __msan_unpoison(&readfds, sizeof(readfds));
963 __msan_unpoison(&writefds, sizeof(writefds));
964# endif
965#endif
966
7e1b7485 967 prog = opt_progname(argv[0]);
0f113f3e 968 c_quiet = 0;
0f113f3e 969 c_debug = 0;
0f113f3e 970 c_showcerts = 0;
7e1b7485 971 c_nbio = 0;
7e1b7485 972 vpm = X509_VERIFY_PARAM_new();
0f113f3e 973 cctx = SSL_CONF_CTX_new();
0f113f3e 974
68dc6824 975 if (vpm == NULL || cctx == NULL) {
7e1b7485 976 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
977 goto end;
978 }
979
acc00492
F
980 cbuf = app_malloc(BUFSIZZ, "cbuf");
981 sbuf = app_malloc(BUFSIZZ, "sbuf");
982 mbuf = app_malloc(BUFSIZZ, "mbuf");
983
7e1b7485 984 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 985
7e1b7485
RS
986 prog = opt_init(argc, argv, s_client_options);
987 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
988 /* Check for intermixing flags. */
989 if (connect_type == use_unix && IS_INET_FLAG(o)) {
990 BIO_printf(bio_err,
d6073e27
F
991 "%s: Intermixed protocol flags (unix and internet domains)\n",
992 prog);
fe08bd76
RS
993 goto end;
994 }
995 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
996 BIO_printf(bio_err,
d6073e27
F
997 "%s: Intermixed protocol flags (internet and unix domains)\n",
998 prog);
fe08bd76
RS
999 goto end;
1000 }
4bbd4ba6
MC
1001
1002 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1003 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1004 goto end;
1005 }
1006 if (IS_NO_PROT_FLAG(o))
1007 no_prot_opt++;
1008 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1009 BIO_printf(bio_err,
1010 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1011 goto end;
1012 }
1013
7e1b7485 1014 switch (o) {
7e1b7485
RS
1015 case OPT_EOF:
1016 case OPT_ERR:
1017 opthelp:
1018 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1019 goto end;
1020 case OPT_HELP:
1021 opt_help(s_client_options);
1022 ret = 0;
1023 goto end;
ab69ac00 1024 case OPT_4:
fe08bd76 1025 connect_type = use_inet;
ab69ac00 1026 socket_family = AF_INET;
fe08bd76 1027 count4or6++;
ab69ac00 1028 break;
ab69ac00 1029#ifdef AF_INET6
fe08bd76
RS
1030 case OPT_6:
1031 connect_type = use_inet;
1032 socket_family = AF_INET6;
1033 count4or6++;
ab69ac00 1034 break;
ab69ac00 1035#endif
fe08bd76
RS
1036 case OPT_HOST:
1037 connect_type = use_inet;
7315ce80 1038 freeandcopy(&host, opt_arg());
7e1b7485
RS
1039 break;
1040 case OPT_PORT:
fe08bd76 1041 connect_type = use_inet;
7315ce80 1042 freeandcopy(&port, opt_arg());
7e1b7485
RS
1043 break;
1044 case OPT_CONNECT:
fe08bd76 1045 connect_type = use_inet;
7315ce80 1046 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
1047 break;
1048 case OPT_PROXY:
1049 proxystr = opt_arg();
1050 starttls_proto = PROTO_CONNECT;
7e1b7485 1051 break;
ab69ac00 1052#ifdef AF_UNIX
7e1b7485 1053 case OPT_UNIX:
fe08bd76 1054 connect_type = use_unix;
ab69ac00 1055 socket_family = AF_UNIX;
7315ce80 1056 freeandcopy(&host, opt_arg());
7e1b7485 1057 break;
ab69ac00 1058#endif
d8c25de5 1059 case OPT_XMPPHOST:
8176431d
PY
1060 /* fall through, since this is an alias */
1061 case OPT_PROTOHOST:
1062 protohost = opt_arg();
d8c25de5 1063 break;
7e1b7485 1064 case OPT_VERIFY:
0f113f3e 1065 verify = SSL_VERIFY_PEER;
acc00492 1066 verify_args.depth = atoi(opt_arg());
0f113f3e 1067 if (!c_quiet)
acc00492 1068 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1069 break;
1070 case OPT_CERT:
1071 cert_file = opt_arg();
1072 break;
a7c04f2b
DB
1073 case OPT_NAMEOPT:
1074 if (!set_nameopt(opt_arg()))
1075 goto end;
1076 break;
7e1b7485
RS
1077 case OPT_CRL:
1078 crl_file = opt_arg();
1079 break;
1080 case OPT_CRL_DOWNLOAD:
0f113f3e 1081 crl_download = 1;
7e1b7485
RS
1082 break;
1083 case OPT_SESS_OUT:
1084 sess_out = opt_arg();
1085 break;
1086 case OPT_SESS_IN:
1087 sess_in = opt_arg();
1088 break;
1089 case OPT_CERTFORM:
1090 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1091 goto opthelp;
1092 break;
1093 case OPT_CRLFORM:
1094 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1095 goto opthelp;
1096 break;
1097 case OPT_VERIFY_RET_ERROR:
acc00492 1098 verify_args.return_error = 1;
7e1b7485
RS
1099 break;
1100 case OPT_VERIFY_QUIET:
acc00492 1101 verify_args.quiet = 1;
7e1b7485
RS
1102 break;
1103 case OPT_BRIEF:
acc00492 1104 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1105 break;
1106 case OPT_S_CASES:
1107 if (ssl_args == NULL)
1108 ssl_args = sk_OPENSSL_STRING_new_null();
1109 if (ssl_args == NULL
1110 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1111 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1112 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1113 goto end;
1114 }
1115 break;
1116 case OPT_V_CASES:
1117 if (!opt_verify(o, vpm))
1118 goto end;
1119 vpmtouched++;
1120 break;
1121 case OPT_X_CASES:
1122 if (!args_excert(o, &exc))
1123 goto end;
1124 break;
1125 case OPT_PREXIT:
0f113f3e 1126 prexit = 1;
7e1b7485
RS
1127 break;
1128 case OPT_CRLF:
0f113f3e 1129 crlf = 1;
7e1b7485
RS
1130 break;
1131 case OPT_QUIET:
1132 c_quiet = c_ign_eof = 1;
1133 break;
1134 case OPT_NBIO:
1135 c_nbio = 1;
1136 break;
6ba8a5b7
RS
1137 case OPT_NOCMDS:
1138 cmdletters = 0;
1139 break;
7e1b7485 1140 case OPT_ENGINE:
333b070e 1141 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1142 break;
1143 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1144#ifndef OPENSSL_NO_ENGINE
1145 ssl_client_engine = ENGINE_by_id(opt_arg());
1146 if (ssl_client_engine == NULL) {
1147 BIO_printf(bio_err, "Error getting client auth engine\n");
1148 goto opthelp;
1149 }
333b070e 1150#endif
7e1b7485 1151 break;
3ee1eac2
RS
1152 case OPT_R_CASES:
1153 if (!opt_rand(o))
1154 goto end;
7e1b7485
RS
1155 break;
1156 case OPT_IGN_EOF:
0f113f3e 1157 c_ign_eof = 1;
7e1b7485
RS
1158 break;
1159 case OPT_NO_IGN_EOF:
0f113f3e 1160 c_ign_eof = 0;
7e1b7485 1161 break;
7e1b7485 1162 case OPT_DEBUG:
0f113f3e 1163 c_debug = 1;
7e1b7485 1164 break;
7e1b7485 1165 case OPT_TLSEXTDEBUG:
0f113f3e 1166 c_tlsextdebug = 1;
7e1b7485
RS
1167 break;
1168 case OPT_STATUS:
057c676a 1169#ifndef OPENSSL_NO_OCSP
0f113f3e 1170 c_status_req = 1;
057c676a 1171#endif
7e1b7485 1172 break;
7e1b7485 1173 case OPT_WDEBUG:
9c3bcfa0 1174#ifdef WATT32
0f113f3e
MC
1175 dbug_init();
1176#endif
9c3bcfa0 1177 break;
7e1b7485 1178 case OPT_MSG:
0f113f3e 1179 c_msg = 1;
7e1b7485
RS
1180 break;
1181 case OPT_MSGFILE:
1182 bio_c_msg = BIO_new_file(opt_arg(), "w");
1183 break;
7e1b7485 1184 case OPT_TRACE:
9c3bcfa0 1185#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1186 c_msg = 2;
1187#endif
9c3bcfa0 1188 break;
7e1b7485 1189 case OPT_SECURITY_DEBUG:
0f113f3e 1190 sdebug = 1;
7e1b7485
RS
1191 break;
1192 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1193 sdebug = 2;
7e1b7485
RS
1194 break;
1195 case OPT_SHOWCERTS:
0f113f3e 1196 c_showcerts = 1;
7e1b7485
RS
1197 break;
1198 case OPT_NBIO_TEST:
0f113f3e 1199 nbio_test = 1;
7e1b7485
RS
1200 break;
1201 case OPT_STATE:
0f113f3e 1202 state = 1;
7e1b7485 1203 break;
7e1b7485
RS
1204 case OPT_PSK_IDENTITY:
1205 psk_identity = opt_arg();
1206 break;
1207 case OPT_PSK:
1208 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1209 if (isxdigit(_UC(*p)))
0f113f3e 1210 continue;
7e1b7485
RS
1211 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1212 goto end;
0f113f3e 1213 }
13cbe5e7 1214 break;
e261bdd1
MC
1215 case OPT_PSK_SESS:
1216 psksessf = opt_arg();
1217 break;
edc032b5 1218#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1219 case OPT_SRPUSER:
1220 srp_arg.srplogin = opt_arg();
0d5301af
KR
1221 if (min_version < TLS1_VERSION)
1222 min_version = TLS1_VERSION;
7e1b7485
RS
1223 break;
1224 case OPT_SRPPASS:
1225 srppass = opt_arg();
0d5301af
KR
1226 if (min_version < TLS1_VERSION)
1227 min_version = TLS1_VERSION;
7e1b7485
RS
1228 break;
1229 case OPT_SRP_STRENGTH:
1230 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1231 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1232 srp_arg.strength);
0d5301af
KR
1233 if (min_version < TLS1_VERSION)
1234 min_version = TLS1_VERSION;
7e1b7485
RS
1235 break;
1236 case OPT_SRP_LATEUSER:
0f113f3e 1237 srp_lateuser = 1;
0d5301af
KR
1238 if (min_version < TLS1_VERSION)
1239 min_version = TLS1_VERSION;
7e1b7485
RS
1240 break;
1241 case OPT_SRP_MOREGROUPS:
0f113f3e 1242 srp_arg.amp = 1;
0d5301af
KR
1243 if (min_version < TLS1_VERSION)
1244 min_version = TLS1_VERSION;
7e1b7485 1245 break;
edc032b5 1246#endif
287d0b94
DSH
1247 case OPT_SSL_CONFIG:
1248 ssl_config = opt_arg();
1249 break;
7e1b7485 1250 case OPT_SSL3:
0d5301af
KR
1251 min_version = SSL3_VERSION;
1252 max_version = SSL3_VERSION;
9c3bcfa0 1253 break;
582a17d6
MC
1254 case OPT_TLS1_3:
1255 min_version = TLS1_3_VERSION;
1256 max_version = TLS1_3_VERSION;
1257 break;
7e1b7485 1258 case OPT_TLS1_2:
0d5301af
KR
1259 min_version = TLS1_2_VERSION;
1260 max_version = TLS1_2_VERSION;
7e1b7485
RS
1261 break;
1262 case OPT_TLS1_1:
0d5301af
KR
1263 min_version = TLS1_1_VERSION;
1264 max_version = TLS1_1_VERSION;
7e1b7485
RS
1265 break;
1266 case OPT_TLS1:
0d5301af
KR
1267 min_version = TLS1_VERSION;
1268 max_version = TLS1_VERSION;
7e1b7485 1269 break;
7e1b7485 1270 case OPT_DTLS:
6b01bed2 1271#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1272 meth = DTLS_client_method();
1273 socket_type = SOCK_DGRAM;
8ccc2377 1274 isdtls = 1;
6b01bed2 1275#endif
7e1b7485
RS
1276 break;
1277 case OPT_DTLS1:
6b01bed2 1278#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1279 meth = DTLS_client_method();
1280 min_version = DTLS1_VERSION;
1281 max_version = DTLS1_VERSION;
0f113f3e 1282 socket_type = SOCK_DGRAM;
8ccc2377 1283 isdtls = 1;
6b01bed2 1284#endif
7e1b7485
RS
1285 break;
1286 case OPT_DTLS1_2:
6b01bed2 1287#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1288 meth = DTLS_client_method();
1289 min_version = DTLS1_2_VERSION;
1290 max_version = DTLS1_2_VERSION;
0f113f3e 1291 socket_type = SOCK_DGRAM;
8ccc2377
MC
1292 isdtls = 1;
1293#endif
1294 break;
1295 case OPT_SCTP:
1296#ifndef OPENSSL_NO_SCTP
1297 protocol = IPPROTO_SCTP;
6b01bed2 1298#endif
7e1b7485
RS
1299 break;
1300 case OPT_TIMEOUT:
6b01bed2 1301#ifndef OPENSSL_NO_DTLS
0f113f3e 1302 enable_timeouts = 1;
6b01bed2 1303#endif
7e1b7485
RS
1304 break;
1305 case OPT_MTU:
6b01bed2 1306#ifndef OPENSSL_NO_DTLS
7e1b7485 1307 socket_mtu = atol(opt_arg());
0f113f3e 1308#endif
6b01bed2 1309 break;
7e1b7485 1310 case OPT_FALLBACKSCSV:
0f113f3e 1311 fallback_scsv = 1;
7e1b7485
RS
1312 break;
1313 case OPT_KEYFORM:
a6972f34 1314 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1315 goto opthelp;
1316 break;
1317 case OPT_PASS:
1318 passarg = opt_arg();
1319 break;
1320 case OPT_CERT_CHAIN:
1321 chain_file = opt_arg();
1322 break;
1323 case OPT_KEY:
1324 key_file = opt_arg();
1325 break;
1326 case OPT_RECONNECT:
0f113f3e 1327 reconnect = 5;
7e1b7485
RS
1328 break;
1329 case OPT_CAPATH:
1330 CApath = opt_arg();
1331 break;
2b6bcb70
MC
1332 case OPT_NOCAPATH:
1333 noCApath = 1;
1334 break;
7e1b7485
RS
1335 case OPT_CHAINCAPATH:
1336 chCApath = opt_arg();
1337 break;
1338 case OPT_VERIFYCAPATH:
1339 vfyCApath = opt_arg();
1340 break;
1341 case OPT_BUILD_CHAIN:
0f113f3e 1342 build_chain = 1;
7e1b7485 1343 break;
d2add501
DSH
1344 case OPT_REQCAFILE:
1345 ReqCAfile = opt_arg();
1346 break;
7e1b7485
RS
1347 case OPT_CAFILE:
1348 CAfile = opt_arg();
1349 break;
2b6bcb70
MC
1350 case OPT_NOCAFILE:
1351 noCAfile = 1;
1352 break;
dd696a55
RP
1353#ifndef OPENSSL_NO_CT
1354 case OPT_NOCT:
43341433 1355 ct_validation = 0;
dd696a55 1356 break;
43341433
VD
1357 case OPT_CT:
1358 ct_validation = 1;
dd696a55
RP
1359 break;
1360 case OPT_CTLOG_FILE:
1361 ctlog_file = opt_arg();
1362 break;
1363#endif
7e1b7485
RS
1364 case OPT_CHAINCAFILE:
1365 chCAfile = opt_arg();
1366 break;
1367 case OPT_VERIFYCAFILE:
1368 vfyCAfile = opt_arg();
1369 break;
cddd424a
VD
1370 case OPT_DANE_TLSA_DOMAIN:
1371 dane_tlsa_domain = opt_arg();
1372 break;
1373 case OPT_DANE_TLSA_RRDATA:
1374 if (dane_tlsa_rrset == NULL)
1375 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1376 if (dane_tlsa_rrset == NULL ||
1377 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1378 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1379 goto end;
1380 }
1381 break;
c4fbed6c
VD
1382 case OPT_DANE_EE_NO_NAME:
1383 dane_ee_no_name = 1;
1384 break;
7e1b7485 1385 case OPT_NEXTPROTONEG:
1595ca02 1386#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1387 next_proto_neg_in = opt_arg();
1595ca02 1388#endif
7e1b7485
RS
1389 break;
1390 case OPT_ALPN:
1391 alpn_in = opt_arg();
1392 break;
1393 case OPT_SERVERINFO:
1394 p = opt_arg();
1395 len = strlen(p);
1396 for (start = 0, i = 0; i <= len; ++i) {
1397 if (i == len || p[i] == ',') {
1398 serverinfo_types[serverinfo_count] = atoi(p + start);
1399 if (++serverinfo_count == MAX_SI_TYPES)
1400 break;
0f113f3e
MC
1401 start = i + 1;
1402 }
0f113f3e 1403 }
7e1b7485 1404 break;
7e1b7485
RS
1405 case OPT_STARTTLS:
1406 if (!opt_pair(opt_arg(), services, &starttls_proto))
1407 goto end;
46da5f9c 1408 break;
7e1b7485
RS
1409 case OPT_SERVERNAME:
1410 servername = opt_arg();
7e1b7485 1411 break;
11ba87f2
MC
1412 case OPT_NOSERVERNAME:
1413 noservername = 1;
1414 break;
7e1b7485
RS
1415 case OPT_USE_SRTP:
1416 srtp_profiles = opt_arg();
1417 break;
1418 case OPT_KEYMATEXPORT:
1419 keymatexportlabel = opt_arg();
1420 break;
1421 case OPT_KEYMATEXPORTLEN:
1422 keymatexportlen = atoi(opt_arg());
0f113f3e 1423 break;
7e25dd6d
MC
1424 case OPT_ASYNC:
1425 async = 1;
1426 break;
28e5ea88
F
1427 case OPT_MAX_SEND_FRAG:
1428 max_send_fragment = atoi(opt_arg());
28e5ea88 1429 break;
032c6d21
MC
1430 case OPT_SPLIT_SEND_FRAG:
1431 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1432 break;
1433 case OPT_MAX_PIPELINES:
1434 max_pipelines = atoi(opt_arg());
1435 break;
dad78fb1
MC
1436 case OPT_READ_BUF:
1437 read_buf_len = atoi(opt_arg());
1438 break;
4bf73e9f
PW
1439 case OPT_KEYLOG_FILE:
1440 keylog_file = opt_arg();
1441 break;
923ac827
MC
1442 case OPT_EARLY_DATA:
1443 early_data_file = opt_arg();
1444 break;
0f113f3e 1445 }
0f113f3e 1446 }
fe08bd76
RS
1447 if (count4or6 >= 2) {
1448 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1449 goto opthelp;
1450 }
11ba87f2
MC
1451 if (noservername) {
1452 if (servername != NULL) {
1453 BIO_printf(bio_err,
1454 "%s: Can't use -servername and -noservername together\n",
1455 prog);
1456 goto opthelp;
1457 }
1458 if (dane_tlsa_domain != NULL) {
1459 BIO_printf(bio_err,
1460 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1461 prog);
1462 goto opthelp;
1463 }
1464 }
7e1b7485 1465 argc = opt_num_rest();
729ef856
CB
1466 if (argc == 1) {
1467 /* If there's a positional argument, it's the equivalent of
1468 * OPT_CONNECT.
1469 * Don't allow -connect and a separate argument.
1470 */
1471 if (connectstr != NULL) {
1472 BIO_printf(bio_err,
1473 "%s: must not provide both -connect option and target parameter\n",
1474 prog);
1475 goto opthelp;
1476 }
1477 connect_type = use_inet;
222417eb 1478 freeandcopy(&connectstr, *opt_rest());
729ef856 1479 } else if (argc != 0) {
03358517 1480 goto opthelp;
729ef856 1481 }
0f113f3e 1482
837f87c2
PY
1483#ifndef OPENSSL_NO_NEXTPROTONEG
1484 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1485 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1486 goto opthelp;
1487 }
1488#endif
2234212c 1489 if (proxystr != NULL) {
ab69ac00
RL
1490 int res;
1491 char *tmp_host = host, *tmp_port = port;
552bf8ec 1492 if (connectstr == NULL) {
729ef856 1493 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1494 goto opthelp;
1495 }
ab69ac00
RL
1496 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1497 if (tmp_host != host)
1498 OPENSSL_free(tmp_host);
1499 if (tmp_port != port)
1500 OPENSSL_free(tmp_port);
1501 if (!res) {
d6073e27
F
1502 BIO_printf(bio_err,
1503 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1504 goto end;
1505 }
1506 } else {
1507 int res = 1;
1508 char *tmp_host = host, *tmp_port = port;
1509 if (connectstr != NULL)
1510 res = BIO_parse_hostserv(connectstr, &host, &port,
1511 BIO_PARSE_PRIO_HOST);
1512 if (tmp_host != host)
1513 OPENSSL_free(tmp_host);
1514 if (tmp_port != port)
1515 OPENSSL_free(tmp_port);
1516 if (!res) {
1517 BIO_printf(bio_err,
729ef856 1518 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1519 prog);
552bf8ec 1520 goto end;
ab69ac00 1521 }
552bf8ec 1522 }
552bf8ec 1523
326eaa94 1524#ifdef AF_UNIX
ab69ac00 1525 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1526 BIO_printf(bio_err,
1527 "Can't use unix sockets and datagrams together\n");
1528 goto end;
1529 }
326eaa94 1530#endif
f3b7bdad 1531
8ccc2377
MC
1532#ifndef OPENSSL_NO_SCTP
1533 if (protocol == IPPROTO_SCTP) {
1534 if (socket_type != SOCK_DGRAM) {
1535 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1536 goto end;
1537 }
1538 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1539 socket_type = SOCK_STREAM;
1540 }
1541#endif
032c6d21 1542
e481f9b9 1543#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1544 next_proto.status = -1;
1545 if (next_proto_neg_in) {
1546 next_proto.data =
1547 next_protos_parse(&next_proto.len, next_proto_neg_in);
1548 if (next_proto.data == NULL) {
1549 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1550 goto end;
1551 }
1552 } else
1553 next_proto.data = NULL;
ee2ffc27
BL
1554#endif
1555
7e1b7485 1556 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1557 BIO_printf(bio_err, "Error getting password\n");
1558 goto end;
1559 }
1560
1561 if (key_file == NULL)
1562 key_file = cert_file;
1563
2234212c 1564 if (key_file != NULL) {
7e1b7485 1565 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1566 "client certificate private key file");
7e1b7485 1567 if (key == NULL) {
0f113f3e
MC
1568 ERR_print_errors(bio_err);
1569 goto end;
1570 }
0f113f3e
MC
1571 }
1572
2234212c 1573 if (cert_file != NULL) {
a773b52a 1574 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1575 if (cert == NULL) {
0f113f3e
MC
1576 ERR_print_errors(bio_err);
1577 goto end;
1578 }
1579 }
1580
2234212c 1581 if (chain_file != NULL) {
a773b52a 1582 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1583 "client certificate chain"))
0f113f3e
MC
1584 goto end;
1585 }
1586
2234212c 1587 if (crl_file != NULL) {
0f113f3e
MC
1588 X509_CRL *crl;
1589 crl = load_crl(crl_file, crl_format);
7e1b7485 1590 if (crl == NULL) {
0f113f3e
MC
1591 BIO_puts(bio_err, "Error loading CRL\n");
1592 ERR_print_errors(bio_err);
1593 goto end;
1594 }
1595 crls = sk_X509_CRL_new_null();
7e1b7485 1596 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1597 BIO_puts(bio_err, "Error adding CRL\n");
1598 ERR_print_errors(bio_err);
1599 X509_CRL_free(crl);
1600 goto end;
1601 }
1602 }
1603
7e1b7485 1604 if (!load_excert(&exc))
0f113f3e
MC
1605 goto end;
1606
0f113f3e
MC
1607 if (bio_c_out == NULL) {
1608 if (c_quiet && !c_debug) {
1609 bio_c_out = BIO_new(BIO_s_null());
2234212c 1610 if (c_msg && bio_c_msg == NULL)
a60994df 1611 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1612 } else if (bio_c_out == NULL)
a60994df 1613 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1614 }
edc032b5 1615#ifndef OPENSSL_NO_SRP
7e1b7485 1616 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1617 BIO_printf(bio_err, "Error getting password\n");
1618 goto end;
1619 }
1620#endif
1621
1622 ctx = SSL_CTX_new(meth);
1623 if (ctx == NULL) {
1624 ERR_print_errors(bio_err);
1625 goto end;
1626 }
1627
1628 if (sdebug)
ecf3a1fb 1629 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1630
2234212c 1631 if (ssl_config != NULL) {
287d0b94
DSH
1632 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1633 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1634 ssl_config);
d6073e27
F
1635 ERR_print_errors(bio_err);
1636 goto end;
287d0b94
DSH
1637 }
1638 }
1639
0d5301af
KR
1640 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1641 goto end;
1642 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1643 goto end;
1644
7e1b7485 1645 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1646 BIO_printf(bio_err, "Error setting verify params\n");
1647 ERR_print_errors(bio_err);
1648 goto end;
1649 }
0f113f3e 1650
5e6f9775 1651 if (async) {
7e25dd6d 1652 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1653 }
28e5ea88 1654
36b2cfb1
F
1655 if (max_send_fragment > 0
1656 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1657 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1658 prog, max_send_fragment);
1659 goto end;
1660 }
28e5ea88 1661
36b2cfb1
F
1662 if (split_send_fragment > 0
1663 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1664 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1665 prog, split_send_fragment);
1666 goto end;
032c6d21 1667 }
36b2cfb1
F
1668
1669 if (max_pipelines > 0
1670 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1671 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1672 prog, max_pipelines);
1673 goto end;
032c6d21 1674 }
7e25dd6d 1675
dad78fb1
MC
1676 if (read_buf_len > 0) {
1677 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1678 }
1679
dba31777 1680 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1681 goto end;
0f113f3e
MC
1682
1683 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1684 crls, crl_download)) {
1685 BIO_printf(bio_err, "Error loading store locations\n");
1686 ERR_print_errors(bio_err);
1687 goto end;
1688 }
d2add501
DSH
1689 if (ReqCAfile != NULL) {
1690 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1691
d2add501
DSH
1692 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1693 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1694 BIO_printf(bio_err, "Error loading CA names\n");
1695 ERR_print_errors(bio_err);
1696 goto end;
1697 }
1698 SSL_CTX_set0_CA_list(ctx, nm);
1699 }
59d2d48f 1700#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1701 if (ssl_client_engine) {
1702 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1703 BIO_puts(bio_err, "Error setting client auth engine\n");
1704 ERR_print_errors(bio_err);
1705 ENGINE_free(ssl_client_engine);
1706 goto end;
1707 }
1708 ENGINE_free(ssl_client_engine);
1709 }
59d2d48f
DSH
1710#endif
1711
ddac1974 1712#ifndef OPENSSL_NO_PSK
dba31777 1713 if (psk_key != NULL) {
0f113f3e 1714 if (c_debug)
d6073e27 1715 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1716 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1717 }
e783bae2 1718#endif
e261bdd1
MC
1719 if (psksessf != NULL) {
1720 BIO *stmp = BIO_new_file(psksessf, "r");
1721
1722 if (stmp == NULL) {
1723 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1724 ERR_print_errors(bio_err);
1725 goto end;
1726 }
1727 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1728 BIO_free(stmp);
1729 if (psksess == NULL) {
1730 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1731 ERR_print_errors(bio_err);
1732 goto end;
1733 }
e261bdd1 1734 }
5ffff599
MC
1735 if (psk_key != NULL || psksess != NULL)
1736 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1737
e783bae2 1738#ifndef OPENSSL_NO_SRTP
ac59d705 1739 if (srtp_profiles != NULL) {
7e1b7485
RS
1740 /* Returns 0 on success! */
1741 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1742 BIO_printf(bio_err, "Error setting SRTP profile\n");
1743 ERR_print_errors(bio_err);
1744 goto end;
1745 }
1746 }
0f113f3e 1747#endif
7e1b7485 1748
2234212c 1749 if (exc != NULL)
0f113f3e 1750 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1751
e481f9b9 1752#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1753 if (next_proto.data != NULL)
0f113f3e 1754 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1755#endif
0f113f3e 1756 if (alpn_in) {
817cd0d5 1757 size_t alpn_len;
0f113f3e
MC
1758 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1759
1760 if (alpn == NULL) {
1761 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1762 goto end;
1763 }
7e1b7485
RS
1764 /* Returns 0 on success! */
1765 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1766 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1767 goto end;
1768 }
0f113f3e
MC
1769 OPENSSL_free(alpn);
1770 }
e481f9b9 1771
7e1b7485 1772 for (i = 0; i < serverinfo_count; i++) {
61986d32 1773 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1774 serverinfo_types[i],
1775 NULL, NULL, NULL,
1776 serverinfo_cli_parse_cb, NULL)) {
1777 BIO_printf(bio_err,
d6073e27
F
1778 "Warning: Unable to add custom extension %u, skipping\n",
1779 serverinfo_types[i]);
ac59d705 1780 }
0f113f3e 1781 }
ee2ffc27 1782
0f113f3e
MC
1783 if (state)
1784 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1785
dd696a55 1786#ifndef OPENSSL_NO_CT
43341433
VD
1787 /* Enable SCT processing, without early connection termination */
1788 if (ct_validation &&
1789 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1790 ERR_print_errors(bio_err);
1791 goto end;
1792 }
1793
70073f3e 1794 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1795 if (ct_validation) {
328f36c5
RP
1796 ERR_print_errors(bio_err);
1797 goto end;
1798 }
1799
1800 /*
1801 * If CT validation is not enabled, the log list isn't needed so don't
1802 * show errors or abort. We try to load it regardless because then we
1803 * can show the names of the logs any SCTs came from (SCTs may be seen
1804 * even with validation disabled).
1805 */
1806 ERR_clear_error();
dd696a55
RP
1807 }
1808#endif
1809
0f113f3e 1810 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1811
2b6bcb70 1812 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1813 ERR_print_errors(bio_err);
7e1b7485 1814 goto end;
0f113f3e 1815 }
d02b48c6 1816
0f113f3e 1817 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1818
0f113f3e
MC
1819 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1820 goto end;
74ecfab4 1821
11ba87f2 1822 if (!noservername) {
0f113f3e
MC
1823 tlsextcbp.biodebug = bio_err;
1824 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1825 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1826 }
1827# ifndef OPENSSL_NO_SRP
1828 if (srp_arg.srplogin) {
1829 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1830 BIO_printf(bio_err, "Unable to set SRP username\n");
1831 goto end;
1832 }
1833 srp_arg.msg = c_msg;
1834 srp_arg.debug = c_debug;
1835 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1836 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1837 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1838 if (c_msg || c_debug || srp_arg.amp == 0)
1839 SSL_CTX_set_srp_verify_param_callback(ctx,
1840 ssl_srp_verify_param_cb);
1841 }
1842# endif
0f113f3e 1843
cddd424a
VD
1844 if (dane_tlsa_domain != NULL) {
1845 if (SSL_CTX_dane_enable(ctx) <= 0) {
1846 BIO_printf(bio_err,
d6073e27
F
1847 "%s: Error enabling DANE TLSA authentication.\n",
1848 prog);
cddd424a
VD
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
1852 }
1853
be62b22b
MC
1854 /*
1855 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1856 * come at any time. Therefore we use a callback to write out the session
1857 * when we know about it. This approach works for < TLSv1.3 as well.
1858 */
2234212c 1859 if (sess_out != NULL) {
be62b22b
MC
1860 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1861 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1862 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1863 }
1864
4bf73e9f
PW
1865 if (set_keylog_file(ctx, keylog_file))
1866 goto end;
1867
0f113f3e 1868 con = SSL_new(ctx);
2234212c 1869 if (sess_in != NULL) {
0f113f3e
MC
1870 SSL_SESSION *sess;
1871 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1872 if (stmp == NULL) {
0f113f3e
MC
1873 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1874 ERR_print_errors(bio_err);
1875 goto end;
1876 }
1877 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1878 BIO_free(stmp);
2234212c 1879 if (sess == NULL) {
0f113f3e
MC
1880 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1881 ERR_print_errors(bio_err);
1882 goto end;
1883 }
61986d32 1884 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1885 BIO_printf(bio_err, "Can't set session\n");
1886 ERR_print_errors(bio_err);
1887 goto end;
1888 }
c5de99a2 1889 /* By default the SNI should be the same as was set in the session */
0ef28021 1890 if (!noservername && servername == NULL) {
c5de99a2
MC
1891 const char *sni = SSL_SESSION_get0_hostname(sess);
1892
1893 if (sni != NULL) {
1894 servername = OPENSSL_strdup(sni);
1895 if (servername == NULL) {
1896 BIO_printf(bio_err, "Can't set server name\n");
1897 ERR_print_errors(bio_err);
1898 goto end;
1899 }
1900 } else {
1901 /*
1902 * Force no SNI to be sent so we are consistent with the
1903 * session.
1904 */
1905 noservername = 1;
1906 }
1907 }
0f113f3e
MC
1908 SSL_SESSION_free(sess);
1909 }
1910
1911 if (fallback_scsv)
1912 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1913
11ba87f2
MC
1914 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1915 if (servername == NULL)
1916 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
1917 if (!SSL_set_tlsext_host_name(con, servername)) {
1918 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1919 ERR_print_errors(bio_err);
1920 goto end;
1921 }
1922 }
d02b48c6 1923
cddd424a
VD
1924 if (dane_tlsa_domain != NULL) {
1925 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1926 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1927 "authentication.\n", prog);
1928 ERR_print_errors(bio_err);
1929 goto end;
1930 }
1931 if (dane_tlsa_rrset == NULL) {
1932 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1933 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1934 goto end;
1935 }
1936 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1937 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1938 "records.\n", prog);
1939 goto end;
1940 }
c4fbed6c
VD
1941 if (dane_ee_no_name)
1942 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1943 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1944 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1945 "-dane_tlsa_domain option.\n", prog);
1946 goto end;
cddd424a
VD
1947 }
1948
0f113f3e 1949 re_start:
8ccc2377
MC
1950 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1951 == 0) {
0f113f3e 1952 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1953 BIO_closesocket(s);
0f113f3e
MC
1954 goto end;
1955 }
1956 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1957
0f113f3e 1958 if (c_nbio) {
ba810815 1959 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1960 ERR_print_errors(bio_err);
1961 goto end;
1962 }
ba810815 1963 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1964 }
40a8e9c2 1965#ifndef OPENSSL_NO_DTLS
8ccc2377 1966 if (isdtls) {
642a166c 1967 union BIO_sock_info_u peer_info;
0f113f3e 1968
8ccc2377
MC
1969#ifndef OPENSSL_NO_SCTP
1970 if (protocol == IPPROTO_SCTP)
1971 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1972 else
1973#endif
1974 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1975
642a166c
RL
1976 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1977 BIO_printf(bio_err, "memory allocation failure\n");
1978 BIO_closesocket(s);
d6accd50 1979 goto end;
642a166c
RL
1980 }
1981 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1982 BIO_printf(bio_err, "getsockname:errno=%d\n",
1983 get_last_socket_error());
642a166c 1984 BIO_ADDR_free(peer_info.addr);
8731a4fc 1985 BIO_closesocket(s);
0f113f3e
MC
1986 goto end;
1987 }
1988
642a166c
RL
1989 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1990 BIO_ADDR_free(peer_info.addr);
1991 peer_info.addr = NULL;
0f113f3e
MC
1992
1993 if (enable_timeouts) {
1994 timeout.tv_sec = 0;
1995 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1996 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1997
1998 timeout.tv_sec = 0;
1999 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2000 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2001 }
2002
2003 if (socket_mtu) {
2004 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2005 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2006 DTLS_get_link_min_mtu(con));
2007 BIO_free(sbio);
2008 goto shut;
2009 }
2010 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2011 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2012 BIO_printf(bio_err, "Failed to set MTU\n");
2013 BIO_free(sbio);
2014 goto shut;
2015 }
2234212c 2016 } else {
0f113f3e
MC
2017 /* want to do MTU discovery */
2018 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2019 }
0f113f3e 2020 } else
40a8e9c2 2021#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2022 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2023
2024 if (nbio_test) {
2025 BIO *test;
2026
2027 test = BIO_new(BIO_f_nbio_test());
2028 sbio = BIO_push(test, sbio);
2029 }
2030
2031 if (c_debug) {
0f113f3e
MC
2032 BIO_set_callback(sbio, bio_dump_callback);
2033 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2034 }
2035 if (c_msg) {
93ab9e42 2036#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2037 if (c_msg == 2)
2038 SSL_set_msg_callback(con, SSL_trace);
2039 else
93ab9e42 2040#endif
0f113f3e
MC
2041 SSL_set_msg_callback(con, msg_cb);
2042 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2043 }
e481f9b9 2044
0f113f3e
MC
2045 if (c_tlsextdebug) {
2046 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2047 SSL_set_tlsext_debug_arg(con, bio_c_out);
2048 }
3e41ac35 2049#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2050 if (c_status_req) {
2051 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2052 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2053 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2054 }
3e41ac35 2055#endif
0f113f3e
MC
2056
2057 SSL_set_bio(con, sbio, sbio);
2058 SSL_set_connect_state(con);
2059
2060 /* ok, lets connect */
51e5133d
RL
2061 if (fileno_stdin() > SSL_get_fd(con))
2062 width = fileno_stdin() + 1;
0d3b6583
RL
2063 else
2064 width = SSL_get_fd(con) + 1;
51e5133d 2065
0f113f3e
MC
2066 read_tty = 1;
2067 write_tty = 0;
2068 tty_on = 0;
2069 read_ssl = 1;
2070 write_ssl = 1;
2071
2072 cbuf_len = 0;
2073 cbuf_off = 0;
2074 sbuf_len = 0;
2075 sbuf_off = 0;
2076
7e1b7485
RS
2077 switch ((PROTOCOL_CHOICE) starttls_proto) {
2078 case PROTO_OFF:
2079 break;
9576545a 2080 case PROTO_LMTP:
7e1b7485
RS
2081 case PROTO_SMTP:
2082 {
2083 /*
2084 * This is an ugly hack that does a lot of assumptions. We do
2085 * have to handle multi-line responses which may come in a single
2086 * packet or not. We therefore have to use BIO_gets() which does
2087 * need a buffering BIO. So during the initial chitchat we do
2088 * push a buffering BIO into the chain that is removed again
2089 * later on to not disturb the rest of the s_client operation.
2090 */
2091 int foundit = 0;
2092 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2093
7e1b7485 2094 BIO_push(fbio, sbio);
9576545a 2095 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2096 do {
2097 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2098 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2099 if (protohost == NULL)
2100 protohost = "mail.example.com";
7524c520 2101 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2102 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2103 else
8176431d 2104 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2105 (void)BIO_flush(fbio);
9576545a
RS
2106 /*
2107 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2108 * response.
2109 */
7e1b7485
RS
2110 do {
2111 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2112 if (strstr(mbuf, "STARTTLS"))
2113 foundit = 1;
20967afb 2114 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2115 (void)BIO_flush(fbio);
2116 BIO_pop(fbio);
2117 BIO_free(fbio);
2118 if (!foundit)
2119 BIO_printf(bio_err,
20967afb 2120 "Didn't find STARTTLS in server response,"
c7944cf1 2121 " trying anyway...\n");
7e1b7485
RS
2122 BIO_printf(sbio, "STARTTLS\r\n");
2123 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2124 }
7e1b7485
RS
2125 break;
2126 case PROTO_POP3:
2127 {
2128 BIO_read(sbio, mbuf, BUFSIZZ);
2129 BIO_printf(sbio, "STLS\r\n");
2130 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2131 if (mbuf_len < 0) {
2132 BIO_printf(bio_err, "BIO_read failed\n");
2133 goto end;
2134 }
0f113f3e 2135 }
7e1b7485
RS
2136 break;
2137 case PROTO_IMAP:
2138 {
2139 int foundit = 0;
2140 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2141
7e1b7485
RS
2142 BIO_push(fbio, sbio);
2143 BIO_gets(fbio, mbuf, BUFSIZZ);
2144 /* STARTTLS command requires CAPABILITY... */
2145 BIO_printf(fbio, ". CAPABILITY\r\n");
2146 (void)BIO_flush(fbio);
2147 /* wait for multi-line CAPABILITY response */
2148 do {
2149 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2150 if (strstr(mbuf, "STARTTLS"))
2151 foundit = 1;
2152 }
2153 while (mbuf_len > 3 && mbuf[0] != '.');
2154 (void)BIO_flush(fbio);
2155 BIO_pop(fbio);
2156 BIO_free(fbio);
2157 if (!foundit)
2158 BIO_printf(bio_err,
20967afb 2159 "Didn't find STARTTLS in server response,"
c7944cf1 2160 " trying anyway...\n");
7e1b7485
RS
2161 BIO_printf(sbio, ". STARTTLS\r\n");
2162 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2163 }
7e1b7485
RS
2164 break;
2165 case PROTO_FTP:
2166 {
2167 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2168
7e1b7485
RS
2169 BIO_push(fbio, sbio);
2170 /* wait for multi-line response to end from FTP */
2171 do {
2172 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2173 }
2174 while (mbuf_len > 3 && mbuf[3] == '-');
2175 (void)BIO_flush(fbio);
2176 BIO_pop(fbio);
2177 BIO_free(fbio);
2178 BIO_printf(sbio, "AUTH TLS\r\n");
2179 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2180 }
7e1b7485
RS
2181 break;
2182 case PROTO_XMPP:
898ea7b8 2183 case PROTO_XMPP_SERVER:
0f113f3e 2184 {
7e1b7485
RS
2185 int seen = 0;
2186 BIO_printf(sbio, "<stream:stream "
2187 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2188 "xmlns='jabber:%s' to='%s' version='1.0'>",
2189 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2190 protohost ? protohost : host);
0f113f3e 2191 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2192 if (seen < 0) {
2193 BIO_printf(bio_err, "BIO_read failed\n");
2194 goto end;
2195 }
2196 mbuf[seen] = '\0';
7e1b7485
RS
2197 while (!strstr
2198 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2199 && !strstr(mbuf,
2200 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2201 {
2202 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2203
7e1b7485
RS
2204 if (seen <= 0)
2205 goto shut;
0f113f3e 2206
20967afb 2207 mbuf[seen] = '\0';
7e1b7485
RS
2208 }
2209 BIO_printf(sbio,
2210 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2211 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2212 if (seen < 0) {
2213 BIO_printf(bio_err, "BIO_read failed\n");
2214 goto shut;
2215 }
2216 sbuf[seen] = '\0';
7e1b7485
RS
2217 if (!strstr(sbuf, "<proceed"))
2218 goto shut;
20967afb 2219 mbuf[0] = '\0';
0f113f3e 2220 }
7e1b7485 2221 break;
d8c25de5
RS
2222 case PROTO_TELNET:
2223 {
2224 static const unsigned char tls_do[] = {
2225 /* IAC DO START_TLS */
2226 255, 253, 46
2227 };
2228 static const unsigned char tls_will[] = {
2229 /* IAC WILL START_TLS */
2230 255, 251, 46
2231 };
2232 static const unsigned char tls_follows[] = {
2233 /* IAC SB START_TLS FOLLOWS IAC SE */
2234 255, 250, 46, 1, 255, 240
2235 };
2236 int bytes;
2237
2238 /* Telnet server should demand we issue START_TLS */
2239 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2240 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2241 goto shut;
2242 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2243 BIO_write(sbio, tls_will, 3);
2244 BIO_write(sbio, tls_follows, 6);
2245 (void)BIO_flush(sbio);
2246 /* Telnet server also sent the FOLLOWS sub-command */
2247 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2248 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2249 goto shut;
2250 }
552bf8ec
MT
2251 break;
2252 case PROTO_CONNECT:
2253 {
ec2a0e60
RL
2254 enum {
2255 error_proto, /* Wrong protocol, not even HTTP */
2256 error_connect, /* CONNECT failed */
2257 success
2258 } foundit = error_connect;
552bf8ec
MT
2259 BIO *fbio = BIO_new(BIO_f_buffer());
2260
2261 BIO_push(fbio, sbio);
8230f6c7 2262 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2263 (void)BIO_flush(fbio);
ec2a0e60
RL
2264 /*
2265 * The first line is the HTTP response. According to RFC 7230,
2266 * it's formated exactly like this:
2267 *
2268 * HTTP/d.d ddd Reason text\r\n
2269 */
2270 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2271 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2272 BIO_printf(bio_err,
2273 "%s: HTTP CONNECT failed, insufficient response "
2274 "from proxy (got %d octets)\n", prog, mbuf_len);
2275 (void)BIO_flush(fbio);
2276 BIO_pop(fbio);
2277 BIO_free(fbio);
2278 goto shut;
2279 }
ec2a0e60
RL
2280 if (mbuf[8] != ' ') {
2281 BIO_printf(bio_err,
2282 "%s: HTTP CONNECT failed, incorrect response "
2283 "from proxy\n", prog);
2284 foundit = error_proto;
2285 } else if (mbuf[9] != '2') {
2286 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2287 &mbuf[9]);
2288 } else {
2289 foundit = success;
2290 }
2291 if (foundit != error_proto) {
2292 /* Read past all following headers */
2293 do {
2294 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2295 } while (mbuf_len > 2);
2296 }
552bf8ec
MT
2297 (void)BIO_flush(fbio);
2298 BIO_pop(fbio);
2299 BIO_free(fbio);
ec2a0e60 2300 if (foundit != success) {
552bf8ec
MT
2301 goto shut;
2302 }
2303 }
2304 break;
cfb4f1ef
NPB
2305 case PROTO_IRC:
2306 {
2307 int numeric;
2308 BIO *fbio = BIO_new(BIO_f_buffer());
2309
2310 BIO_push(fbio, sbio);
2311 BIO_printf(fbio, "STARTTLS\r\n");
2312 (void)BIO_flush(fbio);
2313 width = SSL_get_fd(con) + 1;
2314
2315 do {
2316 numeric = 0;
2317
2318 FD_ZERO(&readfds);
2319 openssl_fdset(SSL_get_fd(con), &readfds);
2320 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2321 timeout.tv_usec = 0;
2322 /*
2323 * If the IRCd doesn't respond within
2324 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2325 * it doesn't support STARTTLS. Many IRCds
2326 * will not give _any_ sort of response to a
2327 * STARTTLS command when it's not supported.
2328 */
2329 if (!BIO_get_buffer_num_lines(fbio)
2330 && !BIO_pending(fbio)
2331 && !BIO_pending(sbio)
2332 && select(width, (void *)&readfds, NULL, NULL,
2333 &timeout) < 1) {
2334 BIO_printf(bio_err,
2335 "Timeout waiting for response (%d seconds).\n",
2336 S_CLIENT_IRC_READ_TIMEOUT);
2337 break;
2338 }
2339
2340 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2341 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2342 break;
2343 /* :example.net 451 STARTTLS :You have not registered */
2344 /* :example.net 421 STARTTLS :Unknown command */
2345 if ((numeric == 451 || numeric == 421)
2346 && strstr(mbuf, "STARTTLS") != NULL) {
2347 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2348 break;
2349 }
2350 if (numeric == 691) {
2351 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2352 ERR_print_errors(bio_err);
2353 break;
2354 }
2355 } while (numeric != 670);
2356
2357 (void)BIO_flush(fbio);
2358 BIO_pop(fbio);
2359 BIO_free(fbio);
2360 if (numeric != 670) {
2361 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2362 ret = 1;
2363 goto shut;
2364 }
2365 }
b2e54eb8 2366 break;
a2d9cfba
KT
2367 case PROTO_MYSQL:
2368 {
2369 /* SSL request packet */
2370 static const unsigned char ssl_req[] = {
2371 /* payload_length, sequence_id */
2372 0x20, 0x00, 0x00, 0x01,
2373 /* payload */
2374 /* capability flags, CLIENT_SSL always set */
2375 0x85, 0xae, 0x7f, 0x00,
2376 /* max-packet size */
2377 0x00, 0x00, 0x00, 0x01,
2378 /* character set */
2379 0x21,
2380 /* string[23] reserved (all [0]) */
2381 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2382 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2383 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2384 };
2385 int bytes = 0;
2386 int ssl_flg = 0x800;
2387 int pos;
2388 const unsigned char *packet = (const unsigned char *)sbuf;
2389
2390 /* Receiving Initial Handshake packet. */
2391 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2392 if (bytes < 0) {
2393 BIO_printf(bio_err, "BIO_read failed\n");
2394 goto shut;
2395 /* Packet length[3], Packet number[1] + minimum payload[17] */
2396 } else if (bytes < 21) {
2397 BIO_printf(bio_err, "MySQL packet too short.\n");
2398 goto shut;
2399 } else if (bytes != (4 + packet[0] +
2400 (packet[1] << 8) +
2401 (packet[2] << 16))) {
2402 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2403 goto shut;
2404 /* protocol version[1] */
2405 } else if (packet[4] != 0xA) {
2406 BIO_printf(bio_err,
2407 "Only MySQL protocol version 10 is supported.\n");
2408 goto shut;
2409 }
2410
2411 pos = 5;
2412 /* server version[string+NULL] */
2413 for (;;) {
2414 if (pos >= bytes) {
2415 BIO_printf(bio_err, "Cannot confirm server version. ");
2416 goto shut;
2417 } else if (packet[pos++] == '\0') {
2418 break;
2419 }
a2d9cfba
KT
2420 }
2421
8530039a 2422 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2423 if (pos + 15 > bytes) {
2424 BIO_printf(bio_err,
2425 "MySQL server handshake packet is broken.\n");
2426 goto shut;
2427 }
2428
2429 pos += 12; /* skip over conn id[4] + SALT[8] */
2430 if (packet[pos++] != '\0') { /* verify filler */
2431 BIO_printf(bio_err,
2432 "MySQL packet is broken.\n");
2433 goto shut;
2434 }
2435
2436 /* capability flags[2] */
2437 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2438 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2439 goto shut;
2440 }
2441
2442 /* Sending SSL Handshake packet. */
2443 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2444 (void)BIO_flush(sbio);
2445 }
2446 break;
b2e54eb8
VV
2447 case PROTO_POSTGRES:
2448 {
2449 static const unsigned char ssl_request[] = {
2450 /* Length SSLRequest */
2451 0, 0, 0, 8, 4, 210, 22, 47
2452 };
2453 int bytes;
2454
2455 /* Send SSLRequest packet */
2456 BIO_write(sbio, ssl_request, 8);
2457 (void)BIO_flush(sbio);
2458
2459 /* Reply will be a single S if SSL is enabled */
2460 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2461 if (bytes != 1 || sbuf[0] != 'S')
2462 goto shut;
2463 }
2464 break;
8f85aa6b
RS
2465 case PROTO_NNTP:
2466 {
2467 int foundit = 0;
2468 BIO *fbio = BIO_new(BIO_f_buffer());
2469
2470 BIO_push(fbio, sbio);
2471 BIO_gets(fbio, mbuf, BUFSIZZ);
2472 /* STARTTLS command requires CAPABILITIES... */
2473 BIO_printf(fbio, "CAPABILITIES\r\n");
2474 (void)BIO_flush(fbio);
2475 /* wait for multi-line CAPABILITIES response */
2476 do {
2477 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2478 if (strstr(mbuf, "STARTTLS"))
2479 foundit = 1;
2480 } while (mbuf_len > 1 && mbuf[0] != '.');
2481 (void)BIO_flush(fbio);
2482 BIO_pop(fbio);
2483 BIO_free(fbio);
2484 if (!foundit)
2485 BIO_printf(bio_err,
2486 "Didn't find STARTTLS in server response,"
2487 " trying anyway...\n");
2488 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2489 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2490 if (mbuf_len < 0) {
2491 BIO_printf(bio_err, "BIO_read failed\n");
2492 goto end;
2493 }
2494 mbuf[mbuf_len] = '\0';
2495 if (strstr(mbuf, "382") == NULL) {
2496 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2497 goto shut;
2498 }
8f85aa6b
RS
2499 }
2500 break;
20967afb
RS
2501 case PROTO_SIEVE:
2502 {
2503 int foundit = 0;
2504 BIO *fbio = BIO_new(BIO_f_buffer());
2505
2506 BIO_push(fbio, sbio);
2507 /* wait for multi-line response to end from Sieve */
2508 do {
2509 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2510 /*
2511 * According to RFC 5804 § 1.7, capability
2512 * is case-insensitive, make it uppercase
2513 */
2514 if (mbuf_len > 1 && mbuf[0] == '"') {
2515 make_uppercase(mbuf);
2516 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2517 foundit = 1;
2518 }
2519 } while (mbuf_len > 1 && mbuf[0] == '"');
2520 (void)BIO_flush(fbio);
2521 BIO_pop(fbio);
2522 BIO_free(fbio);
2523 if (!foundit)
2524 BIO_printf(bio_err,
2525 "Didn't find STARTTLS in server response,"
2526 " trying anyway...\n");
2527 BIO_printf(sbio, "STARTTLS\r\n");
2528 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2529 if (mbuf_len < 0) {
2530 BIO_printf(bio_err, "BIO_read failed\n");
2531 goto end;
af7e05c7
RS
2532 }
2533 mbuf[mbuf_len] = '\0';
2534 if (mbuf_len < 2) {
2535 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2536 goto shut;
2537 }
2538 /*
2539 * According to RFC 5804 § 2.2, response codes are case-
2540 * insensitive, make it uppercase but preserve the response.
2541 */
20967afb
RS
2542 strncpy(sbuf, mbuf, 2);
2543 make_uppercase(sbuf);
2544 if (strncmp(sbuf, "OK", 2) != 0) {
2545 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2546 goto shut;
2547 }
2548 }
2549 break;
398b0bbd
RS
2550 case PROTO_LDAP:
2551 {
2552 /* StartTLS Operation according to RFC 4511 */
2553 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2554 "[LDAPMessage]\n"
2555 "messageID=INTEGER:1\n"
2556 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2557 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2558 long errline = -1;
2559 char *genstr = NULL;
2560 int result = -1;
2561 ASN1_TYPE *atyp = NULL;
2562 BIO *ldapbio = BIO_new(BIO_s_mem());
2563 CONF *cnf = NCONF_new(NULL);
2564
2565 if (cnf == NULL) {
2566 BIO_free(ldapbio);
2567 goto end;
2568 }
2569 BIO_puts(ldapbio, ldap_tls_genconf);
2570 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2571 BIO_free(ldapbio);
2572 NCONF_free(cnf);
2573 if (errline <= 0) {
2574 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2575 goto end;
2576 } else {
2577 BIO_printf(bio_err, "Error on line %ld\n", errline);
2578 goto end;
2579 }
2580 }
2581 BIO_free(ldapbio);
2582 genstr = NCONF_get_string(cnf, "default", "asn1");
2583 if (genstr == NULL) {
2584 NCONF_free(cnf);
2585 BIO_printf(bio_err, "NCONF_get_string failed\n");
2586 goto end;
2587 }
2588 atyp = ASN1_generate_nconf(genstr, cnf);
2589 if (atyp == NULL) {
2590 NCONF_free(cnf);
2591 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2592 goto end;
2593 }
2594 NCONF_free(cnf);
2595
2596 /* Send SSLRequest packet */
2597 BIO_write(sbio, atyp->value.sequence->data,
2598 atyp->value.sequence->length);
2599 (void)BIO_flush(sbio);
2600 ASN1_TYPE_free(atyp);
2601
2602 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2603 if (mbuf_len < 0) {
2604 BIO_printf(bio_err, "BIO_read failed\n");
2605 goto end;
2606 }
2607 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2608 if (result < 0) {
2609 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2610 goto shut;
2611 } else if (result > 0) {
2612 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2613 result);
2614 goto shut;
2615 }
2616 mbuf_len = 0;
2617 }
2618 break;
0f113f3e
MC
2619 }
2620
0a5ece5b 2621 if (early_data_file != NULL
add8d0e9
MC
2622 && ((SSL_get0_session(con) != NULL
2623 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2624 || (psksess != NULL
2625 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2626 BIO *edfile = BIO_new_file(early_data_file, "r");
2627 size_t readbytes, writtenbytes;
2628 int finish = 0;
2629
2630 if (edfile == NULL) {
2631 BIO_printf(bio_err, "Cannot open early data file\n");
2632 goto shut;
2633 }
2634
2635 while (!finish) {
2636 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2637 finish = 1;
2638
0665b4ed 2639 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2640 switch (SSL_get_error(con, 0)) {
2641 case SSL_ERROR_WANT_WRITE:
2642 case SSL_ERROR_WANT_ASYNC:
2643 case SSL_ERROR_WANT_READ:
2644 /* Just keep trying - busy waiting */
2645 continue;
2646 default:
2647 BIO_printf(bio_err, "Error writing early data\n");
2648 BIO_free(edfile);
dd5b98c5 2649 ERR_print_errors(bio_err);
923ac827
MC
2650 goto shut;
2651 }
2652 }
2653 }
2654
2655 BIO_free(edfile);
2656 }
2657
0f113f3e
MC
2658 for (;;) {
2659 FD_ZERO(&readfds);
2660 FD_ZERO(&writefds);
2661
2662 if ((SSL_version(con) == DTLS1_VERSION) &&
2663 DTLSv1_get_timeout(con, &timeout))
2664 timeoutp = &timeout;
2665 else
2666 timeoutp = NULL;
2667
12557a34 2668 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2669 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2670 in_init = 1;
2671 tty_on = 0;
2672 } else {
2673 tty_on = 1;
2674 if (in_init) {
2675 in_init = 0;
e481f9b9 2676
0f113f3e
MC
2677 if (c_brief) {
2678 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2679 print_ssl_summary(con);
0f113f3e
MC
2680 }
2681
0d4d5ab8 2682 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2683 if (full_log > 0)
2684 full_log--;
2685
2686 if (starttls_proto) {
7e1b7485 2687 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2688 /* We don't need to know any more */
7e1b7485
RS
2689 if (!reconnect)
2690 starttls_proto = PROTO_OFF;
0f113f3e
MC
2691 }
2692
2693 if (reconnect) {
2694 reconnect--;
2695 BIO_printf(bio_c_out,
2696 "drop connection and then reconnect\n");
ec447924 2697 do_ssl_shutdown(con);
0f113f3e 2698 SSL_set_connect_state(con);
8731a4fc 2699 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2700 goto re_start;
2701 }
2702 }
2703 }
2704
fd068d50 2705 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2706
2707 if (!ssl_pending) {
1fbab1dc 2708#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2709 if (tty_on) {
a3ef2c16
JD
2710 /*
2711 * Note that select() returns when read _would not block_,
2712 * and EOF satisfies that. To avoid a CPU-hogging loop,
2713 * set the flag so we exit.
2714 */
2715 if (read_tty && !at_eof)
51e5133d
RL
2716 openssl_fdset(fileno_stdin(), &readfds);
2717#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2718 if (write_tty)
51e5133d 2719 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2720#endif
0f113f3e
MC
2721 }
2722 if (read_ssl)
2723 openssl_fdset(SSL_get_fd(con), &readfds);
2724 if (write_ssl)
2725 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2726#else
0f113f3e
MC
2727 if (!tty_on || !write_tty) {
2728 if (read_ssl)
2729 openssl_fdset(SSL_get_fd(con), &readfds);
2730 if (write_ssl)
2731 openssl_fdset(SSL_get_fd(con), &writefds);
2732 }
2733#endif
0f113f3e
MC
2734
2735 /*
2736 * Note: under VMS with SOCKETSHR the second parameter is
2737 * currently of type (int *) whereas under other systems it is
2738 * (void *) if you don't have a cast it will choke the compiler:
2739 * if you do have a cast then you can either go for (int *) or
2740 * (void *).
2741 */
3d7c4a5a 2742#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2743 /*
2744 * Under Windows/DOS we make the assumption that we can always
2745 * write to the tty: therefore if we need to write to the tty we
2746 * just fall through. Otherwise we timeout the select every
2747 * second and see if there are any keypresses. Note: this is a
2748 * hack, in a proper Windows application we wouldn't do this.
2749 */
2750 i = 0;
2751 if (!write_tty) {
2752 if (read_tty) {
2753 tv.tv_sec = 1;
2754 tv.tv_usec = 0;
2755 i = select(width, (void *)&readfds, (void *)&writefds,
2756 NULL, &tv);
75dd6c1a 2757 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2758 continue;
0f113f3e
MC
2759 } else
2760 i = select(width, (void *)&readfds, (void *)&writefds,
2761 NULL, timeoutp);
2762 }
06f4536a 2763#else
0f113f3e
MC
2764 i = select(width, (void *)&readfds, (void *)&writefds,
2765 NULL, timeoutp);
2766#endif
2767 if (i < 0) {
2768 BIO_printf(bio_err, "bad select %d\n",
2769 get_last_socket_error());
2770 goto shut;
0f113f3e
MC
2771 }
2772 }
2773
2774 if ((SSL_version(con) == DTLS1_VERSION)
2775 && DTLSv1_handle_timeout(con) > 0) {
2776 BIO_printf(bio_err, "TIMEOUT occurred\n");
2777 }
2778
2779 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2780 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2781 switch (SSL_get_error(con, k)) {
2782 case SSL_ERROR_NONE:
2783 cbuf_off += k;
2784 cbuf_len -= k;
2785 if (k <= 0)
2786 goto end;
2787 /* we have done a write(con,NULL,0); */
2788 if (cbuf_len <= 0) {
2789 read_tty = 1;
2790 write_ssl = 0;
2791 } else { /* if (cbuf_len > 0) */
2792
2793 read_tty = 0;
2794 write_ssl = 1;
2795 }
2796 break;
2797 case SSL_ERROR_WANT_WRITE:
2798 BIO_printf(bio_c_out, "write W BLOCK\n");
2799 write_ssl = 1;
2800 read_tty = 0;
2801 break;
7e25dd6d
MC
2802 case SSL_ERROR_WANT_ASYNC:
2803 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2804 wait_for_async(con);
7e25dd6d
MC
2805 write_ssl = 1;
2806 read_tty = 0;
2807 break;
0f113f3e
MC
2808 case SSL_ERROR_WANT_READ:
2809 BIO_printf(bio_c_out, "write R BLOCK\n");
2810 write_tty = 0;
2811 read_ssl = 1;
2812 write_ssl = 0;
2813 break;
2814 case SSL_ERROR_WANT_X509_LOOKUP:
2815 BIO_printf(bio_c_out, "write X BLOCK\n");
2816 break;
2817 case SSL_ERROR_ZERO_RETURN:
2818 if (cbuf_len != 0) {
2819 BIO_printf(bio_c_out, "shutdown\n");
2820 ret = 0;
2821 goto shut;
2822 } else {
2823 read_tty = 1;
2824 write_ssl = 0;
2825 break;
2826 }
2827
2828 case SSL_ERROR_SYSCALL:
2829 if ((k != 0) || (cbuf_len != 0)) {
2830 BIO_printf(bio_err, "write:errno=%d\n",
2831 get_last_socket_error());
2832 goto shut;
2833 } else {
2834 read_tty = 1;
2835 write_ssl = 0;
2836 }
2837 break;
fc7f190c
MC
2838 case SSL_ERROR_WANT_ASYNC_JOB:
2839 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2840 case SSL_ERROR_SSL:
2841 ERR_print_errors(bio_err);
2842 goto shut;
2843 }
2844 }
c7bdb6a3 2845#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2846 /* Assume Windows/DOS/BeOS can always write */
2847 else if (!ssl_pending && write_tty)
06f4536a 2848#else
51e5133d 2849 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2850#endif
0f113f3e 2851 {
a53955d8 2852#ifdef CHARSET_EBCDIC
0f113f3e
MC
2853 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2854#endif
2855 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2856
2857 if (i <= 0) {
2858 BIO_printf(bio_c_out, "DONE\n");
2859 ret = 0;
2860 goto shut;
0f113f3e
MC
2861 }
2862
0fe2a0af 2863 sbuf_len -= i;
0f113f3e
MC
2864 sbuf_off += i;
2865 if (sbuf_len <= 0) {
2866 read_ssl = 1;
2867 write_tty = 0;
2868 }
2869 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2870#ifdef RENEG
0f113f3e
MC
2871 {
2872 static int iiii;
2873 if (++iiii == 52) {
2874 SSL_renegotiate(con);
2875 iiii = 0;
2876 }
2877 }
58964a49 2878#endif
0f113f3e 2879 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2880
2881 switch (SSL_get_error(con, k)) {
2882 case SSL_ERROR_NONE:
2883 if (k <= 0)
2884 goto end;
2885 sbuf_off = 0;
2886 sbuf_len = k;
2887
2888 read_ssl = 0;
2889 write_tty = 1;
2890 break;
7e25dd6d
MC
2891 case SSL_ERROR_WANT_ASYNC:
2892 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2893 wait_for_async(con);
7e25dd6d
MC
2894 write_tty = 0;
2895 read_ssl = 1;
2896 if ((read_tty == 0) && (write_ssl == 0))
2897 write_ssl = 1;
2898 break;
0f113f3e
MC
2899 case SSL_ERROR_WANT_WRITE:
2900 BIO_printf(bio_c_out, "read W BLOCK\n");
2901 write_ssl = 1;
2902 read_tty = 0;
2903 break;
2904 case SSL_ERROR_WANT_READ:
2905 BIO_printf(bio_c_out, "read R BLOCK\n");
2906 write_tty = 0;
2907 read_ssl = 1;
2908 if ((read_tty == 0) && (write_ssl == 0))
2909 write_ssl = 1;
2910 break;
2911 case SSL_ERROR_WANT_X509_LOOKUP:
2912 BIO_printf(bio_c_out, "read X BLOCK\n");
2913 break;
2914 case SSL_ERROR_SYSCALL:
2915 ret = get_last_socket_error();
2916 if (c_brief)
2917 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2918 else
2919 BIO_printf(bio_err, "read:errno=%d\n", ret);
2920 goto shut;
2921 case SSL_ERROR_ZERO_RETURN:
2922 BIO_printf(bio_c_out, "closed\n");
2923 ret = 0;
2924 goto shut;
fc7f190c
MC
2925 case SSL_ERROR_WANT_ASYNC_JOB:
2926 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2927 case SSL_ERROR_SSL:
2928 ERR_print_errors(bio_err);
2929 goto shut;
0f113f3e
MC
2930 }
2931 }
75dd6c1a
MC
2932/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2933#if defined(OPENSSL_SYS_MSDOS)
2934 else if (has_stdin_waiting())
06f4536a 2935#else
51e5133d 2936 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2937#endif
2938 {
2939 if (crlf) {
2940 int j, lf_num;
2941
2942 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2943 lf_num = 0;
2944 /* both loops are skipped when i <= 0 */
2945 for (j = 0; j < i; j++)
2946 if (cbuf[j] == '\n')
2947 lf_num++;
2948 for (j = i - 1; j >= 0; j--) {
2949 cbuf[j + lf_num] = cbuf[j];
2950 if (cbuf[j] == '\n') {
2951 lf_num--;
2952 i++;
2953 cbuf[j + lf_num] = '\r';
2954 }
2955 }
2956 assert(lf_num == 0);
51e5133d 2957 } else
c7bdb6a3 2958 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2959#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2960 if (i == 0)
2961 at_eof = 1;
d485640b 2962#endif
a3ef2c16 2963
6ba8a5b7 2964 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2965 BIO_printf(bio_err, "DONE\n");
2966 ret = 0;
2967 goto shut;
2968 }
2969
6ba8a5b7 2970 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2971 BIO_printf(bio_err, "RENEGOTIATING\n");
2972 SSL_renegotiate(con);
2973 cbuf_len = 0;
2974 }
b07b2a1b 2975
f14afcaa
MC
2976 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2977 && cmdletters) {
b07b2a1b
MC
2978 BIO_printf(bio_err, "KEYUPDATE\n");
2979 SSL_key_update(con,
2980 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2981 : SSL_KEY_UPDATE_NOT_REQUESTED);
2982 cbuf_len = 0;
2983 }
b612799a
RL
2984#ifndef OPENSSL_NO_HEARTBEATS
2985 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2986 BIO_printf(bio_err, "HEARTBEATING\n");
2987 SSL_heartbeat(con);
2988 cbuf_len = 0;
2989 }
2990#endif
0f113f3e
MC
2991 else {
2992 cbuf_len = i;
2993 cbuf_off = 0;
a53955d8 2994#ifdef CHARSET_EBCDIC
0f113f3e
MC
2995 ebcdic2ascii(cbuf, cbuf, i);
2996#endif
2997 }
2998
2999 write_ssl = 1;
3000 read_tty = 0;
3001 }
3002 }
3003
3004 ret = 0;
3005 shut:
3006 if (in_init)
0d4d5ab8 3007 print_stuff(bio_c_out, con, full_log);
ec447924 3008 do_ssl_shutdown(con);
cb2e10f2
MC
3009#if defined(OPENSSL_SYS_WINDOWS)
3010 /*
3011 * Give the socket time to send its last data before we close it.
3012 * No amount of setting SO_LINGER etc on the socket seems to persuade
3013 * Windows to send the data before closing the socket...but sleeping
3014 * for a short time seems to do it (units in ms)
3015 * TODO: Find a better way to do this
3016 */
3017 Sleep(50);
3018#endif
8731a4fc 3019 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3020 end:
3021 if (con != NULL) {
3022 if (prexit != 0)
0d4d5ab8 3023 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3024 SSL_free(con);
3025 }
9561e2a1 3026 SSL_SESSION_free(psksess);
e481f9b9 3027#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3028 OPENSSL_free(next_proto.data);
0f113f3e 3029#endif
62adbcee 3030 SSL_CTX_free(ctx);
4bf73e9f 3031 set_keylog_file(NULL, NULL);
222561fe 3032 X509_free(cert);
4b45c6e5 3033 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3034 EVP_PKEY_free(key);
222561fe 3035 sk_X509_pop_free(chain, X509_free);
b548a1f1 3036 OPENSSL_free(pass);
d40a1f72
DSH
3037#ifndef OPENSSL_NO_SRP
3038 OPENSSL_free(srp_arg.srppassin);
3039#endif
eb67172a 3040 OPENSSL_free(connectstr);
ab69ac00
RL
3041 OPENSSL_free(host);
3042 OPENSSL_free(port);
222561fe 3043 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3044 ssl_excert_free(exc);
7e1b7485 3045 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3046 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3047 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3048 OPENSSL_clear_free(cbuf, BUFSIZZ);
3049 OPENSSL_clear_free(sbuf, BUFSIZZ);
3050 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 3051 release_engine(e);
ca3a82c3
RS
3052 BIO_free(bio_c_out);
3053 bio_c_out = NULL;
3054 BIO_free(bio_c_msg);
3055 bio_c_msg = NULL;
7e1b7485 3056 return (ret);
0f113f3e 3057}
d02b48c6 3058
0d4d5ab8 3059static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3060{
3061 X509 *peer = NULL;
0f113f3e 3062 STACK_OF(X509) *sk;
0f113f3e 3063 const SSL_CIPHER *c;
0f113f3e 3064 int i;
09b6c2ef 3065#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3066 const COMP_METHOD *comp, *expansion;
3067#endif
3068 unsigned char *exportedkeymat;
dd696a55 3069#ifndef OPENSSL_NO_CT
0d4d5ab8 3070 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3071#endif
0f113f3e
MC
3072
3073 if (full) {
3074 int got_a_chain = 0;
3075
3076 sk = SSL_get_peer_cert_chain(s);
3077 if (sk != NULL) {
7e1b7485 3078 got_a_chain = 1;
0f113f3e
MC
3079
3080 BIO_printf(bio, "---\nCertificate chain\n");
3081 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3082 BIO_printf(bio, "%2d s:", i);
3083 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3084 BIO_puts(bio, "\n");
3085 BIO_printf(bio, " i:");
3086 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3087 BIO_puts(bio, "\n");
0f113f3e
MC
3088 if (c_showcerts)
3089 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3090 }
3091 }
3092
3093 BIO_printf(bio, "---\n");
3094 peer = SSL_get_peer_certificate(s);
3095 if (peer != NULL) {
3096 BIO_printf(bio, "Server certificate\n");
3097
3098 /* Redundant if we showed the whole chain */
3099 if (!(c_showcerts && got_a_chain))
3100 PEM_write_bio_X509(bio, peer);
b5c4209b 3101 dump_cert_text(bio, peer);
0f113f3e 3102 } else {
5969a2dd 3103 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3104 }
5969a2dd 3105 print_ca_names(bio, s);
0f113f3e
MC
3106
3107 ssl_print_sigalgs(bio, s);
3108 ssl_print_tmp_key(bio, s);
3109
dd696a55 3110#ifndef OPENSSL_NO_CT
43341433
VD
3111 /*
3112 * When the SSL session is anonymous, or resumed via an abbreviated
3113 * handshake, no SCTs are provided as part of the handshake. While in
3114 * a resumed session SCTs may be present in the session's certificate,
3115 * no callbacks are invoked to revalidate these, and in any case that
3116 * set of SCTs may be incomplete. Thus it makes little sense to
3117 * attempt to display SCTs from a resumed session's certificate, and of
3118 * course none are associated with an anonymous peer.
3119 */
3120 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3121 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3122 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3123
3124 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3125 if (sct_count > 0) {
3126 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3127
3128 BIO_printf(bio, "---\n");
3129 for (i = 0; i < sct_count; ++i) {
3130 SCT *sct = sk_SCT_value(scts, i);
3131
3132 BIO_printf(bio, "SCT validation status: %s\n",
3133 SCT_validation_status_string(sct));
3134 SCT_print(sct, bio, 0, log_store);
3135 if (i < sct_count - 1)
3136 BIO_printf(bio, "\n---\n");
3137 }
3138 BIO_printf(bio, "\n");
3139 }
6bea2a72 3140 }
dd696a55
RP
3141#endif
3142
0f113f3e 3143 BIO_printf(bio,
7d672984
AP
3144 "---\nSSL handshake has read %ju bytes "
3145 "and written %ju bytes\n",
12997aa9
RS
3146 BIO_number_read(SSL_get_rbio(s)),
3147 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3148 }
c0a445a9 3149 print_verify_detail(s, bio);
b577fd0b 3150 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3151 c = SSL_get_current_cipher(s);
3152 BIO_printf(bio, "%s, Cipher is %s\n",
3153 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3154 if (peer != NULL) {
3155 EVP_PKEY *pktmp;
bde136c8 3156
c01ff880 3157 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3158 BIO_printf(bio, "Server public key is %d bit\n",
3159 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3160 }
3161 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3162 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3163#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3164 comp = SSL_get_current_compression(s);
3165 expansion = SSL_get_current_expansion(s);
3166 BIO_printf(bio, "Compression: %s\n",
3167 comp ? SSL_COMP_get_name(comp) : "NONE");
3168 BIO_printf(bio, "Expansion: %s\n",
3169 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3170#endif
3171
57559471 3172#ifdef SSL_DEBUG
0f113f3e
MC
3173 {
3174 /* Print out local port of connection: useful for debugging */
3175 int sock;
642a166c
RL
3176 union BIO_sock_info_u info;
3177
0f113f3e 3178 sock = SSL_get_fd(s);
642a166c
RL
3179 if ((info.addr = BIO_ADDR_new()) != NULL
3180 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3181 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3182 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3183 }
3184 BIO_ADDR_free(info.addr);
0f113f3e 3185 }
a2f9200f
DSH
3186#endif
3187
e481f9b9 3188#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3189 if (next_proto.status != -1) {
3190 const unsigned char *proto;
3191 unsigned int proto_len;
3192 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3193 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3194 BIO_write(bio, proto, proto_len);
3195 BIO_write(bio, "\n", 1);
3196 }
e481f9b9 3197#endif
0f113f3e
MC
3198 {
3199 const unsigned char *proto;
3200 unsigned int proto_len;
3201 SSL_get0_alpn_selected(s, &proto, &proto_len);
3202 if (proto_len > 0) {
3203 BIO_printf(bio, "ALPN protocol: ");
3204 BIO_write(bio, proto, proto_len);
3205 BIO_write(bio, "\n", 1);
3206 } else
3207 BIO_printf(bio, "No ALPN negotiated\n");
3208 }
71fa4513 3209
e783bae2 3210#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3211 {
3212 SRTP_PROTECTION_PROFILE *srtp_profile =
3213 SSL_get_selected_srtp_profile(s);
3214
3215 if (srtp_profile)
3216 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3217 srtp_profile->name);
3218 }
3219#endif
3220
576eb395
MC
3221 if (SSL_version(s) == TLS1_3_VERSION) {
3222 switch (SSL_get_early_data_status(s)) {
3223 case SSL_EARLY_DATA_NOT_SENT:
3224 BIO_printf(bio, "Early data was not sent\n");
3225 break;
3226
3227 case SSL_EARLY_DATA_REJECTED:
3228 BIO_printf(bio, "Early data was rejected\n");
3229 break;
3230
3231 case SSL_EARLY_DATA_ACCEPTED:
3232 BIO_printf(bio, "Early data was accepted\n");
3233 break;
3234
3235 }
3236 }
3237
0f113f3e 3238 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3239 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3240 BIO_printf(bio, "Keying material exporter:\n");
3241 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3242 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3243 exportedkeymat = app_malloc(keymatexportlen, "export key");
3244 if (!SSL_export_keying_material(s, exportedkeymat,
3245 keymatexportlen,
3246 keymatexportlabel,
3247 strlen(keymatexportlabel),
3248 NULL, 0, 0)) {
3249 BIO_printf(bio, " Error\n");
3250 } else {
3251 BIO_printf(bio, " Keying material: ");
3252 for (i = 0; i < keymatexportlen; i++)
3253 BIO_printf(bio, "%02X", exportedkeymat[i]);
3254 BIO_printf(bio, "\n");
0f113f3e 3255 }
68dc6824 3256 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3257 }
3258 BIO_printf(bio, "---\n");
222561fe 3259 X509_free(peer);
0f113f3e
MC
3260 /* flush, or debugging output gets mixed with http response */
3261 (void)BIO_flush(bio);
3262}
d02b48c6 3263
3e41ac35 3264# ifndef OPENSSL_NO_OCSP
67c8e7f4 3265static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3266{
3267 const unsigned char *p;
3268 int len;
3269 OCSP_RESPONSE *rsp;
3270 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3271 BIO_puts(arg, "OCSP response: ");
2234212c 3272 if (p == NULL) {
0f113f3e
MC
3273 BIO_puts(arg, "no response sent\n");
3274 return 1;
3275 }
3276 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3277 if (rsp == NULL) {
0f113f3e
MC
3278 BIO_puts(arg, "response parse error\n");
3279 BIO_dump_indent(arg, (char *)p, len, 4);
3280 return 0;
3281 }
3282 BIO_puts(arg, "\n======================================\n");
3283 OCSP_RESPONSE_print(arg, rsp, 0);
3284 BIO_puts(arg, "======================================\n");
3285 OCSP_RESPONSE_free(rsp);
3286 return 1;
3287}
3e41ac35 3288# endif
f9e55034 3289
398b0bbd
RS
3290static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3291{
3292 const unsigned char *cur, *end;
3293 long len;
3294 int tag, xclass, inf, ret = -1;
3295
3296 cur = (const unsigned char *)buf;
3297 end = cur + rem;
3298
3299 /*
3300 * From RFC 4511:
3301 *
3302 * LDAPMessage ::= SEQUENCE {
3303 * messageID MessageID,
3304 * protocolOp CHOICE {
3305 * ...
3306 * extendedResp ExtendedResponse,
3307 * ... },
3308 * controls [0] Controls OPTIONAL }
3309 *
3310 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3311 * COMPONENTS OF LDAPResult,
3312 * responseName [10] LDAPOID OPTIONAL,
3313 * responseValue [11] OCTET STRING OPTIONAL }
3314 *
3315 * LDAPResult ::= SEQUENCE {
3316 * resultCode ENUMERATED {
3317 * success (0),
3318 * ...
3319 * other (80),
3320 * ... },
3321 * matchedDN LDAPDN,
3322 * diagnosticMessage LDAPString,
3323 * referral [3] Referral OPTIONAL }
3324 */
3325
3326 /* pull SEQUENCE */
3327 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3328 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3329 (rem = end - cur, len > rem)) {
3330 BIO_printf(bio_err, "Unexpected LDAP response\n");
3331 goto end;
3332 }
3333
8b0d4242
AP
3334 rem = len; /* ensure that we don't overstep the SEQUENCE */
3335
398b0bbd
RS
3336 /* pull MessageID */
3337 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3338 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3339 (rem = end - cur, len > rem)) {
3340 BIO_printf(bio_err, "No MessageID\n");
3341 goto end;
3342 }
3343
3344 cur += len; /* shall we check for MessageId match or just skip? */
3345
3346 /* pull [APPLICATION 24] */
3347 rem = end - cur;
3348 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3349 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3350 tag != 24) {
3351 BIO_printf(bio_err, "Not ExtendedResponse\n");
3352 goto end;
3353 }
3354
3355 /* pull resultCode */
3356 rem = end - cur;
3357 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3358 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3359 (rem = end - cur, len > rem)) {
3360 BIO_printf(bio_err, "Not LDAPResult\n");
3361 goto end;
3362 }
3363
3364 /* len should always be one, but just in case... */
3365 for (ret = 0, inf = 0; inf < len; inf++) {
3366 ret <<= 8;
3367 ret |= cur[inf];
3368 }
3369 /* There is more data, but we don't care... */
3370 end:
3371 return ret;
3372}
3373
d6073e27 3374#endif /* OPENSSL_NO_SOCK */