]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add SSL_SESSION_set_protocol_version()
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
2234212c 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
ddac1974 11#include <ctype.h>
8c197cc5
UM
12#include <stdio.h>
13#include <stdlib.h>
14#include <string.h>
cddd424a 15#include <errno.h>
be1bd923 16#include <openssl/e_os2.h>
7e1b7485 17
f9e55034
MC
18#ifndef OPENSSL_NO_SOCK
19
0f113f3e
MC
20/*
21 * With IPv6, it looks like Digital has mixed up the proper order of
22 * recursive header file inclusion, resulting in the compiler complaining
23 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
24 * needed to have fileno() declared correctly... So let's define u_int
25 */
bc36ee62 26#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 27# define __U_INT
7d7d2cbc
UM
28typedef unsigned int u_int;
29#endif
30
d02b48c6 31#define USE_SOCKETS
d02b48c6 32#include "apps.h"
ec577822
BM
33#include <openssl/x509.h>
34#include <openssl/ssl.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
1372965e 37#include <openssl/rand.h>
67c8e7f4 38#include <openssl/ocsp.h>
1e26a8ba 39#include <openssl/bn.h>
5e6f9775 40#include <openssl/async.h>
edc032b5 41#ifndef OPENSSL_NO_SRP
0f113f3e 42# include <openssl/srp.h>
edc032b5 43#endif
dd696a55
RP
44#ifndef OPENSSL_NO_CT
45# include <openssl/ct.h>
46#endif
d02b48c6 47#include "s_apps.h"
36d16f8e 48#include "timeouts.h"
d02b48c6 49
efc943be
EK
50#if defined(__has_feature)
51# if __has_feature(memory_sanitizer)
52# include <sanitizer/msan_interface.h>
53# endif
54#endif
55
d02b48c6
RE
56#undef BUFSIZZ
57#define BUFSIZZ 1024*8
cfb4f1ef 58#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 59
cddd424a 60static char *prog;
7e1b7485 61static int c_debug = 0;
0f113f3e 62static int c_showcerts = 0;
0f113f3e
MC
63static char *keymatexportlabel = NULL;
64static int keymatexportlen = 20;
0f113f3e 65static BIO *bio_c_out = NULL;
0f113f3e 66static int c_quiet = 0;
be62b22b 67static char *sess_out = NULL;
e261bdd1 68static SSL_SESSION *psksess = NULL;
d02b48c6 69
0d4d5ab8 70static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 71#ifndef OPENSSL_NO_OCSP
7e1b7485 72static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 73#endif
398b0bbd 74static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 75
cddd424a
VD
76static int saved_errno;
77
78static void save_errno(void)
79{
80 saved_errno = errno;
81 errno = 0;
82}
83
84static int restore_errno(void)
85{
86 int ret = errno;
87 errno = saved_errno;
88 return ret;
89}
90
ec447924
MC
91static void do_ssl_shutdown(SSL *ssl)
92{
93 int ret;
94
95 do {
96 /* We only do unidirectional shutdown */
97 ret = SSL_shutdown(ssl);
98 if (ret < 0) {
99 switch (SSL_get_error(ssl, ret)) {
100 case SSL_ERROR_WANT_READ:
101 case SSL_ERROR_WANT_WRITE:
102 case SSL_ERROR_WANT_ASYNC:
fc7f190c 103 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
104 /* We just do busy waiting. Nothing clever */
105 continue;
106 }
107 ret = 0;
108 }
109 } while (ret < 0);
110}
111
ddac1974
NL
112#ifndef OPENSSL_NO_PSK
113/* Default PSK identity and key */
0f113f3e 114static char *psk_identity = "Client_identity";
ddac1974
NL
115
116static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
117 unsigned int max_identity_len,
118 unsigned char *psk,
119 unsigned int max_psk_len)
120{
0f113f3e 121 int ret;
6ec6d520
DSH
122 long key_len;
123 unsigned char *key;
0f113f3e
MC
124
125 if (c_debug)
126 BIO_printf(bio_c_out, "psk_client_cb\n");
127 if (!hint) {
128 /* no ServerKeyExchange message */
129 if (c_debug)
130 BIO_printf(bio_c_out,
131 "NULL received PSK identity hint, continuing anyway\n");
2234212c 132 } else if (c_debug) {
0f113f3e 133 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 134 }
0f113f3e
MC
135
136 /*
137 * lookup PSK identity and PSK key based on the given identity hint here
138 */
139 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
140 if (ret < 0 || (unsigned int)ret > max_identity_len)
141 goto out_err;
142 if (c_debug)
143 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
144 ret);
6ec6d520
DSH
145
146 /* convert the PSK key to binary */
147 key = OPENSSL_hexstr2buf(psk_key, &key_len);
148 if (key == NULL) {
149 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 150 psk_key);
0f113f3e
MC
151 return 0;
152 }
96a5d7fd 153 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 154 BIO_printf(bio_err,
6ec6d520
DSH
155 "psk buffer of callback is too small (%d) for key (%ld)\n",
156 max_psk_len, key_len);
157 OPENSSL_free(key);
0f113f3e
MC
158 return 0;
159 }
ddac1974 160
6ec6d520
DSH
161 memcpy(psk, key, key_len);
162 OPENSSL_free(key);
ddac1974 163
0f113f3e 164 if (c_debug)
6ec6d520 165 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 166
6ec6d520 167 return key_len;
ddac1974 168 out_err:
0f113f3e
MC
169 if (c_debug)
170 BIO_printf(bio_err, "Error in PSK client callback\n");
171 return 0;
172}
ddac1974
NL
173#endif
174
e261bdd1
MC
175static int psk_use_session_cb(SSL *s, const EVP_MD *md,
176 const unsigned char **id, size_t *idlen,
177 SSL_SESSION **sess)
178{
179 const SSL_CIPHER *cipher = SSL_SESSION_get0_cipher(psksess);
180
181 if (cipher == NULL)
182 return 0;
183
184 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md)
185 return 0;
186
187 SSL_SESSION_up_ref(psksess);
188 *sess = psksess;
189
190 *id = (unsigned char *)psk_identity;
191 *idlen = strlen(psk_identity);
192
193 return 1;
194}
195
ed3883d2
BM
196/* This is a context that we pass to callbacks */
197typedef struct tlsextctx_st {
0f113f3e
MC
198 BIO *biodebug;
199 int ack;
ed3883d2
BM
200} tlsextctx;
201
6d23cf97 202static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
203{
204 tlsextctx *p = (tlsextctx *) arg;
205 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
206 if (SSL_get_servername_type(s) != -1)
207 p->ack = !SSL_session_reused(s) && hn != NULL;
208 else
209 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
210
211 return SSL_TLSEXT_ERR_OK;
212}
ee2ffc27 213
e481f9b9 214#ifndef OPENSSL_NO_SRP
edc032b5
BL
215
216/* This is a context that we pass to all callbacks */
0f113f3e
MC
217typedef struct srp_arg_st {
218 char *srppassin;
219 char *srplogin;
220 int msg; /* copy from c_msg */
221 int debug; /* copy from c_debug */
222 int amp; /* allow more groups */
bde136c8 223 int strength; /* minimal size for N */
0f113f3e
MC
224} SRP_ARG;
225
e481f9b9 226# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 227
f2fc3075 228static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
229{
230 BN_CTX *bn_ctx = BN_CTX_new();
231 BIGNUM *p = BN_new();
232 BIGNUM *r = BN_new();
233 int ret =
234 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 235 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
236 p != NULL && BN_rshift1(p, N) &&
237 /* p = (N-1)/2 */
748e8530 238 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
239 r != NULL &&
240 /* verify g^((N-1)/2) == -1 (mod N) */
241 BN_mod_exp(r, g, p, N, bn_ctx) &&
242 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
243
23a1d5e9
RS
244 BN_free(r);
245 BN_free(p);
246 BN_CTX_free(bn_ctx);
0f113f3e
MC
247 return ret;
248}
edc032b5 249
c80fd6b2
MC
250/*-
251 * This callback is used here for two purposes:
252 * - extended debugging
253 * - making some primality tests for unknown groups
254 * The callback is only called for a non default group.
255 *
256 * An application does not need the call back at all if
bde136c8 257 * only the standard groups are used. In real life situations,
0f113f3e
MC
258 * client and server already share well known groups,
259 * thus there is no need to verify them.
c80fd6b2 260 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
261 * is not one of those defined in RFC 5054, it is more appropriate
262 * to add the group to a static list and then compare since
c80fd6b2
MC
263 * primality tests are rather cpu consuming.
264 */
f2fc3075 265
6d23cf97 266static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
267{
268 SRP_ARG *srp_arg = (SRP_ARG *)arg;
269 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
270
271 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
272 return 0;
273 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
274 BIO_printf(bio_err, "SRP parameters:\n");
275 BIO_printf(bio_err, "\tN=");
276 BN_print(bio_err, N);
277 BIO_printf(bio_err, "\n\tg=");
278 BN_print(bio_err, g);
279 BIO_printf(bio_err, "\n");
280 }
281
282 if (SRP_check_known_gN_param(g, N))
283 return 1;
284
285 if (srp_arg->amp == 1) {
286 if (srp_arg->debug)
287 BIO_printf(bio_err,
288 "SRP param N and g are not known params, going to check deeper.\n");
289
290 /*
291 * The srp_moregroups is a real debugging feature. Implementors
292 * should rather add the value to the known ones. The minimal size
293 * has already been tested.
294 */
295 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
296 return 1;
297 }
298 BIO_printf(bio_err, "SRP param N and g rejected.\n");
299 return 0;
300}
edc032b5 301
e481f9b9 302# define PWD_STRLEN 1024
0f113f3e
MC
303
304static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
305{
306 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 307 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
308 PW_CB_DATA cb_tmp;
309 int l;
310
311 cb_tmp.password = (char *)srp_arg->srppassin;
312 cb_tmp.prompt_info = "SRP user";
313 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
314 BIO_printf(bio_err, "Can't read Password\n");
315 OPENSSL_free(pass);
316 return NULL;
317 }
318 *(pass + l) = '\0';
319
320 return pass;
321}
322
e481f9b9 323#endif
7e1b7485 324
df2ee0e2 325static char *srtp_profiles = NULL;
edc032b5 326
e481f9b9 327#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
328/* This the context that we pass to next_proto_cb */
329typedef struct tlsextnextprotoctx_st {
0f113f3e 330 unsigned char *data;
817cd0d5 331 size_t len;
0f113f3e 332 int status;
ee2ffc27
BL
333} tlsextnextprotoctx;
334
335static tlsextnextprotoctx next_proto;
336
0f113f3e
MC
337static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
338 const unsigned char *in, unsigned int inlen,
339 void *arg)
340{
341 tlsextnextprotoctx *ctx = arg;
342
343 if (!c_quiet) {
344 /* We can assume that |in| is syntactically valid. */
345 unsigned i;
346 BIO_printf(bio_c_out, "Protocols advertised by server: ");
347 for (i = 0; i < inlen;) {
348 if (i)
349 BIO_write(bio_c_out, ", ", 2);
350 BIO_write(bio_c_out, &in[i + 1], in[i]);
351 i += in[i] + 1;
352 }
353 BIO_write(bio_c_out, "\n", 1);
354 }
355
356 ctx->status =
357 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
358 return SSL_TLSEXT_ERR_OK;
359}
e481f9b9 360#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
361
362static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
363 const unsigned char *in, size_t inlen,
364 int *al, void *arg)
85c67492 365{
0f113f3e
MC
366 char pem_name[100];
367 unsigned char ext_buf[4 + 65536];
368
369 /* Reconstruct the type/len fields prior to extension data */
370 ext_buf[0] = ext_type >> 8;
371 ext_buf[1] = ext_type & 0xFF;
372 ext_buf[2] = inlen >> 8;
373 ext_buf[3] = inlen & 0xFF;
374 memcpy(ext_buf + 4, in, inlen);
375
376 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
377 ext_type);
378 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
379 return 1;
380}
381
cddd424a
VD
382/*
383 * Hex decoder that tolerates optional whitespace. Returns number of bytes
384 * produced, advances inptr to end of input string.
385 */
386static ossl_ssize_t hexdecode(const char **inptr, void *result)
387{
388 unsigned char **out = (unsigned char **)result;
389 const char *in = *inptr;
d6073e27 390 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
391 unsigned char *cp = ret;
392 uint8_t byte;
393 int nibble = 0;
394
395 if (ret == NULL)
396 return -1;
397
398 for (byte = 0; *in; ++in) {
49445f21 399 int x;
cddd424a 400
18295f0c 401 if (isspace(_UC(*in)))
cddd424a 402 continue;
49445f21
RS
403 x = OPENSSL_hexchar2int(*in);
404 if (x < 0) {
cddd424a
VD
405 OPENSSL_free(ret);
406 return 0;
407 }
49445f21 408 byte |= (char)x;
cddd424a
VD
409 if ((nibble ^= 1) == 0) {
410 *cp++ = byte;
411 byte = 0;
412 } else {
413 byte <<= 4;
414 }
415 }
416 if (nibble != 0) {
417 OPENSSL_free(ret);
418 return 0;
419 }
420 *inptr = in;
421
422 return cp - (*out = ret);
423}
424
425/*
426 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
427 * inptr to next field skipping leading whitespace.
428 */
429static ossl_ssize_t checked_uint8(const char **inptr, void *out)
430{
431 uint8_t *result = (uint8_t *)out;
432 const char *in = *inptr;
433 char *endp;
434 long v;
435 int e;
436
437 save_errno();
438 v = strtol(in, &endp, 10);
439 e = restore_errno();
440
441 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 442 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
443 v != (*result = (uint8_t) v)) {
444 return -1;
445 }
18295f0c 446 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
447 continue;
448
449 *inptr = in;
450 return 1;
451}
452
7ff970ef
RS
453struct tlsa_field {
454 void *var;
455 const char *name;
456 ossl_ssize_t (*parser)(const char **, void *);
457};
458
cddd424a
VD
459static int tlsa_import_rr(SSL *con, const char *rrdata)
460{
7ff970ef
RS
461 /* Not necessary to re-init these values; the "parsers" do that. */
462 static uint8_t usage;
463 static uint8_t selector;
464 static uint8_t mtype;
465 static unsigned char *data;
f232d6ec 466 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
467 { &usage, "usage", checked_uint8 },
468 { &selector, "selector", checked_uint8 },
469 { &mtype, "mtype", checked_uint8 },
470 { &data, "data", hexdecode },
471 { NULL, }
472 };
473 struct tlsa_field *f;
7ff970ef
RS
474 int ret;
475 const char *cp = rrdata;
476 ossl_ssize_t len = 0;
cddd424a
VD
477
478 for (f = tlsa_fields; f->var; ++f) {
479 /* Returns number of bytes produced, advances cp to next field */
480 if ((len = f->parser(&cp, f->var)) <= 0) {
481 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
482 prog, f->name, rrdata);
483 return 0;
484 }
485 }
486 /* The data field is last, so len is its length */
487 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
488 OPENSSL_free(data);
489
490 if (ret == 0) {
491 ERR_print_errors(bio_err);
492 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
493 prog, rrdata);
494 return 0;
495 }
496 if (ret < 0) {
497 ERR_print_errors(bio_err);
498 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
499 prog, rrdata);
500 return 0;
501 }
502 return ret;
503}
504
505static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
506{
507 int num = sk_OPENSSL_STRING_num(rrset);
508 int count = 0;
509 int i;
510
511 for (i = 0; i < num; ++i) {
512 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
513 if (tlsa_import_rr(con, rrdata) > 0)
514 ++count;
515 }
516 return count > 0;
517}
518
7e1b7485
RS
519typedef enum OPTION_choice {
520 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 521 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 522 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
523 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
524 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
525 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
526 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 527 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
528 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
529 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
530#ifndef OPENSSL_NO_PSK
531 OPT_PSK_IDENTITY, OPT_PSK,
532#endif
e261bdd1 533 OPT_PSK_SESS,
bde136c8
F
534#ifndef OPENSSL_NO_SRP
535 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
536 OPT_SRP_MOREGROUPS,
537#endif
538 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 539 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 540 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 541 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 542 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 543 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 544 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
d8c25de5 545 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
28e5ea88 546 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 547 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
548 OPT_V_ENUM,
549 OPT_X_ENUM,
550 OPT_S_ENUM,
cddd424a 551 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 552#ifndef OPENSSL_NO_CT
43341433 553 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 554#endif
9e313563 555 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
556} OPTION_CHOICE;
557
44c83ebd 558const OPTIONS s_client_options[] = {
7e1b7485
RS
559 {"help", OPT_HELP, '-', "Display this summary"},
560 {"host", OPT_HOST, 's', "Use -connect instead"},
561 {"port", OPT_PORT, 'p', "Use -connect instead"},
562 {"connect", OPT_CONNECT, 's',
ab69ac00 563 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
564 {"proxy", OPT_PROXY, 's',
565 "Connect to via specified proxy to the real server"},
ab69ac00 566#ifdef AF_UNIX
a22f9c84 567 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
568#endif
569 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 570#ifdef AF_INET6
ab69ac00 571 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 572#endif
7e1b7485
RS
573 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
574 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
575 {"certform", OPT_CERTFORM, 'F',
576 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 577 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
578 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
579 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
580 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
581 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
582 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
583 {"no-CAfile", OPT_NOCAFILE, '-',
584 "Do not load the default certificates file"},
585 {"no-CApath", OPT_NOCAPATH, '-',
586 "Do not load certificates from the default certificates directory"},
d2add501 587 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 588 "PEM format file of CA names to send to the server"},
cddd424a
VD
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
592 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
593 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
594 {"reconnect", OPT_RECONNECT, '-',
595 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
596 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
597 {"debug", OPT_DEBUG, '-', "Extra output"},
598 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
599 {"msgfile", OPT_MSGFILE, '>',
600 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
601 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
602 {"state", OPT_STATE, '-', "Print the ssl states"},
603 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
604 {"quiet", OPT_QUIET, '-', "No s_client output"},
605 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
606 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 607 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 608 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
609 {"xmpphost", OPT_XMPPHOST, 's',
610 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
611 {"rand", OPT_RAND, 's',
612 "Load the file(s) into the random number generator"},
613 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
614 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 615 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
616 "Offer SRTP key management with a colon-separated profile list"},
617 {"keymatexport", OPT_KEYMATEXPORT, 's',
618 "Export keying material using label"},
619 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
620 "Export len bytes of keying material (default 20)"},
621 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
622 {"name", OPT_SMTPHOST, 's',
623 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
624 {"CRL", OPT_CRL, '<', "CRL file to use"},
625 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
626 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
627 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
628 "Close connection on verification error"},
629 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
630 {"brief", OPT_BRIEF, '-',
631 "Restrict output to brief summary of connection parameters"},
632 {"prexit", OPT_PREXIT, '-',
633 "Print session information when the program exits"},
634 {"security_debug", OPT_SECURITY_DEBUG, '-',
635 "Enable security debug messages"},
636 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
637 "Output more security debug output"},
638 {"cert_chain", OPT_CERT_CHAIN, '<',
639 "Certificate chain file (in PEM format)"},
640 {"chainCApath", OPT_CHAINCAPATH, '/',
641 "Use dir as certificate store path to build CA certificate chain"},
642 {"verifyCApath", OPT_VERIFYCAPATH, '/',
643 "Use dir as certificate store path to verify CA certificate"},
644 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
645 {"chainCAfile", OPT_CHAINCAFILE, '<',
646 "CA file for certificate chain (PEM format)"},
647 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
648 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
649 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
650 {"servername", OPT_SERVERNAME, 's',
481afe2a 651 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
652 {"noservername", OPT_NOSERVERNAME, '-',
653 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
654 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
655 "Hex dump of all TLS extensions received"},
3e41ac35 656#ifndef OPENSSL_NO_OCSP
9c3bcfa0 657 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 658#endif
9c3bcfa0
RS
659 {"serverinfo", OPT_SERVERINFO, 's',
660 "types Send empty ClientHello extensions (comma-separated numbers)"},
661 {"alpn", OPT_ALPN, 's',
662 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 663 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 664 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 665 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 666 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 667 "Size used to split data for encrypt pipelines"},
36b2cfb1 668 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 669 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 670 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 671 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
672 OPT_S_OPTIONS,
673 OPT_V_OPTIONS,
674 OPT_X_OPTIONS,
675#ifndef OPENSSL_NO_SSL3
676 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
677#endif
6b01bed2
VD
678#ifndef OPENSSL_NO_TLS1
679 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
680#endif
681#ifndef OPENSSL_NO_TLS1_1
682 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
683#endif
684#ifndef OPENSSL_NO_TLS1_2
685 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
686#endif
582a17d6
MC
687#ifndef OPENSSL_NO_TLS1_3
688 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
689#endif
a5ecdc6a 690#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
691 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
692 {"timeout", OPT_TIMEOUT, '-',
693 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
694 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
695#endif
6b01bed2
VD
696#ifndef OPENSSL_NO_DTLS1
697 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
698#endif
699#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 700 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 701#endif
8ccc2377
MC
702#ifndef OPENSSL_NO_SCTP
703 {"sctp", OPT_SCTP, '-', "Use SCTP"},
704#endif
9c3bcfa0 705#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 706 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 707#endif
7e1b7485
RS
708#ifdef WATT32
709 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
710#endif
7e1b7485 711 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
712#ifndef OPENSSL_NO_PSK
713 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
714 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 715#endif
e261bdd1 716 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 717#ifndef OPENSSL_NO_SRP
bde136c8 718 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
719 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
720 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
721 "SRP username into second ClientHello message"},
722 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
723 "Tolerate other than the known g N values."},
740ceb5b 724 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 725#endif
e481f9b9 726#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
727 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
728 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 729#endif
7e1b7485
RS
730#ifndef OPENSSL_NO_ENGINE
731 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
732 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
733 "Specify engine to be used for client certificate operations"},
dd696a55
RP
734#endif
735#ifndef OPENSSL_NO_CT
43341433 736 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 737 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 738 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 739#endif
4bf73e9f 740 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 741 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 742 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
743};
744
745typedef enum PROTOCOL_choice {
746 PROTO_OFF,
0f113f3e
MC
747 PROTO_SMTP,
748 PROTO_POP3,
749 PROTO_IMAP,
750 PROTO_FTP,
d8c25de5 751 PROTO_TELNET,
552bf8ec 752 PROTO_XMPP,
898ea7b8 753 PROTO_XMPP_SERVER,
cfb4f1ef 754 PROTO_CONNECT,
b2e54eb8 755 PROTO_IRC,
a2d9cfba 756 PROTO_MYSQL,
9576545a 757 PROTO_POSTGRES,
8f85aa6b 758 PROTO_LMTP,
20967afb 759 PROTO_NNTP,
398b0bbd
RS
760 PROTO_SIEVE,
761 PROTO_LDAP
7e1b7485
RS
762} PROTOCOL_CHOICE;
763
bde136c8 764static const OPT_PAIR services[] = {
7e1b7485
RS
765 {"smtp", PROTO_SMTP},
766 {"pop3", PROTO_POP3},
767 {"imap", PROTO_IMAP},
768 {"ftp", PROTO_FTP},
769 {"xmpp", PROTO_XMPP},
898ea7b8 770 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 771 {"telnet", PROTO_TELNET},
cfb4f1ef 772 {"irc", PROTO_IRC},
a2d9cfba 773 {"mysql", PROTO_MYSQL},
b2e54eb8 774 {"postgres", PROTO_POSTGRES},
9576545a 775 {"lmtp", PROTO_LMTP},
8f85aa6b 776 {"nntp", PROTO_NNTP},
20967afb 777 {"sieve", PROTO_SIEVE},
398b0bbd 778 {"ldap", PROTO_LDAP},
bde136c8 779 {NULL, 0}
85c67492
RL
780};
781
fe08bd76
RS
782#define IS_INET_FLAG(o) \
783 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
784#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
785
4bbd4ba6
MC
786#define IS_PROT_FLAG(o) \
787 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 788 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 789
7315ce80
RS
790/* Free |*dest| and optionally set it to a copy of |source|. */
791static void freeandcopy(char **dest, const char *source)
792{
793 OPENSSL_free(*dest);
794 *dest = NULL;
795 if (source != NULL)
796 *dest = OPENSSL_strdup(source);
797}
798
be62b22b
MC
799static int new_session_cb(SSL *S, SSL_SESSION *sess)
800{
801 BIO *stmp = BIO_new_file(sess_out, "w");
802
1f5b44e9
MC
803 if (stmp == NULL) {
804 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
805 } else {
be62b22b
MC
806 PEM_write_bio_SSL_SESSION(stmp, sess);
807 BIO_free(stmp);
be62b22b
MC
808 }
809
810 /*
811 * We always return a "fail" response so that the session gets freed again
812 * because we haven't used the reference.
813 */
814 return 0;
815}
816
7e1b7485 817int s_client_main(int argc, char **argv)
0f113f3e 818{
7e1b7485 819 BIO *sbio;
0f113f3e 820 EVP_PKEY *key = NULL;
7e1b7485 821 SSL *con = NULL;
0f113f3e 822 SSL_CTX *ctx = NULL;
7e1b7485
RS
823 STACK_OF(X509) *chain = NULL;
824 X509 *cert = NULL;
0f113f3e 825 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
826 SSL_EXCERT *exc = NULL;
827 SSL_CONF_CTX *cctx = NULL;
828 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
829 char *dane_tlsa_domain = NULL;
830 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 831 int dane_ee_no_name = 0;
7e1b7485 832 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 833 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
834 const char *CApath = NULL, *CAfile = NULL;
835 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 836 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 837 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 838 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 839 char *port = OPENSSL_strdup(PORT);
fc0eb00b 840 char *inrand = NULL;
7e1b7485 841 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 842 char *ReqCAfile = NULL;
be62b22b 843 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 844 char *xmpphost = NULL;
d8c25de5 845 const char *ehlo = "mail.example.com";
0f113f3e 846 struct timeval timeout, *timeoutp;
7e1b7485 847 fd_set readfds, writefds;
2b6bcb70 848 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
849 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
850 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
851 int prexit = 0;
40a8e9c2 852 int sdebug = 0;
7e1b7485 853 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 854 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 855 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 856 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
857 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
858 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 859#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 860 int at_eof = 0;
d485640b 861#endif
dad78fb1 862 int read_buf_len = 0;
7e1b7485 863 int fallback_scsv = 0;
40a8e9c2 864 long randamt = 0;
7e1b7485 865 OPTION_CHOICE o;
40a8e9c2
MC
866#ifndef OPENSSL_NO_DTLS
867 int enable_timeouts = 0;
868 long socket_mtu = 0;
869#endif
0b13e9f0 870#ifndef OPENSSL_NO_ENGINE
0f113f3e 871 ENGINE *ssl_client_engine = NULL;
7e1b7485 872#endif
333b070e 873 ENGINE *e = NULL;
1fbab1dc 874#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 875 struct timeval tv;
06f4536a 876#endif
0f113f3e 877 char *servername = NULL;
11ba87f2 878 int noservername = 0;
7e1b7485 879 const char *alpn_in = NULL;
0f113f3e 880 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 881 const char *ssl_config = NULL;
e481f9b9 882#define MAX_SI_TYPES 100
7e1b7485
RS
883 unsigned short serverinfo_types[MAX_SI_TYPES];
884 int serverinfo_count = 0, start = 0, len;
e481f9b9 885#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 886 const char *next_proto_neg_in = NULL;
ed551cdd 887#endif
edc032b5 888#ifndef OPENSSL_NO_SRP
0f113f3e
MC
889 char *srppass = NULL;
890 int srp_lateuser = 0;
891 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
892#endif
dd696a55
RP
893#ifndef OPENSSL_NO_CT
894 char *ctlog_file = NULL;
43341433 895 int ct_validation = 0;
dd696a55 896#endif
4bbd4ba6 897 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 898 int async = 0;
28e5ea88 899 unsigned int max_send_fragment = 0;
36b2cfb1 900 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
901 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
902 int count4or6 = 0;
54463e4f 903 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
904 int c_tlsextdebug = 0;
905#ifndef OPENSSL_NO_OCSP
906 int c_status_req = 0;
907#endif
54463e4f 908 BIO *bio_c_msg = NULL;
923ac827 909 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 910#ifndef OPENSSL_NO_DTLS
8ccc2377 911 int isdtls = 0;
9ff2cebf 912#endif
e261bdd1 913 char *psksessf = NULL;
0f113f3e 914
efc943be
EK
915 FD_ZERO(&readfds);
916 FD_ZERO(&writefds);
917/* Known false-positive of MemorySanitizer. */
918#if defined(__has_feature)
919# if __has_feature(memory_sanitizer)
920 __msan_unpoison(&readfds, sizeof(readfds));
921 __msan_unpoison(&writefds, sizeof(writefds));
922# endif
923#endif
924
7e1b7485 925 prog = opt_progname(argv[0]);
0f113f3e 926 c_quiet = 0;
0f113f3e 927 c_debug = 0;
0f113f3e 928 c_showcerts = 0;
7e1b7485 929 c_nbio = 0;
7e1b7485 930 vpm = X509_VERIFY_PARAM_new();
0f113f3e 931 cctx = SSL_CONF_CTX_new();
0f113f3e 932
68dc6824 933 if (vpm == NULL || cctx == NULL) {
7e1b7485 934 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
935 goto end;
936 }
937
acc00492
F
938 cbuf = app_malloc(BUFSIZZ, "cbuf");
939 sbuf = app_malloc(BUFSIZZ, "sbuf");
940 mbuf = app_malloc(BUFSIZZ, "mbuf");
941
7e1b7485 942 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 943
7e1b7485
RS
944 prog = opt_init(argc, argv, s_client_options);
945 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
946 /* Check for intermixing flags. */
947 if (connect_type == use_unix && IS_INET_FLAG(o)) {
948 BIO_printf(bio_err,
d6073e27
F
949 "%s: Intermixed protocol flags (unix and internet domains)\n",
950 prog);
fe08bd76
RS
951 goto end;
952 }
953 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
954 BIO_printf(bio_err,
d6073e27
F
955 "%s: Intermixed protocol flags (internet and unix domains)\n",
956 prog);
fe08bd76
RS
957 goto end;
958 }
4bbd4ba6
MC
959
960 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
961 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
962 goto end;
963 }
964 if (IS_NO_PROT_FLAG(o))
965 no_prot_opt++;
966 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
967 BIO_printf(bio_err,
968 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
969 goto end;
970 }
971
7e1b7485 972 switch (o) {
7e1b7485
RS
973 case OPT_EOF:
974 case OPT_ERR:
975 opthelp:
976 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
977 goto end;
978 case OPT_HELP:
979 opt_help(s_client_options);
980 ret = 0;
981 goto end;
ab69ac00 982 case OPT_4:
fe08bd76 983 connect_type = use_inet;
ab69ac00 984 socket_family = AF_INET;
fe08bd76 985 count4or6++;
ab69ac00 986 break;
ab69ac00 987#ifdef AF_INET6
fe08bd76
RS
988 case OPT_6:
989 connect_type = use_inet;
990 socket_family = AF_INET6;
991 count4or6++;
ab69ac00 992 break;
ab69ac00 993#endif
fe08bd76
RS
994 case OPT_HOST:
995 connect_type = use_inet;
7315ce80 996 freeandcopy(&host, opt_arg());
7e1b7485
RS
997 break;
998 case OPT_PORT:
fe08bd76 999 connect_type = use_inet;
7315ce80 1000 freeandcopy(&port, opt_arg());
7e1b7485
RS
1001 break;
1002 case OPT_CONNECT:
fe08bd76 1003 connect_type = use_inet;
7315ce80 1004 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
1005 break;
1006 case OPT_PROXY:
1007 proxystr = opt_arg();
1008 starttls_proto = PROTO_CONNECT;
7e1b7485 1009 break;
ab69ac00 1010#ifdef AF_UNIX
7e1b7485 1011 case OPT_UNIX:
fe08bd76 1012 connect_type = use_unix;
ab69ac00 1013 socket_family = AF_UNIX;
7315ce80 1014 freeandcopy(&host, opt_arg());
7e1b7485 1015 break;
ab69ac00 1016#endif
d8c25de5
RS
1017 case OPT_XMPPHOST:
1018 xmpphost = opt_arg();
1019 break;
1020 case OPT_SMTPHOST:
1021 ehlo = opt_arg();
1022 break;
7e1b7485 1023 case OPT_VERIFY:
0f113f3e 1024 verify = SSL_VERIFY_PEER;
acc00492 1025 verify_args.depth = atoi(opt_arg());
0f113f3e 1026 if (!c_quiet)
acc00492 1027 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1028 break;
1029 case OPT_CERT:
1030 cert_file = opt_arg();
1031 break;
a7c04f2b
DB
1032 case OPT_NAMEOPT:
1033 if (!set_nameopt(opt_arg()))
1034 goto end;
1035 break;
7e1b7485
RS
1036 case OPT_CRL:
1037 crl_file = opt_arg();
1038 break;
1039 case OPT_CRL_DOWNLOAD:
0f113f3e 1040 crl_download = 1;
7e1b7485
RS
1041 break;
1042 case OPT_SESS_OUT:
1043 sess_out = opt_arg();
1044 break;
1045 case OPT_SESS_IN:
1046 sess_in = opt_arg();
1047 break;
1048 case OPT_CERTFORM:
1049 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1050 goto opthelp;
1051 break;
1052 case OPT_CRLFORM:
1053 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1054 goto opthelp;
1055 break;
1056 case OPT_VERIFY_RET_ERROR:
acc00492 1057 verify_args.return_error = 1;
7e1b7485
RS
1058 break;
1059 case OPT_VERIFY_QUIET:
acc00492 1060 verify_args.quiet = 1;
7e1b7485
RS
1061 break;
1062 case OPT_BRIEF:
acc00492 1063 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1064 break;
1065 case OPT_S_CASES:
1066 if (ssl_args == NULL)
1067 ssl_args = sk_OPENSSL_STRING_new_null();
1068 if (ssl_args == NULL
1069 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1070 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1071 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1072 goto end;
1073 }
1074 break;
1075 case OPT_V_CASES:
1076 if (!opt_verify(o, vpm))
1077 goto end;
1078 vpmtouched++;
1079 break;
1080 case OPT_X_CASES:
1081 if (!args_excert(o, &exc))
1082 goto end;
1083 break;
1084 case OPT_PREXIT:
0f113f3e 1085 prexit = 1;
7e1b7485
RS
1086 break;
1087 case OPT_CRLF:
0f113f3e 1088 crlf = 1;
7e1b7485
RS
1089 break;
1090 case OPT_QUIET:
1091 c_quiet = c_ign_eof = 1;
1092 break;
1093 case OPT_NBIO:
1094 c_nbio = 1;
1095 break;
6ba8a5b7
RS
1096 case OPT_NOCMDS:
1097 cmdletters = 0;
1098 break;
7e1b7485 1099 case OPT_ENGINE:
333b070e 1100 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1101 break;
1102 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1103#ifndef OPENSSL_NO_ENGINE
1104 ssl_client_engine = ENGINE_by_id(opt_arg());
1105 if (ssl_client_engine == NULL) {
1106 BIO_printf(bio_err, "Error getting client auth engine\n");
1107 goto opthelp;
1108 }
333b070e 1109#endif
7e1b7485
RS
1110 break;
1111 case OPT_RAND:
1112 inrand = opt_arg();
1113 break;
1114 case OPT_IGN_EOF:
0f113f3e 1115 c_ign_eof = 1;
7e1b7485
RS
1116 break;
1117 case OPT_NO_IGN_EOF:
0f113f3e 1118 c_ign_eof = 0;
7e1b7485 1119 break;
7e1b7485 1120 case OPT_DEBUG:
0f113f3e 1121 c_debug = 1;
7e1b7485 1122 break;
7e1b7485 1123 case OPT_TLSEXTDEBUG:
0f113f3e 1124 c_tlsextdebug = 1;
7e1b7485
RS
1125 break;
1126 case OPT_STATUS:
057c676a 1127#ifndef OPENSSL_NO_OCSP
0f113f3e 1128 c_status_req = 1;
057c676a 1129#endif
7e1b7485 1130 break;
7e1b7485 1131 case OPT_WDEBUG:
9c3bcfa0 1132#ifdef WATT32
0f113f3e
MC
1133 dbug_init();
1134#endif
9c3bcfa0 1135 break;
7e1b7485 1136 case OPT_MSG:
0f113f3e 1137 c_msg = 1;
7e1b7485
RS
1138 break;
1139 case OPT_MSGFILE:
1140 bio_c_msg = BIO_new_file(opt_arg(), "w");
1141 break;
7e1b7485 1142 case OPT_TRACE:
9c3bcfa0 1143#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1144 c_msg = 2;
1145#endif
9c3bcfa0 1146 break;
7e1b7485 1147 case OPT_SECURITY_DEBUG:
0f113f3e 1148 sdebug = 1;
7e1b7485
RS
1149 break;
1150 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1151 sdebug = 2;
7e1b7485
RS
1152 break;
1153 case OPT_SHOWCERTS:
0f113f3e 1154 c_showcerts = 1;
7e1b7485
RS
1155 break;
1156 case OPT_NBIO_TEST:
0f113f3e 1157 nbio_test = 1;
7e1b7485
RS
1158 break;
1159 case OPT_STATE:
0f113f3e 1160 state = 1;
7e1b7485 1161 break;
ddac1974 1162#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1163 case OPT_PSK_IDENTITY:
1164 psk_identity = opt_arg();
1165 break;
1166 case OPT_PSK:
1167 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1168 if (isxdigit(_UC(*p)))
0f113f3e 1169 continue;
7e1b7485
RS
1170 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1171 goto end;
0f113f3e 1172 }
13cbe5e7 1173 break;
ddac1974 1174#endif
e261bdd1
MC
1175 case OPT_PSK_SESS:
1176 psksessf = opt_arg();
1177 break;
edc032b5 1178#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1179 case OPT_SRPUSER:
1180 srp_arg.srplogin = opt_arg();
0d5301af
KR
1181 if (min_version < TLS1_VERSION)
1182 min_version = TLS1_VERSION;
7e1b7485
RS
1183 break;
1184 case OPT_SRPPASS:
1185 srppass = opt_arg();
0d5301af
KR
1186 if (min_version < TLS1_VERSION)
1187 min_version = TLS1_VERSION;
7e1b7485
RS
1188 break;
1189 case OPT_SRP_STRENGTH:
1190 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1191 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1192 srp_arg.strength);
0d5301af
KR
1193 if (min_version < TLS1_VERSION)
1194 min_version = TLS1_VERSION;
7e1b7485
RS
1195 break;
1196 case OPT_SRP_LATEUSER:
0f113f3e 1197 srp_lateuser = 1;
0d5301af
KR
1198 if (min_version < TLS1_VERSION)
1199 min_version = TLS1_VERSION;
7e1b7485
RS
1200 break;
1201 case OPT_SRP_MOREGROUPS:
0f113f3e 1202 srp_arg.amp = 1;
0d5301af
KR
1203 if (min_version < TLS1_VERSION)
1204 min_version = TLS1_VERSION;
7e1b7485 1205 break;
edc032b5 1206#endif
287d0b94
DSH
1207 case OPT_SSL_CONFIG:
1208 ssl_config = opt_arg();
1209 break;
7e1b7485 1210 case OPT_SSL3:
0d5301af
KR
1211 min_version = SSL3_VERSION;
1212 max_version = SSL3_VERSION;
9c3bcfa0 1213 break;
582a17d6
MC
1214 case OPT_TLS1_3:
1215 min_version = TLS1_3_VERSION;
1216 max_version = TLS1_3_VERSION;
1217 break;
7e1b7485 1218 case OPT_TLS1_2:
0d5301af
KR
1219 min_version = TLS1_2_VERSION;
1220 max_version = TLS1_2_VERSION;
7e1b7485
RS
1221 break;
1222 case OPT_TLS1_1:
0d5301af
KR
1223 min_version = TLS1_1_VERSION;
1224 max_version = TLS1_1_VERSION;
7e1b7485
RS
1225 break;
1226 case OPT_TLS1:
0d5301af
KR
1227 min_version = TLS1_VERSION;
1228 max_version = TLS1_VERSION;
7e1b7485 1229 break;
7e1b7485 1230 case OPT_DTLS:
6b01bed2 1231#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1232 meth = DTLS_client_method();
1233 socket_type = SOCK_DGRAM;
8ccc2377 1234 isdtls = 1;
6b01bed2 1235#endif
7e1b7485
RS
1236 break;
1237 case OPT_DTLS1:
6b01bed2 1238#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1239 meth = DTLS_client_method();
1240 min_version = DTLS1_VERSION;
1241 max_version = DTLS1_VERSION;
0f113f3e 1242 socket_type = SOCK_DGRAM;
8ccc2377 1243 isdtls = 1;
6b01bed2 1244#endif
7e1b7485
RS
1245 break;
1246 case OPT_DTLS1_2:
6b01bed2 1247#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1248 meth = DTLS_client_method();
1249 min_version = DTLS1_2_VERSION;
1250 max_version = DTLS1_2_VERSION;
0f113f3e 1251 socket_type = SOCK_DGRAM;
8ccc2377
MC
1252 isdtls = 1;
1253#endif
1254 break;
1255 case OPT_SCTP:
1256#ifndef OPENSSL_NO_SCTP
1257 protocol = IPPROTO_SCTP;
6b01bed2 1258#endif
7e1b7485
RS
1259 break;
1260 case OPT_TIMEOUT:
6b01bed2 1261#ifndef OPENSSL_NO_DTLS
0f113f3e 1262 enable_timeouts = 1;
6b01bed2 1263#endif
7e1b7485
RS
1264 break;
1265 case OPT_MTU:
6b01bed2 1266#ifndef OPENSSL_NO_DTLS
7e1b7485 1267 socket_mtu = atol(opt_arg());
0f113f3e 1268#endif
6b01bed2 1269 break;
7e1b7485 1270 case OPT_FALLBACKSCSV:
0f113f3e 1271 fallback_scsv = 1;
7e1b7485
RS
1272 break;
1273 case OPT_KEYFORM:
a6972f34 1274 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1275 goto opthelp;
1276 break;
1277 case OPT_PASS:
1278 passarg = opt_arg();
1279 break;
1280 case OPT_CERT_CHAIN:
1281 chain_file = opt_arg();
1282 break;
1283 case OPT_KEY:
1284 key_file = opt_arg();
1285 break;
1286 case OPT_RECONNECT:
0f113f3e 1287 reconnect = 5;
7e1b7485
RS
1288 break;
1289 case OPT_CAPATH:
1290 CApath = opt_arg();
1291 break;
2b6bcb70
MC
1292 case OPT_NOCAPATH:
1293 noCApath = 1;
1294 break;
7e1b7485
RS
1295 case OPT_CHAINCAPATH:
1296 chCApath = opt_arg();
1297 break;
1298 case OPT_VERIFYCAPATH:
1299 vfyCApath = opt_arg();
1300 break;
1301 case OPT_BUILD_CHAIN:
0f113f3e 1302 build_chain = 1;
7e1b7485 1303 break;
d2add501
DSH
1304 case OPT_REQCAFILE:
1305 ReqCAfile = opt_arg();
1306 break;
7e1b7485
RS
1307 case OPT_CAFILE:
1308 CAfile = opt_arg();
1309 break;
2b6bcb70
MC
1310 case OPT_NOCAFILE:
1311 noCAfile = 1;
1312 break;
dd696a55
RP
1313#ifndef OPENSSL_NO_CT
1314 case OPT_NOCT:
43341433 1315 ct_validation = 0;
dd696a55 1316 break;
43341433
VD
1317 case OPT_CT:
1318 ct_validation = 1;
dd696a55
RP
1319 break;
1320 case OPT_CTLOG_FILE:
1321 ctlog_file = opt_arg();
1322 break;
1323#endif
7e1b7485
RS
1324 case OPT_CHAINCAFILE:
1325 chCAfile = opt_arg();
1326 break;
1327 case OPT_VERIFYCAFILE:
1328 vfyCAfile = opt_arg();
1329 break;
cddd424a
VD
1330 case OPT_DANE_TLSA_DOMAIN:
1331 dane_tlsa_domain = opt_arg();
1332 break;
1333 case OPT_DANE_TLSA_RRDATA:
1334 if (dane_tlsa_rrset == NULL)
1335 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1336 if (dane_tlsa_rrset == NULL ||
1337 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1338 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1339 goto end;
1340 }
1341 break;
c4fbed6c
VD
1342 case OPT_DANE_EE_NO_NAME:
1343 dane_ee_no_name = 1;
1344 break;
7e1b7485 1345 case OPT_NEXTPROTONEG:
1595ca02 1346#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1347 next_proto_neg_in = opt_arg();
1595ca02 1348#endif
7e1b7485
RS
1349 break;
1350 case OPT_ALPN:
1351 alpn_in = opt_arg();
1352 break;
1353 case OPT_SERVERINFO:
1354 p = opt_arg();
1355 len = strlen(p);
1356 for (start = 0, i = 0; i <= len; ++i) {
1357 if (i == len || p[i] == ',') {
1358 serverinfo_types[serverinfo_count] = atoi(p + start);
1359 if (++serverinfo_count == MAX_SI_TYPES)
1360 break;
0f113f3e
MC
1361 start = i + 1;
1362 }
0f113f3e 1363 }
7e1b7485 1364 break;
7e1b7485
RS
1365 case OPT_STARTTLS:
1366 if (!opt_pair(opt_arg(), services, &starttls_proto))
1367 goto end;
46da5f9c 1368 break;
7e1b7485
RS
1369 case OPT_SERVERNAME:
1370 servername = opt_arg();
7e1b7485 1371 break;
11ba87f2
MC
1372 case OPT_NOSERVERNAME:
1373 noservername = 1;
1374 break;
7e1b7485
RS
1375 case OPT_USE_SRTP:
1376 srtp_profiles = opt_arg();
1377 break;
1378 case OPT_KEYMATEXPORT:
1379 keymatexportlabel = opt_arg();
1380 break;
1381 case OPT_KEYMATEXPORTLEN:
1382 keymatexportlen = atoi(opt_arg());
0f113f3e 1383 break;
7e25dd6d
MC
1384 case OPT_ASYNC:
1385 async = 1;
1386 break;
28e5ea88
F
1387 case OPT_MAX_SEND_FRAG:
1388 max_send_fragment = atoi(opt_arg());
28e5ea88 1389 break;
032c6d21
MC
1390 case OPT_SPLIT_SEND_FRAG:
1391 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1392 break;
1393 case OPT_MAX_PIPELINES:
1394 max_pipelines = atoi(opt_arg());
1395 break;
dad78fb1
MC
1396 case OPT_READ_BUF:
1397 read_buf_len = atoi(opt_arg());
1398 break;
4bf73e9f
PW
1399 case OPT_KEYLOG_FILE:
1400 keylog_file = opt_arg();
1401 break;
923ac827
MC
1402 case OPT_EARLY_DATA:
1403 early_data_file = opt_arg();
1404 break;
0f113f3e 1405 }
0f113f3e 1406 }
fe08bd76
RS
1407 if (count4or6 >= 2) {
1408 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1409 goto opthelp;
1410 }
11ba87f2
MC
1411 if (noservername) {
1412 if (servername != NULL) {
1413 BIO_printf(bio_err,
1414 "%s: Can't use -servername and -noservername together\n",
1415 prog);
1416 goto opthelp;
1417 }
1418 if (dane_tlsa_domain != NULL) {
1419 BIO_printf(bio_err,
1420 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1421 prog);
1422 goto opthelp;
1423 }
1424 }
7e1b7485 1425 argc = opt_num_rest();
729ef856
CB
1426 if (argc == 1) {
1427 /* If there's a positional argument, it's the equivalent of
1428 * OPT_CONNECT.
1429 * Don't allow -connect and a separate argument.
1430 */
1431 if (connectstr != NULL) {
1432 BIO_printf(bio_err,
1433 "%s: must not provide both -connect option and target parameter\n",
1434 prog);
1435 goto opthelp;
1436 }
1437 connect_type = use_inet;
1438 connectstr = *opt_rest();
1439 } else if (argc != 0) {
03358517 1440 goto opthelp;
729ef856 1441 }
0f113f3e 1442
837f87c2
PY
1443#ifndef OPENSSL_NO_NEXTPROTONEG
1444 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1445 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1446 goto opthelp;
1447 }
1448#endif
2234212c 1449 if (proxystr != NULL) {
ab69ac00
RL
1450 int res;
1451 char *tmp_host = host, *tmp_port = port;
552bf8ec 1452 if (connectstr == NULL) {
729ef856 1453 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1454 goto opthelp;
1455 }
ab69ac00
RL
1456 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1457 if (tmp_host != host)
1458 OPENSSL_free(tmp_host);
1459 if (tmp_port != port)
1460 OPENSSL_free(tmp_port);
1461 if (!res) {
d6073e27
F
1462 BIO_printf(bio_err,
1463 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1464 goto end;
1465 }
1466 } else {
1467 int res = 1;
1468 char *tmp_host = host, *tmp_port = port;
1469 if (connectstr != NULL)
1470 res = BIO_parse_hostserv(connectstr, &host, &port,
1471 BIO_PARSE_PRIO_HOST);
1472 if (tmp_host != host)
1473 OPENSSL_free(tmp_host);
1474 if (tmp_port != port)
1475 OPENSSL_free(tmp_port);
1476 if (!res) {
1477 BIO_printf(bio_err,
729ef856 1478 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1479 prog);
552bf8ec 1480 goto end;
ab69ac00 1481 }
552bf8ec 1482 }
552bf8ec 1483
ab69ac00 1484 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1485 BIO_printf(bio_err,
1486 "Can't use unix sockets and datagrams together\n");
1487 goto end;
1488 }
f3b7bdad 1489
8ccc2377
MC
1490#ifndef OPENSSL_NO_SCTP
1491 if (protocol == IPPROTO_SCTP) {
1492 if (socket_type != SOCK_DGRAM) {
1493 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1494 goto end;
1495 }
1496 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1497 socket_type = SOCK_STREAM;
1498 }
1499#endif
032c6d21 1500
e481f9b9 1501#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1502 next_proto.status = -1;
1503 if (next_proto_neg_in) {
1504 next_proto.data =
1505 next_protos_parse(&next_proto.len, next_proto_neg_in);
1506 if (next_proto.data == NULL) {
1507 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1508 goto end;
1509 }
1510 } else
1511 next_proto.data = NULL;
ee2ffc27
BL
1512#endif
1513
7e1b7485 1514 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1515 BIO_printf(bio_err, "Error getting password\n");
1516 goto end;
1517 }
1518
1519 if (key_file == NULL)
1520 key_file = cert_file;
1521
2234212c 1522 if (key_file != NULL) {
7e1b7485 1523 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1524 "client certificate private key file");
7e1b7485 1525 if (key == NULL) {
0f113f3e
MC
1526 ERR_print_errors(bio_err);
1527 goto end;
1528 }
0f113f3e
MC
1529 }
1530
2234212c 1531 if (cert_file != NULL) {
a773b52a 1532 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1533 if (cert == NULL) {
0f113f3e
MC
1534 ERR_print_errors(bio_err);
1535 goto end;
1536 }
1537 }
1538
2234212c 1539 if (chain_file != NULL) {
a773b52a 1540 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1541 "client certificate chain"))
0f113f3e
MC
1542 goto end;
1543 }
1544
2234212c 1545 if (crl_file != NULL) {
0f113f3e
MC
1546 X509_CRL *crl;
1547 crl = load_crl(crl_file, crl_format);
7e1b7485 1548 if (crl == NULL) {
0f113f3e
MC
1549 BIO_puts(bio_err, "Error loading CRL\n");
1550 ERR_print_errors(bio_err);
1551 goto end;
1552 }
1553 crls = sk_X509_CRL_new_null();
7e1b7485 1554 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1555 BIO_puts(bio_err, "Error adding CRL\n");
1556 ERR_print_errors(bio_err);
1557 X509_CRL_free(crl);
1558 goto end;
1559 }
1560 }
1561
7e1b7485 1562 if (!load_excert(&exc))
0f113f3e
MC
1563 goto end;
1564
7e1b7485 1565 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1566 && !RAND_status()) {
1567 BIO_printf(bio_err,
1568 "warning, not much extra random data, consider using the -rand option\n");
1569 }
7e1b7485
RS
1570 if (inrand != NULL) {
1571 randamt = app_RAND_load_files(inrand);
1572 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1573 }
0f113f3e
MC
1574
1575 if (bio_c_out == NULL) {
1576 if (c_quiet && !c_debug) {
1577 bio_c_out = BIO_new(BIO_s_null());
2234212c 1578 if (c_msg && bio_c_msg == NULL)
a60994df 1579 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1580 } else if (bio_c_out == NULL)
a60994df 1581 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1582 }
edc032b5 1583#ifndef OPENSSL_NO_SRP
7e1b7485 1584 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1585 BIO_printf(bio_err, "Error getting password\n");
1586 goto end;
1587 }
1588#endif
1589
1590 ctx = SSL_CTX_new(meth);
1591 if (ctx == NULL) {
1592 ERR_print_errors(bio_err);
1593 goto end;
1594 }
1595
1596 if (sdebug)
ecf3a1fb 1597 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1598
2234212c 1599 if (ssl_config != NULL) {
287d0b94
DSH
1600 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1601 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1602 ssl_config);
d6073e27
F
1603 ERR_print_errors(bio_err);
1604 goto end;
287d0b94
DSH
1605 }
1606 }
1607
0d5301af
KR
1608 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1609 goto end;
1610 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1611 goto end;
1612
7e1b7485 1613 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1614 BIO_printf(bio_err, "Error setting verify params\n");
1615 ERR_print_errors(bio_err);
1616 goto end;
1617 }
0f113f3e 1618
5e6f9775 1619 if (async) {
7e25dd6d 1620 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1621 }
28e5ea88 1622
36b2cfb1
F
1623 if (max_send_fragment > 0
1624 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1625 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1626 prog, max_send_fragment);
1627 goto end;
1628 }
28e5ea88 1629
36b2cfb1
F
1630 if (split_send_fragment > 0
1631 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1632 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1633 prog, split_send_fragment);
1634 goto end;
032c6d21 1635 }
36b2cfb1
F
1636
1637 if (max_pipelines > 0
1638 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1639 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1640 prog, max_pipelines);
1641 goto end;
032c6d21 1642 }
7e25dd6d 1643
dad78fb1
MC
1644 if (read_buf_len > 0) {
1645 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1646 }
1647
dba31777 1648 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1649 goto end;
0f113f3e
MC
1650
1651 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1652 crls, crl_download)) {
1653 BIO_printf(bio_err, "Error loading store locations\n");
1654 ERR_print_errors(bio_err);
1655 goto end;
1656 }
d2add501
DSH
1657 if (ReqCAfile != NULL) {
1658 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1659
d2add501
DSH
1660 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1661 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1662 BIO_printf(bio_err, "Error loading CA names\n");
1663 ERR_print_errors(bio_err);
1664 goto end;
1665 }
1666 SSL_CTX_set0_CA_list(ctx, nm);
1667 }
59d2d48f 1668#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1669 if (ssl_client_engine) {
1670 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1671 BIO_puts(bio_err, "Error setting client auth engine\n");
1672 ERR_print_errors(bio_err);
1673 ENGINE_free(ssl_client_engine);
1674 goto end;
1675 }
1676 ENGINE_free(ssl_client_engine);
1677 }
59d2d48f
DSH
1678#endif
1679
ddac1974 1680#ifndef OPENSSL_NO_PSK
dba31777 1681 if (psk_key != NULL) {
0f113f3e 1682 if (c_debug)
d6073e27 1683 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1684 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1685 }
e783bae2 1686#endif
e261bdd1
MC
1687 if (psksessf != NULL) {
1688 BIO *stmp = BIO_new_file(psksessf, "r");
1689
1690 if (stmp == NULL) {
1691 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1692 ERR_print_errors(bio_err);
1693 goto end;
1694 }
1695 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1696 BIO_free(stmp);
1697 if (psksess == NULL) {
1698 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1699 ERR_print_errors(bio_err);
1700 goto end;
1701 }
1702 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1703 }
e783bae2 1704#ifndef OPENSSL_NO_SRTP
ac59d705 1705 if (srtp_profiles != NULL) {
7e1b7485
RS
1706 /* Returns 0 on success! */
1707 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1708 BIO_printf(bio_err, "Error setting SRTP profile\n");
1709 ERR_print_errors(bio_err);
1710 goto end;
1711 }
1712 }
0f113f3e 1713#endif
7e1b7485 1714
2234212c 1715 if (exc != NULL)
0f113f3e 1716 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1717
e481f9b9 1718#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1719 if (next_proto.data != NULL)
0f113f3e 1720 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1721#endif
0f113f3e 1722 if (alpn_in) {
817cd0d5 1723 size_t alpn_len;
0f113f3e
MC
1724 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1725
1726 if (alpn == NULL) {
1727 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1728 goto end;
1729 }
7e1b7485
RS
1730 /* Returns 0 on success! */
1731 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1732 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1733 goto end;
1734 }
0f113f3e
MC
1735 OPENSSL_free(alpn);
1736 }
e481f9b9 1737
7e1b7485 1738 for (i = 0; i < serverinfo_count; i++) {
61986d32 1739 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1740 serverinfo_types[i],
1741 NULL, NULL, NULL,
1742 serverinfo_cli_parse_cb, NULL)) {
1743 BIO_printf(bio_err,
d6073e27
F
1744 "Warning: Unable to add custom extension %u, skipping\n",
1745 serverinfo_types[i]);
ac59d705 1746 }
0f113f3e 1747 }
ee2ffc27 1748
0f113f3e
MC
1749 if (state)
1750 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1751
dd696a55 1752#ifndef OPENSSL_NO_CT
43341433
VD
1753 /* Enable SCT processing, without early connection termination */
1754 if (ct_validation &&
1755 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1756 ERR_print_errors(bio_err);
1757 goto end;
1758 }
1759
70073f3e 1760 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1761 if (ct_validation) {
328f36c5
RP
1762 ERR_print_errors(bio_err);
1763 goto end;
1764 }
1765
1766 /*
1767 * If CT validation is not enabled, the log list isn't needed so don't
1768 * show errors or abort. We try to load it regardless because then we
1769 * can show the names of the logs any SCTs came from (SCTs may be seen
1770 * even with validation disabled).
1771 */
1772 ERR_clear_error();
dd696a55
RP
1773 }
1774#endif
1775
0f113f3e 1776 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1777
2b6bcb70 1778 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1779 ERR_print_errors(bio_err);
7e1b7485 1780 goto end;
0f113f3e 1781 }
d02b48c6 1782
0f113f3e 1783 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1784
0f113f3e
MC
1785 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1786 goto end;
74ecfab4 1787
11ba87f2 1788 if (!noservername) {
0f113f3e
MC
1789 tlsextcbp.biodebug = bio_err;
1790 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1791 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1792 }
1793# ifndef OPENSSL_NO_SRP
1794 if (srp_arg.srplogin) {
1795 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1796 BIO_printf(bio_err, "Unable to set SRP username\n");
1797 goto end;
1798 }
1799 srp_arg.msg = c_msg;
1800 srp_arg.debug = c_debug;
1801 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1802 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1803 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1804 if (c_msg || c_debug || srp_arg.amp == 0)
1805 SSL_CTX_set_srp_verify_param_callback(ctx,
1806 ssl_srp_verify_param_cb);
1807 }
1808# endif
0f113f3e 1809
cddd424a
VD
1810 if (dane_tlsa_domain != NULL) {
1811 if (SSL_CTX_dane_enable(ctx) <= 0) {
1812 BIO_printf(bio_err,
d6073e27
F
1813 "%s: Error enabling DANE TLSA authentication.\n",
1814 prog);
cddd424a
VD
1815 ERR_print_errors(bio_err);
1816 goto end;
1817 }
1818 }
1819
be62b22b
MC
1820 /*
1821 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1822 * come at any time. Therefore we use a callback to write out the session
1823 * when we know about it. This approach works for < TLSv1.3 as well.
1824 */
2234212c 1825 if (sess_out != NULL) {
be62b22b
MC
1826 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1827 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1828 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1829 }
1830
4bf73e9f
PW
1831 if (set_keylog_file(ctx, keylog_file))
1832 goto end;
1833
0f113f3e 1834 con = SSL_new(ctx);
2234212c 1835 if (sess_in != NULL) {
0f113f3e
MC
1836 SSL_SESSION *sess;
1837 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1838 if (stmp == NULL) {
0f113f3e
MC
1839 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1840 ERR_print_errors(bio_err);
1841 goto end;
1842 }
1843 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1844 BIO_free(stmp);
2234212c 1845 if (sess == NULL) {
0f113f3e
MC
1846 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1847 ERR_print_errors(bio_err);
1848 goto end;
1849 }
61986d32 1850 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1851 BIO_printf(bio_err, "Can't set session\n");
1852 ERR_print_errors(bio_err);
1853 goto end;
1854 }
0f113f3e
MC
1855 SSL_SESSION_free(sess);
1856 }
1857
1858 if (fallback_scsv)
1859 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1860
11ba87f2
MC
1861 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1862 if (servername == NULL)
1863 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
1864 if (!SSL_set_tlsext_host_name(con, servername)) {
1865 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1866 ERR_print_errors(bio_err);
1867 goto end;
1868 }
1869 }
d02b48c6 1870
cddd424a
VD
1871 if (dane_tlsa_domain != NULL) {
1872 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1873 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1874 "authentication.\n", prog);
1875 ERR_print_errors(bio_err);
1876 goto end;
1877 }
1878 if (dane_tlsa_rrset == NULL) {
1879 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1880 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1881 goto end;
1882 }
1883 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1884 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1885 "records.\n", prog);
1886 goto end;
1887 }
c4fbed6c
VD
1888 if (dane_ee_no_name)
1889 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1890 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1891 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1892 "-dane_tlsa_domain option.\n", prog);
1893 goto end;
cddd424a
VD
1894 }
1895
0f113f3e 1896 re_start:
8ccc2377
MC
1897 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1898 == 0) {
0f113f3e 1899 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1900 BIO_closesocket(s);
0f113f3e
MC
1901 goto end;
1902 }
1903 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1904
0f113f3e 1905 if (c_nbio) {
ba810815 1906 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1907 ERR_print_errors(bio_err);
1908 goto end;
1909 }
ba810815 1910 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1911 }
40a8e9c2 1912#ifndef OPENSSL_NO_DTLS
8ccc2377 1913 if (isdtls) {
642a166c 1914 union BIO_sock_info_u peer_info;
0f113f3e 1915
8ccc2377
MC
1916#ifndef OPENSSL_NO_SCTP
1917 if (protocol == IPPROTO_SCTP)
1918 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1919 else
1920#endif
1921 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1922
642a166c
RL
1923 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1924 BIO_printf(bio_err, "memory allocation failure\n");
1925 BIO_closesocket(s);
d6accd50 1926 goto end;
642a166c
RL
1927 }
1928 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1929 BIO_printf(bio_err, "getsockname:errno=%d\n",
1930 get_last_socket_error());
642a166c 1931 BIO_ADDR_free(peer_info.addr);
8731a4fc 1932 BIO_closesocket(s);
0f113f3e
MC
1933 goto end;
1934 }
1935
642a166c
RL
1936 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1937 BIO_ADDR_free(peer_info.addr);
1938 peer_info.addr = NULL;
0f113f3e
MC
1939
1940 if (enable_timeouts) {
1941 timeout.tv_sec = 0;
1942 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1943 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1944
1945 timeout.tv_sec = 0;
1946 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1947 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1948 }
1949
1950 if (socket_mtu) {
1951 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1952 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1953 DTLS_get_link_min_mtu(con));
1954 BIO_free(sbio);
1955 goto shut;
1956 }
1957 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1958 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1959 BIO_printf(bio_err, "Failed to set MTU\n");
1960 BIO_free(sbio);
1961 goto shut;
1962 }
2234212c 1963 } else {
0f113f3e
MC
1964 /* want to do MTU discovery */
1965 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 1966 }
0f113f3e 1967 } else
40a8e9c2 1968#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1969 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1970
1971 if (nbio_test) {
1972 BIO *test;
1973
1974 test = BIO_new(BIO_f_nbio_test());
1975 sbio = BIO_push(test, sbio);
1976 }
1977
1978 if (c_debug) {
0f113f3e
MC
1979 BIO_set_callback(sbio, bio_dump_callback);
1980 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1981 }
1982 if (c_msg) {
93ab9e42 1983#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1984 if (c_msg == 2)
1985 SSL_set_msg_callback(con, SSL_trace);
1986 else
93ab9e42 1987#endif
0f113f3e
MC
1988 SSL_set_msg_callback(con, msg_cb);
1989 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1990 }
e481f9b9 1991
0f113f3e
MC
1992 if (c_tlsextdebug) {
1993 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1994 SSL_set_tlsext_debug_arg(con, bio_c_out);
1995 }
3e41ac35 1996#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1997 if (c_status_req) {
1998 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1999 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2000 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2001 }
3e41ac35 2002#endif
0f113f3e
MC
2003
2004 SSL_set_bio(con, sbio, sbio);
2005 SSL_set_connect_state(con);
2006
2007 /* ok, lets connect */
51e5133d
RL
2008 if (fileno_stdin() > SSL_get_fd(con))
2009 width = fileno_stdin() + 1;
0d3b6583
RL
2010 else
2011 width = SSL_get_fd(con) + 1;
51e5133d 2012
0f113f3e
MC
2013 read_tty = 1;
2014 write_tty = 0;
2015 tty_on = 0;
2016 read_ssl = 1;
2017 write_ssl = 1;
2018
2019 cbuf_len = 0;
2020 cbuf_off = 0;
2021 sbuf_len = 0;
2022 sbuf_off = 0;
2023
7e1b7485
RS
2024 switch ((PROTOCOL_CHOICE) starttls_proto) {
2025 case PROTO_OFF:
2026 break;
9576545a 2027 case PROTO_LMTP:
7e1b7485
RS
2028 case PROTO_SMTP:
2029 {
2030 /*
2031 * This is an ugly hack that does a lot of assumptions. We do
2032 * have to handle multi-line responses which may come in a single
2033 * packet or not. We therefore have to use BIO_gets() which does
2034 * need a buffering BIO. So during the initial chitchat we do
2035 * push a buffering BIO into the chain that is removed again
2036 * later on to not disturb the rest of the s_client operation.
2037 */
2038 int foundit = 0;
2039 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2040
7e1b7485 2041 BIO_push(fbio, sbio);
9576545a 2042 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2043 do {
2044 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2045 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 2046 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 2047 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 2048 else
1d8a94fb 2049 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 2050 (void)BIO_flush(fbio);
9576545a
RS
2051 /*
2052 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2053 * response.
2054 */
7e1b7485
RS
2055 do {
2056 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2057 if (strstr(mbuf, "STARTTLS"))
2058 foundit = 1;
20967afb 2059 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2060 (void)BIO_flush(fbio);
2061 BIO_pop(fbio);
2062 BIO_free(fbio);
2063 if (!foundit)
2064 BIO_printf(bio_err,
20967afb 2065 "Didn't find STARTTLS in server response,"
c7944cf1 2066 " trying anyway...\n");
7e1b7485
RS
2067 BIO_printf(sbio, "STARTTLS\r\n");
2068 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2069 }
7e1b7485
RS
2070 break;
2071 case PROTO_POP3:
2072 {
2073 BIO_read(sbio, mbuf, BUFSIZZ);
2074 BIO_printf(sbio, "STLS\r\n");
2075 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2076 if (mbuf_len < 0) {
2077 BIO_printf(bio_err, "BIO_read failed\n");
2078 goto end;
2079 }
0f113f3e 2080 }
7e1b7485
RS
2081 break;
2082 case PROTO_IMAP:
2083 {
2084 int foundit = 0;
2085 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2086
7e1b7485
RS
2087 BIO_push(fbio, sbio);
2088 BIO_gets(fbio, mbuf, BUFSIZZ);
2089 /* STARTTLS command requires CAPABILITY... */
2090 BIO_printf(fbio, ". CAPABILITY\r\n");
2091 (void)BIO_flush(fbio);
2092 /* wait for multi-line CAPABILITY response */
2093 do {
2094 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2095 if (strstr(mbuf, "STARTTLS"))
2096 foundit = 1;
2097 }
2098 while (mbuf_len > 3 && mbuf[0] != '.');
2099 (void)BIO_flush(fbio);
2100 BIO_pop(fbio);
2101 BIO_free(fbio);
2102 if (!foundit)
2103 BIO_printf(bio_err,
20967afb 2104 "Didn't find STARTTLS in server response,"
c7944cf1 2105 " trying anyway...\n");
7e1b7485
RS
2106 BIO_printf(sbio, ". STARTTLS\r\n");
2107 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2108 }
7e1b7485
RS
2109 break;
2110 case PROTO_FTP:
2111 {
2112 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2113
7e1b7485
RS
2114 BIO_push(fbio, sbio);
2115 /* wait for multi-line response to end from FTP */
2116 do {
2117 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2118 }
2119 while (mbuf_len > 3 && mbuf[3] == '-');
2120 (void)BIO_flush(fbio);
2121 BIO_pop(fbio);
2122 BIO_free(fbio);
2123 BIO_printf(sbio, "AUTH TLS\r\n");
2124 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2125 }
7e1b7485
RS
2126 break;
2127 case PROTO_XMPP:
898ea7b8 2128 case PROTO_XMPP_SERVER:
0f113f3e 2129 {
7e1b7485
RS
2130 int seen = 0;
2131 BIO_printf(sbio, "<stream:stream "
2132 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2133 "xmlns='jabber:%s' to='%s' version='1.0'>",
2134 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2135 xmpphost ? xmpphost : host);
0f113f3e 2136 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2137 if (seen < 0) {
2138 BIO_printf(bio_err, "BIO_read failed\n");
2139 goto end;
2140 }
2141 mbuf[seen] = '\0';
7e1b7485
RS
2142 while (!strstr
2143 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2144 && !strstr(mbuf,
2145 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2146 {
2147 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2148
7e1b7485
RS
2149 if (seen <= 0)
2150 goto shut;
0f113f3e 2151
20967afb 2152 mbuf[seen] = '\0';
7e1b7485
RS
2153 }
2154 BIO_printf(sbio,
2155 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2156 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2157 if (seen < 0) {
2158 BIO_printf(bio_err, "BIO_read failed\n");
2159 goto shut;
2160 }
2161 sbuf[seen] = '\0';
7e1b7485
RS
2162 if (!strstr(sbuf, "<proceed"))
2163 goto shut;
20967afb 2164 mbuf[0] = '\0';
0f113f3e 2165 }
7e1b7485 2166 break;
d8c25de5
RS
2167 case PROTO_TELNET:
2168 {
2169 static const unsigned char tls_do[] = {
2170 /* IAC DO START_TLS */
2171 255, 253, 46
2172 };
2173 static const unsigned char tls_will[] = {
2174 /* IAC WILL START_TLS */
2175 255, 251, 46
2176 };
2177 static const unsigned char tls_follows[] = {
2178 /* IAC SB START_TLS FOLLOWS IAC SE */
2179 255, 250, 46, 1, 255, 240
2180 };
2181 int bytes;
2182
2183 /* Telnet server should demand we issue START_TLS */
2184 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2185 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2186 goto shut;
2187 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2188 BIO_write(sbio, tls_will, 3);
2189 BIO_write(sbio, tls_follows, 6);
2190 (void)BIO_flush(sbio);
2191 /* Telnet server also sent the FOLLOWS sub-command */
2192 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2193 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2194 goto shut;
2195 }
552bf8ec
MT
2196 break;
2197 case PROTO_CONNECT:
2198 {
ec2a0e60
RL
2199 enum {
2200 error_proto, /* Wrong protocol, not even HTTP */
2201 error_connect, /* CONNECT failed */
2202 success
2203 } foundit = error_connect;
552bf8ec
MT
2204 BIO *fbio = BIO_new(BIO_f_buffer());
2205
2206 BIO_push(fbio, sbio);
8230f6c7 2207 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2208 (void)BIO_flush(fbio);
ec2a0e60
RL
2209 /*
2210 * The first line is the HTTP response. According to RFC 7230,
2211 * it's formated exactly like this:
2212 *
2213 * HTTP/d.d ddd Reason text\r\n
2214 */
2215 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2216 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2217 BIO_printf(bio_err,
2218 "%s: HTTP CONNECT failed, insufficient response "
2219 "from proxy (got %d octets)\n", prog, mbuf_len);
2220 (void)BIO_flush(fbio);
2221 BIO_pop(fbio);
2222 BIO_free(fbio);
2223 goto shut;
2224 }
ec2a0e60
RL
2225 if (mbuf[8] != ' ') {
2226 BIO_printf(bio_err,
2227 "%s: HTTP CONNECT failed, incorrect response "
2228 "from proxy\n", prog);
2229 foundit = error_proto;
2230 } else if (mbuf[9] != '2') {
2231 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2232 &mbuf[9]);
2233 } else {
2234 foundit = success;
2235 }
2236 if (foundit != error_proto) {
2237 /* Read past all following headers */
2238 do {
2239 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2240 } while (mbuf_len > 2);
2241 }
552bf8ec
MT
2242 (void)BIO_flush(fbio);
2243 BIO_pop(fbio);
2244 BIO_free(fbio);
ec2a0e60 2245 if (foundit != success) {
552bf8ec
MT
2246 goto shut;
2247 }
2248 }
2249 break;
cfb4f1ef
NPB
2250 case PROTO_IRC:
2251 {
2252 int numeric;
2253 BIO *fbio = BIO_new(BIO_f_buffer());
2254
2255 BIO_push(fbio, sbio);
2256 BIO_printf(fbio, "STARTTLS\r\n");
2257 (void)BIO_flush(fbio);
2258 width = SSL_get_fd(con) + 1;
2259
2260 do {
2261 numeric = 0;
2262
2263 FD_ZERO(&readfds);
2264 openssl_fdset(SSL_get_fd(con), &readfds);
2265 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2266 timeout.tv_usec = 0;
2267 /*
2268 * If the IRCd doesn't respond within
2269 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2270 * it doesn't support STARTTLS. Many IRCds
2271 * will not give _any_ sort of response to a
2272 * STARTTLS command when it's not supported.
2273 */
2274 if (!BIO_get_buffer_num_lines(fbio)
2275 && !BIO_pending(fbio)
2276 && !BIO_pending(sbio)
2277 && select(width, (void *)&readfds, NULL, NULL,
2278 &timeout) < 1) {
2279 BIO_printf(bio_err,
2280 "Timeout waiting for response (%d seconds).\n",
2281 S_CLIENT_IRC_READ_TIMEOUT);
2282 break;
2283 }
2284
2285 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2286 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2287 break;
2288 /* :example.net 451 STARTTLS :You have not registered */
2289 /* :example.net 421 STARTTLS :Unknown command */
2290 if ((numeric == 451 || numeric == 421)
2291 && strstr(mbuf, "STARTTLS") != NULL) {
2292 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2293 break;
2294 }
2295 if (numeric == 691) {
2296 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2297 ERR_print_errors(bio_err);
2298 break;
2299 }
2300 } while (numeric != 670);
2301
2302 (void)BIO_flush(fbio);
2303 BIO_pop(fbio);
2304 BIO_free(fbio);
2305 if (numeric != 670) {
2306 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2307 ret = 1;
2308 goto shut;
2309 }
2310 }
b2e54eb8 2311 break;
a2d9cfba
KT
2312 case PROTO_MYSQL:
2313 {
2314 /* SSL request packet */
2315 static const unsigned char ssl_req[] = {
2316 /* payload_length, sequence_id */
2317 0x20, 0x00, 0x00, 0x01,
2318 /* payload */
2319 /* capability flags, CLIENT_SSL always set */
2320 0x85, 0xae, 0x7f, 0x00,
2321 /* max-packet size */
2322 0x00, 0x00, 0x00, 0x01,
2323 /* character set */
2324 0x21,
2325 /* string[23] reserved (all [0]) */
2326 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2327 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2328 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2329 };
2330 int bytes = 0;
2331 int ssl_flg = 0x800;
2332 int pos;
2333 const unsigned char *packet = (const unsigned char *)sbuf;
2334
2335 /* Receiving Initial Handshake packet. */
2336 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2337 if (bytes < 0) {
2338 BIO_printf(bio_err, "BIO_read failed\n");
2339 goto shut;
2340 /* Packet length[3], Packet number[1] + minimum payload[17] */
2341 } else if (bytes < 21) {
2342 BIO_printf(bio_err, "MySQL packet too short.\n");
2343 goto shut;
2344 } else if (bytes != (4 + packet[0] +
2345 (packet[1] << 8) +
2346 (packet[2] << 16))) {
2347 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2348 goto shut;
2349 /* protocol version[1] */
2350 } else if (packet[4] != 0xA) {
2351 BIO_printf(bio_err,
2352 "Only MySQL protocol version 10 is supported.\n");
2353 goto shut;
2354 }
2355
2356 pos = 5;
2357 /* server version[string+NULL] */
2358 for (;;) {
2359 if (pos >= bytes) {
2360 BIO_printf(bio_err, "Cannot confirm server version. ");
2361 goto shut;
2362 } else if (packet[pos++] == '\0') {
2363 break;
2364 }
2365 pos++;
2366 }
2367
2368 /* make sure we have more 15 bytes left in the packet */
2369 if (pos + 15 > bytes) {
2370 BIO_printf(bio_err,
2371 "MySQL server handshake packet is broken.\n");
2372 goto shut;
2373 }
2374
2375 pos += 12; /* skip over conn id[4] + SALT[8] */
2376 if (packet[pos++] != '\0') { /* verify filler */
2377 BIO_printf(bio_err,
2378 "MySQL packet is broken.\n");
2379 goto shut;
2380 }
2381
2382 /* capability flags[2] */
2383 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2384 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2385 goto shut;
2386 }
2387
2388 /* Sending SSL Handshake packet. */
2389 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2390 (void)BIO_flush(sbio);
2391 }
2392 break;
b2e54eb8
VV
2393 case PROTO_POSTGRES:
2394 {
2395 static const unsigned char ssl_request[] = {
2396 /* Length SSLRequest */
2397 0, 0, 0, 8, 4, 210, 22, 47
2398 };
2399 int bytes;
2400
2401 /* Send SSLRequest packet */
2402 BIO_write(sbio, ssl_request, 8);
2403 (void)BIO_flush(sbio);
2404
2405 /* Reply will be a single S if SSL is enabled */
2406 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2407 if (bytes != 1 || sbuf[0] != 'S')
2408 goto shut;
2409 }
2410 break;
8f85aa6b
RS
2411 case PROTO_NNTP:
2412 {
2413 int foundit = 0;
2414 BIO *fbio = BIO_new(BIO_f_buffer());
2415
2416 BIO_push(fbio, sbio);
2417 BIO_gets(fbio, mbuf, BUFSIZZ);
2418 /* STARTTLS command requires CAPABILITIES... */
2419 BIO_printf(fbio, "CAPABILITIES\r\n");
2420 (void)BIO_flush(fbio);
2421 /* wait for multi-line CAPABILITIES response */
2422 do {
2423 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2424 if (strstr(mbuf, "STARTTLS"))
2425 foundit = 1;
2426 } while (mbuf_len > 1 && mbuf[0] != '.');
2427 (void)BIO_flush(fbio);
2428 BIO_pop(fbio);
2429 BIO_free(fbio);
2430 if (!foundit)
2431 BIO_printf(bio_err,
2432 "Didn't find STARTTLS in server response,"
2433 " trying anyway...\n");
2434 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2435 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2436 if (mbuf_len < 0) {
2437 BIO_printf(bio_err, "BIO_read failed\n");
2438 goto end;
2439 }
2440 mbuf[mbuf_len] = '\0';
2441 if (strstr(mbuf, "382") == NULL) {
2442 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2443 goto shut;
2444 }
8f85aa6b
RS
2445 }
2446 break;
20967afb
RS
2447 case PROTO_SIEVE:
2448 {
2449 int foundit = 0;
2450 BIO *fbio = BIO_new(BIO_f_buffer());
2451
2452 BIO_push(fbio, sbio);
2453 /* wait for multi-line response to end from Sieve */
2454 do {
2455 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2456 /*
2457 * According to RFC 5804 § 1.7, capability
2458 * is case-insensitive, make it uppercase
2459 */
2460 if (mbuf_len > 1 && mbuf[0] == '"') {
2461 make_uppercase(mbuf);
2462 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2463 foundit = 1;
2464 }
2465 } while (mbuf_len > 1 && mbuf[0] == '"');
2466 (void)BIO_flush(fbio);
2467 BIO_pop(fbio);
2468 BIO_free(fbio);
2469 if (!foundit)
2470 BIO_printf(bio_err,
2471 "Didn't find STARTTLS in server response,"
2472 " trying anyway...\n");
2473 BIO_printf(sbio, "STARTTLS\r\n");
2474 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2475 if (mbuf_len < 0) {
2476 BIO_printf(bio_err, "BIO_read failed\n");
2477 goto end;
af7e05c7
RS
2478 }
2479 mbuf[mbuf_len] = '\0';
2480 if (mbuf_len < 2) {
2481 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2482 goto shut;
2483 }
2484 /*
2485 * According to RFC 5804 § 2.2, response codes are case-
2486 * insensitive, make it uppercase but preserve the response.
2487 */
20967afb
RS
2488 strncpy(sbuf, mbuf, 2);
2489 make_uppercase(sbuf);
2490 if (strncmp(sbuf, "OK", 2) != 0) {
2491 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2492 goto shut;
2493 }
2494 }
2495 break;
398b0bbd
RS
2496 case PROTO_LDAP:
2497 {
2498 /* StartTLS Operation according to RFC 4511 */
2499 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2500 "[LDAPMessage]\n"
2501 "messageID=INTEGER:1\n"
2502 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2503 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2504 long errline = -1;
2505 char *genstr = NULL;
2506 int result = -1;
2507 ASN1_TYPE *atyp = NULL;
2508 BIO *ldapbio = BIO_new(BIO_s_mem());
2509 CONF *cnf = NCONF_new(NULL);
2510
2511 if (cnf == NULL) {
2512 BIO_free(ldapbio);
2513 goto end;
2514 }
2515 BIO_puts(ldapbio, ldap_tls_genconf);
2516 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2517 BIO_free(ldapbio);
2518 NCONF_free(cnf);
2519 if (errline <= 0) {
2520 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2521 goto end;
2522 } else {
2523 BIO_printf(bio_err, "Error on line %ld\n", errline);
2524 goto end;
2525 }
2526 }
2527 BIO_free(ldapbio);
2528 genstr = NCONF_get_string(cnf, "default", "asn1");
2529 if (genstr == NULL) {
2530 NCONF_free(cnf);
2531 BIO_printf(bio_err, "NCONF_get_string failed\n");
2532 goto end;
2533 }
2534 atyp = ASN1_generate_nconf(genstr, cnf);
2535 if (atyp == NULL) {
2536 NCONF_free(cnf);
2537 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2538 goto end;
2539 }
2540 NCONF_free(cnf);
2541
2542 /* Send SSLRequest packet */
2543 BIO_write(sbio, atyp->value.sequence->data,
2544 atyp->value.sequence->length);
2545 (void)BIO_flush(sbio);
2546 ASN1_TYPE_free(atyp);
2547
2548 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2549 if (mbuf_len < 0) {
2550 BIO_printf(bio_err, "BIO_read failed\n");
2551 goto end;
2552 }
2553 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2554 if (result < 0) {
2555 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2556 goto shut;
2557 } else if (result > 0) {
2558 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2559 result);
2560 goto shut;
2561 }
2562 mbuf_len = 0;
2563 }
2564 break;
0f113f3e
MC
2565 }
2566
0a5ece5b
MC
2567 if (early_data_file != NULL
2568 && SSL_get0_session(con) != NULL
2569 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
923ac827
MC
2570 BIO *edfile = BIO_new_file(early_data_file, "r");
2571 size_t readbytes, writtenbytes;
2572 int finish = 0;
2573
2574 if (edfile == NULL) {
2575 BIO_printf(bio_err, "Cannot open early data file\n");
2576 goto shut;
2577 }
2578
2579 while (!finish) {
2580 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2581 finish = 1;
2582
0665b4ed 2583 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2584 switch (SSL_get_error(con, 0)) {
2585 case SSL_ERROR_WANT_WRITE:
2586 case SSL_ERROR_WANT_ASYNC:
2587 case SSL_ERROR_WANT_READ:
2588 /* Just keep trying - busy waiting */
2589 continue;
2590 default:
2591 BIO_printf(bio_err, "Error writing early data\n");
2592 BIO_free(edfile);
2593 goto shut;
2594 }
2595 }
2596 }
2597
2598 BIO_free(edfile);
2599 }
2600
0f113f3e
MC
2601 for (;;) {
2602 FD_ZERO(&readfds);
2603 FD_ZERO(&writefds);
2604
2605 if ((SSL_version(con) == DTLS1_VERSION) &&
2606 DTLSv1_get_timeout(con, &timeout))
2607 timeoutp = &timeout;
2608 else
2609 timeoutp = NULL;
2610
12557a34 2611 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2612 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2613 in_init = 1;
2614 tty_on = 0;
2615 } else {
2616 tty_on = 1;
2617 if (in_init) {
2618 in_init = 0;
e481f9b9 2619
0f113f3e
MC
2620 if (c_brief) {
2621 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2622 print_ssl_summary(con);
0f113f3e
MC
2623 }
2624
0d4d5ab8 2625 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2626 if (full_log > 0)
2627 full_log--;
2628
2629 if (starttls_proto) {
7e1b7485 2630 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2631 /* We don't need to know any more */
7e1b7485
RS
2632 if (!reconnect)
2633 starttls_proto = PROTO_OFF;
0f113f3e
MC
2634 }
2635
2636 if (reconnect) {
2637 reconnect--;
2638 BIO_printf(bio_c_out,
2639 "drop connection and then reconnect\n");
ec447924 2640 do_ssl_shutdown(con);
0f113f3e 2641 SSL_set_connect_state(con);
8731a4fc 2642 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2643 goto re_start;
2644 }
2645 }
2646 }
2647
fd068d50 2648 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2649
2650 if (!ssl_pending) {
1fbab1dc 2651#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2652 if (tty_on) {
a3ef2c16
JD
2653 /*
2654 * Note that select() returns when read _would not block_,
2655 * and EOF satisfies that. To avoid a CPU-hogging loop,
2656 * set the flag so we exit.
2657 */
2658 if (read_tty && !at_eof)
51e5133d
RL
2659 openssl_fdset(fileno_stdin(), &readfds);
2660#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2661 if (write_tty)
51e5133d 2662 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2663#endif
0f113f3e
MC
2664 }
2665 if (read_ssl)
2666 openssl_fdset(SSL_get_fd(con), &readfds);
2667 if (write_ssl)
2668 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2669#else
0f113f3e
MC
2670 if (!tty_on || !write_tty) {
2671 if (read_ssl)
2672 openssl_fdset(SSL_get_fd(con), &readfds);
2673 if (write_ssl)
2674 openssl_fdset(SSL_get_fd(con), &writefds);
2675 }
2676#endif
0f113f3e
MC
2677
2678 /*
2679 * Note: under VMS with SOCKETSHR the second parameter is
2680 * currently of type (int *) whereas under other systems it is
2681 * (void *) if you don't have a cast it will choke the compiler:
2682 * if you do have a cast then you can either go for (int *) or
2683 * (void *).
2684 */
3d7c4a5a 2685#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2686 /*
2687 * Under Windows/DOS we make the assumption that we can always
2688 * write to the tty: therefore if we need to write to the tty we
2689 * just fall through. Otherwise we timeout the select every
2690 * second and see if there are any keypresses. Note: this is a
2691 * hack, in a proper Windows application we wouldn't do this.
2692 */
2693 i = 0;
2694 if (!write_tty) {
2695 if (read_tty) {
2696 tv.tv_sec = 1;
2697 tv.tv_usec = 0;
2698 i = select(width, (void *)&readfds, (void *)&writefds,
2699 NULL, &tv);
75dd6c1a 2700 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2701 continue;
0f113f3e
MC
2702 } else
2703 i = select(width, (void *)&readfds, (void *)&writefds,
2704 NULL, timeoutp);
2705 }
06f4536a 2706#else
0f113f3e
MC
2707 i = select(width, (void *)&readfds, (void *)&writefds,
2708 NULL, timeoutp);
2709#endif
2710 if (i < 0) {
2711 BIO_printf(bio_err, "bad select %d\n",
2712 get_last_socket_error());
2713 goto shut;
0f113f3e
MC
2714 }
2715 }
2716
2717 if ((SSL_version(con) == DTLS1_VERSION)
2718 && DTLSv1_handle_timeout(con) > 0) {
2719 BIO_printf(bio_err, "TIMEOUT occurred\n");
2720 }
2721
2722 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2723 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2724 switch (SSL_get_error(con, k)) {
2725 case SSL_ERROR_NONE:
2726 cbuf_off += k;
2727 cbuf_len -= k;
2728 if (k <= 0)
2729 goto end;
2730 /* we have done a write(con,NULL,0); */
2731 if (cbuf_len <= 0) {
2732 read_tty = 1;
2733 write_ssl = 0;
2734 } else { /* if (cbuf_len > 0) */
2735
2736 read_tty = 0;
2737 write_ssl = 1;
2738 }
2739 break;
2740 case SSL_ERROR_WANT_WRITE:
2741 BIO_printf(bio_c_out, "write W BLOCK\n");
2742 write_ssl = 1;
2743 read_tty = 0;
2744 break;
7e25dd6d
MC
2745 case SSL_ERROR_WANT_ASYNC:
2746 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2747 wait_for_async(con);
7e25dd6d
MC
2748 write_ssl = 1;
2749 read_tty = 0;
2750 break;
0f113f3e
MC
2751 case SSL_ERROR_WANT_READ:
2752 BIO_printf(bio_c_out, "write R BLOCK\n");
2753 write_tty = 0;
2754 read_ssl = 1;
2755 write_ssl = 0;
2756 break;
2757 case SSL_ERROR_WANT_X509_LOOKUP:
2758 BIO_printf(bio_c_out, "write X BLOCK\n");
2759 break;
2760 case SSL_ERROR_ZERO_RETURN:
2761 if (cbuf_len != 0) {
2762 BIO_printf(bio_c_out, "shutdown\n");
2763 ret = 0;
2764 goto shut;
2765 } else {
2766 read_tty = 1;
2767 write_ssl = 0;
2768 break;
2769 }
2770
2771 case SSL_ERROR_SYSCALL:
2772 if ((k != 0) || (cbuf_len != 0)) {
2773 BIO_printf(bio_err, "write:errno=%d\n",
2774 get_last_socket_error());
2775 goto shut;
2776 } else {
2777 read_tty = 1;
2778 write_ssl = 0;
2779 }
2780 break;
fc7f190c
MC
2781 case SSL_ERROR_WANT_ASYNC_JOB:
2782 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2783 case SSL_ERROR_SSL:
2784 ERR_print_errors(bio_err);
2785 goto shut;
2786 }
2787 }
c7bdb6a3 2788#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2789 /* Assume Windows/DOS/BeOS can always write */
2790 else if (!ssl_pending && write_tty)
06f4536a 2791#else
51e5133d 2792 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2793#endif
0f113f3e 2794 {
a53955d8 2795#ifdef CHARSET_EBCDIC
0f113f3e
MC
2796 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2797#endif
2798 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2799
2800 if (i <= 0) {
2801 BIO_printf(bio_c_out, "DONE\n");
2802 ret = 0;
2803 goto shut;
0f113f3e
MC
2804 }
2805
0fe2a0af 2806 sbuf_len -= i;
0f113f3e
MC
2807 sbuf_off += i;
2808 if (sbuf_len <= 0) {
2809 read_ssl = 1;
2810 write_tty = 0;
2811 }
2812 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2813#ifdef RENEG
0f113f3e
MC
2814 {
2815 static int iiii;
2816 if (++iiii == 52) {
2817 SSL_renegotiate(con);
2818 iiii = 0;
2819 }
2820 }
58964a49 2821#endif
0f113f3e 2822 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2823
2824 switch (SSL_get_error(con, k)) {
2825 case SSL_ERROR_NONE:
2826 if (k <= 0)
2827 goto end;
2828 sbuf_off = 0;
2829 sbuf_len = k;
2830
2831 read_ssl = 0;
2832 write_tty = 1;
2833 break;
7e25dd6d
MC
2834 case SSL_ERROR_WANT_ASYNC:
2835 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2836 wait_for_async(con);
7e25dd6d
MC
2837 write_tty = 0;
2838 read_ssl = 1;
2839 if ((read_tty == 0) && (write_ssl == 0))
2840 write_ssl = 1;
2841 break;
0f113f3e
MC
2842 case SSL_ERROR_WANT_WRITE:
2843 BIO_printf(bio_c_out, "read W BLOCK\n");
2844 write_ssl = 1;
2845 read_tty = 0;
2846 break;
2847 case SSL_ERROR_WANT_READ:
2848 BIO_printf(bio_c_out, "read R BLOCK\n");
2849 write_tty = 0;
2850 read_ssl = 1;
2851 if ((read_tty == 0) && (write_ssl == 0))
2852 write_ssl = 1;
2853 break;
2854 case SSL_ERROR_WANT_X509_LOOKUP:
2855 BIO_printf(bio_c_out, "read X BLOCK\n");
2856 break;
2857 case SSL_ERROR_SYSCALL:
2858 ret = get_last_socket_error();
2859 if (c_brief)
2860 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2861 else
2862 BIO_printf(bio_err, "read:errno=%d\n", ret);
2863 goto shut;
2864 case SSL_ERROR_ZERO_RETURN:
2865 BIO_printf(bio_c_out, "closed\n");
2866 ret = 0;
2867 goto shut;
fc7f190c
MC
2868 case SSL_ERROR_WANT_ASYNC_JOB:
2869 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2870 case SSL_ERROR_SSL:
2871 ERR_print_errors(bio_err);
2872 goto shut;
0f113f3e
MC
2873 }
2874 }
75dd6c1a
MC
2875/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2876#if defined(OPENSSL_SYS_MSDOS)
2877 else if (has_stdin_waiting())
06f4536a 2878#else
51e5133d 2879 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2880#endif
2881 {
2882 if (crlf) {
2883 int j, lf_num;
2884
2885 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2886 lf_num = 0;
2887 /* both loops are skipped when i <= 0 */
2888 for (j = 0; j < i; j++)
2889 if (cbuf[j] == '\n')
2890 lf_num++;
2891 for (j = i - 1; j >= 0; j--) {
2892 cbuf[j + lf_num] = cbuf[j];
2893 if (cbuf[j] == '\n') {
2894 lf_num--;
2895 i++;
2896 cbuf[j + lf_num] = '\r';
2897 }
2898 }
2899 assert(lf_num == 0);
51e5133d 2900 } else
c7bdb6a3 2901 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2902#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2903 if (i == 0)
2904 at_eof = 1;
d485640b 2905#endif
a3ef2c16 2906
6ba8a5b7 2907 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2908 BIO_printf(bio_err, "DONE\n");
2909 ret = 0;
2910 goto shut;
2911 }
2912
6ba8a5b7 2913 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2914 BIO_printf(bio_err, "RENEGOTIATING\n");
2915 SSL_renegotiate(con);
2916 cbuf_len = 0;
2917 }
b07b2a1b 2918
f14afcaa
MC
2919 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2920 && cmdletters) {
b07b2a1b
MC
2921 BIO_printf(bio_err, "KEYUPDATE\n");
2922 SSL_key_update(con,
2923 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2924 : SSL_KEY_UPDATE_NOT_REQUESTED);
2925 cbuf_len = 0;
2926 }
b612799a
RL
2927#ifndef OPENSSL_NO_HEARTBEATS
2928 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2929 BIO_printf(bio_err, "HEARTBEATING\n");
2930 SSL_heartbeat(con);
2931 cbuf_len = 0;
2932 }
2933#endif
0f113f3e
MC
2934 else {
2935 cbuf_len = i;
2936 cbuf_off = 0;
a53955d8 2937#ifdef CHARSET_EBCDIC
0f113f3e
MC
2938 ebcdic2ascii(cbuf, cbuf, i);
2939#endif
2940 }
2941
2942 write_ssl = 1;
2943 read_tty = 0;
2944 }
2945 }
2946
2947 ret = 0;
2948 shut:
2949 if (in_init)
0d4d5ab8 2950 print_stuff(bio_c_out, con, full_log);
ec447924 2951 do_ssl_shutdown(con);
cb2e10f2
MC
2952#if defined(OPENSSL_SYS_WINDOWS)
2953 /*
2954 * Give the socket time to send its last data before we close it.
2955 * No amount of setting SO_LINGER etc on the socket seems to persuade
2956 * Windows to send the data before closing the socket...but sleeping
2957 * for a short time seems to do it (units in ms)
2958 * TODO: Find a better way to do this
2959 */
2960 Sleep(50);
2961#endif
8731a4fc 2962 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2963 end:
2964 if (con != NULL) {
2965 if (prexit != 0)
0d4d5ab8 2966 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2967 SSL_free(con);
2968 }
e481f9b9 2969#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2970 OPENSSL_free(next_proto.data);
0f113f3e 2971#endif
62adbcee 2972 SSL_CTX_free(ctx);
4bf73e9f 2973 set_keylog_file(NULL, NULL);
222561fe 2974 X509_free(cert);
4b45c6e5 2975 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2976 EVP_PKEY_free(key);
222561fe 2977 sk_X509_pop_free(chain, X509_free);
b548a1f1 2978 OPENSSL_free(pass);
d40a1f72
DSH
2979#ifndef OPENSSL_NO_SRP
2980 OPENSSL_free(srp_arg.srppassin);
2981#endif
eb67172a 2982 OPENSSL_free(connectstr);
ab69ac00
RL
2983 OPENSSL_free(host);
2984 OPENSSL_free(port);
222561fe 2985 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2986 ssl_excert_free(exc);
7e1b7485 2987 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2988 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2989 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2990 OPENSSL_clear_free(cbuf, BUFSIZZ);
2991 OPENSSL_clear_free(sbuf, BUFSIZZ);
2992 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2993 release_engine(e);
ca3a82c3
RS
2994 BIO_free(bio_c_out);
2995 bio_c_out = NULL;
2996 BIO_free(bio_c_msg);
2997 bio_c_msg = NULL;
7e1b7485 2998 return (ret);
0f113f3e 2999}
d02b48c6 3000
0d4d5ab8 3001static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3002{
3003 X509 *peer = NULL;
0f113f3e 3004 STACK_OF(X509) *sk;
0f113f3e 3005 const SSL_CIPHER *c;
0f113f3e 3006 int i;
09b6c2ef 3007#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3008 const COMP_METHOD *comp, *expansion;
3009#endif
3010 unsigned char *exportedkeymat;
dd696a55 3011#ifndef OPENSSL_NO_CT
0d4d5ab8 3012 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3013#endif
0f113f3e
MC
3014
3015 if (full) {
3016 int got_a_chain = 0;
3017
3018 sk = SSL_get_peer_cert_chain(s);
3019 if (sk != NULL) {
7e1b7485 3020 got_a_chain = 1;
0f113f3e
MC
3021
3022 BIO_printf(bio, "---\nCertificate chain\n");
3023 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3024 BIO_printf(bio, "%2d s:", i);
3025 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3026 BIO_puts(bio, "\n");
3027 BIO_printf(bio, " i:");
3028 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3029 BIO_puts(bio, "\n");
0f113f3e
MC
3030 if (c_showcerts)
3031 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3032 }
3033 }
3034
3035 BIO_printf(bio, "---\n");
3036 peer = SSL_get_peer_certificate(s);
3037 if (peer != NULL) {
3038 BIO_printf(bio, "Server certificate\n");
3039
3040 /* Redundant if we showed the whole chain */
3041 if (!(c_showcerts && got_a_chain))
3042 PEM_write_bio_X509(bio, peer);
b5c4209b 3043 dump_cert_text(bio, peer);
0f113f3e 3044 } else {
5969a2dd 3045 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3046 }
5969a2dd 3047 print_ca_names(bio, s);
0f113f3e
MC
3048
3049 ssl_print_sigalgs(bio, s);
3050 ssl_print_tmp_key(bio, s);
3051
dd696a55 3052#ifndef OPENSSL_NO_CT
43341433
VD
3053 /*
3054 * When the SSL session is anonymous, or resumed via an abbreviated
3055 * handshake, no SCTs are provided as part of the handshake. While in
3056 * a resumed session SCTs may be present in the session's certificate,
3057 * no callbacks are invoked to revalidate these, and in any case that
3058 * set of SCTs may be incomplete. Thus it makes little sense to
3059 * attempt to display SCTs from a resumed session's certificate, and of
3060 * course none are associated with an anonymous peer.
3061 */
3062 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3063 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3064 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3065
3066 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3067 if (sct_count > 0) {
3068 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3069
3070 BIO_printf(bio, "---\n");
3071 for (i = 0; i < sct_count; ++i) {
3072 SCT *sct = sk_SCT_value(scts, i);
3073
3074 BIO_printf(bio, "SCT validation status: %s\n",
3075 SCT_validation_status_string(sct));
3076 SCT_print(sct, bio, 0, log_store);
3077 if (i < sct_count - 1)
3078 BIO_printf(bio, "\n---\n");
3079 }
3080 BIO_printf(bio, "\n");
3081 }
6bea2a72 3082 }
dd696a55
RP
3083#endif
3084
0f113f3e 3085 BIO_printf(bio,
7d672984
AP
3086 "---\nSSL handshake has read %ju bytes "
3087 "and written %ju bytes\n",
0f113f3e
MC
3088 BIO_number_read(SSL_get_rbio(s)),
3089 BIO_number_written(SSL_get_wbio(s)));
3090 }
c0a445a9 3091 print_verify_detail(s, bio);
b577fd0b 3092 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3093 c = SSL_get_current_cipher(s);
3094 BIO_printf(bio, "%s, Cipher is %s\n",
3095 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3096 if (peer != NULL) {
3097 EVP_PKEY *pktmp;
bde136c8 3098
c01ff880 3099 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3100 BIO_printf(bio, "Server public key is %d bit\n",
3101 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3102 }
3103 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3104 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3105#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3106 comp = SSL_get_current_compression(s);
3107 expansion = SSL_get_current_expansion(s);
3108 BIO_printf(bio, "Compression: %s\n",
3109 comp ? SSL_COMP_get_name(comp) : "NONE");
3110 BIO_printf(bio, "Expansion: %s\n",
3111 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3112#endif
3113
57559471 3114#ifdef SSL_DEBUG
0f113f3e
MC
3115 {
3116 /* Print out local port of connection: useful for debugging */
3117 int sock;
642a166c
RL
3118 union BIO_sock_info_u info;
3119
0f113f3e 3120 sock = SSL_get_fd(s);
642a166c
RL
3121 if ((info.addr = BIO_ADDR_new()) != NULL
3122 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3123 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3124 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3125 }
3126 BIO_ADDR_free(info.addr);
0f113f3e 3127 }
a2f9200f
DSH
3128#endif
3129
e481f9b9 3130#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3131 if (next_proto.status != -1) {
3132 const unsigned char *proto;
3133 unsigned int proto_len;
3134 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3135 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3136 BIO_write(bio, proto, proto_len);
3137 BIO_write(bio, "\n", 1);
3138 }
e481f9b9 3139#endif
0f113f3e
MC
3140 {
3141 const unsigned char *proto;
3142 unsigned int proto_len;
3143 SSL_get0_alpn_selected(s, &proto, &proto_len);
3144 if (proto_len > 0) {
3145 BIO_printf(bio, "ALPN protocol: ");
3146 BIO_write(bio, proto, proto_len);
3147 BIO_write(bio, "\n", 1);
3148 } else
3149 BIO_printf(bio, "No ALPN negotiated\n");
3150 }
71fa4513 3151
e783bae2 3152#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3153 {
3154 SRTP_PROTECTION_PROFILE *srtp_profile =
3155 SSL_get_selected_srtp_profile(s);
3156
3157 if (srtp_profile)
3158 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3159 srtp_profile->name);
3160 }
3161#endif
3162
576eb395
MC
3163 if (SSL_version(s) == TLS1_3_VERSION) {
3164 switch (SSL_get_early_data_status(s)) {
3165 case SSL_EARLY_DATA_NOT_SENT:
3166 BIO_printf(bio, "Early data was not sent\n");
3167 break;
3168
3169 case SSL_EARLY_DATA_REJECTED:
3170 BIO_printf(bio, "Early data was rejected\n");
3171 break;
3172
3173 case SSL_EARLY_DATA_ACCEPTED:
3174 BIO_printf(bio, "Early data was accepted\n");
3175 break;
3176
3177 }
3178 }
3179
0f113f3e 3180 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3181 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3182 BIO_printf(bio, "Keying material exporter:\n");
3183 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3184 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3185 exportedkeymat = app_malloc(keymatexportlen, "export key");
3186 if (!SSL_export_keying_material(s, exportedkeymat,
3187 keymatexportlen,
3188 keymatexportlabel,
3189 strlen(keymatexportlabel),
3190 NULL, 0, 0)) {
3191 BIO_printf(bio, " Error\n");
3192 } else {
3193 BIO_printf(bio, " Keying material: ");
3194 for (i = 0; i < keymatexportlen; i++)
3195 BIO_printf(bio, "%02X", exportedkeymat[i]);
3196 BIO_printf(bio, "\n");
0f113f3e 3197 }
68dc6824 3198 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3199 }
3200 BIO_printf(bio, "---\n");
222561fe 3201 X509_free(peer);
0f113f3e
MC
3202 /* flush, or debugging output gets mixed with http response */
3203 (void)BIO_flush(bio);
3204}
d02b48c6 3205
3e41ac35 3206# ifndef OPENSSL_NO_OCSP
67c8e7f4 3207static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3208{
3209 const unsigned char *p;
3210 int len;
3211 OCSP_RESPONSE *rsp;
3212 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3213 BIO_puts(arg, "OCSP response: ");
2234212c 3214 if (p == NULL) {
0f113f3e
MC
3215 BIO_puts(arg, "no response sent\n");
3216 return 1;
3217 }
3218 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3219 if (rsp == NULL) {
0f113f3e
MC
3220 BIO_puts(arg, "response parse error\n");
3221 BIO_dump_indent(arg, (char *)p, len, 4);
3222 return 0;
3223 }
3224 BIO_puts(arg, "\n======================================\n");
3225 OCSP_RESPONSE_print(arg, rsp, 0);
3226 BIO_puts(arg, "======================================\n");
3227 OCSP_RESPONSE_free(rsp);
3228 return 1;
3229}
3e41ac35 3230# endif
f9e55034 3231
398b0bbd
RS
3232static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3233{
3234 const unsigned char *cur, *end;
3235 long len;
3236 int tag, xclass, inf, ret = -1;
3237
3238 cur = (const unsigned char *)buf;
3239 end = cur + rem;
3240
3241 /*
3242 * From RFC 4511:
3243 *
3244 * LDAPMessage ::= SEQUENCE {
3245 * messageID MessageID,
3246 * protocolOp CHOICE {
3247 * ...
3248 * extendedResp ExtendedResponse,
3249 * ... },
3250 * controls [0] Controls OPTIONAL }
3251 *
3252 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3253 * COMPONENTS OF LDAPResult,
3254 * responseName [10] LDAPOID OPTIONAL,
3255 * responseValue [11] OCTET STRING OPTIONAL }
3256 *
3257 * LDAPResult ::= SEQUENCE {
3258 * resultCode ENUMERATED {
3259 * success (0),
3260 * ...
3261 * other (80),
3262 * ... },
3263 * matchedDN LDAPDN,
3264 * diagnosticMessage LDAPString,
3265 * referral [3] Referral OPTIONAL }
3266 */
3267
3268 /* pull SEQUENCE */
3269 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3270 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3271 (rem = end - cur, len > rem)) {
3272 BIO_printf(bio_err, "Unexpected LDAP response\n");
3273 goto end;
3274 }
3275
8b0d4242
AP
3276 rem = len; /* ensure that we don't overstep the SEQUENCE */
3277
398b0bbd
RS
3278 /* pull MessageID */
3279 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3280 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3281 (rem = end - cur, len > rem)) {
3282 BIO_printf(bio_err, "No MessageID\n");
3283 goto end;
3284 }
3285
3286 cur += len; /* shall we check for MessageId match or just skip? */
3287
3288 /* pull [APPLICATION 24] */
3289 rem = end - cur;
3290 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3291 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3292 tag != 24) {
3293 BIO_printf(bio_err, "Not ExtendedResponse\n");
3294 goto end;
3295 }
3296
3297 /* pull resultCode */
3298 rem = end - cur;
3299 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3300 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3301 (rem = end - cur, len > rem)) {
3302 BIO_printf(bio_err, "Not LDAPResult\n");
3303 goto end;
3304 }
3305
3306 /* len should always be one, but just in case... */
3307 for (ret = 0, inf = 0; inf < len; inf++) {
3308 ret <<= 8;
3309 ret |= cur[inf];
3310 }
3311 /* There is more data, but we don't care... */
3312 end:
3313 return ret;
3314}
3315
d6073e27 3316#endif /* OPENSSL_NO_SOCK */