]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
DECODER: Allow precise result type for OSSL_DECODER_CTX_new_by_EVP_PKEY()
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
ad8fc6f6
P
11/* We need to use some engine deprecated APIs */
12#define OPENSSL_SUPPRESS_DEPRECATED
13
07016a8a 14#include "e_os.h"
ddac1974 15#include <ctype.h>
8c197cc5
UM
16#include <stdio.h>
17#include <stdlib.h>
18#include <string.h>
cddd424a 19#include <errno.h>
be1bd923 20#include <openssl/e_os2.h>
7e1b7485 21
f9e55034
MC
22#ifndef OPENSSL_NO_SOCK
23
0f113f3e
MC
24/*
25 * With IPv6, it looks like Digital has mixed up the proper order of
26 * recursive header file inclusion, resulting in the compiler complaining
27 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
28 * needed to have fileno() declared correctly... So let's define u_int
29 */
bc36ee62 30#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 31# define __U_INT
7d7d2cbc
UM
32typedef unsigned int u_int;
33#endif
34
d02b48c6 35#include "apps.h"
dab2cd68 36#include "progs.h"
ec577822
BM
37#include <openssl/x509.h>
38#include <openssl/ssl.h>
39#include <openssl/err.h>
40#include <openssl/pem.h>
1372965e 41#include <openssl/rand.h>
67c8e7f4 42#include <openssl/ocsp.h>
1e26a8ba 43#include <openssl/bn.h>
49b26f54 44#include <openssl/trace.h>
5e6f9775 45#include <openssl/async.h>
edc032b5 46#ifndef OPENSSL_NO_SRP
0f113f3e 47# include <openssl/srp.h>
edc032b5 48#endif
dd696a55
RP
49#ifndef OPENSSL_NO_CT
50# include <openssl/ct.h>
51#endif
d02b48c6 52#include "s_apps.h"
36d16f8e 53#include "timeouts.h"
0e97f1e1 54#include "internal/sockets.h"
d02b48c6 55
efc943be
EK
56#if defined(__has_feature)
57# if __has_feature(memory_sanitizer)
58# include <sanitizer/msan_interface.h>
59# endif
60#endif
61
d02b48c6
RE
62#undef BUFSIZZ
63#define BUFSIZZ 1024*8
cfb4f1ef 64#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 65
cddd424a 66static char *prog;
7e1b7485 67static int c_debug = 0;
0f113f3e 68static int c_showcerts = 0;
0f113f3e
MC
69static char *keymatexportlabel = NULL;
70static int keymatexportlen = 20;
0f113f3e 71static BIO *bio_c_out = NULL;
0f113f3e 72static int c_quiet = 0;
be62b22b 73static char *sess_out = NULL;
e261bdd1 74static SSL_SESSION *psksess = NULL;
d02b48c6 75
0d4d5ab8 76static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 77#ifndef OPENSSL_NO_OCSP
7e1b7485 78static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 79#endif
398b0bbd 80static int ldap_ExtendedResponse_parse(const char *buf, long rem);
8e981051 81static int is_dNS_name(const char *host);
7e1b7485 82
cddd424a
VD
83static int saved_errno;
84
85static void save_errno(void)
86{
87 saved_errno = errno;
88 errno = 0;
89}
90
91static int restore_errno(void)
92{
93 int ret = errno;
94 errno = saved_errno;
95 return ret;
96}
97
ddac1974 98/* Default PSK identity and key */
0f113f3e 99static char *psk_identity = "Client_identity";
ddac1974 100
14e35350 101#ifndef OPENSSL_NO_PSK
ddac1974 102static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
103 unsigned int max_identity_len,
104 unsigned char *psk,
105 unsigned int max_psk_len)
106{
0f113f3e 107 int ret;
6ec6d520
DSH
108 long key_len;
109 unsigned char *key;
0f113f3e
MC
110
111 if (c_debug)
112 BIO_printf(bio_c_out, "psk_client_cb\n");
113 if (!hint) {
114 /* no ServerKeyExchange message */
115 if (c_debug)
116 BIO_printf(bio_c_out,
117 "NULL received PSK identity hint, continuing anyway\n");
2234212c 118 } else if (c_debug) {
0f113f3e 119 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 120 }
0f113f3e
MC
121
122 /*
123 * lookup PSK identity and PSK key based on the given identity hint here
124 */
125 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
126 if (ret < 0 || (unsigned int)ret > max_identity_len)
127 goto out_err;
128 if (c_debug)
129 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
130 ret);
6ec6d520
DSH
131
132 /* convert the PSK key to binary */
133 key = OPENSSL_hexstr2buf(psk_key, &key_len);
134 if (key == NULL) {
135 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 136 psk_key);
0f113f3e
MC
137 return 0;
138 }
96a5d7fd 139 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 140 BIO_printf(bio_err,
6ec6d520
DSH
141 "psk buffer of callback is too small (%d) for key (%ld)\n",
142 max_psk_len, key_len);
143 OPENSSL_free(key);
0f113f3e
MC
144 return 0;
145 }
ddac1974 146
6ec6d520
DSH
147 memcpy(psk, key, key_len);
148 OPENSSL_free(key);
ddac1974 149
0f113f3e 150 if (c_debug)
6ec6d520 151 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 152
6ec6d520 153 return key_len;
ddac1974 154 out_err:
0f113f3e
MC
155 if (c_debug)
156 BIO_printf(bio_err, "Error in PSK client callback\n");
157 return 0;
158}
ddac1974
NL
159#endif
160
adfc3786
MC
161const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
162const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 163
e261bdd1
MC
164static int psk_use_session_cb(SSL *s, const EVP_MD *md,
165 const unsigned char **id, size_t *idlen,
166 SSL_SESSION **sess)
167{
5ffff599
MC
168 SSL_SESSION *usesess = NULL;
169 const SSL_CIPHER *cipher = NULL;
170
171 if (psksess != NULL) {
172 SSL_SESSION_up_ref(psksess);
173 usesess = psksess;
174 } else {
175 long key_len;
176 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
177
178 if (key == NULL) {
179 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
180 psk_key);
181 return 0;
182 }
183
e73c6eae
MC
184 /* We default to SHA-256 */
185 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 186 if (cipher == NULL) {
e73c6eae 187 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 188 OPENSSL_free(key);
e73c6eae 189 return 0;
5ffff599 190 }
e73c6eae 191
5ffff599
MC
192 usesess = SSL_SESSION_new();
193 if (usesess == NULL
194 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
195 || !SSL_SESSION_set_cipher(usesess, cipher)
196 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
197 OPENSSL_free(key);
198 goto err;
199 }
200 OPENSSL_free(key);
201 }
202
203 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 204 if (cipher == NULL)
5ffff599 205 goto err;
e261bdd1 206
dc87d5a9
MC
207 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
208 /* PSK not usable, ignore it */
209 *id = NULL;
210 *idlen = 0;
211 *sess = NULL;
212 SSL_SESSION_free(usesess);
213 } else {
214 *sess = usesess;
215 *id = (unsigned char *)psk_identity;
216 *idlen = strlen(psk_identity);
217 }
e261bdd1
MC
218
219 return 1;
5ffff599
MC
220
221 err:
222 SSL_SESSION_free(usesess);
223 return 0;
e261bdd1
MC
224}
225
ed3883d2
BM
226/* This is a context that we pass to callbacks */
227typedef struct tlsextctx_st {
0f113f3e
MC
228 BIO *biodebug;
229 int ack;
ed3883d2
BM
230} tlsextctx;
231
6d23cf97 232static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
233{
234 tlsextctx *p = (tlsextctx *) arg;
235 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
236 if (SSL_get_servername_type(s) != -1)
237 p->ack = !SSL_session_reused(s) && hn != NULL;
238 else
239 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
240
241 return SSL_TLSEXT_ERR_OK;
242}
ee2ffc27 243
e481f9b9 244#ifndef OPENSSL_NO_SRP
edc032b5
BL
245
246/* This is a context that we pass to all callbacks */
0f113f3e
MC
247typedef struct srp_arg_st {
248 char *srppassin;
249 char *srplogin;
250 int msg; /* copy from c_msg */
251 int debug; /* copy from c_debug */
252 int amp; /* allow more groups */
bde136c8 253 int strength; /* minimal size for N */
0f113f3e
MC
254} SRP_ARG;
255
f2fc3075 256static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
257{
258 BN_CTX *bn_ctx = BN_CTX_new();
259 BIGNUM *p = BN_new();
260 BIGNUM *r = BN_new();
261 int ret =
262 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 263 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
264 p != NULL && BN_rshift1(p, N) &&
265 /* p = (N-1)/2 */
42619397 266 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
267 r != NULL &&
268 /* verify g^((N-1)/2) == -1 (mod N) */
269 BN_mod_exp(r, g, p, N, bn_ctx) &&
270 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
271
23a1d5e9
RS
272 BN_free(r);
273 BN_free(p);
274 BN_CTX_free(bn_ctx);
0f113f3e
MC
275 return ret;
276}
edc032b5 277
c80fd6b2
MC
278/*-
279 * This callback is used here for two purposes:
280 * - extended debugging
281 * - making some primality tests for unknown groups
282 * The callback is only called for a non default group.
283 *
284 * An application does not need the call back at all if
bde136c8 285 * only the standard groups are used. In real life situations,
0f113f3e
MC
286 * client and server already share well known groups,
287 * thus there is no need to verify them.
c80fd6b2 288 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
289 * is not one of those defined in RFC 5054, it is more appropriate
290 * to add the group to a static list and then compare since
c80fd6b2
MC
291 * primality tests are rather cpu consuming.
292 */
f2fc3075 293
6d23cf97 294static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
295{
296 SRP_ARG *srp_arg = (SRP_ARG *)arg;
297 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
298
299 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
300 return 0;
301 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
302 BIO_printf(bio_err, "SRP parameters:\n");
303 BIO_printf(bio_err, "\tN=");
304 BN_print(bio_err, N);
305 BIO_printf(bio_err, "\n\tg=");
306 BN_print(bio_err, g);
307 BIO_printf(bio_err, "\n");
308 }
309
310 if (SRP_check_known_gN_param(g, N))
311 return 1;
312
313 if (srp_arg->amp == 1) {
314 if (srp_arg->debug)
315 BIO_printf(bio_err,
316 "SRP param N and g are not known params, going to check deeper.\n");
317
318 /*
319 * The srp_moregroups is a real debugging feature. Implementors
320 * should rather add the value to the known ones. The minimal size
321 * has already been tested.
322 */
323 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
324 return 1;
325 }
326 BIO_printf(bio_err, "SRP param N and g rejected.\n");
327 return 0;
328}
edc032b5 329
e481f9b9 330# define PWD_STRLEN 1024
0f113f3e
MC
331
332static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
333{
334 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 335 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
336 PW_CB_DATA cb_tmp;
337 int l;
338
339 cb_tmp.password = (char *)srp_arg->srppassin;
340 cb_tmp.prompt_info = "SRP user";
341 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
342 BIO_printf(bio_err, "Can't read Password\n");
343 OPENSSL_free(pass);
344 return NULL;
345 }
346 *(pass + l) = '\0';
347
348 return pass;
349}
350
e481f9b9 351#endif
7e1b7485 352
e481f9b9 353#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
354/* This the context that we pass to next_proto_cb */
355typedef struct tlsextnextprotoctx_st {
0f113f3e 356 unsigned char *data;
817cd0d5 357 size_t len;
0f113f3e 358 int status;
ee2ffc27
BL
359} tlsextnextprotoctx;
360
361static tlsextnextprotoctx next_proto;
362
0f113f3e
MC
363static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
364 const unsigned char *in, unsigned int inlen,
365 void *arg)
366{
367 tlsextnextprotoctx *ctx = arg;
368
369 if (!c_quiet) {
370 /* We can assume that |in| is syntactically valid. */
371 unsigned i;
372 BIO_printf(bio_c_out, "Protocols advertised by server: ");
373 for (i = 0; i < inlen;) {
374 if (i)
375 BIO_write(bio_c_out, ", ", 2);
376 BIO_write(bio_c_out, &in[i + 1], in[i]);
377 i += in[i] + 1;
378 }
379 BIO_write(bio_c_out, "\n", 1);
380 }
381
382 ctx->status =
383 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
384 return SSL_TLSEXT_ERR_OK;
385}
e481f9b9 386#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
387
388static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
389 const unsigned char *in, size_t inlen,
390 int *al, void *arg)
85c67492 391{
0f113f3e
MC
392 char pem_name[100];
393 unsigned char ext_buf[4 + 65536];
394
395 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
396 inlen &= 0xffff; /* for formal memcmpy correctness */
397 ext_buf[0] = (unsigned char)(ext_type >> 8);
398 ext_buf[1] = (unsigned char)(ext_type);
399 ext_buf[2] = (unsigned char)(inlen >> 8);
400 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
401 memcpy(ext_buf + 4, in, inlen);
402
403 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
404 ext_type);
405 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
406 return 1;
407}
408
cddd424a
VD
409/*
410 * Hex decoder that tolerates optional whitespace. Returns number of bytes
411 * produced, advances inptr to end of input string.
412 */
413static ossl_ssize_t hexdecode(const char **inptr, void *result)
414{
415 unsigned char **out = (unsigned char **)result;
416 const char *in = *inptr;
d6073e27 417 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
418 unsigned char *cp = ret;
419 uint8_t byte;
420 int nibble = 0;
421
422 if (ret == NULL)
423 return -1;
424
425 for (byte = 0; *in; ++in) {
49445f21 426 int x;
cddd424a 427
18295f0c 428 if (isspace(_UC(*in)))
cddd424a 429 continue;
49445f21
RS
430 x = OPENSSL_hexchar2int(*in);
431 if (x < 0) {
cddd424a
VD
432 OPENSSL_free(ret);
433 return 0;
434 }
49445f21 435 byte |= (char)x;
cddd424a
VD
436 if ((nibble ^= 1) == 0) {
437 *cp++ = byte;
438 byte = 0;
439 } else {
440 byte <<= 4;
441 }
442 }
443 if (nibble != 0) {
444 OPENSSL_free(ret);
445 return 0;
446 }
447 *inptr = in;
448
449 return cp - (*out = ret);
450}
451
452/*
453 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
454 * inptr to next field skipping leading whitespace.
455 */
456static ossl_ssize_t checked_uint8(const char **inptr, void *out)
457{
458 uint8_t *result = (uint8_t *)out;
459 const char *in = *inptr;
460 char *endp;
461 long v;
462 int e;
463
464 save_errno();
465 v = strtol(in, &endp, 10);
466 e = restore_errno();
467
468 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 469 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
470 v != (*result = (uint8_t) v)) {
471 return -1;
472 }
18295f0c 473 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
474 continue;
475
476 *inptr = in;
477 return 1;
478}
479
7ff970ef
RS
480struct tlsa_field {
481 void *var;
482 const char *name;
483 ossl_ssize_t (*parser)(const char **, void *);
484};
485
cddd424a
VD
486static int tlsa_import_rr(SSL *con, const char *rrdata)
487{
7ff970ef
RS
488 /* Not necessary to re-init these values; the "parsers" do that. */
489 static uint8_t usage;
490 static uint8_t selector;
491 static uint8_t mtype;
492 static unsigned char *data;
f232d6ec 493 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
494 { &usage, "usage", checked_uint8 },
495 { &selector, "selector", checked_uint8 },
496 { &mtype, "mtype", checked_uint8 },
497 { &data, "data", hexdecode },
498 { NULL, }
499 };
500 struct tlsa_field *f;
7ff970ef
RS
501 int ret;
502 const char *cp = rrdata;
503 ossl_ssize_t len = 0;
cddd424a
VD
504
505 for (f = tlsa_fields; f->var; ++f) {
506 /* Returns number of bytes produced, advances cp to next field */
507 if ((len = f->parser(&cp, f->var)) <= 0) {
508 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
509 prog, f->name, rrdata);
510 return 0;
511 }
512 }
513 /* The data field is last, so len is its length */
514 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
515 OPENSSL_free(data);
516
517 if (ret == 0) {
518 ERR_print_errors(bio_err);
519 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
520 prog, rrdata);
521 return 0;
522 }
523 if (ret < 0) {
524 ERR_print_errors(bio_err);
525 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
526 prog, rrdata);
527 return 0;
528 }
529 return ret;
530}
531
532static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
533{
534 int num = sk_OPENSSL_STRING_num(rrset);
535 int count = 0;
536 int i;
537
538 for (i = 0; i < num; ++i) {
539 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
540 if (tlsa_import_rr(con, rrdata) > 0)
541 ++count;
542 }
543 return count > 0;
544}
545
7e1b7485
RS
546typedef enum OPTION_choice {
547 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 548 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 549 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
550 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
551 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
552 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 553 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 554 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
555 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
556 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 557 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
558#ifndef OPENSSL_NO_SRP
559 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
560 OPT_SRP_MOREGROUPS,
561#endif
562 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 563 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 564 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
565 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
566 OPT_NEXTPROTONEG, OPT_ALPN,
567 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
568 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
569 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 570 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 571 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
572 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
573 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
574 OPT_V_ENUM,
575 OPT_X_ENUM,
09b90e0e 576 OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF,
69738dad
M
577 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
578 OPT_DANE_TLSA_DOMAIN,
dd696a55 579#ifndef OPENSSL_NO_CT
43341433 580 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 581#endif
3ee1eac2 582 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 583 OPT_ENABLE_PHA,
09d62b33 584 OPT_SCTP_LABEL_BUG,
6bd4e3f2 585 OPT_R_ENUM, OPT_PROV_ENUM
7e1b7485
RS
586} OPTION_CHOICE;
587
44c83ebd 588const OPTIONS s_client_options[] = {
92de469f
RS
589 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
590
5388f986 591 OPT_SECTION("General"),
7e1b7485 592 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
593#ifndef OPENSSL_NO_ENGINE
594 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
595 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
596 "Specify engine to be used for client certificate operations"},
597#endif
2a2b1e41 598 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
599#ifndef OPENSSL_NO_CT
600 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
601 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
602 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
603#endif
604
605 OPT_SECTION("Network"),
7e1b7485
RS
606 {"host", OPT_HOST, 's', "Use -connect instead"},
607 {"port", OPT_PORT, 'p', "Use -connect instead"},
608 {"connect", OPT_CONNECT, 's',
2a33470b 609 "TCP/IP where to connect; default: " PORT ")"},
ebc01683 610 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
611 {"proxy", OPT_PROXY, 's',
612 "Connect to via specified proxy to the real server"},
69738dad
M
613 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
614 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 615#ifdef AF_UNIX
a22f9c84 616 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
617#endif
618 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 619#ifdef AF_INET6
ab69ac00 620 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 621#endif
5388f986
RS
622 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
623 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
624 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
625 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
626 "Size used to split data for encrypt pipelines"},
627 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
628 "Maximum number of encrypt/decrypt pipelines to be used"},
629 {"read_buf", OPT_READ_BUF, 'p',
630 "Default read buffer size to be used for connections"},
631 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
632
633 OPT_SECTION("Identity"),
2b264aee 634 {"cert", OPT_CERT, '<', "Client certificate file to use"},
7e1b7485 635 {"certform", OPT_CERTFORM, 'F',
6d382c74 636 "Client certificate file format (PEM/DER/P12); has no effect"},
2b264aee
DDO
637 {"cert_chain", OPT_CERT_CHAIN, '<',
638 "Client certificate chain file (in PEM format)"},
639 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
2a33470b 640 {"key", OPT_KEY, 's', "Private key file to use; default: -cert file"},
6d382c74 641 {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
2a33470b 642 {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"},
2b264aee
DDO
643 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
644 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
7e1b7485
RS
645 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
646 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
f07f6e40 647 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
2b6bcb70
MC
648 {"no-CAfile", OPT_NOCAFILE, '-',
649 "Do not load the default certificates file"},
650 {"no-CApath", OPT_NOCAPATH, '-',
651 "Do not load certificates from the default certificates directory"},
f07f6e40 652 {"no-CAstore", OPT_NOCASTORE, '-',
fd3397fc 653 "Do not load certificates from the default certificates store"},
d2add501 654 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 655 "PEM format file of CA names to send to the server"},
cddd424a
VD
656 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
657 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
658 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
659 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
660 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
661 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
662 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
663 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
664 {"name", OPT_PROTOHOST, 's',
665 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
666
667 OPT_SECTION("Session"),
7e1b7485
RS
668 {"reconnect", OPT_RECONNECT, '-',
669 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
670 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
671 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
672
673 OPT_SECTION("Input/Output"),
7e1b7485
RS
674 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
675 {"quiet", OPT_QUIET, '-', "No s_client output"},
676 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
677 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 678 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 679 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 680 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 681 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
682 {"brief", OPT_BRIEF, '-',
683 "Restrict output to brief summary of connection parameters"},
684 {"prexit", OPT_PREXIT, '-',
685 "Print session information when the program exits"},
5388f986
RS
686
687 OPT_SECTION("Debug"),
688 {"showcerts", OPT_SHOWCERTS, '-',
689 "Show all certificates sent by the server"},
690 {"debug", OPT_DEBUG, '-', "Extra output"},
691 {"msg", OPT_MSG, '-', "Show protocol messages"},
692 {"msgfile", OPT_MSGFILE, '>',
693 "File to send output of -msg or -trace, instead of stdout"},
694 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
695 {"state", OPT_STATE, '-', "Print the ssl states"},
696 {"keymatexport", OPT_KEYMATEXPORT, 's',
697 "Export keying material using label"},
698 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
2a33470b 699 "Export len bytes of keying material; default 20"},
9a13bb38
RS
700 {"security_debug", OPT_SECURITY_DEBUG, '-',
701 "Enable security debug messages"},
702 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
703 "Output more security debug output"},
5388f986
RS
704#ifndef OPENSSL_NO_SSL_TRACE
705 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
706#endif
707#ifdef WATT32
708 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
709#endif
710 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
711 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
712 {"servername", OPT_SERVERNAME, 's',
481afe2a 713 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
714 {"noservername", OPT_NOSERVERNAME, '-',
715 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
716 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
717 "Hex dump of all TLS extensions received"},
09b90e0e
DB
718 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
719 "Do not treat lack of close_notify from a peer as an error"},
3e41ac35 720#ifndef OPENSSL_NO_OCSP
9c3bcfa0 721 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 722#endif
9c3bcfa0
RS
723 {"serverinfo", OPT_SERVERINFO, 's',
724 "types Send empty ClientHello extensions (comma-separated numbers)"},
725 {"alpn", OPT_ALPN, 's',
726 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 727 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
728 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
729
730 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
731#ifndef OPENSSL_NO_SSL3
732 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
733#endif
6b01bed2
VD
734#ifndef OPENSSL_NO_TLS1
735 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
736#endif
737#ifndef OPENSSL_NO_TLS1_1
738 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
739#endif
740#ifndef OPENSSL_NO_TLS1_2
741 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
742#endif
582a17d6
MC
743#ifndef OPENSSL_NO_TLS1_3
744 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
745#endif
a5ecdc6a 746#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
747 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
748 {"timeout", OPT_TIMEOUT, '-',
749 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
750 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
751#endif
6b01bed2
VD
752#ifndef OPENSSL_NO_DTLS1
753 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
754#endif
755#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 756 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 757#endif
8ccc2377
MC
758#ifndef OPENSSL_NO_SCTP
759 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 760 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 761#endif
5388f986
RS
762#ifndef OPENSSL_NO_NEXTPROTONEG
763 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
764 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 765#endif
5388f986
RS
766 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
767 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
768#ifndef OPENSSL_NO_SRTP
769 {"use_srtp", OPT_USE_SRTP, 's',
770 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 771#endif
7e1b7485 772#ifndef OPENSSL_NO_SRP
bde136c8 773 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
774 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
775 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
776 "SRP username into second ClientHello message"},
777 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
778 "Tolerate other than the known g N values."},
740ceb5b 779 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 780#endif
5388f986
RS
781
782 OPT_R_OPTIONS,
783 OPT_S_OPTIONS,
784 OPT_V_OPTIONS,
785 {"CRL", OPT_CRL, '<', "CRL file to use"},
786 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
2a33470b 787 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER); default PEM"},
5388f986
RS
788 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
789 "Close connection on verification error"},
790 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
2b264aee
DDO
791 {"chainCAfile", OPT_CHAINCAFILE, '<',
792 "CA file for certificate chain (PEM format)"},
5388f986
RS
793 {"chainCApath", OPT_CHAINCAPATH, '/',
794 "Use dir as certificate store path to build CA certificate chain"},
795 {"chainCAstore", OPT_CHAINCASTORE, ':',
796 "CA store URI for certificate chain"},
797 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
798 "CA file for certificate verification (PEM format)"},
799 {"verifyCApath", OPT_VERIFYCAPATH, '/',
800 "Use dir as certificate store path to verify CA certificate"},
801 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
802 "CA store URI for certificate verification"},
5388f986 803 OPT_X_OPTIONS,
6bd4e3f2 804 OPT_PROV_OPTIONS,
92de469f
RS
805
806 OPT_PARAMETERS(),
807 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 808 {NULL}
7e1b7485
RS
809};
810
811typedef enum PROTOCOL_choice {
812 PROTO_OFF,
0f113f3e
MC
813 PROTO_SMTP,
814 PROTO_POP3,
815 PROTO_IMAP,
816 PROTO_FTP,
d8c25de5 817 PROTO_TELNET,
552bf8ec 818 PROTO_XMPP,
898ea7b8 819 PROTO_XMPP_SERVER,
cfb4f1ef 820 PROTO_CONNECT,
b2e54eb8 821 PROTO_IRC,
a2d9cfba 822 PROTO_MYSQL,
9576545a 823 PROTO_POSTGRES,
8f85aa6b 824 PROTO_LMTP,
20967afb 825 PROTO_NNTP,
398b0bbd
RS
826 PROTO_SIEVE,
827 PROTO_LDAP
7e1b7485
RS
828} PROTOCOL_CHOICE;
829
bde136c8 830static const OPT_PAIR services[] = {
7e1b7485
RS
831 {"smtp", PROTO_SMTP},
832 {"pop3", PROTO_POP3},
833 {"imap", PROTO_IMAP},
834 {"ftp", PROTO_FTP},
835 {"xmpp", PROTO_XMPP},
898ea7b8 836 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 837 {"telnet", PROTO_TELNET},
cfb4f1ef 838 {"irc", PROTO_IRC},
a2d9cfba 839 {"mysql", PROTO_MYSQL},
b2e54eb8 840 {"postgres", PROTO_POSTGRES},
9576545a 841 {"lmtp", PROTO_LMTP},
8f85aa6b 842 {"nntp", PROTO_NNTP},
20967afb 843 {"sieve", PROTO_SIEVE},
398b0bbd 844 {"ldap", PROTO_LDAP},
bde136c8 845 {NULL, 0}
85c67492
RL
846};
847
fe08bd76
RS
848#define IS_INET_FLAG(o) \
849 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
850#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
851
4bbd4ba6
MC
852#define IS_PROT_FLAG(o) \
853 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 854 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 855
7315ce80
RS
856/* Free |*dest| and optionally set it to a copy of |source|. */
857static void freeandcopy(char **dest, const char *source)
858{
859 OPENSSL_free(*dest);
860 *dest = NULL;
861 if (source != NULL)
862 *dest = OPENSSL_strdup(source);
863}
864
20c0bce5 865static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 866{
be62b22b 867
20c0bce5
MC
868 if (sess_out != NULL) {
869 BIO *stmp = BIO_new_file(sess_out, "w");
870
871 if (stmp == NULL) {
872 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
873 } else {
874 PEM_write_bio_SSL_SESSION(stmp, sess);
875 BIO_free(stmp);
876 }
877 }
878
879 /*
880 * Session data gets dumped on connection for TLSv1.2 and below, and on
881 * arrival of the NewSessionTicket for TLSv1.3.
882 */
883 if (SSL_version(s) == TLS1_3_VERSION) {
884 BIO_printf(bio_c_out,
885 "---\nPost-Handshake New Session Ticket arrived:\n");
886 SSL_SESSION_print(bio_c_out, sess);
887 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
888 }
889
890 /*
891 * We always return a "fail" response so that the session gets freed again
892 * because we haven't used the reference.
893 */
894 return 0;
895}
896
7e1b7485 897int s_client_main(int argc, char **argv)
0f113f3e 898{
7e1b7485 899 BIO *sbio;
0f113f3e 900 EVP_PKEY *key = NULL;
7e1b7485 901 SSL *con = NULL;
0f113f3e 902 SSL_CTX *ctx = NULL;
7e1b7485
RS
903 STACK_OF(X509) *chain = NULL;
904 X509 *cert = NULL;
0f113f3e 905 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
906 SSL_EXCERT *exc = NULL;
907 SSL_CONF_CTX *cctx = NULL;
908 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
909 char *dane_tlsa_domain = NULL;
910 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 911 int dane_ee_no_name = 0;
7e1b7485 912 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 913 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 914 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
915 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
916 char *proxystr = NULL, *proxyuser = NULL;
917 char *proxypassarg = NULL, *proxypass = NULL;
918 char *connectstr = NULL, *bindstr = NULL;
cddd424a 919 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 920 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
f7201301 921 char *thost = NULL, *tport = NULL;
7315ce80 922 char *port = OPENSSL_strdup(PORT);
ebc01683 923 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
924 char *passarg = NULL, *pass = NULL;
925 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 926 char *ReqCAfile = NULL;
be62b22b 927 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 928 const char *protohost = NULL;
0f113f3e 929 struct timeval timeout, *timeoutp;
7e1b7485 930 fd_set readfds, writefds;
fd3397fc 931 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
932 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
933 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
934 int prexit = 0;
40a8e9c2 935 int sdebug = 0;
7e1b7485 936 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
29f178bd 937 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
ab69ac00 938 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 939 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
940 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
941 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 942#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 943 int at_eof = 0;
d485640b 944#endif
dad78fb1 945 int read_buf_len = 0;
7e1b7485 946 int fallback_scsv = 0;
7e1b7485 947 OPTION_CHOICE o;
40a8e9c2
MC
948#ifndef OPENSSL_NO_DTLS
949 int enable_timeouts = 0;
950 long socket_mtu = 0;
951#endif
0b13e9f0 952#ifndef OPENSSL_NO_ENGINE
0f113f3e 953 ENGINE *ssl_client_engine = NULL;
7e1b7485 954#endif
333b070e 955 ENGINE *e = NULL;
1fbab1dc 956#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 957 struct timeval tv;
06f4536a 958#endif
44f19af7 959 const char *servername = NULL;
11ba87f2 960 int noservername = 0;
7e1b7485 961 const char *alpn_in = NULL;
0f113f3e 962 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 963 const char *ssl_config = NULL;
e481f9b9 964#define MAX_SI_TYPES 100
7e1b7485
RS
965 unsigned short serverinfo_types[MAX_SI_TYPES];
966 int serverinfo_count = 0, start = 0, len;
e481f9b9 967#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 968 const char *next_proto_neg_in = NULL;
ed551cdd 969#endif
edc032b5 970#ifndef OPENSSL_NO_SRP
0f113f3e
MC
971 char *srppass = NULL;
972 int srp_lateuser = 0;
973 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
974#endif
dad88680 975#ifndef OPENSSL_NO_SRTP
1fb6b0bf 976 char *srtp_profiles = NULL;
dad88680 977#endif
dd696a55
RP
978#ifndef OPENSSL_NO_CT
979 char *ctlog_file = NULL;
43341433 980 int ct_validation = 0;
dd696a55 981#endif
4bbd4ba6 982 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 983 int async = 0;
28e5ea88 984 unsigned int max_send_fragment = 0;
36b2cfb1 985 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
986 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
987 int count4or6 = 0;
cf72c757 988 uint8_t maxfraglen = 0;
54463e4f 989 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
990 int c_tlsextdebug = 0;
991#ifndef OPENSSL_NO_OCSP
992 int c_status_req = 0;
993#endif
54463e4f 994 BIO *bio_c_msg = NULL;
923ac827 995 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 996#ifndef OPENSSL_NO_DTLS
8ccc2377 997 int isdtls = 0;
9ff2cebf 998#endif
e261bdd1 999 char *psksessf = NULL;
32097b33 1000 int enable_pha = 0;
09d62b33
MT
1001#ifndef OPENSSL_NO_SCTP
1002 int sctp_label_bug = 0;
1003#endif
09b90e0e 1004 int ignore_unexpected_eof = 0;
0f113f3e 1005
efc943be
EK
1006 FD_ZERO(&readfds);
1007 FD_ZERO(&writefds);
1008/* Known false-positive of MemorySanitizer. */
1009#if defined(__has_feature)
1010# if __has_feature(memory_sanitizer)
1011 __msan_unpoison(&readfds, sizeof(readfds));
1012 __msan_unpoison(&writefds, sizeof(writefds));
1013# endif
1014#endif
1015
7e1b7485 1016 prog = opt_progname(argv[0]);
0f113f3e 1017 c_quiet = 0;
0f113f3e 1018 c_debug = 0;
0f113f3e 1019 c_showcerts = 0;
7e1b7485 1020 c_nbio = 0;
7e1b7485 1021 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1022 cctx = SSL_CONF_CTX_new();
0f113f3e 1023
68dc6824 1024 if (vpm == NULL || cctx == NULL) {
7e1b7485 1025 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1026 goto end;
1027 }
1028
acc00492
F
1029 cbuf = app_malloc(BUFSIZZ, "cbuf");
1030 sbuf = app_malloc(BUFSIZZ, "sbuf");
1031 mbuf = app_malloc(BUFSIZZ, "mbuf");
1032
7e1b7485 1033 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1034
7e1b7485
RS
1035 prog = opt_init(argc, argv, s_client_options);
1036 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1037 /* Check for intermixing flags. */
1038 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1039 BIO_printf(bio_err,
d6073e27
F
1040 "%s: Intermixed protocol flags (unix and internet domains)\n",
1041 prog);
fe08bd76
RS
1042 goto end;
1043 }
1044 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1045 BIO_printf(bio_err,
d6073e27
F
1046 "%s: Intermixed protocol flags (internet and unix domains)\n",
1047 prog);
fe08bd76
RS
1048 goto end;
1049 }
4bbd4ba6
MC
1050
1051 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1052 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1053 goto end;
1054 }
1055 if (IS_NO_PROT_FLAG(o))
1056 no_prot_opt++;
1057 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1058 BIO_printf(bio_err,
1059 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1060 goto end;
1061 }
1062
7e1b7485 1063 switch (o) {
7e1b7485
RS
1064 case OPT_EOF:
1065 case OPT_ERR:
1066 opthelp:
1067 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1068 goto end;
1069 case OPT_HELP:
1070 opt_help(s_client_options);
1071 ret = 0;
1072 goto end;
ab69ac00 1073 case OPT_4:
fe08bd76 1074 connect_type = use_inet;
ab69ac00 1075 socket_family = AF_INET;
fe08bd76 1076 count4or6++;
ab69ac00 1077 break;
ab69ac00 1078#ifdef AF_INET6
fe08bd76
RS
1079 case OPT_6:
1080 connect_type = use_inet;
1081 socket_family = AF_INET6;
1082 count4or6++;
ab69ac00 1083 break;
ab69ac00 1084#endif
fe08bd76
RS
1085 case OPT_HOST:
1086 connect_type = use_inet;
7315ce80 1087 freeandcopy(&host, opt_arg());
7e1b7485
RS
1088 break;
1089 case OPT_PORT:
fe08bd76 1090 connect_type = use_inet;
7315ce80 1091 freeandcopy(&port, opt_arg());
7e1b7485
RS
1092 break;
1093 case OPT_CONNECT:
fe08bd76 1094 connect_type = use_inet;
7315ce80 1095 freeandcopy(&connectstr, opt_arg());
552bf8ec 1096 break;
ebc01683
JH
1097 case OPT_BIND:
1098 freeandcopy(&bindstr, opt_arg());
1099 break;
552bf8ec
MT
1100 case OPT_PROXY:
1101 proxystr = opt_arg();
1102 starttls_proto = PROTO_CONNECT;
7e1b7485 1103 break;
69738dad
M
1104 case OPT_PROXY_USER:
1105 proxyuser = opt_arg();
1106 break;
1107 case OPT_PROXY_PASS:
1108 proxypassarg = opt_arg();
1109 break;
ab69ac00 1110#ifdef AF_UNIX
7e1b7485 1111 case OPT_UNIX:
fe08bd76 1112 connect_type = use_unix;
ab69ac00 1113 socket_family = AF_UNIX;
7315ce80 1114 freeandcopy(&host, opt_arg());
7e1b7485 1115 break;
ab69ac00 1116#endif
d8c25de5 1117 case OPT_XMPPHOST:
8176431d
PY
1118 /* fall through, since this is an alias */
1119 case OPT_PROTOHOST:
1120 protohost = opt_arg();
d8c25de5 1121 break;
7e1b7485 1122 case OPT_VERIFY:
0f113f3e 1123 verify = SSL_VERIFY_PEER;
acc00492 1124 verify_args.depth = atoi(opt_arg());
0f113f3e 1125 if (!c_quiet)
acc00492 1126 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1127 break;
1128 case OPT_CERT:
1129 cert_file = opt_arg();
1130 break;
a7c04f2b
DB
1131 case OPT_NAMEOPT:
1132 if (!set_nameopt(opt_arg()))
1133 goto end;
1134 break;
7e1b7485
RS
1135 case OPT_CRL:
1136 crl_file = opt_arg();
1137 break;
1138 case OPT_CRL_DOWNLOAD:
0f113f3e 1139 crl_download = 1;
7e1b7485
RS
1140 break;
1141 case OPT_SESS_OUT:
1142 sess_out = opt_arg();
1143 break;
1144 case OPT_SESS_IN:
1145 sess_in = opt_arg();
1146 break;
1147 case OPT_CERTFORM:
6d382c74 1148 if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
7e1b7485
RS
1149 goto opthelp;
1150 break;
1151 case OPT_CRLFORM:
1152 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1153 goto opthelp;
1154 break;
1155 case OPT_VERIFY_RET_ERROR:
78021171 1156 verify = SSL_VERIFY_PEER;
acc00492 1157 verify_args.return_error = 1;
7e1b7485
RS
1158 break;
1159 case OPT_VERIFY_QUIET:
acc00492 1160 verify_args.quiet = 1;
7e1b7485
RS
1161 break;
1162 case OPT_BRIEF:
acc00492 1163 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1164 break;
1165 case OPT_S_CASES:
1166 if (ssl_args == NULL)
1167 ssl_args = sk_OPENSSL_STRING_new_null();
1168 if (ssl_args == NULL
1169 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1170 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1171 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1172 goto end;
1173 }
1174 break;
1175 case OPT_V_CASES:
1176 if (!opt_verify(o, vpm))
1177 goto end;
1178 vpmtouched++;
1179 break;
1180 case OPT_X_CASES:
1181 if (!args_excert(o, &exc))
1182 goto end;
1183 break;
09b90e0e
DB
1184 case OPT_IGNORE_UNEXPECTED_EOF:
1185 ignore_unexpected_eof = 1;
1186 break;
7e1b7485 1187 case OPT_PREXIT:
0f113f3e 1188 prexit = 1;
7e1b7485
RS
1189 break;
1190 case OPT_CRLF:
0f113f3e 1191 crlf = 1;
7e1b7485
RS
1192 break;
1193 case OPT_QUIET:
1194 c_quiet = c_ign_eof = 1;
1195 break;
1196 case OPT_NBIO:
1197 c_nbio = 1;
1198 break;
6ba8a5b7
RS
1199 case OPT_NOCMDS:
1200 cmdletters = 0;
1201 break;
7e1b7485 1202 case OPT_ENGINE:
333b070e 1203 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1204 break;
1205 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1206#ifndef OPENSSL_NO_ENGINE
1207 ssl_client_engine = ENGINE_by_id(opt_arg());
1208 if (ssl_client_engine == NULL) {
1209 BIO_printf(bio_err, "Error getting client auth engine\n");
1210 goto opthelp;
1211 }
333b070e 1212#endif
7e1b7485 1213 break;
3ee1eac2
RS
1214 case OPT_R_CASES:
1215 if (!opt_rand(o))
1216 goto end;
7e1b7485 1217 break;
6bd4e3f2
P
1218 case OPT_PROV_CASES:
1219 if (!opt_provider(o))
1220 goto end;
1221 break;
7e1b7485 1222 case OPT_IGN_EOF:
0f113f3e 1223 c_ign_eof = 1;
7e1b7485
RS
1224 break;
1225 case OPT_NO_IGN_EOF:
0f113f3e 1226 c_ign_eof = 0;
7e1b7485 1227 break;
7e1b7485 1228 case OPT_DEBUG:
0f113f3e 1229 c_debug = 1;
7e1b7485 1230 break;
7e1b7485 1231 case OPT_TLSEXTDEBUG:
0f113f3e 1232 c_tlsextdebug = 1;
7e1b7485
RS
1233 break;
1234 case OPT_STATUS:
057c676a 1235#ifndef OPENSSL_NO_OCSP
0f113f3e 1236 c_status_req = 1;
057c676a 1237#endif
7e1b7485 1238 break;
7e1b7485 1239 case OPT_WDEBUG:
9c3bcfa0 1240#ifdef WATT32
0f113f3e
MC
1241 dbug_init();
1242#endif
9c3bcfa0 1243 break;
7e1b7485 1244 case OPT_MSG:
0f113f3e 1245 c_msg = 1;
7e1b7485
RS
1246 break;
1247 case OPT_MSGFILE:
1248 bio_c_msg = BIO_new_file(opt_arg(), "w");
1249 break;
7e1b7485 1250 case OPT_TRACE:
9c3bcfa0 1251#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1252 c_msg = 2;
1253#endif
9c3bcfa0 1254 break;
7e1b7485 1255 case OPT_SECURITY_DEBUG:
0f113f3e 1256 sdebug = 1;
7e1b7485
RS
1257 break;
1258 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1259 sdebug = 2;
7e1b7485
RS
1260 break;
1261 case OPT_SHOWCERTS:
0f113f3e 1262 c_showcerts = 1;
7e1b7485
RS
1263 break;
1264 case OPT_NBIO_TEST:
0f113f3e 1265 nbio_test = 1;
7e1b7485
RS
1266 break;
1267 case OPT_STATE:
0f113f3e 1268 state = 1;
7e1b7485 1269 break;
7e1b7485
RS
1270 case OPT_PSK_IDENTITY:
1271 psk_identity = opt_arg();
1272 break;
1273 case OPT_PSK:
1274 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1275 if (isxdigit(_UC(*p)))
0f113f3e 1276 continue;
7e1b7485
RS
1277 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1278 goto end;
0f113f3e 1279 }
13cbe5e7 1280 break;
e261bdd1
MC
1281 case OPT_PSK_SESS:
1282 psksessf = opt_arg();
1283 break;
edc032b5 1284#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1285 case OPT_SRPUSER:
1286 srp_arg.srplogin = opt_arg();
0d5301af
KR
1287 if (min_version < TLS1_VERSION)
1288 min_version = TLS1_VERSION;
7e1b7485
RS
1289 break;
1290 case OPT_SRPPASS:
1291 srppass = opt_arg();
0d5301af
KR
1292 if (min_version < TLS1_VERSION)
1293 min_version = TLS1_VERSION;
7e1b7485
RS
1294 break;
1295 case OPT_SRP_STRENGTH:
1296 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1297 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1298 srp_arg.strength);
0d5301af
KR
1299 if (min_version < TLS1_VERSION)
1300 min_version = TLS1_VERSION;
7e1b7485
RS
1301 break;
1302 case OPT_SRP_LATEUSER:
0f113f3e 1303 srp_lateuser = 1;
0d5301af
KR
1304 if (min_version < TLS1_VERSION)
1305 min_version = TLS1_VERSION;
7e1b7485
RS
1306 break;
1307 case OPT_SRP_MOREGROUPS:
0f113f3e 1308 srp_arg.amp = 1;
0d5301af
KR
1309 if (min_version < TLS1_VERSION)
1310 min_version = TLS1_VERSION;
7e1b7485 1311 break;
edc032b5 1312#endif
287d0b94
DSH
1313 case OPT_SSL_CONFIG:
1314 ssl_config = opt_arg();
1315 break;
7e1b7485 1316 case OPT_SSL3:
0d5301af
KR
1317 min_version = SSL3_VERSION;
1318 max_version = SSL3_VERSION;
2c9ba46c
BB
1319 socket_type = SOCK_STREAM;
1320#ifndef OPENSSL_NO_DTLS
1321 isdtls = 0;
1322#endif
9c3bcfa0 1323 break;
582a17d6
MC
1324 case OPT_TLS1_3:
1325 min_version = TLS1_3_VERSION;
1326 max_version = TLS1_3_VERSION;
2c9ba46c
BB
1327 socket_type = SOCK_STREAM;
1328#ifndef OPENSSL_NO_DTLS
1329 isdtls = 0;
1330#endif
582a17d6 1331 break;
7e1b7485 1332 case OPT_TLS1_2:
0d5301af
KR
1333 min_version = TLS1_2_VERSION;
1334 max_version = TLS1_2_VERSION;
2c9ba46c
BB
1335 socket_type = SOCK_STREAM;
1336#ifndef OPENSSL_NO_DTLS
1337 isdtls = 0;
1338#endif
7e1b7485
RS
1339 break;
1340 case OPT_TLS1_1:
0d5301af
KR
1341 min_version = TLS1_1_VERSION;
1342 max_version = TLS1_1_VERSION;
2c9ba46c
BB
1343 socket_type = SOCK_STREAM;
1344#ifndef OPENSSL_NO_DTLS
1345 isdtls = 0;
1346#endif
7e1b7485
RS
1347 break;
1348 case OPT_TLS1:
0d5301af
KR
1349 min_version = TLS1_VERSION;
1350 max_version = TLS1_VERSION;
2c9ba46c
BB
1351 socket_type = SOCK_STREAM;
1352#ifndef OPENSSL_NO_DTLS
1353 isdtls = 0;
1354#endif
7e1b7485 1355 break;
7e1b7485 1356 case OPT_DTLS:
6b01bed2 1357#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1358 meth = DTLS_client_method();
1359 socket_type = SOCK_DGRAM;
8ccc2377 1360 isdtls = 1;
6b01bed2 1361#endif
7e1b7485
RS
1362 break;
1363 case OPT_DTLS1:
6b01bed2 1364#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1365 meth = DTLS_client_method();
1366 min_version = DTLS1_VERSION;
1367 max_version = DTLS1_VERSION;
0f113f3e 1368 socket_type = SOCK_DGRAM;
8ccc2377 1369 isdtls = 1;
6b01bed2 1370#endif
7e1b7485
RS
1371 break;
1372 case OPT_DTLS1_2:
6b01bed2 1373#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1374 meth = DTLS_client_method();
1375 min_version = DTLS1_2_VERSION;
1376 max_version = DTLS1_2_VERSION;
0f113f3e 1377 socket_type = SOCK_DGRAM;
8ccc2377
MC
1378 isdtls = 1;
1379#endif
1380 break;
1381 case OPT_SCTP:
1382#ifndef OPENSSL_NO_SCTP
1383 protocol = IPPROTO_SCTP;
09d62b33
MT
1384#endif
1385 break;
1386 case OPT_SCTP_LABEL_BUG:
1387#ifndef OPENSSL_NO_SCTP
1388 sctp_label_bug = 1;
6b01bed2 1389#endif
7e1b7485
RS
1390 break;
1391 case OPT_TIMEOUT:
6b01bed2 1392#ifndef OPENSSL_NO_DTLS
0f113f3e 1393 enable_timeouts = 1;
6b01bed2 1394#endif
7e1b7485
RS
1395 break;
1396 case OPT_MTU:
6b01bed2 1397#ifndef OPENSSL_NO_DTLS
7e1b7485 1398 socket_mtu = atol(opt_arg());
0f113f3e 1399#endif
6b01bed2 1400 break;
7e1b7485 1401 case OPT_FALLBACKSCSV:
0f113f3e 1402 fallback_scsv = 1;
7e1b7485
RS
1403 break;
1404 case OPT_KEYFORM:
6d382c74 1405 if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
7e1b7485
RS
1406 goto opthelp;
1407 break;
1408 case OPT_PASS:
1409 passarg = opt_arg();
1410 break;
1411 case OPT_CERT_CHAIN:
1412 chain_file = opt_arg();
1413 break;
1414 case OPT_KEY:
1415 key_file = opt_arg();
1416 break;
1417 case OPT_RECONNECT:
0f113f3e 1418 reconnect = 5;
7e1b7485
RS
1419 break;
1420 case OPT_CAPATH:
1421 CApath = opt_arg();
1422 break;
2b6bcb70
MC
1423 case OPT_NOCAPATH:
1424 noCApath = 1;
1425 break;
7e1b7485
RS
1426 case OPT_CHAINCAPATH:
1427 chCApath = opt_arg();
1428 break;
1429 case OPT_VERIFYCAPATH:
1430 vfyCApath = opt_arg();
1431 break;
1432 case OPT_BUILD_CHAIN:
0f113f3e 1433 build_chain = 1;
7e1b7485 1434 break;
d2add501
DSH
1435 case OPT_REQCAFILE:
1436 ReqCAfile = opt_arg();
1437 break;
7e1b7485
RS
1438 case OPT_CAFILE:
1439 CAfile = opt_arg();
1440 break;
2b6bcb70
MC
1441 case OPT_NOCAFILE:
1442 noCAfile = 1;
1443 break;
dd696a55
RP
1444#ifndef OPENSSL_NO_CT
1445 case OPT_NOCT:
43341433 1446 ct_validation = 0;
dd696a55 1447 break;
43341433
VD
1448 case OPT_CT:
1449 ct_validation = 1;
dd696a55
RP
1450 break;
1451 case OPT_CTLOG_FILE:
1452 ctlog_file = opt_arg();
1453 break;
1454#endif
7e1b7485
RS
1455 case OPT_CHAINCAFILE:
1456 chCAfile = opt_arg();
1457 break;
1458 case OPT_VERIFYCAFILE:
1459 vfyCAfile = opt_arg();
1460 break;
fd3397fc
RL
1461 case OPT_CASTORE:
1462 CAstore = opt_arg();
1463 break;
1464 case OPT_NOCASTORE:
1465 noCAstore = 1;
1466 break;
1467 case OPT_CHAINCASTORE:
1468 chCAstore = opt_arg();
1469 break;
1470 case OPT_VERIFYCASTORE:
1471 vfyCAstore = opt_arg();
1472 break;
cddd424a
VD
1473 case OPT_DANE_TLSA_DOMAIN:
1474 dane_tlsa_domain = opt_arg();
1475 break;
1476 case OPT_DANE_TLSA_RRDATA:
1477 if (dane_tlsa_rrset == NULL)
1478 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1479 if (dane_tlsa_rrset == NULL ||
1480 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1481 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1482 goto end;
1483 }
1484 break;
c4fbed6c
VD
1485 case OPT_DANE_EE_NO_NAME:
1486 dane_ee_no_name = 1;
1487 break;
7e1b7485 1488 case OPT_NEXTPROTONEG:
1595ca02 1489#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1490 next_proto_neg_in = opt_arg();
1595ca02 1491#endif
7e1b7485
RS
1492 break;
1493 case OPT_ALPN:
1494 alpn_in = opt_arg();
1495 break;
1496 case OPT_SERVERINFO:
1497 p = opt_arg();
1498 len = strlen(p);
1499 for (start = 0, i = 0; i <= len; ++i) {
1500 if (i == len || p[i] == ',') {
1501 serverinfo_types[serverinfo_count] = atoi(p + start);
1502 if (++serverinfo_count == MAX_SI_TYPES)
1503 break;
0f113f3e
MC
1504 start = i + 1;
1505 }
0f113f3e 1506 }
7e1b7485 1507 break;
7e1b7485
RS
1508 case OPT_STARTTLS:
1509 if (!opt_pair(opt_arg(), services, &starttls_proto))
1510 goto end;
46da5f9c 1511 break;
7e1b7485
RS
1512 case OPT_SERVERNAME:
1513 servername = opt_arg();
7e1b7485 1514 break;
11ba87f2
MC
1515 case OPT_NOSERVERNAME:
1516 noservername = 1;
1517 break;
7e1b7485 1518 case OPT_USE_SRTP:
dad88680 1519#ifndef OPENSSL_NO_SRTP
7e1b7485 1520 srtp_profiles = opt_arg();
dad88680 1521#endif
7e1b7485
RS
1522 break;
1523 case OPT_KEYMATEXPORT:
1524 keymatexportlabel = opt_arg();
1525 break;
1526 case OPT_KEYMATEXPORTLEN:
1527 keymatexportlen = atoi(opt_arg());
0f113f3e 1528 break;
7e25dd6d
MC
1529 case OPT_ASYNC:
1530 async = 1;
1531 break;
cf72c757
F
1532 case OPT_MAXFRAGLEN:
1533 len = atoi(opt_arg());
1534 switch (len) {
1535 case 512:
1536 maxfraglen = TLSEXT_max_fragment_length_512;
1537 break;
1538 case 1024:
1539 maxfraglen = TLSEXT_max_fragment_length_1024;
1540 break;
1541 case 2048:
1542 maxfraglen = TLSEXT_max_fragment_length_2048;
1543 break;
1544 case 4096:
1545 maxfraglen = TLSEXT_max_fragment_length_4096;
1546 break;
1547 default:
1548 BIO_printf(bio_err,
1549 "%s: Max Fragment Len %u is out of permitted values",
1550 prog, len);
1551 goto opthelp;
1552 }
1553 break;
28e5ea88
F
1554 case OPT_MAX_SEND_FRAG:
1555 max_send_fragment = atoi(opt_arg());
28e5ea88 1556 break;
032c6d21
MC
1557 case OPT_SPLIT_SEND_FRAG:
1558 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1559 break;
1560 case OPT_MAX_PIPELINES:
1561 max_pipelines = atoi(opt_arg());
1562 break;
dad78fb1
MC
1563 case OPT_READ_BUF:
1564 read_buf_len = atoi(opt_arg());
1565 break;
4bf73e9f
PW
1566 case OPT_KEYLOG_FILE:
1567 keylog_file = opt_arg();
1568 break;
923ac827
MC
1569 case OPT_EARLY_DATA:
1570 early_data_file = opt_arg();
1571 break;
32097b33
MC
1572 case OPT_ENABLE_PHA:
1573 enable_pha = 1;
9d75dce3 1574 break;
0f113f3e 1575 }
0f113f3e 1576 }
49b26f54 1577
fe08bd76
RS
1578 if (count4or6 >= 2) {
1579 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1580 goto opthelp;
1581 }
11ba87f2
MC
1582 if (noservername) {
1583 if (servername != NULL) {
1584 BIO_printf(bio_err,
1585 "%s: Can't use -servername and -noservername together\n",
1586 prog);
1587 goto opthelp;
1588 }
1589 if (dane_tlsa_domain != NULL) {
1590 BIO_printf(bio_err,
1591 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1592 prog);
1593 goto opthelp;
1594 }
1595 }
7e1b7485 1596 argc = opt_num_rest();
729ef856
CB
1597 if (argc == 1) {
1598 /* If there's a positional argument, it's the equivalent of
1599 * OPT_CONNECT.
1600 * Don't allow -connect and a separate argument.
1601 */
1602 if (connectstr != NULL) {
1603 BIO_printf(bio_err,
1604 "%s: must not provide both -connect option and target parameter\n",
1605 prog);
1606 goto opthelp;
1607 }
1608 connect_type = use_inet;
222417eb 1609 freeandcopy(&connectstr, *opt_rest());
729ef856 1610 } else if (argc != 0) {
03358517 1611 goto opthelp;
729ef856 1612 }
0f113f3e 1613
837f87c2
PY
1614#ifndef OPENSSL_NO_NEXTPROTONEG
1615 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1616 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1617 goto opthelp;
1618 }
1619#endif
f7201301
M
1620
1621 if (connectstr != NULL) {
ab69ac00
RL
1622 int res;
1623 char *tmp_host = host, *tmp_port = port;
f7201301
M
1624
1625 res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1626 if (tmp_host != host)
1627 OPENSSL_free(tmp_host);
1628 if (tmp_port != port)
1629 OPENSSL_free(tmp_port);
1630 if (!res) {
d6073e27 1631 BIO_printf(bio_err,
f7201301
M
1632 "%s: -connect argument or target parameter malformed or ambiguous\n",
1633 prog);
ab69ac00
RL
1634 goto end;
1635 }
f7201301
M
1636 }
1637
1638 if (proxystr != NULL) {
1639 int res;
ab69ac00 1640 char *tmp_host = host, *tmp_port = port;
f7201301
M
1641
1642 if (host == NULL || port == NULL) {
1643 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1644 goto opthelp;
1645 }
1646
1647 /* Retain the original target host:port for use in the HTTP proxy connect string */
1648 thost = OPENSSL_strdup(host);
1649 tport = OPENSSL_strdup(port);
1650 if (thost == NULL || tport == NULL) {
1651 BIO_printf(bio_err, "%s: out of memory\n", prog);
1652 goto end;
1653 }
1654
1655 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1656 if (tmp_host != host)
1657 OPENSSL_free(tmp_host);
1658 if (tmp_port != port)
1659 OPENSSL_free(tmp_port);
1660 if (!res) {
1661 BIO_printf(bio_err,
f7201301 1662 "%s: -proxy argument malformed or ambiguous\n", prog);
552bf8ec 1663 goto end;
ab69ac00 1664 }
552bf8ec 1665 }
552bf8ec 1666
ebc01683
JH
1667 if (bindstr != NULL) {
1668 int res;
1669 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1670 BIO_PARSE_PRIO_HOST);
1671 if (!res) {
1672 BIO_printf(bio_err,
1673 "%s: -bind argument parameter malformed or ambiguous\n",
1674 prog);
1675 goto end;
1676 }
1677 }
1678
326eaa94 1679#ifdef AF_UNIX
ab69ac00 1680 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1681 BIO_printf(bio_err,
1682 "Can't use unix sockets and datagrams together\n");
1683 goto end;
1684 }
326eaa94 1685#endif
f3b7bdad 1686
8ccc2377
MC
1687#ifndef OPENSSL_NO_SCTP
1688 if (protocol == IPPROTO_SCTP) {
1689 if (socket_type != SOCK_DGRAM) {
1690 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1691 goto end;
1692 }
1693 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1694 socket_type = SOCK_STREAM;
1695 }
1696#endif
032c6d21 1697
e481f9b9 1698#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1699 next_proto.status = -1;
1700 if (next_proto_neg_in) {
1701 next_proto.data =
1702 next_protos_parse(&next_proto.len, next_proto_neg_in);
1703 if (next_proto.data == NULL) {
1704 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1705 goto end;
1706 }
1707 } else
1708 next_proto.data = NULL;
ee2ffc27
BL
1709#endif
1710
7e1b7485 1711 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1712 BIO_printf(bio_err, "Error getting private key password\n");
1713 goto end;
1714 }
1715
1716 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1717 BIO_printf(bio_err, "Error getting proxy password\n");
1718 goto end;
1719 }
1720
1721 if (proxypass != NULL && proxyuser == NULL) {
1722 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1723 goto end;
1724 }
1725
1726 if (key_file == NULL)
1727 key_file = cert_file;
1728
2234212c 1729 if (key_file != NULL) {
7e1b7485 1730 key = load_key(key_file, key_format, 0, pass, e,
50eb2a50 1731 "client certificate private key");
01c12100 1732 if (key == NULL)
0f113f3e 1733 goto end;
0f113f3e
MC
1734 }
1735
2234212c 1736 if (cert_file != NULL) {
50eb2a50 1737 cert = load_cert_pass(cert_file, cert_format, pass, "client certificate");
01c12100 1738 if (cert == NULL)
0f113f3e 1739 goto end;
0f113f3e
MC
1740 }
1741
2234212c 1742 if (chain_file != NULL) {
b3c5aadf 1743 if (!load_certs(chain_file, &chain, pass, "client certificate chain"))
0f113f3e
MC
1744 goto end;
1745 }
1746
2234212c 1747 if (crl_file != NULL) {
0f113f3e 1748 X509_CRL *crl;
9d5aca65
DO
1749 crl = load_crl(crl_file, crl_format, "CRL");
1750 if (crl == NULL)
0f113f3e 1751 goto end;
0f113f3e 1752 crls = sk_X509_CRL_new_null();
7e1b7485 1753 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1754 BIO_puts(bio_err, "Error adding CRL\n");
1755 ERR_print_errors(bio_err);
1756 X509_CRL_free(crl);
1757 goto end;
1758 }
1759 }
1760
7e1b7485 1761 if (!load_excert(&exc))
0f113f3e
MC
1762 goto end;
1763
0f113f3e
MC
1764 if (bio_c_out == NULL) {
1765 if (c_quiet && !c_debug) {
1766 bio_c_out = BIO_new(BIO_s_null());
2234212c 1767 if (c_msg && bio_c_msg == NULL)
a60994df 1768 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1769 } else if (bio_c_out == NULL)
a60994df 1770 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1771 }
edc032b5 1772#ifndef OPENSSL_NO_SRP
7e1b7485 1773 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1774 BIO_printf(bio_err, "Error getting password\n");
1775 goto end;
1776 }
1777#endif
1778
1779 ctx = SSL_CTX_new(meth);
1780 if (ctx == NULL) {
1781 ERR_print_errors(bio_err);
1782 goto end;
1783 }
1784
693cf80c
KR
1785 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1786
0f113f3e 1787 if (sdebug)
ecf3a1fb 1788 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1789
8f8be103
RL
1790 if (!config_ctx(cctx, ssl_args, ctx))
1791 goto end;
1792
2234212c 1793 if (ssl_config != NULL) {
287d0b94
DSH
1794 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1795 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1796 ssl_config);
d6073e27
F
1797 ERR_print_errors(bio_err);
1798 goto end;
287d0b94
DSH
1799 }
1800 }
1801
09d62b33
MT
1802#ifndef OPENSSL_NO_SCTP
1803 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1804 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1805#endif
1806
8f8be103
RL
1807 if (min_version != 0
1808 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1809 goto end;
8f8be103
RL
1810 if (max_version != 0
1811 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1812 goto end;
1813
09b90e0e
DB
1814 if (ignore_unexpected_eof)
1815 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1816
7e1b7485 1817 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1818 BIO_printf(bio_err, "Error setting verify params\n");
1819 ERR_print_errors(bio_err);
1820 goto end;
1821 }
0f113f3e 1822
5e6f9775 1823 if (async) {
7e25dd6d 1824 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1825 }
28e5ea88 1826
36b2cfb1
F
1827 if (max_send_fragment > 0
1828 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1829 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1830 prog, max_send_fragment);
1831 goto end;
1832 }
28e5ea88 1833
36b2cfb1
F
1834 if (split_send_fragment > 0
1835 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1836 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1837 prog, split_send_fragment);
1838 goto end;
032c6d21 1839 }
36b2cfb1
F
1840
1841 if (max_pipelines > 0
1842 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1843 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1844 prog, max_pipelines);
1845 goto end;
032c6d21 1846 }
7e25dd6d 1847
dad78fb1
MC
1848 if (read_buf_len > 0) {
1849 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1850 }
1851
cf72c757
F
1852 if (maxfraglen > 0
1853 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1854 BIO_printf(bio_err,
1855 "%s: Max Fragment Length code %u is out of permitted values"
1856 "\n", prog, maxfraglen);
1857 goto end;
1858 }
1859
fd3397fc
RL
1860 if (!ssl_load_stores(ctx,
1861 vfyCApath, vfyCAfile, vfyCAstore,
1862 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1863 crls, crl_download)) {
1864 BIO_printf(bio_err, "Error loading store locations\n");
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
d2add501
DSH
1868 if (ReqCAfile != NULL) {
1869 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1870
d2add501
DSH
1871 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1872 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1873 BIO_printf(bio_err, "Error loading CA names\n");
1874 ERR_print_errors(bio_err);
1875 goto end;
1876 }
1877 SSL_CTX_set0_CA_list(ctx, nm);
1878 }
59d2d48f 1879#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1880 if (ssl_client_engine) {
1881 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1882 BIO_puts(bio_err, "Error setting client auth engine\n");
1883 ERR_print_errors(bio_err);
1884 ENGINE_free(ssl_client_engine);
1885 goto end;
1886 }
1887 ENGINE_free(ssl_client_engine);
1888 }
59d2d48f
DSH
1889#endif
1890
ddac1974 1891#ifndef OPENSSL_NO_PSK
dba31777 1892 if (psk_key != NULL) {
0f113f3e 1893 if (c_debug)
d6073e27 1894 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1895 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1896 }
e783bae2 1897#endif
e261bdd1
MC
1898 if (psksessf != NULL) {
1899 BIO *stmp = BIO_new_file(psksessf, "r");
1900
1901 if (stmp == NULL) {
1902 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1903 ERR_print_errors(bio_err);
1904 goto end;
1905 }
1906 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1907 BIO_free(stmp);
1908 if (psksess == NULL) {
1909 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
e261bdd1 1913 }
5ffff599
MC
1914 if (psk_key != NULL || psksess != NULL)
1915 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1916
e783bae2 1917#ifndef OPENSSL_NO_SRTP
ac59d705 1918 if (srtp_profiles != NULL) {
7e1b7485
RS
1919 /* Returns 0 on success! */
1920 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1921 BIO_printf(bio_err, "Error setting SRTP profile\n");
1922 ERR_print_errors(bio_err);
1923 goto end;
1924 }
1925 }
0f113f3e 1926#endif
7e1b7485 1927
2234212c 1928 if (exc != NULL)
0f113f3e 1929 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1930
e481f9b9 1931#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1932 if (next_proto.data != NULL)
0f113f3e 1933 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1934#endif
0f113f3e 1935 if (alpn_in) {
817cd0d5 1936 size_t alpn_len;
0f113f3e
MC
1937 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1938
1939 if (alpn == NULL) {
1940 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1941 goto end;
1942 }
7e1b7485
RS
1943 /* Returns 0 on success! */
1944 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1945 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1946 goto end;
1947 }
0f113f3e
MC
1948 OPENSSL_free(alpn);
1949 }
e481f9b9 1950
7e1b7485 1951 for (i = 0; i < serverinfo_count; i++) {
61986d32 1952 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1953 serverinfo_types[i],
1954 NULL, NULL, NULL,
1955 serverinfo_cli_parse_cb, NULL)) {
1956 BIO_printf(bio_err,
d6073e27
F
1957 "Warning: Unable to add custom extension %u, skipping\n",
1958 serverinfo_types[i]);
ac59d705 1959 }
0f113f3e 1960 }
ee2ffc27 1961
0f113f3e
MC
1962 if (state)
1963 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1964
dd696a55 1965#ifndef OPENSSL_NO_CT
43341433
VD
1966 /* Enable SCT processing, without early connection termination */
1967 if (ct_validation &&
1968 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1969 ERR_print_errors(bio_err);
1970 goto end;
1971 }
1972
70073f3e 1973 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1974 if (ct_validation) {
328f36c5
RP
1975 ERR_print_errors(bio_err);
1976 goto end;
1977 }
1978
1979 /*
1980 * If CT validation is not enabled, the log list isn't needed so don't
1981 * show errors or abort. We try to load it regardless because then we
1982 * can show the names of the logs any SCTs came from (SCTs may be seen
1983 * even with validation disabled).
1984 */
1985 ERR_clear_error();
dd696a55
RP
1986 }
1987#endif
1988
0f113f3e 1989 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1990
fd3397fc
RL
1991 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1992 CAstore, noCAstore)) {
0f113f3e 1993 ERR_print_errors(bio_err);
7e1b7485 1994 goto end;
0f113f3e 1995 }
d02b48c6 1996
0f113f3e 1997 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1998
0f113f3e
MC
1999 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
2000 goto end;
74ecfab4 2001
11ba87f2 2002 if (!noservername) {
0f113f3e
MC
2003 tlsextcbp.biodebug = bio_err;
2004 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2005 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2006 }
2007# ifndef OPENSSL_NO_SRP
2008 if (srp_arg.srplogin) {
2009 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
2010 BIO_printf(bio_err, "Unable to set SRP username\n");
2011 goto end;
2012 }
2013 srp_arg.msg = c_msg;
2014 srp_arg.debug = c_debug;
2015 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
2016 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
2017 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
2018 if (c_msg || c_debug || srp_arg.amp == 0)
2019 SSL_CTX_set_srp_verify_param_callback(ctx,
2020 ssl_srp_verify_param_cb);
2021 }
2022# endif
0f113f3e 2023
cddd424a
VD
2024 if (dane_tlsa_domain != NULL) {
2025 if (SSL_CTX_dane_enable(ctx) <= 0) {
2026 BIO_printf(bio_err,
d6073e27
F
2027 "%s: Error enabling DANE TLSA authentication.\n",
2028 prog);
cddd424a
VD
2029 ERR_print_errors(bio_err);
2030 goto end;
2031 }
2032 }
2033
be62b22b
MC
2034 /*
2035 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2036 * come at any time. Therefore we use a callback to write out the session
2037 * when we know about it. This approach works for < TLSv1.3 as well.
2038 */
20c0bce5
MC
2039 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2040 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2041 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2042
4bf73e9f
PW
2043 if (set_keylog_file(ctx, keylog_file))
2044 goto end;
2045
0f113f3e 2046 con = SSL_new(ctx);
f84a648c
K
2047 if (con == NULL)
2048 goto end;
2049
32097b33
MC
2050 if (enable_pha)
2051 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2052
2234212c 2053 if (sess_in != NULL) {
0f113f3e
MC
2054 SSL_SESSION *sess;
2055 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2056 if (stmp == NULL) {
0f113f3e
MC
2057 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2058 ERR_print_errors(bio_err);
2059 goto end;
2060 }
2061 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2062 BIO_free(stmp);
2234212c 2063 if (sess == NULL) {
0f113f3e
MC
2064 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2065 ERR_print_errors(bio_err);
2066 goto end;
2067 }
61986d32 2068 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2069 BIO_printf(bio_err, "Can't set session\n");
2070 ERR_print_errors(bio_err);
2071 goto end;
2072 }
b510b740 2073
0f113f3e
MC
2074 SSL_SESSION_free(sess);
2075 }
2076
2077 if (fallback_scsv)
2078 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2079
11ba87f2 2080 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2081 if (servername == NULL) {
4bd8b240 2082 if(host == NULL || is_dNS_name(host))
8e981051
IM
2083 servername = (host == NULL) ? "localhost" : host;
2084 }
2085 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2086 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2087 ERR_print_errors(bio_err);
2088 goto end;
2089 }
2090 }
d02b48c6 2091
cddd424a
VD
2092 if (dane_tlsa_domain != NULL) {
2093 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2094 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2095 "authentication.\n", prog);
2096 ERR_print_errors(bio_err);
2097 goto end;
2098 }
2099 if (dane_tlsa_rrset == NULL) {
2100 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2101 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2102 goto end;
2103 }
2104 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2105 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2106 "records.\n", prog);
2107 goto end;
2108 }
c4fbed6c
VD
2109 if (dane_ee_no_name)
2110 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2111 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2112 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2113 "-dane_tlsa_domain option.\n", prog);
2114 goto end;
cddd424a
VD
2115 }
2116
0f113f3e 2117 re_start:
29f178bd 2118 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
ebc01683 2119 socket_type, protocol) == 0) {
0f113f3e 2120 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
29f178bd 2121 BIO_closesocket(sock);
0f113f3e
MC
2122 goto end;
2123 }
29f178bd 2124 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
d02b48c6 2125
0f113f3e 2126 if (c_nbio) {
29f178bd 2127 if (!BIO_socket_nbio(sock, 1)) {
0f113f3e
MC
2128 ERR_print_errors(bio_err);
2129 goto end;
2130 }
ba810815 2131 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2132 }
40a8e9c2 2133#ifndef OPENSSL_NO_DTLS
8ccc2377 2134 if (isdtls) {
642a166c 2135 union BIO_sock_info_u peer_info;
0f113f3e 2136
8ccc2377
MC
2137#ifndef OPENSSL_NO_SCTP
2138 if (protocol == IPPROTO_SCTP)
29f178bd 2139 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
8ccc2377
MC
2140 else
2141#endif
29f178bd 2142 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
8ccc2377 2143
642a166c
RL
2144 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2145 BIO_printf(bio_err, "memory allocation failure\n");
29f178bd 2146 BIO_closesocket(sock);
d6accd50 2147 goto end;
642a166c 2148 }
29f178bd 2149 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2150 BIO_printf(bio_err, "getsockname:errno=%d\n",
2151 get_last_socket_error());
642a166c 2152 BIO_ADDR_free(peer_info.addr);
29f178bd 2153 BIO_closesocket(sock);
0f113f3e
MC
2154 goto end;
2155 }
2156
642a166c
RL
2157 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2158 BIO_ADDR_free(peer_info.addr);
2159 peer_info.addr = NULL;
0f113f3e
MC
2160
2161 if (enable_timeouts) {
2162 timeout.tv_sec = 0;
2163 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2164 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2165
2166 timeout.tv_sec = 0;
2167 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2168 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2169 }
2170
2171 if (socket_mtu) {
2172 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2173 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2174 DTLS_get_link_min_mtu(con));
2175 BIO_free(sbio);
2176 goto shut;
2177 }
2178 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2179 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2180 BIO_printf(bio_err, "Failed to set MTU\n");
2181 BIO_free(sbio);
2182 goto shut;
2183 }
2234212c 2184 } else {
0f113f3e
MC
2185 /* want to do MTU discovery */
2186 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2187 }
0f113f3e 2188 } else
40a8e9c2 2189#endif /* OPENSSL_NO_DTLS */
29f178bd 2190 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
0f113f3e
MC
2191
2192 if (nbio_test) {
2193 BIO *test;
2194
2195 test = BIO_new(BIO_f_nbio_test());
2196 sbio = BIO_push(test, sbio);
2197 }
2198
2199 if (c_debug) {
0f113f3e
MC
2200 BIO_set_callback(sbio, bio_dump_callback);
2201 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2202 }
2203 if (c_msg) {
93ab9e42 2204#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2205 if (c_msg == 2)
2206 SSL_set_msg_callback(con, SSL_trace);
2207 else
93ab9e42 2208#endif
0f113f3e
MC
2209 SSL_set_msg_callback(con, msg_cb);
2210 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2211 }
e481f9b9 2212
0f113f3e
MC
2213 if (c_tlsextdebug) {
2214 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2215 SSL_set_tlsext_debug_arg(con, bio_c_out);
2216 }
3e41ac35 2217#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2218 if (c_status_req) {
2219 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2220 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2221 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2222 }
3e41ac35 2223#endif
0f113f3e
MC
2224
2225 SSL_set_bio(con, sbio, sbio);
2226 SSL_set_connect_state(con);
2227
2228 /* ok, lets connect */
51e5133d
RL
2229 if (fileno_stdin() > SSL_get_fd(con))
2230 width = fileno_stdin() + 1;
0d3b6583
RL
2231 else
2232 width = SSL_get_fd(con) + 1;
51e5133d 2233
0f113f3e
MC
2234 read_tty = 1;
2235 write_tty = 0;
2236 tty_on = 0;
2237 read_ssl = 1;
2238 write_ssl = 1;
2239
2240 cbuf_len = 0;
2241 cbuf_off = 0;
2242 sbuf_len = 0;
2243 sbuf_off = 0;
2244
7e1b7485
RS
2245 switch ((PROTOCOL_CHOICE) starttls_proto) {
2246 case PROTO_OFF:
2247 break;
9576545a 2248 case PROTO_LMTP:
7e1b7485
RS
2249 case PROTO_SMTP:
2250 {
2251 /*
2252 * This is an ugly hack that does a lot of assumptions. We do
2253 * have to handle multi-line responses which may come in a single
2254 * packet or not. We therefore have to use BIO_gets() which does
2255 * need a buffering BIO. So during the initial chitchat we do
2256 * push a buffering BIO into the chain that is removed again
2257 * later on to not disturb the rest of the s_client operation.
2258 */
2259 int foundit = 0;
2260 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2261
7e1b7485 2262 BIO_push(fbio, sbio);
9576545a 2263 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2264 do {
2265 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2266 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2267 if (protohost == NULL)
2268 protohost = "mail.example.com";
7524c520 2269 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2270 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2271 else
8176431d 2272 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2273 (void)BIO_flush(fbio);
9576545a
RS
2274 /*
2275 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2276 * response.
2277 */
7e1b7485
RS
2278 do {
2279 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2280 if (strstr(mbuf, "STARTTLS"))
2281 foundit = 1;
20967afb 2282 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2283 (void)BIO_flush(fbio);
2284 BIO_pop(fbio);
2285 BIO_free(fbio);
2286 if (!foundit)
2287 BIO_printf(bio_err,
20967afb 2288 "Didn't find STARTTLS in server response,"
c7944cf1 2289 " trying anyway...\n");
7e1b7485
RS
2290 BIO_printf(sbio, "STARTTLS\r\n");
2291 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2292 }
7e1b7485
RS
2293 break;
2294 case PROTO_POP3:
2295 {
2296 BIO_read(sbio, mbuf, BUFSIZZ);
2297 BIO_printf(sbio, "STLS\r\n");
2298 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2299 if (mbuf_len < 0) {
2300 BIO_printf(bio_err, "BIO_read failed\n");
2301 goto end;
2302 }
0f113f3e 2303 }
7e1b7485
RS
2304 break;
2305 case PROTO_IMAP:
2306 {
2307 int foundit = 0;
2308 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2309
7e1b7485
RS
2310 BIO_push(fbio, sbio);
2311 BIO_gets(fbio, mbuf, BUFSIZZ);
2312 /* STARTTLS command requires CAPABILITY... */
2313 BIO_printf(fbio, ". CAPABILITY\r\n");
2314 (void)BIO_flush(fbio);
2315 /* wait for multi-line CAPABILITY response */
2316 do {
2317 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2318 if (strstr(mbuf, "STARTTLS"))
2319 foundit = 1;
2320 }
2321 while (mbuf_len > 3 && mbuf[0] != '.');
2322 (void)BIO_flush(fbio);
2323 BIO_pop(fbio);
2324 BIO_free(fbio);
2325 if (!foundit)
2326 BIO_printf(bio_err,
20967afb 2327 "Didn't find STARTTLS in server response,"
c7944cf1 2328 " trying anyway...\n");
7e1b7485
RS
2329 BIO_printf(sbio, ". STARTTLS\r\n");
2330 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2331 }
7e1b7485
RS
2332 break;
2333 case PROTO_FTP:
2334 {
2335 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2336
7e1b7485
RS
2337 BIO_push(fbio, sbio);
2338 /* wait for multi-line response to end from FTP */
2339 do {
2340 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2341 }
f997e456 2342 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2343 (void)BIO_flush(fbio);
2344 BIO_pop(fbio);
2345 BIO_free(fbio);
2346 BIO_printf(sbio, "AUTH TLS\r\n");
2347 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2348 }
7e1b7485
RS
2349 break;
2350 case PROTO_XMPP:
898ea7b8 2351 case PROTO_XMPP_SERVER:
0f113f3e 2352 {
7e1b7485
RS
2353 int seen = 0;
2354 BIO_printf(sbio, "<stream:stream "
2355 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2356 "xmlns='jabber:%s' to='%s' version='1.0'>",
2357 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2358 protohost ? protohost : host);
0f113f3e 2359 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2360 if (seen < 0) {
2361 BIO_printf(bio_err, "BIO_read failed\n");
2362 goto end;
2363 }
2364 mbuf[seen] = '\0';
7e1b7485
RS
2365 while (!strstr
2366 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2367 && !strstr(mbuf,
2368 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2369 {
2370 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2371
7e1b7485
RS
2372 if (seen <= 0)
2373 goto shut;
0f113f3e 2374
20967afb 2375 mbuf[seen] = '\0';
7e1b7485
RS
2376 }
2377 BIO_printf(sbio,
2378 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2379 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2380 if (seen < 0) {
2381 BIO_printf(bio_err, "BIO_read failed\n");
2382 goto shut;
2383 }
2384 sbuf[seen] = '\0';
7e1b7485
RS
2385 if (!strstr(sbuf, "<proceed"))
2386 goto shut;
20967afb 2387 mbuf[0] = '\0';
0f113f3e 2388 }
7e1b7485 2389 break;
d8c25de5
RS
2390 case PROTO_TELNET:
2391 {
2392 static const unsigned char tls_do[] = {
2393 /* IAC DO START_TLS */
2394 255, 253, 46
2395 };
2396 static const unsigned char tls_will[] = {
2397 /* IAC WILL START_TLS */
2398 255, 251, 46
2399 };
2400 static const unsigned char tls_follows[] = {
2401 /* IAC SB START_TLS FOLLOWS IAC SE */
2402 255, 250, 46, 1, 255, 240
2403 };
2404 int bytes;
2405
2406 /* Telnet server should demand we issue START_TLS */
2407 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2408 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2409 goto shut;
2410 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2411 BIO_write(sbio, tls_will, 3);
2412 BIO_write(sbio, tls_follows, 6);
2413 (void)BIO_flush(sbio);
2414 /* Telnet server also sent the FOLLOWS sub-command */
2415 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2416 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2417 goto shut;
2418 }
552bf8ec
MT
2419 break;
2420 case PROTO_CONNECT:
f7201301
M
2421 /* Here we must use the connect string target host & port */
2422 if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass,
29f178bd
DDO
2423 0 /* no timeout */, bio_err, prog))
2424 goto shut;
552bf8ec 2425 break;
cfb4f1ef
NPB
2426 case PROTO_IRC:
2427 {
2428 int numeric;
2429 BIO *fbio = BIO_new(BIO_f_buffer());
2430
2431 BIO_push(fbio, sbio);
2432 BIO_printf(fbio, "STARTTLS\r\n");
2433 (void)BIO_flush(fbio);
2434 width = SSL_get_fd(con) + 1;
2435
2436 do {
2437 numeric = 0;
2438
2439 FD_ZERO(&readfds);
2440 openssl_fdset(SSL_get_fd(con), &readfds);
2441 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2442 timeout.tv_usec = 0;
2443 /*
2444 * If the IRCd doesn't respond within
2445 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2446 * it doesn't support STARTTLS. Many IRCds
2447 * will not give _any_ sort of response to a
2448 * STARTTLS command when it's not supported.
2449 */
2450 if (!BIO_get_buffer_num_lines(fbio)
2451 && !BIO_pending(fbio)
2452 && !BIO_pending(sbio)
2453 && select(width, (void *)&readfds, NULL, NULL,
2454 &timeout) < 1) {
2455 BIO_printf(bio_err,
2456 "Timeout waiting for response (%d seconds).\n",
2457 S_CLIENT_IRC_READ_TIMEOUT);
2458 break;
2459 }
2460
2461 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2462 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2463 break;
2464 /* :example.net 451 STARTTLS :You have not registered */
2465 /* :example.net 421 STARTTLS :Unknown command */
2466 if ((numeric == 451 || numeric == 421)
2467 && strstr(mbuf, "STARTTLS") != NULL) {
2468 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2469 break;
2470 }
2471 if (numeric == 691) {
2472 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2473 ERR_print_errors(bio_err);
2474 break;
2475 }
2476 } while (numeric != 670);
2477
2478 (void)BIO_flush(fbio);
2479 BIO_pop(fbio);
2480 BIO_free(fbio);
2481 if (numeric != 670) {
2482 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2483 ret = 1;
2484 goto shut;
2485 }
2486 }
b2e54eb8 2487 break;
a2d9cfba
KT
2488 case PROTO_MYSQL:
2489 {
2490 /* SSL request packet */
2491 static const unsigned char ssl_req[] = {
2492 /* payload_length, sequence_id */
2493 0x20, 0x00, 0x00, 0x01,
2494 /* payload */
2495 /* capability flags, CLIENT_SSL always set */
2496 0x85, 0xae, 0x7f, 0x00,
2497 /* max-packet size */
2498 0x00, 0x00, 0x00, 0x01,
2499 /* character set */
2500 0x21,
2501 /* string[23] reserved (all [0]) */
2502 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2503 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2504 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2505 };
2506 int bytes = 0;
2507 int ssl_flg = 0x800;
2508 int pos;
2509 const unsigned char *packet = (const unsigned char *)sbuf;
2510
2511 /* Receiving Initial Handshake packet. */
2512 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2513 if (bytes < 0) {
2514 BIO_printf(bio_err, "BIO_read failed\n");
2515 goto shut;
2516 /* Packet length[3], Packet number[1] + minimum payload[17] */
2517 } else if (bytes < 21) {
2518 BIO_printf(bio_err, "MySQL packet too short.\n");
2519 goto shut;
2520 } else if (bytes != (4 + packet[0] +
2521 (packet[1] << 8) +
2522 (packet[2] << 16))) {
2523 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2524 goto shut;
2525 /* protocol version[1] */
2526 } else if (packet[4] != 0xA) {
2527 BIO_printf(bio_err,
2528 "Only MySQL protocol version 10 is supported.\n");
2529 goto shut;
2530 }
2531
2532 pos = 5;
2533 /* server version[string+NULL] */
2534 for (;;) {
2535 if (pos >= bytes) {
2536 BIO_printf(bio_err, "Cannot confirm server version. ");
2537 goto shut;
2538 } else if (packet[pos++] == '\0') {
2539 break;
2540 }
a2d9cfba
KT
2541 }
2542
8530039a 2543 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2544 if (pos + 15 > bytes) {
2545 BIO_printf(bio_err,
2546 "MySQL server handshake packet is broken.\n");
2547 goto shut;
2548 }
2549
2550 pos += 12; /* skip over conn id[4] + SALT[8] */
2551 if (packet[pos++] != '\0') { /* verify filler */
2552 BIO_printf(bio_err,
2553 "MySQL packet is broken.\n");
2554 goto shut;
2555 }
2556
2557 /* capability flags[2] */
2558 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2559 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2560 goto shut;
2561 }
2562
2563 /* Sending SSL Handshake packet. */
2564 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2565 (void)BIO_flush(sbio);
2566 }
2567 break;
b2e54eb8
VV
2568 case PROTO_POSTGRES:
2569 {
2570 static const unsigned char ssl_request[] = {
2571 /* Length SSLRequest */
2572 0, 0, 0, 8, 4, 210, 22, 47
2573 };
2574 int bytes;
2575
2576 /* Send SSLRequest packet */
2577 BIO_write(sbio, ssl_request, 8);
2578 (void)BIO_flush(sbio);
2579
2580 /* Reply will be a single S if SSL is enabled */
2581 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2582 if (bytes != 1 || sbuf[0] != 'S')
2583 goto shut;
2584 }
2585 break;
8f85aa6b
RS
2586 case PROTO_NNTP:
2587 {
2588 int foundit = 0;
2589 BIO *fbio = BIO_new(BIO_f_buffer());
2590
2591 BIO_push(fbio, sbio);
2592 BIO_gets(fbio, mbuf, BUFSIZZ);
2593 /* STARTTLS command requires CAPABILITIES... */
2594 BIO_printf(fbio, "CAPABILITIES\r\n");
2595 (void)BIO_flush(fbio);
5aa2a7ea
Q
2596 BIO_gets(fbio, mbuf, BUFSIZZ);
2597 /* no point in trying to parse the CAPABILITIES response if there is none */
2598 if (strstr(mbuf, "101") != NULL) {
2599 /* wait for multi-line CAPABILITIES response */
2600 do {
2601 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2602 if (strstr(mbuf, "STARTTLS"))
2603 foundit = 1;
2604 } while (mbuf_len > 1 && mbuf[0] != '.');
2605 }
8f85aa6b
RS
2606 (void)BIO_flush(fbio);
2607 BIO_pop(fbio);
2608 BIO_free(fbio);
2609 if (!foundit)
2610 BIO_printf(bio_err,
2611 "Didn't find STARTTLS in server response,"
2612 " trying anyway...\n");
2613 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2614 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2615 if (mbuf_len < 0) {
2616 BIO_printf(bio_err, "BIO_read failed\n");
2617 goto end;
2618 }
2619 mbuf[mbuf_len] = '\0';
2620 if (strstr(mbuf, "382") == NULL) {
2621 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2622 goto shut;
2623 }
8f85aa6b
RS
2624 }
2625 break;
20967afb
RS
2626 case PROTO_SIEVE:
2627 {
2628 int foundit = 0;
2629 BIO *fbio = BIO_new(BIO_f_buffer());
2630
2631 BIO_push(fbio, sbio);
2632 /* wait for multi-line response to end from Sieve */
2633 do {
2634 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2635 /*
2636 * According to RFC 5804 § 1.7, capability
2637 * is case-insensitive, make it uppercase
2638 */
2639 if (mbuf_len > 1 && mbuf[0] == '"') {
2640 make_uppercase(mbuf);
2641 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2642 foundit = 1;
2643 }
2644 } while (mbuf_len > 1 && mbuf[0] == '"');
2645 (void)BIO_flush(fbio);
2646 BIO_pop(fbio);
2647 BIO_free(fbio);
2648 if (!foundit)
2649 BIO_printf(bio_err,
2650 "Didn't find STARTTLS in server response,"
2651 " trying anyway...\n");
2652 BIO_printf(sbio, "STARTTLS\r\n");
2653 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2654 if (mbuf_len < 0) {
2655 BIO_printf(bio_err, "BIO_read failed\n");
2656 goto end;
af7e05c7
RS
2657 }
2658 mbuf[mbuf_len] = '\0';
2659 if (mbuf_len < 2) {
2660 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2661 goto shut;
2662 }
2663 /*
2664 * According to RFC 5804 § 2.2, response codes are case-
2665 * insensitive, make it uppercase but preserve the response.
2666 */
20967afb
RS
2667 strncpy(sbuf, mbuf, 2);
2668 make_uppercase(sbuf);
2669 if (strncmp(sbuf, "OK", 2) != 0) {
2670 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2671 goto shut;
2672 }
2673 }
2674 break;
398b0bbd
RS
2675 case PROTO_LDAP:
2676 {
2677 /* StartTLS Operation according to RFC 4511 */
2678 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2679 "[LDAPMessage]\n"
2680 "messageID=INTEGER:1\n"
2681 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2682 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2683 long errline = -1;
2684 char *genstr = NULL;
2685 int result = -1;
2686 ASN1_TYPE *atyp = NULL;
2687 BIO *ldapbio = BIO_new(BIO_s_mem());
2688 CONF *cnf = NCONF_new(NULL);
2689
2690 if (cnf == NULL) {
2691 BIO_free(ldapbio);
2692 goto end;
2693 }
2694 BIO_puts(ldapbio, ldap_tls_genconf);
2695 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2696 BIO_free(ldapbio);
2697 NCONF_free(cnf);
2698 if (errline <= 0) {
2699 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2700 goto end;
2701 } else {
2702 BIO_printf(bio_err, "Error on line %ld\n", errline);
2703 goto end;
2704 }
2705 }
2706 BIO_free(ldapbio);
2707 genstr = NCONF_get_string(cnf, "default", "asn1");
2708 if (genstr == NULL) {
2709 NCONF_free(cnf);
2710 BIO_printf(bio_err, "NCONF_get_string failed\n");
2711 goto end;
2712 }
2713 atyp = ASN1_generate_nconf(genstr, cnf);
2714 if (atyp == NULL) {
2715 NCONF_free(cnf);
2716 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2717 goto end;
2718 }
2719 NCONF_free(cnf);
2720
2721 /* Send SSLRequest packet */
2722 BIO_write(sbio, atyp->value.sequence->data,
2723 atyp->value.sequence->length);
2724 (void)BIO_flush(sbio);
2725 ASN1_TYPE_free(atyp);
2726
2727 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2728 if (mbuf_len < 0) {
2729 BIO_printf(bio_err, "BIO_read failed\n");
2730 goto end;
2731 }
2732 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2733 if (result < 0) {
2734 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2735 goto shut;
2736 } else if (result > 0) {
2737 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2738 result);
2739 goto shut;
2740 }
2741 mbuf_len = 0;
2742 }
2743 break;
0f113f3e
MC
2744 }
2745
0a5ece5b 2746 if (early_data_file != NULL
add8d0e9
MC
2747 && ((SSL_get0_session(con) != NULL
2748 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2749 || (psksess != NULL
2750 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2751 BIO *edfile = BIO_new_file(early_data_file, "r");
2752 size_t readbytes, writtenbytes;
2753 int finish = 0;
2754
2755 if (edfile == NULL) {
2756 BIO_printf(bio_err, "Cannot open early data file\n");
2757 goto shut;
2758 }
2759
2760 while (!finish) {
2761 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2762 finish = 1;
2763
0665b4ed 2764 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2765 switch (SSL_get_error(con, 0)) {
2766 case SSL_ERROR_WANT_WRITE:
2767 case SSL_ERROR_WANT_ASYNC:
2768 case SSL_ERROR_WANT_READ:
2769 /* Just keep trying - busy waiting */
2770 continue;
2771 default:
2772 BIO_printf(bio_err, "Error writing early data\n");
2773 BIO_free(edfile);
dd5b98c5 2774 ERR_print_errors(bio_err);
923ac827
MC
2775 goto shut;
2776 }
2777 }
2778 }
2779
2780 BIO_free(edfile);
2781 }
2782
0f113f3e
MC
2783 for (;;) {
2784 FD_ZERO(&readfds);
2785 FD_ZERO(&writefds);
2786
6f6da2fe 2787 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2788 timeoutp = &timeout;
2789 else
2790 timeoutp = NULL;
2791
12557a34 2792 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2793 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2794 in_init = 1;
2795 tty_on = 0;
2796 } else {
2797 tty_on = 1;
2798 if (in_init) {
2799 in_init = 0;
e481f9b9 2800
0f113f3e
MC
2801 if (c_brief) {
2802 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2803 print_ssl_summary(con);
0f113f3e
MC
2804 }
2805
0d4d5ab8 2806 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2807 if (full_log > 0)
2808 full_log--;
2809
2810 if (starttls_proto) {
7e1b7485 2811 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2812 /* We don't need to know any more */
7e1b7485
RS
2813 if (!reconnect)
2814 starttls_proto = PROTO_OFF;
0f113f3e
MC
2815 }
2816
2817 if (reconnect) {
2818 reconnect--;
2819 BIO_printf(bio_c_out,
2820 "drop connection and then reconnect\n");
ec447924 2821 do_ssl_shutdown(con);
0f113f3e 2822 SSL_set_connect_state(con);
8731a4fc 2823 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2824 goto re_start;
2825 }
2826 }
2827 }
2828
fd068d50 2829 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2830
2831 if (!ssl_pending) {
1fbab1dc 2832#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2833 if (tty_on) {
a3ef2c16
JD
2834 /*
2835 * Note that select() returns when read _would not block_,
2836 * and EOF satisfies that. To avoid a CPU-hogging loop,
2837 * set the flag so we exit.
2838 */
2839 if (read_tty && !at_eof)
51e5133d
RL
2840 openssl_fdset(fileno_stdin(), &readfds);
2841#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2842 if (write_tty)
51e5133d 2843 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2844#endif
0f113f3e
MC
2845 }
2846 if (read_ssl)
2847 openssl_fdset(SSL_get_fd(con), &readfds);
2848 if (write_ssl)
2849 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2850#else
0f113f3e
MC
2851 if (!tty_on || !write_tty) {
2852 if (read_ssl)
2853 openssl_fdset(SSL_get_fd(con), &readfds);
2854 if (write_ssl)
2855 openssl_fdset(SSL_get_fd(con), &writefds);
2856 }
2857#endif
0f113f3e
MC
2858
2859 /*
2860 * Note: under VMS with SOCKETSHR the second parameter is
2861 * currently of type (int *) whereas under other systems it is
2862 * (void *) if you don't have a cast it will choke the compiler:
2863 * if you do have a cast then you can either go for (int *) or
2864 * (void *).
2865 */
3d7c4a5a 2866#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2867 /*
2868 * Under Windows/DOS we make the assumption that we can always
2869 * write to the tty: therefore if we need to write to the tty we
2870 * just fall through. Otherwise we timeout the select every
2871 * second and see if there are any keypresses. Note: this is a
2872 * hack, in a proper Windows application we wouldn't do this.
2873 */
2874 i = 0;
2875 if (!write_tty) {
2876 if (read_tty) {
2877 tv.tv_sec = 1;
2878 tv.tv_usec = 0;
2879 i = select(width, (void *)&readfds, (void *)&writefds,
2880 NULL, &tv);
75dd6c1a 2881 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2882 continue;
0f113f3e
MC
2883 } else
2884 i = select(width, (void *)&readfds, (void *)&writefds,
2885 NULL, timeoutp);
2886 }
06f4536a 2887#else
0f113f3e
MC
2888 i = select(width, (void *)&readfds, (void *)&writefds,
2889 NULL, timeoutp);
2890#endif
2891 if (i < 0) {
2892 BIO_printf(bio_err, "bad select %d\n",
2893 get_last_socket_error());
2894 goto shut;
0f113f3e
MC
2895 }
2896 }
2897
6f6da2fe 2898 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2899 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2900
2901 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2902 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2903 switch (SSL_get_error(con, k)) {
2904 case SSL_ERROR_NONE:
2905 cbuf_off += k;
2906 cbuf_len -= k;
2907 if (k <= 0)
2908 goto end;
2909 /* we have done a write(con,NULL,0); */
2910 if (cbuf_len <= 0) {
2911 read_tty = 1;
2912 write_ssl = 0;
2913 } else { /* if (cbuf_len > 0) */
2914
2915 read_tty = 0;
2916 write_ssl = 1;
2917 }
2918 break;
2919 case SSL_ERROR_WANT_WRITE:
2920 BIO_printf(bio_c_out, "write W BLOCK\n");
2921 write_ssl = 1;
2922 read_tty = 0;
2923 break;
7e25dd6d
MC
2924 case SSL_ERROR_WANT_ASYNC:
2925 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2926 wait_for_async(con);
7e25dd6d
MC
2927 write_ssl = 1;
2928 read_tty = 0;
2929 break;
0f113f3e
MC
2930 case SSL_ERROR_WANT_READ:
2931 BIO_printf(bio_c_out, "write R BLOCK\n");
2932 write_tty = 0;
2933 read_ssl = 1;
2934 write_ssl = 0;
2935 break;
2936 case SSL_ERROR_WANT_X509_LOOKUP:
2937 BIO_printf(bio_c_out, "write X BLOCK\n");
2938 break;
2939 case SSL_ERROR_ZERO_RETURN:
2940 if (cbuf_len != 0) {
2941 BIO_printf(bio_c_out, "shutdown\n");
2942 ret = 0;
2943 goto shut;
2944 } else {
2945 read_tty = 1;
2946 write_ssl = 0;
2947 break;
2948 }
2949
2950 case SSL_ERROR_SYSCALL:
2951 if ((k != 0) || (cbuf_len != 0)) {
2952 BIO_printf(bio_err, "write:errno=%d\n",
2953 get_last_socket_error());
2954 goto shut;
2955 } else {
2956 read_tty = 1;
2957 write_ssl = 0;
2958 }
2959 break;
fc7f190c
MC
2960 case SSL_ERROR_WANT_ASYNC_JOB:
2961 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2962 case SSL_ERROR_SSL:
2963 ERR_print_errors(bio_err);
2964 goto shut;
2965 }
2966 }
c7bdb6a3 2967#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2968 /* Assume Windows/DOS/BeOS can always write */
2969 else if (!ssl_pending && write_tty)
06f4536a 2970#else
51e5133d 2971 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2972#endif
0f113f3e 2973 {
a53955d8 2974#ifdef CHARSET_EBCDIC
0f113f3e
MC
2975 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2976#endif
2977 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2978
2979 if (i <= 0) {
2980 BIO_printf(bio_c_out, "DONE\n");
2981 ret = 0;
2982 goto shut;
0f113f3e
MC
2983 }
2984
0fe2a0af 2985 sbuf_len -= i;
0f113f3e
MC
2986 sbuf_off += i;
2987 if (sbuf_len <= 0) {
2988 read_ssl = 1;
2989 write_tty = 0;
2990 }
2991 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2992#ifdef RENEG
0f113f3e
MC
2993 {
2994 static int iiii;
2995 if (++iiii == 52) {
2996 SSL_renegotiate(con);
2997 iiii = 0;
2998 }
2999 }
58964a49 3000#endif
0f113f3e 3001 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3002
3003 switch (SSL_get_error(con, k)) {
3004 case SSL_ERROR_NONE:
3005 if (k <= 0)
3006 goto end;
3007 sbuf_off = 0;
3008 sbuf_len = k;
3009
3010 read_ssl = 0;
3011 write_tty = 1;
3012 break;
7e25dd6d
MC
3013 case SSL_ERROR_WANT_ASYNC:
3014 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3015 wait_for_async(con);
7e25dd6d
MC
3016 write_tty = 0;
3017 read_ssl = 1;
3018 if ((read_tty == 0) && (write_ssl == 0))
3019 write_ssl = 1;
3020 break;
0f113f3e
MC
3021 case SSL_ERROR_WANT_WRITE:
3022 BIO_printf(bio_c_out, "read W BLOCK\n");
3023 write_ssl = 1;
3024 read_tty = 0;
3025 break;
3026 case SSL_ERROR_WANT_READ:
3027 BIO_printf(bio_c_out, "read R BLOCK\n");
3028 write_tty = 0;
3029 read_ssl = 1;
3030 if ((read_tty == 0) && (write_ssl == 0))
3031 write_ssl = 1;
3032 break;
3033 case SSL_ERROR_WANT_X509_LOOKUP:
3034 BIO_printf(bio_c_out, "read X BLOCK\n");
3035 break;
3036 case SSL_ERROR_SYSCALL:
3037 ret = get_last_socket_error();
3038 if (c_brief)
3039 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3040 else
3041 BIO_printf(bio_err, "read:errno=%d\n", ret);
3042 goto shut;
3043 case SSL_ERROR_ZERO_RETURN:
3044 BIO_printf(bio_c_out, "closed\n");
3045 ret = 0;
3046 goto shut;
fc7f190c
MC
3047 case SSL_ERROR_WANT_ASYNC_JOB:
3048 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3049 case SSL_ERROR_SSL:
3050 ERR_print_errors(bio_err);
3051 goto shut;
0f113f3e
MC
3052 }
3053 }
75dd6c1a
MC
3054/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3055#if defined(OPENSSL_SYS_MSDOS)
3056 else if (has_stdin_waiting())
06f4536a 3057#else
51e5133d 3058 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3059#endif
3060 {
3061 if (crlf) {
3062 int j, lf_num;
3063
3064 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3065 lf_num = 0;
3066 /* both loops are skipped when i <= 0 */
3067 for (j = 0; j < i; j++)
3068 if (cbuf[j] == '\n')
3069 lf_num++;
3070 for (j = i - 1; j >= 0; j--) {
3071 cbuf[j + lf_num] = cbuf[j];
3072 if (cbuf[j] == '\n') {
3073 lf_num--;
3074 i++;
3075 cbuf[j + lf_num] = '\r';
3076 }
3077 }
3078 assert(lf_num == 0);
51e5133d 3079 } else
c7bdb6a3 3080 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3081#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3082 if (i == 0)
3083 at_eof = 1;
d485640b 3084#endif
a3ef2c16 3085
6ba8a5b7 3086 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3087 BIO_printf(bio_err, "DONE\n");
3088 ret = 0;
3089 goto shut;
3090 }
3091
6ba8a5b7 3092 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3093 BIO_printf(bio_err, "RENEGOTIATING\n");
3094 SSL_renegotiate(con);
3095 cbuf_len = 0;
dd6b2706 3096 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3097 && cmdletters) {
b07b2a1b
MC
3098 BIO_printf(bio_err, "KEYUPDATE\n");
3099 SSL_key_update(con,
3100 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3101 : SSL_KEY_UPDATE_NOT_REQUESTED);
3102 cbuf_len = 0;
558ea847 3103 } else {
0f113f3e
MC
3104 cbuf_len = i;
3105 cbuf_off = 0;
a53955d8 3106#ifdef CHARSET_EBCDIC
0f113f3e
MC
3107 ebcdic2ascii(cbuf, cbuf, i);
3108#endif
3109 }
3110
3111 write_ssl = 1;
3112 read_tty = 0;
3113 }
3114 }
3115
3116 ret = 0;
3117 shut:
3118 if (in_init)
0d4d5ab8 3119 print_stuff(bio_c_out, con, full_log);
ec447924 3120 do_ssl_shutdown(con);
27da42d8 3121
26ec943e
BE
3122 /*
3123 * If we ended with an alert being sent, but still with data in the
3124 * network buffer to be read, then calling BIO_closesocket() will
3125 * result in a TCP-RST being sent. On some platforms (notably
3126 * Windows) then this will result in the peer immediately abandoning
3127 * the connection including any buffered alert data before it has
3128 * had a chance to be read. Shutting down the sending side first,
3129 * and then closing the socket sends TCP-FIN first followed by
3130 * TCP-RST. This seems to allow the peer to read the alert data.
3131 */
3132 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3133 /*
3134 * We just said we have nothing else to say, but it doesn't mean that
3135 * the other side has nothing. It's even recommended to consume incoming
3136 * data. [In testing context this ensures that alerts are passed on...]
3137 */
3138 timeout.tv_sec = 0;
3139 timeout.tv_usec = 500000; /* some extreme round-trip */
3140 do {
3141 FD_ZERO(&readfds);
29f178bd
DDO
3142 openssl_fdset(sock, &readfds);
3143 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
f69d050e
AP
3144 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3145
8731a4fc 3146 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3147 end:
3148 if (con != NULL) {
3149 if (prexit != 0)
0d4d5ab8 3150 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3151 SSL_free(con);
3152 }
9561e2a1 3153 SSL_SESSION_free(psksess);
e481f9b9 3154#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3155 OPENSSL_free(next_proto.data);
0f113f3e 3156#endif
62adbcee 3157 SSL_CTX_free(ctx);
4bf73e9f 3158 set_keylog_file(NULL, NULL);
222561fe 3159 X509_free(cert);
4b45c6e5 3160 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3161 EVP_PKEY_free(key);
222561fe 3162 sk_X509_pop_free(chain, X509_free);
b548a1f1 3163 OPENSSL_free(pass);
d40a1f72
DSH
3164#ifndef OPENSSL_NO_SRP
3165 OPENSSL_free(srp_arg.srppassin);
3166#endif
eb67172a 3167 OPENSSL_free(connectstr);
ebc01683 3168 OPENSSL_free(bindstr);
ab69ac00
RL
3169 OPENSSL_free(host);
3170 OPENSSL_free(port);
f7201301
M
3171 OPENSSL_free(thost);
3172 OPENSSL_free(tport);
222561fe 3173 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3174 ssl_excert_free(exc);
7e1b7485 3175 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3176 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3177 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3178 OPENSSL_clear_free(cbuf, BUFSIZZ);
3179 OPENSSL_clear_free(sbuf, BUFSIZZ);
3180 OPENSSL_clear_free(mbuf, BUFSIZZ);
6d382c74 3181 clear_free(proxypass);
dd1abd44 3182 release_engine(e);
ca3a82c3
RS
3183 BIO_free(bio_c_out);
3184 bio_c_out = NULL;
3185 BIO_free(bio_c_msg);
3186 bio_c_msg = NULL;
26a7d938 3187 return ret;
0f113f3e 3188}
d02b48c6 3189
0d4d5ab8 3190static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3191{
3192 X509 *peer = NULL;
0f113f3e 3193 STACK_OF(X509) *sk;
0f113f3e 3194 const SSL_CIPHER *c;
2f84d2a1 3195 EVP_PKEY *public_key;
20c0bce5
MC
3196 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3197 long verify_result;
09b6c2ef 3198#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3199 const COMP_METHOD *comp, *expansion;
3200#endif
3201 unsigned char *exportedkeymat;
dd696a55 3202#ifndef OPENSSL_NO_CT
0d4d5ab8 3203 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3204#endif
0f113f3e
MC
3205
3206 if (full) {
3207 int got_a_chain = 0;
3208
3209 sk = SSL_get_peer_cert_chain(s);
3210 if (sk != NULL) {
7e1b7485 3211 got_a_chain = 1;
0f113f3e
MC
3212
3213 BIO_printf(bio, "---\nCertificate chain\n");
3214 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3215 BIO_printf(bio, "%2d s:", i);
3216 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3217 BIO_puts(bio, "\n");
3218 BIO_printf(bio, " i:");
3219 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3220 BIO_puts(bio, "\n");
2f84d2a1
M
3221 public_key = X509_get_pubkey(sk_X509_value(sk, i));
3222 if (public_key != NULL) {
3223 BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3224 OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
3225 EVP_PKEY_bits(public_key),
3226 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
3227 EVP_PKEY_free(public_key);
3228 }
3229 BIO_printf(bio, " v:NotBefore: ");
c0ec5ce0 3230 ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i)));
2f84d2a1 3231 BIO_printf(bio, "; NotAfter: ");
c0ec5ce0 3232 ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i)));
2f84d2a1 3233 BIO_puts(bio, "\n");
0f113f3e
MC
3234 if (c_showcerts)
3235 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3236 }
3237 }
3238
3239 BIO_printf(bio, "---\n");
8c2bfd25 3240 peer = SSL_get0_peer_certificate(s);
0f113f3e
MC
3241 if (peer != NULL) {
3242 BIO_printf(bio, "Server certificate\n");
3243
3244 /* Redundant if we showed the whole chain */
3245 if (!(c_showcerts && got_a_chain))
3246 PEM_write_bio_X509(bio, peer);
b5c4209b 3247 dump_cert_text(bio, peer);
0f113f3e 3248 } else {
5969a2dd 3249 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3250 }
5969a2dd 3251 print_ca_names(bio, s);
0f113f3e
MC
3252
3253 ssl_print_sigalgs(bio, s);
3254 ssl_print_tmp_key(bio, s);
3255
dd696a55 3256#ifndef OPENSSL_NO_CT
43341433
VD
3257 /*
3258 * When the SSL session is anonymous, or resumed via an abbreviated
3259 * handshake, no SCTs are provided as part of the handshake. While in
3260 * a resumed session SCTs may be present in the session's certificate,
3261 * no callbacks are invoked to revalidate these, and in any case that
3262 * set of SCTs may be incomplete. Thus it makes little sense to
3263 * attempt to display SCTs from a resumed session's certificate, and of
3264 * course none are associated with an anonymous peer.
3265 */
3266 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3267 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3268 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3269
3270 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3271 if (sct_count > 0) {
3272 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3273
3274 BIO_printf(bio, "---\n");
3275 for (i = 0; i < sct_count; ++i) {
3276 SCT *sct = sk_SCT_value(scts, i);
3277
3278 BIO_printf(bio, "SCT validation status: %s\n",
3279 SCT_validation_status_string(sct));
3280 SCT_print(sct, bio, 0, log_store);
3281 if (i < sct_count - 1)
3282 BIO_printf(bio, "\n---\n");
3283 }
3284 BIO_printf(bio, "\n");
3285 }
6bea2a72 3286 }
dd696a55
RP
3287#endif
3288
0f113f3e 3289 BIO_printf(bio,
7d672984
AP
3290 "---\nSSL handshake has read %ju bytes "
3291 "and written %ju bytes\n",
12997aa9
RS
3292 BIO_number_read(SSL_get_rbio(s)),
3293 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3294 }
c0a445a9 3295 print_verify_detail(s, bio);
b577fd0b 3296 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3297 c = SSL_get_current_cipher(s);
3298 BIO_printf(bio, "%s, Cipher is %s\n",
3299 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3300 if (peer != NULL) {
3301 EVP_PKEY *pktmp;
bde136c8 3302
c01ff880 3303 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3304 BIO_printf(bio, "Server public key is %d bit\n",
3305 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3306 }
3307 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3308 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3309#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3310 comp = SSL_get_current_compression(s);
3311 expansion = SSL_get_current_expansion(s);
3312 BIO_printf(bio, "Compression: %s\n",
3313 comp ? SSL_COMP_get_name(comp) : "NONE");
3314 BIO_printf(bio, "Expansion: %s\n",
3315 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3316#endif
d6c3c189
BP
3317#ifndef OPENSSL_NO_KTLS
3318 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3319 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3320 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3321 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3322#endif
0f113f3e 3323
49b26f54 3324 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3325 /* Print out local port of connection: useful for debugging */
3326 int sock;
642a166c
RL
3327 union BIO_sock_info_u info;
3328
0f113f3e 3329 sock = SSL_get_fd(s);
642a166c
RL
3330 if ((info.addr = BIO_ADDR_new()) != NULL
3331 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3332 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3333 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3334 }
3335 BIO_ADDR_free(info.addr);
0f113f3e 3336 }
a2f9200f 3337
e481f9b9 3338#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3339 if (next_proto.status != -1) {
3340 const unsigned char *proto;
3341 unsigned int proto_len;
3342 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3343 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3344 BIO_write(bio, proto, proto_len);
3345 BIO_write(bio, "\n", 1);
3346 }
e481f9b9 3347#endif
0f113f3e
MC
3348 {
3349 const unsigned char *proto;
3350 unsigned int proto_len;
3351 SSL_get0_alpn_selected(s, &proto, &proto_len);
3352 if (proto_len > 0) {
3353 BIO_printf(bio, "ALPN protocol: ");
3354 BIO_write(bio, proto, proto_len);
3355 BIO_write(bio, "\n", 1);
3356 } else
3357 BIO_printf(bio, "No ALPN negotiated\n");
3358 }
71fa4513 3359
e783bae2 3360#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3361 {
3362 SRTP_PROTECTION_PROFILE *srtp_profile =
3363 SSL_get_selected_srtp_profile(s);
3364
3365 if (srtp_profile)
3366 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3367 srtp_profile->name);
3368 }
3369#endif
3370
20c0bce5 3371 if (istls13) {
576eb395
MC
3372 switch (SSL_get_early_data_status(s)) {
3373 case SSL_EARLY_DATA_NOT_SENT:
3374 BIO_printf(bio, "Early data was not sent\n");
3375 break;
3376
3377 case SSL_EARLY_DATA_REJECTED:
3378 BIO_printf(bio, "Early data was rejected\n");
3379 break;
3380
3381 case SSL_EARLY_DATA_ACCEPTED:
3382 BIO_printf(bio, "Early data was accepted\n");
3383 break;
3384
3385 }
20c0bce5
MC
3386
3387 /*
3388 * We also print the verify results when we dump session information,
3389 * but in TLSv1.3 we may not get that right away (or at all) depending
3390 * on when we get a NewSessionTicket. Therefore we print it now as well.
3391 */
3392 verify_result = SSL_get_verify_result(s);
3393 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3394 X509_verify_cert_error_string(verify_result));
3395 } else {
3396 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3397 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3398 }
3399
d6073e27 3400 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3401 BIO_printf(bio, "Keying material exporter:\n");
3402 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3403 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3404 exportedkeymat = app_malloc(keymatexportlen, "export key");
3405 if (!SSL_export_keying_material(s, exportedkeymat,
3406 keymatexportlen,
3407 keymatexportlabel,
3408 strlen(keymatexportlabel),
3409 NULL, 0, 0)) {
3410 BIO_printf(bio, " Error\n");
3411 } else {
3412 BIO_printf(bio, " Keying material: ");
3413 for (i = 0; i < keymatexportlen; i++)
3414 BIO_printf(bio, "%02X", exportedkeymat[i]);
3415 BIO_printf(bio, "\n");
0f113f3e 3416 }
68dc6824 3417 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3418 }
3419 BIO_printf(bio, "---\n");
0f113f3e
MC
3420 /* flush, or debugging output gets mixed with http response */
3421 (void)BIO_flush(bio);
3422}
d02b48c6 3423
3e41ac35 3424# ifndef OPENSSL_NO_OCSP
67c8e7f4 3425static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3426{
3427 const unsigned char *p;
3428 int len;
3429 OCSP_RESPONSE *rsp;
3430 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3431 BIO_puts(arg, "OCSP response: ");
2234212c 3432 if (p == NULL) {
0f113f3e
MC
3433 BIO_puts(arg, "no response sent\n");
3434 return 1;
3435 }
3436 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3437 if (rsp == NULL) {
0f113f3e
MC
3438 BIO_puts(arg, "response parse error\n");
3439 BIO_dump_indent(arg, (char *)p, len, 4);
3440 return 0;
3441 }
3442 BIO_puts(arg, "\n======================================\n");
3443 OCSP_RESPONSE_print(arg, rsp, 0);
3444 BIO_puts(arg, "======================================\n");
3445 OCSP_RESPONSE_free(rsp);
3446 return 1;
3447}
3e41ac35 3448# endif
f9e55034 3449
398b0bbd
RS
3450static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3451{
3452 const unsigned char *cur, *end;
3453 long len;
3454 int tag, xclass, inf, ret = -1;
3455
3456 cur = (const unsigned char *)buf;
3457 end = cur + rem;
3458
3459 /*
3460 * From RFC 4511:
3461 *
3462 * LDAPMessage ::= SEQUENCE {
3463 * messageID MessageID,
3464 * protocolOp CHOICE {
3465 * ...
3466 * extendedResp ExtendedResponse,
3467 * ... },
3468 * controls [0] Controls OPTIONAL }
3469 *
3470 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3471 * COMPONENTS OF LDAPResult,
3472 * responseName [10] LDAPOID OPTIONAL,
3473 * responseValue [11] OCTET STRING OPTIONAL }
3474 *
3475 * LDAPResult ::= SEQUENCE {
3476 * resultCode ENUMERATED {
3477 * success (0),
3478 * ...
3479 * other (80),
3480 * ... },
3481 * matchedDN LDAPDN,
3482 * diagnosticMessage LDAPString,
3483 * referral [3] Referral OPTIONAL }
3484 */
3485
3486 /* pull SEQUENCE */
3487 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3488 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3489 (rem = end - cur, len > rem)) {
3490 BIO_printf(bio_err, "Unexpected LDAP response\n");
3491 goto end;
3492 }
3493
8b0d4242
AP
3494 rem = len; /* ensure that we don't overstep the SEQUENCE */
3495
398b0bbd
RS
3496 /* pull MessageID */
3497 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3498 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3499 (rem = end - cur, len > rem)) {
3500 BIO_printf(bio_err, "No MessageID\n");
3501 goto end;
3502 }
3503
3504 cur += len; /* shall we check for MessageId match or just skip? */
3505
3506 /* pull [APPLICATION 24] */
3507 rem = end - cur;
3508 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3509 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3510 tag != 24) {
3511 BIO_printf(bio_err, "Not ExtendedResponse\n");
3512 goto end;
3513 }
3514
3515 /* pull resultCode */
3516 rem = end - cur;
3517 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3518 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3519 (rem = end - cur, len > rem)) {
3520 BIO_printf(bio_err, "Not LDAPResult\n");
3521 goto end;
3522 }
3523
3524 /* len should always be one, but just in case... */
3525 for (ret = 0, inf = 0; inf < len; inf++) {
3526 ret <<= 8;
3527 ret |= cur[inf];
3528 }
3529 /* There is more data, but we don't care... */
3530 end:
3531 return ret;
3532}
3533
8e981051 3534/*
4bd8b240 3535 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3536 * before setting it as SNI
3537 */
3538static int is_dNS_name(const char *host)
3539{
3540 const size_t MAX_LABEL_LENGTH = 63;
3541 size_t i;
3542 int isdnsname = 0;
3543 size_t length = strlen(host);
3544 size_t label_length = 0;
3545 int all_numeric = 1;
3546
3547 /*
3548 * Deviation from strict DNS name syntax, also check names with '_'
3549 * Check DNS name syntax, any '-' or '.' must be internal,
3550 * and on either side of each '.' we can't have a '-' or '.'.
3551 *
3552 * If the name has just one label, we don't consider it a DNS name.
3553 */
3554 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3555 char c = host[i];
3556
3557 if ((c >= 'a' && c <= 'z')
3558 || (c >= 'A' && c <= 'Z')
3559 || c == '_') {
3560 label_length += 1;
3561 all_numeric = 0;
3562 continue;
3563 }
3564
3565 if (c >= '0' && c <= '9') {
3566 label_length += 1;
3567 continue;
3568 }
3569
3570 /* Dot and hyphen cannot be first or last. */
3571 if (i > 0 && i < length - 1) {
3572 if (c == '-') {
3573 label_length += 1;
3574 continue;
3575 }
3576 /*
3577 * Next to a dot the preceding and following characters must not be
3578 * another dot or a hyphen. Otherwise, record that the name is
3579 * plausible, since it has two or more labels.
3580 */
3581 if (c == '.'
3582 && host[i + 1] != '.'
3583 && host[i - 1] != '-'
3584 && host[i + 1] != '-') {
3585 label_length = 0;
3586 isdnsname = 1;
3587 continue;
3588 }
3589 }
3590 isdnsname = 0;
3591 break;
3592 }
3593
3594 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3595 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3596
3597 return isdnsname;
3598}
d6073e27 3599#endif /* OPENSSL_NO_SOCK */