]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add a comment on expectations in the "tar" target
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
2234212c 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
ddac1974 11#include <ctype.h>
8c197cc5
UM
12#include <stdio.h>
13#include <stdlib.h>
14#include <string.h>
cddd424a 15#include <errno.h>
be1bd923 16#include <openssl/e_os2.h>
7e1b7485 17
f9e55034
MC
18#ifndef OPENSSL_NO_SOCK
19
0f113f3e
MC
20/*
21 * With IPv6, it looks like Digital has mixed up the proper order of
22 * recursive header file inclusion, resulting in the compiler complaining
23 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
24 * needed to have fileno() declared correctly... So let's define u_int
25 */
bc36ee62 26#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 27# define __U_INT
7d7d2cbc
UM
28typedef unsigned int u_int;
29#endif
30
d02b48c6 31#define USE_SOCKETS
d02b48c6 32#include "apps.h"
ec577822
BM
33#include <openssl/x509.h>
34#include <openssl/ssl.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
1372965e 37#include <openssl/rand.h>
67c8e7f4 38#include <openssl/ocsp.h>
1e26a8ba 39#include <openssl/bn.h>
5e6f9775 40#include <openssl/async.h>
edc032b5 41#ifndef OPENSSL_NO_SRP
0f113f3e 42# include <openssl/srp.h>
edc032b5 43#endif
dd696a55
RP
44#ifndef OPENSSL_NO_CT
45# include <openssl/ct.h>
46#endif
d02b48c6 47#include "s_apps.h"
36d16f8e 48#include "timeouts.h"
d02b48c6 49
efc943be
EK
50#if defined(__has_feature)
51# if __has_feature(memory_sanitizer)
52# include <sanitizer/msan_interface.h>
53# endif
54#endif
55
d02b48c6
RE
56#undef BUFSIZZ
57#define BUFSIZZ 1024*8
cfb4f1ef 58#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 59
cddd424a 60static char *prog;
7e1b7485 61static int c_debug = 0;
0f113f3e 62static int c_showcerts = 0;
0f113f3e
MC
63static char *keymatexportlabel = NULL;
64static int keymatexportlen = 20;
0f113f3e 65static BIO *bio_c_out = NULL;
0f113f3e 66static int c_quiet = 0;
be62b22b 67static char *sess_out = NULL;
e261bdd1 68static SSL_SESSION *psksess = NULL;
d02b48c6 69
0d4d5ab8 70static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 71#ifndef OPENSSL_NO_OCSP
7e1b7485 72static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 73#endif
398b0bbd 74static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 75
cddd424a
VD
76static int saved_errno;
77
78static void save_errno(void)
79{
80 saved_errno = errno;
81 errno = 0;
82}
83
84static int restore_errno(void)
85{
86 int ret = errno;
87 errno = saved_errno;
88 return ret;
89}
90
ec447924
MC
91static void do_ssl_shutdown(SSL *ssl)
92{
93 int ret;
94
95 do {
96 /* We only do unidirectional shutdown */
97 ret = SSL_shutdown(ssl);
98 if (ret < 0) {
99 switch (SSL_get_error(ssl, ret)) {
100 case SSL_ERROR_WANT_READ:
101 case SSL_ERROR_WANT_WRITE:
102 case SSL_ERROR_WANT_ASYNC:
fc7f190c 103 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
104 /* We just do busy waiting. Nothing clever */
105 continue;
106 }
107 ret = 0;
108 }
109 } while (ret < 0);
110}
111
ddac1974 112/* Default PSK identity and key */
0f113f3e 113static char *psk_identity = "Client_identity";
ddac1974 114
14e35350 115#ifndef OPENSSL_NO_PSK
ddac1974 116static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
117 unsigned int max_identity_len,
118 unsigned char *psk,
119 unsigned int max_psk_len)
120{
0f113f3e 121 int ret;
6ec6d520
DSH
122 long key_len;
123 unsigned char *key;
0f113f3e
MC
124
125 if (c_debug)
126 BIO_printf(bio_c_out, "psk_client_cb\n");
127 if (!hint) {
128 /* no ServerKeyExchange message */
129 if (c_debug)
130 BIO_printf(bio_c_out,
131 "NULL received PSK identity hint, continuing anyway\n");
2234212c 132 } else if (c_debug) {
0f113f3e 133 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 134 }
0f113f3e
MC
135
136 /*
137 * lookup PSK identity and PSK key based on the given identity hint here
138 */
139 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
140 if (ret < 0 || (unsigned int)ret > max_identity_len)
141 goto out_err;
142 if (c_debug)
143 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
144 ret);
6ec6d520
DSH
145
146 /* convert the PSK key to binary */
147 key = OPENSSL_hexstr2buf(psk_key, &key_len);
148 if (key == NULL) {
149 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 150 psk_key);
0f113f3e
MC
151 return 0;
152 }
96a5d7fd 153 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 154 BIO_printf(bio_err,
6ec6d520
DSH
155 "psk buffer of callback is too small (%d) for key (%ld)\n",
156 max_psk_len, key_len);
157 OPENSSL_free(key);
0f113f3e
MC
158 return 0;
159 }
ddac1974 160
6ec6d520
DSH
161 memcpy(psk, key, key_len);
162 OPENSSL_free(key);
ddac1974 163
0f113f3e 164 if (c_debug)
6ec6d520 165 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 166
6ec6d520 167 return key_len;
ddac1974 168 out_err:
0f113f3e
MC
169 if (c_debug)
170 BIO_printf(bio_err, "Error in PSK client callback\n");
171 return 0;
172}
ddac1974
NL
173#endif
174
adfc3786
MC
175const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
176const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 177
e261bdd1
MC
178static int psk_use_session_cb(SSL *s, const EVP_MD *md,
179 const unsigned char **id, size_t *idlen,
180 SSL_SESSION **sess)
181{
5ffff599
MC
182 SSL_SESSION *usesess = NULL;
183 const SSL_CIPHER *cipher = NULL;
184
185 if (psksess != NULL) {
186 SSL_SESSION_up_ref(psksess);
187 usesess = psksess;
188 } else {
189 long key_len;
190 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
191
192 if (key == NULL) {
193 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
194 psk_key);
195 return 0;
196 }
197
198 if (key_len == EVP_MD_size(EVP_sha256()))
adfc3786 199 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 200 else if(key_len == EVP_MD_size(EVP_sha384()))
adfc3786 201 cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
5ffff599
MC
202
203 if (cipher == NULL) {
204 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
205 OPENSSL_free(key);
dc87d5a9
MC
206 *id = NULL;
207 *idlen = 0;
208 *sess = NULL;
5ffff599
MC
209 return 0;
210 }
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 223 if (cipher == NULL)
5ffff599 224 goto err;
e261bdd1 225
dc87d5a9
MC
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
e261bdd1
MC
237
238 return 1;
5ffff599
MC
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
e261bdd1
MC
243}
244
ed3883d2
BM
245/* This is a context that we pass to callbacks */
246typedef struct tlsextctx_st {
0f113f3e
MC
247 BIO *biodebug;
248 int ack;
ed3883d2
BM
249} tlsextctx;
250
6d23cf97 251static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261}
ee2ffc27 262
e481f9b9 263#ifndef OPENSSL_NO_SRP
edc032b5
BL
264
265/* This is a context that we pass to all callbacks */
0f113f3e
MC
266typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
bde136c8 272 int strength; /* minimal size for N */
0f113f3e
MC
273} SRP_ARG;
274
e481f9b9 275# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 276
f2fc3075 277static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
278{
279 BN_CTX *bn_ctx = BN_CTX_new();
280 BIGNUM *p = BN_new();
281 BIGNUM *r = BN_new();
282 int ret =
283 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 284 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
285 p != NULL && BN_rshift1(p, N) &&
286 /* p = (N-1)/2 */
748e8530 287 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
288 r != NULL &&
289 /* verify g^((N-1)/2) == -1 (mod N) */
290 BN_mod_exp(r, g, p, N, bn_ctx) &&
291 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
292
23a1d5e9
RS
293 BN_free(r);
294 BN_free(p);
295 BN_CTX_free(bn_ctx);
0f113f3e
MC
296 return ret;
297}
edc032b5 298
c80fd6b2
MC
299/*-
300 * This callback is used here for two purposes:
301 * - extended debugging
302 * - making some primality tests for unknown groups
303 * The callback is only called for a non default group.
304 *
305 * An application does not need the call back at all if
bde136c8 306 * only the standard groups are used. In real life situations,
0f113f3e
MC
307 * client and server already share well known groups,
308 * thus there is no need to verify them.
c80fd6b2 309 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
310 * is not one of those defined in RFC 5054, it is more appropriate
311 * to add the group to a static list and then compare since
c80fd6b2
MC
312 * primality tests are rather cpu consuming.
313 */
f2fc3075 314
6d23cf97 315static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
316{
317 SRP_ARG *srp_arg = (SRP_ARG *)arg;
318 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
319
320 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
321 return 0;
322 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
323 BIO_printf(bio_err, "SRP parameters:\n");
324 BIO_printf(bio_err, "\tN=");
325 BN_print(bio_err, N);
326 BIO_printf(bio_err, "\n\tg=");
327 BN_print(bio_err, g);
328 BIO_printf(bio_err, "\n");
329 }
330
331 if (SRP_check_known_gN_param(g, N))
332 return 1;
333
334 if (srp_arg->amp == 1) {
335 if (srp_arg->debug)
336 BIO_printf(bio_err,
337 "SRP param N and g are not known params, going to check deeper.\n");
338
339 /*
340 * The srp_moregroups is a real debugging feature. Implementors
341 * should rather add the value to the known ones. The minimal size
342 * has already been tested.
343 */
344 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
345 return 1;
346 }
347 BIO_printf(bio_err, "SRP param N and g rejected.\n");
348 return 0;
349}
edc032b5 350
e481f9b9 351# define PWD_STRLEN 1024
0f113f3e
MC
352
353static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
354{
355 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 356 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
357 PW_CB_DATA cb_tmp;
358 int l;
359
360 cb_tmp.password = (char *)srp_arg->srppassin;
361 cb_tmp.prompt_info = "SRP user";
362 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
363 BIO_printf(bio_err, "Can't read Password\n");
364 OPENSSL_free(pass);
365 return NULL;
366 }
367 *(pass + l) = '\0';
368
369 return pass;
370}
371
e481f9b9 372#endif
7e1b7485 373
df2ee0e2 374static char *srtp_profiles = NULL;
edc032b5 375
e481f9b9 376#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
377/* This the context that we pass to next_proto_cb */
378typedef struct tlsextnextprotoctx_st {
0f113f3e 379 unsigned char *data;
817cd0d5 380 size_t len;
0f113f3e 381 int status;
ee2ffc27
BL
382} tlsextnextprotoctx;
383
384static tlsextnextprotoctx next_proto;
385
0f113f3e
MC
386static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
387 const unsigned char *in, unsigned int inlen,
388 void *arg)
389{
390 tlsextnextprotoctx *ctx = arg;
391
392 if (!c_quiet) {
393 /* We can assume that |in| is syntactically valid. */
394 unsigned i;
395 BIO_printf(bio_c_out, "Protocols advertised by server: ");
396 for (i = 0; i < inlen;) {
397 if (i)
398 BIO_write(bio_c_out, ", ", 2);
399 BIO_write(bio_c_out, &in[i + 1], in[i]);
400 i += in[i] + 1;
401 }
402 BIO_write(bio_c_out, "\n", 1);
403 }
404
405 ctx->status =
406 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
407 return SSL_TLSEXT_ERR_OK;
408}
e481f9b9 409#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
410
411static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
412 const unsigned char *in, size_t inlen,
413 int *al, void *arg)
85c67492 414{
0f113f3e
MC
415 char pem_name[100];
416 unsigned char ext_buf[4 + 65536];
417
418 /* Reconstruct the type/len fields prior to extension data */
419 ext_buf[0] = ext_type >> 8;
420 ext_buf[1] = ext_type & 0xFF;
421 ext_buf[2] = inlen >> 8;
422 ext_buf[3] = inlen & 0xFF;
423 memcpy(ext_buf + 4, in, inlen);
424
425 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
426 ext_type);
427 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
428 return 1;
429}
430
cddd424a
VD
431/*
432 * Hex decoder that tolerates optional whitespace. Returns number of bytes
433 * produced, advances inptr to end of input string.
434 */
435static ossl_ssize_t hexdecode(const char **inptr, void *result)
436{
437 unsigned char **out = (unsigned char **)result;
438 const char *in = *inptr;
d6073e27 439 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
440 unsigned char *cp = ret;
441 uint8_t byte;
442 int nibble = 0;
443
444 if (ret == NULL)
445 return -1;
446
447 for (byte = 0; *in; ++in) {
49445f21 448 int x;
cddd424a 449
18295f0c 450 if (isspace(_UC(*in)))
cddd424a 451 continue;
49445f21
RS
452 x = OPENSSL_hexchar2int(*in);
453 if (x < 0) {
cddd424a
VD
454 OPENSSL_free(ret);
455 return 0;
456 }
49445f21 457 byte |= (char)x;
cddd424a
VD
458 if ((nibble ^= 1) == 0) {
459 *cp++ = byte;
460 byte = 0;
461 } else {
462 byte <<= 4;
463 }
464 }
465 if (nibble != 0) {
466 OPENSSL_free(ret);
467 return 0;
468 }
469 *inptr = in;
470
471 return cp - (*out = ret);
472}
473
474/*
475 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
476 * inptr to next field skipping leading whitespace.
477 */
478static ossl_ssize_t checked_uint8(const char **inptr, void *out)
479{
480 uint8_t *result = (uint8_t *)out;
481 const char *in = *inptr;
482 char *endp;
483 long v;
484 int e;
485
486 save_errno();
487 v = strtol(in, &endp, 10);
488 e = restore_errno();
489
490 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 491 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
492 v != (*result = (uint8_t) v)) {
493 return -1;
494 }
18295f0c 495 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
496 continue;
497
498 *inptr = in;
499 return 1;
500}
501
7ff970ef
RS
502struct tlsa_field {
503 void *var;
504 const char *name;
505 ossl_ssize_t (*parser)(const char **, void *);
506};
507
cddd424a
VD
508static int tlsa_import_rr(SSL *con, const char *rrdata)
509{
7ff970ef
RS
510 /* Not necessary to re-init these values; the "parsers" do that. */
511 static uint8_t usage;
512 static uint8_t selector;
513 static uint8_t mtype;
514 static unsigned char *data;
f232d6ec 515 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
516 { &usage, "usage", checked_uint8 },
517 { &selector, "selector", checked_uint8 },
518 { &mtype, "mtype", checked_uint8 },
519 { &data, "data", hexdecode },
520 { NULL, }
521 };
522 struct tlsa_field *f;
7ff970ef
RS
523 int ret;
524 const char *cp = rrdata;
525 ossl_ssize_t len = 0;
cddd424a
VD
526
527 for (f = tlsa_fields; f->var; ++f) {
528 /* Returns number of bytes produced, advances cp to next field */
529 if ((len = f->parser(&cp, f->var)) <= 0) {
530 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
531 prog, f->name, rrdata);
532 return 0;
533 }
534 }
535 /* The data field is last, so len is its length */
536 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
537 OPENSSL_free(data);
538
539 if (ret == 0) {
540 ERR_print_errors(bio_err);
541 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
542 prog, rrdata);
543 return 0;
544 }
545 if (ret < 0) {
546 ERR_print_errors(bio_err);
547 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
548 prog, rrdata);
549 return 0;
550 }
551 return ret;
552}
553
554static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
555{
556 int num = sk_OPENSSL_STRING_num(rrset);
557 int count = 0;
558 int i;
559
560 for (i = 0; i < num; ++i) {
561 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
562 if (tlsa_import_rr(con, rrdata) > 0)
563 ++count;
564 }
565 return count > 0;
566}
567
7e1b7485
RS
568typedef enum OPTION_choice {
569 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 570 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 571 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
572 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
573 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
574 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 575 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 576 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
577 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
578 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 579 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
580#ifndef OPENSSL_NO_SRP
581 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
582 OPT_SRP_MOREGROUPS,
583#endif
584 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 585 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 586 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 587 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 588 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 589 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 590 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
d8c25de5 591 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
28e5ea88 592 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 593 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
594 OPT_V_ENUM,
595 OPT_X_ENUM,
596 OPT_S_ENUM,
cddd424a 597 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 598#ifndef OPENSSL_NO_CT
43341433 599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 600#endif
3ee1eac2
RS
601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
602 OPT_R_ENUM
7e1b7485
RS
603} OPTION_CHOICE;
604
44c83ebd 605const OPTIONS s_client_options[] = {
7e1b7485
RS
606 {"help", OPT_HELP, '-', "Display this summary"},
607 {"host", OPT_HOST, 's', "Use -connect instead"},
608 {"port", OPT_PORT, 'p', "Use -connect instead"},
609 {"connect", OPT_CONNECT, 's',
ab69ac00 610 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
611 {"proxy", OPT_PROXY, 's',
612 "Connect to via specified proxy to the real server"},
ab69ac00 613#ifdef AF_UNIX
a22f9c84 614 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
615#endif
616 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 617#ifdef AF_INET6
ab69ac00 618 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 619#endif
7e1b7485
RS
620 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
621 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
622 {"certform", OPT_CERTFORM, 'F',
623 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 624 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
625 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
626 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
627 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
628 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
629 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
630 {"no-CAfile", OPT_NOCAFILE, '-',
631 "Do not load the default certificates file"},
632 {"no-CApath", OPT_NOCAPATH, '-',
633 "Do not load certificates from the default certificates directory"},
d2add501 634 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 635 "PEM format file of CA names to send to the server"},
cddd424a
VD
636 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
637 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
638 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
639 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
640 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
641 {"reconnect", OPT_RECONNECT, '-',
642 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
643 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
644 {"debug", OPT_DEBUG, '-', "Extra output"},
645 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
646 {"msgfile", OPT_MSGFILE, '>',
647 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
648 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
649 {"state", OPT_STATE, '-', "Print the ssl states"},
650 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
651 {"quiet", OPT_QUIET, '-', "No s_client output"},
652 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
653 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 654 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 655 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
656 {"xmpphost", OPT_XMPPHOST, 's',
657 "Host to use with \"-starttls xmpp[-server]\""},
3ee1eac2 658 OPT_R_OPTIONS,
7e1b7485
RS
659 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
660 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 661 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
662 "Offer SRTP key management with a colon-separated profile list"},
663 {"keymatexport", OPT_KEYMATEXPORT, 's',
664 "Export keying material using label"},
665 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
666 "Export len bytes of keying material (default 20)"},
667 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
668 {"name", OPT_SMTPHOST, 's',
669 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
670 {"CRL", OPT_CRL, '<', "CRL file to use"},
671 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
672 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
673 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
674 "Close connection on verification error"},
675 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
676 {"brief", OPT_BRIEF, '-',
677 "Restrict output to brief summary of connection parameters"},
678 {"prexit", OPT_PREXIT, '-',
679 "Print session information when the program exits"},
680 {"security_debug", OPT_SECURITY_DEBUG, '-',
681 "Enable security debug messages"},
682 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
683 "Output more security debug output"},
684 {"cert_chain", OPT_CERT_CHAIN, '<',
685 "Certificate chain file (in PEM format)"},
686 {"chainCApath", OPT_CHAINCAPATH, '/',
687 "Use dir as certificate store path to build CA certificate chain"},
688 {"verifyCApath", OPT_VERIFYCAPATH, '/',
689 "Use dir as certificate store path to verify CA certificate"},
690 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
691 {"chainCAfile", OPT_CHAINCAFILE, '<',
692 "CA file for certificate chain (PEM format)"},
693 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
694 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
695 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
696 {"servername", OPT_SERVERNAME, 's',
481afe2a 697 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
698 {"noservername", OPT_NOSERVERNAME, '-',
699 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
700 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
701 "Hex dump of all TLS extensions received"},
3e41ac35 702#ifndef OPENSSL_NO_OCSP
9c3bcfa0 703 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 704#endif
9c3bcfa0
RS
705 {"serverinfo", OPT_SERVERINFO, 's',
706 "types Send empty ClientHello extensions (comma-separated numbers)"},
707 {"alpn", OPT_ALPN, 's',
708 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 709 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 710 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 711 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 712 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 713 "Size used to split data for encrypt pipelines"},
36b2cfb1 714 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 715 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 716 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 717 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
718 OPT_S_OPTIONS,
719 OPT_V_OPTIONS,
720 OPT_X_OPTIONS,
721#ifndef OPENSSL_NO_SSL3
722 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
723#endif
6b01bed2
VD
724#ifndef OPENSSL_NO_TLS1
725 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
726#endif
727#ifndef OPENSSL_NO_TLS1_1
728 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
729#endif
730#ifndef OPENSSL_NO_TLS1_2
731 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
732#endif
582a17d6
MC
733#ifndef OPENSSL_NO_TLS1_3
734 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
735#endif
a5ecdc6a 736#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
737 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
738 {"timeout", OPT_TIMEOUT, '-',
739 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
740 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
741#endif
6b01bed2
VD
742#ifndef OPENSSL_NO_DTLS1
743 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
744#endif
745#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 746 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 747#endif
8ccc2377
MC
748#ifndef OPENSSL_NO_SCTP
749 {"sctp", OPT_SCTP, '-', "Use SCTP"},
750#endif
9c3bcfa0 751#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 752 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 753#endif
7e1b7485
RS
754#ifdef WATT32
755 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
756#endif
7e1b7485 757 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
758 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
759 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 760 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 761#ifndef OPENSSL_NO_SRP
bde136c8 762 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
763 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
764 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
765 "SRP username into second ClientHello message"},
766 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
767 "Tolerate other than the known g N values."},
740ceb5b 768 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 769#endif
e481f9b9 770#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
771 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
772 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 773#endif
7e1b7485
RS
774#ifndef OPENSSL_NO_ENGINE
775 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
776 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
777 "Specify engine to be used for client certificate operations"},
dd696a55
RP
778#endif
779#ifndef OPENSSL_NO_CT
43341433 780 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 781 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 782 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 783#endif
4bf73e9f 784 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 785 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 786 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
787};
788
789typedef enum PROTOCOL_choice {
790 PROTO_OFF,
0f113f3e
MC
791 PROTO_SMTP,
792 PROTO_POP3,
793 PROTO_IMAP,
794 PROTO_FTP,
d8c25de5 795 PROTO_TELNET,
552bf8ec 796 PROTO_XMPP,
898ea7b8 797 PROTO_XMPP_SERVER,
cfb4f1ef 798 PROTO_CONNECT,
b2e54eb8 799 PROTO_IRC,
a2d9cfba 800 PROTO_MYSQL,
9576545a 801 PROTO_POSTGRES,
8f85aa6b 802 PROTO_LMTP,
20967afb 803 PROTO_NNTP,
398b0bbd
RS
804 PROTO_SIEVE,
805 PROTO_LDAP
7e1b7485
RS
806} PROTOCOL_CHOICE;
807
bde136c8 808static const OPT_PAIR services[] = {
7e1b7485
RS
809 {"smtp", PROTO_SMTP},
810 {"pop3", PROTO_POP3},
811 {"imap", PROTO_IMAP},
812 {"ftp", PROTO_FTP},
813 {"xmpp", PROTO_XMPP},
898ea7b8 814 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 815 {"telnet", PROTO_TELNET},
cfb4f1ef 816 {"irc", PROTO_IRC},
a2d9cfba 817 {"mysql", PROTO_MYSQL},
b2e54eb8 818 {"postgres", PROTO_POSTGRES},
9576545a 819 {"lmtp", PROTO_LMTP},
8f85aa6b 820 {"nntp", PROTO_NNTP},
20967afb 821 {"sieve", PROTO_SIEVE},
398b0bbd 822 {"ldap", PROTO_LDAP},
bde136c8 823 {NULL, 0}
85c67492
RL
824};
825
fe08bd76
RS
826#define IS_INET_FLAG(o) \
827 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
828#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
829
4bbd4ba6
MC
830#define IS_PROT_FLAG(o) \
831 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 832 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 833
7315ce80
RS
834/* Free |*dest| and optionally set it to a copy of |source|. */
835static void freeandcopy(char **dest, const char *source)
836{
837 OPENSSL_free(*dest);
838 *dest = NULL;
839 if (source != NULL)
840 *dest = OPENSSL_strdup(source);
841}
842
be62b22b
MC
843static int new_session_cb(SSL *S, SSL_SESSION *sess)
844{
845 BIO *stmp = BIO_new_file(sess_out, "w");
846
1f5b44e9
MC
847 if (stmp == NULL) {
848 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
849 } else {
be62b22b
MC
850 PEM_write_bio_SSL_SESSION(stmp, sess);
851 BIO_free(stmp);
be62b22b
MC
852 }
853
854 /*
855 * We always return a "fail" response so that the session gets freed again
856 * because we haven't used the reference.
857 */
858 return 0;
859}
860
7e1b7485 861int s_client_main(int argc, char **argv)
0f113f3e 862{
7e1b7485 863 BIO *sbio;
0f113f3e 864 EVP_PKEY *key = NULL;
7e1b7485 865 SSL *con = NULL;
0f113f3e 866 SSL_CTX *ctx = NULL;
7e1b7485
RS
867 STACK_OF(X509) *chain = NULL;
868 X509 *cert = NULL;
0f113f3e 869 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
870 SSL_EXCERT *exc = NULL;
871 SSL_CONF_CTX *cctx = NULL;
872 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
873 char *dane_tlsa_domain = NULL;
874 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 875 int dane_ee_no_name = 0;
7e1b7485 876 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 877 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
878 const char *CApath = NULL, *CAfile = NULL;
879 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 880 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 881 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 882 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 883 char *port = OPENSSL_strdup(PORT);
7e1b7485 884 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 885 char *ReqCAfile = NULL;
be62b22b 886 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 887 char *xmpphost = NULL;
d8c25de5 888 const char *ehlo = "mail.example.com";
0f113f3e 889 struct timeval timeout, *timeoutp;
7e1b7485 890 fd_set readfds, writefds;
2b6bcb70 891 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
892 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
893 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
894 int prexit = 0;
40a8e9c2 895 int sdebug = 0;
7e1b7485 896 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 897 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 898 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 899 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
900 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
901 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 902#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 903 int at_eof = 0;
d485640b 904#endif
dad78fb1 905 int read_buf_len = 0;
7e1b7485 906 int fallback_scsv = 0;
7e1b7485 907 OPTION_CHOICE o;
40a8e9c2
MC
908#ifndef OPENSSL_NO_DTLS
909 int enable_timeouts = 0;
910 long socket_mtu = 0;
911#endif
0b13e9f0 912#ifndef OPENSSL_NO_ENGINE
0f113f3e 913 ENGINE *ssl_client_engine = NULL;
7e1b7485 914#endif
333b070e 915 ENGINE *e = NULL;
1fbab1dc 916#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 917 struct timeval tv;
06f4536a 918#endif
0f113f3e 919 char *servername = NULL;
11ba87f2 920 int noservername = 0;
7e1b7485 921 const char *alpn_in = NULL;
0f113f3e 922 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 923 const char *ssl_config = NULL;
e481f9b9 924#define MAX_SI_TYPES 100
7e1b7485
RS
925 unsigned short serverinfo_types[MAX_SI_TYPES];
926 int serverinfo_count = 0, start = 0, len;
e481f9b9 927#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 928 const char *next_proto_neg_in = NULL;
ed551cdd 929#endif
edc032b5 930#ifndef OPENSSL_NO_SRP
0f113f3e
MC
931 char *srppass = NULL;
932 int srp_lateuser = 0;
933 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
934#endif
dd696a55
RP
935#ifndef OPENSSL_NO_CT
936 char *ctlog_file = NULL;
43341433 937 int ct_validation = 0;
dd696a55 938#endif
4bbd4ba6 939 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 940 int async = 0;
28e5ea88 941 unsigned int max_send_fragment = 0;
36b2cfb1 942 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
943 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
944 int count4or6 = 0;
54463e4f 945 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
946 int c_tlsextdebug = 0;
947#ifndef OPENSSL_NO_OCSP
948 int c_status_req = 0;
949#endif
54463e4f 950 BIO *bio_c_msg = NULL;
923ac827 951 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 952#ifndef OPENSSL_NO_DTLS
8ccc2377 953 int isdtls = 0;
9ff2cebf 954#endif
e261bdd1 955 char *psksessf = NULL;
0f113f3e 956
efc943be
EK
957 FD_ZERO(&readfds);
958 FD_ZERO(&writefds);
959/* Known false-positive of MemorySanitizer. */
960#if defined(__has_feature)
961# if __has_feature(memory_sanitizer)
962 __msan_unpoison(&readfds, sizeof(readfds));
963 __msan_unpoison(&writefds, sizeof(writefds));
964# endif
965#endif
966
7e1b7485 967 prog = opt_progname(argv[0]);
0f113f3e 968 c_quiet = 0;
0f113f3e 969 c_debug = 0;
0f113f3e 970 c_showcerts = 0;
7e1b7485 971 c_nbio = 0;
7e1b7485 972 vpm = X509_VERIFY_PARAM_new();
0f113f3e 973 cctx = SSL_CONF_CTX_new();
0f113f3e 974
68dc6824 975 if (vpm == NULL || cctx == NULL) {
7e1b7485 976 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
977 goto end;
978 }
979
acc00492
F
980 cbuf = app_malloc(BUFSIZZ, "cbuf");
981 sbuf = app_malloc(BUFSIZZ, "sbuf");
982 mbuf = app_malloc(BUFSIZZ, "mbuf");
983
7e1b7485 984 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 985
7e1b7485
RS
986 prog = opt_init(argc, argv, s_client_options);
987 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
988 /* Check for intermixing flags. */
989 if (connect_type == use_unix && IS_INET_FLAG(o)) {
990 BIO_printf(bio_err,
d6073e27
F
991 "%s: Intermixed protocol flags (unix and internet domains)\n",
992 prog);
fe08bd76
RS
993 goto end;
994 }
995 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
996 BIO_printf(bio_err,
d6073e27
F
997 "%s: Intermixed protocol flags (internet and unix domains)\n",
998 prog);
fe08bd76
RS
999 goto end;
1000 }
4bbd4ba6
MC
1001
1002 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1003 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1004 goto end;
1005 }
1006 if (IS_NO_PROT_FLAG(o))
1007 no_prot_opt++;
1008 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1009 BIO_printf(bio_err,
1010 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1011 goto end;
1012 }
1013
7e1b7485 1014 switch (o) {
7e1b7485
RS
1015 case OPT_EOF:
1016 case OPT_ERR:
1017 opthelp:
1018 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1019 goto end;
1020 case OPT_HELP:
1021 opt_help(s_client_options);
1022 ret = 0;
1023 goto end;
ab69ac00 1024 case OPT_4:
fe08bd76 1025 connect_type = use_inet;
ab69ac00 1026 socket_family = AF_INET;
fe08bd76 1027 count4or6++;
ab69ac00 1028 break;
ab69ac00 1029#ifdef AF_INET6
fe08bd76
RS
1030 case OPT_6:
1031 connect_type = use_inet;
1032 socket_family = AF_INET6;
1033 count4or6++;
ab69ac00 1034 break;
ab69ac00 1035#endif
fe08bd76
RS
1036 case OPT_HOST:
1037 connect_type = use_inet;
7315ce80 1038 freeandcopy(&host, opt_arg());
7e1b7485
RS
1039 break;
1040 case OPT_PORT:
fe08bd76 1041 connect_type = use_inet;
7315ce80 1042 freeandcopy(&port, opt_arg());
7e1b7485
RS
1043 break;
1044 case OPT_CONNECT:
fe08bd76 1045 connect_type = use_inet;
7315ce80 1046 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
1047 break;
1048 case OPT_PROXY:
1049 proxystr = opt_arg();
1050 starttls_proto = PROTO_CONNECT;
7e1b7485 1051 break;
ab69ac00 1052#ifdef AF_UNIX
7e1b7485 1053 case OPT_UNIX:
fe08bd76 1054 connect_type = use_unix;
ab69ac00 1055 socket_family = AF_UNIX;
7315ce80 1056 freeandcopy(&host, opt_arg());
7e1b7485 1057 break;
ab69ac00 1058#endif
d8c25de5
RS
1059 case OPT_XMPPHOST:
1060 xmpphost = opt_arg();
1061 break;
1062 case OPT_SMTPHOST:
1063 ehlo = opt_arg();
1064 break;
7e1b7485 1065 case OPT_VERIFY:
0f113f3e 1066 verify = SSL_VERIFY_PEER;
acc00492 1067 verify_args.depth = atoi(opt_arg());
0f113f3e 1068 if (!c_quiet)
acc00492 1069 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1070 break;
1071 case OPT_CERT:
1072 cert_file = opt_arg();
1073 break;
a7c04f2b
DB
1074 case OPT_NAMEOPT:
1075 if (!set_nameopt(opt_arg()))
1076 goto end;
1077 break;
7e1b7485
RS
1078 case OPT_CRL:
1079 crl_file = opt_arg();
1080 break;
1081 case OPT_CRL_DOWNLOAD:
0f113f3e 1082 crl_download = 1;
7e1b7485
RS
1083 break;
1084 case OPT_SESS_OUT:
1085 sess_out = opt_arg();
1086 break;
1087 case OPT_SESS_IN:
1088 sess_in = opt_arg();
1089 break;
1090 case OPT_CERTFORM:
1091 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1092 goto opthelp;
1093 break;
1094 case OPT_CRLFORM:
1095 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1096 goto opthelp;
1097 break;
1098 case OPT_VERIFY_RET_ERROR:
acc00492 1099 verify_args.return_error = 1;
7e1b7485
RS
1100 break;
1101 case OPT_VERIFY_QUIET:
acc00492 1102 verify_args.quiet = 1;
7e1b7485
RS
1103 break;
1104 case OPT_BRIEF:
acc00492 1105 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1106 break;
1107 case OPT_S_CASES:
1108 if (ssl_args == NULL)
1109 ssl_args = sk_OPENSSL_STRING_new_null();
1110 if (ssl_args == NULL
1111 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1112 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1113 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1114 goto end;
1115 }
1116 break;
1117 case OPT_V_CASES:
1118 if (!opt_verify(o, vpm))
1119 goto end;
1120 vpmtouched++;
1121 break;
1122 case OPT_X_CASES:
1123 if (!args_excert(o, &exc))
1124 goto end;
1125 break;
1126 case OPT_PREXIT:
0f113f3e 1127 prexit = 1;
7e1b7485
RS
1128 break;
1129 case OPT_CRLF:
0f113f3e 1130 crlf = 1;
7e1b7485
RS
1131 break;
1132 case OPT_QUIET:
1133 c_quiet = c_ign_eof = 1;
1134 break;
1135 case OPT_NBIO:
1136 c_nbio = 1;
1137 break;
6ba8a5b7
RS
1138 case OPT_NOCMDS:
1139 cmdletters = 0;
1140 break;
7e1b7485 1141 case OPT_ENGINE:
333b070e 1142 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1143 break;
1144 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1145#ifndef OPENSSL_NO_ENGINE
1146 ssl_client_engine = ENGINE_by_id(opt_arg());
1147 if (ssl_client_engine == NULL) {
1148 BIO_printf(bio_err, "Error getting client auth engine\n");
1149 goto opthelp;
1150 }
333b070e 1151#endif
7e1b7485 1152 break;
3ee1eac2
RS
1153 case OPT_R_CASES:
1154 if (!opt_rand(o))
1155 goto end;
7e1b7485
RS
1156 break;
1157 case OPT_IGN_EOF:
0f113f3e 1158 c_ign_eof = 1;
7e1b7485
RS
1159 break;
1160 case OPT_NO_IGN_EOF:
0f113f3e 1161 c_ign_eof = 0;
7e1b7485 1162 break;
7e1b7485 1163 case OPT_DEBUG:
0f113f3e 1164 c_debug = 1;
7e1b7485 1165 break;
7e1b7485 1166 case OPT_TLSEXTDEBUG:
0f113f3e 1167 c_tlsextdebug = 1;
7e1b7485
RS
1168 break;
1169 case OPT_STATUS:
057c676a 1170#ifndef OPENSSL_NO_OCSP
0f113f3e 1171 c_status_req = 1;
057c676a 1172#endif
7e1b7485 1173 break;
7e1b7485 1174 case OPT_WDEBUG:
9c3bcfa0 1175#ifdef WATT32
0f113f3e
MC
1176 dbug_init();
1177#endif
9c3bcfa0 1178 break;
7e1b7485 1179 case OPT_MSG:
0f113f3e 1180 c_msg = 1;
7e1b7485
RS
1181 break;
1182 case OPT_MSGFILE:
1183 bio_c_msg = BIO_new_file(opt_arg(), "w");
1184 break;
7e1b7485 1185 case OPT_TRACE:
9c3bcfa0 1186#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1187 c_msg = 2;
1188#endif
9c3bcfa0 1189 break;
7e1b7485 1190 case OPT_SECURITY_DEBUG:
0f113f3e 1191 sdebug = 1;
7e1b7485
RS
1192 break;
1193 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1194 sdebug = 2;
7e1b7485
RS
1195 break;
1196 case OPT_SHOWCERTS:
0f113f3e 1197 c_showcerts = 1;
7e1b7485
RS
1198 break;
1199 case OPT_NBIO_TEST:
0f113f3e 1200 nbio_test = 1;
7e1b7485
RS
1201 break;
1202 case OPT_STATE:
0f113f3e 1203 state = 1;
7e1b7485 1204 break;
7e1b7485
RS
1205 case OPT_PSK_IDENTITY:
1206 psk_identity = opt_arg();
1207 break;
1208 case OPT_PSK:
1209 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1210 if (isxdigit(_UC(*p)))
0f113f3e 1211 continue;
7e1b7485
RS
1212 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1213 goto end;
0f113f3e 1214 }
13cbe5e7 1215 break;
e261bdd1
MC
1216 case OPT_PSK_SESS:
1217 psksessf = opt_arg();
1218 break;
edc032b5 1219#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1220 case OPT_SRPUSER:
1221 srp_arg.srplogin = opt_arg();
0d5301af
KR
1222 if (min_version < TLS1_VERSION)
1223 min_version = TLS1_VERSION;
7e1b7485
RS
1224 break;
1225 case OPT_SRPPASS:
1226 srppass = opt_arg();
0d5301af
KR
1227 if (min_version < TLS1_VERSION)
1228 min_version = TLS1_VERSION;
7e1b7485
RS
1229 break;
1230 case OPT_SRP_STRENGTH:
1231 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1232 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1233 srp_arg.strength);
0d5301af
KR
1234 if (min_version < TLS1_VERSION)
1235 min_version = TLS1_VERSION;
7e1b7485
RS
1236 break;
1237 case OPT_SRP_LATEUSER:
0f113f3e 1238 srp_lateuser = 1;
0d5301af
KR
1239 if (min_version < TLS1_VERSION)
1240 min_version = TLS1_VERSION;
7e1b7485
RS
1241 break;
1242 case OPT_SRP_MOREGROUPS:
0f113f3e 1243 srp_arg.amp = 1;
0d5301af
KR
1244 if (min_version < TLS1_VERSION)
1245 min_version = TLS1_VERSION;
7e1b7485 1246 break;
edc032b5 1247#endif
287d0b94
DSH
1248 case OPT_SSL_CONFIG:
1249 ssl_config = opt_arg();
1250 break;
7e1b7485 1251 case OPT_SSL3:
0d5301af
KR
1252 min_version = SSL3_VERSION;
1253 max_version = SSL3_VERSION;
9c3bcfa0 1254 break;
582a17d6
MC
1255 case OPT_TLS1_3:
1256 min_version = TLS1_3_VERSION;
1257 max_version = TLS1_3_VERSION;
1258 break;
7e1b7485 1259 case OPT_TLS1_2:
0d5301af
KR
1260 min_version = TLS1_2_VERSION;
1261 max_version = TLS1_2_VERSION;
7e1b7485
RS
1262 break;
1263 case OPT_TLS1_1:
0d5301af
KR
1264 min_version = TLS1_1_VERSION;
1265 max_version = TLS1_1_VERSION;
7e1b7485
RS
1266 break;
1267 case OPT_TLS1:
0d5301af
KR
1268 min_version = TLS1_VERSION;
1269 max_version = TLS1_VERSION;
7e1b7485 1270 break;
7e1b7485 1271 case OPT_DTLS:
6b01bed2 1272#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1273 meth = DTLS_client_method();
1274 socket_type = SOCK_DGRAM;
8ccc2377 1275 isdtls = 1;
6b01bed2 1276#endif
7e1b7485
RS
1277 break;
1278 case OPT_DTLS1:
6b01bed2 1279#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1280 meth = DTLS_client_method();
1281 min_version = DTLS1_VERSION;
1282 max_version = DTLS1_VERSION;
0f113f3e 1283 socket_type = SOCK_DGRAM;
8ccc2377 1284 isdtls = 1;
6b01bed2 1285#endif
7e1b7485
RS
1286 break;
1287 case OPT_DTLS1_2:
6b01bed2 1288#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1289 meth = DTLS_client_method();
1290 min_version = DTLS1_2_VERSION;
1291 max_version = DTLS1_2_VERSION;
0f113f3e 1292 socket_type = SOCK_DGRAM;
8ccc2377
MC
1293 isdtls = 1;
1294#endif
1295 break;
1296 case OPT_SCTP:
1297#ifndef OPENSSL_NO_SCTP
1298 protocol = IPPROTO_SCTP;
6b01bed2 1299#endif
7e1b7485
RS
1300 break;
1301 case OPT_TIMEOUT:
6b01bed2 1302#ifndef OPENSSL_NO_DTLS
0f113f3e 1303 enable_timeouts = 1;
6b01bed2 1304#endif
7e1b7485
RS
1305 break;
1306 case OPT_MTU:
6b01bed2 1307#ifndef OPENSSL_NO_DTLS
7e1b7485 1308 socket_mtu = atol(opt_arg());
0f113f3e 1309#endif
6b01bed2 1310 break;
7e1b7485 1311 case OPT_FALLBACKSCSV:
0f113f3e 1312 fallback_scsv = 1;
7e1b7485
RS
1313 break;
1314 case OPT_KEYFORM:
a6972f34 1315 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1316 goto opthelp;
1317 break;
1318 case OPT_PASS:
1319 passarg = opt_arg();
1320 break;
1321 case OPT_CERT_CHAIN:
1322 chain_file = opt_arg();
1323 break;
1324 case OPT_KEY:
1325 key_file = opt_arg();
1326 break;
1327 case OPT_RECONNECT:
0f113f3e 1328 reconnect = 5;
7e1b7485
RS
1329 break;
1330 case OPT_CAPATH:
1331 CApath = opt_arg();
1332 break;
2b6bcb70
MC
1333 case OPT_NOCAPATH:
1334 noCApath = 1;
1335 break;
7e1b7485
RS
1336 case OPT_CHAINCAPATH:
1337 chCApath = opt_arg();
1338 break;
1339 case OPT_VERIFYCAPATH:
1340 vfyCApath = opt_arg();
1341 break;
1342 case OPT_BUILD_CHAIN:
0f113f3e 1343 build_chain = 1;
7e1b7485 1344 break;
d2add501
DSH
1345 case OPT_REQCAFILE:
1346 ReqCAfile = opt_arg();
1347 break;
7e1b7485
RS
1348 case OPT_CAFILE:
1349 CAfile = opt_arg();
1350 break;
2b6bcb70
MC
1351 case OPT_NOCAFILE:
1352 noCAfile = 1;
1353 break;
dd696a55
RP
1354#ifndef OPENSSL_NO_CT
1355 case OPT_NOCT:
43341433 1356 ct_validation = 0;
dd696a55 1357 break;
43341433
VD
1358 case OPT_CT:
1359 ct_validation = 1;
dd696a55
RP
1360 break;
1361 case OPT_CTLOG_FILE:
1362 ctlog_file = opt_arg();
1363 break;
1364#endif
7e1b7485
RS
1365 case OPT_CHAINCAFILE:
1366 chCAfile = opt_arg();
1367 break;
1368 case OPT_VERIFYCAFILE:
1369 vfyCAfile = opt_arg();
1370 break;
cddd424a
VD
1371 case OPT_DANE_TLSA_DOMAIN:
1372 dane_tlsa_domain = opt_arg();
1373 break;
1374 case OPT_DANE_TLSA_RRDATA:
1375 if (dane_tlsa_rrset == NULL)
1376 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1377 if (dane_tlsa_rrset == NULL ||
1378 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1379 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1380 goto end;
1381 }
1382 break;
c4fbed6c
VD
1383 case OPT_DANE_EE_NO_NAME:
1384 dane_ee_no_name = 1;
1385 break;
7e1b7485 1386 case OPT_NEXTPROTONEG:
1595ca02 1387#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1388 next_proto_neg_in = opt_arg();
1595ca02 1389#endif
7e1b7485
RS
1390 break;
1391 case OPT_ALPN:
1392 alpn_in = opt_arg();
1393 break;
1394 case OPT_SERVERINFO:
1395 p = opt_arg();
1396 len = strlen(p);
1397 for (start = 0, i = 0; i <= len; ++i) {
1398 if (i == len || p[i] == ',') {
1399 serverinfo_types[serverinfo_count] = atoi(p + start);
1400 if (++serverinfo_count == MAX_SI_TYPES)
1401 break;
0f113f3e
MC
1402 start = i + 1;
1403 }
0f113f3e 1404 }
7e1b7485 1405 break;
7e1b7485
RS
1406 case OPT_STARTTLS:
1407 if (!opt_pair(opt_arg(), services, &starttls_proto))
1408 goto end;
46da5f9c 1409 break;
7e1b7485
RS
1410 case OPT_SERVERNAME:
1411 servername = opt_arg();
7e1b7485 1412 break;
11ba87f2
MC
1413 case OPT_NOSERVERNAME:
1414 noservername = 1;
1415 break;
7e1b7485
RS
1416 case OPT_USE_SRTP:
1417 srtp_profiles = opt_arg();
1418 break;
1419 case OPT_KEYMATEXPORT:
1420 keymatexportlabel = opt_arg();
1421 break;
1422 case OPT_KEYMATEXPORTLEN:
1423 keymatexportlen = atoi(opt_arg());
0f113f3e 1424 break;
7e25dd6d
MC
1425 case OPT_ASYNC:
1426 async = 1;
1427 break;
28e5ea88
F
1428 case OPT_MAX_SEND_FRAG:
1429 max_send_fragment = atoi(opt_arg());
28e5ea88 1430 break;
032c6d21
MC
1431 case OPT_SPLIT_SEND_FRAG:
1432 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1433 break;
1434 case OPT_MAX_PIPELINES:
1435 max_pipelines = atoi(opt_arg());
1436 break;
dad78fb1
MC
1437 case OPT_READ_BUF:
1438 read_buf_len = atoi(opt_arg());
1439 break;
4bf73e9f
PW
1440 case OPT_KEYLOG_FILE:
1441 keylog_file = opt_arg();
1442 break;
923ac827
MC
1443 case OPT_EARLY_DATA:
1444 early_data_file = opt_arg();
1445 break;
0f113f3e 1446 }
0f113f3e 1447 }
fe08bd76
RS
1448 if (count4or6 >= 2) {
1449 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1450 goto opthelp;
1451 }
11ba87f2
MC
1452 if (noservername) {
1453 if (servername != NULL) {
1454 BIO_printf(bio_err,
1455 "%s: Can't use -servername and -noservername together\n",
1456 prog);
1457 goto opthelp;
1458 }
1459 if (dane_tlsa_domain != NULL) {
1460 BIO_printf(bio_err,
1461 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1462 prog);
1463 goto opthelp;
1464 }
1465 }
7e1b7485 1466 argc = opt_num_rest();
729ef856
CB
1467 if (argc == 1) {
1468 /* If there's a positional argument, it's the equivalent of
1469 * OPT_CONNECT.
1470 * Don't allow -connect and a separate argument.
1471 */
1472 if (connectstr != NULL) {
1473 BIO_printf(bio_err,
1474 "%s: must not provide both -connect option and target parameter\n",
1475 prog);
1476 goto opthelp;
1477 }
1478 connect_type = use_inet;
222417eb 1479 freeandcopy(&connectstr, *opt_rest());
729ef856 1480 } else if (argc != 0) {
03358517 1481 goto opthelp;
729ef856 1482 }
0f113f3e 1483
837f87c2
PY
1484#ifndef OPENSSL_NO_NEXTPROTONEG
1485 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1486 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1487 goto opthelp;
1488 }
1489#endif
2234212c 1490 if (proxystr != NULL) {
ab69ac00
RL
1491 int res;
1492 char *tmp_host = host, *tmp_port = port;
552bf8ec 1493 if (connectstr == NULL) {
729ef856 1494 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1495 goto opthelp;
1496 }
ab69ac00
RL
1497 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1498 if (tmp_host != host)
1499 OPENSSL_free(tmp_host);
1500 if (tmp_port != port)
1501 OPENSSL_free(tmp_port);
1502 if (!res) {
d6073e27
F
1503 BIO_printf(bio_err,
1504 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1505 goto end;
1506 }
1507 } else {
1508 int res = 1;
1509 char *tmp_host = host, *tmp_port = port;
1510 if (connectstr != NULL)
1511 res = BIO_parse_hostserv(connectstr, &host, &port,
1512 BIO_PARSE_PRIO_HOST);
1513 if (tmp_host != host)
1514 OPENSSL_free(tmp_host);
1515 if (tmp_port != port)
1516 OPENSSL_free(tmp_port);
1517 if (!res) {
1518 BIO_printf(bio_err,
729ef856 1519 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1520 prog);
552bf8ec 1521 goto end;
ab69ac00 1522 }
552bf8ec 1523 }
552bf8ec 1524
ab69ac00 1525 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1526 BIO_printf(bio_err,
1527 "Can't use unix sockets and datagrams together\n");
1528 goto end;
1529 }
f3b7bdad 1530
8ccc2377
MC
1531#ifndef OPENSSL_NO_SCTP
1532 if (protocol == IPPROTO_SCTP) {
1533 if (socket_type != SOCK_DGRAM) {
1534 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1535 goto end;
1536 }
1537 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1538 socket_type = SOCK_STREAM;
1539 }
1540#endif
032c6d21 1541
e481f9b9 1542#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1543 next_proto.status = -1;
1544 if (next_proto_neg_in) {
1545 next_proto.data =
1546 next_protos_parse(&next_proto.len, next_proto_neg_in);
1547 if (next_proto.data == NULL) {
1548 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1549 goto end;
1550 }
1551 } else
1552 next_proto.data = NULL;
ee2ffc27
BL
1553#endif
1554
7e1b7485 1555 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1556 BIO_printf(bio_err, "Error getting password\n");
1557 goto end;
1558 }
1559
1560 if (key_file == NULL)
1561 key_file = cert_file;
1562
2234212c 1563 if (key_file != NULL) {
7e1b7485 1564 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1565 "client certificate private key file");
7e1b7485 1566 if (key == NULL) {
0f113f3e
MC
1567 ERR_print_errors(bio_err);
1568 goto end;
1569 }
0f113f3e
MC
1570 }
1571
2234212c 1572 if (cert_file != NULL) {
a773b52a 1573 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1574 if (cert == NULL) {
0f113f3e
MC
1575 ERR_print_errors(bio_err);
1576 goto end;
1577 }
1578 }
1579
2234212c 1580 if (chain_file != NULL) {
a773b52a 1581 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1582 "client certificate chain"))
0f113f3e
MC
1583 goto end;
1584 }
1585
2234212c 1586 if (crl_file != NULL) {
0f113f3e
MC
1587 X509_CRL *crl;
1588 crl = load_crl(crl_file, crl_format);
7e1b7485 1589 if (crl == NULL) {
0f113f3e
MC
1590 BIO_puts(bio_err, "Error loading CRL\n");
1591 ERR_print_errors(bio_err);
1592 goto end;
1593 }
1594 crls = sk_X509_CRL_new_null();
7e1b7485 1595 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1596 BIO_puts(bio_err, "Error adding CRL\n");
1597 ERR_print_errors(bio_err);
1598 X509_CRL_free(crl);
1599 goto end;
1600 }
1601 }
1602
7e1b7485 1603 if (!load_excert(&exc))
0f113f3e
MC
1604 goto end;
1605
0f113f3e
MC
1606 if (bio_c_out == NULL) {
1607 if (c_quiet && !c_debug) {
1608 bio_c_out = BIO_new(BIO_s_null());
2234212c 1609 if (c_msg && bio_c_msg == NULL)
a60994df 1610 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1611 } else if (bio_c_out == NULL)
a60994df 1612 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1613 }
edc032b5 1614#ifndef OPENSSL_NO_SRP
7e1b7485 1615 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1616 BIO_printf(bio_err, "Error getting password\n");
1617 goto end;
1618 }
1619#endif
1620
1621 ctx = SSL_CTX_new(meth);
1622 if (ctx == NULL) {
1623 ERR_print_errors(bio_err);
1624 goto end;
1625 }
1626
1627 if (sdebug)
ecf3a1fb 1628 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1629
2234212c 1630 if (ssl_config != NULL) {
287d0b94
DSH
1631 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1632 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1633 ssl_config);
d6073e27
F
1634 ERR_print_errors(bio_err);
1635 goto end;
287d0b94
DSH
1636 }
1637 }
1638
0d5301af
KR
1639 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1640 goto end;
1641 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1642 goto end;
1643
7e1b7485 1644 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1645 BIO_printf(bio_err, "Error setting verify params\n");
1646 ERR_print_errors(bio_err);
1647 goto end;
1648 }
0f113f3e 1649
5e6f9775 1650 if (async) {
7e25dd6d 1651 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1652 }
28e5ea88 1653
36b2cfb1
F
1654 if (max_send_fragment > 0
1655 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1656 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1657 prog, max_send_fragment);
1658 goto end;
1659 }
28e5ea88 1660
36b2cfb1
F
1661 if (split_send_fragment > 0
1662 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1663 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1664 prog, split_send_fragment);
1665 goto end;
032c6d21 1666 }
36b2cfb1
F
1667
1668 if (max_pipelines > 0
1669 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1670 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1671 prog, max_pipelines);
1672 goto end;
032c6d21 1673 }
7e25dd6d 1674
dad78fb1
MC
1675 if (read_buf_len > 0) {
1676 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1677 }
1678
dba31777 1679 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1680 goto end;
0f113f3e
MC
1681
1682 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1683 crls, crl_download)) {
1684 BIO_printf(bio_err, "Error loading store locations\n");
1685 ERR_print_errors(bio_err);
1686 goto end;
1687 }
d2add501
DSH
1688 if (ReqCAfile != NULL) {
1689 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1690
d2add501
DSH
1691 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1692 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1693 BIO_printf(bio_err, "Error loading CA names\n");
1694 ERR_print_errors(bio_err);
1695 goto end;
1696 }
1697 SSL_CTX_set0_CA_list(ctx, nm);
1698 }
59d2d48f 1699#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1700 if (ssl_client_engine) {
1701 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1702 BIO_puts(bio_err, "Error setting client auth engine\n");
1703 ERR_print_errors(bio_err);
1704 ENGINE_free(ssl_client_engine);
1705 goto end;
1706 }
1707 ENGINE_free(ssl_client_engine);
1708 }
59d2d48f
DSH
1709#endif
1710
ddac1974 1711#ifndef OPENSSL_NO_PSK
dba31777 1712 if (psk_key != NULL) {
0f113f3e 1713 if (c_debug)
d6073e27 1714 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1715 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1716 }
e783bae2 1717#endif
e261bdd1
MC
1718 if (psksessf != NULL) {
1719 BIO *stmp = BIO_new_file(psksessf, "r");
1720
1721 if (stmp == NULL) {
1722 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1723 ERR_print_errors(bio_err);
1724 goto end;
1725 }
1726 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1727 BIO_free(stmp);
1728 if (psksess == NULL) {
1729 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1730 ERR_print_errors(bio_err);
1731 goto end;
1732 }
e261bdd1 1733 }
5ffff599
MC
1734 if (psk_key != NULL || psksess != NULL)
1735 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1736
e783bae2 1737#ifndef OPENSSL_NO_SRTP
ac59d705 1738 if (srtp_profiles != NULL) {
7e1b7485
RS
1739 /* Returns 0 on success! */
1740 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1741 BIO_printf(bio_err, "Error setting SRTP profile\n");
1742 ERR_print_errors(bio_err);
1743 goto end;
1744 }
1745 }
0f113f3e 1746#endif
7e1b7485 1747
2234212c 1748 if (exc != NULL)
0f113f3e 1749 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1750
e481f9b9 1751#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1752 if (next_proto.data != NULL)
0f113f3e 1753 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1754#endif
0f113f3e 1755 if (alpn_in) {
817cd0d5 1756 size_t alpn_len;
0f113f3e
MC
1757 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1758
1759 if (alpn == NULL) {
1760 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1761 goto end;
1762 }
7e1b7485
RS
1763 /* Returns 0 on success! */
1764 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1765 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1766 goto end;
1767 }
0f113f3e
MC
1768 OPENSSL_free(alpn);
1769 }
e481f9b9 1770
7e1b7485 1771 for (i = 0; i < serverinfo_count; i++) {
61986d32 1772 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1773 serverinfo_types[i],
1774 NULL, NULL, NULL,
1775 serverinfo_cli_parse_cb, NULL)) {
1776 BIO_printf(bio_err,
d6073e27
F
1777 "Warning: Unable to add custom extension %u, skipping\n",
1778 serverinfo_types[i]);
ac59d705 1779 }
0f113f3e 1780 }
ee2ffc27 1781
0f113f3e
MC
1782 if (state)
1783 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1784
dd696a55 1785#ifndef OPENSSL_NO_CT
43341433
VD
1786 /* Enable SCT processing, without early connection termination */
1787 if (ct_validation &&
1788 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1789 ERR_print_errors(bio_err);
1790 goto end;
1791 }
1792
70073f3e 1793 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1794 if (ct_validation) {
328f36c5
RP
1795 ERR_print_errors(bio_err);
1796 goto end;
1797 }
1798
1799 /*
1800 * If CT validation is not enabled, the log list isn't needed so don't
1801 * show errors or abort. We try to load it regardless because then we
1802 * can show the names of the logs any SCTs came from (SCTs may be seen
1803 * even with validation disabled).
1804 */
1805 ERR_clear_error();
dd696a55
RP
1806 }
1807#endif
1808
0f113f3e 1809 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1810
2b6bcb70 1811 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1812 ERR_print_errors(bio_err);
7e1b7485 1813 goto end;
0f113f3e 1814 }
d02b48c6 1815
0f113f3e 1816 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1817
0f113f3e
MC
1818 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1819 goto end;
74ecfab4 1820
11ba87f2 1821 if (!noservername) {
0f113f3e
MC
1822 tlsextcbp.biodebug = bio_err;
1823 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1824 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1825 }
1826# ifndef OPENSSL_NO_SRP
1827 if (srp_arg.srplogin) {
1828 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1829 BIO_printf(bio_err, "Unable to set SRP username\n");
1830 goto end;
1831 }
1832 srp_arg.msg = c_msg;
1833 srp_arg.debug = c_debug;
1834 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1835 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1836 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1837 if (c_msg || c_debug || srp_arg.amp == 0)
1838 SSL_CTX_set_srp_verify_param_callback(ctx,
1839 ssl_srp_verify_param_cb);
1840 }
1841# endif
0f113f3e 1842
cddd424a
VD
1843 if (dane_tlsa_domain != NULL) {
1844 if (SSL_CTX_dane_enable(ctx) <= 0) {
1845 BIO_printf(bio_err,
d6073e27
F
1846 "%s: Error enabling DANE TLSA authentication.\n",
1847 prog);
cddd424a
VD
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
1851 }
1852
be62b22b
MC
1853 /*
1854 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1855 * come at any time. Therefore we use a callback to write out the session
1856 * when we know about it. This approach works for < TLSv1.3 as well.
1857 */
2234212c 1858 if (sess_out != NULL) {
be62b22b
MC
1859 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1860 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1861 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1862 }
1863
4bf73e9f
PW
1864 if (set_keylog_file(ctx, keylog_file))
1865 goto end;
1866
0f113f3e 1867 con = SSL_new(ctx);
2234212c 1868 if (sess_in != NULL) {
0f113f3e
MC
1869 SSL_SESSION *sess;
1870 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1871 if (stmp == NULL) {
0f113f3e
MC
1872 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1873 ERR_print_errors(bio_err);
1874 goto end;
1875 }
1876 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1877 BIO_free(stmp);
2234212c 1878 if (sess == NULL) {
0f113f3e
MC
1879 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1880 ERR_print_errors(bio_err);
1881 goto end;
1882 }
61986d32 1883 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1884 BIO_printf(bio_err, "Can't set session\n");
1885 ERR_print_errors(bio_err);
1886 goto end;
1887 }
0f113f3e
MC
1888 SSL_SESSION_free(sess);
1889 }
1890
1891 if (fallback_scsv)
1892 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1893
11ba87f2
MC
1894 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1895 if (servername == NULL)
1896 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
1897 if (!SSL_set_tlsext_host_name(con, servername)) {
1898 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1899 ERR_print_errors(bio_err);
1900 goto end;
1901 }
1902 }
d02b48c6 1903
cddd424a
VD
1904 if (dane_tlsa_domain != NULL) {
1905 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1906 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1907 "authentication.\n", prog);
1908 ERR_print_errors(bio_err);
1909 goto end;
1910 }
1911 if (dane_tlsa_rrset == NULL) {
1912 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1913 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1914 goto end;
1915 }
1916 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1917 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1918 "records.\n", prog);
1919 goto end;
1920 }
c4fbed6c
VD
1921 if (dane_ee_no_name)
1922 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1923 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1924 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1925 "-dane_tlsa_domain option.\n", prog);
1926 goto end;
cddd424a
VD
1927 }
1928
0f113f3e 1929 re_start:
8ccc2377
MC
1930 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1931 == 0) {
0f113f3e 1932 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1933 BIO_closesocket(s);
0f113f3e
MC
1934 goto end;
1935 }
1936 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1937
0f113f3e 1938 if (c_nbio) {
ba810815 1939 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1940 ERR_print_errors(bio_err);
1941 goto end;
1942 }
ba810815 1943 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1944 }
40a8e9c2 1945#ifndef OPENSSL_NO_DTLS
8ccc2377 1946 if (isdtls) {
642a166c 1947 union BIO_sock_info_u peer_info;
0f113f3e 1948
8ccc2377
MC
1949#ifndef OPENSSL_NO_SCTP
1950 if (protocol == IPPROTO_SCTP)
1951 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1952 else
1953#endif
1954 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1955
642a166c
RL
1956 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1957 BIO_printf(bio_err, "memory allocation failure\n");
1958 BIO_closesocket(s);
d6accd50 1959 goto end;
642a166c
RL
1960 }
1961 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1962 BIO_printf(bio_err, "getsockname:errno=%d\n",
1963 get_last_socket_error());
642a166c 1964 BIO_ADDR_free(peer_info.addr);
8731a4fc 1965 BIO_closesocket(s);
0f113f3e
MC
1966 goto end;
1967 }
1968
642a166c
RL
1969 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1970 BIO_ADDR_free(peer_info.addr);
1971 peer_info.addr = NULL;
0f113f3e
MC
1972
1973 if (enable_timeouts) {
1974 timeout.tv_sec = 0;
1975 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1976 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1977
1978 timeout.tv_sec = 0;
1979 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1980 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1981 }
1982
1983 if (socket_mtu) {
1984 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1985 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1986 DTLS_get_link_min_mtu(con));
1987 BIO_free(sbio);
1988 goto shut;
1989 }
1990 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1991 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1992 BIO_printf(bio_err, "Failed to set MTU\n");
1993 BIO_free(sbio);
1994 goto shut;
1995 }
2234212c 1996 } else {
0f113f3e
MC
1997 /* want to do MTU discovery */
1998 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 1999 }
0f113f3e 2000 } else
40a8e9c2 2001#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2002 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2003
2004 if (nbio_test) {
2005 BIO *test;
2006
2007 test = BIO_new(BIO_f_nbio_test());
2008 sbio = BIO_push(test, sbio);
2009 }
2010
2011 if (c_debug) {
0f113f3e
MC
2012 BIO_set_callback(sbio, bio_dump_callback);
2013 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2014 }
2015 if (c_msg) {
93ab9e42 2016#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2017 if (c_msg == 2)
2018 SSL_set_msg_callback(con, SSL_trace);
2019 else
93ab9e42 2020#endif
0f113f3e
MC
2021 SSL_set_msg_callback(con, msg_cb);
2022 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2023 }
e481f9b9 2024
0f113f3e
MC
2025 if (c_tlsextdebug) {
2026 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2027 SSL_set_tlsext_debug_arg(con, bio_c_out);
2028 }
3e41ac35 2029#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2030 if (c_status_req) {
2031 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2032 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2033 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2034 }
3e41ac35 2035#endif
0f113f3e
MC
2036
2037 SSL_set_bio(con, sbio, sbio);
2038 SSL_set_connect_state(con);
2039
2040 /* ok, lets connect */
51e5133d
RL
2041 if (fileno_stdin() > SSL_get_fd(con))
2042 width = fileno_stdin() + 1;
0d3b6583
RL
2043 else
2044 width = SSL_get_fd(con) + 1;
51e5133d 2045
0f113f3e
MC
2046 read_tty = 1;
2047 write_tty = 0;
2048 tty_on = 0;
2049 read_ssl = 1;
2050 write_ssl = 1;
2051
2052 cbuf_len = 0;
2053 cbuf_off = 0;
2054 sbuf_len = 0;
2055 sbuf_off = 0;
2056
7e1b7485
RS
2057 switch ((PROTOCOL_CHOICE) starttls_proto) {
2058 case PROTO_OFF:
2059 break;
9576545a 2060 case PROTO_LMTP:
7e1b7485
RS
2061 case PROTO_SMTP:
2062 {
2063 /*
2064 * This is an ugly hack that does a lot of assumptions. We do
2065 * have to handle multi-line responses which may come in a single
2066 * packet or not. We therefore have to use BIO_gets() which does
2067 * need a buffering BIO. So during the initial chitchat we do
2068 * push a buffering BIO into the chain that is removed again
2069 * later on to not disturb the rest of the s_client operation.
2070 */
2071 int foundit = 0;
2072 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2073
7e1b7485 2074 BIO_push(fbio, sbio);
9576545a 2075 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2076 do {
2077 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2078 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 2079 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 2080 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 2081 else
1d8a94fb 2082 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 2083 (void)BIO_flush(fbio);
9576545a
RS
2084 /*
2085 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2086 * response.
2087 */
7e1b7485
RS
2088 do {
2089 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2090 if (strstr(mbuf, "STARTTLS"))
2091 foundit = 1;
20967afb 2092 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2093 (void)BIO_flush(fbio);
2094 BIO_pop(fbio);
2095 BIO_free(fbio);
2096 if (!foundit)
2097 BIO_printf(bio_err,
20967afb 2098 "Didn't find STARTTLS in server response,"
c7944cf1 2099 " trying anyway...\n");
7e1b7485
RS
2100 BIO_printf(sbio, "STARTTLS\r\n");
2101 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2102 }
7e1b7485
RS
2103 break;
2104 case PROTO_POP3:
2105 {
2106 BIO_read(sbio, mbuf, BUFSIZZ);
2107 BIO_printf(sbio, "STLS\r\n");
2108 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2109 if (mbuf_len < 0) {
2110 BIO_printf(bio_err, "BIO_read failed\n");
2111 goto end;
2112 }
0f113f3e 2113 }
7e1b7485
RS
2114 break;
2115 case PROTO_IMAP:
2116 {
2117 int foundit = 0;
2118 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2119
7e1b7485
RS
2120 BIO_push(fbio, sbio);
2121 BIO_gets(fbio, mbuf, BUFSIZZ);
2122 /* STARTTLS command requires CAPABILITY... */
2123 BIO_printf(fbio, ". CAPABILITY\r\n");
2124 (void)BIO_flush(fbio);
2125 /* wait for multi-line CAPABILITY response */
2126 do {
2127 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2128 if (strstr(mbuf, "STARTTLS"))
2129 foundit = 1;
2130 }
2131 while (mbuf_len > 3 && mbuf[0] != '.');
2132 (void)BIO_flush(fbio);
2133 BIO_pop(fbio);
2134 BIO_free(fbio);
2135 if (!foundit)
2136 BIO_printf(bio_err,
20967afb 2137 "Didn't find STARTTLS in server response,"
c7944cf1 2138 " trying anyway...\n");
7e1b7485
RS
2139 BIO_printf(sbio, ". STARTTLS\r\n");
2140 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2141 }
7e1b7485
RS
2142 break;
2143 case PROTO_FTP:
2144 {
2145 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2146
7e1b7485
RS
2147 BIO_push(fbio, sbio);
2148 /* wait for multi-line response to end from FTP */
2149 do {
2150 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2151 }
2152 while (mbuf_len > 3 && mbuf[3] == '-');
2153 (void)BIO_flush(fbio);
2154 BIO_pop(fbio);
2155 BIO_free(fbio);
2156 BIO_printf(sbio, "AUTH TLS\r\n");
2157 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2158 }
7e1b7485
RS
2159 break;
2160 case PROTO_XMPP:
898ea7b8 2161 case PROTO_XMPP_SERVER:
0f113f3e 2162 {
7e1b7485
RS
2163 int seen = 0;
2164 BIO_printf(sbio, "<stream:stream "
2165 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2166 "xmlns='jabber:%s' to='%s' version='1.0'>",
2167 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2168 xmpphost ? xmpphost : host);
0f113f3e 2169 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2170 if (seen < 0) {
2171 BIO_printf(bio_err, "BIO_read failed\n");
2172 goto end;
2173 }
2174 mbuf[seen] = '\0';
7e1b7485
RS
2175 while (!strstr
2176 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2177 && !strstr(mbuf,
2178 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2179 {
2180 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2181
7e1b7485
RS
2182 if (seen <= 0)
2183 goto shut;
0f113f3e 2184
20967afb 2185 mbuf[seen] = '\0';
7e1b7485
RS
2186 }
2187 BIO_printf(sbio,
2188 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2189 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2190 if (seen < 0) {
2191 BIO_printf(bio_err, "BIO_read failed\n");
2192 goto shut;
2193 }
2194 sbuf[seen] = '\0';
7e1b7485
RS
2195 if (!strstr(sbuf, "<proceed"))
2196 goto shut;
20967afb 2197 mbuf[0] = '\0';
0f113f3e 2198 }
7e1b7485 2199 break;
d8c25de5
RS
2200 case PROTO_TELNET:
2201 {
2202 static const unsigned char tls_do[] = {
2203 /* IAC DO START_TLS */
2204 255, 253, 46
2205 };
2206 static const unsigned char tls_will[] = {
2207 /* IAC WILL START_TLS */
2208 255, 251, 46
2209 };
2210 static const unsigned char tls_follows[] = {
2211 /* IAC SB START_TLS FOLLOWS IAC SE */
2212 255, 250, 46, 1, 255, 240
2213 };
2214 int bytes;
2215
2216 /* Telnet server should demand we issue START_TLS */
2217 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2218 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2219 goto shut;
2220 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2221 BIO_write(sbio, tls_will, 3);
2222 BIO_write(sbio, tls_follows, 6);
2223 (void)BIO_flush(sbio);
2224 /* Telnet server also sent the FOLLOWS sub-command */
2225 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2226 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2227 goto shut;
2228 }
552bf8ec
MT
2229 break;
2230 case PROTO_CONNECT:
2231 {
ec2a0e60
RL
2232 enum {
2233 error_proto, /* Wrong protocol, not even HTTP */
2234 error_connect, /* CONNECT failed */
2235 success
2236 } foundit = error_connect;
552bf8ec
MT
2237 BIO *fbio = BIO_new(BIO_f_buffer());
2238
2239 BIO_push(fbio, sbio);
8230f6c7 2240 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2241 (void)BIO_flush(fbio);
ec2a0e60
RL
2242 /*
2243 * The first line is the HTTP response. According to RFC 7230,
2244 * it's formated exactly like this:
2245 *
2246 * HTTP/d.d ddd Reason text\r\n
2247 */
2248 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2249 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2250 BIO_printf(bio_err,
2251 "%s: HTTP CONNECT failed, insufficient response "
2252 "from proxy (got %d octets)\n", prog, mbuf_len);
2253 (void)BIO_flush(fbio);
2254 BIO_pop(fbio);
2255 BIO_free(fbio);
2256 goto shut;
2257 }
ec2a0e60
RL
2258 if (mbuf[8] != ' ') {
2259 BIO_printf(bio_err,
2260 "%s: HTTP CONNECT failed, incorrect response "
2261 "from proxy\n", prog);
2262 foundit = error_proto;
2263 } else if (mbuf[9] != '2') {
2264 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2265 &mbuf[9]);
2266 } else {
2267 foundit = success;
2268 }
2269 if (foundit != error_proto) {
2270 /* Read past all following headers */
2271 do {
2272 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2273 } while (mbuf_len > 2);
2274 }
552bf8ec
MT
2275 (void)BIO_flush(fbio);
2276 BIO_pop(fbio);
2277 BIO_free(fbio);
ec2a0e60 2278 if (foundit != success) {
552bf8ec
MT
2279 goto shut;
2280 }
2281 }
2282 break;
cfb4f1ef
NPB
2283 case PROTO_IRC:
2284 {
2285 int numeric;
2286 BIO *fbio = BIO_new(BIO_f_buffer());
2287
2288 BIO_push(fbio, sbio);
2289 BIO_printf(fbio, "STARTTLS\r\n");
2290 (void)BIO_flush(fbio);
2291 width = SSL_get_fd(con) + 1;
2292
2293 do {
2294 numeric = 0;
2295
2296 FD_ZERO(&readfds);
2297 openssl_fdset(SSL_get_fd(con), &readfds);
2298 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2299 timeout.tv_usec = 0;
2300 /*
2301 * If the IRCd doesn't respond within
2302 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2303 * it doesn't support STARTTLS. Many IRCds
2304 * will not give _any_ sort of response to a
2305 * STARTTLS command when it's not supported.
2306 */
2307 if (!BIO_get_buffer_num_lines(fbio)
2308 && !BIO_pending(fbio)
2309 && !BIO_pending(sbio)
2310 && select(width, (void *)&readfds, NULL, NULL,
2311 &timeout) < 1) {
2312 BIO_printf(bio_err,
2313 "Timeout waiting for response (%d seconds).\n",
2314 S_CLIENT_IRC_READ_TIMEOUT);
2315 break;
2316 }
2317
2318 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2319 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2320 break;
2321 /* :example.net 451 STARTTLS :You have not registered */
2322 /* :example.net 421 STARTTLS :Unknown command */
2323 if ((numeric == 451 || numeric == 421)
2324 && strstr(mbuf, "STARTTLS") != NULL) {
2325 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2326 break;
2327 }
2328 if (numeric == 691) {
2329 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2330 ERR_print_errors(bio_err);
2331 break;
2332 }
2333 } while (numeric != 670);
2334
2335 (void)BIO_flush(fbio);
2336 BIO_pop(fbio);
2337 BIO_free(fbio);
2338 if (numeric != 670) {
2339 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2340 ret = 1;
2341 goto shut;
2342 }
2343 }
b2e54eb8 2344 break;
a2d9cfba
KT
2345 case PROTO_MYSQL:
2346 {
2347 /* SSL request packet */
2348 static const unsigned char ssl_req[] = {
2349 /* payload_length, sequence_id */
2350 0x20, 0x00, 0x00, 0x01,
2351 /* payload */
2352 /* capability flags, CLIENT_SSL always set */
2353 0x85, 0xae, 0x7f, 0x00,
2354 /* max-packet size */
2355 0x00, 0x00, 0x00, 0x01,
2356 /* character set */
2357 0x21,
2358 /* string[23] reserved (all [0]) */
2359 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2360 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2361 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2362 };
2363 int bytes = 0;
2364 int ssl_flg = 0x800;
2365 int pos;
2366 const unsigned char *packet = (const unsigned char *)sbuf;
2367
2368 /* Receiving Initial Handshake packet. */
2369 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2370 if (bytes < 0) {
2371 BIO_printf(bio_err, "BIO_read failed\n");
2372 goto shut;
2373 /* Packet length[3], Packet number[1] + minimum payload[17] */
2374 } else if (bytes < 21) {
2375 BIO_printf(bio_err, "MySQL packet too short.\n");
2376 goto shut;
2377 } else if (bytes != (4 + packet[0] +
2378 (packet[1] << 8) +
2379 (packet[2] << 16))) {
2380 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2381 goto shut;
2382 /* protocol version[1] */
2383 } else if (packet[4] != 0xA) {
2384 BIO_printf(bio_err,
2385 "Only MySQL protocol version 10 is supported.\n");
2386 goto shut;
2387 }
2388
2389 pos = 5;
2390 /* server version[string+NULL] */
2391 for (;;) {
2392 if (pos >= bytes) {
2393 BIO_printf(bio_err, "Cannot confirm server version. ");
2394 goto shut;
2395 } else if (packet[pos++] == '\0') {
2396 break;
2397 }
a2d9cfba
KT
2398 }
2399
8530039a 2400 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2401 if (pos + 15 > bytes) {
2402 BIO_printf(bio_err,
2403 "MySQL server handshake packet is broken.\n");
2404 goto shut;
2405 }
2406
2407 pos += 12; /* skip over conn id[4] + SALT[8] */
2408 if (packet[pos++] != '\0') { /* verify filler */
2409 BIO_printf(bio_err,
2410 "MySQL packet is broken.\n");
2411 goto shut;
2412 }
2413
2414 /* capability flags[2] */
2415 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2416 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2417 goto shut;
2418 }
2419
2420 /* Sending SSL Handshake packet. */
2421 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2422 (void)BIO_flush(sbio);
2423 }
2424 break;
b2e54eb8
VV
2425 case PROTO_POSTGRES:
2426 {
2427 static const unsigned char ssl_request[] = {
2428 /* Length SSLRequest */
2429 0, 0, 0, 8, 4, 210, 22, 47
2430 };
2431 int bytes;
2432
2433 /* Send SSLRequest packet */
2434 BIO_write(sbio, ssl_request, 8);
2435 (void)BIO_flush(sbio);
2436
2437 /* Reply will be a single S if SSL is enabled */
2438 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2439 if (bytes != 1 || sbuf[0] != 'S')
2440 goto shut;
2441 }
2442 break;
8f85aa6b
RS
2443 case PROTO_NNTP:
2444 {
2445 int foundit = 0;
2446 BIO *fbio = BIO_new(BIO_f_buffer());
2447
2448 BIO_push(fbio, sbio);
2449 BIO_gets(fbio, mbuf, BUFSIZZ);
2450 /* STARTTLS command requires CAPABILITIES... */
2451 BIO_printf(fbio, "CAPABILITIES\r\n");
2452 (void)BIO_flush(fbio);
2453 /* wait for multi-line CAPABILITIES response */
2454 do {
2455 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2456 if (strstr(mbuf, "STARTTLS"))
2457 foundit = 1;
2458 } while (mbuf_len > 1 && mbuf[0] != '.');
2459 (void)BIO_flush(fbio);
2460 BIO_pop(fbio);
2461 BIO_free(fbio);
2462 if (!foundit)
2463 BIO_printf(bio_err,
2464 "Didn't find STARTTLS in server response,"
2465 " trying anyway...\n");
2466 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2467 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2468 if (mbuf_len < 0) {
2469 BIO_printf(bio_err, "BIO_read failed\n");
2470 goto end;
2471 }
2472 mbuf[mbuf_len] = '\0';
2473 if (strstr(mbuf, "382") == NULL) {
2474 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2475 goto shut;
2476 }
8f85aa6b
RS
2477 }
2478 break;
20967afb
RS
2479 case PROTO_SIEVE:
2480 {
2481 int foundit = 0;
2482 BIO *fbio = BIO_new(BIO_f_buffer());
2483
2484 BIO_push(fbio, sbio);
2485 /* wait for multi-line response to end from Sieve */
2486 do {
2487 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2488 /*
2489 * According to RFC 5804 § 1.7, capability
2490 * is case-insensitive, make it uppercase
2491 */
2492 if (mbuf_len > 1 && mbuf[0] == '"') {
2493 make_uppercase(mbuf);
2494 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2495 foundit = 1;
2496 }
2497 } while (mbuf_len > 1 && mbuf[0] == '"');
2498 (void)BIO_flush(fbio);
2499 BIO_pop(fbio);
2500 BIO_free(fbio);
2501 if (!foundit)
2502 BIO_printf(bio_err,
2503 "Didn't find STARTTLS in server response,"
2504 " trying anyway...\n");
2505 BIO_printf(sbio, "STARTTLS\r\n");
2506 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2507 if (mbuf_len < 0) {
2508 BIO_printf(bio_err, "BIO_read failed\n");
2509 goto end;
af7e05c7
RS
2510 }
2511 mbuf[mbuf_len] = '\0';
2512 if (mbuf_len < 2) {
2513 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2514 goto shut;
2515 }
2516 /*
2517 * According to RFC 5804 § 2.2, response codes are case-
2518 * insensitive, make it uppercase but preserve the response.
2519 */
20967afb
RS
2520 strncpy(sbuf, mbuf, 2);
2521 make_uppercase(sbuf);
2522 if (strncmp(sbuf, "OK", 2) != 0) {
2523 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2524 goto shut;
2525 }
2526 }
2527 break;
398b0bbd
RS
2528 case PROTO_LDAP:
2529 {
2530 /* StartTLS Operation according to RFC 4511 */
2531 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2532 "[LDAPMessage]\n"
2533 "messageID=INTEGER:1\n"
2534 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2535 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2536 long errline = -1;
2537 char *genstr = NULL;
2538 int result = -1;
2539 ASN1_TYPE *atyp = NULL;
2540 BIO *ldapbio = BIO_new(BIO_s_mem());
2541 CONF *cnf = NCONF_new(NULL);
2542
2543 if (cnf == NULL) {
2544 BIO_free(ldapbio);
2545 goto end;
2546 }
2547 BIO_puts(ldapbio, ldap_tls_genconf);
2548 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2549 BIO_free(ldapbio);
2550 NCONF_free(cnf);
2551 if (errline <= 0) {
2552 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2553 goto end;
2554 } else {
2555 BIO_printf(bio_err, "Error on line %ld\n", errline);
2556 goto end;
2557 }
2558 }
2559 BIO_free(ldapbio);
2560 genstr = NCONF_get_string(cnf, "default", "asn1");
2561 if (genstr == NULL) {
2562 NCONF_free(cnf);
2563 BIO_printf(bio_err, "NCONF_get_string failed\n");
2564 goto end;
2565 }
2566 atyp = ASN1_generate_nconf(genstr, cnf);
2567 if (atyp == NULL) {
2568 NCONF_free(cnf);
2569 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2570 goto end;
2571 }
2572 NCONF_free(cnf);
2573
2574 /* Send SSLRequest packet */
2575 BIO_write(sbio, atyp->value.sequence->data,
2576 atyp->value.sequence->length);
2577 (void)BIO_flush(sbio);
2578 ASN1_TYPE_free(atyp);
2579
2580 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2581 if (mbuf_len < 0) {
2582 BIO_printf(bio_err, "BIO_read failed\n");
2583 goto end;
2584 }
2585 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2586 if (result < 0) {
2587 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2588 goto shut;
2589 } else if (result > 0) {
2590 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2591 result);
2592 goto shut;
2593 }
2594 mbuf_len = 0;
2595 }
2596 break;
0f113f3e
MC
2597 }
2598
0a5ece5b
MC
2599 if (early_data_file != NULL
2600 && SSL_get0_session(con) != NULL
2601 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
923ac827
MC
2602 BIO *edfile = BIO_new_file(early_data_file, "r");
2603 size_t readbytes, writtenbytes;
2604 int finish = 0;
2605
2606 if (edfile == NULL) {
2607 BIO_printf(bio_err, "Cannot open early data file\n");
2608 goto shut;
2609 }
2610
2611 while (!finish) {
2612 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2613 finish = 1;
2614
0665b4ed 2615 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2616 switch (SSL_get_error(con, 0)) {
2617 case SSL_ERROR_WANT_WRITE:
2618 case SSL_ERROR_WANT_ASYNC:
2619 case SSL_ERROR_WANT_READ:
2620 /* Just keep trying - busy waiting */
2621 continue;
2622 default:
2623 BIO_printf(bio_err, "Error writing early data\n");
2624 BIO_free(edfile);
2625 goto shut;
2626 }
2627 }
2628 }
2629
2630 BIO_free(edfile);
2631 }
2632
0f113f3e
MC
2633 for (;;) {
2634 FD_ZERO(&readfds);
2635 FD_ZERO(&writefds);
2636
2637 if ((SSL_version(con) == DTLS1_VERSION) &&
2638 DTLSv1_get_timeout(con, &timeout))
2639 timeoutp = &timeout;
2640 else
2641 timeoutp = NULL;
2642
12557a34 2643 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2644 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2645 in_init = 1;
2646 tty_on = 0;
2647 } else {
2648 tty_on = 1;
2649 if (in_init) {
2650 in_init = 0;
e481f9b9 2651
0f113f3e
MC
2652 if (c_brief) {
2653 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2654 print_ssl_summary(con);
0f113f3e
MC
2655 }
2656
0d4d5ab8 2657 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2658 if (full_log > 0)
2659 full_log--;
2660
2661 if (starttls_proto) {
7e1b7485 2662 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2663 /* We don't need to know any more */
7e1b7485
RS
2664 if (!reconnect)
2665 starttls_proto = PROTO_OFF;
0f113f3e
MC
2666 }
2667
2668 if (reconnect) {
2669 reconnect--;
2670 BIO_printf(bio_c_out,
2671 "drop connection and then reconnect\n");
ec447924 2672 do_ssl_shutdown(con);
0f113f3e 2673 SSL_set_connect_state(con);
8731a4fc 2674 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2675 goto re_start;
2676 }
2677 }
2678 }
2679
fd068d50 2680 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2681
2682 if (!ssl_pending) {
1fbab1dc 2683#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2684 if (tty_on) {
a3ef2c16
JD
2685 /*
2686 * Note that select() returns when read _would not block_,
2687 * and EOF satisfies that. To avoid a CPU-hogging loop,
2688 * set the flag so we exit.
2689 */
2690 if (read_tty && !at_eof)
51e5133d
RL
2691 openssl_fdset(fileno_stdin(), &readfds);
2692#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2693 if (write_tty)
51e5133d 2694 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2695#endif
0f113f3e
MC
2696 }
2697 if (read_ssl)
2698 openssl_fdset(SSL_get_fd(con), &readfds);
2699 if (write_ssl)
2700 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2701#else
0f113f3e
MC
2702 if (!tty_on || !write_tty) {
2703 if (read_ssl)
2704 openssl_fdset(SSL_get_fd(con), &readfds);
2705 if (write_ssl)
2706 openssl_fdset(SSL_get_fd(con), &writefds);
2707 }
2708#endif
0f113f3e
MC
2709
2710 /*
2711 * Note: under VMS with SOCKETSHR the second parameter is
2712 * currently of type (int *) whereas under other systems it is
2713 * (void *) if you don't have a cast it will choke the compiler:
2714 * if you do have a cast then you can either go for (int *) or
2715 * (void *).
2716 */
3d7c4a5a 2717#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2718 /*
2719 * Under Windows/DOS we make the assumption that we can always
2720 * write to the tty: therefore if we need to write to the tty we
2721 * just fall through. Otherwise we timeout the select every
2722 * second and see if there are any keypresses. Note: this is a
2723 * hack, in a proper Windows application we wouldn't do this.
2724 */
2725 i = 0;
2726 if (!write_tty) {
2727 if (read_tty) {
2728 tv.tv_sec = 1;
2729 tv.tv_usec = 0;
2730 i = select(width, (void *)&readfds, (void *)&writefds,
2731 NULL, &tv);
75dd6c1a 2732 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2733 continue;
0f113f3e
MC
2734 } else
2735 i = select(width, (void *)&readfds, (void *)&writefds,
2736 NULL, timeoutp);
2737 }
06f4536a 2738#else
0f113f3e
MC
2739 i = select(width, (void *)&readfds, (void *)&writefds,
2740 NULL, timeoutp);
2741#endif
2742 if (i < 0) {
2743 BIO_printf(bio_err, "bad select %d\n",
2744 get_last_socket_error());
2745 goto shut;
0f113f3e
MC
2746 }
2747 }
2748
2749 if ((SSL_version(con) == DTLS1_VERSION)
2750 && DTLSv1_handle_timeout(con) > 0) {
2751 BIO_printf(bio_err, "TIMEOUT occurred\n");
2752 }
2753
2754 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2755 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2756 switch (SSL_get_error(con, k)) {
2757 case SSL_ERROR_NONE:
2758 cbuf_off += k;
2759 cbuf_len -= k;
2760 if (k <= 0)
2761 goto end;
2762 /* we have done a write(con,NULL,0); */
2763 if (cbuf_len <= 0) {
2764 read_tty = 1;
2765 write_ssl = 0;
2766 } else { /* if (cbuf_len > 0) */
2767
2768 read_tty = 0;
2769 write_ssl = 1;
2770 }
2771 break;
2772 case SSL_ERROR_WANT_WRITE:
2773 BIO_printf(bio_c_out, "write W BLOCK\n");
2774 write_ssl = 1;
2775 read_tty = 0;
2776 break;
7e25dd6d
MC
2777 case SSL_ERROR_WANT_ASYNC:
2778 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2779 wait_for_async(con);
7e25dd6d
MC
2780 write_ssl = 1;
2781 read_tty = 0;
2782 break;
0f113f3e
MC
2783 case SSL_ERROR_WANT_READ:
2784 BIO_printf(bio_c_out, "write R BLOCK\n");
2785 write_tty = 0;
2786 read_ssl = 1;
2787 write_ssl = 0;
2788 break;
2789 case SSL_ERROR_WANT_X509_LOOKUP:
2790 BIO_printf(bio_c_out, "write X BLOCK\n");
2791 break;
2792 case SSL_ERROR_ZERO_RETURN:
2793 if (cbuf_len != 0) {
2794 BIO_printf(bio_c_out, "shutdown\n");
2795 ret = 0;
2796 goto shut;
2797 } else {
2798 read_tty = 1;
2799 write_ssl = 0;
2800 break;
2801 }
2802
2803 case SSL_ERROR_SYSCALL:
2804 if ((k != 0) || (cbuf_len != 0)) {
2805 BIO_printf(bio_err, "write:errno=%d\n",
2806 get_last_socket_error());
2807 goto shut;
2808 } else {
2809 read_tty = 1;
2810 write_ssl = 0;
2811 }
2812 break;
fc7f190c
MC
2813 case SSL_ERROR_WANT_ASYNC_JOB:
2814 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2815 case SSL_ERROR_SSL:
2816 ERR_print_errors(bio_err);
2817 goto shut;
2818 }
2819 }
c7bdb6a3 2820#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2821 /* Assume Windows/DOS/BeOS can always write */
2822 else if (!ssl_pending && write_tty)
06f4536a 2823#else
51e5133d 2824 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2825#endif
0f113f3e 2826 {
a53955d8 2827#ifdef CHARSET_EBCDIC
0f113f3e
MC
2828 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2829#endif
2830 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2831
2832 if (i <= 0) {
2833 BIO_printf(bio_c_out, "DONE\n");
2834 ret = 0;
2835 goto shut;
0f113f3e
MC
2836 }
2837
0fe2a0af 2838 sbuf_len -= i;
0f113f3e
MC
2839 sbuf_off += i;
2840 if (sbuf_len <= 0) {
2841 read_ssl = 1;
2842 write_tty = 0;
2843 }
2844 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2845#ifdef RENEG
0f113f3e
MC
2846 {
2847 static int iiii;
2848 if (++iiii == 52) {
2849 SSL_renegotiate(con);
2850 iiii = 0;
2851 }
2852 }
58964a49 2853#endif
0f113f3e 2854 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2855
2856 switch (SSL_get_error(con, k)) {
2857 case SSL_ERROR_NONE:
2858 if (k <= 0)
2859 goto end;
2860 sbuf_off = 0;
2861 sbuf_len = k;
2862
2863 read_ssl = 0;
2864 write_tty = 1;
2865 break;
7e25dd6d
MC
2866 case SSL_ERROR_WANT_ASYNC:
2867 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2868 wait_for_async(con);
7e25dd6d
MC
2869 write_tty = 0;
2870 read_ssl = 1;
2871 if ((read_tty == 0) && (write_ssl == 0))
2872 write_ssl = 1;
2873 break;
0f113f3e
MC
2874 case SSL_ERROR_WANT_WRITE:
2875 BIO_printf(bio_c_out, "read W BLOCK\n");
2876 write_ssl = 1;
2877 read_tty = 0;
2878 break;
2879 case SSL_ERROR_WANT_READ:
2880 BIO_printf(bio_c_out, "read R BLOCK\n");
2881 write_tty = 0;
2882 read_ssl = 1;
2883 if ((read_tty == 0) && (write_ssl == 0))
2884 write_ssl = 1;
2885 break;
2886 case SSL_ERROR_WANT_X509_LOOKUP:
2887 BIO_printf(bio_c_out, "read X BLOCK\n");
2888 break;
2889 case SSL_ERROR_SYSCALL:
2890 ret = get_last_socket_error();
2891 if (c_brief)
2892 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2893 else
2894 BIO_printf(bio_err, "read:errno=%d\n", ret);
2895 goto shut;
2896 case SSL_ERROR_ZERO_RETURN:
2897 BIO_printf(bio_c_out, "closed\n");
2898 ret = 0;
2899 goto shut;
fc7f190c
MC
2900 case SSL_ERROR_WANT_ASYNC_JOB:
2901 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2902 case SSL_ERROR_SSL:
2903 ERR_print_errors(bio_err);
2904 goto shut;
0f113f3e
MC
2905 }
2906 }
75dd6c1a
MC
2907/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2908#if defined(OPENSSL_SYS_MSDOS)
2909 else if (has_stdin_waiting())
06f4536a 2910#else
51e5133d 2911 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2912#endif
2913 {
2914 if (crlf) {
2915 int j, lf_num;
2916
2917 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2918 lf_num = 0;
2919 /* both loops are skipped when i <= 0 */
2920 for (j = 0; j < i; j++)
2921 if (cbuf[j] == '\n')
2922 lf_num++;
2923 for (j = i - 1; j >= 0; j--) {
2924 cbuf[j + lf_num] = cbuf[j];
2925 if (cbuf[j] == '\n') {
2926 lf_num--;
2927 i++;
2928 cbuf[j + lf_num] = '\r';
2929 }
2930 }
2931 assert(lf_num == 0);
51e5133d 2932 } else
c7bdb6a3 2933 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2934#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2935 if (i == 0)
2936 at_eof = 1;
d485640b 2937#endif
a3ef2c16 2938
6ba8a5b7 2939 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2940 BIO_printf(bio_err, "DONE\n");
2941 ret = 0;
2942 goto shut;
2943 }
2944
6ba8a5b7 2945 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2946 BIO_printf(bio_err, "RENEGOTIATING\n");
2947 SSL_renegotiate(con);
2948 cbuf_len = 0;
2949 }
b07b2a1b 2950
f14afcaa
MC
2951 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2952 && cmdletters) {
b07b2a1b
MC
2953 BIO_printf(bio_err, "KEYUPDATE\n");
2954 SSL_key_update(con,
2955 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2956 : SSL_KEY_UPDATE_NOT_REQUESTED);
2957 cbuf_len = 0;
2958 }
b612799a
RL
2959#ifndef OPENSSL_NO_HEARTBEATS
2960 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2961 BIO_printf(bio_err, "HEARTBEATING\n");
2962 SSL_heartbeat(con);
2963 cbuf_len = 0;
2964 }
2965#endif
0f113f3e
MC
2966 else {
2967 cbuf_len = i;
2968 cbuf_off = 0;
a53955d8 2969#ifdef CHARSET_EBCDIC
0f113f3e
MC
2970 ebcdic2ascii(cbuf, cbuf, i);
2971#endif
2972 }
2973
2974 write_ssl = 1;
2975 read_tty = 0;
2976 }
2977 }
2978
2979 ret = 0;
2980 shut:
2981 if (in_init)
0d4d5ab8 2982 print_stuff(bio_c_out, con, full_log);
ec447924 2983 do_ssl_shutdown(con);
cb2e10f2
MC
2984#if defined(OPENSSL_SYS_WINDOWS)
2985 /*
2986 * Give the socket time to send its last data before we close it.
2987 * No amount of setting SO_LINGER etc on the socket seems to persuade
2988 * Windows to send the data before closing the socket...but sleeping
2989 * for a short time seems to do it (units in ms)
2990 * TODO: Find a better way to do this
2991 */
2992 Sleep(50);
2993#endif
8731a4fc 2994 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2995 end:
2996 if (con != NULL) {
2997 if (prexit != 0)
0d4d5ab8 2998 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2999 SSL_free(con);
3000 }
9561e2a1 3001 SSL_SESSION_free(psksess);
e481f9b9 3002#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3003 OPENSSL_free(next_proto.data);
0f113f3e 3004#endif
62adbcee 3005 SSL_CTX_free(ctx);
4bf73e9f 3006 set_keylog_file(NULL, NULL);
222561fe 3007 X509_free(cert);
4b45c6e5 3008 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3009 EVP_PKEY_free(key);
222561fe 3010 sk_X509_pop_free(chain, X509_free);
b548a1f1 3011 OPENSSL_free(pass);
d40a1f72
DSH
3012#ifndef OPENSSL_NO_SRP
3013 OPENSSL_free(srp_arg.srppassin);
3014#endif
eb67172a 3015 OPENSSL_free(connectstr);
ab69ac00
RL
3016 OPENSSL_free(host);
3017 OPENSSL_free(port);
222561fe 3018 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3019 ssl_excert_free(exc);
7e1b7485 3020 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3021 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3022 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3023 OPENSSL_clear_free(cbuf, BUFSIZZ);
3024 OPENSSL_clear_free(sbuf, BUFSIZZ);
3025 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 3026 release_engine(e);
ca3a82c3
RS
3027 BIO_free(bio_c_out);
3028 bio_c_out = NULL;
3029 BIO_free(bio_c_msg);
3030 bio_c_msg = NULL;
7e1b7485 3031 return (ret);
0f113f3e 3032}
d02b48c6 3033
0d4d5ab8 3034static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3035{
3036 X509 *peer = NULL;
0f113f3e 3037 STACK_OF(X509) *sk;
0f113f3e 3038 const SSL_CIPHER *c;
0f113f3e 3039 int i;
09b6c2ef 3040#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3041 const COMP_METHOD *comp, *expansion;
3042#endif
3043 unsigned char *exportedkeymat;
dd696a55 3044#ifndef OPENSSL_NO_CT
0d4d5ab8 3045 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3046#endif
0f113f3e
MC
3047
3048 if (full) {
3049 int got_a_chain = 0;
3050
3051 sk = SSL_get_peer_cert_chain(s);
3052 if (sk != NULL) {
7e1b7485 3053 got_a_chain = 1;
0f113f3e
MC
3054
3055 BIO_printf(bio, "---\nCertificate chain\n");
3056 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3057 BIO_printf(bio, "%2d s:", i);
3058 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3059 BIO_puts(bio, "\n");
3060 BIO_printf(bio, " i:");
3061 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3062 BIO_puts(bio, "\n");
0f113f3e
MC
3063 if (c_showcerts)
3064 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3065 }
3066 }
3067
3068 BIO_printf(bio, "---\n");
3069 peer = SSL_get_peer_certificate(s);
3070 if (peer != NULL) {
3071 BIO_printf(bio, "Server certificate\n");
3072
3073 /* Redundant if we showed the whole chain */
3074 if (!(c_showcerts && got_a_chain))
3075 PEM_write_bio_X509(bio, peer);
b5c4209b 3076 dump_cert_text(bio, peer);
0f113f3e 3077 } else {
5969a2dd 3078 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3079 }
5969a2dd 3080 print_ca_names(bio, s);
0f113f3e
MC
3081
3082 ssl_print_sigalgs(bio, s);
3083 ssl_print_tmp_key(bio, s);
3084
dd696a55 3085#ifndef OPENSSL_NO_CT
43341433
VD
3086 /*
3087 * When the SSL session is anonymous, or resumed via an abbreviated
3088 * handshake, no SCTs are provided as part of the handshake. While in
3089 * a resumed session SCTs may be present in the session's certificate,
3090 * no callbacks are invoked to revalidate these, and in any case that
3091 * set of SCTs may be incomplete. Thus it makes little sense to
3092 * attempt to display SCTs from a resumed session's certificate, and of
3093 * course none are associated with an anonymous peer.
3094 */
3095 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3096 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3097 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3098
3099 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3100 if (sct_count > 0) {
3101 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3102
3103 BIO_printf(bio, "---\n");
3104 for (i = 0; i < sct_count; ++i) {
3105 SCT *sct = sk_SCT_value(scts, i);
3106
3107 BIO_printf(bio, "SCT validation status: %s\n",
3108 SCT_validation_status_string(sct));
3109 SCT_print(sct, bio, 0, log_store);
3110 if (i < sct_count - 1)
3111 BIO_printf(bio, "\n---\n");
3112 }
3113 BIO_printf(bio, "\n");
3114 }
6bea2a72 3115 }
dd696a55
RP
3116#endif
3117
0f113f3e 3118 BIO_printf(bio,
7d672984
AP
3119 "---\nSSL handshake has read %ju bytes "
3120 "and written %ju bytes\n",
12997aa9
RS
3121 BIO_number_read(SSL_get_rbio(s)),
3122 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3123 }
c0a445a9 3124 print_verify_detail(s, bio);
b577fd0b 3125 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3126 c = SSL_get_current_cipher(s);
3127 BIO_printf(bio, "%s, Cipher is %s\n",
3128 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3129 if (peer != NULL) {
3130 EVP_PKEY *pktmp;
bde136c8 3131
c01ff880 3132 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3133 BIO_printf(bio, "Server public key is %d bit\n",
3134 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3135 }
3136 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3137 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3138#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3139 comp = SSL_get_current_compression(s);
3140 expansion = SSL_get_current_expansion(s);
3141 BIO_printf(bio, "Compression: %s\n",
3142 comp ? SSL_COMP_get_name(comp) : "NONE");
3143 BIO_printf(bio, "Expansion: %s\n",
3144 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3145#endif
3146
57559471 3147#ifdef SSL_DEBUG
0f113f3e
MC
3148 {
3149 /* Print out local port of connection: useful for debugging */
3150 int sock;
642a166c
RL
3151 union BIO_sock_info_u info;
3152
0f113f3e 3153 sock = SSL_get_fd(s);
642a166c
RL
3154 if ((info.addr = BIO_ADDR_new()) != NULL
3155 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3156 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3157 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3158 }
3159 BIO_ADDR_free(info.addr);
0f113f3e 3160 }
a2f9200f
DSH
3161#endif
3162
e481f9b9 3163#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3164 if (next_proto.status != -1) {
3165 const unsigned char *proto;
3166 unsigned int proto_len;
3167 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3168 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3169 BIO_write(bio, proto, proto_len);
3170 BIO_write(bio, "\n", 1);
3171 }
e481f9b9 3172#endif
0f113f3e
MC
3173 {
3174 const unsigned char *proto;
3175 unsigned int proto_len;
3176 SSL_get0_alpn_selected(s, &proto, &proto_len);
3177 if (proto_len > 0) {
3178 BIO_printf(bio, "ALPN protocol: ");
3179 BIO_write(bio, proto, proto_len);
3180 BIO_write(bio, "\n", 1);
3181 } else
3182 BIO_printf(bio, "No ALPN negotiated\n");
3183 }
71fa4513 3184
e783bae2 3185#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3186 {
3187 SRTP_PROTECTION_PROFILE *srtp_profile =
3188 SSL_get_selected_srtp_profile(s);
3189
3190 if (srtp_profile)
3191 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3192 srtp_profile->name);
3193 }
3194#endif
3195
576eb395
MC
3196 if (SSL_version(s) == TLS1_3_VERSION) {
3197 switch (SSL_get_early_data_status(s)) {
3198 case SSL_EARLY_DATA_NOT_SENT:
3199 BIO_printf(bio, "Early data was not sent\n");
3200 break;
3201
3202 case SSL_EARLY_DATA_REJECTED:
3203 BIO_printf(bio, "Early data was rejected\n");
3204 break;
3205
3206 case SSL_EARLY_DATA_ACCEPTED:
3207 BIO_printf(bio, "Early data was accepted\n");
3208 break;
3209
3210 }
3211 }
3212
0f113f3e 3213 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3214 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3215 BIO_printf(bio, "Keying material exporter:\n");
3216 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3217 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3218 exportedkeymat = app_malloc(keymatexportlen, "export key");
3219 if (!SSL_export_keying_material(s, exportedkeymat,
3220 keymatexportlen,
3221 keymatexportlabel,
3222 strlen(keymatexportlabel),
3223 NULL, 0, 0)) {
3224 BIO_printf(bio, " Error\n");
3225 } else {
3226 BIO_printf(bio, " Keying material: ");
3227 for (i = 0; i < keymatexportlen; i++)
3228 BIO_printf(bio, "%02X", exportedkeymat[i]);
3229 BIO_printf(bio, "\n");
0f113f3e 3230 }
68dc6824 3231 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3232 }
3233 BIO_printf(bio, "---\n");
222561fe 3234 X509_free(peer);
0f113f3e
MC
3235 /* flush, or debugging output gets mixed with http response */
3236 (void)BIO_flush(bio);
3237}
d02b48c6 3238
3e41ac35 3239# ifndef OPENSSL_NO_OCSP
67c8e7f4 3240static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3241{
3242 const unsigned char *p;
3243 int len;
3244 OCSP_RESPONSE *rsp;
3245 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3246 BIO_puts(arg, "OCSP response: ");
2234212c 3247 if (p == NULL) {
0f113f3e
MC
3248 BIO_puts(arg, "no response sent\n");
3249 return 1;
3250 }
3251 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3252 if (rsp == NULL) {
0f113f3e
MC
3253 BIO_puts(arg, "response parse error\n");
3254 BIO_dump_indent(arg, (char *)p, len, 4);
3255 return 0;
3256 }
3257 BIO_puts(arg, "\n======================================\n");
3258 OCSP_RESPONSE_print(arg, rsp, 0);
3259 BIO_puts(arg, "======================================\n");
3260 OCSP_RESPONSE_free(rsp);
3261 return 1;
3262}
3e41ac35 3263# endif
f9e55034 3264
398b0bbd
RS
3265static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3266{
3267 const unsigned char *cur, *end;
3268 long len;
3269 int tag, xclass, inf, ret = -1;
3270
3271 cur = (const unsigned char *)buf;
3272 end = cur + rem;
3273
3274 /*
3275 * From RFC 4511:
3276 *
3277 * LDAPMessage ::= SEQUENCE {
3278 * messageID MessageID,
3279 * protocolOp CHOICE {
3280 * ...
3281 * extendedResp ExtendedResponse,
3282 * ... },
3283 * controls [0] Controls OPTIONAL }
3284 *
3285 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3286 * COMPONENTS OF LDAPResult,
3287 * responseName [10] LDAPOID OPTIONAL,
3288 * responseValue [11] OCTET STRING OPTIONAL }
3289 *
3290 * LDAPResult ::= SEQUENCE {
3291 * resultCode ENUMERATED {
3292 * success (0),
3293 * ...
3294 * other (80),
3295 * ... },
3296 * matchedDN LDAPDN,
3297 * diagnosticMessage LDAPString,
3298 * referral [3] Referral OPTIONAL }
3299 */
3300
3301 /* pull SEQUENCE */
3302 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3303 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3304 (rem = end - cur, len > rem)) {
3305 BIO_printf(bio_err, "Unexpected LDAP response\n");
3306 goto end;
3307 }
3308
8b0d4242
AP
3309 rem = len; /* ensure that we don't overstep the SEQUENCE */
3310
398b0bbd
RS
3311 /* pull MessageID */
3312 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3313 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3314 (rem = end - cur, len > rem)) {
3315 BIO_printf(bio_err, "No MessageID\n");
3316 goto end;
3317 }
3318
3319 cur += len; /* shall we check for MessageId match or just skip? */
3320
3321 /* pull [APPLICATION 24] */
3322 rem = end - cur;
3323 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3324 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3325 tag != 24) {
3326 BIO_printf(bio_err, "Not ExtendedResponse\n");
3327 goto end;
3328 }
3329
3330 /* pull resultCode */
3331 rem = end - cur;
3332 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3333 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3334 (rem = end - cur, len > rem)) {
3335 BIO_printf(bio_err, "Not LDAPResult\n");
3336 goto end;
3337 }
3338
3339 /* len should always be one, but just in case... */
3340 for (ret = 0, inf = 0; inf < len; inf++) {
3341 ret <<= 8;
3342 ret |= cur[inf];
3343 }
3344 /* There is more data, but we don't care... */
3345 end:
3346 return ret;
3347}
3348
d6073e27 3349#endif /* OPENSSL_NO_SOCK */