]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Configurations/10-main.conf: omit redundant -lresolv from Solaris configs.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
be62b22b 93static char *sess_out = NULL;
d02b48c6 94
0d4d5ab8 95static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 96#ifndef OPENSSL_NO_OCSP
7e1b7485 97static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 98#endif
7e1b7485 99
cddd424a
VD
100static int saved_errno;
101
102static void save_errno(void)
103{
104 saved_errno = errno;
105 errno = 0;
106}
107
108static int restore_errno(void)
109{
110 int ret = errno;
111 errno = saved_errno;
112 return ret;
113}
114
ec447924
MC
115static void do_ssl_shutdown(SSL *ssl)
116{
117 int ret;
118
119 do {
120 /* We only do unidirectional shutdown */
121 ret = SSL_shutdown(ssl);
122 if (ret < 0) {
123 switch (SSL_get_error(ssl, ret)) {
124 case SSL_ERROR_WANT_READ:
125 case SSL_ERROR_WANT_WRITE:
126 case SSL_ERROR_WANT_ASYNC:
fc7f190c 127 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
128 /* We just do busy waiting. Nothing clever */
129 continue;
130 }
131 ret = 0;
132 }
133 } while (ret < 0);
134}
135
ddac1974
NL
136#ifndef OPENSSL_NO_PSK
137/* Default PSK identity and key */
0f113f3e 138static char *psk_identity = "Client_identity";
ddac1974
NL
139
140static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
141 unsigned int max_identity_len,
142 unsigned char *psk,
143 unsigned int max_psk_len)
144{
0f113f3e 145 int ret;
6ec6d520
DSH
146 long key_len;
147 unsigned char *key;
0f113f3e
MC
148
149 if (c_debug)
150 BIO_printf(bio_c_out, "psk_client_cb\n");
151 if (!hint) {
152 /* no ServerKeyExchange message */
153 if (c_debug)
154 BIO_printf(bio_c_out,
155 "NULL received PSK identity hint, continuing anyway\n");
156 } else if (c_debug)
157 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
158
159 /*
160 * lookup PSK identity and PSK key based on the given identity hint here
161 */
162 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
163 if (ret < 0 || (unsigned int)ret > max_identity_len)
164 goto out_err;
165 if (c_debug)
166 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
167 ret);
6ec6d520
DSH
168
169 /* convert the PSK key to binary */
170 key = OPENSSL_hexstr2buf(psk_key, &key_len);
171 if (key == NULL) {
172 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 173 psk_key);
0f113f3e
MC
174 return 0;
175 }
6ec6d520 176 if (key_len > max_psk_len) {
0f113f3e 177 BIO_printf(bio_err,
6ec6d520
DSH
178 "psk buffer of callback is too small (%d) for key (%ld)\n",
179 max_psk_len, key_len);
180 OPENSSL_free(key);
0f113f3e
MC
181 return 0;
182 }
ddac1974 183
6ec6d520
DSH
184 memcpy(psk, key, key_len);
185 OPENSSL_free(key);
ddac1974 186
0f113f3e 187 if (c_debug)
6ec6d520 188 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 189
6ec6d520 190 return key_len;
ddac1974 191 out_err:
0f113f3e
MC
192 if (c_debug)
193 BIO_printf(bio_err, "Error in PSK client callback\n");
194 return 0;
195}
ddac1974
NL
196#endif
197
ed3883d2
BM
198/* This is a context that we pass to callbacks */
199typedef struct tlsextctx_st {
0f113f3e
MC
200 BIO *biodebug;
201 int ack;
ed3883d2
BM
202} tlsextctx;
203
6d23cf97 204static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
205{
206 tlsextctx *p = (tlsextctx *) arg;
207 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
208 if (SSL_get_servername_type(s) != -1)
209 p->ack = !SSL_session_reused(s) && hn != NULL;
210 else
211 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
212
213 return SSL_TLSEXT_ERR_OK;
214}
ee2ffc27 215
e481f9b9 216#ifndef OPENSSL_NO_SRP
edc032b5
BL
217
218/* This is a context that we pass to all callbacks */
0f113f3e
MC
219typedef struct srp_arg_st {
220 char *srppassin;
221 char *srplogin;
222 int msg; /* copy from c_msg */
223 int debug; /* copy from c_debug */
224 int amp; /* allow more groups */
bde136c8 225 int strength; /* minimal size for N */
0f113f3e
MC
226} SRP_ARG;
227
e481f9b9 228# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 229
f2fc3075 230static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
231{
232 BN_CTX *bn_ctx = BN_CTX_new();
233 BIGNUM *p = BN_new();
234 BIGNUM *r = BN_new();
235 int ret =
236 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 237 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
238 p != NULL && BN_rshift1(p, N) &&
239 /* p = (N-1)/2 */
748e8530 240 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
241 r != NULL &&
242 /* verify g^((N-1)/2) == -1 (mod N) */
243 BN_mod_exp(r, g, p, N, bn_ctx) &&
244 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
245
23a1d5e9
RS
246 BN_free(r);
247 BN_free(p);
248 BN_CTX_free(bn_ctx);
0f113f3e
MC
249 return ret;
250}
edc032b5 251
c80fd6b2
MC
252/*-
253 * This callback is used here for two purposes:
254 * - extended debugging
255 * - making some primality tests for unknown groups
256 * The callback is only called for a non default group.
257 *
258 * An application does not need the call back at all if
bde136c8 259 * only the standard groups are used. In real life situations,
0f113f3e
MC
260 * client and server already share well known groups,
261 * thus there is no need to verify them.
c80fd6b2 262 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
263 * is not one of those defined in RFC 5054, it is more appropriate
264 * to add the group to a static list and then compare since
c80fd6b2
MC
265 * primality tests are rather cpu consuming.
266 */
f2fc3075 267
6d23cf97 268static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
269{
270 SRP_ARG *srp_arg = (SRP_ARG *)arg;
271 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
272
273 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
274 return 0;
275 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
276 BIO_printf(bio_err, "SRP parameters:\n");
277 BIO_printf(bio_err, "\tN=");
278 BN_print(bio_err, N);
279 BIO_printf(bio_err, "\n\tg=");
280 BN_print(bio_err, g);
281 BIO_printf(bio_err, "\n");
282 }
283
284 if (SRP_check_known_gN_param(g, N))
285 return 1;
286
287 if (srp_arg->amp == 1) {
288 if (srp_arg->debug)
289 BIO_printf(bio_err,
290 "SRP param N and g are not known params, going to check deeper.\n");
291
292 /*
293 * The srp_moregroups is a real debugging feature. Implementors
294 * should rather add the value to the known ones. The minimal size
295 * has already been tested.
296 */
297 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
298 return 1;
299 }
300 BIO_printf(bio_err, "SRP param N and g rejected.\n");
301 return 0;
302}
edc032b5 303
e481f9b9 304# define PWD_STRLEN 1024
0f113f3e
MC
305
306static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
307{
308 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 309 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
310 PW_CB_DATA cb_tmp;
311 int l;
312
313 cb_tmp.password = (char *)srp_arg->srppassin;
314 cb_tmp.prompt_info = "SRP user";
315 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
316 BIO_printf(bio_err, "Can't read Password\n");
317 OPENSSL_free(pass);
318 return NULL;
319 }
320 *(pass + l) = '\0';
321
322 return pass;
323}
324
e481f9b9 325#endif
7e1b7485 326
df2ee0e2 327static char *srtp_profiles = NULL;
edc032b5 328
e481f9b9 329#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
330/* This the context that we pass to next_proto_cb */
331typedef struct tlsextnextprotoctx_st {
0f113f3e 332 unsigned char *data;
817cd0d5 333 size_t len;
0f113f3e 334 int status;
ee2ffc27
BL
335} tlsextnextprotoctx;
336
337static tlsextnextprotoctx next_proto;
338
0f113f3e
MC
339static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
340 const unsigned char *in, unsigned int inlen,
341 void *arg)
342{
343 tlsextnextprotoctx *ctx = arg;
344
345 if (!c_quiet) {
346 /* We can assume that |in| is syntactically valid. */
347 unsigned i;
348 BIO_printf(bio_c_out, "Protocols advertised by server: ");
349 for (i = 0; i < inlen;) {
350 if (i)
351 BIO_write(bio_c_out, ", ", 2);
352 BIO_write(bio_c_out, &in[i + 1], in[i]);
353 i += in[i] + 1;
354 }
355 BIO_write(bio_c_out, "\n", 1);
356 }
357
358 ctx->status =
359 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
360 return SSL_TLSEXT_ERR_OK;
361}
e481f9b9 362#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
363
364static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
365 const unsigned char *in, size_t inlen,
366 int *al, void *arg)
85c67492 367{
0f113f3e
MC
368 char pem_name[100];
369 unsigned char ext_buf[4 + 65536];
370
371 /* Reconstruct the type/len fields prior to extension data */
372 ext_buf[0] = ext_type >> 8;
373 ext_buf[1] = ext_type & 0xFF;
374 ext_buf[2] = inlen >> 8;
375 ext_buf[3] = inlen & 0xFF;
376 memcpy(ext_buf + 4, in, inlen);
377
378 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
379 ext_type);
380 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
381 return 1;
382}
383
cddd424a
VD
384/*
385 * Hex decoder that tolerates optional whitespace. Returns number of bytes
386 * produced, advances inptr to end of input string.
387 */
388static ossl_ssize_t hexdecode(const char **inptr, void *result)
389{
390 unsigned char **out = (unsigned char **)result;
391 const char *in = *inptr;
d6073e27 392 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
393 unsigned char *cp = ret;
394 uint8_t byte;
395 int nibble = 0;
396
397 if (ret == NULL)
398 return -1;
399
400 for (byte = 0; *in; ++in) {
49445f21 401 int x;
cddd424a 402
18295f0c 403 if (isspace(_UC(*in)))
cddd424a 404 continue;
49445f21
RS
405 x = OPENSSL_hexchar2int(*in);
406 if (x < 0) {
cddd424a
VD
407 OPENSSL_free(ret);
408 return 0;
409 }
49445f21 410 byte |= (char)x;
cddd424a
VD
411 if ((nibble ^= 1) == 0) {
412 *cp++ = byte;
413 byte = 0;
414 } else {
415 byte <<= 4;
416 }
417 }
418 if (nibble != 0) {
419 OPENSSL_free(ret);
420 return 0;
421 }
422 *inptr = in;
423
424 return cp - (*out = ret);
425}
426
427/*
428 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
429 * inptr to next field skipping leading whitespace.
430 */
431static ossl_ssize_t checked_uint8(const char **inptr, void *out)
432{
433 uint8_t *result = (uint8_t *)out;
434 const char *in = *inptr;
435 char *endp;
436 long v;
437 int e;
438
439 save_errno();
440 v = strtol(in, &endp, 10);
441 e = restore_errno();
442
443 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 444 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
445 v != (*result = (uint8_t) v)) {
446 return -1;
447 }
18295f0c 448 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
449 continue;
450
451 *inptr = in;
452 return 1;
453}
454
7ff970ef
RS
455struct tlsa_field {
456 void *var;
457 const char *name;
458 ossl_ssize_t (*parser)(const char **, void *);
459};
460
cddd424a
VD
461static int tlsa_import_rr(SSL *con, const char *rrdata)
462{
7ff970ef
RS
463 /* Not necessary to re-init these values; the "parsers" do that. */
464 static uint8_t usage;
465 static uint8_t selector;
466 static uint8_t mtype;
467 static unsigned char *data;
f232d6ec 468 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
469 { &usage, "usage", checked_uint8 },
470 { &selector, "selector", checked_uint8 },
471 { &mtype, "mtype", checked_uint8 },
472 { &data, "data", hexdecode },
473 { NULL, }
474 };
475 struct tlsa_field *f;
7ff970ef
RS
476 int ret;
477 const char *cp = rrdata;
478 ossl_ssize_t len = 0;
cddd424a
VD
479
480 for (f = tlsa_fields; f->var; ++f) {
481 /* Returns number of bytes produced, advances cp to next field */
482 if ((len = f->parser(&cp, f->var)) <= 0) {
483 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
484 prog, f->name, rrdata);
485 return 0;
486 }
487 }
488 /* The data field is last, so len is its length */
489 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
490 OPENSSL_free(data);
491
492 if (ret == 0) {
493 ERR_print_errors(bio_err);
494 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
495 prog, rrdata);
496 return 0;
497 }
498 if (ret < 0) {
499 ERR_print_errors(bio_err);
500 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
501 prog, rrdata);
502 return 0;
503 }
504 return ret;
505}
506
507static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
508{
509 int num = sk_OPENSSL_STRING_num(rrset);
510 int count = 0;
511 int i;
512
513 for (i = 0; i < num; ++i) {
514 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
515 if (tlsa_import_rr(con, rrdata) > 0)
516 ++count;
517 }
518 return count > 0;
519}
520
7e1b7485
RS
521typedef enum OPTION_choice {
522 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 523 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 524 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
525 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
526 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
527 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
528 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 529 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
530 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
531 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
532#ifndef OPENSSL_NO_PSK
533 OPT_PSK_IDENTITY, OPT_PSK,
534#endif
535#ifndef OPENSSL_NO_SRP
536 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
537 OPT_SRP_MOREGROUPS,
538#endif
539 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 540 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
7e1b7485 541 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
542 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
543 OPT_VERIFYCAPATH,
2b6bcb70 544 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 545 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 546 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 547 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 548 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
4bf73e9f 549 OPT_KEYLOG_FILE,
7e1b7485
RS
550 OPT_V_ENUM,
551 OPT_X_ENUM,
552 OPT_S_ENUM,
cddd424a 553 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 554#ifndef OPENSSL_NO_CT
43341433 555 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 556#endif
9e313563 557 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
558} OPTION_CHOICE;
559
44c83ebd 560const OPTIONS s_client_options[] = {
7e1b7485
RS
561 {"help", OPT_HELP, '-', "Display this summary"},
562 {"host", OPT_HOST, 's', "Use -connect instead"},
563 {"port", OPT_PORT, 'p', "Use -connect instead"},
564 {"connect", OPT_CONNECT, 's',
ab69ac00 565 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
566 {"proxy", OPT_PROXY, 's',
567 "Connect to via specified proxy to the real server"},
ab69ac00 568#ifdef AF_UNIX
a22f9c84 569 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
570#endif
571 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 572#ifdef AF_INET6
ab69ac00 573 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 574#endif
7e1b7485
RS
575 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
576 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
577 {"certform", OPT_CERTFORM, 'F',
578 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 579 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
580 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
581 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
582 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
583 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
584 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
585 {"no-CAfile", OPT_NOCAFILE, '-',
586 "Do not load the default certificates file"},
587 {"no-CApath", OPT_NOCAPATH, '-',
588 "Do not load certificates from the default certificates directory"},
cddd424a
VD
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
592 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
593 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
594 {"reconnect", OPT_RECONNECT, '-',
595 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
596 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
597 {"debug", OPT_DEBUG, '-', "Extra output"},
598 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
599 {"msgfile", OPT_MSGFILE, '>',
600 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
601 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
602 {"state", OPT_STATE, '-', "Print the ssl states"},
603 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
604 {"quiet", OPT_QUIET, '-', "No s_client output"},
605 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
606 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 607 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 608 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
609 {"xmpphost", OPT_XMPPHOST, 's',
610 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
611 {"rand", OPT_RAND, 's',
612 "Load the file(s) into the random number generator"},
613 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
614 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 615 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
616 "Offer SRTP key management with a colon-separated profile list"},
617 {"keymatexport", OPT_KEYMATEXPORT, 's',
618 "Export keying material using label"},
619 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
620 "Export len bytes of keying material (default 20)"},
621 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
622 {"name", OPT_SMTPHOST, 's',
623 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
624 {"CRL", OPT_CRL, '<', "CRL file to use"},
625 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
626 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
627 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
628 "Close connection on verification error"},
629 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
630 {"brief", OPT_BRIEF, '-',
631 "Restrict output to brief summary of connection parameters"},
632 {"prexit", OPT_PREXIT, '-',
633 "Print session information when the program exits"},
634 {"security_debug", OPT_SECURITY_DEBUG, '-',
635 "Enable security debug messages"},
636 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
637 "Output more security debug output"},
638 {"cert_chain", OPT_CERT_CHAIN, '<',
639 "Certificate chain file (in PEM format)"},
640 {"chainCApath", OPT_CHAINCAPATH, '/',
641 "Use dir as certificate store path to build CA certificate chain"},
642 {"verifyCApath", OPT_VERIFYCAPATH, '/',
643 "Use dir as certificate store path to verify CA certificate"},
644 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
645 {"chainCAfile", OPT_CHAINCAFILE, '<',
646 "CA file for certificate chain (PEM format)"},
647 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
648 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
649 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
650 {"servername", OPT_SERVERNAME, 's',
651 "Set TLS extension servername in ClientHello"},
652 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
653 "Hex dump of all TLS extensions received"},
3e41ac35 654#ifndef OPENSSL_NO_OCSP
9c3bcfa0 655 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 656#endif
9c3bcfa0
RS
657 {"serverinfo", OPT_SERVERINFO, 's',
658 "types Send empty ClientHello extensions (comma-separated numbers)"},
659 {"alpn", OPT_ALPN, 's',
660 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 661 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 662 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 663 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 664 "Size used to split data for encrypt pipelines"},
032c6d21
MC
665 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
666 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
667 {"read_buf", OPT_READ_BUF, 'n',
668 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
669 OPT_S_OPTIONS,
670 OPT_V_OPTIONS,
671 OPT_X_OPTIONS,
672#ifndef OPENSSL_NO_SSL3
673 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
674#endif
6b01bed2
VD
675#ifndef OPENSSL_NO_TLS1
676 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
677#endif
678#ifndef OPENSSL_NO_TLS1_1
679 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
680#endif
681#ifndef OPENSSL_NO_TLS1_2
682 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
683#endif
582a17d6
MC
684#ifndef OPENSSL_NO_TLS1_3
685 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
686#endif
a5ecdc6a 687#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
688 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
689 {"timeout", OPT_TIMEOUT, '-',
690 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
691 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
692#endif
6b01bed2
VD
693#ifndef OPENSSL_NO_DTLS1
694 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
695#endif
696#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 697 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 698#endif
9c3bcfa0 699#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 700 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 701#endif
7e1b7485
RS
702#ifdef WATT32
703 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
704#endif
7e1b7485 705 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
706#ifndef OPENSSL_NO_PSK
707 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
708 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 709#endif
7e1b7485 710#ifndef OPENSSL_NO_SRP
bde136c8 711 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
712 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
713 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
714 "SRP username into second ClientHello message"},
715 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
716 "Tolerate other than the known g N values."},
740ceb5b 717 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 718#endif
e481f9b9 719#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
720 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
721 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 722#endif
7e1b7485
RS
723#ifndef OPENSSL_NO_ENGINE
724 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
725 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
726 "Specify engine to be used for client certificate operations"},
dd696a55
RP
727#endif
728#ifndef OPENSSL_NO_CT
43341433 729 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 730 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 731 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 732#endif
4bf73e9f 733 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
bde136c8 734 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
735};
736
737typedef enum PROTOCOL_choice {
738 PROTO_OFF,
0f113f3e
MC
739 PROTO_SMTP,
740 PROTO_POP3,
741 PROTO_IMAP,
742 PROTO_FTP,
d8c25de5 743 PROTO_TELNET,
552bf8ec 744 PROTO_XMPP,
898ea7b8 745 PROTO_XMPP_SERVER,
cfb4f1ef 746 PROTO_CONNECT,
b2e54eb8 747 PROTO_IRC,
9576545a 748 PROTO_POSTGRES,
8f85aa6b 749 PROTO_LMTP,
20967afb
RS
750 PROTO_NNTP,
751 PROTO_SIEVE
7e1b7485
RS
752} PROTOCOL_CHOICE;
753
bde136c8 754static const OPT_PAIR services[] = {
7e1b7485
RS
755 {"smtp", PROTO_SMTP},
756 {"pop3", PROTO_POP3},
757 {"imap", PROTO_IMAP},
758 {"ftp", PROTO_FTP},
759 {"xmpp", PROTO_XMPP},
898ea7b8 760 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 761 {"telnet", PROTO_TELNET},
cfb4f1ef 762 {"irc", PROTO_IRC},
b2e54eb8 763 {"postgres", PROTO_POSTGRES},
9576545a 764 {"lmtp", PROTO_LMTP},
8f85aa6b 765 {"nntp", PROTO_NNTP},
20967afb 766 {"sieve", PROTO_SIEVE},
bde136c8 767 {NULL, 0}
85c67492
RL
768};
769
fe08bd76
RS
770#define IS_INET_FLAG(o) \
771 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
772#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
773
4bbd4ba6
MC
774#define IS_PROT_FLAG(o) \
775 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 776 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 777
7315ce80
RS
778/* Free |*dest| and optionally set it to a copy of |source|. */
779static void freeandcopy(char **dest, const char *source)
780{
781 OPENSSL_free(*dest);
782 *dest = NULL;
783 if (source != NULL)
784 *dest = OPENSSL_strdup(source);
785}
786
be62b22b
MC
787static int new_session_cb(SSL *S, SSL_SESSION *sess)
788{
789 BIO *stmp = BIO_new_file(sess_out, "w");
790
1f5b44e9
MC
791 if (stmp == NULL) {
792 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
793 } else {
be62b22b
MC
794 PEM_write_bio_SSL_SESSION(stmp, sess);
795 BIO_free(stmp);
be62b22b
MC
796 }
797
798 /*
799 * We always return a "fail" response so that the session gets freed again
800 * because we haven't used the reference.
801 */
802 return 0;
803}
804
7e1b7485 805int s_client_main(int argc, char **argv)
0f113f3e 806{
7e1b7485 807 BIO *sbio;
0f113f3e 808 EVP_PKEY *key = NULL;
7e1b7485 809 SSL *con = NULL;
0f113f3e 810 SSL_CTX *ctx = NULL;
7e1b7485
RS
811 STACK_OF(X509) *chain = NULL;
812 X509 *cert = NULL;
0f113f3e 813 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
814 SSL_EXCERT *exc = NULL;
815 SSL_CONF_CTX *cctx = NULL;
816 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
817 char *dane_tlsa_domain = NULL;
818 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 819 int dane_ee_no_name = 0;
7e1b7485 820 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 821 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
822 const char *CApath = NULL, *CAfile = NULL;
823 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 824 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 825 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 826 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 827 char *port = OPENSSL_strdup(PORT);
fc0eb00b 828 char *inrand = NULL;
7e1b7485 829 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
be62b22b 830 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 831 char *xmpphost = NULL;
d8c25de5 832 const char *ehlo = "mail.example.com";
0f113f3e 833 struct timeval timeout, *timeoutp;
7e1b7485 834 fd_set readfds, writefds;
2b6bcb70 835 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
836 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
837 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
838 int prexit = 0;
40a8e9c2 839 int sdebug = 0;
7e1b7485 840 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 841 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
842 int sbuf_len, sbuf_off, cmdletters = 1;
843 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
844 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
845 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 846#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 847 int at_eof = 0;
d485640b 848#endif
dad78fb1 849 int read_buf_len = 0;
7e1b7485 850 int fallback_scsv = 0;
40a8e9c2 851 long randamt = 0;
7e1b7485 852 OPTION_CHOICE o;
40a8e9c2
MC
853#ifndef OPENSSL_NO_DTLS
854 int enable_timeouts = 0;
855 long socket_mtu = 0;
856#endif
0b13e9f0 857#ifndef OPENSSL_NO_ENGINE
0f113f3e 858 ENGINE *ssl_client_engine = NULL;
7e1b7485 859#endif
333b070e 860 ENGINE *e = NULL;
1fbab1dc 861#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 862 struct timeval tv;
06f4536a 863#endif
0f113f3e 864 char *servername = NULL;
7e1b7485 865 const char *alpn_in = NULL;
0f113f3e 866 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 867 const char *ssl_config = NULL;
e481f9b9 868#define MAX_SI_TYPES 100
7e1b7485
RS
869 unsigned short serverinfo_types[MAX_SI_TYPES];
870 int serverinfo_count = 0, start = 0, len;
e481f9b9 871#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 872 const char *next_proto_neg_in = NULL;
ed551cdd 873#endif
edc032b5 874#ifndef OPENSSL_NO_SRP
0f113f3e
MC
875 char *srppass = NULL;
876 int srp_lateuser = 0;
877 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
878#endif
dd696a55
RP
879#ifndef OPENSSL_NO_CT
880 char *ctlog_file = NULL;
43341433 881 int ct_validation = 0;
dd696a55 882#endif
4bbd4ba6 883 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
884 int async = 0;
885 unsigned int split_send_fragment = 0;
886 unsigned int max_pipelines = 0;
fe08bd76
RS
887 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
888 int count4or6 = 0;
54463e4f 889 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
890 int c_tlsextdebug = 0;
891#ifndef OPENSSL_NO_OCSP
892 int c_status_req = 0;
893#endif
54463e4f 894 BIO *bio_c_msg = NULL;
4bf73e9f 895 const char *keylog_file = NULL;
0f113f3e 896
efc943be
EK
897 FD_ZERO(&readfds);
898 FD_ZERO(&writefds);
899/* Known false-positive of MemorySanitizer. */
900#if defined(__has_feature)
901# if __has_feature(memory_sanitizer)
902 __msan_unpoison(&readfds, sizeof(readfds));
903 __msan_unpoison(&writefds, sizeof(writefds));
904# endif
905#endif
906
7e1b7485 907 prog = opt_progname(argv[0]);
0f113f3e 908 c_quiet = 0;
0f113f3e 909 c_debug = 0;
0f113f3e 910 c_showcerts = 0;
7e1b7485 911 c_nbio = 0;
7e1b7485 912 vpm = X509_VERIFY_PARAM_new();
0f113f3e 913 cctx = SSL_CONF_CTX_new();
0f113f3e 914
68dc6824 915 if (vpm == NULL || cctx == NULL) {
7e1b7485 916 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
917 goto end;
918 }
919
acc00492
F
920 cbuf = app_malloc(BUFSIZZ, "cbuf");
921 sbuf = app_malloc(BUFSIZZ, "sbuf");
922 mbuf = app_malloc(BUFSIZZ, "mbuf");
923
7e1b7485 924 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 925
7e1b7485
RS
926 prog = opt_init(argc, argv, s_client_options);
927 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
928 /* Check for intermixing flags. */
929 if (connect_type == use_unix && IS_INET_FLAG(o)) {
930 BIO_printf(bio_err,
d6073e27
F
931 "%s: Intermixed protocol flags (unix and internet domains)\n",
932 prog);
fe08bd76
RS
933 goto end;
934 }
935 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
936 BIO_printf(bio_err,
d6073e27
F
937 "%s: Intermixed protocol flags (internet and unix domains)\n",
938 prog);
fe08bd76
RS
939 goto end;
940 }
4bbd4ba6
MC
941
942 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
943 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
944 goto end;
945 }
946 if (IS_NO_PROT_FLAG(o))
947 no_prot_opt++;
948 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
949 BIO_printf(bio_err,
950 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
951 goto end;
952 }
953
7e1b7485 954 switch (o) {
7e1b7485
RS
955 case OPT_EOF:
956 case OPT_ERR:
957 opthelp:
958 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
959 goto end;
960 case OPT_HELP:
961 opt_help(s_client_options);
962 ret = 0;
963 goto end;
ab69ac00 964 case OPT_4:
fe08bd76 965 connect_type = use_inet;
ab69ac00 966 socket_family = AF_INET;
fe08bd76 967 count4or6++;
ab69ac00 968 break;
ab69ac00 969#ifdef AF_INET6
fe08bd76
RS
970 case OPT_6:
971 connect_type = use_inet;
972 socket_family = AF_INET6;
973 count4or6++;
ab69ac00 974 break;
ab69ac00 975#endif
fe08bd76
RS
976 case OPT_HOST:
977 connect_type = use_inet;
7315ce80 978 freeandcopy(&host, opt_arg());
7e1b7485
RS
979 break;
980 case OPT_PORT:
fe08bd76 981 connect_type = use_inet;
7315ce80 982 freeandcopy(&port, opt_arg());
7e1b7485
RS
983 break;
984 case OPT_CONNECT:
fe08bd76 985 connect_type = use_inet;
7315ce80 986 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
987 break;
988 case OPT_PROXY:
989 proxystr = opt_arg();
990 starttls_proto = PROTO_CONNECT;
7e1b7485 991 break;
ab69ac00 992#ifdef AF_UNIX
7e1b7485 993 case OPT_UNIX:
fe08bd76 994 connect_type = use_unix;
ab69ac00 995 socket_family = AF_UNIX;
7315ce80 996 freeandcopy(&host, opt_arg());
7e1b7485 997 break;
ab69ac00 998#endif
d8c25de5
RS
999 case OPT_XMPPHOST:
1000 xmpphost = opt_arg();
1001 break;
1002 case OPT_SMTPHOST:
1003 ehlo = opt_arg();
1004 break;
7e1b7485 1005 case OPT_VERIFY:
0f113f3e 1006 verify = SSL_VERIFY_PEER;
acc00492 1007 verify_args.depth = atoi(opt_arg());
0f113f3e 1008 if (!c_quiet)
acc00492 1009 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1010 break;
1011 case OPT_CERT:
1012 cert_file = opt_arg();
1013 break;
a7c04f2b
DB
1014 case OPT_NAMEOPT:
1015 if (!set_nameopt(opt_arg()))
1016 goto end;
1017 break;
7e1b7485
RS
1018 case OPT_CRL:
1019 crl_file = opt_arg();
1020 break;
1021 case OPT_CRL_DOWNLOAD:
0f113f3e 1022 crl_download = 1;
7e1b7485
RS
1023 break;
1024 case OPT_SESS_OUT:
1025 sess_out = opt_arg();
1026 break;
1027 case OPT_SESS_IN:
1028 sess_in = opt_arg();
1029 break;
1030 case OPT_CERTFORM:
1031 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1032 goto opthelp;
1033 break;
1034 case OPT_CRLFORM:
1035 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1036 goto opthelp;
1037 break;
1038 case OPT_VERIFY_RET_ERROR:
acc00492 1039 verify_args.return_error = 1;
7e1b7485
RS
1040 break;
1041 case OPT_VERIFY_QUIET:
acc00492 1042 verify_args.quiet = 1;
7e1b7485
RS
1043 break;
1044 case OPT_BRIEF:
acc00492 1045 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1046 break;
1047 case OPT_S_CASES:
1048 if (ssl_args == NULL)
1049 ssl_args = sk_OPENSSL_STRING_new_null();
1050 if (ssl_args == NULL
1051 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1052 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1053 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1054 goto end;
1055 }
1056 break;
1057 case OPT_V_CASES:
1058 if (!opt_verify(o, vpm))
1059 goto end;
1060 vpmtouched++;
1061 break;
1062 case OPT_X_CASES:
1063 if (!args_excert(o, &exc))
1064 goto end;
1065 break;
1066 case OPT_PREXIT:
0f113f3e 1067 prexit = 1;
7e1b7485
RS
1068 break;
1069 case OPT_CRLF:
0f113f3e 1070 crlf = 1;
7e1b7485
RS
1071 break;
1072 case OPT_QUIET:
1073 c_quiet = c_ign_eof = 1;
1074 break;
1075 case OPT_NBIO:
1076 c_nbio = 1;
1077 break;
6ba8a5b7
RS
1078 case OPT_NOCMDS:
1079 cmdletters = 0;
1080 break;
7e1b7485 1081 case OPT_ENGINE:
333b070e 1082 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1083 break;
1084 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1085#ifndef OPENSSL_NO_ENGINE
1086 ssl_client_engine = ENGINE_by_id(opt_arg());
1087 if (ssl_client_engine == NULL) {
1088 BIO_printf(bio_err, "Error getting client auth engine\n");
1089 goto opthelp;
1090 }
333b070e 1091#endif
7e1b7485
RS
1092 break;
1093 case OPT_RAND:
1094 inrand = opt_arg();
1095 break;
1096 case OPT_IGN_EOF:
0f113f3e 1097 c_ign_eof = 1;
7e1b7485
RS
1098 break;
1099 case OPT_NO_IGN_EOF:
0f113f3e 1100 c_ign_eof = 0;
7e1b7485 1101 break;
7e1b7485 1102 case OPT_DEBUG:
0f113f3e 1103 c_debug = 1;
7e1b7485 1104 break;
7e1b7485 1105 case OPT_TLSEXTDEBUG:
0f113f3e 1106 c_tlsextdebug = 1;
7e1b7485
RS
1107 break;
1108 case OPT_STATUS:
057c676a 1109#ifndef OPENSSL_NO_OCSP
0f113f3e 1110 c_status_req = 1;
057c676a 1111#endif
7e1b7485 1112 break;
7e1b7485 1113 case OPT_WDEBUG:
9c3bcfa0 1114#ifdef WATT32
0f113f3e
MC
1115 dbug_init();
1116#endif
9c3bcfa0 1117 break;
7e1b7485 1118 case OPT_MSG:
0f113f3e 1119 c_msg = 1;
7e1b7485
RS
1120 break;
1121 case OPT_MSGFILE:
1122 bio_c_msg = BIO_new_file(opt_arg(), "w");
1123 break;
7e1b7485 1124 case OPT_TRACE:
9c3bcfa0 1125#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1126 c_msg = 2;
1127#endif
9c3bcfa0 1128 break;
7e1b7485 1129 case OPT_SECURITY_DEBUG:
0f113f3e 1130 sdebug = 1;
7e1b7485
RS
1131 break;
1132 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1133 sdebug = 2;
7e1b7485
RS
1134 break;
1135 case OPT_SHOWCERTS:
0f113f3e 1136 c_showcerts = 1;
7e1b7485
RS
1137 break;
1138 case OPT_NBIO_TEST:
0f113f3e 1139 nbio_test = 1;
7e1b7485
RS
1140 break;
1141 case OPT_STATE:
0f113f3e 1142 state = 1;
7e1b7485 1143 break;
ddac1974 1144#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1145 case OPT_PSK_IDENTITY:
1146 psk_identity = opt_arg();
1147 break;
1148 case OPT_PSK:
1149 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1150 if (isxdigit(_UC(*p)))
0f113f3e 1151 continue;
7e1b7485
RS
1152 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1153 goto end;
0f113f3e 1154 }
13cbe5e7 1155 break;
ddac1974 1156#endif
edc032b5 1157#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1158 case OPT_SRPUSER:
1159 srp_arg.srplogin = opt_arg();
0d5301af
KR
1160 if (min_version < TLS1_VERSION)
1161 min_version = TLS1_VERSION;
7e1b7485
RS
1162 break;
1163 case OPT_SRPPASS:
1164 srppass = opt_arg();
0d5301af
KR
1165 if (min_version < TLS1_VERSION)
1166 min_version = TLS1_VERSION;
7e1b7485
RS
1167 break;
1168 case OPT_SRP_STRENGTH:
1169 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1170 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1171 srp_arg.strength);
0d5301af
KR
1172 if (min_version < TLS1_VERSION)
1173 min_version = TLS1_VERSION;
7e1b7485
RS
1174 break;
1175 case OPT_SRP_LATEUSER:
0f113f3e 1176 srp_lateuser = 1;
0d5301af
KR
1177 if (min_version < TLS1_VERSION)
1178 min_version = TLS1_VERSION;
7e1b7485
RS
1179 break;
1180 case OPT_SRP_MOREGROUPS:
0f113f3e 1181 srp_arg.amp = 1;
0d5301af
KR
1182 if (min_version < TLS1_VERSION)
1183 min_version = TLS1_VERSION;
7e1b7485 1184 break;
edc032b5 1185#endif
287d0b94
DSH
1186 case OPT_SSL_CONFIG:
1187 ssl_config = opt_arg();
1188 break;
7e1b7485 1189 case OPT_SSL3:
0d5301af
KR
1190 min_version = SSL3_VERSION;
1191 max_version = SSL3_VERSION;
9c3bcfa0 1192 break;
582a17d6
MC
1193 case OPT_TLS1_3:
1194 min_version = TLS1_3_VERSION;
1195 max_version = TLS1_3_VERSION;
1196 break;
7e1b7485 1197 case OPT_TLS1_2:
0d5301af
KR
1198 min_version = TLS1_2_VERSION;
1199 max_version = TLS1_2_VERSION;
7e1b7485
RS
1200 break;
1201 case OPT_TLS1_1:
0d5301af
KR
1202 min_version = TLS1_1_VERSION;
1203 max_version = TLS1_1_VERSION;
7e1b7485
RS
1204 break;
1205 case OPT_TLS1:
0d5301af
KR
1206 min_version = TLS1_VERSION;
1207 max_version = TLS1_VERSION;
7e1b7485 1208 break;
7e1b7485 1209 case OPT_DTLS:
6b01bed2 1210#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1211 meth = DTLS_client_method();
1212 socket_type = SOCK_DGRAM;
6b01bed2 1213#endif
7e1b7485
RS
1214 break;
1215 case OPT_DTLS1:
6b01bed2 1216#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1217 meth = DTLS_client_method();
1218 min_version = DTLS1_VERSION;
1219 max_version = DTLS1_VERSION;
0f113f3e 1220 socket_type = SOCK_DGRAM;
6b01bed2 1221#endif
7e1b7485
RS
1222 break;
1223 case OPT_DTLS1_2:
6b01bed2 1224#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1225 meth = DTLS_client_method();
1226 min_version = DTLS1_2_VERSION;
1227 max_version = DTLS1_2_VERSION;
0f113f3e 1228 socket_type = SOCK_DGRAM;
6b01bed2 1229#endif
7e1b7485
RS
1230 break;
1231 case OPT_TIMEOUT:
6b01bed2 1232#ifndef OPENSSL_NO_DTLS
0f113f3e 1233 enable_timeouts = 1;
6b01bed2 1234#endif
7e1b7485
RS
1235 break;
1236 case OPT_MTU:
6b01bed2 1237#ifndef OPENSSL_NO_DTLS
7e1b7485 1238 socket_mtu = atol(opt_arg());
0f113f3e 1239#endif
6b01bed2 1240 break;
7e1b7485 1241 case OPT_FALLBACKSCSV:
0f113f3e 1242 fallback_scsv = 1;
7e1b7485
RS
1243 break;
1244 case OPT_KEYFORM:
a6972f34 1245 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1246 goto opthelp;
1247 break;
1248 case OPT_PASS:
1249 passarg = opt_arg();
1250 break;
1251 case OPT_CERT_CHAIN:
1252 chain_file = opt_arg();
1253 break;
1254 case OPT_KEY:
1255 key_file = opt_arg();
1256 break;
1257 case OPT_RECONNECT:
0f113f3e 1258 reconnect = 5;
7e1b7485
RS
1259 break;
1260 case OPT_CAPATH:
1261 CApath = opt_arg();
1262 break;
2b6bcb70
MC
1263 case OPT_NOCAPATH:
1264 noCApath = 1;
1265 break;
7e1b7485
RS
1266 case OPT_CHAINCAPATH:
1267 chCApath = opt_arg();
1268 break;
1269 case OPT_VERIFYCAPATH:
1270 vfyCApath = opt_arg();
1271 break;
1272 case OPT_BUILD_CHAIN:
0f113f3e 1273 build_chain = 1;
7e1b7485
RS
1274 break;
1275 case OPT_CAFILE:
1276 CAfile = opt_arg();
1277 break;
2b6bcb70
MC
1278 case OPT_NOCAFILE:
1279 noCAfile = 1;
1280 break;
dd696a55
RP
1281#ifndef OPENSSL_NO_CT
1282 case OPT_NOCT:
43341433 1283 ct_validation = 0;
dd696a55 1284 break;
43341433
VD
1285 case OPT_CT:
1286 ct_validation = 1;
dd696a55
RP
1287 break;
1288 case OPT_CTLOG_FILE:
1289 ctlog_file = opt_arg();
1290 break;
1291#endif
7e1b7485
RS
1292 case OPT_CHAINCAFILE:
1293 chCAfile = opt_arg();
1294 break;
1295 case OPT_VERIFYCAFILE:
1296 vfyCAfile = opt_arg();
1297 break;
cddd424a
VD
1298 case OPT_DANE_TLSA_DOMAIN:
1299 dane_tlsa_domain = opt_arg();
1300 break;
1301 case OPT_DANE_TLSA_RRDATA:
1302 if (dane_tlsa_rrset == NULL)
1303 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1304 if (dane_tlsa_rrset == NULL ||
1305 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1306 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1307 goto end;
1308 }
1309 break;
c4fbed6c
VD
1310 case OPT_DANE_EE_NO_NAME:
1311 dane_ee_no_name = 1;
1312 break;
7e1b7485 1313 case OPT_NEXTPROTONEG:
1595ca02 1314#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1315 next_proto_neg_in = opt_arg();
1595ca02 1316#endif
7e1b7485
RS
1317 break;
1318 case OPT_ALPN:
1319 alpn_in = opt_arg();
1320 break;
1321 case OPT_SERVERINFO:
1322 p = opt_arg();
1323 len = strlen(p);
1324 for (start = 0, i = 0; i <= len; ++i) {
1325 if (i == len || p[i] == ',') {
1326 serverinfo_types[serverinfo_count] = atoi(p + start);
1327 if (++serverinfo_count == MAX_SI_TYPES)
1328 break;
0f113f3e
MC
1329 start = i + 1;
1330 }
0f113f3e 1331 }
7e1b7485 1332 break;
7e1b7485
RS
1333 case OPT_STARTTLS:
1334 if (!opt_pair(opt_arg(), services, &starttls_proto))
1335 goto end;
46da5f9c 1336 break;
7e1b7485
RS
1337 case OPT_SERVERNAME:
1338 servername = opt_arg();
7e1b7485 1339 break;
7e1b7485
RS
1340 case OPT_USE_SRTP:
1341 srtp_profiles = opt_arg();
1342 break;
1343 case OPT_KEYMATEXPORT:
1344 keymatexportlabel = opt_arg();
1345 break;
1346 case OPT_KEYMATEXPORTLEN:
1347 keymatexportlen = atoi(opt_arg());
0f113f3e 1348 break;
7e25dd6d
MC
1349 case OPT_ASYNC:
1350 async = 1;
1351 break;
032c6d21
MC
1352 case OPT_SPLIT_SEND_FRAG:
1353 split_send_fragment = atoi(opt_arg());
1354 if (split_send_fragment == 0) {
e2d5183d
MC
1355 /*
1356 * Not allowed - set to a deliberately bad value so we get an
1357 * error message below
1358 */
1359 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1360 }
1361 break;
1362 case OPT_MAX_PIPELINES:
1363 max_pipelines = atoi(opt_arg());
1364 break;
dad78fb1
MC
1365 case OPT_READ_BUF:
1366 read_buf_len = atoi(opt_arg());
1367 break;
4bf73e9f
PW
1368 case OPT_KEYLOG_FILE:
1369 keylog_file = opt_arg();
1370 break;
0f113f3e 1371 }
0f113f3e 1372 }
fe08bd76
RS
1373 if (count4or6 >= 2) {
1374 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1375 goto opthelp;
1376 }
7e1b7485 1377 argc = opt_num_rest();
03358517
KR
1378 if (argc != 0)
1379 goto opthelp;
0f113f3e 1380
552bf8ec 1381 if (proxystr) {
ab69ac00
RL
1382 int res;
1383 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1384 if (connectstr == NULL) {
1385 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1386 goto opthelp;
1387 }
ab69ac00
RL
1388 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1389 if (tmp_host != host)
1390 OPENSSL_free(tmp_host);
1391 if (tmp_port != port)
1392 OPENSSL_free(tmp_port);
1393 if (!res) {
d6073e27
F
1394 BIO_printf(bio_err,
1395 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1396 goto end;
1397 }
1398 } else {
1399 int res = 1;
1400 char *tmp_host = host, *tmp_port = port;
1401 if (connectstr != NULL)
1402 res = BIO_parse_hostserv(connectstr, &host, &port,
1403 BIO_PARSE_PRIO_HOST);
1404 if (tmp_host != host)
1405 OPENSSL_free(tmp_host);
1406 if (tmp_port != port)
1407 OPENSSL_free(tmp_port);
1408 if (!res) {
1409 BIO_printf(bio_err,
1410 "%s: -connect argument malformed or ambiguous\n",
1411 prog);
552bf8ec 1412 goto end;
ab69ac00 1413 }
552bf8ec 1414 }
552bf8ec 1415
ab69ac00 1416 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1417 BIO_printf(bio_err,
1418 "Can't use unix sockets and datagrams together\n");
1419 goto end;
1420 }
f3b7bdad 1421
032c6d21
MC
1422 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1423 BIO_printf(bio_err, "Bad split send fragment size\n");
1424 goto end;
1425 }
1426
1427 if (max_pipelines > SSL_MAX_PIPELINES) {
1428 BIO_printf(bio_err, "Bad max pipelines value\n");
1429 goto end;
1430 }
1431
e481f9b9 1432#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1433 next_proto.status = -1;
1434 if (next_proto_neg_in) {
1435 next_proto.data =
1436 next_protos_parse(&next_proto.len, next_proto_neg_in);
1437 if (next_proto.data == NULL) {
1438 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1439 goto end;
1440 }
1441 } else
1442 next_proto.data = NULL;
ee2ffc27
BL
1443#endif
1444
7e1b7485 1445 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1446 BIO_printf(bio_err, "Error getting password\n");
1447 goto end;
1448 }
1449
1450 if (key_file == NULL)
1451 key_file = cert_file;
1452
1453 if (key_file) {
7e1b7485 1454 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1455 "client certificate private key file");
7e1b7485 1456 if (key == NULL) {
0f113f3e
MC
1457 ERR_print_errors(bio_err);
1458 goto end;
1459 }
0f113f3e
MC
1460 }
1461
1462 if (cert_file) {
a773b52a 1463 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1464 if (cert == NULL) {
0f113f3e
MC
1465 ERR_print_errors(bio_err);
1466 goto end;
1467 }
1468 }
1469
1470 if (chain_file) {
a773b52a 1471 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1472 "client certificate chain"))
0f113f3e
MC
1473 goto end;
1474 }
1475
1476 if (crl_file) {
1477 X509_CRL *crl;
1478 crl = load_crl(crl_file, crl_format);
7e1b7485 1479 if (crl == NULL) {
0f113f3e
MC
1480 BIO_puts(bio_err, "Error loading CRL\n");
1481 ERR_print_errors(bio_err);
1482 goto end;
1483 }
1484 crls = sk_X509_CRL_new_null();
7e1b7485 1485 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1486 BIO_puts(bio_err, "Error adding CRL\n");
1487 ERR_print_errors(bio_err);
1488 X509_CRL_free(crl);
1489 goto end;
1490 }
1491 }
1492
7e1b7485 1493 if (!load_excert(&exc))
0f113f3e
MC
1494 goto end;
1495
7e1b7485 1496 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1497 && !RAND_status()) {
1498 BIO_printf(bio_err,
1499 "warning, not much extra random data, consider using the -rand option\n");
1500 }
7e1b7485
RS
1501 if (inrand != NULL) {
1502 randamt = app_RAND_load_files(inrand);
1503 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1504 }
0f113f3e
MC
1505
1506 if (bio_c_out == NULL) {
1507 if (c_quiet && !c_debug) {
1508 bio_c_out = BIO_new(BIO_s_null());
1509 if (c_msg && !bio_c_msg)
a60994df 1510 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1511 } else if (bio_c_out == NULL)
a60994df 1512 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1513 }
edc032b5 1514#ifndef OPENSSL_NO_SRP
7e1b7485 1515 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1516 BIO_printf(bio_err, "Error getting password\n");
1517 goto end;
1518 }
1519#endif
1520
1521 ctx = SSL_CTX_new(meth);
1522 if (ctx == NULL) {
1523 ERR_print_errors(bio_err);
1524 goto end;
1525 }
1526
1527 if (sdebug)
ecf3a1fb 1528 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1529
287d0b94
DSH
1530 if (ssl_config) {
1531 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1532 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1533 ssl_config);
d6073e27
F
1534 ERR_print_errors(bio_err);
1535 goto end;
287d0b94
DSH
1536 }
1537 }
1538
0d5301af
KR
1539 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1540 goto end;
1541 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1542 goto end;
1543
7e1b7485 1544 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1545 BIO_printf(bio_err, "Error setting verify params\n");
1546 ERR_print_errors(bio_err);
1547 goto end;
1548 }
0f113f3e 1549
5e6f9775 1550 if (async) {
7e25dd6d 1551 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1552 }
032c6d21
MC
1553 if (split_send_fragment > 0) {
1554 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1555 }
1556 if (max_pipelines > 0) {
1557 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1558 }
7e25dd6d 1559
dad78fb1
MC
1560 if (read_buf_len > 0) {
1561 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1562 }
1563
dba31777 1564 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1565 goto end;
0f113f3e
MC
1566
1567 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1568 crls, crl_download)) {
1569 BIO_printf(bio_err, "Error loading store locations\n");
1570 ERR_print_errors(bio_err);
1571 goto end;
1572 }
59d2d48f 1573#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1574 if (ssl_client_engine) {
1575 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1576 BIO_puts(bio_err, "Error setting client auth engine\n");
1577 ERR_print_errors(bio_err);
1578 ENGINE_free(ssl_client_engine);
1579 goto end;
1580 }
1581 ENGINE_free(ssl_client_engine);
1582 }
59d2d48f
DSH
1583#endif
1584
ddac1974 1585#ifndef OPENSSL_NO_PSK
dba31777 1586 if (psk_key != NULL) {
0f113f3e 1587 if (c_debug)
d6073e27 1588 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1589 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1590 }
e783bae2
PS
1591#endif
1592#ifndef OPENSSL_NO_SRTP
ac59d705 1593 if (srtp_profiles != NULL) {
7e1b7485
RS
1594 /* Returns 0 on success! */
1595 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1596 BIO_printf(bio_err, "Error setting SRTP profile\n");
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
1600 }
0f113f3e 1601#endif
7e1b7485 1602
0f113f3e
MC
1603 if (exc)
1604 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1605
e481f9b9 1606#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1607 if (next_proto.data)
1608 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1609#endif
0f113f3e 1610 if (alpn_in) {
817cd0d5 1611 size_t alpn_len;
0f113f3e
MC
1612 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1613
1614 if (alpn == NULL) {
1615 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1616 goto end;
1617 }
7e1b7485
RS
1618 /* Returns 0 on success! */
1619 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1620 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1621 goto end;
1622 }
0f113f3e
MC
1623 OPENSSL_free(alpn);
1624 }
e481f9b9 1625
7e1b7485 1626 for (i = 0; i < serverinfo_count; i++) {
61986d32 1627 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1628 serverinfo_types[i],
1629 NULL, NULL, NULL,
1630 serverinfo_cli_parse_cb, NULL)) {
1631 BIO_printf(bio_err,
d6073e27
F
1632 "Warning: Unable to add custom extension %u, skipping\n",
1633 serverinfo_types[i]);
ac59d705 1634 }
0f113f3e 1635 }
ee2ffc27 1636
0f113f3e
MC
1637 if (state)
1638 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1639
dd696a55 1640#ifndef OPENSSL_NO_CT
43341433
VD
1641 /* Enable SCT processing, without early connection termination */
1642 if (ct_validation &&
1643 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1644 ERR_print_errors(bio_err);
1645 goto end;
1646 }
1647
70073f3e 1648 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1649 if (ct_validation) {
328f36c5
RP
1650 ERR_print_errors(bio_err);
1651 goto end;
1652 }
1653
1654 /*
1655 * If CT validation is not enabled, the log list isn't needed so don't
1656 * show errors or abort. We try to load it regardless because then we
1657 * can show the names of the logs any SCTs came from (SCTs may be seen
1658 * even with validation disabled).
1659 */
1660 ERR_clear_error();
dd696a55
RP
1661 }
1662#endif
1663
0f113f3e 1664 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1665
2b6bcb70 1666 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1667 ERR_print_errors(bio_err);
7e1b7485 1668 goto end;
0f113f3e 1669 }
d02b48c6 1670
0f113f3e 1671 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1672
0f113f3e
MC
1673 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1674 goto end;
74ecfab4 1675
0f113f3e
MC
1676 if (servername != NULL) {
1677 tlsextcbp.biodebug = bio_err;
1678 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1679 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1680 }
1681# ifndef OPENSSL_NO_SRP
1682 if (srp_arg.srplogin) {
1683 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1684 BIO_printf(bio_err, "Unable to set SRP username\n");
1685 goto end;
1686 }
1687 srp_arg.msg = c_msg;
1688 srp_arg.debug = c_debug;
1689 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1690 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1691 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1692 if (c_msg || c_debug || srp_arg.amp == 0)
1693 SSL_CTX_set_srp_verify_param_callback(ctx,
1694 ssl_srp_verify_param_cb);
1695 }
1696# endif
0f113f3e 1697
cddd424a
VD
1698 if (dane_tlsa_domain != NULL) {
1699 if (SSL_CTX_dane_enable(ctx) <= 0) {
1700 BIO_printf(bio_err,
d6073e27
F
1701 "%s: Error enabling DANE TLSA authentication.\n",
1702 prog);
cddd424a
VD
1703 ERR_print_errors(bio_err);
1704 goto end;
1705 }
1706 }
1707
be62b22b
MC
1708 /*
1709 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1710 * come at any time. Therefore we use a callback to write out the session
1711 * when we know about it. This approach works for < TLSv1.3 as well.
1712 */
1713 if (sess_out) {
1714 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1715 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1716 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1717 }
1718
4bf73e9f
PW
1719 if (set_keylog_file(ctx, keylog_file))
1720 goto end;
1721
0f113f3e
MC
1722 con = SSL_new(ctx);
1723 if (sess_in) {
1724 SSL_SESSION *sess;
1725 BIO *stmp = BIO_new_file(sess_in, "r");
1726 if (!stmp) {
1727 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1728 ERR_print_errors(bio_err);
1729 goto end;
1730 }
1731 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1732 BIO_free(stmp);
1733 if (!sess) {
1734 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1735 ERR_print_errors(bio_err);
1736 goto end;
1737 }
61986d32 1738 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1739 BIO_printf(bio_err, "Can't set session\n");
1740 ERR_print_errors(bio_err);
1741 goto end;
1742 }
0f113f3e
MC
1743 SSL_SESSION_free(sess);
1744 }
1745
1746 if (fallback_scsv)
1747 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1748
0f113f3e
MC
1749 if (servername != NULL) {
1750 if (!SSL_set_tlsext_host_name(con, servername)) {
1751 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1752 ERR_print_errors(bio_err);
1753 goto end;
1754 }
1755 }
d02b48c6 1756
cddd424a
VD
1757 if (dane_tlsa_domain != NULL) {
1758 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1759 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1760 "authentication.\n", prog);
1761 ERR_print_errors(bio_err);
1762 goto end;
1763 }
1764 if (dane_tlsa_rrset == NULL) {
1765 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1766 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1767 goto end;
1768 }
1769 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1770 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1771 "records.\n", prog);
1772 goto end;
1773 }
c4fbed6c
VD
1774 if (dane_ee_no_name)
1775 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1776 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1777 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1778 "-dane_tlsa_domain option.\n", prog);
1779 goto end;
cddd424a
VD
1780 }
1781
0f113f3e 1782 re_start:
d6073e27 1783 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
0f113f3e 1784 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1785 BIO_closesocket(s);
0f113f3e
MC
1786 goto end;
1787 }
1788 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1789
0f113f3e 1790 if (c_nbio) {
ba810815 1791 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1792 ERR_print_errors(bio_err);
1793 goto end;
1794 }
ba810815 1795 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1796 }
40a8e9c2 1797#ifndef OPENSSL_NO_DTLS
0f113f3e 1798 if (socket_type == SOCK_DGRAM) {
642a166c 1799 union BIO_sock_info_u peer_info;
0f113f3e
MC
1800
1801 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1802 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1803 BIO_printf(bio_err, "memory allocation failure\n");
1804 BIO_closesocket(s);
d6accd50 1805 goto end;
642a166c
RL
1806 }
1807 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1808 BIO_printf(bio_err, "getsockname:errno=%d\n",
1809 get_last_socket_error());
642a166c 1810 BIO_ADDR_free(peer_info.addr);
8731a4fc 1811 BIO_closesocket(s);
0f113f3e
MC
1812 goto end;
1813 }
1814
642a166c
RL
1815 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1816 BIO_ADDR_free(peer_info.addr);
1817 peer_info.addr = NULL;
0f113f3e
MC
1818
1819 if (enable_timeouts) {
1820 timeout.tv_sec = 0;
1821 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1822 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1823
1824 timeout.tv_sec = 0;
1825 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1826 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1827 }
1828
1829 if (socket_mtu) {
1830 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1831 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1832 DTLS_get_link_min_mtu(con));
1833 BIO_free(sbio);
1834 goto shut;
1835 }
1836 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1837 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1838 BIO_printf(bio_err, "Failed to set MTU\n");
1839 BIO_free(sbio);
1840 goto shut;
1841 }
1842 } else
1843 /* want to do MTU discovery */
1844 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1845 } else
40a8e9c2 1846#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1847 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1848
1849 if (nbio_test) {
1850 BIO *test;
1851
1852 test = BIO_new(BIO_f_nbio_test());
1853 sbio = BIO_push(test, sbio);
1854 }
1855
1856 if (c_debug) {
0f113f3e
MC
1857 BIO_set_callback(sbio, bio_dump_callback);
1858 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1859 }
1860 if (c_msg) {
93ab9e42 1861#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1862 if (c_msg == 2)
1863 SSL_set_msg_callback(con, SSL_trace);
1864 else
93ab9e42 1865#endif
0f113f3e
MC
1866 SSL_set_msg_callback(con, msg_cb);
1867 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1868 }
e481f9b9 1869
0f113f3e
MC
1870 if (c_tlsextdebug) {
1871 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1872 SSL_set_tlsext_debug_arg(con, bio_c_out);
1873 }
3e41ac35 1874#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1875 if (c_status_req) {
1876 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1877 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1878 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1879 }
3e41ac35 1880#endif
0f113f3e
MC
1881
1882 SSL_set_bio(con, sbio, sbio);
1883 SSL_set_connect_state(con);
1884
1885 /* ok, lets connect */
51e5133d
RL
1886 if (fileno_stdin() > SSL_get_fd(con))
1887 width = fileno_stdin() + 1;
0d3b6583
RL
1888 else
1889 width = SSL_get_fd(con) + 1;
51e5133d 1890
0f113f3e
MC
1891 read_tty = 1;
1892 write_tty = 0;
1893 tty_on = 0;
1894 read_ssl = 1;
1895 write_ssl = 1;
1896
1897 cbuf_len = 0;
1898 cbuf_off = 0;
1899 sbuf_len = 0;
1900 sbuf_off = 0;
1901
7e1b7485
RS
1902 switch ((PROTOCOL_CHOICE) starttls_proto) {
1903 case PROTO_OFF:
1904 break;
9576545a 1905 case PROTO_LMTP:
7e1b7485
RS
1906 case PROTO_SMTP:
1907 {
1908 /*
1909 * This is an ugly hack that does a lot of assumptions. We do
1910 * have to handle multi-line responses which may come in a single
1911 * packet or not. We therefore have to use BIO_gets() which does
1912 * need a buffering BIO. So during the initial chitchat we do
1913 * push a buffering BIO into the chain that is removed again
1914 * later on to not disturb the rest of the s_client operation.
1915 */
1916 int foundit = 0;
1917 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1918
7e1b7485 1919 BIO_push(fbio, sbio);
9576545a 1920 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
1921 do {
1922 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 1923 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 1924 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 1925 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 1926 else
1d8a94fb 1927 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 1928 (void)BIO_flush(fbio);
9576545a
RS
1929 /*
1930 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
1931 * response.
1932 */
7e1b7485
RS
1933 do {
1934 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1935 if (strstr(mbuf, "STARTTLS"))
1936 foundit = 1;
20967afb 1937 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
1938 (void)BIO_flush(fbio);
1939 BIO_pop(fbio);
1940 BIO_free(fbio);
1941 if (!foundit)
1942 BIO_printf(bio_err,
20967afb 1943 "Didn't find STARTTLS in server response,"
c7944cf1 1944 " trying anyway...\n");
7e1b7485
RS
1945 BIO_printf(sbio, "STARTTLS\r\n");
1946 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1947 }
7e1b7485
RS
1948 break;
1949 case PROTO_POP3:
1950 {
1951 BIO_read(sbio, mbuf, BUFSIZZ);
1952 BIO_printf(sbio, "STLS\r\n");
1953 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1954 if (mbuf_len < 0) {
1955 BIO_printf(bio_err, "BIO_read failed\n");
1956 goto end;
1957 }
0f113f3e 1958 }
7e1b7485
RS
1959 break;
1960 case PROTO_IMAP:
1961 {
1962 int foundit = 0;
1963 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1964
7e1b7485
RS
1965 BIO_push(fbio, sbio);
1966 BIO_gets(fbio, mbuf, BUFSIZZ);
1967 /* STARTTLS command requires CAPABILITY... */
1968 BIO_printf(fbio, ". CAPABILITY\r\n");
1969 (void)BIO_flush(fbio);
1970 /* wait for multi-line CAPABILITY response */
1971 do {
1972 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1973 if (strstr(mbuf, "STARTTLS"))
1974 foundit = 1;
1975 }
1976 while (mbuf_len > 3 && mbuf[0] != '.');
1977 (void)BIO_flush(fbio);
1978 BIO_pop(fbio);
1979 BIO_free(fbio);
1980 if (!foundit)
1981 BIO_printf(bio_err,
20967afb 1982 "Didn't find STARTTLS in server response,"
c7944cf1 1983 " trying anyway...\n");
7e1b7485
RS
1984 BIO_printf(sbio, ". STARTTLS\r\n");
1985 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1986 }
7e1b7485
RS
1987 break;
1988 case PROTO_FTP:
1989 {
1990 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1991
7e1b7485
RS
1992 BIO_push(fbio, sbio);
1993 /* wait for multi-line response to end from FTP */
1994 do {
1995 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1996 }
1997 while (mbuf_len > 3 && mbuf[3] == '-');
1998 (void)BIO_flush(fbio);
1999 BIO_pop(fbio);
2000 BIO_free(fbio);
2001 BIO_printf(sbio, "AUTH TLS\r\n");
2002 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2003 }
7e1b7485
RS
2004 break;
2005 case PROTO_XMPP:
898ea7b8 2006 case PROTO_XMPP_SERVER:
0f113f3e 2007 {
7e1b7485
RS
2008 int seen = 0;
2009 BIO_printf(sbio, "<stream:stream "
2010 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2011 "xmlns='jabber:%s' to='%s' version='1.0'>",
2012 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2013 xmpphost ? xmpphost : host);
0f113f3e 2014 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2015 if (seen < 0) {
2016 BIO_printf(bio_err, "BIO_read failed\n");
2017 goto end;
2018 }
2019 mbuf[seen] = '\0';
7e1b7485
RS
2020 while (!strstr
2021 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2022 && !strstr(mbuf,
2023 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2024 {
2025 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2026
7e1b7485
RS
2027 if (seen <= 0)
2028 goto shut;
0f113f3e 2029
20967afb 2030 mbuf[seen] = '\0';
7e1b7485
RS
2031 }
2032 BIO_printf(sbio,
2033 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2034 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2035 if (seen < 0) {
2036 BIO_printf(bio_err, "BIO_read failed\n");
2037 goto shut;
2038 }
2039 sbuf[seen] = '\0';
7e1b7485
RS
2040 if (!strstr(sbuf, "<proceed"))
2041 goto shut;
20967afb 2042 mbuf[0] = '\0';
0f113f3e 2043 }
7e1b7485 2044 break;
d8c25de5
RS
2045 case PROTO_TELNET:
2046 {
2047 static const unsigned char tls_do[] = {
2048 /* IAC DO START_TLS */
2049 255, 253, 46
2050 };
2051 static const unsigned char tls_will[] = {
2052 /* IAC WILL START_TLS */
2053 255, 251, 46
2054 };
2055 static const unsigned char tls_follows[] = {
2056 /* IAC SB START_TLS FOLLOWS IAC SE */
2057 255, 250, 46, 1, 255, 240
2058 };
2059 int bytes;
2060
2061 /* Telnet server should demand we issue START_TLS */
2062 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2063 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2064 goto shut;
2065 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2066 BIO_write(sbio, tls_will, 3);
2067 BIO_write(sbio, tls_follows, 6);
2068 (void)BIO_flush(sbio);
2069 /* Telnet server also sent the FOLLOWS sub-command */
2070 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2071 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2072 goto shut;
2073 }
552bf8ec
MT
2074 break;
2075 case PROTO_CONNECT:
2076 {
ec2a0e60
RL
2077 enum {
2078 error_proto, /* Wrong protocol, not even HTTP */
2079 error_connect, /* CONNECT failed */
2080 success
2081 } foundit = error_connect;
552bf8ec
MT
2082 BIO *fbio = BIO_new(BIO_f_buffer());
2083
2084 BIO_push(fbio, sbio);
8230f6c7 2085 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2086 (void)BIO_flush(fbio);
ec2a0e60
RL
2087 /*
2088 * The first line is the HTTP response. According to RFC 7230,
2089 * it's formated exactly like this:
2090 *
2091 * HTTP/d.d ddd Reason text\r\n
2092 */
2093 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2094 if (mbuf[8] != ' ') {
2095 BIO_printf(bio_err,
2096 "%s: HTTP CONNECT failed, incorrect response "
2097 "from proxy\n", prog);
2098 foundit = error_proto;
2099 } else if (mbuf[9] != '2') {
2100 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2101 &mbuf[9]);
2102 } else {
2103 foundit = success;
2104 }
2105 if (foundit != error_proto) {
2106 /* Read past all following headers */
2107 do {
2108 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2109 } while (mbuf_len > 2);
2110 }
552bf8ec
MT
2111 (void)BIO_flush(fbio);
2112 BIO_pop(fbio);
2113 BIO_free(fbio);
ec2a0e60 2114 if (foundit != success) {
552bf8ec
MT
2115 goto shut;
2116 }
2117 }
2118 break;
cfb4f1ef
NPB
2119 case PROTO_IRC:
2120 {
2121 int numeric;
2122 BIO *fbio = BIO_new(BIO_f_buffer());
2123
2124 BIO_push(fbio, sbio);
2125 BIO_printf(fbio, "STARTTLS\r\n");
2126 (void)BIO_flush(fbio);
2127 width = SSL_get_fd(con) + 1;
2128
2129 do {
2130 numeric = 0;
2131
2132 FD_ZERO(&readfds);
2133 openssl_fdset(SSL_get_fd(con), &readfds);
2134 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2135 timeout.tv_usec = 0;
2136 /*
2137 * If the IRCd doesn't respond within
2138 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2139 * it doesn't support STARTTLS. Many IRCds
2140 * will not give _any_ sort of response to a
2141 * STARTTLS command when it's not supported.
2142 */
2143 if (!BIO_get_buffer_num_lines(fbio)
2144 && !BIO_pending(fbio)
2145 && !BIO_pending(sbio)
2146 && select(width, (void *)&readfds, NULL, NULL,
2147 &timeout) < 1) {
2148 BIO_printf(bio_err,
2149 "Timeout waiting for response (%d seconds).\n",
2150 S_CLIENT_IRC_READ_TIMEOUT);
2151 break;
2152 }
2153
2154 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2155 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2156 break;
2157 /* :example.net 451 STARTTLS :You have not registered */
2158 /* :example.net 421 STARTTLS :Unknown command */
2159 if ((numeric == 451 || numeric == 421)
2160 && strstr(mbuf, "STARTTLS") != NULL) {
2161 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2162 break;
2163 }
2164 if (numeric == 691) {
2165 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2166 ERR_print_errors(bio_err);
2167 break;
2168 }
2169 } while (numeric != 670);
2170
2171 (void)BIO_flush(fbio);
2172 BIO_pop(fbio);
2173 BIO_free(fbio);
2174 if (numeric != 670) {
2175 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2176 ret = 1;
2177 goto shut;
2178 }
2179 }
b2e54eb8
VV
2180 break;
2181 case PROTO_POSTGRES:
2182 {
2183 static const unsigned char ssl_request[] = {
2184 /* Length SSLRequest */
2185 0, 0, 0, 8, 4, 210, 22, 47
2186 };
2187 int bytes;
2188
2189 /* Send SSLRequest packet */
2190 BIO_write(sbio, ssl_request, 8);
2191 (void)BIO_flush(sbio);
2192
2193 /* Reply will be a single S if SSL is enabled */
2194 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2195 if (bytes != 1 || sbuf[0] != 'S')
2196 goto shut;
2197 }
2198 break;
8f85aa6b
RS
2199 case PROTO_NNTP:
2200 {
2201 int foundit = 0;
2202 BIO *fbio = BIO_new(BIO_f_buffer());
2203
2204 BIO_push(fbio, sbio);
2205 BIO_gets(fbio, mbuf, BUFSIZZ);
2206 /* STARTTLS command requires CAPABILITIES... */
2207 BIO_printf(fbio, "CAPABILITIES\r\n");
2208 (void)BIO_flush(fbio);
2209 /* wait for multi-line CAPABILITIES response */
2210 do {
2211 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2212 if (strstr(mbuf, "STARTTLS"))
2213 foundit = 1;
2214 } while (mbuf_len > 1 && mbuf[0] != '.');
2215 (void)BIO_flush(fbio);
2216 BIO_pop(fbio);
2217 BIO_free(fbio);
2218 if (!foundit)
2219 BIO_printf(bio_err,
2220 "Didn't find STARTTLS in server response,"
2221 " trying anyway...\n");
2222 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2223 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2224 if (mbuf_len < 0) {
2225 BIO_printf(bio_err, "BIO_read failed\n");
2226 goto end;
2227 }
2228 mbuf[mbuf_len] = '\0';
2229 if (strstr(mbuf, "382") == NULL) {
2230 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2231 goto shut;
2232 }
8f85aa6b
RS
2233 }
2234 break;
20967afb
RS
2235 case PROTO_SIEVE:
2236 {
2237 int foundit = 0;
2238 BIO *fbio = BIO_new(BIO_f_buffer());
2239
2240 BIO_push(fbio, sbio);
2241 /* wait for multi-line response to end from Sieve */
2242 do {
2243 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2244 /*
2245 * According to RFC 5804 § 1.7, capability
2246 * is case-insensitive, make it uppercase
2247 */
2248 if (mbuf_len > 1 && mbuf[0] == '"') {
2249 make_uppercase(mbuf);
2250 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2251 foundit = 1;
2252 }
2253 } while (mbuf_len > 1 && mbuf[0] == '"');
2254 (void)BIO_flush(fbio);
2255 BIO_pop(fbio);
2256 BIO_free(fbio);
2257 if (!foundit)
2258 BIO_printf(bio_err,
2259 "Didn't find STARTTLS in server response,"
2260 " trying anyway...\n");
2261 BIO_printf(sbio, "STARTTLS\r\n");
2262 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2263 if (mbuf_len < 0) {
2264 BIO_printf(bio_err, "BIO_read failed\n");
2265 goto end;
af7e05c7
RS
2266 }
2267 mbuf[mbuf_len] = '\0';
2268 if (mbuf_len < 2) {
2269 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2270 goto shut;
2271 }
2272 /*
2273 * According to RFC 5804 § 2.2, response codes are case-
2274 * insensitive, make it uppercase but preserve the response.
2275 */
20967afb
RS
2276 strncpy(sbuf, mbuf, 2);
2277 make_uppercase(sbuf);
2278 if (strncmp(sbuf, "OK", 2) != 0) {
2279 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2280 goto shut;
2281 }
2282 }
2283 break;
0f113f3e
MC
2284 }
2285
2286 for (;;) {
2287 FD_ZERO(&readfds);
2288 FD_ZERO(&writefds);
2289
2290 if ((SSL_version(con) == DTLS1_VERSION) &&
2291 DTLSv1_get_timeout(con, &timeout))
2292 timeoutp = &timeout;
2293 else
2294 timeoutp = NULL;
2295
b07b2a1b
MC
2296 if (SSL_in_init(con) && !SSL_total_renegotiations(con)
2297 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2298 in_init = 1;
2299 tty_on = 0;
2300 } else {
2301 tty_on = 1;
2302 if (in_init) {
2303 in_init = 0;
e481f9b9 2304
7e1b7485
RS
2305 if (servername != NULL && !SSL_session_reused(con)) {
2306 BIO_printf(bio_c_out,
2307 "Server did %sacknowledge servername extension.\n",
2308 tlsextcbp.ack ? "" : "not ");
2309 }
e481f9b9 2310
0f113f3e
MC
2311 if (c_brief) {
2312 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2313 print_ssl_summary(con);
0f113f3e
MC
2314 }
2315
0d4d5ab8 2316 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2317 if (full_log > 0)
2318 full_log--;
2319
2320 if (starttls_proto) {
7e1b7485 2321 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2322 /* We don't need to know any more */
7e1b7485
RS
2323 if (!reconnect)
2324 starttls_proto = PROTO_OFF;
0f113f3e
MC
2325 }
2326
2327 if (reconnect) {
2328 reconnect--;
2329 BIO_printf(bio_c_out,
2330 "drop connection and then reconnect\n");
ec447924 2331 do_ssl_shutdown(con);
0f113f3e 2332 SSL_set_connect_state(con);
8731a4fc 2333 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2334 goto re_start;
2335 }
2336 }
2337 }
2338
fd068d50 2339 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2340
2341 if (!ssl_pending) {
1fbab1dc 2342#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2343 if (tty_on) {
a3ef2c16
JD
2344 /*
2345 * Note that select() returns when read _would not block_,
2346 * and EOF satisfies that. To avoid a CPU-hogging loop,
2347 * set the flag so we exit.
2348 */
2349 if (read_tty && !at_eof)
51e5133d
RL
2350 openssl_fdset(fileno_stdin(), &readfds);
2351#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2352 if (write_tty)
51e5133d 2353 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2354#endif
0f113f3e
MC
2355 }
2356 if (read_ssl)
2357 openssl_fdset(SSL_get_fd(con), &readfds);
2358 if (write_ssl)
2359 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2360#else
0f113f3e
MC
2361 if (!tty_on || !write_tty) {
2362 if (read_ssl)
2363 openssl_fdset(SSL_get_fd(con), &readfds);
2364 if (write_ssl)
2365 openssl_fdset(SSL_get_fd(con), &writefds);
2366 }
2367#endif
0f113f3e
MC
2368
2369 /*
2370 * Note: under VMS with SOCKETSHR the second parameter is
2371 * currently of type (int *) whereas under other systems it is
2372 * (void *) if you don't have a cast it will choke the compiler:
2373 * if you do have a cast then you can either go for (int *) or
2374 * (void *).
2375 */
3d7c4a5a 2376#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2377 /*
2378 * Under Windows/DOS we make the assumption that we can always
2379 * write to the tty: therefore if we need to write to the tty we
2380 * just fall through. Otherwise we timeout the select every
2381 * second and see if there are any keypresses. Note: this is a
2382 * hack, in a proper Windows application we wouldn't do this.
2383 */
2384 i = 0;
2385 if (!write_tty) {
2386 if (read_tty) {
2387 tv.tv_sec = 1;
2388 tv.tv_usec = 0;
2389 i = select(width, (void *)&readfds, (void *)&writefds,
2390 NULL, &tv);
75dd6c1a 2391 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2392 continue;
0f113f3e
MC
2393 } else
2394 i = select(width, (void *)&readfds, (void *)&writefds,
2395 NULL, timeoutp);
2396 }
06f4536a 2397#else
0f113f3e
MC
2398 i = select(width, (void *)&readfds, (void *)&writefds,
2399 NULL, timeoutp);
2400#endif
2401 if (i < 0) {
2402 BIO_printf(bio_err, "bad select %d\n",
2403 get_last_socket_error());
2404 goto shut;
0f113f3e
MC
2405 }
2406 }
2407
2408 if ((SSL_version(con) == DTLS1_VERSION)
2409 && DTLSv1_handle_timeout(con) > 0) {
2410 BIO_printf(bio_err, "TIMEOUT occurred\n");
2411 }
2412
2413 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2414 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2415 switch (SSL_get_error(con, k)) {
2416 case SSL_ERROR_NONE:
2417 cbuf_off += k;
2418 cbuf_len -= k;
2419 if (k <= 0)
2420 goto end;
2421 /* we have done a write(con,NULL,0); */
2422 if (cbuf_len <= 0) {
2423 read_tty = 1;
2424 write_ssl = 0;
2425 } else { /* if (cbuf_len > 0) */
2426
2427 read_tty = 0;
2428 write_ssl = 1;
2429 }
2430 break;
2431 case SSL_ERROR_WANT_WRITE:
2432 BIO_printf(bio_c_out, "write W BLOCK\n");
2433 write_ssl = 1;
2434 read_tty = 0;
2435 break;
7e25dd6d
MC
2436 case SSL_ERROR_WANT_ASYNC:
2437 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2438 wait_for_async(con);
7e25dd6d
MC
2439 write_ssl = 1;
2440 read_tty = 0;
2441 break;
0f113f3e
MC
2442 case SSL_ERROR_WANT_READ:
2443 BIO_printf(bio_c_out, "write R BLOCK\n");
2444 write_tty = 0;
2445 read_ssl = 1;
2446 write_ssl = 0;
2447 break;
2448 case SSL_ERROR_WANT_X509_LOOKUP:
2449 BIO_printf(bio_c_out, "write X BLOCK\n");
2450 break;
2451 case SSL_ERROR_ZERO_RETURN:
2452 if (cbuf_len != 0) {
2453 BIO_printf(bio_c_out, "shutdown\n");
2454 ret = 0;
2455 goto shut;
2456 } else {
2457 read_tty = 1;
2458 write_ssl = 0;
2459 break;
2460 }
2461
2462 case SSL_ERROR_SYSCALL:
2463 if ((k != 0) || (cbuf_len != 0)) {
2464 BIO_printf(bio_err, "write:errno=%d\n",
2465 get_last_socket_error());
2466 goto shut;
2467 } else {
2468 read_tty = 1;
2469 write_ssl = 0;
2470 }
2471 break;
fc7f190c
MC
2472 case SSL_ERROR_WANT_ASYNC_JOB:
2473 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2474 case SSL_ERROR_SSL:
2475 ERR_print_errors(bio_err);
2476 goto shut;
2477 }
2478 }
c7bdb6a3 2479#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2480 /* Assume Windows/DOS/BeOS can always write */
2481 else if (!ssl_pending && write_tty)
06f4536a 2482#else
51e5133d 2483 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2484#endif
0f113f3e 2485 {
a53955d8 2486#ifdef CHARSET_EBCDIC
0f113f3e
MC
2487 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2488#endif
2489 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2490
2491 if (i <= 0) {
2492 BIO_printf(bio_c_out, "DONE\n");
2493 ret = 0;
2494 goto shut;
0f113f3e
MC
2495 }
2496
0fe2a0af 2497 sbuf_len -= i;
0f113f3e
MC
2498 sbuf_off += i;
2499 if (sbuf_len <= 0) {
2500 read_ssl = 1;
2501 write_tty = 0;
2502 }
2503 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2504#ifdef RENEG
0f113f3e
MC
2505 {
2506 static int iiii;
2507 if (++iiii == 52) {
2508 SSL_renegotiate(con);
2509 iiii = 0;
2510 }
2511 }
58964a49 2512#endif
0f113f3e 2513 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2514
2515 switch (SSL_get_error(con, k)) {
2516 case SSL_ERROR_NONE:
2517 if (k <= 0)
2518 goto end;
2519 sbuf_off = 0;
2520 sbuf_len = k;
2521
2522 read_ssl = 0;
2523 write_tty = 1;
2524 break;
7e25dd6d
MC
2525 case SSL_ERROR_WANT_ASYNC:
2526 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2527 wait_for_async(con);
7e25dd6d
MC
2528 write_tty = 0;
2529 read_ssl = 1;
2530 if ((read_tty == 0) && (write_ssl == 0))
2531 write_ssl = 1;
2532 break;
0f113f3e
MC
2533 case SSL_ERROR_WANT_WRITE:
2534 BIO_printf(bio_c_out, "read W BLOCK\n");
2535 write_ssl = 1;
2536 read_tty = 0;
2537 break;
2538 case SSL_ERROR_WANT_READ:
2539 BIO_printf(bio_c_out, "read R BLOCK\n");
2540 write_tty = 0;
2541 read_ssl = 1;
2542 if ((read_tty == 0) && (write_ssl == 0))
2543 write_ssl = 1;
2544 break;
2545 case SSL_ERROR_WANT_X509_LOOKUP:
2546 BIO_printf(bio_c_out, "read X BLOCK\n");
2547 break;
2548 case SSL_ERROR_SYSCALL:
2549 ret = get_last_socket_error();
2550 if (c_brief)
2551 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2552 else
2553 BIO_printf(bio_err, "read:errno=%d\n", ret);
2554 goto shut;
2555 case SSL_ERROR_ZERO_RETURN:
2556 BIO_printf(bio_c_out, "closed\n");
2557 ret = 0;
2558 goto shut;
fc7f190c
MC
2559 case SSL_ERROR_WANT_ASYNC_JOB:
2560 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2561 case SSL_ERROR_SSL:
2562 ERR_print_errors(bio_err);
2563 goto shut;
0f113f3e
MC
2564 }
2565 }
75dd6c1a
MC
2566/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2567#if defined(OPENSSL_SYS_MSDOS)
2568 else if (has_stdin_waiting())
06f4536a 2569#else
51e5133d 2570 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2571#endif
2572 {
2573 if (crlf) {
2574 int j, lf_num;
2575
2576 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2577 lf_num = 0;
2578 /* both loops are skipped when i <= 0 */
2579 for (j = 0; j < i; j++)
2580 if (cbuf[j] == '\n')
2581 lf_num++;
2582 for (j = i - 1; j >= 0; j--) {
2583 cbuf[j + lf_num] = cbuf[j];
2584 if (cbuf[j] == '\n') {
2585 lf_num--;
2586 i++;
2587 cbuf[j + lf_num] = '\r';
2588 }
2589 }
2590 assert(lf_num == 0);
51e5133d 2591 } else
c7bdb6a3 2592 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2593#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2594 if (i == 0)
2595 at_eof = 1;
d485640b 2596#endif
a3ef2c16 2597
6ba8a5b7 2598 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2599 BIO_printf(bio_err, "DONE\n");
2600 ret = 0;
2601 goto shut;
2602 }
2603
6ba8a5b7 2604 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2605 BIO_printf(bio_err, "RENEGOTIATING\n");
2606 SSL_renegotiate(con);
2607 cbuf_len = 0;
2608 }
b07b2a1b 2609
f14afcaa
MC
2610 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2611 && cmdletters) {
b07b2a1b
MC
2612 BIO_printf(bio_err, "KEYUPDATE\n");
2613 SSL_key_update(con,
2614 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2615 : SSL_KEY_UPDATE_NOT_REQUESTED);
2616 cbuf_len = 0;
2617 }
b612799a
RL
2618#ifndef OPENSSL_NO_HEARTBEATS
2619 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2620 BIO_printf(bio_err, "HEARTBEATING\n");
2621 SSL_heartbeat(con);
2622 cbuf_len = 0;
2623 }
2624#endif
0f113f3e
MC
2625 else {
2626 cbuf_len = i;
2627 cbuf_off = 0;
a53955d8 2628#ifdef CHARSET_EBCDIC
0f113f3e
MC
2629 ebcdic2ascii(cbuf, cbuf, i);
2630#endif
2631 }
2632
2633 write_ssl = 1;
2634 read_tty = 0;
2635 }
2636 }
2637
2638 ret = 0;
2639 shut:
2640 if (in_init)
0d4d5ab8 2641 print_stuff(bio_c_out, con, full_log);
ec447924 2642 do_ssl_shutdown(con);
cb2e10f2
MC
2643#if defined(OPENSSL_SYS_WINDOWS)
2644 /*
2645 * Give the socket time to send its last data before we close it.
2646 * No amount of setting SO_LINGER etc on the socket seems to persuade
2647 * Windows to send the data before closing the socket...but sleeping
2648 * for a short time seems to do it (units in ms)
2649 * TODO: Find a better way to do this
2650 */
2651 Sleep(50);
2652#endif
8731a4fc 2653 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2654 end:
2655 if (con != NULL) {
2656 if (prexit != 0)
0d4d5ab8 2657 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2658 SSL_free(con);
2659 }
e481f9b9 2660#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2661 OPENSSL_free(next_proto.data);
0f113f3e 2662#endif
62adbcee 2663 SSL_CTX_free(ctx);
4bf73e9f 2664 set_keylog_file(NULL, NULL);
222561fe 2665 X509_free(cert);
4b45c6e5 2666 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2667 EVP_PKEY_free(key);
222561fe 2668 sk_X509_pop_free(chain, X509_free);
b548a1f1 2669 OPENSSL_free(pass);
d40a1f72
DSH
2670#ifndef OPENSSL_NO_SRP
2671 OPENSSL_free(srp_arg.srppassin);
2672#endif
eb67172a 2673 OPENSSL_free(connectstr);
ab69ac00
RL
2674 OPENSSL_free(host);
2675 OPENSSL_free(port);
222561fe 2676 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2677 ssl_excert_free(exc);
7e1b7485 2678 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2679 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2680 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2681 OPENSSL_clear_free(cbuf, BUFSIZZ);
2682 OPENSSL_clear_free(sbuf, BUFSIZZ);
2683 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2684 release_engine(e);
ca3a82c3
RS
2685 BIO_free(bio_c_out);
2686 bio_c_out = NULL;
2687 BIO_free(bio_c_msg);
2688 bio_c_msg = NULL;
7e1b7485 2689 return (ret);
0f113f3e 2690}
d02b48c6 2691
0d4d5ab8 2692static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2693{
2694 X509 *peer = NULL;
2695 char buf[BUFSIZ];
2696 STACK_OF(X509) *sk;
2697 STACK_OF(X509_NAME) *sk2;
2698 const SSL_CIPHER *c;
2699 X509_NAME *xn;
2700 int i;
09b6c2ef 2701#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2702 const COMP_METHOD *comp, *expansion;
2703#endif
2704 unsigned char *exportedkeymat;
dd696a55 2705#ifndef OPENSSL_NO_CT
0d4d5ab8 2706 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2707#endif
0f113f3e
MC
2708
2709 if (full) {
2710 int got_a_chain = 0;
2711
2712 sk = SSL_get_peer_cert_chain(s);
2713 if (sk != NULL) {
7e1b7485 2714 got_a_chain = 1;
0f113f3e
MC
2715
2716 BIO_printf(bio, "---\nCertificate chain\n");
2717 for (i = 0; i < sk_X509_num(sk); i++) {
2718 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2719 buf, sizeof buf);
2720 BIO_printf(bio, "%2d s:%s\n", i, buf);
2721 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2722 buf, sizeof buf);
2723 BIO_printf(bio, " i:%s\n", buf);
2724 if (c_showcerts)
2725 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2726 }
2727 }
2728
2729 BIO_printf(bio, "---\n");
2730 peer = SSL_get_peer_certificate(s);
2731 if (peer != NULL) {
2732 BIO_printf(bio, "Server certificate\n");
2733
2734 /* Redundant if we showed the whole chain */
2735 if (!(c_showcerts && got_a_chain))
2736 PEM_write_bio_X509(bio, peer);
2737 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2738 BIO_printf(bio, "subject=%s\n", buf);
2739 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2740 BIO_printf(bio, "issuer=%s\n", buf);
2741 } else
2742 BIO_printf(bio, "no peer certificate available\n");
2743
2744 sk2 = SSL_get_client_CA_list(s);
2745 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2746 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2747 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2748 xn = sk_X509_NAME_value(sk2, i);
2749 X509_NAME_oneline(xn, buf, sizeof(buf));
2750 BIO_write(bio, buf, strlen(buf));
2751 BIO_write(bio, "\n", 1);
2752 }
2753 } else {
2754 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2755 }
2756
2757 ssl_print_sigalgs(bio, s);
2758 ssl_print_tmp_key(bio, s);
2759
dd696a55 2760#ifndef OPENSSL_NO_CT
43341433
VD
2761 /*
2762 * When the SSL session is anonymous, or resumed via an abbreviated
2763 * handshake, no SCTs are provided as part of the handshake. While in
2764 * a resumed session SCTs may be present in the session's certificate,
2765 * no callbacks are invoked to revalidate these, and in any case that
2766 * set of SCTs may be incomplete. Thus it makes little sense to
2767 * attempt to display SCTs from a resumed session's certificate, and of
2768 * course none are associated with an anonymous peer.
2769 */
2770 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2771 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2772 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2773
2774 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2775 if (sct_count > 0) {
2776 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2777
2778 BIO_printf(bio, "---\n");
2779 for (i = 0; i < sct_count; ++i) {
2780 SCT *sct = sk_SCT_value(scts, i);
2781
2782 BIO_printf(bio, "SCT validation status: %s\n",
2783 SCT_validation_status_string(sct));
2784 SCT_print(sct, bio, 0, log_store);
2785 if (i < sct_count - 1)
2786 BIO_printf(bio, "\n---\n");
2787 }
2788 BIO_printf(bio, "\n");
2789 }
6bea2a72 2790 }
dd696a55
RP
2791#endif
2792
0f113f3e 2793 BIO_printf(bio,
d6073e27
F
2794 "---\nSSL handshake has read %" PRIu64
2795 " bytes and written %" PRIu64 " bytes\n",
0f113f3e
MC
2796 BIO_number_read(SSL_get_rbio(s)),
2797 BIO_number_written(SSL_get_wbio(s)));
2798 }
c0a445a9 2799 print_verify_detail(s, bio);
b577fd0b 2800 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2801 c = SSL_get_current_cipher(s);
2802 BIO_printf(bio, "%s, Cipher is %s\n",
2803 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2804 if (peer != NULL) {
2805 EVP_PKEY *pktmp;
bde136c8 2806
c01ff880 2807 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2808 BIO_printf(bio, "Server public key is %d bit\n",
2809 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2810 }
2811 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2812 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2813#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2814 comp = SSL_get_current_compression(s);
2815 expansion = SSL_get_current_expansion(s);
2816 BIO_printf(bio, "Compression: %s\n",
2817 comp ? SSL_COMP_get_name(comp) : "NONE");
2818 BIO_printf(bio, "Expansion: %s\n",
2819 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2820#endif
2821
57559471 2822#ifdef SSL_DEBUG
0f113f3e
MC
2823 {
2824 /* Print out local port of connection: useful for debugging */
2825 int sock;
642a166c
RL
2826 union BIO_sock_info_u info;
2827
0f113f3e 2828 sock = SSL_get_fd(s);
642a166c
RL
2829 if ((info.addr = BIO_ADDR_new()) != NULL
2830 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2831 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2832 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2833 }
2834 BIO_ADDR_free(info.addr);
0f113f3e 2835 }
a2f9200f
DSH
2836#endif
2837
e481f9b9 2838#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2839 if (next_proto.status != -1) {
2840 const unsigned char *proto;
2841 unsigned int proto_len;
2842 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2843 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2844 BIO_write(bio, proto, proto_len);
2845 BIO_write(bio, "\n", 1);
2846 }
e481f9b9 2847#endif
0f113f3e
MC
2848 {
2849 const unsigned char *proto;
2850 unsigned int proto_len;
2851 SSL_get0_alpn_selected(s, &proto, &proto_len);
2852 if (proto_len > 0) {
2853 BIO_printf(bio, "ALPN protocol: ");
2854 BIO_write(bio, proto, proto_len);
2855 BIO_write(bio, "\n", 1);
2856 } else
2857 BIO_printf(bio, "No ALPN negotiated\n");
2858 }
71fa4513 2859
e783bae2 2860#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2861 {
2862 SRTP_PROTECTION_PROFILE *srtp_profile =
2863 SSL_get_selected_srtp_profile(s);
2864
2865 if (srtp_profile)
2866 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2867 srtp_profile->name);
2868 }
2869#endif
2870
2871 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 2872 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
2873 BIO_printf(bio, "Keying material exporter:\n");
2874 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2875 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2876 exportedkeymat = app_malloc(keymatexportlen, "export key");
2877 if (!SSL_export_keying_material(s, exportedkeymat,
2878 keymatexportlen,
2879 keymatexportlabel,
2880 strlen(keymatexportlabel),
2881 NULL, 0, 0)) {
2882 BIO_printf(bio, " Error\n");
2883 } else {
2884 BIO_printf(bio, " Keying material: ");
2885 for (i = 0; i < keymatexportlen; i++)
2886 BIO_printf(bio, "%02X", exportedkeymat[i]);
2887 BIO_printf(bio, "\n");
0f113f3e 2888 }
68dc6824 2889 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2890 }
2891 BIO_printf(bio, "---\n");
222561fe 2892 X509_free(peer);
0f113f3e
MC
2893 /* flush, or debugging output gets mixed with http response */
2894 (void)BIO_flush(bio);
2895}
d02b48c6 2896
3e41ac35 2897# ifndef OPENSSL_NO_OCSP
67c8e7f4 2898static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2899{
2900 const unsigned char *p;
2901 int len;
2902 OCSP_RESPONSE *rsp;
2903 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2904 BIO_puts(arg, "OCSP response: ");
2905 if (!p) {
2906 BIO_puts(arg, "no response sent\n");
2907 return 1;
2908 }
2909 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2910 if (!rsp) {
2911 BIO_puts(arg, "response parse error\n");
2912 BIO_dump_indent(arg, (char *)p, len, 4);
2913 return 0;
2914 }
2915 BIO_puts(arg, "\n======================================\n");
2916 OCSP_RESPONSE_print(arg, rsp, 0);
2917 BIO_puts(arg, "======================================\n");
2918 OCSP_RESPONSE_free(rsp);
2919 return 1;
2920}
3e41ac35 2921# endif
f9e55034 2922
d6073e27 2923#endif /* OPENSSL_NO_SOCK */