]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add a test for EVP_PKEY_keymake() and EVP_PKEY_make()
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
8e981051 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
d02b48c6
RE
59#undef BUFSIZZ
60#define BUFSIZZ 1024*8
cfb4f1ef 61#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 62
cddd424a 63static char *prog;
7e1b7485 64static int c_debug = 0;
0f113f3e 65static int c_showcerts = 0;
0f113f3e
MC
66static char *keymatexportlabel = NULL;
67static int keymatexportlen = 20;
0f113f3e 68static BIO *bio_c_out = NULL;
0f113f3e 69static int c_quiet = 0;
be62b22b 70static char *sess_out = NULL;
e261bdd1 71static SSL_SESSION *psksess = NULL;
d02b48c6 72
0d4d5ab8 73static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 74#ifndef OPENSSL_NO_OCSP
7e1b7485 75static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 76#endif
398b0bbd 77static int ldap_ExtendedResponse_parse(const char *buf, long rem);
69738dad 78static char *base64encode (const void *buf, size_t len);
8e981051 79static int is_dNS_name(const char *host);
7e1b7485 80
cddd424a
VD
81static int saved_errno;
82
83static void save_errno(void)
84{
85 saved_errno = errno;
86 errno = 0;
87}
88
89static int restore_errno(void)
90{
91 int ret = errno;
92 errno = saved_errno;
93 return ret;
94}
95
ec447924
MC
96static void do_ssl_shutdown(SSL *ssl)
97{
98 int ret;
99
100 do {
101 /* We only do unidirectional shutdown */
102 ret = SSL_shutdown(ssl);
103 if (ret < 0) {
104 switch (SSL_get_error(ssl, ret)) {
105 case SSL_ERROR_WANT_READ:
106 case SSL_ERROR_WANT_WRITE:
107 case SSL_ERROR_WANT_ASYNC:
fc7f190c 108 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
109 /* We just do busy waiting. Nothing clever */
110 continue;
111 }
112 ret = 0;
113 }
114 } while (ret < 0);
115}
116
ddac1974 117/* Default PSK identity and key */
0f113f3e 118static char *psk_identity = "Client_identity";
ddac1974 119
14e35350 120#ifndef OPENSSL_NO_PSK
ddac1974 121static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
122 unsigned int max_identity_len,
123 unsigned char *psk,
124 unsigned int max_psk_len)
125{
0f113f3e 126 int ret;
6ec6d520
DSH
127 long key_len;
128 unsigned char *key;
0f113f3e
MC
129
130 if (c_debug)
131 BIO_printf(bio_c_out, "psk_client_cb\n");
132 if (!hint) {
133 /* no ServerKeyExchange message */
134 if (c_debug)
135 BIO_printf(bio_c_out,
136 "NULL received PSK identity hint, continuing anyway\n");
2234212c 137 } else if (c_debug) {
0f113f3e 138 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 139 }
0f113f3e
MC
140
141 /*
142 * lookup PSK identity and PSK key based on the given identity hint here
143 */
144 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
145 if (ret < 0 || (unsigned int)ret > max_identity_len)
146 goto out_err;
147 if (c_debug)
148 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
149 ret);
6ec6d520
DSH
150
151 /* convert the PSK key to binary */
152 key = OPENSSL_hexstr2buf(psk_key, &key_len);
153 if (key == NULL) {
154 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 155 psk_key);
0f113f3e
MC
156 return 0;
157 }
96a5d7fd 158 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 159 BIO_printf(bio_err,
6ec6d520
DSH
160 "psk buffer of callback is too small (%d) for key (%ld)\n",
161 max_psk_len, key_len);
162 OPENSSL_free(key);
0f113f3e
MC
163 return 0;
164 }
ddac1974 165
6ec6d520
DSH
166 memcpy(psk, key, key_len);
167 OPENSSL_free(key);
ddac1974 168
0f113f3e 169 if (c_debug)
6ec6d520 170 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 171
6ec6d520 172 return key_len;
ddac1974 173 out_err:
0f113f3e
MC
174 if (c_debug)
175 BIO_printf(bio_err, "Error in PSK client callback\n");
176 return 0;
177}
ddac1974
NL
178#endif
179
adfc3786
MC
180const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
181const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 182
e261bdd1
MC
183static int psk_use_session_cb(SSL *s, const EVP_MD *md,
184 const unsigned char **id, size_t *idlen,
185 SSL_SESSION **sess)
186{
5ffff599
MC
187 SSL_SESSION *usesess = NULL;
188 const SSL_CIPHER *cipher = NULL;
189
190 if (psksess != NULL) {
191 SSL_SESSION_up_ref(psksess);
192 usesess = psksess;
193 } else {
194 long key_len;
195 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
196
197 if (key == NULL) {
198 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
199 psk_key);
200 return 0;
201 }
202
e73c6eae
MC
203 /* We default to SHA-256 */
204 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 205 if (cipher == NULL) {
e73c6eae 206 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 207 OPENSSL_free(key);
e73c6eae 208 return 0;
5ffff599 209 }
e73c6eae 210
5ffff599
MC
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 223 if (cipher == NULL)
5ffff599 224 goto err;
e261bdd1 225
dc87d5a9
MC
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
e261bdd1
MC
237
238 return 1;
5ffff599
MC
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
e261bdd1
MC
243}
244
ed3883d2
BM
245/* This is a context that we pass to callbacks */
246typedef struct tlsextctx_st {
0f113f3e
MC
247 BIO *biodebug;
248 int ack;
ed3883d2
BM
249} tlsextctx;
250
6d23cf97 251static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261}
ee2ffc27 262
e481f9b9 263#ifndef OPENSSL_NO_SRP
edc032b5
BL
264
265/* This is a context that we pass to all callbacks */
0f113f3e
MC
266typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
bde136c8 272 int strength; /* minimal size for N */
0f113f3e
MC
273} SRP_ARG;
274
f2fc3075 275static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
276{
277 BN_CTX *bn_ctx = BN_CTX_new();
278 BIGNUM *p = BN_new();
279 BIGNUM *r = BN_new();
280 int ret =
281 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 282 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
283 p != NULL && BN_rshift1(p, N) &&
284 /* p = (N-1)/2 */
42619397 285 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 r != NULL &&
287 /* verify g^((N-1)/2) == -1 (mod N) */
288 BN_mod_exp(r, g, p, N, bn_ctx) &&
289 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
290
23a1d5e9
RS
291 BN_free(r);
292 BN_free(p);
293 BN_CTX_free(bn_ctx);
0f113f3e
MC
294 return ret;
295}
edc032b5 296
c80fd6b2
MC
297/*-
298 * This callback is used here for two purposes:
299 * - extended debugging
300 * - making some primality tests for unknown groups
301 * The callback is only called for a non default group.
302 *
303 * An application does not need the call back at all if
bde136c8 304 * only the standard groups are used. In real life situations,
0f113f3e
MC
305 * client and server already share well known groups,
306 * thus there is no need to verify them.
c80fd6b2 307 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
308 * is not one of those defined in RFC 5054, it is more appropriate
309 * to add the group to a static list and then compare since
c80fd6b2
MC
310 * primality tests are rather cpu consuming.
311 */
f2fc3075 312
6d23cf97 313static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
314{
315 SRP_ARG *srp_arg = (SRP_ARG *)arg;
316 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
317
318 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
319 return 0;
320 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
321 BIO_printf(bio_err, "SRP parameters:\n");
322 BIO_printf(bio_err, "\tN=");
323 BN_print(bio_err, N);
324 BIO_printf(bio_err, "\n\tg=");
325 BN_print(bio_err, g);
326 BIO_printf(bio_err, "\n");
327 }
328
329 if (SRP_check_known_gN_param(g, N))
330 return 1;
331
332 if (srp_arg->amp == 1) {
333 if (srp_arg->debug)
334 BIO_printf(bio_err,
335 "SRP param N and g are not known params, going to check deeper.\n");
336
337 /*
338 * The srp_moregroups is a real debugging feature. Implementors
339 * should rather add the value to the known ones. The minimal size
340 * has already been tested.
341 */
342 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
343 return 1;
344 }
345 BIO_printf(bio_err, "SRP param N and g rejected.\n");
346 return 0;
347}
edc032b5 348
e481f9b9 349# define PWD_STRLEN 1024
0f113f3e
MC
350
351static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
352{
353 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 354 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
355 PW_CB_DATA cb_tmp;
356 int l;
357
358 cb_tmp.password = (char *)srp_arg->srppassin;
359 cb_tmp.prompt_info = "SRP user";
360 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
361 BIO_printf(bio_err, "Can't read Password\n");
362 OPENSSL_free(pass);
363 return NULL;
364 }
365 *(pass + l) = '\0';
366
367 return pass;
368}
369
e481f9b9 370#endif
7e1b7485 371
e481f9b9 372#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
0f113f3e 375 unsigned char *data;
817cd0d5 376 size_t len;
0f113f3e 377 int status;
ee2ffc27
BL
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
0f113f3e
MC
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383 const unsigned char *in, unsigned int inlen,
384 void *arg)
385{
386 tlsextnextprotoctx *ctx = arg;
387
388 if (!c_quiet) {
389 /* We can assume that |in| is syntactically valid. */
390 unsigned i;
391 BIO_printf(bio_c_out, "Protocols advertised by server: ");
392 for (i = 0; i < inlen;) {
393 if (i)
394 BIO_write(bio_c_out, ", ", 2);
395 BIO_write(bio_c_out, &in[i + 1], in[i]);
396 i += in[i] + 1;
397 }
398 BIO_write(bio_c_out, "\n", 1);
399 }
400
401 ctx->status =
402 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403 return SSL_TLSEXT_ERR_OK;
404}
e481f9b9 405#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408 const unsigned char *in, size_t inlen,
409 int *al, void *arg)
85c67492 410{
0f113f3e
MC
411 char pem_name[100];
412 unsigned char ext_buf[4 + 65536];
413
414 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
415 inlen &= 0xffff; /* for formal memcmpy correctness */
416 ext_buf[0] = (unsigned char)(ext_type >> 8);
417 ext_buf[1] = (unsigned char)(ext_type);
418 ext_buf[2] = (unsigned char)(inlen >> 8);
419 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
420 memcpy(ext_buf + 4, in, inlen);
421
422 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423 ext_type);
424 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425 return 1;
426}
427
cddd424a
VD
428/*
429 * Hex decoder that tolerates optional whitespace. Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434 unsigned char **out = (unsigned char **)result;
435 const char *in = *inptr;
d6073e27 436 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
437 unsigned char *cp = ret;
438 uint8_t byte;
439 int nibble = 0;
440
441 if (ret == NULL)
442 return -1;
443
444 for (byte = 0; *in; ++in) {
49445f21 445 int x;
cddd424a 446
18295f0c 447 if (isspace(_UC(*in)))
cddd424a 448 continue;
49445f21
RS
449 x = OPENSSL_hexchar2int(*in);
450 if (x < 0) {
cddd424a
VD
451 OPENSSL_free(ret);
452 return 0;
453 }
49445f21 454 byte |= (char)x;
cddd424a
VD
455 if ((nibble ^= 1) == 0) {
456 *cp++ = byte;
457 byte = 0;
458 } else {
459 byte <<= 4;
460 }
461 }
462 if (nibble != 0) {
463 OPENSSL_free(ret);
464 return 0;
465 }
466 *inptr = in;
467
468 return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477 uint8_t *result = (uint8_t *)out;
478 const char *in = *inptr;
479 char *endp;
480 long v;
481 int e;
482
483 save_errno();
484 v = strtol(in, &endp, 10);
485 e = restore_errno();
486
487 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 488 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
489 v != (*result = (uint8_t) v)) {
490 return -1;
491 }
18295f0c 492 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
493 continue;
494
495 *inptr = in;
496 return 1;
497}
498
7ff970ef
RS
499struct tlsa_field {
500 void *var;
501 const char *name;
502 ossl_ssize_t (*parser)(const char **, void *);
503};
504
cddd424a
VD
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
7ff970ef
RS
507 /* Not necessary to re-init these values; the "parsers" do that. */
508 static uint8_t usage;
509 static uint8_t selector;
510 static uint8_t mtype;
511 static unsigned char *data;
f232d6ec 512 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
513 { &usage, "usage", checked_uint8 },
514 { &selector, "selector", checked_uint8 },
515 { &mtype, "mtype", checked_uint8 },
516 { &data, "data", hexdecode },
517 { NULL, }
518 };
519 struct tlsa_field *f;
7ff970ef
RS
520 int ret;
521 const char *cp = rrdata;
522 ossl_ssize_t len = 0;
cddd424a
VD
523
524 for (f = tlsa_fields; f->var; ++f) {
525 /* Returns number of bytes produced, advances cp to next field */
526 if ((len = f->parser(&cp, f->var)) <= 0) {
527 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528 prog, f->name, rrdata);
529 return 0;
530 }
531 }
532 /* The data field is last, so len is its length */
533 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534 OPENSSL_free(data);
535
536 if (ret == 0) {
537 ERR_print_errors(bio_err);
538 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539 prog, rrdata);
540 return 0;
541 }
542 if (ret < 0) {
543 ERR_print_errors(bio_err);
544 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545 prog, rrdata);
546 return 0;
547 }
548 return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553 int num = sk_OPENSSL_STRING_num(rrset);
554 int count = 0;
555 int i;
556
557 for (i = 0; i < num; ++i) {
558 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559 if (tlsa_import_rr(con, rrdata) > 0)
560 ++count;
561 }
562 return count > 0;
563}
564
7e1b7485
RS
565typedef enum OPTION_choice {
566 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 567 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 568 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
569 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 572 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 573 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
574 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 576 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
577#ifndef OPENSSL_NO_SRP
578 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579 OPT_SRP_MOREGROUPS,
580#endif
581 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 582 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 583 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
584 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
585 OPT_NEXTPROTONEG, OPT_ALPN,
586 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
587 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
588 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 589 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 590 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
591 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
592 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
593 OPT_V_ENUM,
594 OPT_X_ENUM,
595 OPT_S_ENUM,
69738dad
M
596 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
597 OPT_DANE_TLSA_DOMAIN,
dd696a55 598#ifndef OPENSSL_NO_CT
43341433 599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 600#endif
3ee1eac2 601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 602 OPT_ENABLE_PHA,
09d62b33 603 OPT_SCTP_LABEL_BUG,
3ee1eac2 604 OPT_R_ENUM
7e1b7485
RS
605} OPTION_CHOICE;
606
44c83ebd 607const OPTIONS s_client_options[] = {
7e1b7485
RS
608 {"help", OPT_HELP, '-', "Display this summary"},
609 {"host", OPT_HOST, 's', "Use -connect instead"},
610 {"port", OPT_PORT, 'p', "Use -connect instead"},
611 {"connect", OPT_CONNECT, 's',
ab69ac00 612 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 613 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
614 {"proxy", OPT_PROXY, 's',
615 "Connect to via specified proxy to the real server"},
69738dad
M
616 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
617 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 618#ifdef AF_UNIX
a22f9c84 619 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
620#endif
621 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 622#ifdef AF_INET6
ab69ac00 623 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 624#endif
7e1b7485
RS
625 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
626 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
627 {"certform", OPT_CERTFORM, 'F',
628 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 629 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
630 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
631 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
632 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
633 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
634 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
fd3397fc 635 {"CAstore", OPT_CAFILE, ':', "URI to store of CA's"},
2b6bcb70
MC
636 {"no-CAfile", OPT_NOCAFILE, '-',
637 "Do not load the default certificates file"},
638 {"no-CApath", OPT_NOCAPATH, '-',
639 "Do not load certificates from the default certificates directory"},
fd3397fc
RL
640 {"no-CAstore", OPT_NOCAPATH, '-',
641 "Do not load certificates from the default certificates store"},
d2add501 642 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 643 "PEM format file of CA names to send to the server"},
cddd424a
VD
644 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
645 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
646 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
647 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
648 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
649 {"reconnect", OPT_RECONNECT, '-',
650 "Drop and re-make the connection with the same Session-ID"},
bdb59d97
MC
651 {"showcerts", OPT_SHOWCERTS, '-',
652 "Show all certificates sent by the server"},
7e1b7485
RS
653 {"debug", OPT_DEBUG, '-', "Extra output"},
654 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
655 {"msgfile", OPT_MSGFILE, '>',
656 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
657 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
658 {"state", OPT_STATE, '-', "Print the ssl states"},
659 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
660 {"quiet", OPT_QUIET, '-', "No s_client output"},
661 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
662 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 663 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 664 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 665 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 666 "Alias of -name option for \"-starttls xmpp[-server]\""},
3ee1eac2 667 OPT_R_OPTIONS,
7e1b7485
RS
668 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
669 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
1fb6b0bf 670#ifndef OPENSSL_NO_SRTP
e77bdc73 671 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485 672 "Offer SRTP key management with a colon-separated profile list"},
1fb6b0bf 673#endif
7e1b7485
RS
674 {"keymatexport", OPT_KEYMATEXPORT, 's',
675 "Export keying material using label"},
676 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
677 "Export len bytes of keying material (default 20)"},
cf72c757
F
678 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
679 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
7e1b7485 680 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
8176431d
PY
681 {"name", OPT_PROTOHOST, 's',
682 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
9a13bb38
RS
683 {"CRL", OPT_CRL, '<', "CRL file to use"},
684 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
685 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
686 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
687 "Close connection on verification error"},
688 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
689 {"brief", OPT_BRIEF, '-',
690 "Restrict output to brief summary of connection parameters"},
691 {"prexit", OPT_PREXIT, '-',
692 "Print session information when the program exits"},
693 {"security_debug", OPT_SECURITY_DEBUG, '-',
694 "Enable security debug messages"},
695 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
696 "Output more security debug output"},
697 {"cert_chain", OPT_CERT_CHAIN, '<',
698 "Certificate chain file (in PEM format)"},
699 {"chainCApath", OPT_CHAINCAPATH, '/',
700 "Use dir as certificate store path to build CA certificate chain"},
701 {"verifyCApath", OPT_VERIFYCAPATH, '/',
702 "Use dir as certificate store path to verify CA certificate"},
703 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
704 {"chainCAfile", OPT_CHAINCAFILE, '<',
705 "CA file for certificate chain (PEM format)"},
706 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
707 "CA file for certificate verification (PEM format)"},
fd3397fc
RL
708 {"chainCAstore", OPT_CHAINCASTORE, ':',
709 "CA store URI for certificate chain"},
710 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
711 "CA store URI for certificate verification"},
9c3bcfa0
RS
712 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
713 {"servername", OPT_SERVERNAME, 's',
481afe2a 714 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
715 {"noservername", OPT_NOSERVERNAME, '-',
716 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
717 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
718 "Hex dump of all TLS extensions received"},
3e41ac35 719#ifndef OPENSSL_NO_OCSP
9c3bcfa0 720 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 721#endif
9c3bcfa0
RS
722 {"serverinfo", OPT_SERVERINFO, 's',
723 "types Send empty ClientHello extensions (comma-separated numbers)"},
724 {"alpn", OPT_ALPN, 's',
725 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 726 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 727 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 728 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 729 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 730 "Size used to split data for encrypt pipelines"},
36b2cfb1 731 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 732 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 733 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 734 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
735 OPT_S_OPTIONS,
736 OPT_V_OPTIONS,
737 OPT_X_OPTIONS,
738#ifndef OPENSSL_NO_SSL3
739 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
740#endif
6b01bed2
VD
741#ifndef OPENSSL_NO_TLS1
742 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
743#endif
744#ifndef OPENSSL_NO_TLS1_1
745 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
746#endif
747#ifndef OPENSSL_NO_TLS1_2
748 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
749#endif
582a17d6
MC
750#ifndef OPENSSL_NO_TLS1_3
751 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
752#endif
a5ecdc6a 753#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
754 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
755 {"timeout", OPT_TIMEOUT, '-',
756 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
757 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
758#endif
6b01bed2
VD
759#ifndef OPENSSL_NO_DTLS1
760 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
761#endif
762#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 763 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 764#endif
8ccc2377
MC
765#ifndef OPENSSL_NO_SCTP
766 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 767 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 768#endif
9c3bcfa0 769#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 770 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 771#endif
7e1b7485
RS
772#ifdef WATT32
773 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
774#endif
7e1b7485 775 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
776 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
777 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 778 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 779#ifndef OPENSSL_NO_SRP
bde136c8 780 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
781 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
782 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
783 "SRP username into second ClientHello message"},
784 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
785 "Tolerate other than the known g N values."},
740ceb5b 786 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 787#endif
e481f9b9 788#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
789 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
790 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 791#endif
7e1b7485
RS
792#ifndef OPENSSL_NO_ENGINE
793 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
794 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
795 "Specify engine to be used for client certificate operations"},
dd696a55
RP
796#endif
797#ifndef OPENSSL_NO_CT
43341433 798 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 799 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 800 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 801#endif
4bf73e9f 802 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 803 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
32097b33 804 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
bde136c8 805 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
806};
807
808typedef enum PROTOCOL_choice {
809 PROTO_OFF,
0f113f3e
MC
810 PROTO_SMTP,
811 PROTO_POP3,
812 PROTO_IMAP,
813 PROTO_FTP,
d8c25de5 814 PROTO_TELNET,
552bf8ec 815 PROTO_XMPP,
898ea7b8 816 PROTO_XMPP_SERVER,
cfb4f1ef 817 PROTO_CONNECT,
b2e54eb8 818 PROTO_IRC,
a2d9cfba 819 PROTO_MYSQL,
9576545a 820 PROTO_POSTGRES,
8f85aa6b 821 PROTO_LMTP,
20967afb 822 PROTO_NNTP,
398b0bbd
RS
823 PROTO_SIEVE,
824 PROTO_LDAP
7e1b7485
RS
825} PROTOCOL_CHOICE;
826
bde136c8 827static const OPT_PAIR services[] = {
7e1b7485
RS
828 {"smtp", PROTO_SMTP},
829 {"pop3", PROTO_POP3},
830 {"imap", PROTO_IMAP},
831 {"ftp", PROTO_FTP},
832 {"xmpp", PROTO_XMPP},
898ea7b8 833 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 834 {"telnet", PROTO_TELNET},
cfb4f1ef 835 {"irc", PROTO_IRC},
a2d9cfba 836 {"mysql", PROTO_MYSQL},
b2e54eb8 837 {"postgres", PROTO_POSTGRES},
9576545a 838 {"lmtp", PROTO_LMTP},
8f85aa6b 839 {"nntp", PROTO_NNTP},
20967afb 840 {"sieve", PROTO_SIEVE},
398b0bbd 841 {"ldap", PROTO_LDAP},
bde136c8 842 {NULL, 0}
85c67492
RL
843};
844
fe08bd76
RS
845#define IS_INET_FLAG(o) \
846 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
847#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
848
4bbd4ba6
MC
849#define IS_PROT_FLAG(o) \
850 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 851 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 852
7315ce80
RS
853/* Free |*dest| and optionally set it to a copy of |source|. */
854static void freeandcopy(char **dest, const char *source)
855{
856 OPENSSL_free(*dest);
857 *dest = NULL;
858 if (source != NULL)
859 *dest = OPENSSL_strdup(source);
860}
861
20c0bce5 862static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 863{
be62b22b 864
20c0bce5
MC
865 if (sess_out != NULL) {
866 BIO *stmp = BIO_new_file(sess_out, "w");
867
868 if (stmp == NULL) {
869 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
870 } else {
871 PEM_write_bio_SSL_SESSION(stmp, sess);
872 BIO_free(stmp);
873 }
874 }
875
876 /*
877 * Session data gets dumped on connection for TLSv1.2 and below, and on
878 * arrival of the NewSessionTicket for TLSv1.3.
879 */
880 if (SSL_version(s) == TLS1_3_VERSION) {
881 BIO_printf(bio_c_out,
882 "---\nPost-Handshake New Session Ticket arrived:\n");
883 SSL_SESSION_print(bio_c_out, sess);
884 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
885 }
886
887 /*
888 * We always return a "fail" response so that the session gets freed again
889 * because we haven't used the reference.
890 */
891 return 0;
892}
893
7e1b7485 894int s_client_main(int argc, char **argv)
0f113f3e 895{
7e1b7485 896 BIO *sbio;
0f113f3e 897 EVP_PKEY *key = NULL;
7e1b7485 898 SSL *con = NULL;
0f113f3e 899 SSL_CTX *ctx = NULL;
7e1b7485
RS
900 STACK_OF(X509) *chain = NULL;
901 X509 *cert = NULL;
0f113f3e 902 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
903 SSL_EXCERT *exc = NULL;
904 SSL_CONF_CTX *cctx = NULL;
905 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
906 char *dane_tlsa_domain = NULL;
907 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 908 int dane_ee_no_name = 0;
7e1b7485 909 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 910 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 911 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
912 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
913 char *proxystr = NULL, *proxyuser = NULL;
914 char *proxypassarg = NULL, *proxypass = NULL;
915 char *connectstr = NULL, *bindstr = NULL;
cddd424a 916 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 917 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
7315ce80 918 char *port = OPENSSL_strdup(PORT);
ebc01683 919 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
920 char *passarg = NULL, *pass = NULL;
921 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 922 char *ReqCAfile = NULL;
be62b22b 923 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 924 const char *protohost = NULL;
0f113f3e 925 struct timeval timeout, *timeoutp;
7e1b7485 926 fd_set readfds, writefds;
fd3397fc 927 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
928 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
929 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
930 int prexit = 0;
40a8e9c2 931 int sdebug = 0;
7e1b7485 932 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 933 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 934 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 935 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
936 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
937 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 938#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 939 int at_eof = 0;
d485640b 940#endif
dad78fb1 941 int read_buf_len = 0;
7e1b7485 942 int fallback_scsv = 0;
7e1b7485 943 OPTION_CHOICE o;
40a8e9c2
MC
944#ifndef OPENSSL_NO_DTLS
945 int enable_timeouts = 0;
946 long socket_mtu = 0;
947#endif
0b13e9f0 948#ifndef OPENSSL_NO_ENGINE
0f113f3e 949 ENGINE *ssl_client_engine = NULL;
7e1b7485 950#endif
333b070e 951 ENGINE *e = NULL;
1fbab1dc 952#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 953 struct timeval tv;
06f4536a 954#endif
44f19af7 955 const char *servername = NULL;
11ba87f2 956 int noservername = 0;
7e1b7485 957 const char *alpn_in = NULL;
0f113f3e 958 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 959 const char *ssl_config = NULL;
e481f9b9 960#define MAX_SI_TYPES 100
7e1b7485
RS
961 unsigned short serverinfo_types[MAX_SI_TYPES];
962 int serverinfo_count = 0, start = 0, len;
e481f9b9 963#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 964 const char *next_proto_neg_in = NULL;
ed551cdd 965#endif
edc032b5 966#ifndef OPENSSL_NO_SRP
0f113f3e
MC
967 char *srppass = NULL;
968 int srp_lateuser = 0;
969 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
970#endif
dad88680 971#ifndef OPENSSL_NO_SRTP
1fb6b0bf 972 char *srtp_profiles = NULL;
dad88680 973#endif
dd696a55
RP
974#ifndef OPENSSL_NO_CT
975 char *ctlog_file = NULL;
43341433 976 int ct_validation = 0;
dd696a55 977#endif
4bbd4ba6 978 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 979 int async = 0;
28e5ea88 980 unsigned int max_send_fragment = 0;
36b2cfb1 981 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
982 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
983 int count4or6 = 0;
cf72c757 984 uint8_t maxfraglen = 0;
54463e4f 985 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
986 int c_tlsextdebug = 0;
987#ifndef OPENSSL_NO_OCSP
988 int c_status_req = 0;
989#endif
54463e4f 990 BIO *bio_c_msg = NULL;
923ac827 991 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 992#ifndef OPENSSL_NO_DTLS
8ccc2377 993 int isdtls = 0;
9ff2cebf 994#endif
e261bdd1 995 char *psksessf = NULL;
32097b33 996 int enable_pha = 0;
09d62b33
MT
997#ifndef OPENSSL_NO_SCTP
998 int sctp_label_bug = 0;
999#endif
0f113f3e 1000
efc943be
EK
1001 FD_ZERO(&readfds);
1002 FD_ZERO(&writefds);
1003/* Known false-positive of MemorySanitizer. */
1004#if defined(__has_feature)
1005# if __has_feature(memory_sanitizer)
1006 __msan_unpoison(&readfds, sizeof(readfds));
1007 __msan_unpoison(&writefds, sizeof(writefds));
1008# endif
1009#endif
1010
7e1b7485 1011 prog = opt_progname(argv[0]);
0f113f3e 1012 c_quiet = 0;
0f113f3e 1013 c_debug = 0;
0f113f3e 1014 c_showcerts = 0;
7e1b7485 1015 c_nbio = 0;
7e1b7485 1016 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1017 cctx = SSL_CONF_CTX_new();
0f113f3e 1018
68dc6824 1019 if (vpm == NULL || cctx == NULL) {
7e1b7485 1020 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1021 goto end;
1022 }
1023
acc00492
F
1024 cbuf = app_malloc(BUFSIZZ, "cbuf");
1025 sbuf = app_malloc(BUFSIZZ, "sbuf");
1026 mbuf = app_malloc(BUFSIZZ, "mbuf");
1027
7e1b7485 1028 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1029
7e1b7485
RS
1030 prog = opt_init(argc, argv, s_client_options);
1031 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1032 /* Check for intermixing flags. */
1033 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1034 BIO_printf(bio_err,
d6073e27
F
1035 "%s: Intermixed protocol flags (unix and internet domains)\n",
1036 prog);
fe08bd76
RS
1037 goto end;
1038 }
1039 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1040 BIO_printf(bio_err,
d6073e27
F
1041 "%s: Intermixed protocol flags (internet and unix domains)\n",
1042 prog);
fe08bd76
RS
1043 goto end;
1044 }
4bbd4ba6
MC
1045
1046 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1047 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1048 goto end;
1049 }
1050 if (IS_NO_PROT_FLAG(o))
1051 no_prot_opt++;
1052 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1053 BIO_printf(bio_err,
1054 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1055 goto end;
1056 }
1057
7e1b7485 1058 switch (o) {
7e1b7485
RS
1059 case OPT_EOF:
1060 case OPT_ERR:
1061 opthelp:
1062 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1063 goto end;
1064 case OPT_HELP:
1065 opt_help(s_client_options);
1066 ret = 0;
1067 goto end;
ab69ac00 1068 case OPT_4:
fe08bd76 1069 connect_type = use_inet;
ab69ac00 1070 socket_family = AF_INET;
fe08bd76 1071 count4or6++;
ab69ac00 1072 break;
ab69ac00 1073#ifdef AF_INET6
fe08bd76
RS
1074 case OPT_6:
1075 connect_type = use_inet;
1076 socket_family = AF_INET6;
1077 count4or6++;
ab69ac00 1078 break;
ab69ac00 1079#endif
fe08bd76
RS
1080 case OPT_HOST:
1081 connect_type = use_inet;
7315ce80 1082 freeandcopy(&host, opt_arg());
7e1b7485
RS
1083 break;
1084 case OPT_PORT:
fe08bd76 1085 connect_type = use_inet;
7315ce80 1086 freeandcopy(&port, opt_arg());
7e1b7485
RS
1087 break;
1088 case OPT_CONNECT:
fe08bd76 1089 connect_type = use_inet;
7315ce80 1090 freeandcopy(&connectstr, opt_arg());
552bf8ec 1091 break;
ebc01683
JH
1092 case OPT_BIND:
1093 freeandcopy(&bindstr, opt_arg());
1094 break;
552bf8ec
MT
1095 case OPT_PROXY:
1096 proxystr = opt_arg();
1097 starttls_proto = PROTO_CONNECT;
7e1b7485 1098 break;
69738dad
M
1099 case OPT_PROXY_USER:
1100 proxyuser = opt_arg();
1101 break;
1102 case OPT_PROXY_PASS:
1103 proxypassarg = opt_arg();
1104 break;
ab69ac00 1105#ifdef AF_UNIX
7e1b7485 1106 case OPT_UNIX:
fe08bd76 1107 connect_type = use_unix;
ab69ac00 1108 socket_family = AF_UNIX;
7315ce80 1109 freeandcopy(&host, opt_arg());
7e1b7485 1110 break;
ab69ac00 1111#endif
d8c25de5 1112 case OPT_XMPPHOST:
8176431d
PY
1113 /* fall through, since this is an alias */
1114 case OPT_PROTOHOST:
1115 protohost = opt_arg();
d8c25de5 1116 break;
7e1b7485 1117 case OPT_VERIFY:
0f113f3e 1118 verify = SSL_VERIFY_PEER;
acc00492 1119 verify_args.depth = atoi(opt_arg());
0f113f3e 1120 if (!c_quiet)
acc00492 1121 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1122 break;
1123 case OPT_CERT:
1124 cert_file = opt_arg();
1125 break;
a7c04f2b
DB
1126 case OPT_NAMEOPT:
1127 if (!set_nameopt(opt_arg()))
1128 goto end;
1129 break;
7e1b7485
RS
1130 case OPT_CRL:
1131 crl_file = opt_arg();
1132 break;
1133 case OPT_CRL_DOWNLOAD:
0f113f3e 1134 crl_download = 1;
7e1b7485
RS
1135 break;
1136 case OPT_SESS_OUT:
1137 sess_out = opt_arg();
1138 break;
1139 case OPT_SESS_IN:
1140 sess_in = opt_arg();
1141 break;
1142 case OPT_CERTFORM:
1143 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1144 goto opthelp;
1145 break;
1146 case OPT_CRLFORM:
1147 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1148 goto opthelp;
1149 break;
1150 case OPT_VERIFY_RET_ERROR:
78021171 1151 verify = SSL_VERIFY_PEER;
acc00492 1152 verify_args.return_error = 1;
7e1b7485
RS
1153 break;
1154 case OPT_VERIFY_QUIET:
acc00492 1155 verify_args.quiet = 1;
7e1b7485
RS
1156 break;
1157 case OPT_BRIEF:
acc00492 1158 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1159 break;
1160 case OPT_S_CASES:
1161 if (ssl_args == NULL)
1162 ssl_args = sk_OPENSSL_STRING_new_null();
1163 if (ssl_args == NULL
1164 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1165 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1166 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1167 goto end;
1168 }
1169 break;
1170 case OPT_V_CASES:
1171 if (!opt_verify(o, vpm))
1172 goto end;
1173 vpmtouched++;
1174 break;
1175 case OPT_X_CASES:
1176 if (!args_excert(o, &exc))
1177 goto end;
1178 break;
1179 case OPT_PREXIT:
0f113f3e 1180 prexit = 1;
7e1b7485
RS
1181 break;
1182 case OPT_CRLF:
0f113f3e 1183 crlf = 1;
7e1b7485
RS
1184 break;
1185 case OPT_QUIET:
1186 c_quiet = c_ign_eof = 1;
1187 break;
1188 case OPT_NBIO:
1189 c_nbio = 1;
1190 break;
6ba8a5b7
RS
1191 case OPT_NOCMDS:
1192 cmdletters = 0;
1193 break;
7e1b7485 1194 case OPT_ENGINE:
333b070e 1195 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1196 break;
1197 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1198#ifndef OPENSSL_NO_ENGINE
1199 ssl_client_engine = ENGINE_by_id(opt_arg());
1200 if (ssl_client_engine == NULL) {
1201 BIO_printf(bio_err, "Error getting client auth engine\n");
1202 goto opthelp;
1203 }
333b070e 1204#endif
7e1b7485 1205 break;
3ee1eac2
RS
1206 case OPT_R_CASES:
1207 if (!opt_rand(o))
1208 goto end;
7e1b7485
RS
1209 break;
1210 case OPT_IGN_EOF:
0f113f3e 1211 c_ign_eof = 1;
7e1b7485
RS
1212 break;
1213 case OPT_NO_IGN_EOF:
0f113f3e 1214 c_ign_eof = 0;
7e1b7485 1215 break;
7e1b7485 1216 case OPT_DEBUG:
0f113f3e 1217 c_debug = 1;
7e1b7485 1218 break;
7e1b7485 1219 case OPT_TLSEXTDEBUG:
0f113f3e 1220 c_tlsextdebug = 1;
7e1b7485
RS
1221 break;
1222 case OPT_STATUS:
057c676a 1223#ifndef OPENSSL_NO_OCSP
0f113f3e 1224 c_status_req = 1;
057c676a 1225#endif
7e1b7485 1226 break;
7e1b7485 1227 case OPT_WDEBUG:
9c3bcfa0 1228#ifdef WATT32
0f113f3e
MC
1229 dbug_init();
1230#endif
9c3bcfa0 1231 break;
7e1b7485 1232 case OPT_MSG:
0f113f3e 1233 c_msg = 1;
7e1b7485
RS
1234 break;
1235 case OPT_MSGFILE:
1236 bio_c_msg = BIO_new_file(opt_arg(), "w");
1237 break;
7e1b7485 1238 case OPT_TRACE:
9c3bcfa0 1239#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1240 c_msg = 2;
1241#endif
9c3bcfa0 1242 break;
7e1b7485 1243 case OPT_SECURITY_DEBUG:
0f113f3e 1244 sdebug = 1;
7e1b7485
RS
1245 break;
1246 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1247 sdebug = 2;
7e1b7485
RS
1248 break;
1249 case OPT_SHOWCERTS:
0f113f3e 1250 c_showcerts = 1;
7e1b7485
RS
1251 break;
1252 case OPT_NBIO_TEST:
0f113f3e 1253 nbio_test = 1;
7e1b7485
RS
1254 break;
1255 case OPT_STATE:
0f113f3e 1256 state = 1;
7e1b7485 1257 break;
7e1b7485
RS
1258 case OPT_PSK_IDENTITY:
1259 psk_identity = opt_arg();
1260 break;
1261 case OPT_PSK:
1262 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1263 if (isxdigit(_UC(*p)))
0f113f3e 1264 continue;
7e1b7485
RS
1265 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1266 goto end;
0f113f3e 1267 }
13cbe5e7 1268 break;
e261bdd1
MC
1269 case OPT_PSK_SESS:
1270 psksessf = opt_arg();
1271 break;
edc032b5 1272#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1273 case OPT_SRPUSER:
1274 srp_arg.srplogin = opt_arg();
0d5301af
KR
1275 if (min_version < TLS1_VERSION)
1276 min_version = TLS1_VERSION;
7e1b7485
RS
1277 break;
1278 case OPT_SRPPASS:
1279 srppass = opt_arg();
0d5301af
KR
1280 if (min_version < TLS1_VERSION)
1281 min_version = TLS1_VERSION;
7e1b7485
RS
1282 break;
1283 case OPT_SRP_STRENGTH:
1284 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1285 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1286 srp_arg.strength);
0d5301af
KR
1287 if (min_version < TLS1_VERSION)
1288 min_version = TLS1_VERSION;
7e1b7485
RS
1289 break;
1290 case OPT_SRP_LATEUSER:
0f113f3e 1291 srp_lateuser = 1;
0d5301af
KR
1292 if (min_version < TLS1_VERSION)
1293 min_version = TLS1_VERSION;
7e1b7485
RS
1294 break;
1295 case OPT_SRP_MOREGROUPS:
0f113f3e 1296 srp_arg.amp = 1;
0d5301af
KR
1297 if (min_version < TLS1_VERSION)
1298 min_version = TLS1_VERSION;
7e1b7485 1299 break;
edc032b5 1300#endif
287d0b94
DSH
1301 case OPT_SSL_CONFIG:
1302 ssl_config = opt_arg();
1303 break;
7e1b7485 1304 case OPT_SSL3:
0d5301af
KR
1305 min_version = SSL3_VERSION;
1306 max_version = SSL3_VERSION;
9c3bcfa0 1307 break;
582a17d6
MC
1308 case OPT_TLS1_3:
1309 min_version = TLS1_3_VERSION;
1310 max_version = TLS1_3_VERSION;
1311 break;
7e1b7485 1312 case OPT_TLS1_2:
0d5301af
KR
1313 min_version = TLS1_2_VERSION;
1314 max_version = TLS1_2_VERSION;
7e1b7485
RS
1315 break;
1316 case OPT_TLS1_1:
0d5301af
KR
1317 min_version = TLS1_1_VERSION;
1318 max_version = TLS1_1_VERSION;
7e1b7485
RS
1319 break;
1320 case OPT_TLS1:
0d5301af
KR
1321 min_version = TLS1_VERSION;
1322 max_version = TLS1_VERSION;
7e1b7485 1323 break;
7e1b7485 1324 case OPT_DTLS:
6b01bed2 1325#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1326 meth = DTLS_client_method();
1327 socket_type = SOCK_DGRAM;
8ccc2377 1328 isdtls = 1;
6b01bed2 1329#endif
7e1b7485
RS
1330 break;
1331 case OPT_DTLS1:
6b01bed2 1332#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1333 meth = DTLS_client_method();
1334 min_version = DTLS1_VERSION;
1335 max_version = DTLS1_VERSION;
0f113f3e 1336 socket_type = SOCK_DGRAM;
8ccc2377 1337 isdtls = 1;
6b01bed2 1338#endif
7e1b7485
RS
1339 break;
1340 case OPT_DTLS1_2:
6b01bed2 1341#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1342 meth = DTLS_client_method();
1343 min_version = DTLS1_2_VERSION;
1344 max_version = DTLS1_2_VERSION;
0f113f3e 1345 socket_type = SOCK_DGRAM;
8ccc2377
MC
1346 isdtls = 1;
1347#endif
1348 break;
1349 case OPT_SCTP:
1350#ifndef OPENSSL_NO_SCTP
1351 protocol = IPPROTO_SCTP;
09d62b33
MT
1352#endif
1353 break;
1354 case OPT_SCTP_LABEL_BUG:
1355#ifndef OPENSSL_NO_SCTP
1356 sctp_label_bug = 1;
6b01bed2 1357#endif
7e1b7485
RS
1358 break;
1359 case OPT_TIMEOUT:
6b01bed2 1360#ifndef OPENSSL_NO_DTLS
0f113f3e 1361 enable_timeouts = 1;
6b01bed2 1362#endif
7e1b7485
RS
1363 break;
1364 case OPT_MTU:
6b01bed2 1365#ifndef OPENSSL_NO_DTLS
7e1b7485 1366 socket_mtu = atol(opt_arg());
0f113f3e 1367#endif
6b01bed2 1368 break;
7e1b7485 1369 case OPT_FALLBACKSCSV:
0f113f3e 1370 fallback_scsv = 1;
7e1b7485
RS
1371 break;
1372 case OPT_KEYFORM:
a6972f34 1373 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1374 goto opthelp;
1375 break;
1376 case OPT_PASS:
1377 passarg = opt_arg();
1378 break;
1379 case OPT_CERT_CHAIN:
1380 chain_file = opt_arg();
1381 break;
1382 case OPT_KEY:
1383 key_file = opt_arg();
1384 break;
1385 case OPT_RECONNECT:
0f113f3e 1386 reconnect = 5;
7e1b7485
RS
1387 break;
1388 case OPT_CAPATH:
1389 CApath = opt_arg();
1390 break;
2b6bcb70
MC
1391 case OPT_NOCAPATH:
1392 noCApath = 1;
1393 break;
7e1b7485
RS
1394 case OPT_CHAINCAPATH:
1395 chCApath = opt_arg();
1396 break;
1397 case OPT_VERIFYCAPATH:
1398 vfyCApath = opt_arg();
1399 break;
1400 case OPT_BUILD_CHAIN:
0f113f3e 1401 build_chain = 1;
7e1b7485 1402 break;
d2add501
DSH
1403 case OPT_REQCAFILE:
1404 ReqCAfile = opt_arg();
1405 break;
7e1b7485
RS
1406 case OPT_CAFILE:
1407 CAfile = opt_arg();
1408 break;
2b6bcb70
MC
1409 case OPT_NOCAFILE:
1410 noCAfile = 1;
1411 break;
dd696a55
RP
1412#ifndef OPENSSL_NO_CT
1413 case OPT_NOCT:
43341433 1414 ct_validation = 0;
dd696a55 1415 break;
43341433
VD
1416 case OPT_CT:
1417 ct_validation = 1;
dd696a55
RP
1418 break;
1419 case OPT_CTLOG_FILE:
1420 ctlog_file = opt_arg();
1421 break;
1422#endif
7e1b7485
RS
1423 case OPT_CHAINCAFILE:
1424 chCAfile = opt_arg();
1425 break;
1426 case OPT_VERIFYCAFILE:
1427 vfyCAfile = opt_arg();
1428 break;
fd3397fc
RL
1429 case OPT_CASTORE:
1430 CAstore = opt_arg();
1431 break;
1432 case OPT_NOCASTORE:
1433 noCAstore = 1;
1434 break;
1435 case OPT_CHAINCASTORE:
1436 chCAstore = opt_arg();
1437 break;
1438 case OPT_VERIFYCASTORE:
1439 vfyCAstore = opt_arg();
1440 break;
cddd424a
VD
1441 case OPT_DANE_TLSA_DOMAIN:
1442 dane_tlsa_domain = opt_arg();
1443 break;
1444 case OPT_DANE_TLSA_RRDATA:
1445 if (dane_tlsa_rrset == NULL)
1446 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1447 if (dane_tlsa_rrset == NULL ||
1448 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1449 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1450 goto end;
1451 }
1452 break;
c4fbed6c
VD
1453 case OPT_DANE_EE_NO_NAME:
1454 dane_ee_no_name = 1;
1455 break;
7e1b7485 1456 case OPT_NEXTPROTONEG:
1595ca02 1457#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1458 next_proto_neg_in = opt_arg();
1595ca02 1459#endif
7e1b7485
RS
1460 break;
1461 case OPT_ALPN:
1462 alpn_in = opt_arg();
1463 break;
1464 case OPT_SERVERINFO:
1465 p = opt_arg();
1466 len = strlen(p);
1467 for (start = 0, i = 0; i <= len; ++i) {
1468 if (i == len || p[i] == ',') {
1469 serverinfo_types[serverinfo_count] = atoi(p + start);
1470 if (++serverinfo_count == MAX_SI_TYPES)
1471 break;
0f113f3e
MC
1472 start = i + 1;
1473 }
0f113f3e 1474 }
7e1b7485 1475 break;
7e1b7485
RS
1476 case OPT_STARTTLS:
1477 if (!opt_pair(opt_arg(), services, &starttls_proto))
1478 goto end;
46da5f9c 1479 break;
7e1b7485
RS
1480 case OPT_SERVERNAME:
1481 servername = opt_arg();
7e1b7485 1482 break;
11ba87f2
MC
1483 case OPT_NOSERVERNAME:
1484 noservername = 1;
1485 break;
7e1b7485 1486 case OPT_USE_SRTP:
dad88680 1487#ifndef OPENSSL_NO_SRTP
7e1b7485 1488 srtp_profiles = opt_arg();
dad88680 1489#endif
7e1b7485
RS
1490 break;
1491 case OPT_KEYMATEXPORT:
1492 keymatexportlabel = opt_arg();
1493 break;
1494 case OPT_KEYMATEXPORTLEN:
1495 keymatexportlen = atoi(opt_arg());
0f113f3e 1496 break;
7e25dd6d
MC
1497 case OPT_ASYNC:
1498 async = 1;
1499 break;
cf72c757
F
1500 case OPT_MAXFRAGLEN:
1501 len = atoi(opt_arg());
1502 switch (len) {
1503 case 512:
1504 maxfraglen = TLSEXT_max_fragment_length_512;
1505 break;
1506 case 1024:
1507 maxfraglen = TLSEXT_max_fragment_length_1024;
1508 break;
1509 case 2048:
1510 maxfraglen = TLSEXT_max_fragment_length_2048;
1511 break;
1512 case 4096:
1513 maxfraglen = TLSEXT_max_fragment_length_4096;
1514 break;
1515 default:
1516 BIO_printf(bio_err,
1517 "%s: Max Fragment Len %u is out of permitted values",
1518 prog, len);
1519 goto opthelp;
1520 }
1521 break;
28e5ea88
F
1522 case OPT_MAX_SEND_FRAG:
1523 max_send_fragment = atoi(opt_arg());
28e5ea88 1524 break;
032c6d21
MC
1525 case OPT_SPLIT_SEND_FRAG:
1526 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1527 break;
1528 case OPT_MAX_PIPELINES:
1529 max_pipelines = atoi(opt_arg());
1530 break;
dad78fb1
MC
1531 case OPT_READ_BUF:
1532 read_buf_len = atoi(opt_arg());
1533 break;
4bf73e9f
PW
1534 case OPT_KEYLOG_FILE:
1535 keylog_file = opt_arg();
1536 break;
923ac827
MC
1537 case OPT_EARLY_DATA:
1538 early_data_file = opt_arg();
1539 break;
32097b33
MC
1540 case OPT_ENABLE_PHA:
1541 enable_pha = 1;
9d75dce3 1542 break;
0f113f3e 1543 }
0f113f3e 1544 }
49b26f54 1545
fe08bd76
RS
1546 if (count4or6 >= 2) {
1547 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1548 goto opthelp;
1549 }
11ba87f2
MC
1550 if (noservername) {
1551 if (servername != NULL) {
1552 BIO_printf(bio_err,
1553 "%s: Can't use -servername and -noservername together\n",
1554 prog);
1555 goto opthelp;
1556 }
1557 if (dane_tlsa_domain != NULL) {
1558 BIO_printf(bio_err,
1559 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1560 prog);
1561 goto opthelp;
1562 }
1563 }
7e1b7485 1564 argc = opt_num_rest();
729ef856
CB
1565 if (argc == 1) {
1566 /* If there's a positional argument, it's the equivalent of
1567 * OPT_CONNECT.
1568 * Don't allow -connect and a separate argument.
1569 */
1570 if (connectstr != NULL) {
1571 BIO_printf(bio_err,
1572 "%s: must not provide both -connect option and target parameter\n",
1573 prog);
1574 goto opthelp;
1575 }
1576 connect_type = use_inet;
222417eb 1577 freeandcopy(&connectstr, *opt_rest());
729ef856 1578 } else if (argc != 0) {
03358517 1579 goto opthelp;
729ef856 1580 }
0f113f3e 1581
837f87c2
PY
1582#ifndef OPENSSL_NO_NEXTPROTONEG
1583 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1584 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1585 goto opthelp;
1586 }
1587#endif
2234212c 1588 if (proxystr != NULL) {
ab69ac00
RL
1589 int res;
1590 char *tmp_host = host, *tmp_port = port;
552bf8ec 1591 if (connectstr == NULL) {
729ef856 1592 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1593 goto opthelp;
1594 }
ab69ac00
RL
1595 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1596 if (tmp_host != host)
1597 OPENSSL_free(tmp_host);
1598 if (tmp_port != port)
1599 OPENSSL_free(tmp_port);
1600 if (!res) {
d6073e27
F
1601 BIO_printf(bio_err,
1602 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1603 goto end;
1604 }
1605 } else {
1606 int res = 1;
1607 char *tmp_host = host, *tmp_port = port;
1608 if (connectstr != NULL)
1609 res = BIO_parse_hostserv(connectstr, &host, &port,
1610 BIO_PARSE_PRIO_HOST);
1611 if (tmp_host != host)
1612 OPENSSL_free(tmp_host);
1613 if (tmp_port != port)
1614 OPENSSL_free(tmp_port);
1615 if (!res) {
1616 BIO_printf(bio_err,
729ef856 1617 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1618 prog);
552bf8ec 1619 goto end;
ab69ac00 1620 }
552bf8ec 1621 }
552bf8ec 1622
ebc01683
JH
1623 if (bindstr != NULL) {
1624 int res;
1625 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1626 BIO_PARSE_PRIO_HOST);
1627 if (!res) {
1628 BIO_printf(bio_err,
1629 "%s: -bind argument parameter malformed or ambiguous\n",
1630 prog);
1631 goto end;
1632 }
1633 }
1634
326eaa94 1635#ifdef AF_UNIX
ab69ac00 1636 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1637 BIO_printf(bio_err,
1638 "Can't use unix sockets and datagrams together\n");
1639 goto end;
1640 }
326eaa94 1641#endif
f3b7bdad 1642
8ccc2377
MC
1643#ifndef OPENSSL_NO_SCTP
1644 if (protocol == IPPROTO_SCTP) {
1645 if (socket_type != SOCK_DGRAM) {
1646 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1647 goto end;
1648 }
1649 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1650 socket_type = SOCK_STREAM;
1651 }
1652#endif
032c6d21 1653
e481f9b9 1654#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1655 next_proto.status = -1;
1656 if (next_proto_neg_in) {
1657 next_proto.data =
1658 next_protos_parse(&next_proto.len, next_proto_neg_in);
1659 if (next_proto.data == NULL) {
1660 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1661 goto end;
1662 }
1663 } else
1664 next_proto.data = NULL;
ee2ffc27
BL
1665#endif
1666
7e1b7485 1667 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1668 BIO_printf(bio_err, "Error getting private key password\n");
1669 goto end;
1670 }
1671
1672 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1673 BIO_printf(bio_err, "Error getting proxy password\n");
1674 goto end;
1675 }
1676
1677 if (proxypass != NULL && proxyuser == NULL) {
1678 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1679 goto end;
1680 }
1681
1682 if (key_file == NULL)
1683 key_file = cert_file;
1684
2234212c 1685 if (key_file != NULL) {
7e1b7485 1686 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1687 "client certificate private key file");
7e1b7485 1688 if (key == NULL) {
0f113f3e
MC
1689 ERR_print_errors(bio_err);
1690 goto end;
1691 }
0f113f3e
MC
1692 }
1693
2234212c 1694 if (cert_file != NULL) {
a773b52a 1695 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1696 if (cert == NULL) {
0f113f3e
MC
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 }
1701
2234212c 1702 if (chain_file != NULL) {
a773b52a 1703 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1704 "client certificate chain"))
0f113f3e
MC
1705 goto end;
1706 }
1707
2234212c 1708 if (crl_file != NULL) {
0f113f3e
MC
1709 X509_CRL *crl;
1710 crl = load_crl(crl_file, crl_format);
7e1b7485 1711 if (crl == NULL) {
0f113f3e
MC
1712 BIO_puts(bio_err, "Error loading CRL\n");
1713 ERR_print_errors(bio_err);
1714 goto end;
1715 }
1716 crls = sk_X509_CRL_new_null();
7e1b7485 1717 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1718 BIO_puts(bio_err, "Error adding CRL\n");
1719 ERR_print_errors(bio_err);
1720 X509_CRL_free(crl);
1721 goto end;
1722 }
1723 }
1724
7e1b7485 1725 if (!load_excert(&exc))
0f113f3e
MC
1726 goto end;
1727
0f113f3e
MC
1728 if (bio_c_out == NULL) {
1729 if (c_quiet && !c_debug) {
1730 bio_c_out = BIO_new(BIO_s_null());
2234212c 1731 if (c_msg && bio_c_msg == NULL)
a60994df 1732 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1733 } else if (bio_c_out == NULL)
a60994df 1734 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1735 }
edc032b5 1736#ifndef OPENSSL_NO_SRP
7e1b7485 1737 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1738 BIO_printf(bio_err, "Error getting password\n");
1739 goto end;
1740 }
1741#endif
1742
1743 ctx = SSL_CTX_new(meth);
1744 if (ctx == NULL) {
1745 ERR_print_errors(bio_err);
1746 goto end;
1747 }
1748
693cf80c
KR
1749 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1750
0f113f3e 1751 if (sdebug)
ecf3a1fb 1752 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1753
8f8be103
RL
1754 if (!config_ctx(cctx, ssl_args, ctx))
1755 goto end;
1756
2234212c 1757 if (ssl_config != NULL) {
287d0b94
DSH
1758 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1759 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1760 ssl_config);
d6073e27
F
1761 ERR_print_errors(bio_err);
1762 goto end;
287d0b94
DSH
1763 }
1764 }
1765
09d62b33
MT
1766#ifndef OPENSSL_NO_SCTP
1767 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1768 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1769#endif
1770
8f8be103
RL
1771 if (min_version != 0
1772 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1773 goto end;
8f8be103
RL
1774 if (max_version != 0
1775 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1776 goto end;
1777
7e1b7485 1778 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1779 BIO_printf(bio_err, "Error setting verify params\n");
1780 ERR_print_errors(bio_err);
1781 goto end;
1782 }
0f113f3e 1783
5e6f9775 1784 if (async) {
7e25dd6d 1785 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1786 }
28e5ea88 1787
36b2cfb1
F
1788 if (max_send_fragment > 0
1789 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1790 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1791 prog, max_send_fragment);
1792 goto end;
1793 }
28e5ea88 1794
36b2cfb1
F
1795 if (split_send_fragment > 0
1796 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1797 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1798 prog, split_send_fragment);
1799 goto end;
032c6d21 1800 }
36b2cfb1
F
1801
1802 if (max_pipelines > 0
1803 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1804 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1805 prog, max_pipelines);
1806 goto end;
032c6d21 1807 }
7e25dd6d 1808
dad78fb1
MC
1809 if (read_buf_len > 0) {
1810 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1811 }
1812
cf72c757
F
1813 if (maxfraglen > 0
1814 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1815 BIO_printf(bio_err,
1816 "%s: Max Fragment Length code %u is out of permitted values"
1817 "\n", prog, maxfraglen);
1818 goto end;
1819 }
1820
fd3397fc
RL
1821 if (!ssl_load_stores(ctx,
1822 vfyCApath, vfyCAfile, vfyCAstore,
1823 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1824 crls, crl_download)) {
1825 BIO_printf(bio_err, "Error loading store locations\n");
1826 ERR_print_errors(bio_err);
1827 goto end;
1828 }
d2add501
DSH
1829 if (ReqCAfile != NULL) {
1830 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1831
d2add501
DSH
1832 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1833 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1834 BIO_printf(bio_err, "Error loading CA names\n");
1835 ERR_print_errors(bio_err);
1836 goto end;
1837 }
1838 SSL_CTX_set0_CA_list(ctx, nm);
1839 }
59d2d48f 1840#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1841 if (ssl_client_engine) {
1842 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1843 BIO_puts(bio_err, "Error setting client auth engine\n");
1844 ERR_print_errors(bio_err);
1845 ENGINE_free(ssl_client_engine);
1846 goto end;
1847 }
1848 ENGINE_free(ssl_client_engine);
1849 }
59d2d48f
DSH
1850#endif
1851
ddac1974 1852#ifndef OPENSSL_NO_PSK
dba31777 1853 if (psk_key != NULL) {
0f113f3e 1854 if (c_debug)
d6073e27 1855 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1856 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1857 }
e783bae2 1858#endif
e261bdd1
MC
1859 if (psksessf != NULL) {
1860 BIO *stmp = BIO_new_file(psksessf, "r");
1861
1862 if (stmp == NULL) {
1863 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1864 ERR_print_errors(bio_err);
1865 goto end;
1866 }
1867 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1868 BIO_free(stmp);
1869 if (psksess == NULL) {
1870 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1871 ERR_print_errors(bio_err);
1872 goto end;
1873 }
e261bdd1 1874 }
5ffff599
MC
1875 if (psk_key != NULL || psksess != NULL)
1876 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1877
e783bae2 1878#ifndef OPENSSL_NO_SRTP
ac59d705 1879 if (srtp_profiles != NULL) {
7e1b7485
RS
1880 /* Returns 0 on success! */
1881 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1882 BIO_printf(bio_err, "Error setting SRTP profile\n");
1883 ERR_print_errors(bio_err);
1884 goto end;
1885 }
1886 }
0f113f3e 1887#endif
7e1b7485 1888
2234212c 1889 if (exc != NULL)
0f113f3e 1890 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1891
e481f9b9 1892#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1893 if (next_proto.data != NULL)
0f113f3e 1894 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1895#endif
0f113f3e 1896 if (alpn_in) {
817cd0d5 1897 size_t alpn_len;
0f113f3e
MC
1898 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1899
1900 if (alpn == NULL) {
1901 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1902 goto end;
1903 }
7e1b7485
RS
1904 /* Returns 0 on success! */
1905 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1906 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1907 goto end;
1908 }
0f113f3e
MC
1909 OPENSSL_free(alpn);
1910 }
e481f9b9 1911
7e1b7485 1912 for (i = 0; i < serverinfo_count; i++) {
61986d32 1913 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1914 serverinfo_types[i],
1915 NULL, NULL, NULL,
1916 serverinfo_cli_parse_cb, NULL)) {
1917 BIO_printf(bio_err,
d6073e27
F
1918 "Warning: Unable to add custom extension %u, skipping\n",
1919 serverinfo_types[i]);
ac59d705 1920 }
0f113f3e 1921 }
ee2ffc27 1922
0f113f3e
MC
1923 if (state)
1924 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1925
dd696a55 1926#ifndef OPENSSL_NO_CT
43341433
VD
1927 /* Enable SCT processing, without early connection termination */
1928 if (ct_validation &&
1929 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1930 ERR_print_errors(bio_err);
1931 goto end;
1932 }
1933
70073f3e 1934 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1935 if (ct_validation) {
328f36c5
RP
1936 ERR_print_errors(bio_err);
1937 goto end;
1938 }
1939
1940 /*
1941 * If CT validation is not enabled, the log list isn't needed so don't
1942 * show errors or abort. We try to load it regardless because then we
1943 * can show the names of the logs any SCTs came from (SCTs may be seen
1944 * even with validation disabled).
1945 */
1946 ERR_clear_error();
dd696a55
RP
1947 }
1948#endif
1949
0f113f3e 1950 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1951
fd3397fc
RL
1952 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1953 CAstore, noCAstore)) {
0f113f3e 1954 ERR_print_errors(bio_err);
7e1b7485 1955 goto end;
0f113f3e 1956 }
d02b48c6 1957
0f113f3e 1958 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1959
0f113f3e
MC
1960 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1961 goto end;
74ecfab4 1962
11ba87f2 1963 if (!noservername) {
0f113f3e
MC
1964 tlsextcbp.biodebug = bio_err;
1965 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1966 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1967 }
1968# ifndef OPENSSL_NO_SRP
1969 if (srp_arg.srplogin) {
1970 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1971 BIO_printf(bio_err, "Unable to set SRP username\n");
1972 goto end;
1973 }
1974 srp_arg.msg = c_msg;
1975 srp_arg.debug = c_debug;
1976 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1977 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1978 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1979 if (c_msg || c_debug || srp_arg.amp == 0)
1980 SSL_CTX_set_srp_verify_param_callback(ctx,
1981 ssl_srp_verify_param_cb);
1982 }
1983# endif
0f113f3e 1984
cddd424a
VD
1985 if (dane_tlsa_domain != NULL) {
1986 if (SSL_CTX_dane_enable(ctx) <= 0) {
1987 BIO_printf(bio_err,
d6073e27
F
1988 "%s: Error enabling DANE TLSA authentication.\n",
1989 prog);
cddd424a
VD
1990 ERR_print_errors(bio_err);
1991 goto end;
1992 }
1993 }
1994
be62b22b
MC
1995 /*
1996 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1997 * come at any time. Therefore we use a callback to write out the session
1998 * when we know about it. This approach works for < TLSv1.3 as well.
1999 */
20c0bce5
MC
2000 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2001 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2002 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2003
4bf73e9f
PW
2004 if (set_keylog_file(ctx, keylog_file))
2005 goto end;
2006
0f113f3e 2007 con = SSL_new(ctx);
f84a648c
K
2008 if (con == NULL)
2009 goto end;
2010
32097b33
MC
2011 if (enable_pha)
2012 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2013
2234212c 2014 if (sess_in != NULL) {
0f113f3e
MC
2015 SSL_SESSION *sess;
2016 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2017 if (stmp == NULL) {
0f113f3e
MC
2018 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2019 ERR_print_errors(bio_err);
2020 goto end;
2021 }
2022 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2023 BIO_free(stmp);
2234212c 2024 if (sess == NULL) {
0f113f3e
MC
2025 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2026 ERR_print_errors(bio_err);
2027 goto end;
2028 }
61986d32 2029 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2030 BIO_printf(bio_err, "Can't set session\n");
2031 ERR_print_errors(bio_err);
2032 goto end;
2033 }
b510b740 2034
0f113f3e
MC
2035 SSL_SESSION_free(sess);
2036 }
2037
2038 if (fallback_scsv)
2039 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2040
11ba87f2 2041 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2042 if (servername == NULL) {
4bd8b240 2043 if(host == NULL || is_dNS_name(host))
8e981051
IM
2044 servername = (host == NULL) ? "localhost" : host;
2045 }
2046 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2047 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2048 ERR_print_errors(bio_err);
2049 goto end;
2050 }
2051 }
d02b48c6 2052
cddd424a
VD
2053 if (dane_tlsa_domain != NULL) {
2054 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2055 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2056 "authentication.\n", prog);
2057 ERR_print_errors(bio_err);
2058 goto end;
2059 }
2060 if (dane_tlsa_rrset == NULL) {
2061 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2062 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2063 goto end;
2064 }
2065 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2066 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2067 "records.\n", prog);
2068 goto end;
2069 }
c4fbed6c
VD
2070 if (dane_ee_no_name)
2071 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2072 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2073 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2074 "-dane_tlsa_domain option.\n", prog);
2075 goto end;
cddd424a
VD
2076 }
2077
0f113f3e 2078 re_start:
ebc01683
JH
2079 if (init_client(&s, host, port, bindhost, bindport, socket_family,
2080 socket_type, protocol) == 0) {
0f113f3e 2081 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 2082 BIO_closesocket(s);
0f113f3e
MC
2083 goto end;
2084 }
2085 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 2086
0f113f3e 2087 if (c_nbio) {
ba810815 2088 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
2089 ERR_print_errors(bio_err);
2090 goto end;
2091 }
ba810815 2092 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2093 }
40a8e9c2 2094#ifndef OPENSSL_NO_DTLS
8ccc2377 2095 if (isdtls) {
642a166c 2096 union BIO_sock_info_u peer_info;
0f113f3e 2097
8ccc2377
MC
2098#ifndef OPENSSL_NO_SCTP
2099 if (protocol == IPPROTO_SCTP)
2100 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2101 else
2102#endif
2103 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2104
642a166c
RL
2105 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2106 BIO_printf(bio_err, "memory allocation failure\n");
2107 BIO_closesocket(s);
d6accd50 2108 goto end;
642a166c
RL
2109 }
2110 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2111 BIO_printf(bio_err, "getsockname:errno=%d\n",
2112 get_last_socket_error());
642a166c 2113 BIO_ADDR_free(peer_info.addr);
8731a4fc 2114 BIO_closesocket(s);
0f113f3e
MC
2115 goto end;
2116 }
2117
642a166c
RL
2118 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2119 BIO_ADDR_free(peer_info.addr);
2120 peer_info.addr = NULL;
0f113f3e
MC
2121
2122 if (enable_timeouts) {
2123 timeout.tv_sec = 0;
2124 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2125 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2126
2127 timeout.tv_sec = 0;
2128 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2129 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2130 }
2131
2132 if (socket_mtu) {
2133 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2134 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2135 DTLS_get_link_min_mtu(con));
2136 BIO_free(sbio);
2137 goto shut;
2138 }
2139 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2140 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2141 BIO_printf(bio_err, "Failed to set MTU\n");
2142 BIO_free(sbio);
2143 goto shut;
2144 }
2234212c 2145 } else {
0f113f3e
MC
2146 /* want to do MTU discovery */
2147 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2148 }
0f113f3e 2149 } else
40a8e9c2 2150#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2151 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2152
2153 if (nbio_test) {
2154 BIO *test;
2155
2156 test = BIO_new(BIO_f_nbio_test());
2157 sbio = BIO_push(test, sbio);
2158 }
2159
2160 if (c_debug) {
0f113f3e
MC
2161 BIO_set_callback(sbio, bio_dump_callback);
2162 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2163 }
2164 if (c_msg) {
93ab9e42 2165#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2166 if (c_msg == 2)
2167 SSL_set_msg_callback(con, SSL_trace);
2168 else
93ab9e42 2169#endif
0f113f3e
MC
2170 SSL_set_msg_callback(con, msg_cb);
2171 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2172 }
e481f9b9 2173
0f113f3e
MC
2174 if (c_tlsextdebug) {
2175 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2176 SSL_set_tlsext_debug_arg(con, bio_c_out);
2177 }
3e41ac35 2178#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2179 if (c_status_req) {
2180 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2181 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2182 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2183 }
3e41ac35 2184#endif
0f113f3e
MC
2185
2186 SSL_set_bio(con, sbio, sbio);
2187 SSL_set_connect_state(con);
2188
2189 /* ok, lets connect */
51e5133d
RL
2190 if (fileno_stdin() > SSL_get_fd(con))
2191 width = fileno_stdin() + 1;
0d3b6583
RL
2192 else
2193 width = SSL_get_fd(con) + 1;
51e5133d 2194
0f113f3e
MC
2195 read_tty = 1;
2196 write_tty = 0;
2197 tty_on = 0;
2198 read_ssl = 1;
2199 write_ssl = 1;
2200
2201 cbuf_len = 0;
2202 cbuf_off = 0;
2203 sbuf_len = 0;
2204 sbuf_off = 0;
2205
7e1b7485
RS
2206 switch ((PROTOCOL_CHOICE) starttls_proto) {
2207 case PROTO_OFF:
2208 break;
9576545a 2209 case PROTO_LMTP:
7e1b7485
RS
2210 case PROTO_SMTP:
2211 {
2212 /*
2213 * This is an ugly hack that does a lot of assumptions. We do
2214 * have to handle multi-line responses which may come in a single
2215 * packet or not. We therefore have to use BIO_gets() which does
2216 * need a buffering BIO. So during the initial chitchat we do
2217 * push a buffering BIO into the chain that is removed again
2218 * later on to not disturb the rest of the s_client operation.
2219 */
2220 int foundit = 0;
2221 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2222
7e1b7485 2223 BIO_push(fbio, sbio);
9576545a 2224 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2225 do {
2226 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2227 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2228 if (protohost == NULL)
2229 protohost = "mail.example.com";
7524c520 2230 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2231 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2232 else
8176431d 2233 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2234 (void)BIO_flush(fbio);
9576545a
RS
2235 /*
2236 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2237 * response.
2238 */
7e1b7485
RS
2239 do {
2240 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2241 if (strstr(mbuf, "STARTTLS"))
2242 foundit = 1;
20967afb 2243 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2244 (void)BIO_flush(fbio);
2245 BIO_pop(fbio);
2246 BIO_free(fbio);
2247 if (!foundit)
2248 BIO_printf(bio_err,
20967afb 2249 "Didn't find STARTTLS in server response,"
c7944cf1 2250 " trying anyway...\n");
7e1b7485
RS
2251 BIO_printf(sbio, "STARTTLS\r\n");
2252 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2253 }
7e1b7485
RS
2254 break;
2255 case PROTO_POP3:
2256 {
2257 BIO_read(sbio, mbuf, BUFSIZZ);
2258 BIO_printf(sbio, "STLS\r\n");
2259 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2260 if (mbuf_len < 0) {
2261 BIO_printf(bio_err, "BIO_read failed\n");
2262 goto end;
2263 }
0f113f3e 2264 }
7e1b7485
RS
2265 break;
2266 case PROTO_IMAP:
2267 {
2268 int foundit = 0;
2269 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2270
7e1b7485
RS
2271 BIO_push(fbio, sbio);
2272 BIO_gets(fbio, mbuf, BUFSIZZ);
2273 /* STARTTLS command requires CAPABILITY... */
2274 BIO_printf(fbio, ". CAPABILITY\r\n");
2275 (void)BIO_flush(fbio);
2276 /* wait for multi-line CAPABILITY response */
2277 do {
2278 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2279 if (strstr(mbuf, "STARTTLS"))
2280 foundit = 1;
2281 }
2282 while (mbuf_len > 3 && mbuf[0] != '.');
2283 (void)BIO_flush(fbio);
2284 BIO_pop(fbio);
2285 BIO_free(fbio);
2286 if (!foundit)
2287 BIO_printf(bio_err,
20967afb 2288 "Didn't find STARTTLS in server response,"
c7944cf1 2289 " trying anyway...\n");
7e1b7485
RS
2290 BIO_printf(sbio, ". STARTTLS\r\n");
2291 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2292 }
7e1b7485
RS
2293 break;
2294 case PROTO_FTP:
2295 {
2296 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2297
7e1b7485
RS
2298 BIO_push(fbio, sbio);
2299 /* wait for multi-line response to end from FTP */
2300 do {
2301 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2302 }
f997e456 2303 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2304 (void)BIO_flush(fbio);
2305 BIO_pop(fbio);
2306 BIO_free(fbio);
2307 BIO_printf(sbio, "AUTH TLS\r\n");
2308 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2309 }
7e1b7485
RS
2310 break;
2311 case PROTO_XMPP:
898ea7b8 2312 case PROTO_XMPP_SERVER:
0f113f3e 2313 {
7e1b7485
RS
2314 int seen = 0;
2315 BIO_printf(sbio, "<stream:stream "
2316 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2317 "xmlns='jabber:%s' to='%s' version='1.0'>",
2318 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2319 protohost ? protohost : host);
0f113f3e 2320 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2321 if (seen < 0) {
2322 BIO_printf(bio_err, "BIO_read failed\n");
2323 goto end;
2324 }
2325 mbuf[seen] = '\0';
7e1b7485
RS
2326 while (!strstr
2327 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2328 && !strstr(mbuf,
2329 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2330 {
2331 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2332
7e1b7485
RS
2333 if (seen <= 0)
2334 goto shut;
0f113f3e 2335
20967afb 2336 mbuf[seen] = '\0';
7e1b7485
RS
2337 }
2338 BIO_printf(sbio,
2339 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2340 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2341 if (seen < 0) {
2342 BIO_printf(bio_err, "BIO_read failed\n");
2343 goto shut;
2344 }
2345 sbuf[seen] = '\0';
7e1b7485
RS
2346 if (!strstr(sbuf, "<proceed"))
2347 goto shut;
20967afb 2348 mbuf[0] = '\0';
0f113f3e 2349 }
7e1b7485 2350 break;
d8c25de5
RS
2351 case PROTO_TELNET:
2352 {
2353 static const unsigned char tls_do[] = {
2354 /* IAC DO START_TLS */
2355 255, 253, 46
2356 };
2357 static const unsigned char tls_will[] = {
2358 /* IAC WILL START_TLS */
2359 255, 251, 46
2360 };
2361 static const unsigned char tls_follows[] = {
2362 /* IAC SB START_TLS FOLLOWS IAC SE */
2363 255, 250, 46, 1, 255, 240
2364 };
2365 int bytes;
2366
2367 /* Telnet server should demand we issue START_TLS */
2368 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2369 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2370 goto shut;
2371 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2372 BIO_write(sbio, tls_will, 3);
2373 BIO_write(sbio, tls_follows, 6);
2374 (void)BIO_flush(sbio);
2375 /* Telnet server also sent the FOLLOWS sub-command */
2376 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2377 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2378 goto shut;
2379 }
552bf8ec
MT
2380 break;
2381 case PROTO_CONNECT:
2382 {
ec2a0e60
RL
2383 enum {
2384 error_proto, /* Wrong protocol, not even HTTP */
2385 error_connect, /* CONNECT failed */
2386 success
2387 } foundit = error_connect;
552bf8ec
MT
2388 BIO *fbio = BIO_new(BIO_f_buffer());
2389
2390 BIO_push(fbio, sbio);
69738dad 2391 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n", connectstr);
df443918 2392 /*
69738dad
M
2393 * Workaround for broken proxies which would otherwise close
2394 * the connection when entering tunnel mode (eg Squid 2.6)
2395 */
2396 BIO_printf(fbio, "Proxy-Connection: Keep-Alive\r\n");
2397
2398 /* Support for basic (base64) proxy authentication */
2399 if (proxyuser != NULL) {
2400 size_t l;
2401 char *proxyauth, *proxyauthenc;
2402
2403 l = strlen(proxyuser);
2404 if (proxypass != NULL)
2405 l += strlen(proxypass);
2406 proxyauth = app_malloc(l + 2, "Proxy auth string");
0b53fe1c
MC
2407 BIO_snprintf(proxyauth, l + 2, "%s:%s", proxyuser,
2408 (proxypass != NULL) ? proxypass : "");
69738dad 2409 proxyauthenc = base64encode(proxyauth, strlen(proxyauth));
0b53fe1c
MC
2410 BIO_printf(fbio, "Proxy-Authorization: Basic %s\r\n",
2411 proxyauthenc);
69738dad
M
2412 OPENSSL_clear_free(proxyauth, strlen(proxyauth));
2413 OPENSSL_clear_free(proxyauthenc, strlen(proxyauthenc));
2414 }
2415
2416 /* Terminate the HTTP CONNECT request */
2417 BIO_printf(fbio, "\r\n");
552bf8ec 2418 (void)BIO_flush(fbio);
ec2a0e60
RL
2419 /*
2420 * The first line is the HTTP response. According to RFC 7230,
68756b12 2421 * it's formatted exactly like this:
ec2a0e60
RL
2422 *
2423 * HTTP/d.d ddd Reason text\r\n
2424 */
2425 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2426 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2427 BIO_printf(bio_err,
2428 "%s: HTTP CONNECT failed, insufficient response "
2429 "from proxy (got %d octets)\n", prog, mbuf_len);
2430 (void)BIO_flush(fbio);
2431 BIO_pop(fbio);
2432 BIO_free(fbio);
2433 goto shut;
2434 }
ec2a0e60
RL
2435 if (mbuf[8] != ' ') {
2436 BIO_printf(bio_err,
2437 "%s: HTTP CONNECT failed, incorrect response "
2438 "from proxy\n", prog);
2439 foundit = error_proto;
2440 } else if (mbuf[9] != '2') {
2441 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2442 &mbuf[9]);
2443 } else {
2444 foundit = success;
2445 }
2446 if (foundit != error_proto) {
2447 /* Read past all following headers */
2448 do {
2449 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2450 } while (mbuf_len > 2);
2451 }
552bf8ec
MT
2452 (void)BIO_flush(fbio);
2453 BIO_pop(fbio);
2454 BIO_free(fbio);
ec2a0e60 2455 if (foundit != success) {
552bf8ec
MT
2456 goto shut;
2457 }
2458 }
2459 break;
cfb4f1ef
NPB
2460 case PROTO_IRC:
2461 {
2462 int numeric;
2463 BIO *fbio = BIO_new(BIO_f_buffer());
2464
2465 BIO_push(fbio, sbio);
2466 BIO_printf(fbio, "STARTTLS\r\n");
2467 (void)BIO_flush(fbio);
2468 width = SSL_get_fd(con) + 1;
2469
2470 do {
2471 numeric = 0;
2472
2473 FD_ZERO(&readfds);
2474 openssl_fdset(SSL_get_fd(con), &readfds);
2475 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2476 timeout.tv_usec = 0;
2477 /*
2478 * If the IRCd doesn't respond within
2479 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2480 * it doesn't support STARTTLS. Many IRCds
2481 * will not give _any_ sort of response to a
2482 * STARTTLS command when it's not supported.
2483 */
2484 if (!BIO_get_buffer_num_lines(fbio)
2485 && !BIO_pending(fbio)
2486 && !BIO_pending(sbio)
2487 && select(width, (void *)&readfds, NULL, NULL,
2488 &timeout) < 1) {
2489 BIO_printf(bio_err,
2490 "Timeout waiting for response (%d seconds).\n",
2491 S_CLIENT_IRC_READ_TIMEOUT);
2492 break;
2493 }
2494
2495 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2496 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2497 break;
2498 /* :example.net 451 STARTTLS :You have not registered */
2499 /* :example.net 421 STARTTLS :Unknown command */
2500 if ((numeric == 451 || numeric == 421)
2501 && strstr(mbuf, "STARTTLS") != NULL) {
2502 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2503 break;
2504 }
2505 if (numeric == 691) {
2506 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2507 ERR_print_errors(bio_err);
2508 break;
2509 }
2510 } while (numeric != 670);
2511
2512 (void)BIO_flush(fbio);
2513 BIO_pop(fbio);
2514 BIO_free(fbio);
2515 if (numeric != 670) {
2516 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2517 ret = 1;
2518 goto shut;
2519 }
2520 }
b2e54eb8 2521 break;
a2d9cfba
KT
2522 case PROTO_MYSQL:
2523 {
2524 /* SSL request packet */
2525 static const unsigned char ssl_req[] = {
2526 /* payload_length, sequence_id */
2527 0x20, 0x00, 0x00, 0x01,
2528 /* payload */
2529 /* capability flags, CLIENT_SSL always set */
2530 0x85, 0xae, 0x7f, 0x00,
2531 /* max-packet size */
2532 0x00, 0x00, 0x00, 0x01,
2533 /* character set */
2534 0x21,
2535 /* string[23] reserved (all [0]) */
2536 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2537 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2538 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2539 };
2540 int bytes = 0;
2541 int ssl_flg = 0x800;
2542 int pos;
2543 const unsigned char *packet = (const unsigned char *)sbuf;
2544
2545 /* Receiving Initial Handshake packet. */
2546 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2547 if (bytes < 0) {
2548 BIO_printf(bio_err, "BIO_read failed\n");
2549 goto shut;
2550 /* Packet length[3], Packet number[1] + minimum payload[17] */
2551 } else if (bytes < 21) {
2552 BIO_printf(bio_err, "MySQL packet too short.\n");
2553 goto shut;
2554 } else if (bytes != (4 + packet[0] +
2555 (packet[1] << 8) +
2556 (packet[2] << 16))) {
2557 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2558 goto shut;
2559 /* protocol version[1] */
2560 } else if (packet[4] != 0xA) {
2561 BIO_printf(bio_err,
2562 "Only MySQL protocol version 10 is supported.\n");
2563 goto shut;
2564 }
2565
2566 pos = 5;
2567 /* server version[string+NULL] */
2568 for (;;) {
2569 if (pos >= bytes) {
2570 BIO_printf(bio_err, "Cannot confirm server version. ");
2571 goto shut;
2572 } else if (packet[pos++] == '\0') {
2573 break;
2574 }
a2d9cfba
KT
2575 }
2576
8530039a 2577 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2578 if (pos + 15 > bytes) {
2579 BIO_printf(bio_err,
2580 "MySQL server handshake packet is broken.\n");
2581 goto shut;
2582 }
2583
2584 pos += 12; /* skip over conn id[4] + SALT[8] */
2585 if (packet[pos++] != '\0') { /* verify filler */
2586 BIO_printf(bio_err,
2587 "MySQL packet is broken.\n");
2588 goto shut;
2589 }
2590
2591 /* capability flags[2] */
2592 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2593 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2594 goto shut;
2595 }
2596
2597 /* Sending SSL Handshake packet. */
2598 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2599 (void)BIO_flush(sbio);
2600 }
2601 break;
b2e54eb8
VV
2602 case PROTO_POSTGRES:
2603 {
2604 static const unsigned char ssl_request[] = {
2605 /* Length SSLRequest */
2606 0, 0, 0, 8, 4, 210, 22, 47
2607 };
2608 int bytes;
2609
2610 /* Send SSLRequest packet */
2611 BIO_write(sbio, ssl_request, 8);
2612 (void)BIO_flush(sbio);
2613
2614 /* Reply will be a single S if SSL is enabled */
2615 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2616 if (bytes != 1 || sbuf[0] != 'S')
2617 goto shut;
2618 }
2619 break;
8f85aa6b
RS
2620 case PROTO_NNTP:
2621 {
2622 int foundit = 0;
2623 BIO *fbio = BIO_new(BIO_f_buffer());
2624
2625 BIO_push(fbio, sbio);
2626 BIO_gets(fbio, mbuf, BUFSIZZ);
2627 /* STARTTLS command requires CAPABILITIES... */
2628 BIO_printf(fbio, "CAPABILITIES\r\n");
2629 (void)BIO_flush(fbio);
5aa2a7ea
Q
2630 BIO_gets(fbio, mbuf, BUFSIZZ);
2631 /* no point in trying to parse the CAPABILITIES response if there is none */
2632 if (strstr(mbuf, "101") != NULL) {
2633 /* wait for multi-line CAPABILITIES response */
2634 do {
2635 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2636 if (strstr(mbuf, "STARTTLS"))
2637 foundit = 1;
2638 } while (mbuf_len > 1 && mbuf[0] != '.');
2639 }
8f85aa6b
RS
2640 (void)BIO_flush(fbio);
2641 BIO_pop(fbio);
2642 BIO_free(fbio);
2643 if (!foundit)
2644 BIO_printf(bio_err,
2645 "Didn't find STARTTLS in server response,"
2646 " trying anyway...\n");
2647 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2648 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2649 if (mbuf_len < 0) {
2650 BIO_printf(bio_err, "BIO_read failed\n");
2651 goto end;
2652 }
2653 mbuf[mbuf_len] = '\0';
2654 if (strstr(mbuf, "382") == NULL) {
2655 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2656 goto shut;
2657 }
8f85aa6b
RS
2658 }
2659 break;
20967afb
RS
2660 case PROTO_SIEVE:
2661 {
2662 int foundit = 0;
2663 BIO *fbio = BIO_new(BIO_f_buffer());
2664
2665 BIO_push(fbio, sbio);
2666 /* wait for multi-line response to end from Sieve */
2667 do {
2668 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2669 /*
2670 * According to RFC 5804 § 1.7, capability
2671 * is case-insensitive, make it uppercase
2672 */
2673 if (mbuf_len > 1 && mbuf[0] == '"') {
2674 make_uppercase(mbuf);
2675 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2676 foundit = 1;
2677 }
2678 } while (mbuf_len > 1 && mbuf[0] == '"');
2679 (void)BIO_flush(fbio);
2680 BIO_pop(fbio);
2681 BIO_free(fbio);
2682 if (!foundit)
2683 BIO_printf(bio_err,
2684 "Didn't find STARTTLS in server response,"
2685 " trying anyway...\n");
2686 BIO_printf(sbio, "STARTTLS\r\n");
2687 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2688 if (mbuf_len < 0) {
2689 BIO_printf(bio_err, "BIO_read failed\n");
2690 goto end;
af7e05c7
RS
2691 }
2692 mbuf[mbuf_len] = '\0';
2693 if (mbuf_len < 2) {
2694 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2695 goto shut;
2696 }
2697 /*
2698 * According to RFC 5804 § 2.2, response codes are case-
2699 * insensitive, make it uppercase but preserve the response.
2700 */
20967afb
RS
2701 strncpy(sbuf, mbuf, 2);
2702 make_uppercase(sbuf);
2703 if (strncmp(sbuf, "OK", 2) != 0) {
2704 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2705 goto shut;
2706 }
2707 }
2708 break;
398b0bbd
RS
2709 case PROTO_LDAP:
2710 {
2711 /* StartTLS Operation according to RFC 4511 */
2712 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2713 "[LDAPMessage]\n"
2714 "messageID=INTEGER:1\n"
2715 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2716 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2717 long errline = -1;
2718 char *genstr = NULL;
2719 int result = -1;
2720 ASN1_TYPE *atyp = NULL;
2721 BIO *ldapbio = BIO_new(BIO_s_mem());
2722 CONF *cnf = NCONF_new(NULL);
2723
2724 if (cnf == NULL) {
2725 BIO_free(ldapbio);
2726 goto end;
2727 }
2728 BIO_puts(ldapbio, ldap_tls_genconf);
2729 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2730 BIO_free(ldapbio);
2731 NCONF_free(cnf);
2732 if (errline <= 0) {
2733 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2734 goto end;
2735 } else {
2736 BIO_printf(bio_err, "Error on line %ld\n", errline);
2737 goto end;
2738 }
2739 }
2740 BIO_free(ldapbio);
2741 genstr = NCONF_get_string(cnf, "default", "asn1");
2742 if (genstr == NULL) {
2743 NCONF_free(cnf);
2744 BIO_printf(bio_err, "NCONF_get_string failed\n");
2745 goto end;
2746 }
2747 atyp = ASN1_generate_nconf(genstr, cnf);
2748 if (atyp == NULL) {
2749 NCONF_free(cnf);
2750 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2751 goto end;
2752 }
2753 NCONF_free(cnf);
2754
2755 /* Send SSLRequest packet */
2756 BIO_write(sbio, atyp->value.sequence->data,
2757 atyp->value.sequence->length);
2758 (void)BIO_flush(sbio);
2759 ASN1_TYPE_free(atyp);
2760
2761 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2762 if (mbuf_len < 0) {
2763 BIO_printf(bio_err, "BIO_read failed\n");
2764 goto end;
2765 }
2766 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2767 if (result < 0) {
2768 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2769 goto shut;
2770 } else if (result > 0) {
2771 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2772 result);
2773 goto shut;
2774 }
2775 mbuf_len = 0;
2776 }
2777 break;
0f113f3e
MC
2778 }
2779
0a5ece5b 2780 if (early_data_file != NULL
add8d0e9
MC
2781 && ((SSL_get0_session(con) != NULL
2782 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2783 || (psksess != NULL
2784 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2785 BIO *edfile = BIO_new_file(early_data_file, "r");
2786 size_t readbytes, writtenbytes;
2787 int finish = 0;
2788
2789 if (edfile == NULL) {
2790 BIO_printf(bio_err, "Cannot open early data file\n");
2791 goto shut;
2792 }
2793
2794 while (!finish) {
2795 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2796 finish = 1;
2797
0665b4ed 2798 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2799 switch (SSL_get_error(con, 0)) {
2800 case SSL_ERROR_WANT_WRITE:
2801 case SSL_ERROR_WANT_ASYNC:
2802 case SSL_ERROR_WANT_READ:
2803 /* Just keep trying - busy waiting */
2804 continue;
2805 default:
2806 BIO_printf(bio_err, "Error writing early data\n");
2807 BIO_free(edfile);
dd5b98c5 2808 ERR_print_errors(bio_err);
923ac827
MC
2809 goto shut;
2810 }
2811 }
2812 }
2813
2814 BIO_free(edfile);
2815 }
2816
0f113f3e
MC
2817 for (;;) {
2818 FD_ZERO(&readfds);
2819 FD_ZERO(&writefds);
2820
6f6da2fe 2821 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2822 timeoutp = &timeout;
2823 else
2824 timeoutp = NULL;
2825
12557a34 2826 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2827 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2828 in_init = 1;
2829 tty_on = 0;
2830 } else {
2831 tty_on = 1;
2832 if (in_init) {
2833 in_init = 0;
e481f9b9 2834
0f113f3e
MC
2835 if (c_brief) {
2836 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2837 print_ssl_summary(con);
0f113f3e
MC
2838 }
2839
0d4d5ab8 2840 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2841 if (full_log > 0)
2842 full_log--;
2843
2844 if (starttls_proto) {
7e1b7485 2845 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2846 /* We don't need to know any more */
7e1b7485
RS
2847 if (!reconnect)
2848 starttls_proto = PROTO_OFF;
0f113f3e
MC
2849 }
2850
2851 if (reconnect) {
2852 reconnect--;
2853 BIO_printf(bio_c_out,
2854 "drop connection and then reconnect\n");
ec447924 2855 do_ssl_shutdown(con);
0f113f3e 2856 SSL_set_connect_state(con);
8731a4fc 2857 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2858 goto re_start;
2859 }
2860 }
2861 }
2862
fd068d50 2863 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2864
2865 if (!ssl_pending) {
1fbab1dc 2866#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2867 if (tty_on) {
a3ef2c16
JD
2868 /*
2869 * Note that select() returns when read _would not block_,
2870 * and EOF satisfies that. To avoid a CPU-hogging loop,
2871 * set the flag so we exit.
2872 */
2873 if (read_tty && !at_eof)
51e5133d
RL
2874 openssl_fdset(fileno_stdin(), &readfds);
2875#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2876 if (write_tty)
51e5133d 2877 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2878#endif
0f113f3e
MC
2879 }
2880 if (read_ssl)
2881 openssl_fdset(SSL_get_fd(con), &readfds);
2882 if (write_ssl)
2883 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2884#else
0f113f3e
MC
2885 if (!tty_on || !write_tty) {
2886 if (read_ssl)
2887 openssl_fdset(SSL_get_fd(con), &readfds);
2888 if (write_ssl)
2889 openssl_fdset(SSL_get_fd(con), &writefds);
2890 }
2891#endif
0f113f3e
MC
2892
2893 /*
2894 * Note: under VMS with SOCKETSHR the second parameter is
2895 * currently of type (int *) whereas under other systems it is
2896 * (void *) if you don't have a cast it will choke the compiler:
2897 * if you do have a cast then you can either go for (int *) or
2898 * (void *).
2899 */
3d7c4a5a 2900#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2901 /*
2902 * Under Windows/DOS we make the assumption that we can always
2903 * write to the tty: therefore if we need to write to the tty we
2904 * just fall through. Otherwise we timeout the select every
2905 * second and see if there are any keypresses. Note: this is a
2906 * hack, in a proper Windows application we wouldn't do this.
2907 */
2908 i = 0;
2909 if (!write_tty) {
2910 if (read_tty) {
2911 tv.tv_sec = 1;
2912 tv.tv_usec = 0;
2913 i = select(width, (void *)&readfds, (void *)&writefds,
2914 NULL, &tv);
75dd6c1a 2915 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2916 continue;
0f113f3e
MC
2917 } else
2918 i = select(width, (void *)&readfds, (void *)&writefds,
2919 NULL, timeoutp);
2920 }
06f4536a 2921#else
0f113f3e
MC
2922 i = select(width, (void *)&readfds, (void *)&writefds,
2923 NULL, timeoutp);
2924#endif
2925 if (i < 0) {
2926 BIO_printf(bio_err, "bad select %d\n",
2927 get_last_socket_error());
2928 goto shut;
0f113f3e
MC
2929 }
2930 }
2931
6f6da2fe 2932 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2933 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2934
2935 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2936 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2937 switch (SSL_get_error(con, k)) {
2938 case SSL_ERROR_NONE:
2939 cbuf_off += k;
2940 cbuf_len -= k;
2941 if (k <= 0)
2942 goto end;
2943 /* we have done a write(con,NULL,0); */
2944 if (cbuf_len <= 0) {
2945 read_tty = 1;
2946 write_ssl = 0;
2947 } else { /* if (cbuf_len > 0) */
2948
2949 read_tty = 0;
2950 write_ssl = 1;
2951 }
2952 break;
2953 case SSL_ERROR_WANT_WRITE:
2954 BIO_printf(bio_c_out, "write W BLOCK\n");
2955 write_ssl = 1;
2956 read_tty = 0;
2957 break;
7e25dd6d
MC
2958 case SSL_ERROR_WANT_ASYNC:
2959 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2960 wait_for_async(con);
7e25dd6d
MC
2961 write_ssl = 1;
2962 read_tty = 0;
2963 break;
0f113f3e
MC
2964 case SSL_ERROR_WANT_READ:
2965 BIO_printf(bio_c_out, "write R BLOCK\n");
2966 write_tty = 0;
2967 read_ssl = 1;
2968 write_ssl = 0;
2969 break;
2970 case SSL_ERROR_WANT_X509_LOOKUP:
2971 BIO_printf(bio_c_out, "write X BLOCK\n");
2972 break;
2973 case SSL_ERROR_ZERO_RETURN:
2974 if (cbuf_len != 0) {
2975 BIO_printf(bio_c_out, "shutdown\n");
2976 ret = 0;
2977 goto shut;
2978 } else {
2979 read_tty = 1;
2980 write_ssl = 0;
2981 break;
2982 }
2983
2984 case SSL_ERROR_SYSCALL:
2985 if ((k != 0) || (cbuf_len != 0)) {
2986 BIO_printf(bio_err, "write:errno=%d\n",
2987 get_last_socket_error());
2988 goto shut;
2989 } else {
2990 read_tty = 1;
2991 write_ssl = 0;
2992 }
2993 break;
fc7f190c
MC
2994 case SSL_ERROR_WANT_ASYNC_JOB:
2995 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2996 case SSL_ERROR_SSL:
2997 ERR_print_errors(bio_err);
2998 goto shut;
2999 }
3000 }
c7bdb6a3 3001#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
3002 /* Assume Windows/DOS/BeOS can always write */
3003 else if (!ssl_pending && write_tty)
06f4536a 3004#else
51e5133d 3005 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 3006#endif
0f113f3e 3007 {
a53955d8 3008#ifdef CHARSET_EBCDIC
0f113f3e
MC
3009 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
3010#endif
3011 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
3012
3013 if (i <= 0) {
3014 BIO_printf(bio_c_out, "DONE\n");
3015 ret = 0;
3016 goto shut;
0f113f3e
MC
3017 }
3018
0fe2a0af 3019 sbuf_len -= i;
0f113f3e
MC
3020 sbuf_off += i;
3021 if (sbuf_len <= 0) {
3022 read_ssl = 1;
3023 write_tty = 0;
3024 }
3025 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 3026#ifdef RENEG
0f113f3e
MC
3027 {
3028 static int iiii;
3029 if (++iiii == 52) {
3030 SSL_renegotiate(con);
3031 iiii = 0;
3032 }
3033 }
58964a49 3034#endif
0f113f3e 3035 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3036
3037 switch (SSL_get_error(con, k)) {
3038 case SSL_ERROR_NONE:
3039 if (k <= 0)
3040 goto end;
3041 sbuf_off = 0;
3042 sbuf_len = k;
3043
3044 read_ssl = 0;
3045 write_tty = 1;
3046 break;
7e25dd6d
MC
3047 case SSL_ERROR_WANT_ASYNC:
3048 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3049 wait_for_async(con);
7e25dd6d
MC
3050 write_tty = 0;
3051 read_ssl = 1;
3052 if ((read_tty == 0) && (write_ssl == 0))
3053 write_ssl = 1;
3054 break;
0f113f3e
MC
3055 case SSL_ERROR_WANT_WRITE:
3056 BIO_printf(bio_c_out, "read W BLOCK\n");
3057 write_ssl = 1;
3058 read_tty = 0;
3059 break;
3060 case SSL_ERROR_WANT_READ:
3061 BIO_printf(bio_c_out, "read R BLOCK\n");
3062 write_tty = 0;
3063 read_ssl = 1;
3064 if ((read_tty == 0) && (write_ssl == 0))
3065 write_ssl = 1;
3066 break;
3067 case SSL_ERROR_WANT_X509_LOOKUP:
3068 BIO_printf(bio_c_out, "read X BLOCK\n");
3069 break;
3070 case SSL_ERROR_SYSCALL:
3071 ret = get_last_socket_error();
3072 if (c_brief)
3073 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3074 else
3075 BIO_printf(bio_err, "read:errno=%d\n", ret);
3076 goto shut;
3077 case SSL_ERROR_ZERO_RETURN:
3078 BIO_printf(bio_c_out, "closed\n");
3079 ret = 0;
3080 goto shut;
fc7f190c
MC
3081 case SSL_ERROR_WANT_ASYNC_JOB:
3082 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3083 case SSL_ERROR_SSL:
3084 ERR_print_errors(bio_err);
3085 goto shut;
0f113f3e
MC
3086 }
3087 }
75dd6c1a
MC
3088/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3089#if defined(OPENSSL_SYS_MSDOS)
3090 else if (has_stdin_waiting())
06f4536a 3091#else
51e5133d 3092 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3093#endif
3094 {
3095 if (crlf) {
3096 int j, lf_num;
3097
3098 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3099 lf_num = 0;
3100 /* both loops are skipped when i <= 0 */
3101 for (j = 0; j < i; j++)
3102 if (cbuf[j] == '\n')
3103 lf_num++;
3104 for (j = i - 1; j >= 0; j--) {
3105 cbuf[j + lf_num] = cbuf[j];
3106 if (cbuf[j] == '\n') {
3107 lf_num--;
3108 i++;
3109 cbuf[j + lf_num] = '\r';
3110 }
3111 }
3112 assert(lf_num == 0);
51e5133d 3113 } else
c7bdb6a3 3114 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3115#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3116 if (i == 0)
3117 at_eof = 1;
d485640b 3118#endif
a3ef2c16 3119
6ba8a5b7 3120 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3121 BIO_printf(bio_err, "DONE\n");
3122 ret = 0;
3123 goto shut;
3124 }
3125
6ba8a5b7 3126 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3127 BIO_printf(bio_err, "RENEGOTIATING\n");
3128 SSL_renegotiate(con);
3129 cbuf_len = 0;
dd6b2706 3130 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3131 && cmdletters) {
b07b2a1b
MC
3132 BIO_printf(bio_err, "KEYUPDATE\n");
3133 SSL_key_update(con,
3134 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3135 : SSL_KEY_UPDATE_NOT_REQUESTED);
3136 cbuf_len = 0;
558ea847 3137 } else {
0f113f3e
MC
3138 cbuf_len = i;
3139 cbuf_off = 0;
a53955d8 3140#ifdef CHARSET_EBCDIC
0f113f3e
MC
3141 ebcdic2ascii(cbuf, cbuf, i);
3142#endif
3143 }
3144
3145 write_ssl = 1;
3146 read_tty = 0;
3147 }
3148 }
3149
3150 ret = 0;
3151 shut:
3152 if (in_init)
0d4d5ab8 3153 print_stuff(bio_c_out, con, full_log);
ec447924 3154 do_ssl_shutdown(con);
27da42d8 3155
26ec943e
BE
3156 /*
3157 * If we ended with an alert being sent, but still with data in the
3158 * network buffer to be read, then calling BIO_closesocket() will
3159 * result in a TCP-RST being sent. On some platforms (notably
3160 * Windows) then this will result in the peer immediately abandoning
3161 * the connection including any buffered alert data before it has
3162 * had a chance to be read. Shutting down the sending side first,
3163 * and then closing the socket sends TCP-FIN first followed by
3164 * TCP-RST. This seems to allow the peer to read the alert data.
3165 */
3166 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3167 /*
3168 * We just said we have nothing else to say, but it doesn't mean that
3169 * the other side has nothing. It's even recommended to consume incoming
3170 * data. [In testing context this ensures that alerts are passed on...]
3171 */
3172 timeout.tv_sec = 0;
3173 timeout.tv_usec = 500000; /* some extreme round-trip */
3174 do {
3175 FD_ZERO(&readfds);
3176 openssl_fdset(s, &readfds);
3177 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3178 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3179
8731a4fc 3180 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3181 end:
3182 if (con != NULL) {
3183 if (prexit != 0)
0d4d5ab8 3184 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3185 SSL_free(con);
3186 }
9561e2a1 3187 SSL_SESSION_free(psksess);
e481f9b9 3188#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3189 OPENSSL_free(next_proto.data);
0f113f3e 3190#endif
62adbcee 3191 SSL_CTX_free(ctx);
4bf73e9f 3192 set_keylog_file(NULL, NULL);
222561fe 3193 X509_free(cert);
4b45c6e5 3194 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3195 EVP_PKEY_free(key);
222561fe 3196 sk_X509_pop_free(chain, X509_free);
b548a1f1 3197 OPENSSL_free(pass);
d40a1f72
DSH
3198#ifndef OPENSSL_NO_SRP
3199 OPENSSL_free(srp_arg.srppassin);
3200#endif
eb67172a 3201 OPENSSL_free(connectstr);
ebc01683 3202 OPENSSL_free(bindstr);
ab69ac00
RL
3203 OPENSSL_free(host);
3204 OPENSSL_free(port);
222561fe 3205 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3206 ssl_excert_free(exc);
7e1b7485 3207 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3208 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3209 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3210 OPENSSL_clear_free(cbuf, BUFSIZZ);
3211 OPENSSL_clear_free(sbuf, BUFSIZZ);
3212 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3213 if (proxypass != NULL)
3214 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3215 release_engine(e);
ca3a82c3
RS
3216 BIO_free(bio_c_out);
3217 bio_c_out = NULL;
3218 BIO_free(bio_c_msg);
3219 bio_c_msg = NULL;
26a7d938 3220 return ret;
0f113f3e 3221}
d02b48c6 3222
0d4d5ab8 3223static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3224{
3225 X509 *peer = NULL;
0f113f3e 3226 STACK_OF(X509) *sk;
0f113f3e 3227 const SSL_CIPHER *c;
20c0bce5
MC
3228 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3229 long verify_result;
09b6c2ef 3230#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3231 const COMP_METHOD *comp, *expansion;
3232#endif
3233 unsigned char *exportedkeymat;
dd696a55 3234#ifndef OPENSSL_NO_CT
0d4d5ab8 3235 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3236#endif
0f113f3e
MC
3237
3238 if (full) {
3239 int got_a_chain = 0;
3240
3241 sk = SSL_get_peer_cert_chain(s);
3242 if (sk != NULL) {
7e1b7485 3243 got_a_chain = 1;
0f113f3e
MC
3244
3245 BIO_printf(bio, "---\nCertificate chain\n");
3246 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3247 BIO_printf(bio, "%2d s:", i);
3248 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3249 BIO_puts(bio, "\n");
3250 BIO_printf(bio, " i:");
3251 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3252 BIO_puts(bio, "\n");
0f113f3e
MC
3253 if (c_showcerts)
3254 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3255 }
3256 }
3257
3258 BIO_printf(bio, "---\n");
3259 peer = SSL_get_peer_certificate(s);
3260 if (peer != NULL) {
3261 BIO_printf(bio, "Server certificate\n");
3262
3263 /* Redundant if we showed the whole chain */
3264 if (!(c_showcerts && got_a_chain))
3265 PEM_write_bio_X509(bio, peer);
b5c4209b 3266 dump_cert_text(bio, peer);
0f113f3e 3267 } else {
5969a2dd 3268 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3269 }
5969a2dd 3270 print_ca_names(bio, s);
0f113f3e
MC
3271
3272 ssl_print_sigalgs(bio, s);
3273 ssl_print_tmp_key(bio, s);
3274
dd696a55 3275#ifndef OPENSSL_NO_CT
43341433
VD
3276 /*
3277 * When the SSL session is anonymous, or resumed via an abbreviated
3278 * handshake, no SCTs are provided as part of the handshake. While in
3279 * a resumed session SCTs may be present in the session's certificate,
3280 * no callbacks are invoked to revalidate these, and in any case that
3281 * set of SCTs may be incomplete. Thus it makes little sense to
3282 * attempt to display SCTs from a resumed session's certificate, and of
3283 * course none are associated with an anonymous peer.
3284 */
3285 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3286 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3287 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3288
3289 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3290 if (sct_count > 0) {
3291 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3292
3293 BIO_printf(bio, "---\n");
3294 for (i = 0; i < sct_count; ++i) {
3295 SCT *sct = sk_SCT_value(scts, i);
3296
3297 BIO_printf(bio, "SCT validation status: %s\n",
3298 SCT_validation_status_string(sct));
3299 SCT_print(sct, bio, 0, log_store);
3300 if (i < sct_count - 1)
3301 BIO_printf(bio, "\n---\n");
3302 }
3303 BIO_printf(bio, "\n");
3304 }
6bea2a72 3305 }
dd696a55
RP
3306#endif
3307
0f113f3e 3308 BIO_printf(bio,
7d672984
AP
3309 "---\nSSL handshake has read %ju bytes "
3310 "and written %ju bytes\n",
12997aa9
RS
3311 BIO_number_read(SSL_get_rbio(s)),
3312 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3313 }
c0a445a9 3314 print_verify_detail(s, bio);
b577fd0b 3315 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3316 c = SSL_get_current_cipher(s);
3317 BIO_printf(bio, "%s, Cipher is %s\n",
3318 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3319 if (peer != NULL) {
3320 EVP_PKEY *pktmp;
bde136c8 3321
c01ff880 3322 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3323 BIO_printf(bio, "Server public key is %d bit\n",
3324 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3325 }
3326 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3327 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3328#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3329 comp = SSL_get_current_compression(s);
3330 expansion = SSL_get_current_expansion(s);
3331 BIO_printf(bio, "Compression: %s\n",
3332 comp ? SSL_COMP_get_name(comp) : "NONE");
3333 BIO_printf(bio, "Expansion: %s\n",
3334 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3335#endif
d6c3c189
BP
3336#ifndef OPENSSL_NO_KTLS
3337 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3338 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3339 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3340 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3341#endif
0f113f3e 3342
49b26f54 3343 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3344 /* Print out local port of connection: useful for debugging */
3345 int sock;
642a166c
RL
3346 union BIO_sock_info_u info;
3347
0f113f3e 3348 sock = SSL_get_fd(s);
642a166c
RL
3349 if ((info.addr = BIO_ADDR_new()) != NULL
3350 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3351 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3352 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3353 }
3354 BIO_ADDR_free(info.addr);
0f113f3e 3355 }
a2f9200f 3356
e481f9b9 3357#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3358 if (next_proto.status != -1) {
3359 const unsigned char *proto;
3360 unsigned int proto_len;
3361 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3362 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3363 BIO_write(bio, proto, proto_len);
3364 BIO_write(bio, "\n", 1);
3365 }
e481f9b9 3366#endif
0f113f3e
MC
3367 {
3368 const unsigned char *proto;
3369 unsigned int proto_len;
3370 SSL_get0_alpn_selected(s, &proto, &proto_len);
3371 if (proto_len > 0) {
3372 BIO_printf(bio, "ALPN protocol: ");
3373 BIO_write(bio, proto, proto_len);
3374 BIO_write(bio, "\n", 1);
3375 } else
3376 BIO_printf(bio, "No ALPN negotiated\n");
3377 }
71fa4513 3378
e783bae2 3379#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3380 {
3381 SRTP_PROTECTION_PROFILE *srtp_profile =
3382 SSL_get_selected_srtp_profile(s);
3383
3384 if (srtp_profile)
3385 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3386 srtp_profile->name);
3387 }
3388#endif
3389
20c0bce5 3390 if (istls13) {
576eb395
MC
3391 switch (SSL_get_early_data_status(s)) {
3392 case SSL_EARLY_DATA_NOT_SENT:
3393 BIO_printf(bio, "Early data was not sent\n");
3394 break;
3395
3396 case SSL_EARLY_DATA_REJECTED:
3397 BIO_printf(bio, "Early data was rejected\n");
3398 break;
3399
3400 case SSL_EARLY_DATA_ACCEPTED:
3401 BIO_printf(bio, "Early data was accepted\n");
3402 break;
3403
3404 }
20c0bce5
MC
3405
3406 /*
3407 * We also print the verify results when we dump session information,
3408 * but in TLSv1.3 we may not get that right away (or at all) depending
3409 * on when we get a NewSessionTicket. Therefore we print it now as well.
3410 */
3411 verify_result = SSL_get_verify_result(s);
3412 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3413 X509_verify_cert_error_string(verify_result));
3414 } else {
3415 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3416 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3417 }
3418
d6073e27 3419 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3420 BIO_printf(bio, "Keying material exporter:\n");
3421 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3422 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3423 exportedkeymat = app_malloc(keymatexportlen, "export key");
3424 if (!SSL_export_keying_material(s, exportedkeymat,
3425 keymatexportlen,
3426 keymatexportlabel,
3427 strlen(keymatexportlabel),
3428 NULL, 0, 0)) {
3429 BIO_printf(bio, " Error\n");
3430 } else {
3431 BIO_printf(bio, " Keying material: ");
3432 for (i = 0; i < keymatexportlen; i++)
3433 BIO_printf(bio, "%02X", exportedkeymat[i]);
3434 BIO_printf(bio, "\n");
0f113f3e 3435 }
68dc6824 3436 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3437 }
3438 BIO_printf(bio, "---\n");
222561fe 3439 X509_free(peer);
0f113f3e
MC
3440 /* flush, or debugging output gets mixed with http response */
3441 (void)BIO_flush(bio);
3442}
d02b48c6 3443
3e41ac35 3444# ifndef OPENSSL_NO_OCSP
67c8e7f4 3445static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3446{
3447 const unsigned char *p;
3448 int len;
3449 OCSP_RESPONSE *rsp;
3450 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3451 BIO_puts(arg, "OCSP response: ");
2234212c 3452 if (p == NULL) {
0f113f3e
MC
3453 BIO_puts(arg, "no response sent\n");
3454 return 1;
3455 }
3456 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3457 if (rsp == NULL) {
0f113f3e
MC
3458 BIO_puts(arg, "response parse error\n");
3459 BIO_dump_indent(arg, (char *)p, len, 4);
3460 return 0;
3461 }
3462 BIO_puts(arg, "\n======================================\n");
3463 OCSP_RESPONSE_print(arg, rsp, 0);
3464 BIO_puts(arg, "======================================\n");
3465 OCSP_RESPONSE_free(rsp);
3466 return 1;
3467}
3e41ac35 3468# endif
f9e55034 3469
398b0bbd
RS
3470static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3471{
3472 const unsigned char *cur, *end;
3473 long len;
3474 int tag, xclass, inf, ret = -1;
3475
3476 cur = (const unsigned char *)buf;
3477 end = cur + rem;
3478
3479 /*
3480 * From RFC 4511:
3481 *
3482 * LDAPMessage ::= SEQUENCE {
3483 * messageID MessageID,
3484 * protocolOp CHOICE {
3485 * ...
3486 * extendedResp ExtendedResponse,
3487 * ... },
3488 * controls [0] Controls OPTIONAL }
3489 *
3490 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3491 * COMPONENTS OF LDAPResult,
3492 * responseName [10] LDAPOID OPTIONAL,
3493 * responseValue [11] OCTET STRING OPTIONAL }
3494 *
3495 * LDAPResult ::= SEQUENCE {
3496 * resultCode ENUMERATED {
3497 * success (0),
3498 * ...
3499 * other (80),
3500 * ... },
3501 * matchedDN LDAPDN,
3502 * diagnosticMessage LDAPString,
3503 * referral [3] Referral OPTIONAL }
3504 */
3505
3506 /* pull SEQUENCE */
3507 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3508 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3509 (rem = end - cur, len > rem)) {
3510 BIO_printf(bio_err, "Unexpected LDAP response\n");
3511 goto end;
3512 }
3513
8b0d4242
AP
3514 rem = len; /* ensure that we don't overstep the SEQUENCE */
3515
398b0bbd
RS
3516 /* pull MessageID */
3517 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3518 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3519 (rem = end - cur, len > rem)) {
3520 BIO_printf(bio_err, "No MessageID\n");
3521 goto end;
3522 }
3523
3524 cur += len; /* shall we check for MessageId match or just skip? */
3525
3526 /* pull [APPLICATION 24] */
3527 rem = end - cur;
3528 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3529 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3530 tag != 24) {
3531 BIO_printf(bio_err, "Not ExtendedResponse\n");
3532 goto end;
3533 }
3534
3535 /* pull resultCode */
3536 rem = end - cur;
3537 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3538 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3539 (rem = end - cur, len > rem)) {
3540 BIO_printf(bio_err, "Not LDAPResult\n");
3541 goto end;
3542 }
3543
3544 /* len should always be one, but just in case... */
3545 for (ret = 0, inf = 0; inf < len; inf++) {
3546 ret <<= 8;
3547 ret |= cur[inf];
3548 }
3549 /* There is more data, but we don't care... */
3550 end:
3551 return ret;
3552}
3553
69738dad
M
3554/*
3555 * BASE64 encoder: used only for encoding basic proxy authentication credentials
3556 */
3557static char *base64encode (const void *buf, size_t len)
3558{
3559 int i;
3560 size_t outl;
3561 char *out;
3562
3563 /* Calculate size of encoded data */
3564 outl = (len / 3);
3565 if (len % 3 > 0)
3566 outl++;
3567 outl <<= 2;
3568 out = app_malloc(outl + 1, "base64 encode buffer");
3569
3570 i = EVP_EncodeBlock((unsigned char *)out, buf, len);
3571 assert(i <= (int)outl);
3572 if (i < 0)
df443918 3573 *out = '\0';
69738dad
M
3574 return out;
3575}
3576
8e981051 3577/*
4bd8b240 3578 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3579 * before setting it as SNI
3580 */
3581static int is_dNS_name(const char *host)
3582{
3583 const size_t MAX_LABEL_LENGTH = 63;
3584 size_t i;
3585 int isdnsname = 0;
3586 size_t length = strlen(host);
3587 size_t label_length = 0;
3588 int all_numeric = 1;
3589
3590 /*
3591 * Deviation from strict DNS name syntax, also check names with '_'
3592 * Check DNS name syntax, any '-' or '.' must be internal,
3593 * and on either side of each '.' we can't have a '-' or '.'.
3594 *
3595 * If the name has just one label, we don't consider it a DNS name.
3596 */
3597 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3598 char c = host[i];
3599
3600 if ((c >= 'a' && c <= 'z')
3601 || (c >= 'A' && c <= 'Z')
3602 || c == '_') {
3603 label_length += 1;
3604 all_numeric = 0;
3605 continue;
3606 }
3607
3608 if (c >= '0' && c <= '9') {
3609 label_length += 1;
3610 continue;
3611 }
3612
3613 /* Dot and hyphen cannot be first or last. */
3614 if (i > 0 && i < length - 1) {
3615 if (c == '-') {
3616 label_length += 1;
3617 continue;
3618 }
3619 /*
3620 * Next to a dot the preceding and following characters must not be
3621 * another dot or a hyphen. Otherwise, record that the name is
3622 * plausible, since it has two or more labels.
3623 */
3624 if (c == '.'
3625 && host[i + 1] != '.'
3626 && host[i - 1] != '-'
3627 && host[i + 1] != '-') {
3628 label_length = 0;
3629 isdnsname = 1;
3630 continue;
3631 }
3632 }
3633 isdnsname = 0;
3634 break;
3635 }
3636
3637 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3638 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3639
3640 return isdnsname;
3641}
d6073e27 3642#endif /* OPENSSL_NO_SOCK */