]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Fix some -Wshadow warnings
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
be62b22b 93static char *sess_out = NULL;
d02b48c6 94
0d4d5ab8 95static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 96#ifndef OPENSSL_NO_OCSP
7e1b7485 97static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 98#endif
398b0bbd 99static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 100
cddd424a
VD
101static int saved_errno;
102
103static void save_errno(void)
104{
105 saved_errno = errno;
106 errno = 0;
107}
108
109static int restore_errno(void)
110{
111 int ret = errno;
112 errno = saved_errno;
113 return ret;
114}
115
ec447924
MC
116static void do_ssl_shutdown(SSL *ssl)
117{
118 int ret;
119
120 do {
121 /* We only do unidirectional shutdown */
122 ret = SSL_shutdown(ssl);
123 if (ret < 0) {
124 switch (SSL_get_error(ssl, ret)) {
125 case SSL_ERROR_WANT_READ:
126 case SSL_ERROR_WANT_WRITE:
127 case SSL_ERROR_WANT_ASYNC:
fc7f190c 128 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
129 /* We just do busy waiting. Nothing clever */
130 continue;
131 }
132 ret = 0;
133 }
134 } while (ret < 0);
135}
136
ddac1974
NL
137#ifndef OPENSSL_NO_PSK
138/* Default PSK identity and key */
0f113f3e 139static char *psk_identity = "Client_identity";
ddac1974
NL
140
141static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
142 unsigned int max_identity_len,
143 unsigned char *psk,
144 unsigned int max_psk_len)
145{
0f113f3e 146 int ret;
6ec6d520
DSH
147 long key_len;
148 unsigned char *key;
0f113f3e
MC
149
150 if (c_debug)
151 BIO_printf(bio_c_out, "psk_client_cb\n");
152 if (!hint) {
153 /* no ServerKeyExchange message */
154 if (c_debug)
155 BIO_printf(bio_c_out,
156 "NULL received PSK identity hint, continuing anyway\n");
157 } else if (c_debug)
158 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
159
160 /*
161 * lookup PSK identity and PSK key based on the given identity hint here
162 */
163 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
164 if (ret < 0 || (unsigned int)ret > max_identity_len)
165 goto out_err;
166 if (c_debug)
167 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
168 ret);
6ec6d520
DSH
169
170 /* convert the PSK key to binary */
171 key = OPENSSL_hexstr2buf(psk_key, &key_len);
172 if (key == NULL) {
173 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 174 psk_key);
0f113f3e
MC
175 return 0;
176 }
6ec6d520 177 if (key_len > max_psk_len) {
0f113f3e 178 BIO_printf(bio_err,
6ec6d520
DSH
179 "psk buffer of callback is too small (%d) for key (%ld)\n",
180 max_psk_len, key_len);
181 OPENSSL_free(key);
0f113f3e
MC
182 return 0;
183 }
ddac1974 184
6ec6d520
DSH
185 memcpy(psk, key, key_len);
186 OPENSSL_free(key);
ddac1974 187
0f113f3e 188 if (c_debug)
6ec6d520 189 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 190
6ec6d520 191 return key_len;
ddac1974 192 out_err:
0f113f3e
MC
193 if (c_debug)
194 BIO_printf(bio_err, "Error in PSK client callback\n");
195 return 0;
196}
ddac1974
NL
197#endif
198
ed3883d2
BM
199/* This is a context that we pass to callbacks */
200typedef struct tlsextctx_st {
0f113f3e
MC
201 BIO *biodebug;
202 int ack;
ed3883d2
BM
203} tlsextctx;
204
6d23cf97 205static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
206{
207 tlsextctx *p = (tlsextctx *) arg;
208 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
209 if (SSL_get_servername_type(s) != -1)
210 p->ack = !SSL_session_reused(s) && hn != NULL;
211 else
212 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
213
214 return SSL_TLSEXT_ERR_OK;
215}
ee2ffc27 216
e481f9b9 217#ifndef OPENSSL_NO_SRP
edc032b5
BL
218
219/* This is a context that we pass to all callbacks */
0f113f3e
MC
220typedef struct srp_arg_st {
221 char *srppassin;
222 char *srplogin;
223 int msg; /* copy from c_msg */
224 int debug; /* copy from c_debug */
225 int amp; /* allow more groups */
bde136c8 226 int strength; /* minimal size for N */
0f113f3e
MC
227} SRP_ARG;
228
e481f9b9 229# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 230
f2fc3075 231static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
232{
233 BN_CTX *bn_ctx = BN_CTX_new();
234 BIGNUM *p = BN_new();
235 BIGNUM *r = BN_new();
236 int ret =
237 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 238 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
239 p != NULL && BN_rshift1(p, N) &&
240 /* p = (N-1)/2 */
748e8530 241 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
242 r != NULL &&
243 /* verify g^((N-1)/2) == -1 (mod N) */
244 BN_mod_exp(r, g, p, N, bn_ctx) &&
245 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
246
23a1d5e9
RS
247 BN_free(r);
248 BN_free(p);
249 BN_CTX_free(bn_ctx);
0f113f3e
MC
250 return ret;
251}
edc032b5 252
c80fd6b2
MC
253/*-
254 * This callback is used here for two purposes:
255 * - extended debugging
256 * - making some primality tests for unknown groups
257 * The callback is only called for a non default group.
258 *
259 * An application does not need the call back at all if
bde136c8 260 * only the standard groups are used. In real life situations,
0f113f3e
MC
261 * client and server already share well known groups,
262 * thus there is no need to verify them.
c80fd6b2 263 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
264 * is not one of those defined in RFC 5054, it is more appropriate
265 * to add the group to a static list and then compare since
c80fd6b2
MC
266 * primality tests are rather cpu consuming.
267 */
f2fc3075 268
6d23cf97 269static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
270{
271 SRP_ARG *srp_arg = (SRP_ARG *)arg;
272 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
273
274 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
275 return 0;
276 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
277 BIO_printf(bio_err, "SRP parameters:\n");
278 BIO_printf(bio_err, "\tN=");
279 BN_print(bio_err, N);
280 BIO_printf(bio_err, "\n\tg=");
281 BN_print(bio_err, g);
282 BIO_printf(bio_err, "\n");
283 }
284
285 if (SRP_check_known_gN_param(g, N))
286 return 1;
287
288 if (srp_arg->amp == 1) {
289 if (srp_arg->debug)
290 BIO_printf(bio_err,
291 "SRP param N and g are not known params, going to check deeper.\n");
292
293 /*
294 * The srp_moregroups is a real debugging feature. Implementors
295 * should rather add the value to the known ones. The minimal size
296 * has already been tested.
297 */
298 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
299 return 1;
300 }
301 BIO_printf(bio_err, "SRP param N and g rejected.\n");
302 return 0;
303}
edc032b5 304
e481f9b9 305# define PWD_STRLEN 1024
0f113f3e
MC
306
307static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
308{
309 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 310 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
311 PW_CB_DATA cb_tmp;
312 int l;
313
314 cb_tmp.password = (char *)srp_arg->srppassin;
315 cb_tmp.prompt_info = "SRP user";
316 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
317 BIO_printf(bio_err, "Can't read Password\n");
318 OPENSSL_free(pass);
319 return NULL;
320 }
321 *(pass + l) = '\0';
322
323 return pass;
324}
325
e481f9b9 326#endif
7e1b7485 327
df2ee0e2 328static char *srtp_profiles = NULL;
edc032b5 329
e481f9b9 330#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
331/* This the context that we pass to next_proto_cb */
332typedef struct tlsextnextprotoctx_st {
0f113f3e 333 unsigned char *data;
817cd0d5 334 size_t len;
0f113f3e 335 int status;
ee2ffc27
BL
336} tlsextnextprotoctx;
337
338static tlsextnextprotoctx next_proto;
339
0f113f3e
MC
340static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
341 const unsigned char *in, unsigned int inlen,
342 void *arg)
343{
344 tlsextnextprotoctx *ctx = arg;
345
346 if (!c_quiet) {
347 /* We can assume that |in| is syntactically valid. */
348 unsigned i;
349 BIO_printf(bio_c_out, "Protocols advertised by server: ");
350 for (i = 0; i < inlen;) {
351 if (i)
352 BIO_write(bio_c_out, ", ", 2);
353 BIO_write(bio_c_out, &in[i + 1], in[i]);
354 i += in[i] + 1;
355 }
356 BIO_write(bio_c_out, "\n", 1);
357 }
358
359 ctx->status =
360 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
361 return SSL_TLSEXT_ERR_OK;
362}
e481f9b9 363#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
364
365static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
366 const unsigned char *in, size_t inlen,
367 int *al, void *arg)
85c67492 368{
0f113f3e
MC
369 char pem_name[100];
370 unsigned char ext_buf[4 + 65536];
371
372 /* Reconstruct the type/len fields prior to extension data */
373 ext_buf[0] = ext_type >> 8;
374 ext_buf[1] = ext_type & 0xFF;
375 ext_buf[2] = inlen >> 8;
376 ext_buf[3] = inlen & 0xFF;
377 memcpy(ext_buf + 4, in, inlen);
378
379 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
380 ext_type);
381 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
382 return 1;
383}
384
cddd424a
VD
385/*
386 * Hex decoder that tolerates optional whitespace. Returns number of bytes
387 * produced, advances inptr to end of input string.
388 */
389static ossl_ssize_t hexdecode(const char **inptr, void *result)
390{
391 unsigned char **out = (unsigned char **)result;
392 const char *in = *inptr;
d6073e27 393 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
394 unsigned char *cp = ret;
395 uint8_t byte;
396 int nibble = 0;
397
398 if (ret == NULL)
399 return -1;
400
401 for (byte = 0; *in; ++in) {
49445f21 402 int x;
cddd424a 403
18295f0c 404 if (isspace(_UC(*in)))
cddd424a 405 continue;
49445f21
RS
406 x = OPENSSL_hexchar2int(*in);
407 if (x < 0) {
cddd424a
VD
408 OPENSSL_free(ret);
409 return 0;
410 }
49445f21 411 byte |= (char)x;
cddd424a
VD
412 if ((nibble ^= 1) == 0) {
413 *cp++ = byte;
414 byte = 0;
415 } else {
416 byte <<= 4;
417 }
418 }
419 if (nibble != 0) {
420 OPENSSL_free(ret);
421 return 0;
422 }
423 *inptr = in;
424
425 return cp - (*out = ret);
426}
427
428/*
429 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
430 * inptr to next field skipping leading whitespace.
431 */
432static ossl_ssize_t checked_uint8(const char **inptr, void *out)
433{
434 uint8_t *result = (uint8_t *)out;
435 const char *in = *inptr;
436 char *endp;
437 long v;
438 int e;
439
440 save_errno();
441 v = strtol(in, &endp, 10);
442 e = restore_errno();
443
444 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 445 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
446 v != (*result = (uint8_t) v)) {
447 return -1;
448 }
18295f0c 449 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
450 continue;
451
452 *inptr = in;
453 return 1;
454}
455
7ff970ef
RS
456struct tlsa_field {
457 void *var;
458 const char *name;
459 ossl_ssize_t (*parser)(const char **, void *);
460};
461
cddd424a
VD
462static int tlsa_import_rr(SSL *con, const char *rrdata)
463{
7ff970ef
RS
464 /* Not necessary to re-init these values; the "parsers" do that. */
465 static uint8_t usage;
466 static uint8_t selector;
467 static uint8_t mtype;
468 static unsigned char *data;
f232d6ec 469 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
470 { &usage, "usage", checked_uint8 },
471 { &selector, "selector", checked_uint8 },
472 { &mtype, "mtype", checked_uint8 },
473 { &data, "data", hexdecode },
474 { NULL, }
475 };
476 struct tlsa_field *f;
7ff970ef
RS
477 int ret;
478 const char *cp = rrdata;
479 ossl_ssize_t len = 0;
cddd424a
VD
480
481 for (f = tlsa_fields; f->var; ++f) {
482 /* Returns number of bytes produced, advances cp to next field */
483 if ((len = f->parser(&cp, f->var)) <= 0) {
484 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
485 prog, f->name, rrdata);
486 return 0;
487 }
488 }
489 /* The data field is last, so len is its length */
490 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
491 OPENSSL_free(data);
492
493 if (ret == 0) {
494 ERR_print_errors(bio_err);
495 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
496 prog, rrdata);
497 return 0;
498 }
499 if (ret < 0) {
500 ERR_print_errors(bio_err);
501 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
502 prog, rrdata);
503 return 0;
504 }
505 return ret;
506}
507
508static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
509{
510 int num = sk_OPENSSL_STRING_num(rrset);
511 int count = 0;
512 int i;
513
514 for (i = 0; i < num; ++i) {
515 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
516 if (tlsa_import_rr(con, rrdata) > 0)
517 ++count;
518 }
519 return count > 0;
520}
521
7e1b7485
RS
522typedef enum OPTION_choice {
523 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 524 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 525 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
526 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
527 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
528 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
529 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 530 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
531 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
532 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
533#ifndef OPENSSL_NO_PSK
534 OPT_PSK_IDENTITY, OPT_PSK,
535#endif
536#ifndef OPENSSL_NO_SRP
537 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
538 OPT_SRP_MOREGROUPS,
539#endif
540 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 541 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
7e1b7485 542 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
543 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
544 OPT_VERIFYCAPATH,
2b6bcb70 545 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 546 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 547 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 548 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 549 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
923ac827 550 OPT_KEYLOG_FILE, OPT_EARLY_DATA,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
9e313563 558 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
559} OPTION_CHOICE;
560
44c83ebd 561const OPTIONS s_client_options[] = {
7e1b7485
RS
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
a22f9c84 570 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 580 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
581 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
582 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
583 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
584 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
585 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
586 {"no-CAfile", OPT_NOCAFILE, '-',
587 "Do not load the default certificates file"},
588 {"no-CApath", OPT_NOCAPATH, '-',
589 "Do not load certificates from the default certificates directory"},
cddd424a
VD
590 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
591 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
592 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
593 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
594 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
595 {"reconnect", OPT_RECONNECT, '-',
596 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
597 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
598 {"debug", OPT_DEBUG, '-', "Extra output"},
599 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
600 {"msgfile", OPT_MSGFILE, '>',
601 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
602 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
603 {"state", OPT_STATE, '-', "Print the ssl states"},
604 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
605 {"quiet", OPT_QUIET, '-', "No s_client output"},
606 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
607 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 608 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 609 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
610 {"xmpphost", OPT_XMPPHOST, 's',
611 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
612 {"rand", OPT_RAND, 's',
613 "Load the file(s) into the random number generator"},
614 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
615 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 616 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
617 "Offer SRTP key management with a colon-separated profile list"},
618 {"keymatexport", OPT_KEYMATEXPORT, 's',
619 "Export keying material using label"},
620 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
621 "Export len bytes of keying material (default 20)"},
622 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
623 {"name", OPT_SMTPHOST, 's',
624 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
625 {"CRL", OPT_CRL, '<', "CRL file to use"},
626 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
627 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
628 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
629 "Close connection on verification error"},
630 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
631 {"brief", OPT_BRIEF, '-',
632 "Restrict output to brief summary of connection parameters"},
633 {"prexit", OPT_PREXIT, '-',
634 "Print session information when the program exits"},
635 {"security_debug", OPT_SECURITY_DEBUG, '-',
636 "Enable security debug messages"},
637 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
638 "Output more security debug output"},
639 {"cert_chain", OPT_CERT_CHAIN, '<',
640 "Certificate chain file (in PEM format)"},
641 {"chainCApath", OPT_CHAINCAPATH, '/',
642 "Use dir as certificate store path to build CA certificate chain"},
643 {"verifyCApath", OPT_VERIFYCAPATH, '/',
644 "Use dir as certificate store path to verify CA certificate"},
645 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
646 {"chainCAfile", OPT_CHAINCAFILE, '<',
647 "CA file for certificate chain (PEM format)"},
648 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
649 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
650 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
651 {"servername", OPT_SERVERNAME, 's',
652 "Set TLS extension servername in ClientHello"},
653 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
654 "Hex dump of all TLS extensions received"},
3e41ac35 655#ifndef OPENSSL_NO_OCSP
9c3bcfa0 656 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 657#endif
9c3bcfa0
RS
658 {"serverinfo", OPT_SERVERINFO, 's',
659 "types Send empty ClientHello extensions (comma-separated numbers)"},
660 {"alpn", OPT_ALPN, 's',
661 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 662 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 663 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 664 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 665 "Size used to split data for encrypt pipelines"},
032c6d21
MC
666 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
667 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
668 {"read_buf", OPT_READ_BUF, 'n',
669 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
670 OPT_S_OPTIONS,
671 OPT_V_OPTIONS,
672 OPT_X_OPTIONS,
673#ifndef OPENSSL_NO_SSL3
674 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
675#endif
6b01bed2
VD
676#ifndef OPENSSL_NO_TLS1
677 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
678#endif
679#ifndef OPENSSL_NO_TLS1_1
680 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
681#endif
682#ifndef OPENSSL_NO_TLS1_2
683 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
684#endif
582a17d6
MC
685#ifndef OPENSSL_NO_TLS1_3
686 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
687#endif
a5ecdc6a 688#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
689 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
690 {"timeout", OPT_TIMEOUT, '-',
691 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
692 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
693#endif
6b01bed2
VD
694#ifndef OPENSSL_NO_DTLS1
695 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
696#endif
697#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 698 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 699#endif
9c3bcfa0 700#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 701 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 702#endif
7e1b7485
RS
703#ifdef WATT32
704 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
705#endif
7e1b7485 706 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
707#ifndef OPENSSL_NO_PSK
708 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
709 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 710#endif
7e1b7485 711#ifndef OPENSSL_NO_SRP
bde136c8 712 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
713 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
714 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
715 "SRP username into second ClientHello message"},
716 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
717 "Tolerate other than the known g N values."},
740ceb5b 718 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 719#endif
e481f9b9 720#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
721 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
722 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 723#endif
7e1b7485
RS
724#ifndef OPENSSL_NO_ENGINE
725 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
726 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
727 "Specify engine to be used for client certificate operations"},
dd696a55
RP
728#endif
729#ifndef OPENSSL_NO_CT
43341433 730 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 731 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 732 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 733#endif
4bf73e9f 734 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 735 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 736 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
737};
738
739typedef enum PROTOCOL_choice {
740 PROTO_OFF,
0f113f3e
MC
741 PROTO_SMTP,
742 PROTO_POP3,
743 PROTO_IMAP,
744 PROTO_FTP,
d8c25de5 745 PROTO_TELNET,
552bf8ec 746 PROTO_XMPP,
898ea7b8 747 PROTO_XMPP_SERVER,
cfb4f1ef 748 PROTO_CONNECT,
b2e54eb8 749 PROTO_IRC,
9576545a 750 PROTO_POSTGRES,
8f85aa6b 751 PROTO_LMTP,
20967afb 752 PROTO_NNTP,
398b0bbd
RS
753 PROTO_SIEVE,
754 PROTO_LDAP
7e1b7485
RS
755} PROTOCOL_CHOICE;
756
bde136c8 757static const OPT_PAIR services[] = {
7e1b7485
RS
758 {"smtp", PROTO_SMTP},
759 {"pop3", PROTO_POP3},
760 {"imap", PROTO_IMAP},
761 {"ftp", PROTO_FTP},
762 {"xmpp", PROTO_XMPP},
898ea7b8 763 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 764 {"telnet", PROTO_TELNET},
cfb4f1ef 765 {"irc", PROTO_IRC},
b2e54eb8 766 {"postgres", PROTO_POSTGRES},
9576545a 767 {"lmtp", PROTO_LMTP},
8f85aa6b 768 {"nntp", PROTO_NNTP},
20967afb 769 {"sieve", PROTO_SIEVE},
398b0bbd 770 {"ldap", PROTO_LDAP},
bde136c8 771 {NULL, 0}
85c67492
RL
772};
773
fe08bd76
RS
774#define IS_INET_FLAG(o) \
775 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
776#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
777
4bbd4ba6
MC
778#define IS_PROT_FLAG(o) \
779 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 780 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 781
7315ce80
RS
782/* Free |*dest| and optionally set it to a copy of |source|. */
783static void freeandcopy(char **dest, const char *source)
784{
785 OPENSSL_free(*dest);
786 *dest = NULL;
787 if (source != NULL)
788 *dest = OPENSSL_strdup(source);
789}
790
be62b22b
MC
791static int new_session_cb(SSL *S, SSL_SESSION *sess)
792{
793 BIO *stmp = BIO_new_file(sess_out, "w");
794
1f5b44e9
MC
795 if (stmp == NULL) {
796 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
797 } else {
be62b22b
MC
798 PEM_write_bio_SSL_SESSION(stmp, sess);
799 BIO_free(stmp);
be62b22b
MC
800 }
801
802 /*
803 * We always return a "fail" response so that the session gets freed again
804 * because we haven't used the reference.
805 */
806 return 0;
807}
808
7e1b7485 809int s_client_main(int argc, char **argv)
0f113f3e 810{
7e1b7485 811 BIO *sbio;
0f113f3e 812 EVP_PKEY *key = NULL;
7e1b7485 813 SSL *con = NULL;
0f113f3e 814 SSL_CTX *ctx = NULL;
7e1b7485
RS
815 STACK_OF(X509) *chain = NULL;
816 X509 *cert = NULL;
0f113f3e 817 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
818 SSL_EXCERT *exc = NULL;
819 SSL_CONF_CTX *cctx = NULL;
820 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
821 char *dane_tlsa_domain = NULL;
822 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 823 int dane_ee_no_name = 0;
7e1b7485 824 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 825 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
826 const char *CApath = NULL, *CAfile = NULL;
827 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 828 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 829 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 830 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 831 char *port = OPENSSL_strdup(PORT);
fc0eb00b 832 char *inrand = NULL;
7e1b7485 833 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
be62b22b 834 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 835 char *xmpphost = NULL;
d8c25de5 836 const char *ehlo = "mail.example.com";
0f113f3e 837 struct timeval timeout, *timeoutp;
7e1b7485 838 fd_set readfds, writefds;
2b6bcb70 839 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
840 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
841 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
842 int prexit = 0;
40a8e9c2 843 int sdebug = 0;
7e1b7485 844 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 845 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
846 int sbuf_len, sbuf_off, cmdletters = 1;
847 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
848 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
849 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 850#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 851 int at_eof = 0;
d485640b 852#endif
dad78fb1 853 int read_buf_len = 0;
7e1b7485 854 int fallback_scsv = 0;
40a8e9c2 855 long randamt = 0;
7e1b7485 856 OPTION_CHOICE o;
40a8e9c2
MC
857#ifndef OPENSSL_NO_DTLS
858 int enable_timeouts = 0;
859 long socket_mtu = 0;
860#endif
0b13e9f0 861#ifndef OPENSSL_NO_ENGINE
0f113f3e 862 ENGINE *ssl_client_engine = NULL;
7e1b7485 863#endif
333b070e 864 ENGINE *e = NULL;
1fbab1dc 865#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 866 struct timeval tv;
06f4536a 867#endif
0f113f3e 868 char *servername = NULL;
7e1b7485 869 const char *alpn_in = NULL;
0f113f3e 870 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 871 const char *ssl_config = NULL;
e481f9b9 872#define MAX_SI_TYPES 100
7e1b7485
RS
873 unsigned short serverinfo_types[MAX_SI_TYPES];
874 int serverinfo_count = 0, start = 0, len;
e481f9b9 875#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 876 const char *next_proto_neg_in = NULL;
ed551cdd 877#endif
edc032b5 878#ifndef OPENSSL_NO_SRP
0f113f3e
MC
879 char *srppass = NULL;
880 int srp_lateuser = 0;
881 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
882#endif
dd696a55
RP
883#ifndef OPENSSL_NO_CT
884 char *ctlog_file = NULL;
43341433 885 int ct_validation = 0;
dd696a55 886#endif
4bbd4ba6 887 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
888 int async = 0;
889 unsigned int split_send_fragment = 0;
890 unsigned int max_pipelines = 0;
fe08bd76
RS
891 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
892 int count4or6 = 0;
54463e4f 893 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
894 int c_tlsextdebug = 0;
895#ifndef OPENSSL_NO_OCSP
896 int c_status_req = 0;
897#endif
54463e4f 898 BIO *bio_c_msg = NULL;
923ac827 899 const char *keylog_file = NULL, *early_data_file = NULL;
0f113f3e 900
efc943be
EK
901 FD_ZERO(&readfds);
902 FD_ZERO(&writefds);
903/* Known false-positive of MemorySanitizer. */
904#if defined(__has_feature)
905# if __has_feature(memory_sanitizer)
906 __msan_unpoison(&readfds, sizeof(readfds));
907 __msan_unpoison(&writefds, sizeof(writefds));
908# endif
909#endif
910
7e1b7485 911 prog = opt_progname(argv[0]);
0f113f3e 912 c_quiet = 0;
0f113f3e 913 c_debug = 0;
0f113f3e 914 c_showcerts = 0;
7e1b7485 915 c_nbio = 0;
7e1b7485 916 vpm = X509_VERIFY_PARAM_new();
0f113f3e 917 cctx = SSL_CONF_CTX_new();
0f113f3e 918
68dc6824 919 if (vpm == NULL || cctx == NULL) {
7e1b7485 920 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
921 goto end;
922 }
923
acc00492
F
924 cbuf = app_malloc(BUFSIZZ, "cbuf");
925 sbuf = app_malloc(BUFSIZZ, "sbuf");
926 mbuf = app_malloc(BUFSIZZ, "mbuf");
927
7e1b7485 928 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 929
7e1b7485
RS
930 prog = opt_init(argc, argv, s_client_options);
931 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
932 /* Check for intermixing flags. */
933 if (connect_type == use_unix && IS_INET_FLAG(o)) {
934 BIO_printf(bio_err,
d6073e27
F
935 "%s: Intermixed protocol flags (unix and internet domains)\n",
936 prog);
fe08bd76
RS
937 goto end;
938 }
939 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
940 BIO_printf(bio_err,
d6073e27
F
941 "%s: Intermixed protocol flags (internet and unix domains)\n",
942 prog);
fe08bd76
RS
943 goto end;
944 }
4bbd4ba6
MC
945
946 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
947 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
948 goto end;
949 }
950 if (IS_NO_PROT_FLAG(o))
951 no_prot_opt++;
952 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
953 BIO_printf(bio_err,
954 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
955 goto end;
956 }
957
7e1b7485 958 switch (o) {
7e1b7485
RS
959 case OPT_EOF:
960 case OPT_ERR:
961 opthelp:
962 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
963 goto end;
964 case OPT_HELP:
965 opt_help(s_client_options);
966 ret = 0;
967 goto end;
ab69ac00 968 case OPT_4:
fe08bd76 969 connect_type = use_inet;
ab69ac00 970 socket_family = AF_INET;
fe08bd76 971 count4or6++;
ab69ac00 972 break;
ab69ac00 973#ifdef AF_INET6
fe08bd76
RS
974 case OPT_6:
975 connect_type = use_inet;
976 socket_family = AF_INET6;
977 count4or6++;
ab69ac00 978 break;
ab69ac00 979#endif
fe08bd76
RS
980 case OPT_HOST:
981 connect_type = use_inet;
7315ce80 982 freeandcopy(&host, opt_arg());
7e1b7485
RS
983 break;
984 case OPT_PORT:
fe08bd76 985 connect_type = use_inet;
7315ce80 986 freeandcopy(&port, opt_arg());
7e1b7485
RS
987 break;
988 case OPT_CONNECT:
fe08bd76 989 connect_type = use_inet;
7315ce80 990 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
991 break;
992 case OPT_PROXY:
993 proxystr = opt_arg();
994 starttls_proto = PROTO_CONNECT;
7e1b7485 995 break;
ab69ac00 996#ifdef AF_UNIX
7e1b7485 997 case OPT_UNIX:
fe08bd76 998 connect_type = use_unix;
ab69ac00 999 socket_family = AF_UNIX;
7315ce80 1000 freeandcopy(&host, opt_arg());
7e1b7485 1001 break;
ab69ac00 1002#endif
d8c25de5
RS
1003 case OPT_XMPPHOST:
1004 xmpphost = opt_arg();
1005 break;
1006 case OPT_SMTPHOST:
1007 ehlo = opt_arg();
1008 break;
7e1b7485 1009 case OPT_VERIFY:
0f113f3e 1010 verify = SSL_VERIFY_PEER;
acc00492 1011 verify_args.depth = atoi(opt_arg());
0f113f3e 1012 if (!c_quiet)
acc00492 1013 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1014 break;
1015 case OPT_CERT:
1016 cert_file = opt_arg();
1017 break;
a7c04f2b
DB
1018 case OPT_NAMEOPT:
1019 if (!set_nameopt(opt_arg()))
1020 goto end;
1021 break;
7e1b7485
RS
1022 case OPT_CRL:
1023 crl_file = opt_arg();
1024 break;
1025 case OPT_CRL_DOWNLOAD:
0f113f3e 1026 crl_download = 1;
7e1b7485
RS
1027 break;
1028 case OPT_SESS_OUT:
1029 sess_out = opt_arg();
1030 break;
1031 case OPT_SESS_IN:
1032 sess_in = opt_arg();
1033 break;
1034 case OPT_CERTFORM:
1035 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1036 goto opthelp;
1037 break;
1038 case OPT_CRLFORM:
1039 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1040 goto opthelp;
1041 break;
1042 case OPT_VERIFY_RET_ERROR:
acc00492 1043 verify_args.return_error = 1;
7e1b7485
RS
1044 break;
1045 case OPT_VERIFY_QUIET:
acc00492 1046 verify_args.quiet = 1;
7e1b7485
RS
1047 break;
1048 case OPT_BRIEF:
acc00492 1049 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1050 break;
1051 case OPT_S_CASES:
1052 if (ssl_args == NULL)
1053 ssl_args = sk_OPENSSL_STRING_new_null();
1054 if (ssl_args == NULL
1055 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1056 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1057 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1058 goto end;
1059 }
1060 break;
1061 case OPT_V_CASES:
1062 if (!opt_verify(o, vpm))
1063 goto end;
1064 vpmtouched++;
1065 break;
1066 case OPT_X_CASES:
1067 if (!args_excert(o, &exc))
1068 goto end;
1069 break;
1070 case OPT_PREXIT:
0f113f3e 1071 prexit = 1;
7e1b7485
RS
1072 break;
1073 case OPT_CRLF:
0f113f3e 1074 crlf = 1;
7e1b7485
RS
1075 break;
1076 case OPT_QUIET:
1077 c_quiet = c_ign_eof = 1;
1078 break;
1079 case OPT_NBIO:
1080 c_nbio = 1;
1081 break;
6ba8a5b7
RS
1082 case OPT_NOCMDS:
1083 cmdletters = 0;
1084 break;
7e1b7485 1085 case OPT_ENGINE:
333b070e 1086 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1087 break;
1088 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1089#ifndef OPENSSL_NO_ENGINE
1090 ssl_client_engine = ENGINE_by_id(opt_arg());
1091 if (ssl_client_engine == NULL) {
1092 BIO_printf(bio_err, "Error getting client auth engine\n");
1093 goto opthelp;
1094 }
333b070e 1095#endif
7e1b7485
RS
1096 break;
1097 case OPT_RAND:
1098 inrand = opt_arg();
1099 break;
1100 case OPT_IGN_EOF:
0f113f3e 1101 c_ign_eof = 1;
7e1b7485
RS
1102 break;
1103 case OPT_NO_IGN_EOF:
0f113f3e 1104 c_ign_eof = 0;
7e1b7485 1105 break;
7e1b7485 1106 case OPT_DEBUG:
0f113f3e 1107 c_debug = 1;
7e1b7485 1108 break;
7e1b7485 1109 case OPT_TLSEXTDEBUG:
0f113f3e 1110 c_tlsextdebug = 1;
7e1b7485
RS
1111 break;
1112 case OPT_STATUS:
057c676a 1113#ifndef OPENSSL_NO_OCSP
0f113f3e 1114 c_status_req = 1;
057c676a 1115#endif
7e1b7485 1116 break;
7e1b7485 1117 case OPT_WDEBUG:
9c3bcfa0 1118#ifdef WATT32
0f113f3e
MC
1119 dbug_init();
1120#endif
9c3bcfa0 1121 break;
7e1b7485 1122 case OPT_MSG:
0f113f3e 1123 c_msg = 1;
7e1b7485
RS
1124 break;
1125 case OPT_MSGFILE:
1126 bio_c_msg = BIO_new_file(opt_arg(), "w");
1127 break;
7e1b7485 1128 case OPT_TRACE:
9c3bcfa0 1129#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1130 c_msg = 2;
1131#endif
9c3bcfa0 1132 break;
7e1b7485 1133 case OPT_SECURITY_DEBUG:
0f113f3e 1134 sdebug = 1;
7e1b7485
RS
1135 break;
1136 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1137 sdebug = 2;
7e1b7485
RS
1138 break;
1139 case OPT_SHOWCERTS:
0f113f3e 1140 c_showcerts = 1;
7e1b7485
RS
1141 break;
1142 case OPT_NBIO_TEST:
0f113f3e 1143 nbio_test = 1;
7e1b7485
RS
1144 break;
1145 case OPT_STATE:
0f113f3e 1146 state = 1;
7e1b7485 1147 break;
ddac1974 1148#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1149 case OPT_PSK_IDENTITY:
1150 psk_identity = opt_arg();
1151 break;
1152 case OPT_PSK:
1153 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1154 if (isxdigit(_UC(*p)))
0f113f3e 1155 continue;
7e1b7485
RS
1156 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1157 goto end;
0f113f3e 1158 }
13cbe5e7 1159 break;
ddac1974 1160#endif
edc032b5 1161#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1162 case OPT_SRPUSER:
1163 srp_arg.srplogin = opt_arg();
0d5301af
KR
1164 if (min_version < TLS1_VERSION)
1165 min_version = TLS1_VERSION;
7e1b7485
RS
1166 break;
1167 case OPT_SRPPASS:
1168 srppass = opt_arg();
0d5301af
KR
1169 if (min_version < TLS1_VERSION)
1170 min_version = TLS1_VERSION;
7e1b7485
RS
1171 break;
1172 case OPT_SRP_STRENGTH:
1173 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1174 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1175 srp_arg.strength);
0d5301af
KR
1176 if (min_version < TLS1_VERSION)
1177 min_version = TLS1_VERSION;
7e1b7485
RS
1178 break;
1179 case OPT_SRP_LATEUSER:
0f113f3e 1180 srp_lateuser = 1;
0d5301af
KR
1181 if (min_version < TLS1_VERSION)
1182 min_version = TLS1_VERSION;
7e1b7485
RS
1183 break;
1184 case OPT_SRP_MOREGROUPS:
0f113f3e 1185 srp_arg.amp = 1;
0d5301af
KR
1186 if (min_version < TLS1_VERSION)
1187 min_version = TLS1_VERSION;
7e1b7485 1188 break;
edc032b5 1189#endif
287d0b94
DSH
1190 case OPT_SSL_CONFIG:
1191 ssl_config = opt_arg();
1192 break;
7e1b7485 1193 case OPT_SSL3:
0d5301af
KR
1194 min_version = SSL3_VERSION;
1195 max_version = SSL3_VERSION;
9c3bcfa0 1196 break;
582a17d6
MC
1197 case OPT_TLS1_3:
1198 min_version = TLS1_3_VERSION;
1199 max_version = TLS1_3_VERSION;
1200 break;
7e1b7485 1201 case OPT_TLS1_2:
0d5301af
KR
1202 min_version = TLS1_2_VERSION;
1203 max_version = TLS1_2_VERSION;
7e1b7485
RS
1204 break;
1205 case OPT_TLS1_1:
0d5301af
KR
1206 min_version = TLS1_1_VERSION;
1207 max_version = TLS1_1_VERSION;
7e1b7485
RS
1208 break;
1209 case OPT_TLS1:
0d5301af
KR
1210 min_version = TLS1_VERSION;
1211 max_version = TLS1_VERSION;
7e1b7485 1212 break;
7e1b7485 1213 case OPT_DTLS:
6b01bed2 1214#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1215 meth = DTLS_client_method();
1216 socket_type = SOCK_DGRAM;
6b01bed2 1217#endif
7e1b7485
RS
1218 break;
1219 case OPT_DTLS1:
6b01bed2 1220#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1221 meth = DTLS_client_method();
1222 min_version = DTLS1_VERSION;
1223 max_version = DTLS1_VERSION;
0f113f3e 1224 socket_type = SOCK_DGRAM;
6b01bed2 1225#endif
7e1b7485
RS
1226 break;
1227 case OPT_DTLS1_2:
6b01bed2 1228#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1229 meth = DTLS_client_method();
1230 min_version = DTLS1_2_VERSION;
1231 max_version = DTLS1_2_VERSION;
0f113f3e 1232 socket_type = SOCK_DGRAM;
6b01bed2 1233#endif
7e1b7485
RS
1234 break;
1235 case OPT_TIMEOUT:
6b01bed2 1236#ifndef OPENSSL_NO_DTLS
0f113f3e 1237 enable_timeouts = 1;
6b01bed2 1238#endif
7e1b7485
RS
1239 break;
1240 case OPT_MTU:
6b01bed2 1241#ifndef OPENSSL_NO_DTLS
7e1b7485 1242 socket_mtu = atol(opt_arg());
0f113f3e 1243#endif
6b01bed2 1244 break;
7e1b7485 1245 case OPT_FALLBACKSCSV:
0f113f3e 1246 fallback_scsv = 1;
7e1b7485
RS
1247 break;
1248 case OPT_KEYFORM:
a6972f34 1249 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1250 goto opthelp;
1251 break;
1252 case OPT_PASS:
1253 passarg = opt_arg();
1254 break;
1255 case OPT_CERT_CHAIN:
1256 chain_file = opt_arg();
1257 break;
1258 case OPT_KEY:
1259 key_file = opt_arg();
1260 break;
1261 case OPT_RECONNECT:
0f113f3e 1262 reconnect = 5;
7e1b7485
RS
1263 break;
1264 case OPT_CAPATH:
1265 CApath = opt_arg();
1266 break;
2b6bcb70
MC
1267 case OPT_NOCAPATH:
1268 noCApath = 1;
1269 break;
7e1b7485
RS
1270 case OPT_CHAINCAPATH:
1271 chCApath = opt_arg();
1272 break;
1273 case OPT_VERIFYCAPATH:
1274 vfyCApath = opt_arg();
1275 break;
1276 case OPT_BUILD_CHAIN:
0f113f3e 1277 build_chain = 1;
7e1b7485
RS
1278 break;
1279 case OPT_CAFILE:
1280 CAfile = opt_arg();
1281 break;
2b6bcb70
MC
1282 case OPT_NOCAFILE:
1283 noCAfile = 1;
1284 break;
dd696a55
RP
1285#ifndef OPENSSL_NO_CT
1286 case OPT_NOCT:
43341433 1287 ct_validation = 0;
dd696a55 1288 break;
43341433
VD
1289 case OPT_CT:
1290 ct_validation = 1;
dd696a55
RP
1291 break;
1292 case OPT_CTLOG_FILE:
1293 ctlog_file = opt_arg();
1294 break;
1295#endif
7e1b7485
RS
1296 case OPT_CHAINCAFILE:
1297 chCAfile = opt_arg();
1298 break;
1299 case OPT_VERIFYCAFILE:
1300 vfyCAfile = opt_arg();
1301 break;
cddd424a
VD
1302 case OPT_DANE_TLSA_DOMAIN:
1303 dane_tlsa_domain = opt_arg();
1304 break;
1305 case OPT_DANE_TLSA_RRDATA:
1306 if (dane_tlsa_rrset == NULL)
1307 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1308 if (dane_tlsa_rrset == NULL ||
1309 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1310 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1311 goto end;
1312 }
1313 break;
c4fbed6c
VD
1314 case OPT_DANE_EE_NO_NAME:
1315 dane_ee_no_name = 1;
1316 break;
7e1b7485 1317 case OPT_NEXTPROTONEG:
1595ca02 1318#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1319 next_proto_neg_in = opt_arg();
1595ca02 1320#endif
7e1b7485
RS
1321 break;
1322 case OPT_ALPN:
1323 alpn_in = opt_arg();
1324 break;
1325 case OPT_SERVERINFO:
1326 p = opt_arg();
1327 len = strlen(p);
1328 for (start = 0, i = 0; i <= len; ++i) {
1329 if (i == len || p[i] == ',') {
1330 serverinfo_types[serverinfo_count] = atoi(p + start);
1331 if (++serverinfo_count == MAX_SI_TYPES)
1332 break;
0f113f3e
MC
1333 start = i + 1;
1334 }
0f113f3e 1335 }
7e1b7485 1336 break;
7e1b7485
RS
1337 case OPT_STARTTLS:
1338 if (!opt_pair(opt_arg(), services, &starttls_proto))
1339 goto end;
46da5f9c 1340 break;
7e1b7485
RS
1341 case OPT_SERVERNAME:
1342 servername = opt_arg();
7e1b7485 1343 break;
7e1b7485
RS
1344 case OPT_USE_SRTP:
1345 srtp_profiles = opt_arg();
1346 break;
1347 case OPT_KEYMATEXPORT:
1348 keymatexportlabel = opt_arg();
1349 break;
1350 case OPT_KEYMATEXPORTLEN:
1351 keymatexportlen = atoi(opt_arg());
0f113f3e 1352 break;
7e25dd6d
MC
1353 case OPT_ASYNC:
1354 async = 1;
1355 break;
032c6d21
MC
1356 case OPT_SPLIT_SEND_FRAG:
1357 split_send_fragment = atoi(opt_arg());
1358 if (split_send_fragment == 0) {
e2d5183d
MC
1359 /*
1360 * Not allowed - set to a deliberately bad value so we get an
1361 * error message below
1362 */
1363 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1364 }
1365 break;
1366 case OPT_MAX_PIPELINES:
1367 max_pipelines = atoi(opt_arg());
1368 break;
dad78fb1
MC
1369 case OPT_READ_BUF:
1370 read_buf_len = atoi(opt_arg());
1371 break;
4bf73e9f
PW
1372 case OPT_KEYLOG_FILE:
1373 keylog_file = opt_arg();
1374 break;
923ac827
MC
1375 case OPT_EARLY_DATA:
1376 early_data_file = opt_arg();
1377 break;
0f113f3e 1378 }
0f113f3e 1379 }
fe08bd76
RS
1380 if (count4or6 >= 2) {
1381 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1382 goto opthelp;
1383 }
7e1b7485 1384 argc = opt_num_rest();
03358517
KR
1385 if (argc != 0)
1386 goto opthelp;
0f113f3e 1387
552bf8ec 1388 if (proxystr) {
ab69ac00
RL
1389 int res;
1390 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1391 if (connectstr == NULL) {
1392 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1393 goto opthelp;
1394 }
ab69ac00
RL
1395 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1396 if (tmp_host != host)
1397 OPENSSL_free(tmp_host);
1398 if (tmp_port != port)
1399 OPENSSL_free(tmp_port);
1400 if (!res) {
d6073e27
F
1401 BIO_printf(bio_err,
1402 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1403 goto end;
1404 }
1405 } else {
1406 int res = 1;
1407 char *tmp_host = host, *tmp_port = port;
1408 if (connectstr != NULL)
1409 res = BIO_parse_hostserv(connectstr, &host, &port,
1410 BIO_PARSE_PRIO_HOST);
1411 if (tmp_host != host)
1412 OPENSSL_free(tmp_host);
1413 if (tmp_port != port)
1414 OPENSSL_free(tmp_port);
1415 if (!res) {
1416 BIO_printf(bio_err,
1417 "%s: -connect argument malformed or ambiguous\n",
1418 prog);
552bf8ec 1419 goto end;
ab69ac00 1420 }
552bf8ec 1421 }
552bf8ec 1422
ab69ac00 1423 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1424 BIO_printf(bio_err,
1425 "Can't use unix sockets and datagrams together\n");
1426 goto end;
1427 }
f3b7bdad 1428
032c6d21
MC
1429 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1430 BIO_printf(bio_err, "Bad split send fragment size\n");
1431 goto end;
1432 }
1433
1434 if (max_pipelines > SSL_MAX_PIPELINES) {
1435 BIO_printf(bio_err, "Bad max pipelines value\n");
1436 goto end;
1437 }
1438
e481f9b9 1439#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1440 next_proto.status = -1;
1441 if (next_proto_neg_in) {
1442 next_proto.data =
1443 next_protos_parse(&next_proto.len, next_proto_neg_in);
1444 if (next_proto.data == NULL) {
1445 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1446 goto end;
1447 }
1448 } else
1449 next_proto.data = NULL;
ee2ffc27
BL
1450#endif
1451
7e1b7485 1452 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1453 BIO_printf(bio_err, "Error getting password\n");
1454 goto end;
1455 }
1456
1457 if (key_file == NULL)
1458 key_file = cert_file;
1459
1460 if (key_file) {
7e1b7485 1461 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1462 "client certificate private key file");
7e1b7485 1463 if (key == NULL) {
0f113f3e
MC
1464 ERR_print_errors(bio_err);
1465 goto end;
1466 }
0f113f3e
MC
1467 }
1468
1469 if (cert_file) {
a773b52a 1470 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1471 if (cert == NULL) {
0f113f3e
MC
1472 ERR_print_errors(bio_err);
1473 goto end;
1474 }
1475 }
1476
1477 if (chain_file) {
a773b52a 1478 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1479 "client certificate chain"))
0f113f3e
MC
1480 goto end;
1481 }
1482
1483 if (crl_file) {
1484 X509_CRL *crl;
1485 crl = load_crl(crl_file, crl_format);
7e1b7485 1486 if (crl == NULL) {
0f113f3e
MC
1487 BIO_puts(bio_err, "Error loading CRL\n");
1488 ERR_print_errors(bio_err);
1489 goto end;
1490 }
1491 crls = sk_X509_CRL_new_null();
7e1b7485 1492 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1493 BIO_puts(bio_err, "Error adding CRL\n");
1494 ERR_print_errors(bio_err);
1495 X509_CRL_free(crl);
1496 goto end;
1497 }
1498 }
1499
7e1b7485 1500 if (!load_excert(&exc))
0f113f3e
MC
1501 goto end;
1502
7e1b7485 1503 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1504 && !RAND_status()) {
1505 BIO_printf(bio_err,
1506 "warning, not much extra random data, consider using the -rand option\n");
1507 }
7e1b7485
RS
1508 if (inrand != NULL) {
1509 randamt = app_RAND_load_files(inrand);
1510 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1511 }
0f113f3e
MC
1512
1513 if (bio_c_out == NULL) {
1514 if (c_quiet && !c_debug) {
1515 bio_c_out = BIO_new(BIO_s_null());
1516 if (c_msg && !bio_c_msg)
a60994df 1517 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1518 } else if (bio_c_out == NULL)
a60994df 1519 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1520 }
edc032b5 1521#ifndef OPENSSL_NO_SRP
7e1b7485 1522 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1523 BIO_printf(bio_err, "Error getting password\n");
1524 goto end;
1525 }
1526#endif
1527
1528 ctx = SSL_CTX_new(meth);
1529 if (ctx == NULL) {
1530 ERR_print_errors(bio_err);
1531 goto end;
1532 }
1533
1534 if (sdebug)
ecf3a1fb 1535 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1536
287d0b94
DSH
1537 if (ssl_config) {
1538 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1539 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1540 ssl_config);
d6073e27
F
1541 ERR_print_errors(bio_err);
1542 goto end;
287d0b94
DSH
1543 }
1544 }
1545
0d5301af
KR
1546 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1547 goto end;
1548 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1549 goto end;
1550
7e1b7485 1551 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1552 BIO_printf(bio_err, "Error setting verify params\n");
1553 ERR_print_errors(bio_err);
1554 goto end;
1555 }
0f113f3e 1556
5e6f9775 1557 if (async) {
7e25dd6d 1558 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1559 }
032c6d21
MC
1560 if (split_send_fragment > 0) {
1561 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1562 }
1563 if (max_pipelines > 0) {
1564 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1565 }
7e25dd6d 1566
dad78fb1
MC
1567 if (read_buf_len > 0) {
1568 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1569 }
1570
dba31777 1571 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1572 goto end;
0f113f3e
MC
1573
1574 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1575 crls, crl_download)) {
1576 BIO_printf(bio_err, "Error loading store locations\n");
1577 ERR_print_errors(bio_err);
1578 goto end;
1579 }
59d2d48f 1580#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1581 if (ssl_client_engine) {
1582 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1583 BIO_puts(bio_err, "Error setting client auth engine\n");
1584 ERR_print_errors(bio_err);
1585 ENGINE_free(ssl_client_engine);
1586 goto end;
1587 }
1588 ENGINE_free(ssl_client_engine);
1589 }
59d2d48f
DSH
1590#endif
1591
ddac1974 1592#ifndef OPENSSL_NO_PSK
dba31777 1593 if (psk_key != NULL) {
0f113f3e 1594 if (c_debug)
d6073e27 1595 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1596 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1597 }
e783bae2
PS
1598#endif
1599#ifndef OPENSSL_NO_SRTP
ac59d705 1600 if (srtp_profiles != NULL) {
7e1b7485
RS
1601 /* Returns 0 on success! */
1602 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1603 BIO_printf(bio_err, "Error setting SRTP profile\n");
1604 ERR_print_errors(bio_err);
1605 goto end;
1606 }
1607 }
0f113f3e 1608#endif
7e1b7485 1609
0f113f3e
MC
1610 if (exc)
1611 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1612
e481f9b9 1613#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1614 if (next_proto.data)
1615 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1616#endif
0f113f3e 1617 if (alpn_in) {
817cd0d5 1618 size_t alpn_len;
0f113f3e
MC
1619 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1620
1621 if (alpn == NULL) {
1622 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1623 goto end;
1624 }
7e1b7485
RS
1625 /* Returns 0 on success! */
1626 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1627 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1628 goto end;
1629 }
0f113f3e
MC
1630 OPENSSL_free(alpn);
1631 }
e481f9b9 1632
7e1b7485 1633 for (i = 0; i < serverinfo_count; i++) {
61986d32 1634 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1635 serverinfo_types[i],
1636 NULL, NULL, NULL,
1637 serverinfo_cli_parse_cb, NULL)) {
1638 BIO_printf(bio_err,
d6073e27
F
1639 "Warning: Unable to add custom extension %u, skipping\n",
1640 serverinfo_types[i]);
ac59d705 1641 }
0f113f3e 1642 }
ee2ffc27 1643
0f113f3e
MC
1644 if (state)
1645 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1646
dd696a55 1647#ifndef OPENSSL_NO_CT
43341433
VD
1648 /* Enable SCT processing, without early connection termination */
1649 if (ct_validation &&
1650 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1651 ERR_print_errors(bio_err);
1652 goto end;
1653 }
1654
70073f3e 1655 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1656 if (ct_validation) {
328f36c5
RP
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
1660
1661 /*
1662 * If CT validation is not enabled, the log list isn't needed so don't
1663 * show errors or abort. We try to load it regardless because then we
1664 * can show the names of the logs any SCTs came from (SCTs may be seen
1665 * even with validation disabled).
1666 */
1667 ERR_clear_error();
dd696a55
RP
1668 }
1669#endif
1670
0f113f3e 1671 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1672
2b6bcb70 1673 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1674 ERR_print_errors(bio_err);
7e1b7485 1675 goto end;
0f113f3e 1676 }
d02b48c6 1677
0f113f3e 1678 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1679
0f113f3e
MC
1680 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1681 goto end;
74ecfab4 1682
0f113f3e
MC
1683 if (servername != NULL) {
1684 tlsextcbp.biodebug = bio_err;
1685 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1686 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1687 }
1688# ifndef OPENSSL_NO_SRP
1689 if (srp_arg.srplogin) {
1690 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1691 BIO_printf(bio_err, "Unable to set SRP username\n");
1692 goto end;
1693 }
1694 srp_arg.msg = c_msg;
1695 srp_arg.debug = c_debug;
1696 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1697 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1698 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1699 if (c_msg || c_debug || srp_arg.amp == 0)
1700 SSL_CTX_set_srp_verify_param_callback(ctx,
1701 ssl_srp_verify_param_cb);
1702 }
1703# endif
0f113f3e 1704
cddd424a
VD
1705 if (dane_tlsa_domain != NULL) {
1706 if (SSL_CTX_dane_enable(ctx) <= 0) {
1707 BIO_printf(bio_err,
d6073e27
F
1708 "%s: Error enabling DANE TLSA authentication.\n",
1709 prog);
cddd424a
VD
1710 ERR_print_errors(bio_err);
1711 goto end;
1712 }
1713 }
1714
be62b22b
MC
1715 /*
1716 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1717 * come at any time. Therefore we use a callback to write out the session
1718 * when we know about it. This approach works for < TLSv1.3 as well.
1719 */
1720 if (sess_out) {
1721 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1722 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1723 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1724 }
1725
4bf73e9f
PW
1726 if (set_keylog_file(ctx, keylog_file))
1727 goto end;
1728
0f113f3e
MC
1729 con = SSL_new(ctx);
1730 if (sess_in) {
1731 SSL_SESSION *sess;
1732 BIO *stmp = BIO_new_file(sess_in, "r");
1733 if (!stmp) {
1734 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1735 ERR_print_errors(bio_err);
1736 goto end;
1737 }
1738 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1739 BIO_free(stmp);
1740 if (!sess) {
1741 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1742 ERR_print_errors(bio_err);
1743 goto end;
1744 }
61986d32 1745 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1746 BIO_printf(bio_err, "Can't set session\n");
1747 ERR_print_errors(bio_err);
1748 goto end;
1749 }
0f113f3e
MC
1750 SSL_SESSION_free(sess);
1751 }
1752
1753 if (fallback_scsv)
1754 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1755
0f113f3e
MC
1756 if (servername != NULL) {
1757 if (!SSL_set_tlsext_host_name(con, servername)) {
1758 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1759 ERR_print_errors(bio_err);
1760 goto end;
1761 }
1762 }
d02b48c6 1763
cddd424a
VD
1764 if (dane_tlsa_domain != NULL) {
1765 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1766 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1767 "authentication.\n", prog);
1768 ERR_print_errors(bio_err);
1769 goto end;
1770 }
1771 if (dane_tlsa_rrset == NULL) {
1772 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1773 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1774 goto end;
1775 }
1776 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1777 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1778 "records.\n", prog);
1779 goto end;
1780 }
c4fbed6c
VD
1781 if (dane_ee_no_name)
1782 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1783 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1784 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1785 "-dane_tlsa_domain option.\n", prog);
1786 goto end;
cddd424a
VD
1787 }
1788
0f113f3e 1789 re_start:
d6073e27 1790 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
0f113f3e 1791 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1792 BIO_closesocket(s);
0f113f3e
MC
1793 goto end;
1794 }
1795 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1796
0f113f3e 1797 if (c_nbio) {
ba810815 1798 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1799 ERR_print_errors(bio_err);
1800 goto end;
1801 }
ba810815 1802 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1803 }
40a8e9c2 1804#ifndef OPENSSL_NO_DTLS
0f113f3e 1805 if (socket_type == SOCK_DGRAM) {
642a166c 1806 union BIO_sock_info_u peer_info;
0f113f3e
MC
1807
1808 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1809 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1810 BIO_printf(bio_err, "memory allocation failure\n");
1811 BIO_closesocket(s);
d6accd50 1812 goto end;
642a166c
RL
1813 }
1814 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1815 BIO_printf(bio_err, "getsockname:errno=%d\n",
1816 get_last_socket_error());
642a166c 1817 BIO_ADDR_free(peer_info.addr);
8731a4fc 1818 BIO_closesocket(s);
0f113f3e
MC
1819 goto end;
1820 }
1821
642a166c
RL
1822 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1823 BIO_ADDR_free(peer_info.addr);
1824 peer_info.addr = NULL;
0f113f3e
MC
1825
1826 if (enable_timeouts) {
1827 timeout.tv_sec = 0;
1828 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1829 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1830
1831 timeout.tv_sec = 0;
1832 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1833 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1834 }
1835
1836 if (socket_mtu) {
1837 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1838 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1839 DTLS_get_link_min_mtu(con));
1840 BIO_free(sbio);
1841 goto shut;
1842 }
1843 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1844 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1845 BIO_printf(bio_err, "Failed to set MTU\n");
1846 BIO_free(sbio);
1847 goto shut;
1848 }
1849 } else
1850 /* want to do MTU discovery */
1851 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1852 } else
40a8e9c2 1853#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1854 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1855
1856 if (nbio_test) {
1857 BIO *test;
1858
1859 test = BIO_new(BIO_f_nbio_test());
1860 sbio = BIO_push(test, sbio);
1861 }
1862
1863 if (c_debug) {
0f113f3e
MC
1864 BIO_set_callback(sbio, bio_dump_callback);
1865 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1866 }
1867 if (c_msg) {
93ab9e42 1868#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1869 if (c_msg == 2)
1870 SSL_set_msg_callback(con, SSL_trace);
1871 else
93ab9e42 1872#endif
0f113f3e
MC
1873 SSL_set_msg_callback(con, msg_cb);
1874 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1875 }
e481f9b9 1876
0f113f3e
MC
1877 if (c_tlsextdebug) {
1878 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1879 SSL_set_tlsext_debug_arg(con, bio_c_out);
1880 }
3e41ac35 1881#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1882 if (c_status_req) {
1883 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1884 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1885 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1886 }
3e41ac35 1887#endif
0f113f3e
MC
1888
1889 SSL_set_bio(con, sbio, sbio);
1890 SSL_set_connect_state(con);
1891
1892 /* ok, lets connect */
51e5133d
RL
1893 if (fileno_stdin() > SSL_get_fd(con))
1894 width = fileno_stdin() + 1;
0d3b6583
RL
1895 else
1896 width = SSL_get_fd(con) + 1;
51e5133d 1897
0f113f3e
MC
1898 read_tty = 1;
1899 write_tty = 0;
1900 tty_on = 0;
1901 read_ssl = 1;
1902 write_ssl = 1;
1903
1904 cbuf_len = 0;
1905 cbuf_off = 0;
1906 sbuf_len = 0;
1907 sbuf_off = 0;
1908
7e1b7485
RS
1909 switch ((PROTOCOL_CHOICE) starttls_proto) {
1910 case PROTO_OFF:
1911 break;
9576545a 1912 case PROTO_LMTP:
7e1b7485
RS
1913 case PROTO_SMTP:
1914 {
1915 /*
1916 * This is an ugly hack that does a lot of assumptions. We do
1917 * have to handle multi-line responses which may come in a single
1918 * packet or not. We therefore have to use BIO_gets() which does
1919 * need a buffering BIO. So during the initial chitchat we do
1920 * push a buffering BIO into the chain that is removed again
1921 * later on to not disturb the rest of the s_client operation.
1922 */
1923 int foundit = 0;
1924 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1925
7e1b7485 1926 BIO_push(fbio, sbio);
9576545a 1927 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
1928 do {
1929 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 1930 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 1931 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 1932 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 1933 else
1d8a94fb 1934 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 1935 (void)BIO_flush(fbio);
9576545a
RS
1936 /*
1937 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
1938 * response.
1939 */
7e1b7485
RS
1940 do {
1941 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1942 if (strstr(mbuf, "STARTTLS"))
1943 foundit = 1;
20967afb 1944 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
1945 (void)BIO_flush(fbio);
1946 BIO_pop(fbio);
1947 BIO_free(fbio);
1948 if (!foundit)
1949 BIO_printf(bio_err,
20967afb 1950 "Didn't find STARTTLS in server response,"
c7944cf1 1951 " trying anyway...\n");
7e1b7485
RS
1952 BIO_printf(sbio, "STARTTLS\r\n");
1953 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1954 }
7e1b7485
RS
1955 break;
1956 case PROTO_POP3:
1957 {
1958 BIO_read(sbio, mbuf, BUFSIZZ);
1959 BIO_printf(sbio, "STLS\r\n");
1960 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1961 if (mbuf_len < 0) {
1962 BIO_printf(bio_err, "BIO_read failed\n");
1963 goto end;
1964 }
0f113f3e 1965 }
7e1b7485
RS
1966 break;
1967 case PROTO_IMAP:
1968 {
1969 int foundit = 0;
1970 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1971
7e1b7485
RS
1972 BIO_push(fbio, sbio);
1973 BIO_gets(fbio, mbuf, BUFSIZZ);
1974 /* STARTTLS command requires CAPABILITY... */
1975 BIO_printf(fbio, ". CAPABILITY\r\n");
1976 (void)BIO_flush(fbio);
1977 /* wait for multi-line CAPABILITY response */
1978 do {
1979 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1980 if (strstr(mbuf, "STARTTLS"))
1981 foundit = 1;
1982 }
1983 while (mbuf_len > 3 && mbuf[0] != '.');
1984 (void)BIO_flush(fbio);
1985 BIO_pop(fbio);
1986 BIO_free(fbio);
1987 if (!foundit)
1988 BIO_printf(bio_err,
20967afb 1989 "Didn't find STARTTLS in server response,"
c7944cf1 1990 " trying anyway...\n");
7e1b7485
RS
1991 BIO_printf(sbio, ". STARTTLS\r\n");
1992 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1993 }
7e1b7485
RS
1994 break;
1995 case PROTO_FTP:
1996 {
1997 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1998
7e1b7485
RS
1999 BIO_push(fbio, sbio);
2000 /* wait for multi-line response to end from FTP */
2001 do {
2002 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2003 }
2004 while (mbuf_len > 3 && mbuf[3] == '-');
2005 (void)BIO_flush(fbio);
2006 BIO_pop(fbio);
2007 BIO_free(fbio);
2008 BIO_printf(sbio, "AUTH TLS\r\n");
2009 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2010 }
7e1b7485
RS
2011 break;
2012 case PROTO_XMPP:
898ea7b8 2013 case PROTO_XMPP_SERVER:
0f113f3e 2014 {
7e1b7485
RS
2015 int seen = 0;
2016 BIO_printf(sbio, "<stream:stream "
2017 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2018 "xmlns='jabber:%s' to='%s' version='1.0'>",
2019 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2020 xmpphost ? xmpphost : host);
0f113f3e 2021 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2022 if (seen < 0) {
2023 BIO_printf(bio_err, "BIO_read failed\n");
2024 goto end;
2025 }
2026 mbuf[seen] = '\0';
7e1b7485
RS
2027 while (!strstr
2028 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2029 && !strstr(mbuf,
2030 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2031 {
2032 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2033
7e1b7485
RS
2034 if (seen <= 0)
2035 goto shut;
0f113f3e 2036
20967afb 2037 mbuf[seen] = '\0';
7e1b7485
RS
2038 }
2039 BIO_printf(sbio,
2040 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2041 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2042 if (seen < 0) {
2043 BIO_printf(bio_err, "BIO_read failed\n");
2044 goto shut;
2045 }
2046 sbuf[seen] = '\0';
7e1b7485
RS
2047 if (!strstr(sbuf, "<proceed"))
2048 goto shut;
20967afb 2049 mbuf[0] = '\0';
0f113f3e 2050 }
7e1b7485 2051 break;
d8c25de5
RS
2052 case PROTO_TELNET:
2053 {
2054 static const unsigned char tls_do[] = {
2055 /* IAC DO START_TLS */
2056 255, 253, 46
2057 };
2058 static const unsigned char tls_will[] = {
2059 /* IAC WILL START_TLS */
2060 255, 251, 46
2061 };
2062 static const unsigned char tls_follows[] = {
2063 /* IAC SB START_TLS FOLLOWS IAC SE */
2064 255, 250, 46, 1, 255, 240
2065 };
2066 int bytes;
2067
2068 /* Telnet server should demand we issue START_TLS */
2069 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2070 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2071 goto shut;
2072 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2073 BIO_write(sbio, tls_will, 3);
2074 BIO_write(sbio, tls_follows, 6);
2075 (void)BIO_flush(sbio);
2076 /* Telnet server also sent the FOLLOWS sub-command */
2077 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2078 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2079 goto shut;
2080 }
552bf8ec
MT
2081 break;
2082 case PROTO_CONNECT:
2083 {
ec2a0e60
RL
2084 enum {
2085 error_proto, /* Wrong protocol, not even HTTP */
2086 error_connect, /* CONNECT failed */
2087 success
2088 } foundit = error_connect;
552bf8ec
MT
2089 BIO *fbio = BIO_new(BIO_f_buffer());
2090
2091 BIO_push(fbio, sbio);
8230f6c7 2092 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2093 (void)BIO_flush(fbio);
ec2a0e60
RL
2094 /*
2095 * The first line is the HTTP response. According to RFC 7230,
2096 * it's formated exactly like this:
2097 *
2098 * HTTP/d.d ddd Reason text\r\n
2099 */
2100 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2101 if (mbuf[8] != ' ') {
2102 BIO_printf(bio_err,
2103 "%s: HTTP CONNECT failed, incorrect response "
2104 "from proxy\n", prog);
2105 foundit = error_proto;
2106 } else if (mbuf[9] != '2') {
2107 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2108 &mbuf[9]);
2109 } else {
2110 foundit = success;
2111 }
2112 if (foundit != error_proto) {
2113 /* Read past all following headers */
2114 do {
2115 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2116 } while (mbuf_len > 2);
2117 }
552bf8ec
MT
2118 (void)BIO_flush(fbio);
2119 BIO_pop(fbio);
2120 BIO_free(fbio);
ec2a0e60 2121 if (foundit != success) {
552bf8ec
MT
2122 goto shut;
2123 }
2124 }
2125 break;
cfb4f1ef
NPB
2126 case PROTO_IRC:
2127 {
2128 int numeric;
2129 BIO *fbio = BIO_new(BIO_f_buffer());
2130
2131 BIO_push(fbio, sbio);
2132 BIO_printf(fbio, "STARTTLS\r\n");
2133 (void)BIO_flush(fbio);
2134 width = SSL_get_fd(con) + 1;
2135
2136 do {
2137 numeric = 0;
2138
2139 FD_ZERO(&readfds);
2140 openssl_fdset(SSL_get_fd(con), &readfds);
2141 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2142 timeout.tv_usec = 0;
2143 /*
2144 * If the IRCd doesn't respond within
2145 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2146 * it doesn't support STARTTLS. Many IRCds
2147 * will not give _any_ sort of response to a
2148 * STARTTLS command when it's not supported.
2149 */
2150 if (!BIO_get_buffer_num_lines(fbio)
2151 && !BIO_pending(fbio)
2152 && !BIO_pending(sbio)
2153 && select(width, (void *)&readfds, NULL, NULL,
2154 &timeout) < 1) {
2155 BIO_printf(bio_err,
2156 "Timeout waiting for response (%d seconds).\n",
2157 S_CLIENT_IRC_READ_TIMEOUT);
2158 break;
2159 }
2160
2161 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2162 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2163 break;
2164 /* :example.net 451 STARTTLS :You have not registered */
2165 /* :example.net 421 STARTTLS :Unknown command */
2166 if ((numeric == 451 || numeric == 421)
2167 && strstr(mbuf, "STARTTLS") != NULL) {
2168 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2169 break;
2170 }
2171 if (numeric == 691) {
2172 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2173 ERR_print_errors(bio_err);
2174 break;
2175 }
2176 } while (numeric != 670);
2177
2178 (void)BIO_flush(fbio);
2179 BIO_pop(fbio);
2180 BIO_free(fbio);
2181 if (numeric != 670) {
2182 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2183 ret = 1;
2184 goto shut;
2185 }
2186 }
b2e54eb8
VV
2187 break;
2188 case PROTO_POSTGRES:
2189 {
2190 static const unsigned char ssl_request[] = {
2191 /* Length SSLRequest */
2192 0, 0, 0, 8, 4, 210, 22, 47
2193 };
2194 int bytes;
2195
2196 /* Send SSLRequest packet */
2197 BIO_write(sbio, ssl_request, 8);
2198 (void)BIO_flush(sbio);
2199
2200 /* Reply will be a single S if SSL is enabled */
2201 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2202 if (bytes != 1 || sbuf[0] != 'S')
2203 goto shut;
2204 }
2205 break;
8f85aa6b
RS
2206 case PROTO_NNTP:
2207 {
2208 int foundit = 0;
2209 BIO *fbio = BIO_new(BIO_f_buffer());
2210
2211 BIO_push(fbio, sbio);
2212 BIO_gets(fbio, mbuf, BUFSIZZ);
2213 /* STARTTLS command requires CAPABILITIES... */
2214 BIO_printf(fbio, "CAPABILITIES\r\n");
2215 (void)BIO_flush(fbio);
2216 /* wait for multi-line CAPABILITIES response */
2217 do {
2218 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2219 if (strstr(mbuf, "STARTTLS"))
2220 foundit = 1;
2221 } while (mbuf_len > 1 && mbuf[0] != '.');
2222 (void)BIO_flush(fbio);
2223 BIO_pop(fbio);
2224 BIO_free(fbio);
2225 if (!foundit)
2226 BIO_printf(bio_err,
2227 "Didn't find STARTTLS in server response,"
2228 " trying anyway...\n");
2229 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2230 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2231 if (mbuf_len < 0) {
2232 BIO_printf(bio_err, "BIO_read failed\n");
2233 goto end;
2234 }
2235 mbuf[mbuf_len] = '\0';
2236 if (strstr(mbuf, "382") == NULL) {
2237 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2238 goto shut;
2239 }
8f85aa6b
RS
2240 }
2241 break;
20967afb
RS
2242 case PROTO_SIEVE:
2243 {
2244 int foundit = 0;
2245 BIO *fbio = BIO_new(BIO_f_buffer());
2246
2247 BIO_push(fbio, sbio);
2248 /* wait for multi-line response to end from Sieve */
2249 do {
2250 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2251 /*
2252 * According to RFC 5804 § 1.7, capability
2253 * is case-insensitive, make it uppercase
2254 */
2255 if (mbuf_len > 1 && mbuf[0] == '"') {
2256 make_uppercase(mbuf);
2257 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2258 foundit = 1;
2259 }
2260 } while (mbuf_len > 1 && mbuf[0] == '"');
2261 (void)BIO_flush(fbio);
2262 BIO_pop(fbio);
2263 BIO_free(fbio);
2264 if (!foundit)
2265 BIO_printf(bio_err,
2266 "Didn't find STARTTLS in server response,"
2267 " trying anyway...\n");
2268 BIO_printf(sbio, "STARTTLS\r\n");
2269 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2270 if (mbuf_len < 0) {
2271 BIO_printf(bio_err, "BIO_read failed\n");
2272 goto end;
af7e05c7
RS
2273 }
2274 mbuf[mbuf_len] = '\0';
2275 if (mbuf_len < 2) {
2276 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2277 goto shut;
2278 }
2279 /*
2280 * According to RFC 5804 § 2.2, response codes are case-
2281 * insensitive, make it uppercase but preserve the response.
2282 */
20967afb
RS
2283 strncpy(sbuf, mbuf, 2);
2284 make_uppercase(sbuf);
2285 if (strncmp(sbuf, "OK", 2) != 0) {
2286 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2287 goto shut;
2288 }
2289 }
2290 break;
398b0bbd
RS
2291 case PROTO_LDAP:
2292 {
2293 /* StartTLS Operation according to RFC 4511 */
2294 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2295 "[LDAPMessage]\n"
2296 "messageID=INTEGER:1\n"
2297 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2298 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2299 long errline = -1;
2300 char *genstr = NULL;
2301 int result = -1;
2302 ASN1_TYPE *atyp = NULL;
2303 BIO *ldapbio = BIO_new(BIO_s_mem());
2304 CONF *cnf = NCONF_new(NULL);
2305
2306 if (cnf == NULL) {
2307 BIO_free(ldapbio);
2308 goto end;
2309 }
2310 BIO_puts(ldapbio, ldap_tls_genconf);
2311 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2312 BIO_free(ldapbio);
2313 NCONF_free(cnf);
2314 if (errline <= 0) {
2315 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2316 goto end;
2317 } else {
2318 BIO_printf(bio_err, "Error on line %ld\n", errline);
2319 goto end;
2320 }
2321 }
2322 BIO_free(ldapbio);
2323 genstr = NCONF_get_string(cnf, "default", "asn1");
2324 if (genstr == NULL) {
2325 NCONF_free(cnf);
2326 BIO_printf(bio_err, "NCONF_get_string failed\n");
2327 goto end;
2328 }
2329 atyp = ASN1_generate_nconf(genstr, cnf);
2330 if (atyp == NULL) {
2331 NCONF_free(cnf);
2332 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2333 goto end;
2334 }
2335 NCONF_free(cnf);
2336
2337 /* Send SSLRequest packet */
2338 BIO_write(sbio, atyp->value.sequence->data,
2339 atyp->value.sequence->length);
2340 (void)BIO_flush(sbio);
2341 ASN1_TYPE_free(atyp);
2342
2343 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2344 if (mbuf_len < 0) {
2345 BIO_printf(bio_err, "BIO_read failed\n");
2346 goto end;
2347 }
2348 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2349 if (result < 0) {
2350 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2351 goto shut;
2352 } else if (result > 0) {
2353 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2354 result);
2355 goto shut;
2356 }
2357 mbuf_len = 0;
2358 }
2359 break;
0f113f3e
MC
2360 }
2361
0a5ece5b
MC
2362 if (early_data_file != NULL
2363 && SSL_get0_session(con) != NULL
2364 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
923ac827
MC
2365 BIO *edfile = BIO_new_file(early_data_file, "r");
2366 size_t readbytes, writtenbytes;
2367 int finish = 0;
2368
2369 if (edfile == NULL) {
2370 BIO_printf(bio_err, "Cannot open early data file\n");
2371 goto shut;
2372 }
2373
2374 while (!finish) {
2375 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2376 finish = 1;
2377
0665b4ed 2378 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2379 switch (SSL_get_error(con, 0)) {
2380 case SSL_ERROR_WANT_WRITE:
2381 case SSL_ERROR_WANT_ASYNC:
2382 case SSL_ERROR_WANT_READ:
2383 /* Just keep trying - busy waiting */
2384 continue;
2385 default:
2386 BIO_printf(bio_err, "Error writing early data\n");
2387 BIO_free(edfile);
2388 goto shut;
2389 }
2390 }
2391 }
2392
2393 BIO_free(edfile);
2394 }
2395
0f113f3e
MC
2396 for (;;) {
2397 FD_ZERO(&readfds);
2398 FD_ZERO(&writefds);
2399
2400 if ((SSL_version(con) == DTLS1_VERSION) &&
2401 DTLSv1_get_timeout(con, &timeout))
2402 timeoutp = &timeout;
2403 else
2404 timeoutp = NULL;
2405
b07b2a1b
MC
2406 if (SSL_in_init(con) && !SSL_total_renegotiations(con)
2407 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2408 in_init = 1;
2409 tty_on = 0;
2410 } else {
2411 tty_on = 1;
2412 if (in_init) {
2413 in_init = 0;
e481f9b9 2414
7e1b7485
RS
2415 if (servername != NULL && !SSL_session_reused(con)) {
2416 BIO_printf(bio_c_out,
2417 "Server did %sacknowledge servername extension.\n",
2418 tlsextcbp.ack ? "" : "not ");
2419 }
e481f9b9 2420
0f113f3e
MC
2421 if (c_brief) {
2422 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2423 print_ssl_summary(con);
0f113f3e
MC
2424 }
2425
0d4d5ab8 2426 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2427 if (full_log > 0)
2428 full_log--;
2429
2430 if (starttls_proto) {
7e1b7485 2431 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2432 /* We don't need to know any more */
7e1b7485
RS
2433 if (!reconnect)
2434 starttls_proto = PROTO_OFF;
0f113f3e
MC
2435 }
2436
2437 if (reconnect) {
2438 reconnect--;
2439 BIO_printf(bio_c_out,
2440 "drop connection and then reconnect\n");
ec447924 2441 do_ssl_shutdown(con);
0f113f3e 2442 SSL_set_connect_state(con);
8731a4fc 2443 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2444 goto re_start;
2445 }
2446 }
2447 }
2448
fd068d50 2449 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2450
2451 if (!ssl_pending) {
1fbab1dc 2452#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2453 if (tty_on) {
a3ef2c16
JD
2454 /*
2455 * Note that select() returns when read _would not block_,
2456 * and EOF satisfies that. To avoid a CPU-hogging loop,
2457 * set the flag so we exit.
2458 */
2459 if (read_tty && !at_eof)
51e5133d
RL
2460 openssl_fdset(fileno_stdin(), &readfds);
2461#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2462 if (write_tty)
51e5133d 2463 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2464#endif
0f113f3e
MC
2465 }
2466 if (read_ssl)
2467 openssl_fdset(SSL_get_fd(con), &readfds);
2468 if (write_ssl)
2469 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2470#else
0f113f3e
MC
2471 if (!tty_on || !write_tty) {
2472 if (read_ssl)
2473 openssl_fdset(SSL_get_fd(con), &readfds);
2474 if (write_ssl)
2475 openssl_fdset(SSL_get_fd(con), &writefds);
2476 }
2477#endif
0f113f3e
MC
2478
2479 /*
2480 * Note: under VMS with SOCKETSHR the second parameter is
2481 * currently of type (int *) whereas under other systems it is
2482 * (void *) if you don't have a cast it will choke the compiler:
2483 * if you do have a cast then you can either go for (int *) or
2484 * (void *).
2485 */
3d7c4a5a 2486#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2487 /*
2488 * Under Windows/DOS we make the assumption that we can always
2489 * write to the tty: therefore if we need to write to the tty we
2490 * just fall through. Otherwise we timeout the select every
2491 * second and see if there are any keypresses. Note: this is a
2492 * hack, in a proper Windows application we wouldn't do this.
2493 */
2494 i = 0;
2495 if (!write_tty) {
2496 if (read_tty) {
2497 tv.tv_sec = 1;
2498 tv.tv_usec = 0;
2499 i = select(width, (void *)&readfds, (void *)&writefds,
2500 NULL, &tv);
75dd6c1a 2501 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2502 continue;
0f113f3e
MC
2503 } else
2504 i = select(width, (void *)&readfds, (void *)&writefds,
2505 NULL, timeoutp);
2506 }
06f4536a 2507#else
0f113f3e
MC
2508 i = select(width, (void *)&readfds, (void *)&writefds,
2509 NULL, timeoutp);
2510#endif
2511 if (i < 0) {
2512 BIO_printf(bio_err, "bad select %d\n",
2513 get_last_socket_error());
2514 goto shut;
0f113f3e
MC
2515 }
2516 }
2517
2518 if ((SSL_version(con) == DTLS1_VERSION)
2519 && DTLSv1_handle_timeout(con) > 0) {
2520 BIO_printf(bio_err, "TIMEOUT occurred\n");
2521 }
2522
2523 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2524 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2525 switch (SSL_get_error(con, k)) {
2526 case SSL_ERROR_NONE:
2527 cbuf_off += k;
2528 cbuf_len -= k;
2529 if (k <= 0)
2530 goto end;
2531 /* we have done a write(con,NULL,0); */
2532 if (cbuf_len <= 0) {
2533 read_tty = 1;
2534 write_ssl = 0;
2535 } else { /* if (cbuf_len > 0) */
2536
2537 read_tty = 0;
2538 write_ssl = 1;
2539 }
2540 break;
2541 case SSL_ERROR_WANT_WRITE:
2542 BIO_printf(bio_c_out, "write W BLOCK\n");
2543 write_ssl = 1;
2544 read_tty = 0;
2545 break;
7e25dd6d
MC
2546 case SSL_ERROR_WANT_ASYNC:
2547 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2548 wait_for_async(con);
7e25dd6d
MC
2549 write_ssl = 1;
2550 read_tty = 0;
2551 break;
0f113f3e
MC
2552 case SSL_ERROR_WANT_READ:
2553 BIO_printf(bio_c_out, "write R BLOCK\n");
2554 write_tty = 0;
2555 read_ssl = 1;
2556 write_ssl = 0;
2557 break;
2558 case SSL_ERROR_WANT_X509_LOOKUP:
2559 BIO_printf(bio_c_out, "write X BLOCK\n");
2560 break;
2561 case SSL_ERROR_ZERO_RETURN:
2562 if (cbuf_len != 0) {
2563 BIO_printf(bio_c_out, "shutdown\n");
2564 ret = 0;
2565 goto shut;
2566 } else {
2567 read_tty = 1;
2568 write_ssl = 0;
2569 break;
2570 }
2571
2572 case SSL_ERROR_SYSCALL:
2573 if ((k != 0) || (cbuf_len != 0)) {
2574 BIO_printf(bio_err, "write:errno=%d\n",
2575 get_last_socket_error());
2576 goto shut;
2577 } else {
2578 read_tty = 1;
2579 write_ssl = 0;
2580 }
2581 break;
fc7f190c
MC
2582 case SSL_ERROR_WANT_ASYNC_JOB:
2583 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2584 case SSL_ERROR_SSL:
2585 ERR_print_errors(bio_err);
2586 goto shut;
2587 }
2588 }
c7bdb6a3 2589#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2590 /* Assume Windows/DOS/BeOS can always write */
2591 else if (!ssl_pending && write_tty)
06f4536a 2592#else
51e5133d 2593 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2594#endif
0f113f3e 2595 {
a53955d8 2596#ifdef CHARSET_EBCDIC
0f113f3e
MC
2597 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2598#endif
2599 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2600
2601 if (i <= 0) {
2602 BIO_printf(bio_c_out, "DONE\n");
2603 ret = 0;
2604 goto shut;
0f113f3e
MC
2605 }
2606
0fe2a0af 2607 sbuf_len -= i;
0f113f3e
MC
2608 sbuf_off += i;
2609 if (sbuf_len <= 0) {
2610 read_ssl = 1;
2611 write_tty = 0;
2612 }
2613 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2614#ifdef RENEG
0f113f3e
MC
2615 {
2616 static int iiii;
2617 if (++iiii == 52) {
2618 SSL_renegotiate(con);
2619 iiii = 0;
2620 }
2621 }
58964a49 2622#endif
0f113f3e 2623 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2624
2625 switch (SSL_get_error(con, k)) {
2626 case SSL_ERROR_NONE:
2627 if (k <= 0)
2628 goto end;
2629 sbuf_off = 0;
2630 sbuf_len = k;
2631
2632 read_ssl = 0;
2633 write_tty = 1;
2634 break;
7e25dd6d
MC
2635 case SSL_ERROR_WANT_ASYNC:
2636 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2637 wait_for_async(con);
7e25dd6d
MC
2638 write_tty = 0;
2639 read_ssl = 1;
2640 if ((read_tty == 0) && (write_ssl == 0))
2641 write_ssl = 1;
2642 break;
0f113f3e
MC
2643 case SSL_ERROR_WANT_WRITE:
2644 BIO_printf(bio_c_out, "read W BLOCK\n");
2645 write_ssl = 1;
2646 read_tty = 0;
2647 break;
2648 case SSL_ERROR_WANT_READ:
2649 BIO_printf(bio_c_out, "read R BLOCK\n");
2650 write_tty = 0;
2651 read_ssl = 1;
2652 if ((read_tty == 0) && (write_ssl == 0))
2653 write_ssl = 1;
2654 break;
2655 case SSL_ERROR_WANT_X509_LOOKUP:
2656 BIO_printf(bio_c_out, "read X BLOCK\n");
2657 break;
2658 case SSL_ERROR_SYSCALL:
2659 ret = get_last_socket_error();
2660 if (c_brief)
2661 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2662 else
2663 BIO_printf(bio_err, "read:errno=%d\n", ret);
2664 goto shut;
2665 case SSL_ERROR_ZERO_RETURN:
2666 BIO_printf(bio_c_out, "closed\n");
2667 ret = 0;
2668 goto shut;
fc7f190c
MC
2669 case SSL_ERROR_WANT_ASYNC_JOB:
2670 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2671 case SSL_ERROR_SSL:
2672 ERR_print_errors(bio_err);
2673 goto shut;
0f113f3e
MC
2674 }
2675 }
75dd6c1a
MC
2676/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2677#if defined(OPENSSL_SYS_MSDOS)
2678 else if (has_stdin_waiting())
06f4536a 2679#else
51e5133d 2680 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2681#endif
2682 {
2683 if (crlf) {
2684 int j, lf_num;
2685
2686 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2687 lf_num = 0;
2688 /* both loops are skipped when i <= 0 */
2689 for (j = 0; j < i; j++)
2690 if (cbuf[j] == '\n')
2691 lf_num++;
2692 for (j = i - 1; j >= 0; j--) {
2693 cbuf[j + lf_num] = cbuf[j];
2694 if (cbuf[j] == '\n') {
2695 lf_num--;
2696 i++;
2697 cbuf[j + lf_num] = '\r';
2698 }
2699 }
2700 assert(lf_num == 0);
51e5133d 2701 } else
c7bdb6a3 2702 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2703#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2704 if (i == 0)
2705 at_eof = 1;
d485640b 2706#endif
a3ef2c16 2707
6ba8a5b7 2708 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2709 BIO_printf(bio_err, "DONE\n");
2710 ret = 0;
2711 goto shut;
2712 }
2713
6ba8a5b7 2714 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2715 BIO_printf(bio_err, "RENEGOTIATING\n");
2716 SSL_renegotiate(con);
2717 cbuf_len = 0;
2718 }
b07b2a1b 2719
f14afcaa
MC
2720 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2721 && cmdletters) {
b07b2a1b
MC
2722 BIO_printf(bio_err, "KEYUPDATE\n");
2723 SSL_key_update(con,
2724 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2725 : SSL_KEY_UPDATE_NOT_REQUESTED);
2726 cbuf_len = 0;
2727 }
b612799a
RL
2728#ifndef OPENSSL_NO_HEARTBEATS
2729 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2730 BIO_printf(bio_err, "HEARTBEATING\n");
2731 SSL_heartbeat(con);
2732 cbuf_len = 0;
2733 }
2734#endif
0f113f3e
MC
2735 else {
2736 cbuf_len = i;
2737 cbuf_off = 0;
a53955d8 2738#ifdef CHARSET_EBCDIC
0f113f3e
MC
2739 ebcdic2ascii(cbuf, cbuf, i);
2740#endif
2741 }
2742
2743 write_ssl = 1;
2744 read_tty = 0;
2745 }
2746 }
2747
2748 ret = 0;
2749 shut:
2750 if (in_init)
0d4d5ab8 2751 print_stuff(bio_c_out, con, full_log);
ec447924 2752 do_ssl_shutdown(con);
cb2e10f2
MC
2753#if defined(OPENSSL_SYS_WINDOWS)
2754 /*
2755 * Give the socket time to send its last data before we close it.
2756 * No amount of setting SO_LINGER etc on the socket seems to persuade
2757 * Windows to send the data before closing the socket...but sleeping
2758 * for a short time seems to do it (units in ms)
2759 * TODO: Find a better way to do this
2760 */
2761 Sleep(50);
2762#endif
8731a4fc 2763 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2764 end:
2765 if (con != NULL) {
2766 if (prexit != 0)
0d4d5ab8 2767 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2768 SSL_free(con);
2769 }
e481f9b9 2770#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2771 OPENSSL_free(next_proto.data);
0f113f3e 2772#endif
62adbcee 2773 SSL_CTX_free(ctx);
4bf73e9f 2774 set_keylog_file(NULL, NULL);
222561fe 2775 X509_free(cert);
4b45c6e5 2776 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2777 EVP_PKEY_free(key);
222561fe 2778 sk_X509_pop_free(chain, X509_free);
b548a1f1 2779 OPENSSL_free(pass);
d40a1f72
DSH
2780#ifndef OPENSSL_NO_SRP
2781 OPENSSL_free(srp_arg.srppassin);
2782#endif
eb67172a 2783 OPENSSL_free(connectstr);
ab69ac00
RL
2784 OPENSSL_free(host);
2785 OPENSSL_free(port);
222561fe 2786 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2787 ssl_excert_free(exc);
7e1b7485 2788 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2789 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2790 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2791 OPENSSL_clear_free(cbuf, BUFSIZZ);
2792 OPENSSL_clear_free(sbuf, BUFSIZZ);
2793 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2794 release_engine(e);
ca3a82c3
RS
2795 BIO_free(bio_c_out);
2796 bio_c_out = NULL;
2797 BIO_free(bio_c_msg);
2798 bio_c_msg = NULL;
7e1b7485 2799 return (ret);
0f113f3e 2800}
d02b48c6 2801
0d4d5ab8 2802static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2803{
2804 X509 *peer = NULL;
2805 char buf[BUFSIZ];
2806 STACK_OF(X509) *sk;
2807 STACK_OF(X509_NAME) *sk2;
2808 const SSL_CIPHER *c;
2809 X509_NAME *xn;
2810 int i;
09b6c2ef 2811#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2812 const COMP_METHOD *comp, *expansion;
2813#endif
2814 unsigned char *exportedkeymat;
dd696a55 2815#ifndef OPENSSL_NO_CT
0d4d5ab8 2816 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2817#endif
0f113f3e
MC
2818
2819 if (full) {
2820 int got_a_chain = 0;
2821
2822 sk = SSL_get_peer_cert_chain(s);
2823 if (sk != NULL) {
7e1b7485 2824 got_a_chain = 1;
0f113f3e
MC
2825
2826 BIO_printf(bio, "---\nCertificate chain\n");
2827 for (i = 0; i < sk_X509_num(sk); i++) {
2828 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2829 buf, sizeof buf);
2830 BIO_printf(bio, "%2d s:%s\n", i, buf);
2831 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2832 buf, sizeof buf);
2833 BIO_printf(bio, " i:%s\n", buf);
2834 if (c_showcerts)
2835 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2836 }
2837 }
2838
2839 BIO_printf(bio, "---\n");
2840 peer = SSL_get_peer_certificate(s);
2841 if (peer != NULL) {
2842 BIO_printf(bio, "Server certificate\n");
2843
2844 /* Redundant if we showed the whole chain */
2845 if (!(c_showcerts && got_a_chain))
2846 PEM_write_bio_X509(bio, peer);
2847 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2848 BIO_printf(bio, "subject=%s\n", buf);
2849 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2850 BIO_printf(bio, "issuer=%s\n", buf);
2851 } else
2852 BIO_printf(bio, "no peer certificate available\n");
2853
2854 sk2 = SSL_get_client_CA_list(s);
2855 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2856 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2857 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2858 xn = sk_X509_NAME_value(sk2, i);
2859 X509_NAME_oneline(xn, buf, sizeof(buf));
2860 BIO_write(bio, buf, strlen(buf));
2861 BIO_write(bio, "\n", 1);
2862 }
2863 } else {
2864 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2865 }
2866
2867 ssl_print_sigalgs(bio, s);
2868 ssl_print_tmp_key(bio, s);
2869
dd696a55 2870#ifndef OPENSSL_NO_CT
43341433
VD
2871 /*
2872 * When the SSL session is anonymous, or resumed via an abbreviated
2873 * handshake, no SCTs are provided as part of the handshake. While in
2874 * a resumed session SCTs may be present in the session's certificate,
2875 * no callbacks are invoked to revalidate these, and in any case that
2876 * set of SCTs may be incomplete. Thus it makes little sense to
2877 * attempt to display SCTs from a resumed session's certificate, and of
2878 * course none are associated with an anonymous peer.
2879 */
2880 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2881 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2882 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2883
2884 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2885 if (sct_count > 0) {
2886 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2887
2888 BIO_printf(bio, "---\n");
2889 for (i = 0; i < sct_count; ++i) {
2890 SCT *sct = sk_SCT_value(scts, i);
2891
2892 BIO_printf(bio, "SCT validation status: %s\n",
2893 SCT_validation_status_string(sct));
2894 SCT_print(sct, bio, 0, log_store);
2895 if (i < sct_count - 1)
2896 BIO_printf(bio, "\n---\n");
2897 }
2898 BIO_printf(bio, "\n");
2899 }
6bea2a72 2900 }
dd696a55
RP
2901#endif
2902
0f113f3e 2903 BIO_printf(bio,
d6073e27
F
2904 "---\nSSL handshake has read %" PRIu64
2905 " bytes and written %" PRIu64 " bytes\n",
0f113f3e
MC
2906 BIO_number_read(SSL_get_rbio(s)),
2907 BIO_number_written(SSL_get_wbio(s)));
2908 }
c0a445a9 2909 print_verify_detail(s, bio);
b577fd0b 2910 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2911 c = SSL_get_current_cipher(s);
2912 BIO_printf(bio, "%s, Cipher is %s\n",
2913 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2914 if (peer != NULL) {
2915 EVP_PKEY *pktmp;
bde136c8 2916
c01ff880 2917 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2918 BIO_printf(bio, "Server public key is %d bit\n",
2919 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2920 }
2921 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2922 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2923#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2924 comp = SSL_get_current_compression(s);
2925 expansion = SSL_get_current_expansion(s);
2926 BIO_printf(bio, "Compression: %s\n",
2927 comp ? SSL_COMP_get_name(comp) : "NONE");
2928 BIO_printf(bio, "Expansion: %s\n",
2929 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2930#endif
2931
57559471 2932#ifdef SSL_DEBUG
0f113f3e
MC
2933 {
2934 /* Print out local port of connection: useful for debugging */
2935 int sock;
642a166c
RL
2936 union BIO_sock_info_u info;
2937
0f113f3e 2938 sock = SSL_get_fd(s);
642a166c
RL
2939 if ((info.addr = BIO_ADDR_new()) != NULL
2940 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2941 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2942 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2943 }
2944 BIO_ADDR_free(info.addr);
0f113f3e 2945 }
a2f9200f
DSH
2946#endif
2947
e481f9b9 2948#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2949 if (next_proto.status != -1) {
2950 const unsigned char *proto;
2951 unsigned int proto_len;
2952 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2953 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2954 BIO_write(bio, proto, proto_len);
2955 BIO_write(bio, "\n", 1);
2956 }
e481f9b9 2957#endif
0f113f3e
MC
2958 {
2959 const unsigned char *proto;
2960 unsigned int proto_len;
2961 SSL_get0_alpn_selected(s, &proto, &proto_len);
2962 if (proto_len > 0) {
2963 BIO_printf(bio, "ALPN protocol: ");
2964 BIO_write(bio, proto, proto_len);
2965 BIO_write(bio, "\n", 1);
2966 } else
2967 BIO_printf(bio, "No ALPN negotiated\n");
2968 }
71fa4513 2969
e783bae2 2970#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2971 {
2972 SRTP_PROTECTION_PROFILE *srtp_profile =
2973 SSL_get_selected_srtp_profile(s);
2974
2975 if (srtp_profile)
2976 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2977 srtp_profile->name);
2978 }
2979#endif
2980
576eb395
MC
2981 if (SSL_version(s) == TLS1_3_VERSION) {
2982 switch (SSL_get_early_data_status(s)) {
2983 case SSL_EARLY_DATA_NOT_SENT:
2984 BIO_printf(bio, "Early data was not sent\n");
2985 break;
2986
2987 case SSL_EARLY_DATA_REJECTED:
2988 BIO_printf(bio, "Early data was rejected\n");
2989 break;
2990
2991 case SSL_EARLY_DATA_ACCEPTED:
2992 BIO_printf(bio, "Early data was accepted\n");
2993 break;
2994
2995 }
2996 }
2997
0f113f3e 2998 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 2999 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3000 BIO_printf(bio, "Keying material exporter:\n");
3001 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3002 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3003 exportedkeymat = app_malloc(keymatexportlen, "export key");
3004 if (!SSL_export_keying_material(s, exportedkeymat,
3005 keymatexportlen,
3006 keymatexportlabel,
3007 strlen(keymatexportlabel),
3008 NULL, 0, 0)) {
3009 BIO_printf(bio, " Error\n");
3010 } else {
3011 BIO_printf(bio, " Keying material: ");
3012 for (i = 0; i < keymatexportlen; i++)
3013 BIO_printf(bio, "%02X", exportedkeymat[i]);
3014 BIO_printf(bio, "\n");
0f113f3e 3015 }
68dc6824 3016 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3017 }
3018 BIO_printf(bio, "---\n");
222561fe 3019 X509_free(peer);
0f113f3e
MC
3020 /* flush, or debugging output gets mixed with http response */
3021 (void)BIO_flush(bio);
3022}
d02b48c6 3023
3e41ac35 3024# ifndef OPENSSL_NO_OCSP
67c8e7f4 3025static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3026{
3027 const unsigned char *p;
3028 int len;
3029 OCSP_RESPONSE *rsp;
3030 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3031 BIO_puts(arg, "OCSP response: ");
3032 if (!p) {
3033 BIO_puts(arg, "no response sent\n");
3034 return 1;
3035 }
3036 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3037 if (!rsp) {
3038 BIO_puts(arg, "response parse error\n");
3039 BIO_dump_indent(arg, (char *)p, len, 4);
3040 return 0;
3041 }
3042 BIO_puts(arg, "\n======================================\n");
3043 OCSP_RESPONSE_print(arg, rsp, 0);
3044 BIO_puts(arg, "======================================\n");
3045 OCSP_RESPONSE_free(rsp);
3046 return 1;
3047}
3e41ac35 3048# endif
f9e55034 3049
398b0bbd
RS
3050static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3051{
3052 const unsigned char *cur, *end;
3053 long len;
3054 int tag, xclass, inf, ret = -1;
3055
3056 cur = (const unsigned char *)buf;
3057 end = cur + rem;
3058
3059 /*
3060 * From RFC 4511:
3061 *
3062 * LDAPMessage ::= SEQUENCE {
3063 * messageID MessageID,
3064 * protocolOp CHOICE {
3065 * ...
3066 * extendedResp ExtendedResponse,
3067 * ... },
3068 * controls [0] Controls OPTIONAL }
3069 *
3070 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3071 * COMPONENTS OF LDAPResult,
3072 * responseName [10] LDAPOID OPTIONAL,
3073 * responseValue [11] OCTET STRING OPTIONAL }
3074 *
3075 * LDAPResult ::= SEQUENCE {
3076 * resultCode ENUMERATED {
3077 * success (0),
3078 * ...
3079 * other (80),
3080 * ... },
3081 * matchedDN LDAPDN,
3082 * diagnosticMessage LDAPString,
3083 * referral [3] Referral OPTIONAL }
3084 */
3085
3086 /* pull SEQUENCE */
3087 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3088 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3089 (rem = end - cur, len > rem)) {
3090 BIO_printf(bio_err, "Unexpected LDAP response\n");
3091 goto end;
3092 }
3093
8b0d4242
AP
3094 rem = len; /* ensure that we don't overstep the SEQUENCE */
3095
398b0bbd
RS
3096 /* pull MessageID */
3097 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3098 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3099 (rem = end - cur, len > rem)) {
3100 BIO_printf(bio_err, "No MessageID\n");
3101 goto end;
3102 }
3103
3104 cur += len; /* shall we check for MessageId match or just skip? */
3105
3106 /* pull [APPLICATION 24] */
3107 rem = end - cur;
3108 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3109 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3110 tag != 24) {
3111 BIO_printf(bio_err, "Not ExtendedResponse\n");
3112 goto end;
3113 }
3114
3115 /* pull resultCode */
3116 rem = end - cur;
3117 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3118 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3119 (rem = end - cur, len > rem)) {
3120 BIO_printf(bio_err, "Not LDAPResult\n");
3121 goto end;
3122 }
3123
3124 /* len should always be one, but just in case... */
3125 for (ret = 0, inf = 0; inf < len; inf++) {
3126 ret <<= 8;
3127 ret |= cur[inf];
3128 }
3129 /* There is more data, but we don't care... */
3130 end:
3131 return ret;
3132}
3133
d6073e27 3134#endif /* OPENSSL_NO_SOCK */