]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Remove non-accurate description in Configure script
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
2234212c 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
be62b22b 93static char *sess_out = NULL;
d02b48c6 94
0d4d5ab8 95static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 96#ifndef OPENSSL_NO_OCSP
7e1b7485 97static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 98#endif
398b0bbd 99static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 100
cddd424a
VD
101static int saved_errno;
102
103static void save_errno(void)
104{
105 saved_errno = errno;
106 errno = 0;
107}
108
109static int restore_errno(void)
110{
111 int ret = errno;
112 errno = saved_errno;
113 return ret;
114}
115
ec447924
MC
116static void do_ssl_shutdown(SSL *ssl)
117{
118 int ret;
119
120 do {
121 /* We only do unidirectional shutdown */
122 ret = SSL_shutdown(ssl);
123 if (ret < 0) {
124 switch (SSL_get_error(ssl, ret)) {
125 case SSL_ERROR_WANT_READ:
126 case SSL_ERROR_WANT_WRITE:
127 case SSL_ERROR_WANT_ASYNC:
fc7f190c 128 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
129 /* We just do busy waiting. Nothing clever */
130 continue;
131 }
132 ret = 0;
133 }
134 } while (ret < 0);
135}
136
ddac1974
NL
137#ifndef OPENSSL_NO_PSK
138/* Default PSK identity and key */
0f113f3e 139static char *psk_identity = "Client_identity";
ddac1974
NL
140
141static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
142 unsigned int max_identity_len,
143 unsigned char *psk,
144 unsigned int max_psk_len)
145{
0f113f3e 146 int ret;
6ec6d520
DSH
147 long key_len;
148 unsigned char *key;
0f113f3e
MC
149
150 if (c_debug)
151 BIO_printf(bio_c_out, "psk_client_cb\n");
152 if (!hint) {
153 /* no ServerKeyExchange message */
154 if (c_debug)
155 BIO_printf(bio_c_out,
156 "NULL received PSK identity hint, continuing anyway\n");
2234212c 157 } else if (c_debug) {
0f113f3e 158 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 159 }
0f113f3e
MC
160
161 /*
162 * lookup PSK identity and PSK key based on the given identity hint here
163 */
164 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
165 if (ret < 0 || (unsigned int)ret > max_identity_len)
166 goto out_err;
167 if (c_debug)
168 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
169 ret);
6ec6d520
DSH
170
171 /* convert the PSK key to binary */
172 key = OPENSSL_hexstr2buf(psk_key, &key_len);
173 if (key == NULL) {
174 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 175 psk_key);
0f113f3e
MC
176 return 0;
177 }
96a5d7fd 178 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 179 BIO_printf(bio_err,
6ec6d520
DSH
180 "psk buffer of callback is too small (%d) for key (%ld)\n",
181 max_psk_len, key_len);
182 OPENSSL_free(key);
0f113f3e
MC
183 return 0;
184 }
ddac1974 185
6ec6d520
DSH
186 memcpy(psk, key, key_len);
187 OPENSSL_free(key);
ddac1974 188
0f113f3e 189 if (c_debug)
6ec6d520 190 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 191
6ec6d520 192 return key_len;
ddac1974 193 out_err:
0f113f3e
MC
194 if (c_debug)
195 BIO_printf(bio_err, "Error in PSK client callback\n");
196 return 0;
197}
ddac1974
NL
198#endif
199
ed3883d2
BM
200/* This is a context that we pass to callbacks */
201typedef struct tlsextctx_st {
0f113f3e
MC
202 BIO *biodebug;
203 int ack;
ed3883d2
BM
204} tlsextctx;
205
6d23cf97 206static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
207{
208 tlsextctx *p = (tlsextctx *) arg;
209 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
210 if (SSL_get_servername_type(s) != -1)
211 p->ack = !SSL_session_reused(s) && hn != NULL;
212 else
213 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
214
215 return SSL_TLSEXT_ERR_OK;
216}
ee2ffc27 217
e481f9b9 218#ifndef OPENSSL_NO_SRP
edc032b5
BL
219
220/* This is a context that we pass to all callbacks */
0f113f3e
MC
221typedef struct srp_arg_st {
222 char *srppassin;
223 char *srplogin;
224 int msg; /* copy from c_msg */
225 int debug; /* copy from c_debug */
226 int amp; /* allow more groups */
bde136c8 227 int strength; /* minimal size for N */
0f113f3e
MC
228} SRP_ARG;
229
e481f9b9 230# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 231
f2fc3075 232static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
233{
234 BN_CTX *bn_ctx = BN_CTX_new();
235 BIGNUM *p = BN_new();
236 BIGNUM *r = BN_new();
237 int ret =
238 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 239 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
240 p != NULL && BN_rshift1(p, N) &&
241 /* p = (N-1)/2 */
748e8530 242 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
243 r != NULL &&
244 /* verify g^((N-1)/2) == -1 (mod N) */
245 BN_mod_exp(r, g, p, N, bn_ctx) &&
246 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
247
23a1d5e9
RS
248 BN_free(r);
249 BN_free(p);
250 BN_CTX_free(bn_ctx);
0f113f3e
MC
251 return ret;
252}
edc032b5 253
c80fd6b2
MC
254/*-
255 * This callback is used here for two purposes:
256 * - extended debugging
257 * - making some primality tests for unknown groups
258 * The callback is only called for a non default group.
259 *
260 * An application does not need the call back at all if
bde136c8 261 * only the standard groups are used. In real life situations,
0f113f3e
MC
262 * client and server already share well known groups,
263 * thus there is no need to verify them.
c80fd6b2 264 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
265 * is not one of those defined in RFC 5054, it is more appropriate
266 * to add the group to a static list and then compare since
c80fd6b2
MC
267 * primality tests are rather cpu consuming.
268 */
f2fc3075 269
6d23cf97 270static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
271{
272 SRP_ARG *srp_arg = (SRP_ARG *)arg;
273 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
274
275 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
276 return 0;
277 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
278 BIO_printf(bio_err, "SRP parameters:\n");
279 BIO_printf(bio_err, "\tN=");
280 BN_print(bio_err, N);
281 BIO_printf(bio_err, "\n\tg=");
282 BN_print(bio_err, g);
283 BIO_printf(bio_err, "\n");
284 }
285
286 if (SRP_check_known_gN_param(g, N))
287 return 1;
288
289 if (srp_arg->amp == 1) {
290 if (srp_arg->debug)
291 BIO_printf(bio_err,
292 "SRP param N and g are not known params, going to check deeper.\n");
293
294 /*
295 * The srp_moregroups is a real debugging feature. Implementors
296 * should rather add the value to the known ones. The minimal size
297 * has already been tested.
298 */
299 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
300 return 1;
301 }
302 BIO_printf(bio_err, "SRP param N and g rejected.\n");
303 return 0;
304}
edc032b5 305
e481f9b9 306# define PWD_STRLEN 1024
0f113f3e
MC
307
308static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
309{
310 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 311 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
312 PW_CB_DATA cb_tmp;
313 int l;
314
315 cb_tmp.password = (char *)srp_arg->srppassin;
316 cb_tmp.prompt_info = "SRP user";
317 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
318 BIO_printf(bio_err, "Can't read Password\n");
319 OPENSSL_free(pass);
320 return NULL;
321 }
322 *(pass + l) = '\0';
323
324 return pass;
325}
326
e481f9b9 327#endif
7e1b7485 328
df2ee0e2 329static char *srtp_profiles = NULL;
edc032b5 330
e481f9b9 331#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
332/* This the context that we pass to next_proto_cb */
333typedef struct tlsextnextprotoctx_st {
0f113f3e 334 unsigned char *data;
817cd0d5 335 size_t len;
0f113f3e 336 int status;
ee2ffc27
BL
337} tlsextnextprotoctx;
338
339static tlsextnextprotoctx next_proto;
340
0f113f3e
MC
341static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
342 const unsigned char *in, unsigned int inlen,
343 void *arg)
344{
345 tlsextnextprotoctx *ctx = arg;
346
347 if (!c_quiet) {
348 /* We can assume that |in| is syntactically valid. */
349 unsigned i;
350 BIO_printf(bio_c_out, "Protocols advertised by server: ");
351 for (i = 0; i < inlen;) {
352 if (i)
353 BIO_write(bio_c_out, ", ", 2);
354 BIO_write(bio_c_out, &in[i + 1], in[i]);
355 i += in[i] + 1;
356 }
357 BIO_write(bio_c_out, "\n", 1);
358 }
359
360 ctx->status =
361 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
362 return SSL_TLSEXT_ERR_OK;
363}
e481f9b9 364#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
365
366static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
367 const unsigned char *in, size_t inlen,
368 int *al, void *arg)
85c67492 369{
0f113f3e
MC
370 char pem_name[100];
371 unsigned char ext_buf[4 + 65536];
372
373 /* Reconstruct the type/len fields prior to extension data */
374 ext_buf[0] = ext_type >> 8;
375 ext_buf[1] = ext_type & 0xFF;
376 ext_buf[2] = inlen >> 8;
377 ext_buf[3] = inlen & 0xFF;
378 memcpy(ext_buf + 4, in, inlen);
379
380 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
381 ext_type);
382 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
383 return 1;
384}
385
cddd424a
VD
386/*
387 * Hex decoder that tolerates optional whitespace. Returns number of bytes
388 * produced, advances inptr to end of input string.
389 */
390static ossl_ssize_t hexdecode(const char **inptr, void *result)
391{
392 unsigned char **out = (unsigned char **)result;
393 const char *in = *inptr;
d6073e27 394 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
395 unsigned char *cp = ret;
396 uint8_t byte;
397 int nibble = 0;
398
399 if (ret == NULL)
400 return -1;
401
402 for (byte = 0; *in; ++in) {
49445f21 403 int x;
cddd424a 404
18295f0c 405 if (isspace(_UC(*in)))
cddd424a 406 continue;
49445f21
RS
407 x = OPENSSL_hexchar2int(*in);
408 if (x < 0) {
cddd424a
VD
409 OPENSSL_free(ret);
410 return 0;
411 }
49445f21 412 byte |= (char)x;
cddd424a
VD
413 if ((nibble ^= 1) == 0) {
414 *cp++ = byte;
415 byte = 0;
416 } else {
417 byte <<= 4;
418 }
419 }
420 if (nibble != 0) {
421 OPENSSL_free(ret);
422 return 0;
423 }
424 *inptr = in;
425
426 return cp - (*out = ret);
427}
428
429/*
430 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
431 * inptr to next field skipping leading whitespace.
432 */
433static ossl_ssize_t checked_uint8(const char **inptr, void *out)
434{
435 uint8_t *result = (uint8_t *)out;
436 const char *in = *inptr;
437 char *endp;
438 long v;
439 int e;
440
441 save_errno();
442 v = strtol(in, &endp, 10);
443 e = restore_errno();
444
445 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 446 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
447 v != (*result = (uint8_t) v)) {
448 return -1;
449 }
18295f0c 450 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
451 continue;
452
453 *inptr = in;
454 return 1;
455}
456
7ff970ef
RS
457struct tlsa_field {
458 void *var;
459 const char *name;
460 ossl_ssize_t (*parser)(const char **, void *);
461};
462
cddd424a
VD
463static int tlsa_import_rr(SSL *con, const char *rrdata)
464{
7ff970ef
RS
465 /* Not necessary to re-init these values; the "parsers" do that. */
466 static uint8_t usage;
467 static uint8_t selector;
468 static uint8_t mtype;
469 static unsigned char *data;
f232d6ec 470 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
471 { &usage, "usage", checked_uint8 },
472 { &selector, "selector", checked_uint8 },
473 { &mtype, "mtype", checked_uint8 },
474 { &data, "data", hexdecode },
475 { NULL, }
476 };
477 struct tlsa_field *f;
7ff970ef
RS
478 int ret;
479 const char *cp = rrdata;
480 ossl_ssize_t len = 0;
cddd424a
VD
481
482 for (f = tlsa_fields; f->var; ++f) {
483 /* Returns number of bytes produced, advances cp to next field */
484 if ((len = f->parser(&cp, f->var)) <= 0) {
485 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
486 prog, f->name, rrdata);
487 return 0;
488 }
489 }
490 /* The data field is last, so len is its length */
491 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
492 OPENSSL_free(data);
493
494 if (ret == 0) {
495 ERR_print_errors(bio_err);
496 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
497 prog, rrdata);
498 return 0;
499 }
500 if (ret < 0) {
501 ERR_print_errors(bio_err);
502 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
503 prog, rrdata);
504 return 0;
505 }
506 return ret;
507}
508
509static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
510{
511 int num = sk_OPENSSL_STRING_num(rrset);
512 int count = 0;
513 int i;
514
515 for (i = 0; i < num; ++i) {
516 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
517 if (tlsa_import_rr(con, rrdata) > 0)
518 ++count;
519 }
520 return count > 0;
521}
522
7e1b7485
RS
523typedef enum OPTION_choice {
524 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 525 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 526 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
527 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
528 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
529 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
530 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 531 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
532 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
533 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
534#ifndef OPENSSL_NO_PSK
535 OPT_PSK_IDENTITY, OPT_PSK,
536#endif
537#ifndef OPENSSL_NO_SRP
538 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
539 OPT_SRP_MOREGROUPS,
540#endif
541 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 542 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 543 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 544 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 545 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 546 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 547 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
d8c25de5 548 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
28e5ea88 549 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 550 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
9e313563 558 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
559} OPTION_CHOICE;
560
44c83ebd 561const OPTIONS s_client_options[] = {
7e1b7485
RS
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
a22f9c84 570 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 580 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
581 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
582 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
583 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
584 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
585 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
586 {"no-CAfile", OPT_NOCAFILE, '-',
587 "Do not load the default certificates file"},
588 {"no-CApath", OPT_NOCAPATH, '-',
589 "Do not load certificates from the default certificates directory"},
d2add501 590 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 591 "PEM format file of CA names to send to the server"},
cddd424a
VD
592 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
593 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
594 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
595 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
596 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
597 {"reconnect", OPT_RECONNECT, '-',
598 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
599 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
600 {"debug", OPT_DEBUG, '-', "Extra output"},
601 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
602 {"msgfile", OPT_MSGFILE, '>',
603 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
604 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
605 {"state", OPT_STATE, '-', "Print the ssl states"},
606 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
607 {"quiet", OPT_QUIET, '-', "No s_client output"},
608 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
609 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 610 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 611 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
612 {"xmpphost", OPT_XMPPHOST, 's',
613 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
614 {"rand", OPT_RAND, 's',
615 "Load the file(s) into the random number generator"},
616 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
617 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 618 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
619 "Offer SRTP key management with a colon-separated profile list"},
620 {"keymatexport", OPT_KEYMATEXPORT, 's',
621 "Export keying material using label"},
622 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
623 "Export len bytes of keying material (default 20)"},
624 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
625 {"name", OPT_SMTPHOST, 's',
626 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
627 {"CRL", OPT_CRL, '<', "CRL file to use"},
628 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
629 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
630 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
631 "Close connection on verification error"},
632 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
633 {"brief", OPT_BRIEF, '-',
634 "Restrict output to brief summary of connection parameters"},
635 {"prexit", OPT_PREXIT, '-',
636 "Print session information when the program exits"},
637 {"security_debug", OPT_SECURITY_DEBUG, '-',
638 "Enable security debug messages"},
639 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
640 "Output more security debug output"},
641 {"cert_chain", OPT_CERT_CHAIN, '<',
642 "Certificate chain file (in PEM format)"},
643 {"chainCApath", OPT_CHAINCAPATH, '/',
644 "Use dir as certificate store path to build CA certificate chain"},
645 {"verifyCApath", OPT_VERIFYCAPATH, '/',
646 "Use dir as certificate store path to verify CA certificate"},
647 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
648 {"chainCAfile", OPT_CHAINCAFILE, '<',
649 "CA file for certificate chain (PEM format)"},
650 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
651 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
652 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
653 {"servername", OPT_SERVERNAME, 's',
481afe2a 654 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
655 {"noservername", OPT_NOSERVERNAME, '-',
656 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
657 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
658 "Hex dump of all TLS extensions received"},
3e41ac35 659#ifndef OPENSSL_NO_OCSP
9c3bcfa0 660 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 661#endif
9c3bcfa0
RS
662 {"serverinfo", OPT_SERVERINFO, 's',
663 "types Send empty ClientHello extensions (comma-separated numbers)"},
664 {"alpn", OPT_ALPN, 's',
665 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 666 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 667 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 668 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 669 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 670 "Size used to split data for encrypt pipelines"},
36b2cfb1 671 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 672 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 673 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 674 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
675 OPT_S_OPTIONS,
676 OPT_V_OPTIONS,
677 OPT_X_OPTIONS,
678#ifndef OPENSSL_NO_SSL3
679 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
680#endif
6b01bed2
VD
681#ifndef OPENSSL_NO_TLS1
682 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
683#endif
684#ifndef OPENSSL_NO_TLS1_1
685 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
686#endif
687#ifndef OPENSSL_NO_TLS1_2
688 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
689#endif
582a17d6
MC
690#ifndef OPENSSL_NO_TLS1_3
691 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
692#endif
a5ecdc6a 693#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
694 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
695 {"timeout", OPT_TIMEOUT, '-',
696 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
697 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
698#endif
6b01bed2
VD
699#ifndef OPENSSL_NO_DTLS1
700 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
701#endif
702#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 703 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 704#endif
8ccc2377
MC
705#ifndef OPENSSL_NO_SCTP
706 {"sctp", OPT_SCTP, '-', "Use SCTP"},
707#endif
9c3bcfa0 708#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 709 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 710#endif
7e1b7485
RS
711#ifdef WATT32
712 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
713#endif
7e1b7485 714 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
715#ifndef OPENSSL_NO_PSK
716 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
717 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 718#endif
7e1b7485 719#ifndef OPENSSL_NO_SRP
bde136c8 720 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
721 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
722 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
723 "SRP username into second ClientHello message"},
724 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
725 "Tolerate other than the known g N values."},
740ceb5b 726 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 727#endif
e481f9b9 728#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
729 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
730 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 731#endif
7e1b7485
RS
732#ifndef OPENSSL_NO_ENGINE
733 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
734 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
735 "Specify engine to be used for client certificate operations"},
dd696a55
RP
736#endif
737#ifndef OPENSSL_NO_CT
43341433 738 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 739 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 740 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 741#endif
4bf73e9f 742 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 743 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 744 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
745};
746
747typedef enum PROTOCOL_choice {
748 PROTO_OFF,
0f113f3e
MC
749 PROTO_SMTP,
750 PROTO_POP3,
751 PROTO_IMAP,
752 PROTO_FTP,
d8c25de5 753 PROTO_TELNET,
552bf8ec 754 PROTO_XMPP,
898ea7b8 755 PROTO_XMPP_SERVER,
cfb4f1ef 756 PROTO_CONNECT,
b2e54eb8 757 PROTO_IRC,
a2d9cfba 758 PROTO_MYSQL,
9576545a 759 PROTO_POSTGRES,
8f85aa6b 760 PROTO_LMTP,
20967afb 761 PROTO_NNTP,
398b0bbd
RS
762 PROTO_SIEVE,
763 PROTO_LDAP
7e1b7485
RS
764} PROTOCOL_CHOICE;
765
bde136c8 766static const OPT_PAIR services[] = {
7e1b7485
RS
767 {"smtp", PROTO_SMTP},
768 {"pop3", PROTO_POP3},
769 {"imap", PROTO_IMAP},
770 {"ftp", PROTO_FTP},
771 {"xmpp", PROTO_XMPP},
898ea7b8 772 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 773 {"telnet", PROTO_TELNET},
cfb4f1ef 774 {"irc", PROTO_IRC},
a2d9cfba 775 {"mysql", PROTO_MYSQL},
b2e54eb8 776 {"postgres", PROTO_POSTGRES},
9576545a 777 {"lmtp", PROTO_LMTP},
8f85aa6b 778 {"nntp", PROTO_NNTP},
20967afb 779 {"sieve", PROTO_SIEVE},
398b0bbd 780 {"ldap", PROTO_LDAP},
bde136c8 781 {NULL, 0}
85c67492
RL
782};
783
fe08bd76
RS
784#define IS_INET_FLAG(o) \
785 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
786#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
787
4bbd4ba6
MC
788#define IS_PROT_FLAG(o) \
789 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 790 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 791
7315ce80
RS
792/* Free |*dest| and optionally set it to a copy of |source|. */
793static void freeandcopy(char **dest, const char *source)
794{
795 OPENSSL_free(*dest);
796 *dest = NULL;
797 if (source != NULL)
798 *dest = OPENSSL_strdup(source);
799}
800
be62b22b
MC
801static int new_session_cb(SSL *S, SSL_SESSION *sess)
802{
803 BIO *stmp = BIO_new_file(sess_out, "w");
804
1f5b44e9
MC
805 if (stmp == NULL) {
806 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
807 } else {
be62b22b
MC
808 PEM_write_bio_SSL_SESSION(stmp, sess);
809 BIO_free(stmp);
be62b22b
MC
810 }
811
812 /*
813 * We always return a "fail" response so that the session gets freed again
814 * because we haven't used the reference.
815 */
816 return 0;
817}
818
7e1b7485 819int s_client_main(int argc, char **argv)
0f113f3e 820{
7e1b7485 821 BIO *sbio;
0f113f3e 822 EVP_PKEY *key = NULL;
7e1b7485 823 SSL *con = NULL;
0f113f3e 824 SSL_CTX *ctx = NULL;
7e1b7485
RS
825 STACK_OF(X509) *chain = NULL;
826 X509 *cert = NULL;
0f113f3e 827 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
828 SSL_EXCERT *exc = NULL;
829 SSL_CONF_CTX *cctx = NULL;
830 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
831 char *dane_tlsa_domain = NULL;
832 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 833 int dane_ee_no_name = 0;
7e1b7485 834 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 835 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
836 const char *CApath = NULL, *CAfile = NULL;
837 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 838 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 839 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 840 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 841 char *port = OPENSSL_strdup(PORT);
fc0eb00b 842 char *inrand = NULL;
7e1b7485 843 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 844 char *ReqCAfile = NULL;
be62b22b 845 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 846 char *xmpphost = NULL;
d8c25de5 847 const char *ehlo = "mail.example.com";
0f113f3e 848 struct timeval timeout, *timeoutp;
7e1b7485 849 fd_set readfds, writefds;
2b6bcb70 850 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
851 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
852 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
853 int prexit = 0;
40a8e9c2 854 int sdebug = 0;
7e1b7485 855 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 856 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 857 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 858 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
859 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
860 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 861#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 862 int at_eof = 0;
d485640b 863#endif
dad78fb1 864 int read_buf_len = 0;
7e1b7485 865 int fallback_scsv = 0;
40a8e9c2 866 long randamt = 0;
7e1b7485 867 OPTION_CHOICE o;
40a8e9c2
MC
868#ifndef OPENSSL_NO_DTLS
869 int enable_timeouts = 0;
870 long socket_mtu = 0;
871#endif
0b13e9f0 872#ifndef OPENSSL_NO_ENGINE
0f113f3e 873 ENGINE *ssl_client_engine = NULL;
7e1b7485 874#endif
333b070e 875 ENGINE *e = NULL;
1fbab1dc 876#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 877 struct timeval tv;
06f4536a 878#endif
0f113f3e 879 char *servername = NULL;
11ba87f2 880 int noservername = 0;
7e1b7485 881 const char *alpn_in = NULL;
0f113f3e 882 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 883 const char *ssl_config = NULL;
e481f9b9 884#define MAX_SI_TYPES 100
7e1b7485
RS
885 unsigned short serverinfo_types[MAX_SI_TYPES];
886 int serverinfo_count = 0, start = 0, len;
e481f9b9 887#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 888 const char *next_proto_neg_in = NULL;
ed551cdd 889#endif
edc032b5 890#ifndef OPENSSL_NO_SRP
0f113f3e
MC
891 char *srppass = NULL;
892 int srp_lateuser = 0;
893 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
894#endif
dd696a55
RP
895#ifndef OPENSSL_NO_CT
896 char *ctlog_file = NULL;
43341433 897 int ct_validation = 0;
dd696a55 898#endif
4bbd4ba6 899 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 900 int async = 0;
28e5ea88 901 unsigned int max_send_fragment = 0;
36b2cfb1 902 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
903 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
904 int count4or6 = 0;
54463e4f 905 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
906 int c_tlsextdebug = 0;
907#ifndef OPENSSL_NO_OCSP
908 int c_status_req = 0;
909#endif
54463e4f 910 BIO *bio_c_msg = NULL;
923ac827 911 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 912#ifndef OPENSSL_NO_DTLS
8ccc2377 913 int isdtls = 0;
9ff2cebf 914#endif
0f113f3e 915
efc943be
EK
916 FD_ZERO(&readfds);
917 FD_ZERO(&writefds);
918/* Known false-positive of MemorySanitizer. */
919#if defined(__has_feature)
920# if __has_feature(memory_sanitizer)
921 __msan_unpoison(&readfds, sizeof(readfds));
922 __msan_unpoison(&writefds, sizeof(writefds));
923# endif
924#endif
925
7e1b7485 926 prog = opt_progname(argv[0]);
0f113f3e 927 c_quiet = 0;
0f113f3e 928 c_debug = 0;
0f113f3e 929 c_showcerts = 0;
7e1b7485 930 c_nbio = 0;
7e1b7485 931 vpm = X509_VERIFY_PARAM_new();
0f113f3e 932 cctx = SSL_CONF_CTX_new();
0f113f3e 933
68dc6824 934 if (vpm == NULL || cctx == NULL) {
7e1b7485 935 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
936 goto end;
937 }
938
acc00492
F
939 cbuf = app_malloc(BUFSIZZ, "cbuf");
940 sbuf = app_malloc(BUFSIZZ, "sbuf");
941 mbuf = app_malloc(BUFSIZZ, "mbuf");
942
7e1b7485 943 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 944
7e1b7485
RS
945 prog = opt_init(argc, argv, s_client_options);
946 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
947 /* Check for intermixing flags. */
948 if (connect_type == use_unix && IS_INET_FLAG(o)) {
949 BIO_printf(bio_err,
d6073e27
F
950 "%s: Intermixed protocol flags (unix and internet domains)\n",
951 prog);
fe08bd76
RS
952 goto end;
953 }
954 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
955 BIO_printf(bio_err,
d6073e27
F
956 "%s: Intermixed protocol flags (internet and unix domains)\n",
957 prog);
fe08bd76
RS
958 goto end;
959 }
4bbd4ba6
MC
960
961 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
962 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
963 goto end;
964 }
965 if (IS_NO_PROT_FLAG(o))
966 no_prot_opt++;
967 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
968 BIO_printf(bio_err,
969 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
970 goto end;
971 }
972
7e1b7485 973 switch (o) {
7e1b7485
RS
974 case OPT_EOF:
975 case OPT_ERR:
976 opthelp:
977 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
978 goto end;
979 case OPT_HELP:
980 opt_help(s_client_options);
981 ret = 0;
982 goto end;
ab69ac00 983 case OPT_4:
fe08bd76 984 connect_type = use_inet;
ab69ac00 985 socket_family = AF_INET;
fe08bd76 986 count4or6++;
ab69ac00 987 break;
ab69ac00 988#ifdef AF_INET6
fe08bd76
RS
989 case OPT_6:
990 connect_type = use_inet;
991 socket_family = AF_INET6;
992 count4or6++;
ab69ac00 993 break;
ab69ac00 994#endif
fe08bd76
RS
995 case OPT_HOST:
996 connect_type = use_inet;
7315ce80 997 freeandcopy(&host, opt_arg());
7e1b7485
RS
998 break;
999 case OPT_PORT:
fe08bd76 1000 connect_type = use_inet;
7315ce80 1001 freeandcopy(&port, opt_arg());
7e1b7485
RS
1002 break;
1003 case OPT_CONNECT:
fe08bd76 1004 connect_type = use_inet;
7315ce80 1005 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
1006 break;
1007 case OPT_PROXY:
1008 proxystr = opt_arg();
1009 starttls_proto = PROTO_CONNECT;
7e1b7485 1010 break;
ab69ac00 1011#ifdef AF_UNIX
7e1b7485 1012 case OPT_UNIX:
fe08bd76 1013 connect_type = use_unix;
ab69ac00 1014 socket_family = AF_UNIX;
7315ce80 1015 freeandcopy(&host, opt_arg());
7e1b7485 1016 break;
ab69ac00 1017#endif
d8c25de5
RS
1018 case OPT_XMPPHOST:
1019 xmpphost = opt_arg();
1020 break;
1021 case OPT_SMTPHOST:
1022 ehlo = opt_arg();
1023 break;
7e1b7485 1024 case OPT_VERIFY:
0f113f3e 1025 verify = SSL_VERIFY_PEER;
acc00492 1026 verify_args.depth = atoi(opt_arg());
0f113f3e 1027 if (!c_quiet)
acc00492 1028 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1029 break;
1030 case OPT_CERT:
1031 cert_file = opt_arg();
1032 break;
a7c04f2b
DB
1033 case OPT_NAMEOPT:
1034 if (!set_nameopt(opt_arg()))
1035 goto end;
1036 break;
7e1b7485
RS
1037 case OPT_CRL:
1038 crl_file = opt_arg();
1039 break;
1040 case OPT_CRL_DOWNLOAD:
0f113f3e 1041 crl_download = 1;
7e1b7485
RS
1042 break;
1043 case OPT_SESS_OUT:
1044 sess_out = opt_arg();
1045 break;
1046 case OPT_SESS_IN:
1047 sess_in = opt_arg();
1048 break;
1049 case OPT_CERTFORM:
1050 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1051 goto opthelp;
1052 break;
1053 case OPT_CRLFORM:
1054 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1055 goto opthelp;
1056 break;
1057 case OPT_VERIFY_RET_ERROR:
acc00492 1058 verify_args.return_error = 1;
7e1b7485
RS
1059 break;
1060 case OPT_VERIFY_QUIET:
acc00492 1061 verify_args.quiet = 1;
7e1b7485
RS
1062 break;
1063 case OPT_BRIEF:
acc00492 1064 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1065 break;
1066 case OPT_S_CASES:
1067 if (ssl_args == NULL)
1068 ssl_args = sk_OPENSSL_STRING_new_null();
1069 if (ssl_args == NULL
1070 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1071 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1072 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1073 goto end;
1074 }
1075 break;
1076 case OPT_V_CASES:
1077 if (!opt_verify(o, vpm))
1078 goto end;
1079 vpmtouched++;
1080 break;
1081 case OPT_X_CASES:
1082 if (!args_excert(o, &exc))
1083 goto end;
1084 break;
1085 case OPT_PREXIT:
0f113f3e 1086 prexit = 1;
7e1b7485
RS
1087 break;
1088 case OPT_CRLF:
0f113f3e 1089 crlf = 1;
7e1b7485
RS
1090 break;
1091 case OPT_QUIET:
1092 c_quiet = c_ign_eof = 1;
1093 break;
1094 case OPT_NBIO:
1095 c_nbio = 1;
1096 break;
6ba8a5b7
RS
1097 case OPT_NOCMDS:
1098 cmdletters = 0;
1099 break;
7e1b7485 1100 case OPT_ENGINE:
333b070e 1101 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1102 break;
1103 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1104#ifndef OPENSSL_NO_ENGINE
1105 ssl_client_engine = ENGINE_by_id(opt_arg());
1106 if (ssl_client_engine == NULL) {
1107 BIO_printf(bio_err, "Error getting client auth engine\n");
1108 goto opthelp;
1109 }
333b070e 1110#endif
7e1b7485
RS
1111 break;
1112 case OPT_RAND:
1113 inrand = opt_arg();
1114 break;
1115 case OPT_IGN_EOF:
0f113f3e 1116 c_ign_eof = 1;
7e1b7485
RS
1117 break;
1118 case OPT_NO_IGN_EOF:
0f113f3e 1119 c_ign_eof = 0;
7e1b7485 1120 break;
7e1b7485 1121 case OPT_DEBUG:
0f113f3e 1122 c_debug = 1;
7e1b7485 1123 break;
7e1b7485 1124 case OPT_TLSEXTDEBUG:
0f113f3e 1125 c_tlsextdebug = 1;
7e1b7485
RS
1126 break;
1127 case OPT_STATUS:
057c676a 1128#ifndef OPENSSL_NO_OCSP
0f113f3e 1129 c_status_req = 1;
057c676a 1130#endif
7e1b7485 1131 break;
7e1b7485 1132 case OPT_WDEBUG:
9c3bcfa0 1133#ifdef WATT32
0f113f3e
MC
1134 dbug_init();
1135#endif
9c3bcfa0 1136 break;
7e1b7485 1137 case OPT_MSG:
0f113f3e 1138 c_msg = 1;
7e1b7485
RS
1139 break;
1140 case OPT_MSGFILE:
1141 bio_c_msg = BIO_new_file(opt_arg(), "w");
1142 break;
7e1b7485 1143 case OPT_TRACE:
9c3bcfa0 1144#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1145 c_msg = 2;
1146#endif
9c3bcfa0 1147 break;
7e1b7485 1148 case OPT_SECURITY_DEBUG:
0f113f3e 1149 sdebug = 1;
7e1b7485
RS
1150 break;
1151 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1152 sdebug = 2;
7e1b7485
RS
1153 break;
1154 case OPT_SHOWCERTS:
0f113f3e 1155 c_showcerts = 1;
7e1b7485
RS
1156 break;
1157 case OPT_NBIO_TEST:
0f113f3e 1158 nbio_test = 1;
7e1b7485
RS
1159 break;
1160 case OPT_STATE:
0f113f3e 1161 state = 1;
7e1b7485 1162 break;
ddac1974 1163#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1164 case OPT_PSK_IDENTITY:
1165 psk_identity = opt_arg();
1166 break;
1167 case OPT_PSK:
1168 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1169 if (isxdigit(_UC(*p)))
0f113f3e 1170 continue;
7e1b7485
RS
1171 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1172 goto end;
0f113f3e 1173 }
13cbe5e7 1174 break;
ddac1974 1175#endif
edc032b5 1176#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1177 case OPT_SRPUSER:
1178 srp_arg.srplogin = opt_arg();
0d5301af
KR
1179 if (min_version < TLS1_VERSION)
1180 min_version = TLS1_VERSION;
7e1b7485
RS
1181 break;
1182 case OPT_SRPPASS:
1183 srppass = opt_arg();
0d5301af
KR
1184 if (min_version < TLS1_VERSION)
1185 min_version = TLS1_VERSION;
7e1b7485
RS
1186 break;
1187 case OPT_SRP_STRENGTH:
1188 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1189 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1190 srp_arg.strength);
0d5301af
KR
1191 if (min_version < TLS1_VERSION)
1192 min_version = TLS1_VERSION;
7e1b7485
RS
1193 break;
1194 case OPT_SRP_LATEUSER:
0f113f3e 1195 srp_lateuser = 1;
0d5301af
KR
1196 if (min_version < TLS1_VERSION)
1197 min_version = TLS1_VERSION;
7e1b7485
RS
1198 break;
1199 case OPT_SRP_MOREGROUPS:
0f113f3e 1200 srp_arg.amp = 1;
0d5301af
KR
1201 if (min_version < TLS1_VERSION)
1202 min_version = TLS1_VERSION;
7e1b7485 1203 break;
edc032b5 1204#endif
287d0b94
DSH
1205 case OPT_SSL_CONFIG:
1206 ssl_config = opt_arg();
1207 break;
7e1b7485 1208 case OPT_SSL3:
0d5301af
KR
1209 min_version = SSL3_VERSION;
1210 max_version = SSL3_VERSION;
9c3bcfa0 1211 break;
582a17d6
MC
1212 case OPT_TLS1_3:
1213 min_version = TLS1_3_VERSION;
1214 max_version = TLS1_3_VERSION;
1215 break;
7e1b7485 1216 case OPT_TLS1_2:
0d5301af
KR
1217 min_version = TLS1_2_VERSION;
1218 max_version = TLS1_2_VERSION;
7e1b7485
RS
1219 break;
1220 case OPT_TLS1_1:
0d5301af
KR
1221 min_version = TLS1_1_VERSION;
1222 max_version = TLS1_1_VERSION;
7e1b7485
RS
1223 break;
1224 case OPT_TLS1:
0d5301af
KR
1225 min_version = TLS1_VERSION;
1226 max_version = TLS1_VERSION;
7e1b7485 1227 break;
7e1b7485 1228 case OPT_DTLS:
6b01bed2 1229#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1230 meth = DTLS_client_method();
1231 socket_type = SOCK_DGRAM;
8ccc2377 1232 isdtls = 1;
6b01bed2 1233#endif
7e1b7485
RS
1234 break;
1235 case OPT_DTLS1:
6b01bed2 1236#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1237 meth = DTLS_client_method();
1238 min_version = DTLS1_VERSION;
1239 max_version = DTLS1_VERSION;
0f113f3e 1240 socket_type = SOCK_DGRAM;
8ccc2377 1241 isdtls = 1;
6b01bed2 1242#endif
7e1b7485
RS
1243 break;
1244 case OPT_DTLS1_2:
6b01bed2 1245#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1246 meth = DTLS_client_method();
1247 min_version = DTLS1_2_VERSION;
1248 max_version = DTLS1_2_VERSION;
0f113f3e 1249 socket_type = SOCK_DGRAM;
8ccc2377
MC
1250 isdtls = 1;
1251#endif
1252 break;
1253 case OPT_SCTP:
1254#ifndef OPENSSL_NO_SCTP
1255 protocol = IPPROTO_SCTP;
6b01bed2 1256#endif
7e1b7485
RS
1257 break;
1258 case OPT_TIMEOUT:
6b01bed2 1259#ifndef OPENSSL_NO_DTLS
0f113f3e 1260 enable_timeouts = 1;
6b01bed2 1261#endif
7e1b7485
RS
1262 break;
1263 case OPT_MTU:
6b01bed2 1264#ifndef OPENSSL_NO_DTLS
7e1b7485 1265 socket_mtu = atol(opt_arg());
0f113f3e 1266#endif
6b01bed2 1267 break;
7e1b7485 1268 case OPT_FALLBACKSCSV:
0f113f3e 1269 fallback_scsv = 1;
7e1b7485
RS
1270 break;
1271 case OPT_KEYFORM:
a6972f34 1272 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1273 goto opthelp;
1274 break;
1275 case OPT_PASS:
1276 passarg = opt_arg();
1277 break;
1278 case OPT_CERT_CHAIN:
1279 chain_file = opt_arg();
1280 break;
1281 case OPT_KEY:
1282 key_file = opt_arg();
1283 break;
1284 case OPT_RECONNECT:
0f113f3e 1285 reconnect = 5;
7e1b7485
RS
1286 break;
1287 case OPT_CAPATH:
1288 CApath = opt_arg();
1289 break;
2b6bcb70
MC
1290 case OPT_NOCAPATH:
1291 noCApath = 1;
1292 break;
7e1b7485
RS
1293 case OPT_CHAINCAPATH:
1294 chCApath = opt_arg();
1295 break;
1296 case OPT_VERIFYCAPATH:
1297 vfyCApath = opt_arg();
1298 break;
1299 case OPT_BUILD_CHAIN:
0f113f3e 1300 build_chain = 1;
7e1b7485 1301 break;
d2add501
DSH
1302 case OPT_REQCAFILE:
1303 ReqCAfile = opt_arg();
1304 break;
7e1b7485
RS
1305 case OPT_CAFILE:
1306 CAfile = opt_arg();
1307 break;
2b6bcb70
MC
1308 case OPT_NOCAFILE:
1309 noCAfile = 1;
1310 break;
dd696a55
RP
1311#ifndef OPENSSL_NO_CT
1312 case OPT_NOCT:
43341433 1313 ct_validation = 0;
dd696a55 1314 break;
43341433
VD
1315 case OPT_CT:
1316 ct_validation = 1;
dd696a55
RP
1317 break;
1318 case OPT_CTLOG_FILE:
1319 ctlog_file = opt_arg();
1320 break;
1321#endif
7e1b7485
RS
1322 case OPT_CHAINCAFILE:
1323 chCAfile = opt_arg();
1324 break;
1325 case OPT_VERIFYCAFILE:
1326 vfyCAfile = opt_arg();
1327 break;
cddd424a
VD
1328 case OPT_DANE_TLSA_DOMAIN:
1329 dane_tlsa_domain = opt_arg();
1330 break;
1331 case OPT_DANE_TLSA_RRDATA:
1332 if (dane_tlsa_rrset == NULL)
1333 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1334 if (dane_tlsa_rrset == NULL ||
1335 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1336 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1337 goto end;
1338 }
1339 break;
c4fbed6c
VD
1340 case OPT_DANE_EE_NO_NAME:
1341 dane_ee_no_name = 1;
1342 break;
7e1b7485 1343 case OPT_NEXTPROTONEG:
1595ca02 1344#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1345 next_proto_neg_in = opt_arg();
1595ca02 1346#endif
7e1b7485
RS
1347 break;
1348 case OPT_ALPN:
1349 alpn_in = opt_arg();
1350 break;
1351 case OPT_SERVERINFO:
1352 p = opt_arg();
1353 len = strlen(p);
1354 for (start = 0, i = 0; i <= len; ++i) {
1355 if (i == len || p[i] == ',') {
1356 serverinfo_types[serverinfo_count] = atoi(p + start);
1357 if (++serverinfo_count == MAX_SI_TYPES)
1358 break;
0f113f3e
MC
1359 start = i + 1;
1360 }
0f113f3e 1361 }
7e1b7485 1362 break;
7e1b7485
RS
1363 case OPT_STARTTLS:
1364 if (!opt_pair(opt_arg(), services, &starttls_proto))
1365 goto end;
46da5f9c 1366 break;
7e1b7485
RS
1367 case OPT_SERVERNAME:
1368 servername = opt_arg();
7e1b7485 1369 break;
11ba87f2
MC
1370 case OPT_NOSERVERNAME:
1371 noservername = 1;
1372 break;
7e1b7485
RS
1373 case OPT_USE_SRTP:
1374 srtp_profiles = opt_arg();
1375 break;
1376 case OPT_KEYMATEXPORT:
1377 keymatexportlabel = opt_arg();
1378 break;
1379 case OPT_KEYMATEXPORTLEN:
1380 keymatexportlen = atoi(opt_arg());
0f113f3e 1381 break;
7e25dd6d
MC
1382 case OPT_ASYNC:
1383 async = 1;
1384 break;
28e5ea88
F
1385 case OPT_MAX_SEND_FRAG:
1386 max_send_fragment = atoi(opt_arg());
28e5ea88 1387 break;
032c6d21
MC
1388 case OPT_SPLIT_SEND_FRAG:
1389 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1390 break;
1391 case OPT_MAX_PIPELINES:
1392 max_pipelines = atoi(opt_arg());
1393 break;
dad78fb1
MC
1394 case OPT_READ_BUF:
1395 read_buf_len = atoi(opt_arg());
1396 break;
4bf73e9f
PW
1397 case OPT_KEYLOG_FILE:
1398 keylog_file = opt_arg();
1399 break;
923ac827
MC
1400 case OPT_EARLY_DATA:
1401 early_data_file = opt_arg();
1402 break;
0f113f3e 1403 }
0f113f3e 1404 }
fe08bd76
RS
1405 if (count4or6 >= 2) {
1406 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1407 goto opthelp;
1408 }
11ba87f2
MC
1409 if (noservername) {
1410 if (servername != NULL) {
1411 BIO_printf(bio_err,
1412 "%s: Can't use -servername and -noservername together\n",
1413 prog);
1414 goto opthelp;
1415 }
1416 if (dane_tlsa_domain != NULL) {
1417 BIO_printf(bio_err,
1418 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1419 prog);
1420 goto opthelp;
1421 }
1422 }
7e1b7485 1423 argc = opt_num_rest();
03358517
KR
1424 if (argc != 0)
1425 goto opthelp;
0f113f3e 1426
837f87c2
PY
1427#ifndef OPENSSL_NO_NEXTPROTONEG
1428 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1429 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1430 goto opthelp;
1431 }
1432#endif
2234212c 1433 if (proxystr != NULL) {
ab69ac00
RL
1434 int res;
1435 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1436 if (connectstr == NULL) {
1437 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1438 goto opthelp;
1439 }
ab69ac00
RL
1440 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1441 if (tmp_host != host)
1442 OPENSSL_free(tmp_host);
1443 if (tmp_port != port)
1444 OPENSSL_free(tmp_port);
1445 if (!res) {
d6073e27
F
1446 BIO_printf(bio_err,
1447 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1448 goto end;
1449 }
1450 } else {
1451 int res = 1;
1452 char *tmp_host = host, *tmp_port = port;
1453 if (connectstr != NULL)
1454 res = BIO_parse_hostserv(connectstr, &host, &port,
1455 BIO_PARSE_PRIO_HOST);
1456 if (tmp_host != host)
1457 OPENSSL_free(tmp_host);
1458 if (tmp_port != port)
1459 OPENSSL_free(tmp_port);
1460 if (!res) {
1461 BIO_printf(bio_err,
1462 "%s: -connect argument malformed or ambiguous\n",
1463 prog);
552bf8ec 1464 goto end;
ab69ac00 1465 }
552bf8ec 1466 }
552bf8ec 1467
ab69ac00 1468 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1469 BIO_printf(bio_err,
1470 "Can't use unix sockets and datagrams together\n");
1471 goto end;
1472 }
f3b7bdad 1473
8ccc2377
MC
1474#ifndef OPENSSL_NO_SCTP
1475 if (protocol == IPPROTO_SCTP) {
1476 if (socket_type != SOCK_DGRAM) {
1477 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1478 goto end;
1479 }
1480 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1481 socket_type = SOCK_STREAM;
1482 }
1483#endif
032c6d21 1484
e481f9b9 1485#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1486 next_proto.status = -1;
1487 if (next_proto_neg_in) {
1488 next_proto.data =
1489 next_protos_parse(&next_proto.len, next_proto_neg_in);
1490 if (next_proto.data == NULL) {
1491 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1492 goto end;
1493 }
1494 } else
1495 next_proto.data = NULL;
ee2ffc27
BL
1496#endif
1497
7e1b7485 1498 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1499 BIO_printf(bio_err, "Error getting password\n");
1500 goto end;
1501 }
1502
1503 if (key_file == NULL)
1504 key_file = cert_file;
1505
2234212c 1506 if (key_file != NULL) {
7e1b7485 1507 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1508 "client certificate private key file");
7e1b7485 1509 if (key == NULL) {
0f113f3e
MC
1510 ERR_print_errors(bio_err);
1511 goto end;
1512 }
0f113f3e
MC
1513 }
1514
2234212c 1515 if (cert_file != NULL) {
a773b52a 1516 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1517 if (cert == NULL) {
0f113f3e
MC
1518 ERR_print_errors(bio_err);
1519 goto end;
1520 }
1521 }
1522
2234212c 1523 if (chain_file != NULL) {
a773b52a 1524 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1525 "client certificate chain"))
0f113f3e
MC
1526 goto end;
1527 }
1528
2234212c 1529 if (crl_file != NULL) {
0f113f3e
MC
1530 X509_CRL *crl;
1531 crl = load_crl(crl_file, crl_format);
7e1b7485 1532 if (crl == NULL) {
0f113f3e
MC
1533 BIO_puts(bio_err, "Error loading CRL\n");
1534 ERR_print_errors(bio_err);
1535 goto end;
1536 }
1537 crls = sk_X509_CRL_new_null();
7e1b7485 1538 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1539 BIO_puts(bio_err, "Error adding CRL\n");
1540 ERR_print_errors(bio_err);
1541 X509_CRL_free(crl);
1542 goto end;
1543 }
1544 }
1545
7e1b7485 1546 if (!load_excert(&exc))
0f113f3e
MC
1547 goto end;
1548
7e1b7485 1549 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1550 && !RAND_status()) {
1551 BIO_printf(bio_err,
1552 "warning, not much extra random data, consider using the -rand option\n");
1553 }
7e1b7485
RS
1554 if (inrand != NULL) {
1555 randamt = app_RAND_load_files(inrand);
1556 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1557 }
0f113f3e
MC
1558
1559 if (bio_c_out == NULL) {
1560 if (c_quiet && !c_debug) {
1561 bio_c_out = BIO_new(BIO_s_null());
2234212c 1562 if (c_msg && bio_c_msg == NULL)
a60994df 1563 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1564 } else if (bio_c_out == NULL)
a60994df 1565 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1566 }
edc032b5 1567#ifndef OPENSSL_NO_SRP
7e1b7485 1568 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1569 BIO_printf(bio_err, "Error getting password\n");
1570 goto end;
1571 }
1572#endif
1573
1574 ctx = SSL_CTX_new(meth);
1575 if (ctx == NULL) {
1576 ERR_print_errors(bio_err);
1577 goto end;
1578 }
1579
1580 if (sdebug)
ecf3a1fb 1581 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1582
2234212c 1583 if (ssl_config != NULL) {
287d0b94
DSH
1584 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1585 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1586 ssl_config);
d6073e27
F
1587 ERR_print_errors(bio_err);
1588 goto end;
287d0b94
DSH
1589 }
1590 }
1591
0d5301af
KR
1592 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1593 goto end;
1594 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1595 goto end;
1596
7e1b7485 1597 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1598 BIO_printf(bio_err, "Error setting verify params\n");
1599 ERR_print_errors(bio_err);
1600 goto end;
1601 }
0f113f3e 1602
5e6f9775 1603 if (async) {
7e25dd6d 1604 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1605 }
28e5ea88 1606
36b2cfb1
F
1607 if (max_send_fragment > 0
1608 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1609 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1610 prog, max_send_fragment);
1611 goto end;
1612 }
28e5ea88 1613
36b2cfb1
F
1614 if (split_send_fragment > 0
1615 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1616 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1617 prog, split_send_fragment);
1618 goto end;
032c6d21 1619 }
36b2cfb1
F
1620
1621 if (max_pipelines > 0
1622 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1623 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1624 prog, max_pipelines);
1625 goto end;
032c6d21 1626 }
7e25dd6d 1627
dad78fb1
MC
1628 if (read_buf_len > 0) {
1629 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1630 }
1631
dba31777 1632 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1633 goto end;
0f113f3e
MC
1634
1635 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1636 crls, crl_download)) {
1637 BIO_printf(bio_err, "Error loading store locations\n");
1638 ERR_print_errors(bio_err);
1639 goto end;
1640 }
d2add501
DSH
1641 if (ReqCAfile != NULL) {
1642 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1643
d2add501
DSH
1644 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1645 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1646 BIO_printf(bio_err, "Error loading CA names\n");
1647 ERR_print_errors(bio_err);
1648 goto end;
1649 }
1650 SSL_CTX_set0_CA_list(ctx, nm);
1651 }
59d2d48f 1652#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1653 if (ssl_client_engine) {
1654 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1655 BIO_puts(bio_err, "Error setting client auth engine\n");
1656 ERR_print_errors(bio_err);
1657 ENGINE_free(ssl_client_engine);
1658 goto end;
1659 }
1660 ENGINE_free(ssl_client_engine);
1661 }
59d2d48f
DSH
1662#endif
1663
ddac1974 1664#ifndef OPENSSL_NO_PSK
dba31777 1665 if (psk_key != NULL) {
0f113f3e 1666 if (c_debug)
d6073e27 1667 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1668 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1669 }
e783bae2
PS
1670#endif
1671#ifndef OPENSSL_NO_SRTP
ac59d705 1672 if (srtp_profiles != NULL) {
7e1b7485
RS
1673 /* Returns 0 on success! */
1674 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1675 BIO_printf(bio_err, "Error setting SRTP profile\n");
1676 ERR_print_errors(bio_err);
1677 goto end;
1678 }
1679 }
0f113f3e 1680#endif
7e1b7485 1681
2234212c 1682 if (exc != NULL)
0f113f3e 1683 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1684
e481f9b9 1685#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1686 if (next_proto.data != NULL)
0f113f3e 1687 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1688#endif
0f113f3e 1689 if (alpn_in) {
817cd0d5 1690 size_t alpn_len;
0f113f3e
MC
1691 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1692
1693 if (alpn == NULL) {
1694 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1695 goto end;
1696 }
7e1b7485
RS
1697 /* Returns 0 on success! */
1698 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1699 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1700 goto end;
1701 }
0f113f3e
MC
1702 OPENSSL_free(alpn);
1703 }
e481f9b9 1704
7e1b7485 1705 for (i = 0; i < serverinfo_count; i++) {
61986d32 1706 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1707 serverinfo_types[i],
1708 NULL, NULL, NULL,
1709 serverinfo_cli_parse_cb, NULL)) {
1710 BIO_printf(bio_err,
d6073e27
F
1711 "Warning: Unable to add custom extension %u, skipping\n",
1712 serverinfo_types[i]);
ac59d705 1713 }
0f113f3e 1714 }
ee2ffc27 1715
0f113f3e
MC
1716 if (state)
1717 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1718
dd696a55 1719#ifndef OPENSSL_NO_CT
43341433
VD
1720 /* Enable SCT processing, without early connection termination */
1721 if (ct_validation &&
1722 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1723 ERR_print_errors(bio_err);
1724 goto end;
1725 }
1726
70073f3e 1727 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1728 if (ct_validation) {
328f36c5
RP
1729 ERR_print_errors(bio_err);
1730 goto end;
1731 }
1732
1733 /*
1734 * If CT validation is not enabled, the log list isn't needed so don't
1735 * show errors or abort. We try to load it regardless because then we
1736 * can show the names of the logs any SCTs came from (SCTs may be seen
1737 * even with validation disabled).
1738 */
1739 ERR_clear_error();
dd696a55
RP
1740 }
1741#endif
1742
0f113f3e 1743 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1744
2b6bcb70 1745 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1746 ERR_print_errors(bio_err);
7e1b7485 1747 goto end;
0f113f3e 1748 }
d02b48c6 1749
0f113f3e 1750 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1751
0f113f3e
MC
1752 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1753 goto end;
74ecfab4 1754
11ba87f2 1755 if (!noservername) {
0f113f3e
MC
1756 tlsextcbp.biodebug = bio_err;
1757 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1758 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1759 }
1760# ifndef OPENSSL_NO_SRP
1761 if (srp_arg.srplogin) {
1762 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1763 BIO_printf(bio_err, "Unable to set SRP username\n");
1764 goto end;
1765 }
1766 srp_arg.msg = c_msg;
1767 srp_arg.debug = c_debug;
1768 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1769 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1770 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1771 if (c_msg || c_debug || srp_arg.amp == 0)
1772 SSL_CTX_set_srp_verify_param_callback(ctx,
1773 ssl_srp_verify_param_cb);
1774 }
1775# endif
0f113f3e 1776
cddd424a
VD
1777 if (dane_tlsa_domain != NULL) {
1778 if (SSL_CTX_dane_enable(ctx) <= 0) {
1779 BIO_printf(bio_err,
d6073e27
F
1780 "%s: Error enabling DANE TLSA authentication.\n",
1781 prog);
cddd424a
VD
1782 ERR_print_errors(bio_err);
1783 goto end;
1784 }
1785 }
1786
be62b22b
MC
1787 /*
1788 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1789 * come at any time. Therefore we use a callback to write out the session
1790 * when we know about it. This approach works for < TLSv1.3 as well.
1791 */
2234212c 1792 if (sess_out != NULL) {
be62b22b
MC
1793 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1794 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1795 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1796 }
1797
4bf73e9f
PW
1798 if (set_keylog_file(ctx, keylog_file))
1799 goto end;
1800
0f113f3e 1801 con = SSL_new(ctx);
2234212c 1802 if (sess_in != NULL) {
0f113f3e
MC
1803 SSL_SESSION *sess;
1804 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1805 if (stmp == NULL) {
0f113f3e
MC
1806 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1807 ERR_print_errors(bio_err);
1808 goto end;
1809 }
1810 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1811 BIO_free(stmp);
2234212c 1812 if (sess == NULL) {
0f113f3e
MC
1813 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1814 ERR_print_errors(bio_err);
1815 goto end;
1816 }
61986d32 1817 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1818 BIO_printf(bio_err, "Can't set session\n");
1819 ERR_print_errors(bio_err);
1820 goto end;
1821 }
0f113f3e
MC
1822 SSL_SESSION_free(sess);
1823 }
1824
1825 if (fallback_scsv)
1826 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1827
11ba87f2
MC
1828 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1829 if (servername == NULL)
1830 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
1831 if (!SSL_set_tlsext_host_name(con, servername)) {
1832 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1833 ERR_print_errors(bio_err);
1834 goto end;
1835 }
1836 }
d02b48c6 1837
cddd424a
VD
1838 if (dane_tlsa_domain != NULL) {
1839 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1840 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1841 "authentication.\n", prog);
1842 ERR_print_errors(bio_err);
1843 goto end;
1844 }
1845 if (dane_tlsa_rrset == NULL) {
1846 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1847 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1848 goto end;
1849 }
1850 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1851 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1852 "records.\n", prog);
1853 goto end;
1854 }
c4fbed6c
VD
1855 if (dane_ee_no_name)
1856 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1857 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1858 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1859 "-dane_tlsa_domain option.\n", prog);
1860 goto end;
cddd424a
VD
1861 }
1862
0f113f3e 1863 re_start:
8ccc2377
MC
1864 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1865 == 0) {
0f113f3e 1866 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1867 BIO_closesocket(s);
0f113f3e
MC
1868 goto end;
1869 }
1870 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1871
0f113f3e 1872 if (c_nbio) {
ba810815 1873 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1874 ERR_print_errors(bio_err);
1875 goto end;
1876 }
ba810815 1877 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1878 }
40a8e9c2 1879#ifndef OPENSSL_NO_DTLS
8ccc2377 1880 if (isdtls) {
642a166c 1881 union BIO_sock_info_u peer_info;
0f113f3e 1882
8ccc2377
MC
1883#ifndef OPENSSL_NO_SCTP
1884 if (protocol == IPPROTO_SCTP)
1885 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1886 else
1887#endif
1888 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1889
642a166c
RL
1890 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1891 BIO_printf(bio_err, "memory allocation failure\n");
1892 BIO_closesocket(s);
d6accd50 1893 goto end;
642a166c
RL
1894 }
1895 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1896 BIO_printf(bio_err, "getsockname:errno=%d\n",
1897 get_last_socket_error());
642a166c 1898 BIO_ADDR_free(peer_info.addr);
8731a4fc 1899 BIO_closesocket(s);
0f113f3e
MC
1900 goto end;
1901 }
1902
642a166c
RL
1903 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1904 BIO_ADDR_free(peer_info.addr);
1905 peer_info.addr = NULL;
0f113f3e
MC
1906
1907 if (enable_timeouts) {
1908 timeout.tv_sec = 0;
1909 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1910 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1911
1912 timeout.tv_sec = 0;
1913 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1914 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1915 }
1916
1917 if (socket_mtu) {
1918 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1919 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1920 DTLS_get_link_min_mtu(con));
1921 BIO_free(sbio);
1922 goto shut;
1923 }
1924 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1925 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1926 BIO_printf(bio_err, "Failed to set MTU\n");
1927 BIO_free(sbio);
1928 goto shut;
1929 }
2234212c 1930 } else {
0f113f3e
MC
1931 /* want to do MTU discovery */
1932 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 1933 }
0f113f3e 1934 } else
40a8e9c2 1935#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1936 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1937
1938 if (nbio_test) {
1939 BIO *test;
1940
1941 test = BIO_new(BIO_f_nbio_test());
1942 sbio = BIO_push(test, sbio);
1943 }
1944
1945 if (c_debug) {
0f113f3e
MC
1946 BIO_set_callback(sbio, bio_dump_callback);
1947 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1948 }
1949 if (c_msg) {
93ab9e42 1950#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1951 if (c_msg == 2)
1952 SSL_set_msg_callback(con, SSL_trace);
1953 else
93ab9e42 1954#endif
0f113f3e
MC
1955 SSL_set_msg_callback(con, msg_cb);
1956 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1957 }
e481f9b9 1958
0f113f3e
MC
1959 if (c_tlsextdebug) {
1960 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1961 SSL_set_tlsext_debug_arg(con, bio_c_out);
1962 }
3e41ac35 1963#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1964 if (c_status_req) {
1965 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1966 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1967 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1968 }
3e41ac35 1969#endif
0f113f3e
MC
1970
1971 SSL_set_bio(con, sbio, sbio);
1972 SSL_set_connect_state(con);
1973
1974 /* ok, lets connect */
51e5133d
RL
1975 if (fileno_stdin() > SSL_get_fd(con))
1976 width = fileno_stdin() + 1;
0d3b6583
RL
1977 else
1978 width = SSL_get_fd(con) + 1;
51e5133d 1979
0f113f3e
MC
1980 read_tty = 1;
1981 write_tty = 0;
1982 tty_on = 0;
1983 read_ssl = 1;
1984 write_ssl = 1;
1985
1986 cbuf_len = 0;
1987 cbuf_off = 0;
1988 sbuf_len = 0;
1989 sbuf_off = 0;
1990
7e1b7485
RS
1991 switch ((PROTOCOL_CHOICE) starttls_proto) {
1992 case PROTO_OFF:
1993 break;
9576545a 1994 case PROTO_LMTP:
7e1b7485
RS
1995 case PROTO_SMTP:
1996 {
1997 /*
1998 * This is an ugly hack that does a lot of assumptions. We do
1999 * have to handle multi-line responses which may come in a single
2000 * packet or not. We therefore have to use BIO_gets() which does
2001 * need a buffering BIO. So during the initial chitchat we do
2002 * push a buffering BIO into the chain that is removed again
2003 * later on to not disturb the rest of the s_client operation.
2004 */
2005 int foundit = 0;
2006 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2007
7e1b7485 2008 BIO_push(fbio, sbio);
9576545a 2009 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2010 do {
2011 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2012 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 2013 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 2014 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 2015 else
1d8a94fb 2016 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 2017 (void)BIO_flush(fbio);
9576545a
RS
2018 /*
2019 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2020 * response.
2021 */
7e1b7485
RS
2022 do {
2023 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2024 if (strstr(mbuf, "STARTTLS"))
2025 foundit = 1;
20967afb 2026 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2027 (void)BIO_flush(fbio);
2028 BIO_pop(fbio);
2029 BIO_free(fbio);
2030 if (!foundit)
2031 BIO_printf(bio_err,
20967afb 2032 "Didn't find STARTTLS in server response,"
c7944cf1 2033 " trying anyway...\n");
7e1b7485
RS
2034 BIO_printf(sbio, "STARTTLS\r\n");
2035 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2036 }
7e1b7485
RS
2037 break;
2038 case PROTO_POP3:
2039 {
2040 BIO_read(sbio, mbuf, BUFSIZZ);
2041 BIO_printf(sbio, "STLS\r\n");
2042 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2043 if (mbuf_len < 0) {
2044 BIO_printf(bio_err, "BIO_read failed\n");
2045 goto end;
2046 }
0f113f3e 2047 }
7e1b7485
RS
2048 break;
2049 case PROTO_IMAP:
2050 {
2051 int foundit = 0;
2052 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2053
7e1b7485
RS
2054 BIO_push(fbio, sbio);
2055 BIO_gets(fbio, mbuf, BUFSIZZ);
2056 /* STARTTLS command requires CAPABILITY... */
2057 BIO_printf(fbio, ". CAPABILITY\r\n");
2058 (void)BIO_flush(fbio);
2059 /* wait for multi-line CAPABILITY response */
2060 do {
2061 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2062 if (strstr(mbuf, "STARTTLS"))
2063 foundit = 1;
2064 }
2065 while (mbuf_len > 3 && mbuf[0] != '.');
2066 (void)BIO_flush(fbio);
2067 BIO_pop(fbio);
2068 BIO_free(fbio);
2069 if (!foundit)
2070 BIO_printf(bio_err,
20967afb 2071 "Didn't find STARTTLS in server response,"
c7944cf1 2072 " trying anyway...\n");
7e1b7485
RS
2073 BIO_printf(sbio, ". STARTTLS\r\n");
2074 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2075 }
7e1b7485
RS
2076 break;
2077 case PROTO_FTP:
2078 {
2079 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2080
7e1b7485
RS
2081 BIO_push(fbio, sbio);
2082 /* wait for multi-line response to end from FTP */
2083 do {
2084 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2085 }
2086 while (mbuf_len > 3 && mbuf[3] == '-');
2087 (void)BIO_flush(fbio);
2088 BIO_pop(fbio);
2089 BIO_free(fbio);
2090 BIO_printf(sbio, "AUTH TLS\r\n");
2091 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2092 }
7e1b7485
RS
2093 break;
2094 case PROTO_XMPP:
898ea7b8 2095 case PROTO_XMPP_SERVER:
0f113f3e 2096 {
7e1b7485
RS
2097 int seen = 0;
2098 BIO_printf(sbio, "<stream:stream "
2099 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2100 "xmlns='jabber:%s' to='%s' version='1.0'>",
2101 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2102 xmpphost ? xmpphost : host);
0f113f3e 2103 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2104 if (seen < 0) {
2105 BIO_printf(bio_err, "BIO_read failed\n");
2106 goto end;
2107 }
2108 mbuf[seen] = '\0';
7e1b7485
RS
2109 while (!strstr
2110 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2111 && !strstr(mbuf,
2112 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2113 {
2114 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2115
7e1b7485
RS
2116 if (seen <= 0)
2117 goto shut;
0f113f3e 2118
20967afb 2119 mbuf[seen] = '\0';
7e1b7485
RS
2120 }
2121 BIO_printf(sbio,
2122 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2123 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2124 if (seen < 0) {
2125 BIO_printf(bio_err, "BIO_read failed\n");
2126 goto shut;
2127 }
2128 sbuf[seen] = '\0';
7e1b7485
RS
2129 if (!strstr(sbuf, "<proceed"))
2130 goto shut;
20967afb 2131 mbuf[0] = '\0';
0f113f3e 2132 }
7e1b7485 2133 break;
d8c25de5
RS
2134 case PROTO_TELNET:
2135 {
2136 static const unsigned char tls_do[] = {
2137 /* IAC DO START_TLS */
2138 255, 253, 46
2139 };
2140 static const unsigned char tls_will[] = {
2141 /* IAC WILL START_TLS */
2142 255, 251, 46
2143 };
2144 static const unsigned char tls_follows[] = {
2145 /* IAC SB START_TLS FOLLOWS IAC SE */
2146 255, 250, 46, 1, 255, 240
2147 };
2148 int bytes;
2149
2150 /* Telnet server should demand we issue START_TLS */
2151 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2152 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2153 goto shut;
2154 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2155 BIO_write(sbio, tls_will, 3);
2156 BIO_write(sbio, tls_follows, 6);
2157 (void)BIO_flush(sbio);
2158 /* Telnet server also sent the FOLLOWS sub-command */
2159 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2160 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2161 goto shut;
2162 }
552bf8ec
MT
2163 break;
2164 case PROTO_CONNECT:
2165 {
ec2a0e60
RL
2166 enum {
2167 error_proto, /* Wrong protocol, not even HTTP */
2168 error_connect, /* CONNECT failed */
2169 success
2170 } foundit = error_connect;
552bf8ec
MT
2171 BIO *fbio = BIO_new(BIO_f_buffer());
2172
2173 BIO_push(fbio, sbio);
8230f6c7 2174 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2175 (void)BIO_flush(fbio);
ec2a0e60
RL
2176 /*
2177 * The first line is the HTTP response. According to RFC 7230,
2178 * it's formated exactly like this:
2179 *
2180 * HTTP/d.d ddd Reason text\r\n
2181 */
2182 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2183 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2184 BIO_printf(bio_err,
2185 "%s: HTTP CONNECT failed, insufficient response "
2186 "from proxy (got %d octets)\n", prog, mbuf_len);
2187 (void)BIO_flush(fbio);
2188 BIO_pop(fbio);
2189 BIO_free(fbio);
2190 goto shut;
2191 }
ec2a0e60
RL
2192 if (mbuf[8] != ' ') {
2193 BIO_printf(bio_err,
2194 "%s: HTTP CONNECT failed, incorrect response "
2195 "from proxy\n", prog);
2196 foundit = error_proto;
2197 } else if (mbuf[9] != '2') {
2198 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2199 &mbuf[9]);
2200 } else {
2201 foundit = success;
2202 }
2203 if (foundit != error_proto) {
2204 /* Read past all following headers */
2205 do {
2206 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2207 } while (mbuf_len > 2);
2208 }
552bf8ec
MT
2209 (void)BIO_flush(fbio);
2210 BIO_pop(fbio);
2211 BIO_free(fbio);
ec2a0e60 2212 if (foundit != success) {
552bf8ec
MT
2213 goto shut;
2214 }
2215 }
2216 break;
cfb4f1ef
NPB
2217 case PROTO_IRC:
2218 {
2219 int numeric;
2220 BIO *fbio = BIO_new(BIO_f_buffer());
2221
2222 BIO_push(fbio, sbio);
2223 BIO_printf(fbio, "STARTTLS\r\n");
2224 (void)BIO_flush(fbio);
2225 width = SSL_get_fd(con) + 1;
2226
2227 do {
2228 numeric = 0;
2229
2230 FD_ZERO(&readfds);
2231 openssl_fdset(SSL_get_fd(con), &readfds);
2232 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2233 timeout.tv_usec = 0;
2234 /*
2235 * If the IRCd doesn't respond within
2236 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2237 * it doesn't support STARTTLS. Many IRCds
2238 * will not give _any_ sort of response to a
2239 * STARTTLS command when it's not supported.
2240 */
2241 if (!BIO_get_buffer_num_lines(fbio)
2242 && !BIO_pending(fbio)
2243 && !BIO_pending(sbio)
2244 && select(width, (void *)&readfds, NULL, NULL,
2245 &timeout) < 1) {
2246 BIO_printf(bio_err,
2247 "Timeout waiting for response (%d seconds).\n",
2248 S_CLIENT_IRC_READ_TIMEOUT);
2249 break;
2250 }
2251
2252 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2253 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2254 break;
2255 /* :example.net 451 STARTTLS :You have not registered */
2256 /* :example.net 421 STARTTLS :Unknown command */
2257 if ((numeric == 451 || numeric == 421)
2258 && strstr(mbuf, "STARTTLS") != NULL) {
2259 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2260 break;
2261 }
2262 if (numeric == 691) {
2263 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2264 ERR_print_errors(bio_err);
2265 break;
2266 }
2267 } while (numeric != 670);
2268
2269 (void)BIO_flush(fbio);
2270 BIO_pop(fbio);
2271 BIO_free(fbio);
2272 if (numeric != 670) {
2273 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2274 ret = 1;
2275 goto shut;
2276 }
2277 }
b2e54eb8 2278 break;
a2d9cfba
KT
2279 case PROTO_MYSQL:
2280 {
2281 /* SSL request packet */
2282 static const unsigned char ssl_req[] = {
2283 /* payload_length, sequence_id */
2284 0x20, 0x00, 0x00, 0x01,
2285 /* payload */
2286 /* capability flags, CLIENT_SSL always set */
2287 0x85, 0xae, 0x7f, 0x00,
2288 /* max-packet size */
2289 0x00, 0x00, 0x00, 0x01,
2290 /* character set */
2291 0x21,
2292 /* string[23] reserved (all [0]) */
2293 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2294 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2295 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2296 };
2297 int bytes = 0;
2298 int ssl_flg = 0x800;
2299 int pos;
2300 const unsigned char *packet = (const unsigned char *)sbuf;
2301
2302 /* Receiving Initial Handshake packet. */
2303 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2304 if (bytes < 0) {
2305 BIO_printf(bio_err, "BIO_read failed\n");
2306 goto shut;
2307 /* Packet length[3], Packet number[1] + minimum payload[17] */
2308 } else if (bytes < 21) {
2309 BIO_printf(bio_err, "MySQL packet too short.\n");
2310 goto shut;
2311 } else if (bytes != (4 + packet[0] +
2312 (packet[1] << 8) +
2313 (packet[2] << 16))) {
2314 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2315 goto shut;
2316 /* protocol version[1] */
2317 } else if (packet[4] != 0xA) {
2318 BIO_printf(bio_err,
2319 "Only MySQL protocol version 10 is supported.\n");
2320 goto shut;
2321 }
2322
2323 pos = 5;
2324 /* server version[string+NULL] */
2325 for (;;) {
2326 if (pos >= bytes) {
2327 BIO_printf(bio_err, "Cannot confirm server version. ");
2328 goto shut;
2329 } else if (packet[pos++] == '\0') {
2330 break;
2331 }
2332 pos++;
2333 }
2334
2335 /* make sure we have more 15 bytes left in the packet */
2336 if (pos + 15 > bytes) {
2337 BIO_printf(bio_err,
2338 "MySQL server handshake packet is broken.\n");
2339 goto shut;
2340 }
2341
2342 pos += 12; /* skip over conn id[4] + SALT[8] */
2343 if (packet[pos++] != '\0') { /* verify filler */
2344 BIO_printf(bio_err,
2345 "MySQL packet is broken.\n");
2346 goto shut;
2347 }
2348
2349 /* capability flags[2] */
2350 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2351 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2352 goto shut;
2353 }
2354
2355 /* Sending SSL Handshake packet. */
2356 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2357 (void)BIO_flush(sbio);
2358 }
2359 break;
b2e54eb8
VV
2360 case PROTO_POSTGRES:
2361 {
2362 static const unsigned char ssl_request[] = {
2363 /* Length SSLRequest */
2364 0, 0, 0, 8, 4, 210, 22, 47
2365 };
2366 int bytes;
2367
2368 /* Send SSLRequest packet */
2369 BIO_write(sbio, ssl_request, 8);
2370 (void)BIO_flush(sbio);
2371
2372 /* Reply will be a single S if SSL is enabled */
2373 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2374 if (bytes != 1 || sbuf[0] != 'S')
2375 goto shut;
2376 }
2377 break;
8f85aa6b
RS
2378 case PROTO_NNTP:
2379 {
2380 int foundit = 0;
2381 BIO *fbio = BIO_new(BIO_f_buffer());
2382
2383 BIO_push(fbio, sbio);
2384 BIO_gets(fbio, mbuf, BUFSIZZ);
2385 /* STARTTLS command requires CAPABILITIES... */
2386 BIO_printf(fbio, "CAPABILITIES\r\n");
2387 (void)BIO_flush(fbio);
2388 /* wait for multi-line CAPABILITIES response */
2389 do {
2390 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2391 if (strstr(mbuf, "STARTTLS"))
2392 foundit = 1;
2393 } while (mbuf_len > 1 && mbuf[0] != '.');
2394 (void)BIO_flush(fbio);
2395 BIO_pop(fbio);
2396 BIO_free(fbio);
2397 if (!foundit)
2398 BIO_printf(bio_err,
2399 "Didn't find STARTTLS in server response,"
2400 " trying anyway...\n");
2401 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2402 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2403 if (mbuf_len < 0) {
2404 BIO_printf(bio_err, "BIO_read failed\n");
2405 goto end;
2406 }
2407 mbuf[mbuf_len] = '\0';
2408 if (strstr(mbuf, "382") == NULL) {
2409 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2410 goto shut;
2411 }
8f85aa6b
RS
2412 }
2413 break;
20967afb
RS
2414 case PROTO_SIEVE:
2415 {
2416 int foundit = 0;
2417 BIO *fbio = BIO_new(BIO_f_buffer());
2418
2419 BIO_push(fbio, sbio);
2420 /* wait for multi-line response to end from Sieve */
2421 do {
2422 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2423 /*
2424 * According to RFC 5804 § 1.7, capability
2425 * is case-insensitive, make it uppercase
2426 */
2427 if (mbuf_len > 1 && mbuf[0] == '"') {
2428 make_uppercase(mbuf);
2429 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2430 foundit = 1;
2431 }
2432 } while (mbuf_len > 1 && mbuf[0] == '"');
2433 (void)BIO_flush(fbio);
2434 BIO_pop(fbio);
2435 BIO_free(fbio);
2436 if (!foundit)
2437 BIO_printf(bio_err,
2438 "Didn't find STARTTLS in server response,"
2439 " trying anyway...\n");
2440 BIO_printf(sbio, "STARTTLS\r\n");
2441 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2442 if (mbuf_len < 0) {
2443 BIO_printf(bio_err, "BIO_read failed\n");
2444 goto end;
af7e05c7
RS
2445 }
2446 mbuf[mbuf_len] = '\0';
2447 if (mbuf_len < 2) {
2448 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2449 goto shut;
2450 }
2451 /*
2452 * According to RFC 5804 § 2.2, response codes are case-
2453 * insensitive, make it uppercase but preserve the response.
2454 */
20967afb
RS
2455 strncpy(sbuf, mbuf, 2);
2456 make_uppercase(sbuf);
2457 if (strncmp(sbuf, "OK", 2) != 0) {
2458 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2459 goto shut;
2460 }
2461 }
2462 break;
398b0bbd
RS
2463 case PROTO_LDAP:
2464 {
2465 /* StartTLS Operation according to RFC 4511 */
2466 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2467 "[LDAPMessage]\n"
2468 "messageID=INTEGER:1\n"
2469 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2470 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2471 long errline = -1;
2472 char *genstr = NULL;
2473 int result = -1;
2474 ASN1_TYPE *atyp = NULL;
2475 BIO *ldapbio = BIO_new(BIO_s_mem());
2476 CONF *cnf = NCONF_new(NULL);
2477
2478 if (cnf == NULL) {
2479 BIO_free(ldapbio);
2480 goto end;
2481 }
2482 BIO_puts(ldapbio, ldap_tls_genconf);
2483 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2484 BIO_free(ldapbio);
2485 NCONF_free(cnf);
2486 if (errline <= 0) {
2487 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2488 goto end;
2489 } else {
2490 BIO_printf(bio_err, "Error on line %ld\n", errline);
2491 goto end;
2492 }
2493 }
2494 BIO_free(ldapbio);
2495 genstr = NCONF_get_string(cnf, "default", "asn1");
2496 if (genstr == NULL) {
2497 NCONF_free(cnf);
2498 BIO_printf(bio_err, "NCONF_get_string failed\n");
2499 goto end;
2500 }
2501 atyp = ASN1_generate_nconf(genstr, cnf);
2502 if (atyp == NULL) {
2503 NCONF_free(cnf);
2504 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2505 goto end;
2506 }
2507 NCONF_free(cnf);
2508
2509 /* Send SSLRequest packet */
2510 BIO_write(sbio, atyp->value.sequence->data,
2511 atyp->value.sequence->length);
2512 (void)BIO_flush(sbio);
2513 ASN1_TYPE_free(atyp);
2514
2515 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2516 if (mbuf_len < 0) {
2517 BIO_printf(bio_err, "BIO_read failed\n");
2518 goto end;
2519 }
2520 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2521 if (result < 0) {
2522 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2523 goto shut;
2524 } else if (result > 0) {
2525 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2526 result);
2527 goto shut;
2528 }
2529 mbuf_len = 0;
2530 }
2531 break;
0f113f3e
MC
2532 }
2533
0a5ece5b
MC
2534 if (early_data_file != NULL
2535 && SSL_get0_session(con) != NULL
2536 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
923ac827
MC
2537 BIO *edfile = BIO_new_file(early_data_file, "r");
2538 size_t readbytes, writtenbytes;
2539 int finish = 0;
2540
2541 if (edfile == NULL) {
2542 BIO_printf(bio_err, "Cannot open early data file\n");
2543 goto shut;
2544 }
2545
2546 while (!finish) {
2547 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2548 finish = 1;
2549
0665b4ed 2550 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2551 switch (SSL_get_error(con, 0)) {
2552 case SSL_ERROR_WANT_WRITE:
2553 case SSL_ERROR_WANT_ASYNC:
2554 case SSL_ERROR_WANT_READ:
2555 /* Just keep trying - busy waiting */
2556 continue;
2557 default:
2558 BIO_printf(bio_err, "Error writing early data\n");
2559 BIO_free(edfile);
2560 goto shut;
2561 }
2562 }
2563 }
2564
2565 BIO_free(edfile);
2566 }
2567
0f113f3e
MC
2568 for (;;) {
2569 FD_ZERO(&readfds);
2570 FD_ZERO(&writefds);
2571
2572 if ((SSL_version(con) == DTLS1_VERSION) &&
2573 DTLSv1_get_timeout(con, &timeout))
2574 timeoutp = &timeout;
2575 else
2576 timeoutp = NULL;
2577
12557a34 2578 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2579 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2580 in_init = 1;
2581 tty_on = 0;
2582 } else {
2583 tty_on = 1;
2584 if (in_init) {
2585 in_init = 0;
e481f9b9 2586
0f113f3e
MC
2587 if (c_brief) {
2588 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2589 print_ssl_summary(con);
0f113f3e
MC
2590 }
2591
0d4d5ab8 2592 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2593 if (full_log > 0)
2594 full_log--;
2595
2596 if (starttls_proto) {
7e1b7485 2597 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2598 /* We don't need to know any more */
7e1b7485
RS
2599 if (!reconnect)
2600 starttls_proto = PROTO_OFF;
0f113f3e
MC
2601 }
2602
2603 if (reconnect) {
2604 reconnect--;
2605 BIO_printf(bio_c_out,
2606 "drop connection and then reconnect\n");
ec447924 2607 do_ssl_shutdown(con);
0f113f3e 2608 SSL_set_connect_state(con);
8731a4fc 2609 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2610 goto re_start;
2611 }
2612 }
2613 }
2614
fd068d50 2615 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2616
2617 if (!ssl_pending) {
1fbab1dc 2618#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2619 if (tty_on) {
a3ef2c16
JD
2620 /*
2621 * Note that select() returns when read _would not block_,
2622 * and EOF satisfies that. To avoid a CPU-hogging loop,
2623 * set the flag so we exit.
2624 */
2625 if (read_tty && !at_eof)
51e5133d
RL
2626 openssl_fdset(fileno_stdin(), &readfds);
2627#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2628 if (write_tty)
51e5133d 2629 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2630#endif
0f113f3e
MC
2631 }
2632 if (read_ssl)
2633 openssl_fdset(SSL_get_fd(con), &readfds);
2634 if (write_ssl)
2635 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2636#else
0f113f3e
MC
2637 if (!tty_on || !write_tty) {
2638 if (read_ssl)
2639 openssl_fdset(SSL_get_fd(con), &readfds);
2640 if (write_ssl)
2641 openssl_fdset(SSL_get_fd(con), &writefds);
2642 }
2643#endif
0f113f3e
MC
2644
2645 /*
2646 * Note: under VMS with SOCKETSHR the second parameter is
2647 * currently of type (int *) whereas under other systems it is
2648 * (void *) if you don't have a cast it will choke the compiler:
2649 * if you do have a cast then you can either go for (int *) or
2650 * (void *).
2651 */
3d7c4a5a 2652#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2653 /*
2654 * Under Windows/DOS we make the assumption that we can always
2655 * write to the tty: therefore if we need to write to the tty we
2656 * just fall through. Otherwise we timeout the select every
2657 * second and see if there are any keypresses. Note: this is a
2658 * hack, in a proper Windows application we wouldn't do this.
2659 */
2660 i = 0;
2661 if (!write_tty) {
2662 if (read_tty) {
2663 tv.tv_sec = 1;
2664 tv.tv_usec = 0;
2665 i = select(width, (void *)&readfds, (void *)&writefds,
2666 NULL, &tv);
75dd6c1a 2667 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2668 continue;
0f113f3e
MC
2669 } else
2670 i = select(width, (void *)&readfds, (void *)&writefds,
2671 NULL, timeoutp);
2672 }
06f4536a 2673#else
0f113f3e
MC
2674 i = select(width, (void *)&readfds, (void *)&writefds,
2675 NULL, timeoutp);
2676#endif
2677 if (i < 0) {
2678 BIO_printf(bio_err, "bad select %d\n",
2679 get_last_socket_error());
2680 goto shut;
0f113f3e
MC
2681 }
2682 }
2683
2684 if ((SSL_version(con) == DTLS1_VERSION)
2685 && DTLSv1_handle_timeout(con) > 0) {
2686 BIO_printf(bio_err, "TIMEOUT occurred\n");
2687 }
2688
2689 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2690 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2691 switch (SSL_get_error(con, k)) {
2692 case SSL_ERROR_NONE:
2693 cbuf_off += k;
2694 cbuf_len -= k;
2695 if (k <= 0)
2696 goto end;
2697 /* we have done a write(con,NULL,0); */
2698 if (cbuf_len <= 0) {
2699 read_tty = 1;
2700 write_ssl = 0;
2701 } else { /* if (cbuf_len > 0) */
2702
2703 read_tty = 0;
2704 write_ssl = 1;
2705 }
2706 break;
2707 case SSL_ERROR_WANT_WRITE:
2708 BIO_printf(bio_c_out, "write W BLOCK\n");
2709 write_ssl = 1;
2710 read_tty = 0;
2711 break;
7e25dd6d
MC
2712 case SSL_ERROR_WANT_ASYNC:
2713 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2714 wait_for_async(con);
7e25dd6d
MC
2715 write_ssl = 1;
2716 read_tty = 0;
2717 break;
0f113f3e
MC
2718 case SSL_ERROR_WANT_READ:
2719 BIO_printf(bio_c_out, "write R BLOCK\n");
2720 write_tty = 0;
2721 read_ssl = 1;
2722 write_ssl = 0;
2723 break;
2724 case SSL_ERROR_WANT_X509_LOOKUP:
2725 BIO_printf(bio_c_out, "write X BLOCK\n");
2726 break;
2727 case SSL_ERROR_ZERO_RETURN:
2728 if (cbuf_len != 0) {
2729 BIO_printf(bio_c_out, "shutdown\n");
2730 ret = 0;
2731 goto shut;
2732 } else {
2733 read_tty = 1;
2734 write_ssl = 0;
2735 break;
2736 }
2737
2738 case SSL_ERROR_SYSCALL:
2739 if ((k != 0) || (cbuf_len != 0)) {
2740 BIO_printf(bio_err, "write:errno=%d\n",
2741 get_last_socket_error());
2742 goto shut;
2743 } else {
2744 read_tty = 1;
2745 write_ssl = 0;
2746 }
2747 break;
fc7f190c
MC
2748 case SSL_ERROR_WANT_ASYNC_JOB:
2749 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2750 case SSL_ERROR_SSL:
2751 ERR_print_errors(bio_err);
2752 goto shut;
2753 }
2754 }
c7bdb6a3 2755#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2756 /* Assume Windows/DOS/BeOS can always write */
2757 else if (!ssl_pending && write_tty)
06f4536a 2758#else
51e5133d 2759 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2760#endif
0f113f3e 2761 {
a53955d8 2762#ifdef CHARSET_EBCDIC
0f113f3e
MC
2763 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2764#endif
2765 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2766
2767 if (i <= 0) {
2768 BIO_printf(bio_c_out, "DONE\n");
2769 ret = 0;
2770 goto shut;
0f113f3e
MC
2771 }
2772
0fe2a0af 2773 sbuf_len -= i;
0f113f3e
MC
2774 sbuf_off += i;
2775 if (sbuf_len <= 0) {
2776 read_ssl = 1;
2777 write_tty = 0;
2778 }
2779 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2780#ifdef RENEG
0f113f3e
MC
2781 {
2782 static int iiii;
2783 if (++iiii == 52) {
2784 SSL_renegotiate(con);
2785 iiii = 0;
2786 }
2787 }
58964a49 2788#endif
0f113f3e 2789 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2790
2791 switch (SSL_get_error(con, k)) {
2792 case SSL_ERROR_NONE:
2793 if (k <= 0)
2794 goto end;
2795 sbuf_off = 0;
2796 sbuf_len = k;
2797
2798 read_ssl = 0;
2799 write_tty = 1;
2800 break;
7e25dd6d
MC
2801 case SSL_ERROR_WANT_ASYNC:
2802 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2803 wait_for_async(con);
7e25dd6d
MC
2804 write_tty = 0;
2805 read_ssl = 1;
2806 if ((read_tty == 0) && (write_ssl == 0))
2807 write_ssl = 1;
2808 break;
0f113f3e
MC
2809 case SSL_ERROR_WANT_WRITE:
2810 BIO_printf(bio_c_out, "read W BLOCK\n");
2811 write_ssl = 1;
2812 read_tty = 0;
2813 break;
2814 case SSL_ERROR_WANT_READ:
2815 BIO_printf(bio_c_out, "read R BLOCK\n");
2816 write_tty = 0;
2817 read_ssl = 1;
2818 if ((read_tty == 0) && (write_ssl == 0))
2819 write_ssl = 1;
2820 break;
2821 case SSL_ERROR_WANT_X509_LOOKUP:
2822 BIO_printf(bio_c_out, "read X BLOCK\n");
2823 break;
2824 case SSL_ERROR_SYSCALL:
2825 ret = get_last_socket_error();
2826 if (c_brief)
2827 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2828 else
2829 BIO_printf(bio_err, "read:errno=%d\n", ret);
2830 goto shut;
2831 case SSL_ERROR_ZERO_RETURN:
2832 BIO_printf(bio_c_out, "closed\n");
2833 ret = 0;
2834 goto shut;
fc7f190c
MC
2835 case SSL_ERROR_WANT_ASYNC_JOB:
2836 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2837 case SSL_ERROR_SSL:
2838 ERR_print_errors(bio_err);
2839 goto shut;
0f113f3e
MC
2840 }
2841 }
75dd6c1a
MC
2842/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2843#if defined(OPENSSL_SYS_MSDOS)
2844 else if (has_stdin_waiting())
06f4536a 2845#else
51e5133d 2846 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2847#endif
2848 {
2849 if (crlf) {
2850 int j, lf_num;
2851
2852 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2853 lf_num = 0;
2854 /* both loops are skipped when i <= 0 */
2855 for (j = 0; j < i; j++)
2856 if (cbuf[j] == '\n')
2857 lf_num++;
2858 for (j = i - 1; j >= 0; j--) {
2859 cbuf[j + lf_num] = cbuf[j];
2860 if (cbuf[j] == '\n') {
2861 lf_num--;
2862 i++;
2863 cbuf[j + lf_num] = '\r';
2864 }
2865 }
2866 assert(lf_num == 0);
51e5133d 2867 } else
c7bdb6a3 2868 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2869#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2870 if (i == 0)
2871 at_eof = 1;
d485640b 2872#endif
a3ef2c16 2873
6ba8a5b7 2874 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2875 BIO_printf(bio_err, "DONE\n");
2876 ret = 0;
2877 goto shut;
2878 }
2879
6ba8a5b7 2880 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2881 BIO_printf(bio_err, "RENEGOTIATING\n");
2882 SSL_renegotiate(con);
2883 cbuf_len = 0;
2884 }
b07b2a1b 2885
f14afcaa
MC
2886 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2887 && cmdletters) {
b07b2a1b
MC
2888 BIO_printf(bio_err, "KEYUPDATE\n");
2889 SSL_key_update(con,
2890 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2891 : SSL_KEY_UPDATE_NOT_REQUESTED);
2892 cbuf_len = 0;
2893 }
b612799a
RL
2894#ifndef OPENSSL_NO_HEARTBEATS
2895 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2896 BIO_printf(bio_err, "HEARTBEATING\n");
2897 SSL_heartbeat(con);
2898 cbuf_len = 0;
2899 }
2900#endif
0f113f3e
MC
2901 else {
2902 cbuf_len = i;
2903 cbuf_off = 0;
a53955d8 2904#ifdef CHARSET_EBCDIC
0f113f3e
MC
2905 ebcdic2ascii(cbuf, cbuf, i);
2906#endif
2907 }
2908
2909 write_ssl = 1;
2910 read_tty = 0;
2911 }
2912 }
2913
2914 ret = 0;
2915 shut:
2916 if (in_init)
0d4d5ab8 2917 print_stuff(bio_c_out, con, full_log);
ec447924 2918 do_ssl_shutdown(con);
cb2e10f2
MC
2919#if defined(OPENSSL_SYS_WINDOWS)
2920 /*
2921 * Give the socket time to send its last data before we close it.
2922 * No amount of setting SO_LINGER etc on the socket seems to persuade
2923 * Windows to send the data before closing the socket...but sleeping
2924 * for a short time seems to do it (units in ms)
2925 * TODO: Find a better way to do this
2926 */
2927 Sleep(50);
2928#endif
8731a4fc 2929 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2930 end:
2931 if (con != NULL) {
2932 if (prexit != 0)
0d4d5ab8 2933 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2934 SSL_free(con);
2935 }
e481f9b9 2936#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2937 OPENSSL_free(next_proto.data);
0f113f3e 2938#endif
62adbcee 2939 SSL_CTX_free(ctx);
4bf73e9f 2940 set_keylog_file(NULL, NULL);
222561fe 2941 X509_free(cert);
4b45c6e5 2942 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2943 EVP_PKEY_free(key);
222561fe 2944 sk_X509_pop_free(chain, X509_free);
b548a1f1 2945 OPENSSL_free(pass);
d40a1f72
DSH
2946#ifndef OPENSSL_NO_SRP
2947 OPENSSL_free(srp_arg.srppassin);
2948#endif
eb67172a 2949 OPENSSL_free(connectstr);
ab69ac00
RL
2950 OPENSSL_free(host);
2951 OPENSSL_free(port);
222561fe 2952 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2953 ssl_excert_free(exc);
7e1b7485 2954 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2955 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2956 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2957 OPENSSL_clear_free(cbuf, BUFSIZZ);
2958 OPENSSL_clear_free(sbuf, BUFSIZZ);
2959 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2960 release_engine(e);
ca3a82c3
RS
2961 BIO_free(bio_c_out);
2962 bio_c_out = NULL;
2963 BIO_free(bio_c_msg);
2964 bio_c_msg = NULL;
7e1b7485 2965 return (ret);
0f113f3e 2966}
d02b48c6 2967
0d4d5ab8 2968static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2969{
2970 X509 *peer = NULL;
0f113f3e 2971 STACK_OF(X509) *sk;
0f113f3e 2972 const SSL_CIPHER *c;
0f113f3e 2973 int i;
09b6c2ef 2974#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2975 const COMP_METHOD *comp, *expansion;
2976#endif
2977 unsigned char *exportedkeymat;
dd696a55 2978#ifndef OPENSSL_NO_CT
0d4d5ab8 2979 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2980#endif
0f113f3e
MC
2981
2982 if (full) {
2983 int got_a_chain = 0;
2984
2985 sk = SSL_get_peer_cert_chain(s);
2986 if (sk != NULL) {
7e1b7485 2987 got_a_chain = 1;
0f113f3e
MC
2988
2989 BIO_printf(bio, "---\nCertificate chain\n");
2990 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
2991 BIO_printf(bio, "%2d s:", i);
2992 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
2993 BIO_puts(bio, "\n");
2994 BIO_printf(bio, " i:");
2995 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
2996 BIO_puts(bio, "\n");
0f113f3e
MC
2997 if (c_showcerts)
2998 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2999 }
3000 }
3001
3002 BIO_printf(bio, "---\n");
3003 peer = SSL_get_peer_certificate(s);
3004 if (peer != NULL) {
3005 BIO_printf(bio, "Server certificate\n");
3006
3007 /* Redundant if we showed the whole chain */
3008 if (!(c_showcerts && got_a_chain))
3009 PEM_write_bio_X509(bio, peer);
b5c4209b 3010 dump_cert_text(bio, peer);
0f113f3e 3011 } else {
5969a2dd 3012 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3013 }
5969a2dd 3014 print_ca_names(bio, s);
0f113f3e
MC
3015
3016 ssl_print_sigalgs(bio, s);
3017 ssl_print_tmp_key(bio, s);
3018
dd696a55 3019#ifndef OPENSSL_NO_CT
43341433
VD
3020 /*
3021 * When the SSL session is anonymous, or resumed via an abbreviated
3022 * handshake, no SCTs are provided as part of the handshake. While in
3023 * a resumed session SCTs may be present in the session's certificate,
3024 * no callbacks are invoked to revalidate these, and in any case that
3025 * set of SCTs may be incomplete. Thus it makes little sense to
3026 * attempt to display SCTs from a resumed session's certificate, and of
3027 * course none are associated with an anonymous peer.
3028 */
3029 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3030 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3031 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3032
3033 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3034 if (sct_count > 0) {
3035 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3036
3037 BIO_printf(bio, "---\n");
3038 for (i = 0; i < sct_count; ++i) {
3039 SCT *sct = sk_SCT_value(scts, i);
3040
3041 BIO_printf(bio, "SCT validation status: %s\n",
3042 SCT_validation_status_string(sct));
3043 SCT_print(sct, bio, 0, log_store);
3044 if (i < sct_count - 1)
3045 BIO_printf(bio, "\n---\n");
3046 }
3047 BIO_printf(bio, "\n");
3048 }
6bea2a72 3049 }
dd696a55
RP
3050#endif
3051
0f113f3e 3052 BIO_printf(bio,
7d672984
AP
3053 "---\nSSL handshake has read %ju bytes "
3054 "and written %ju bytes\n",
0f113f3e
MC
3055 BIO_number_read(SSL_get_rbio(s)),
3056 BIO_number_written(SSL_get_wbio(s)));
3057 }
c0a445a9 3058 print_verify_detail(s, bio);
b577fd0b 3059 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3060 c = SSL_get_current_cipher(s);
3061 BIO_printf(bio, "%s, Cipher is %s\n",
3062 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3063 if (peer != NULL) {
3064 EVP_PKEY *pktmp;
bde136c8 3065
c01ff880 3066 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3067 BIO_printf(bio, "Server public key is %d bit\n",
3068 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3069 }
3070 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3071 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3072#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3073 comp = SSL_get_current_compression(s);
3074 expansion = SSL_get_current_expansion(s);
3075 BIO_printf(bio, "Compression: %s\n",
3076 comp ? SSL_COMP_get_name(comp) : "NONE");
3077 BIO_printf(bio, "Expansion: %s\n",
3078 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3079#endif
3080
57559471 3081#ifdef SSL_DEBUG
0f113f3e
MC
3082 {
3083 /* Print out local port of connection: useful for debugging */
3084 int sock;
642a166c
RL
3085 union BIO_sock_info_u info;
3086
0f113f3e 3087 sock = SSL_get_fd(s);
642a166c
RL
3088 if ((info.addr = BIO_ADDR_new()) != NULL
3089 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3090 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3091 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3092 }
3093 BIO_ADDR_free(info.addr);
0f113f3e 3094 }
a2f9200f
DSH
3095#endif
3096
e481f9b9 3097#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3098 if (next_proto.status != -1) {
3099 const unsigned char *proto;
3100 unsigned int proto_len;
3101 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3102 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3103 BIO_write(bio, proto, proto_len);
3104 BIO_write(bio, "\n", 1);
3105 }
e481f9b9 3106#endif
0f113f3e
MC
3107 {
3108 const unsigned char *proto;
3109 unsigned int proto_len;
3110 SSL_get0_alpn_selected(s, &proto, &proto_len);
3111 if (proto_len > 0) {
3112 BIO_printf(bio, "ALPN protocol: ");
3113 BIO_write(bio, proto, proto_len);
3114 BIO_write(bio, "\n", 1);
3115 } else
3116 BIO_printf(bio, "No ALPN negotiated\n");
3117 }
71fa4513 3118
e783bae2 3119#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3120 {
3121 SRTP_PROTECTION_PROFILE *srtp_profile =
3122 SSL_get_selected_srtp_profile(s);
3123
3124 if (srtp_profile)
3125 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3126 srtp_profile->name);
3127 }
3128#endif
3129
576eb395
MC
3130 if (SSL_version(s) == TLS1_3_VERSION) {
3131 switch (SSL_get_early_data_status(s)) {
3132 case SSL_EARLY_DATA_NOT_SENT:
3133 BIO_printf(bio, "Early data was not sent\n");
3134 break;
3135
3136 case SSL_EARLY_DATA_REJECTED:
3137 BIO_printf(bio, "Early data was rejected\n");
3138 break;
3139
3140 case SSL_EARLY_DATA_ACCEPTED:
3141 BIO_printf(bio, "Early data was accepted\n");
3142 break;
3143
3144 }
3145 }
3146
0f113f3e 3147 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3148 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3149 BIO_printf(bio, "Keying material exporter:\n");
3150 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3151 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3152 exportedkeymat = app_malloc(keymatexportlen, "export key");
3153 if (!SSL_export_keying_material(s, exportedkeymat,
3154 keymatexportlen,
3155 keymatexportlabel,
3156 strlen(keymatexportlabel),
3157 NULL, 0, 0)) {
3158 BIO_printf(bio, " Error\n");
3159 } else {
3160 BIO_printf(bio, " Keying material: ");
3161 for (i = 0; i < keymatexportlen; i++)
3162 BIO_printf(bio, "%02X", exportedkeymat[i]);
3163 BIO_printf(bio, "\n");
0f113f3e 3164 }
68dc6824 3165 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3166 }
3167 BIO_printf(bio, "---\n");
222561fe 3168 X509_free(peer);
0f113f3e
MC
3169 /* flush, or debugging output gets mixed with http response */
3170 (void)BIO_flush(bio);
3171}
d02b48c6 3172
3e41ac35 3173# ifndef OPENSSL_NO_OCSP
67c8e7f4 3174static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3175{
3176 const unsigned char *p;
3177 int len;
3178 OCSP_RESPONSE *rsp;
3179 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3180 BIO_puts(arg, "OCSP response: ");
2234212c 3181 if (p == NULL) {
0f113f3e
MC
3182 BIO_puts(arg, "no response sent\n");
3183 return 1;
3184 }
3185 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3186 if (rsp == NULL) {
0f113f3e
MC
3187 BIO_puts(arg, "response parse error\n");
3188 BIO_dump_indent(arg, (char *)p, len, 4);
3189 return 0;
3190 }
3191 BIO_puts(arg, "\n======================================\n");
3192 OCSP_RESPONSE_print(arg, rsp, 0);
3193 BIO_puts(arg, "======================================\n");
3194 OCSP_RESPONSE_free(rsp);
3195 return 1;
3196}
3e41ac35 3197# endif
f9e55034 3198
398b0bbd
RS
3199static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3200{
3201 const unsigned char *cur, *end;
3202 long len;
3203 int tag, xclass, inf, ret = -1;
3204
3205 cur = (const unsigned char *)buf;
3206 end = cur + rem;
3207
3208 /*
3209 * From RFC 4511:
3210 *
3211 * LDAPMessage ::= SEQUENCE {
3212 * messageID MessageID,
3213 * protocolOp CHOICE {
3214 * ...
3215 * extendedResp ExtendedResponse,
3216 * ... },
3217 * controls [0] Controls OPTIONAL }
3218 *
3219 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3220 * COMPONENTS OF LDAPResult,
3221 * responseName [10] LDAPOID OPTIONAL,
3222 * responseValue [11] OCTET STRING OPTIONAL }
3223 *
3224 * LDAPResult ::= SEQUENCE {
3225 * resultCode ENUMERATED {
3226 * success (0),
3227 * ...
3228 * other (80),
3229 * ... },
3230 * matchedDN LDAPDN,
3231 * diagnosticMessage LDAPString,
3232 * referral [3] Referral OPTIONAL }
3233 */
3234
3235 /* pull SEQUENCE */
3236 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3237 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3238 (rem = end - cur, len > rem)) {
3239 BIO_printf(bio_err, "Unexpected LDAP response\n");
3240 goto end;
3241 }
3242
8b0d4242
AP
3243 rem = len; /* ensure that we don't overstep the SEQUENCE */
3244
398b0bbd
RS
3245 /* pull MessageID */
3246 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3247 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3248 (rem = end - cur, len > rem)) {
3249 BIO_printf(bio_err, "No MessageID\n");
3250 goto end;
3251 }
3252
3253 cur += len; /* shall we check for MessageId match or just skip? */
3254
3255 /* pull [APPLICATION 24] */
3256 rem = end - cur;
3257 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3258 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3259 tag != 24) {
3260 BIO_printf(bio_err, "Not ExtendedResponse\n");
3261 goto end;
3262 }
3263
3264 /* pull resultCode */
3265 rem = end - cur;
3266 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3267 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3268 (rem = end - cur, len > rem)) {
3269 BIO_printf(bio_err, "Not LDAPResult\n");
3270 goto end;
3271 }
3272
3273 /* len should always be one, but just in case... */
3274 for (ret = 0, inf = 0; inf < len; inf++) {
3275 ret <<= 8;
3276 ret |= cur[inf];
3277 }
3278 /* There is more data, but we don't care... */
3279 end:
3280 return ret;
3281}
3282
d6073e27 3283#endif /* OPENSSL_NO_SOCK */