]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Generalize the HTTP client so far implemented mostly in crypto/ocsp/ocsp_ht.c
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
8e981051 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
d02b48c6
RE
59#undef BUFSIZZ
60#define BUFSIZZ 1024*8
cfb4f1ef 61#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 62
cddd424a 63static char *prog;
7e1b7485 64static int c_debug = 0;
0f113f3e 65static int c_showcerts = 0;
0f113f3e
MC
66static char *keymatexportlabel = NULL;
67static int keymatexportlen = 20;
0f113f3e 68static BIO *bio_c_out = NULL;
0f113f3e 69static int c_quiet = 0;
be62b22b 70static char *sess_out = NULL;
e261bdd1 71static SSL_SESSION *psksess = NULL;
d02b48c6 72
0d4d5ab8 73static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 74#ifndef OPENSSL_NO_OCSP
7e1b7485 75static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 76#endif
398b0bbd 77static int ldap_ExtendedResponse_parse(const char *buf, long rem);
8e981051 78static int is_dNS_name(const char *host);
7e1b7485 79
cddd424a
VD
80static int saved_errno;
81
82static void save_errno(void)
83{
84 saved_errno = errno;
85 errno = 0;
86}
87
88static int restore_errno(void)
89{
90 int ret = errno;
91 errno = saved_errno;
92 return ret;
93}
94
ec447924
MC
95static void do_ssl_shutdown(SSL *ssl)
96{
97 int ret;
98
99 do {
100 /* We only do unidirectional shutdown */
101 ret = SSL_shutdown(ssl);
102 if (ret < 0) {
103 switch (SSL_get_error(ssl, ret)) {
104 case SSL_ERROR_WANT_READ:
105 case SSL_ERROR_WANT_WRITE:
106 case SSL_ERROR_WANT_ASYNC:
fc7f190c 107 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
108 /* We just do busy waiting. Nothing clever */
109 continue;
110 }
111 ret = 0;
112 }
113 } while (ret < 0);
114}
115
ddac1974 116/* Default PSK identity and key */
0f113f3e 117static char *psk_identity = "Client_identity";
ddac1974 118
14e35350 119#ifndef OPENSSL_NO_PSK
ddac1974 120static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
121 unsigned int max_identity_len,
122 unsigned char *psk,
123 unsigned int max_psk_len)
124{
0f113f3e 125 int ret;
6ec6d520
DSH
126 long key_len;
127 unsigned char *key;
0f113f3e
MC
128
129 if (c_debug)
130 BIO_printf(bio_c_out, "psk_client_cb\n");
131 if (!hint) {
132 /* no ServerKeyExchange message */
133 if (c_debug)
134 BIO_printf(bio_c_out,
135 "NULL received PSK identity hint, continuing anyway\n");
2234212c 136 } else if (c_debug) {
0f113f3e 137 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 138 }
0f113f3e
MC
139
140 /*
141 * lookup PSK identity and PSK key based on the given identity hint here
142 */
143 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
144 if (ret < 0 || (unsigned int)ret > max_identity_len)
145 goto out_err;
146 if (c_debug)
147 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
148 ret);
6ec6d520
DSH
149
150 /* convert the PSK key to binary */
151 key = OPENSSL_hexstr2buf(psk_key, &key_len);
152 if (key == NULL) {
153 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 154 psk_key);
0f113f3e
MC
155 return 0;
156 }
96a5d7fd 157 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 158 BIO_printf(bio_err,
6ec6d520
DSH
159 "psk buffer of callback is too small (%d) for key (%ld)\n",
160 max_psk_len, key_len);
161 OPENSSL_free(key);
0f113f3e
MC
162 return 0;
163 }
ddac1974 164
6ec6d520
DSH
165 memcpy(psk, key, key_len);
166 OPENSSL_free(key);
ddac1974 167
0f113f3e 168 if (c_debug)
6ec6d520 169 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 170
6ec6d520 171 return key_len;
ddac1974 172 out_err:
0f113f3e
MC
173 if (c_debug)
174 BIO_printf(bio_err, "Error in PSK client callback\n");
175 return 0;
176}
ddac1974
NL
177#endif
178
adfc3786
MC
179const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
180const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 181
e261bdd1
MC
182static int psk_use_session_cb(SSL *s, const EVP_MD *md,
183 const unsigned char **id, size_t *idlen,
184 SSL_SESSION **sess)
185{
5ffff599
MC
186 SSL_SESSION *usesess = NULL;
187 const SSL_CIPHER *cipher = NULL;
188
189 if (psksess != NULL) {
190 SSL_SESSION_up_ref(psksess);
191 usesess = psksess;
192 } else {
193 long key_len;
194 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
195
196 if (key == NULL) {
197 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
198 psk_key);
199 return 0;
200 }
201
e73c6eae
MC
202 /* We default to SHA-256 */
203 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 204 if (cipher == NULL) {
e73c6eae 205 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 206 OPENSSL_free(key);
e73c6eae 207 return 0;
5ffff599 208 }
e73c6eae 209
5ffff599
MC
210 usesess = SSL_SESSION_new();
211 if (usesess == NULL
212 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
213 || !SSL_SESSION_set_cipher(usesess, cipher)
214 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
215 OPENSSL_free(key);
216 goto err;
217 }
218 OPENSSL_free(key);
219 }
220
221 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 222 if (cipher == NULL)
5ffff599 223 goto err;
e261bdd1 224
dc87d5a9
MC
225 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
226 /* PSK not usable, ignore it */
227 *id = NULL;
228 *idlen = 0;
229 *sess = NULL;
230 SSL_SESSION_free(usesess);
231 } else {
232 *sess = usesess;
233 *id = (unsigned char *)psk_identity;
234 *idlen = strlen(psk_identity);
235 }
e261bdd1
MC
236
237 return 1;
5ffff599
MC
238
239 err:
240 SSL_SESSION_free(usesess);
241 return 0;
e261bdd1
MC
242}
243
ed3883d2
BM
244/* This is a context that we pass to callbacks */
245typedef struct tlsextctx_st {
0f113f3e
MC
246 BIO *biodebug;
247 int ack;
ed3883d2
BM
248} tlsextctx;
249
6d23cf97 250static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
251{
252 tlsextctx *p = (tlsextctx *) arg;
253 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
254 if (SSL_get_servername_type(s) != -1)
255 p->ack = !SSL_session_reused(s) && hn != NULL;
256 else
257 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
258
259 return SSL_TLSEXT_ERR_OK;
260}
ee2ffc27 261
e481f9b9 262#ifndef OPENSSL_NO_SRP
edc032b5
BL
263
264/* This is a context that we pass to all callbacks */
0f113f3e
MC
265typedef struct srp_arg_st {
266 char *srppassin;
267 char *srplogin;
268 int msg; /* copy from c_msg */
269 int debug; /* copy from c_debug */
270 int amp; /* allow more groups */
bde136c8 271 int strength; /* minimal size for N */
0f113f3e
MC
272} SRP_ARG;
273
f2fc3075 274static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
275{
276 BN_CTX *bn_ctx = BN_CTX_new();
277 BIGNUM *p = BN_new();
278 BIGNUM *r = BN_new();
279 int ret =
280 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 281 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
282 p != NULL && BN_rshift1(p, N) &&
283 /* p = (N-1)/2 */
42619397 284 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
285 r != NULL &&
286 /* verify g^((N-1)/2) == -1 (mod N) */
287 BN_mod_exp(r, g, p, N, bn_ctx) &&
288 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
289
23a1d5e9
RS
290 BN_free(r);
291 BN_free(p);
292 BN_CTX_free(bn_ctx);
0f113f3e
MC
293 return ret;
294}
edc032b5 295
c80fd6b2
MC
296/*-
297 * This callback is used here for two purposes:
298 * - extended debugging
299 * - making some primality tests for unknown groups
300 * The callback is only called for a non default group.
301 *
302 * An application does not need the call back at all if
bde136c8 303 * only the standard groups are used. In real life situations,
0f113f3e
MC
304 * client and server already share well known groups,
305 * thus there is no need to verify them.
c80fd6b2 306 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
307 * is not one of those defined in RFC 5054, it is more appropriate
308 * to add the group to a static list and then compare since
c80fd6b2
MC
309 * primality tests are rather cpu consuming.
310 */
f2fc3075 311
6d23cf97 312static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
313{
314 SRP_ARG *srp_arg = (SRP_ARG *)arg;
315 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
316
317 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
318 return 0;
319 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
320 BIO_printf(bio_err, "SRP parameters:\n");
321 BIO_printf(bio_err, "\tN=");
322 BN_print(bio_err, N);
323 BIO_printf(bio_err, "\n\tg=");
324 BN_print(bio_err, g);
325 BIO_printf(bio_err, "\n");
326 }
327
328 if (SRP_check_known_gN_param(g, N))
329 return 1;
330
331 if (srp_arg->amp == 1) {
332 if (srp_arg->debug)
333 BIO_printf(bio_err,
334 "SRP param N and g are not known params, going to check deeper.\n");
335
336 /*
337 * The srp_moregroups is a real debugging feature. Implementors
338 * should rather add the value to the known ones. The minimal size
339 * has already been tested.
340 */
341 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
342 return 1;
343 }
344 BIO_printf(bio_err, "SRP param N and g rejected.\n");
345 return 0;
346}
edc032b5 347
e481f9b9 348# define PWD_STRLEN 1024
0f113f3e
MC
349
350static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
351{
352 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 353 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
354 PW_CB_DATA cb_tmp;
355 int l;
356
357 cb_tmp.password = (char *)srp_arg->srppassin;
358 cb_tmp.prompt_info = "SRP user";
359 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
360 BIO_printf(bio_err, "Can't read Password\n");
361 OPENSSL_free(pass);
362 return NULL;
363 }
364 *(pass + l) = '\0';
365
366 return pass;
367}
368
e481f9b9 369#endif
7e1b7485 370
e481f9b9 371#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
372/* This the context that we pass to next_proto_cb */
373typedef struct tlsextnextprotoctx_st {
0f113f3e 374 unsigned char *data;
817cd0d5 375 size_t len;
0f113f3e 376 int status;
ee2ffc27
BL
377} tlsextnextprotoctx;
378
379static tlsextnextprotoctx next_proto;
380
0f113f3e
MC
381static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
382 const unsigned char *in, unsigned int inlen,
383 void *arg)
384{
385 tlsextnextprotoctx *ctx = arg;
386
387 if (!c_quiet) {
388 /* We can assume that |in| is syntactically valid. */
389 unsigned i;
390 BIO_printf(bio_c_out, "Protocols advertised by server: ");
391 for (i = 0; i < inlen;) {
392 if (i)
393 BIO_write(bio_c_out, ", ", 2);
394 BIO_write(bio_c_out, &in[i + 1], in[i]);
395 i += in[i] + 1;
396 }
397 BIO_write(bio_c_out, "\n", 1);
398 }
399
400 ctx->status =
401 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
402 return SSL_TLSEXT_ERR_OK;
403}
e481f9b9 404#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
405
406static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
407 const unsigned char *in, size_t inlen,
408 int *al, void *arg)
85c67492 409{
0f113f3e
MC
410 char pem_name[100];
411 unsigned char ext_buf[4 + 65536];
412
413 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
414 inlen &= 0xffff; /* for formal memcmpy correctness */
415 ext_buf[0] = (unsigned char)(ext_type >> 8);
416 ext_buf[1] = (unsigned char)(ext_type);
417 ext_buf[2] = (unsigned char)(inlen >> 8);
418 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
419 memcpy(ext_buf + 4, in, inlen);
420
421 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
422 ext_type);
423 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
424 return 1;
425}
426
cddd424a
VD
427/*
428 * Hex decoder that tolerates optional whitespace. Returns number of bytes
429 * produced, advances inptr to end of input string.
430 */
431static ossl_ssize_t hexdecode(const char **inptr, void *result)
432{
433 unsigned char **out = (unsigned char **)result;
434 const char *in = *inptr;
d6073e27 435 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
436 unsigned char *cp = ret;
437 uint8_t byte;
438 int nibble = 0;
439
440 if (ret == NULL)
441 return -1;
442
443 for (byte = 0; *in; ++in) {
49445f21 444 int x;
cddd424a 445
18295f0c 446 if (isspace(_UC(*in)))
cddd424a 447 continue;
49445f21
RS
448 x = OPENSSL_hexchar2int(*in);
449 if (x < 0) {
cddd424a
VD
450 OPENSSL_free(ret);
451 return 0;
452 }
49445f21 453 byte |= (char)x;
cddd424a
VD
454 if ((nibble ^= 1) == 0) {
455 *cp++ = byte;
456 byte = 0;
457 } else {
458 byte <<= 4;
459 }
460 }
461 if (nibble != 0) {
462 OPENSSL_free(ret);
463 return 0;
464 }
465 *inptr = in;
466
467 return cp - (*out = ret);
468}
469
470/*
471 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
472 * inptr to next field skipping leading whitespace.
473 */
474static ossl_ssize_t checked_uint8(const char **inptr, void *out)
475{
476 uint8_t *result = (uint8_t *)out;
477 const char *in = *inptr;
478 char *endp;
479 long v;
480 int e;
481
482 save_errno();
483 v = strtol(in, &endp, 10);
484 e = restore_errno();
485
486 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 487 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
488 v != (*result = (uint8_t) v)) {
489 return -1;
490 }
18295f0c 491 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
492 continue;
493
494 *inptr = in;
495 return 1;
496}
497
7ff970ef
RS
498struct tlsa_field {
499 void *var;
500 const char *name;
501 ossl_ssize_t (*parser)(const char **, void *);
502};
503
cddd424a
VD
504static int tlsa_import_rr(SSL *con, const char *rrdata)
505{
7ff970ef
RS
506 /* Not necessary to re-init these values; the "parsers" do that. */
507 static uint8_t usage;
508 static uint8_t selector;
509 static uint8_t mtype;
510 static unsigned char *data;
f232d6ec 511 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
512 { &usage, "usage", checked_uint8 },
513 { &selector, "selector", checked_uint8 },
514 { &mtype, "mtype", checked_uint8 },
515 { &data, "data", hexdecode },
516 { NULL, }
517 };
518 struct tlsa_field *f;
7ff970ef
RS
519 int ret;
520 const char *cp = rrdata;
521 ossl_ssize_t len = 0;
cddd424a
VD
522
523 for (f = tlsa_fields; f->var; ++f) {
524 /* Returns number of bytes produced, advances cp to next field */
525 if ((len = f->parser(&cp, f->var)) <= 0) {
526 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
527 prog, f->name, rrdata);
528 return 0;
529 }
530 }
531 /* The data field is last, so len is its length */
532 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
533 OPENSSL_free(data);
534
535 if (ret == 0) {
536 ERR_print_errors(bio_err);
537 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
538 prog, rrdata);
539 return 0;
540 }
541 if (ret < 0) {
542 ERR_print_errors(bio_err);
543 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
544 prog, rrdata);
545 return 0;
546 }
547 return ret;
548}
549
550static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
551{
552 int num = sk_OPENSSL_STRING_num(rrset);
553 int count = 0;
554 int i;
555
556 for (i = 0; i < num; ++i) {
557 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
558 if (tlsa_import_rr(con, rrdata) > 0)
559 ++count;
560 }
561 return count > 0;
562}
563
7e1b7485
RS
564typedef enum OPTION_choice {
565 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 566 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 567 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
568 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
569 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
570 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 571 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 572 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
573 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
574 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 575 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
576#ifndef OPENSSL_NO_SRP
577 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
578 OPT_SRP_MOREGROUPS,
579#endif
580 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 581 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 582 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
583 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
584 OPT_NEXTPROTONEG, OPT_ALPN,
585 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
586 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
587 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 588 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 589 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
590 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
591 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
592 OPT_V_ENUM,
593 OPT_X_ENUM,
594 OPT_S_ENUM,
69738dad
M
595 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
596 OPT_DANE_TLSA_DOMAIN,
dd696a55 597#ifndef OPENSSL_NO_CT
43341433 598 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 599#endif
3ee1eac2 600 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 601 OPT_ENABLE_PHA,
09d62b33 602 OPT_SCTP_LABEL_BUG,
3ee1eac2 603 OPT_R_ENUM
7e1b7485
RS
604} OPTION_CHOICE;
605
44c83ebd 606const OPTIONS s_client_options[] = {
92de469f
RS
607 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
608
5388f986 609 OPT_SECTION("General"),
7e1b7485 610 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
611#ifndef OPENSSL_NO_ENGINE
612 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
613 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
614 "Specify engine to be used for client certificate operations"},
615#endif
2a2b1e41 616 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
617#ifndef OPENSSL_NO_CT
618 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
619 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
620 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
621#endif
622
623 OPT_SECTION("Network"),
7e1b7485
RS
624 {"host", OPT_HOST, 's', "Use -connect instead"},
625 {"port", OPT_PORT, 'p', "Use -connect instead"},
626 {"connect", OPT_CONNECT, 's',
ab69ac00 627 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 628 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
629 {"proxy", OPT_PROXY, 's',
630 "Connect to via specified proxy to the real server"},
69738dad
M
631 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
632 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 633#ifdef AF_UNIX
a22f9c84 634 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
635#endif
636 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 637#ifdef AF_INET6
ab69ac00 638 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 639#endif
5388f986
RS
640 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
641 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
642 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
643 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
644 "Size used to split data for encrypt pipelines"},
645 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
646 "Maximum number of encrypt/decrypt pipelines to be used"},
647 {"read_buf", OPT_READ_BUF, 'p',
648 "Default read buffer size to be used for connections"},
649 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
650
651 OPT_SECTION("Identity"),
7e1b7485
RS
652 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
653 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
654 {"certform", OPT_CERTFORM, 'F',
655 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 656 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
657 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
658 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
659 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
660 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
661 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
fd3397fc 662 {"CAstore", OPT_CAFILE, ':', "URI to store of CA's"},
2b6bcb70
MC
663 {"no-CAfile", OPT_NOCAFILE, '-',
664 "Do not load the default certificates file"},
665 {"no-CApath", OPT_NOCAPATH, '-',
666 "Do not load certificates from the default certificates directory"},
fd3397fc
RL
667 {"no-CAstore", OPT_NOCAPATH, '-',
668 "Do not load certificates from the default certificates store"},
d2add501 669 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 670 "PEM format file of CA names to send to the server"},
cddd424a
VD
671 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
672 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
673 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
674 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
675 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
676 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
677 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
678 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
679 {"name", OPT_PROTOHOST, 's',
680 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
681
682 OPT_SECTION("Session"),
7e1b7485
RS
683 {"reconnect", OPT_RECONNECT, '-',
684 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
685 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
686 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
687
688 OPT_SECTION("Input/Output"),
7e1b7485
RS
689 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
690 {"quiet", OPT_QUIET, '-', "No s_client output"},
691 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
692 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 693 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 694 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 695 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 696 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
697 {"brief", OPT_BRIEF, '-',
698 "Restrict output to brief summary of connection parameters"},
699 {"prexit", OPT_PREXIT, '-',
700 "Print session information when the program exits"},
5388f986
RS
701
702 OPT_SECTION("Debug"),
703 {"showcerts", OPT_SHOWCERTS, '-',
704 "Show all certificates sent by the server"},
705 {"debug", OPT_DEBUG, '-', "Extra output"},
706 {"msg", OPT_MSG, '-', "Show protocol messages"},
707 {"msgfile", OPT_MSGFILE, '>',
708 "File to send output of -msg or -trace, instead of stdout"},
709 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
710 {"state", OPT_STATE, '-', "Print the ssl states"},
711 {"keymatexport", OPT_KEYMATEXPORT, 's',
712 "Export keying material using label"},
713 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
714 "Export len bytes of keying material (default 20)"},
9a13bb38
RS
715 {"security_debug", OPT_SECURITY_DEBUG, '-',
716 "Enable security debug messages"},
717 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
718 "Output more security debug output"},
5388f986
RS
719#ifndef OPENSSL_NO_SSL_TRACE
720 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
721#endif
722#ifdef WATT32
723 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
724#endif
725 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
726 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
727 {"servername", OPT_SERVERNAME, 's',
481afe2a 728 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
729 {"noservername", OPT_NOSERVERNAME, '-',
730 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
731 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
732 "Hex dump of all TLS extensions received"},
3e41ac35 733#ifndef OPENSSL_NO_OCSP
9c3bcfa0 734 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 735#endif
9c3bcfa0
RS
736 {"serverinfo", OPT_SERVERINFO, 's',
737 "types Send empty ClientHello extensions (comma-separated numbers)"},
738 {"alpn", OPT_ALPN, 's',
739 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 740 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
741 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
742
743 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
744#ifndef OPENSSL_NO_SSL3
745 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
746#endif
6b01bed2
VD
747#ifndef OPENSSL_NO_TLS1
748 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
749#endif
750#ifndef OPENSSL_NO_TLS1_1
751 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
752#endif
753#ifndef OPENSSL_NO_TLS1_2
754 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
755#endif
582a17d6
MC
756#ifndef OPENSSL_NO_TLS1_3
757 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
758#endif
a5ecdc6a 759#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
760 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
761 {"timeout", OPT_TIMEOUT, '-',
762 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
763 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
764#endif
6b01bed2
VD
765#ifndef OPENSSL_NO_DTLS1
766 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
767#endif
768#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 769 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 770#endif
8ccc2377
MC
771#ifndef OPENSSL_NO_SCTP
772 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 773 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 774#endif
5388f986
RS
775#ifndef OPENSSL_NO_NEXTPROTONEG
776 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
777 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 778#endif
5388f986
RS
779 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
780 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
781#ifndef OPENSSL_NO_SRTP
782 {"use_srtp", OPT_USE_SRTP, 's',
783 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 784#endif
7e1b7485 785#ifndef OPENSSL_NO_SRP
bde136c8 786 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
787 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
788 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
789 "SRP username into second ClientHello message"},
790 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
791 "Tolerate other than the known g N values."},
740ceb5b 792 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 793#endif
5388f986
RS
794
795 OPT_R_OPTIONS,
796 OPT_S_OPTIONS,
797 OPT_V_OPTIONS,
798 {"CRL", OPT_CRL, '<', "CRL file to use"},
799 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
800 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
801 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
802 "Close connection on verification error"},
803 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
804 {"cert_chain", OPT_CERT_CHAIN, '<',
805 "Certificate chain file (in PEM format)"},
806 {"chainCApath", OPT_CHAINCAPATH, '/',
807 "Use dir as certificate store path to build CA certificate chain"},
808 {"chainCAstore", OPT_CHAINCASTORE, ':',
809 "CA store URI for certificate chain"},
810 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
811 "CA file for certificate verification (PEM format)"},
812 {"verifyCApath", OPT_VERIFYCAPATH, '/',
813 "Use dir as certificate store path to verify CA certificate"},
814 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
815 "CA store URI for certificate verification"},
816 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
817 {"chainCAfile", OPT_CHAINCAFILE, '<',
818 "CA file for certificate chain (PEM format)"},
819 OPT_X_OPTIONS,
92de469f
RS
820
821 OPT_PARAMETERS(),
822 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 823 {NULL}
7e1b7485
RS
824};
825
826typedef enum PROTOCOL_choice {
827 PROTO_OFF,
0f113f3e
MC
828 PROTO_SMTP,
829 PROTO_POP3,
830 PROTO_IMAP,
831 PROTO_FTP,
d8c25de5 832 PROTO_TELNET,
552bf8ec 833 PROTO_XMPP,
898ea7b8 834 PROTO_XMPP_SERVER,
cfb4f1ef 835 PROTO_CONNECT,
b2e54eb8 836 PROTO_IRC,
a2d9cfba 837 PROTO_MYSQL,
9576545a 838 PROTO_POSTGRES,
8f85aa6b 839 PROTO_LMTP,
20967afb 840 PROTO_NNTP,
398b0bbd
RS
841 PROTO_SIEVE,
842 PROTO_LDAP
7e1b7485
RS
843} PROTOCOL_CHOICE;
844
bde136c8 845static const OPT_PAIR services[] = {
7e1b7485
RS
846 {"smtp", PROTO_SMTP},
847 {"pop3", PROTO_POP3},
848 {"imap", PROTO_IMAP},
849 {"ftp", PROTO_FTP},
850 {"xmpp", PROTO_XMPP},
898ea7b8 851 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 852 {"telnet", PROTO_TELNET},
cfb4f1ef 853 {"irc", PROTO_IRC},
a2d9cfba 854 {"mysql", PROTO_MYSQL},
b2e54eb8 855 {"postgres", PROTO_POSTGRES},
9576545a 856 {"lmtp", PROTO_LMTP},
8f85aa6b 857 {"nntp", PROTO_NNTP},
20967afb 858 {"sieve", PROTO_SIEVE},
398b0bbd 859 {"ldap", PROTO_LDAP},
bde136c8 860 {NULL, 0}
85c67492
RL
861};
862
fe08bd76
RS
863#define IS_INET_FLAG(o) \
864 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
865#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
866
4bbd4ba6
MC
867#define IS_PROT_FLAG(o) \
868 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 869 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 870
7315ce80
RS
871/* Free |*dest| and optionally set it to a copy of |source|. */
872static void freeandcopy(char **dest, const char *source)
873{
874 OPENSSL_free(*dest);
875 *dest = NULL;
876 if (source != NULL)
877 *dest = OPENSSL_strdup(source);
878}
879
20c0bce5 880static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 881{
be62b22b 882
20c0bce5
MC
883 if (sess_out != NULL) {
884 BIO *stmp = BIO_new_file(sess_out, "w");
885
886 if (stmp == NULL) {
887 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
888 } else {
889 PEM_write_bio_SSL_SESSION(stmp, sess);
890 BIO_free(stmp);
891 }
892 }
893
894 /*
895 * Session data gets dumped on connection for TLSv1.2 and below, and on
896 * arrival of the NewSessionTicket for TLSv1.3.
897 */
898 if (SSL_version(s) == TLS1_3_VERSION) {
899 BIO_printf(bio_c_out,
900 "---\nPost-Handshake New Session Ticket arrived:\n");
901 SSL_SESSION_print(bio_c_out, sess);
902 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
903 }
904
905 /*
906 * We always return a "fail" response so that the session gets freed again
907 * because we haven't used the reference.
908 */
909 return 0;
910}
911
7e1b7485 912int s_client_main(int argc, char **argv)
0f113f3e 913{
7e1b7485 914 BIO *sbio;
0f113f3e 915 EVP_PKEY *key = NULL;
7e1b7485 916 SSL *con = NULL;
0f113f3e 917 SSL_CTX *ctx = NULL;
7e1b7485
RS
918 STACK_OF(X509) *chain = NULL;
919 X509 *cert = NULL;
0f113f3e 920 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
921 SSL_EXCERT *exc = NULL;
922 SSL_CONF_CTX *cctx = NULL;
923 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
924 char *dane_tlsa_domain = NULL;
925 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 926 int dane_ee_no_name = 0;
7e1b7485 927 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 928 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 929 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
930 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
931 char *proxystr = NULL, *proxyuser = NULL;
932 char *proxypassarg = NULL, *proxypass = NULL;
933 char *connectstr = NULL, *bindstr = NULL;
cddd424a 934 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 935 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
7315ce80 936 char *port = OPENSSL_strdup(PORT);
ebc01683 937 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
938 char *passarg = NULL, *pass = NULL;
939 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 940 char *ReqCAfile = NULL;
be62b22b 941 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 942 const char *protohost = NULL;
0f113f3e 943 struct timeval timeout, *timeoutp;
7e1b7485 944 fd_set readfds, writefds;
fd3397fc 945 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
946 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
947 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
948 int prexit = 0;
40a8e9c2 949 int sdebug = 0;
7e1b7485 950 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
29f178bd 951 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
ab69ac00 952 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 953 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
954 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
955 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 956#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 957 int at_eof = 0;
d485640b 958#endif
dad78fb1 959 int read_buf_len = 0;
7e1b7485 960 int fallback_scsv = 0;
7e1b7485 961 OPTION_CHOICE o;
40a8e9c2
MC
962#ifndef OPENSSL_NO_DTLS
963 int enable_timeouts = 0;
964 long socket_mtu = 0;
965#endif
0b13e9f0 966#ifndef OPENSSL_NO_ENGINE
0f113f3e 967 ENGINE *ssl_client_engine = NULL;
7e1b7485 968#endif
333b070e 969 ENGINE *e = NULL;
1fbab1dc 970#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 971 struct timeval tv;
06f4536a 972#endif
44f19af7 973 const char *servername = NULL;
11ba87f2 974 int noservername = 0;
7e1b7485 975 const char *alpn_in = NULL;
0f113f3e 976 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 977 const char *ssl_config = NULL;
e481f9b9 978#define MAX_SI_TYPES 100
7e1b7485
RS
979 unsigned short serverinfo_types[MAX_SI_TYPES];
980 int serverinfo_count = 0, start = 0, len;
e481f9b9 981#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 982 const char *next_proto_neg_in = NULL;
ed551cdd 983#endif
edc032b5 984#ifndef OPENSSL_NO_SRP
0f113f3e
MC
985 char *srppass = NULL;
986 int srp_lateuser = 0;
987 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
988#endif
dad88680 989#ifndef OPENSSL_NO_SRTP
1fb6b0bf 990 char *srtp_profiles = NULL;
dad88680 991#endif
dd696a55
RP
992#ifndef OPENSSL_NO_CT
993 char *ctlog_file = NULL;
43341433 994 int ct_validation = 0;
dd696a55 995#endif
4bbd4ba6 996 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 997 int async = 0;
28e5ea88 998 unsigned int max_send_fragment = 0;
36b2cfb1 999 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
1000 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
1001 int count4or6 = 0;
cf72c757 1002 uint8_t maxfraglen = 0;
54463e4f 1003 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
1004 int c_tlsextdebug = 0;
1005#ifndef OPENSSL_NO_OCSP
1006 int c_status_req = 0;
1007#endif
54463e4f 1008 BIO *bio_c_msg = NULL;
923ac827 1009 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 1010#ifndef OPENSSL_NO_DTLS
8ccc2377 1011 int isdtls = 0;
9ff2cebf 1012#endif
e261bdd1 1013 char *psksessf = NULL;
32097b33 1014 int enable_pha = 0;
09d62b33
MT
1015#ifndef OPENSSL_NO_SCTP
1016 int sctp_label_bug = 0;
1017#endif
0f113f3e 1018
efc943be
EK
1019 FD_ZERO(&readfds);
1020 FD_ZERO(&writefds);
1021/* Known false-positive of MemorySanitizer. */
1022#if defined(__has_feature)
1023# if __has_feature(memory_sanitizer)
1024 __msan_unpoison(&readfds, sizeof(readfds));
1025 __msan_unpoison(&writefds, sizeof(writefds));
1026# endif
1027#endif
1028
7e1b7485 1029 prog = opt_progname(argv[0]);
0f113f3e 1030 c_quiet = 0;
0f113f3e 1031 c_debug = 0;
0f113f3e 1032 c_showcerts = 0;
7e1b7485 1033 c_nbio = 0;
7e1b7485 1034 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1035 cctx = SSL_CONF_CTX_new();
0f113f3e 1036
68dc6824 1037 if (vpm == NULL || cctx == NULL) {
7e1b7485 1038 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1039 goto end;
1040 }
1041
acc00492
F
1042 cbuf = app_malloc(BUFSIZZ, "cbuf");
1043 sbuf = app_malloc(BUFSIZZ, "sbuf");
1044 mbuf = app_malloc(BUFSIZZ, "mbuf");
1045
7e1b7485 1046 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1047
7e1b7485
RS
1048 prog = opt_init(argc, argv, s_client_options);
1049 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1050 /* Check for intermixing flags. */
1051 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1052 BIO_printf(bio_err,
d6073e27
F
1053 "%s: Intermixed protocol flags (unix and internet domains)\n",
1054 prog);
fe08bd76
RS
1055 goto end;
1056 }
1057 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1058 BIO_printf(bio_err,
d6073e27
F
1059 "%s: Intermixed protocol flags (internet and unix domains)\n",
1060 prog);
fe08bd76
RS
1061 goto end;
1062 }
4bbd4ba6
MC
1063
1064 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1065 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1066 goto end;
1067 }
1068 if (IS_NO_PROT_FLAG(o))
1069 no_prot_opt++;
1070 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1071 BIO_printf(bio_err,
1072 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1073 goto end;
1074 }
1075
7e1b7485 1076 switch (o) {
7e1b7485
RS
1077 case OPT_EOF:
1078 case OPT_ERR:
1079 opthelp:
1080 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1081 goto end;
1082 case OPT_HELP:
1083 opt_help(s_client_options);
1084 ret = 0;
1085 goto end;
ab69ac00 1086 case OPT_4:
fe08bd76 1087 connect_type = use_inet;
ab69ac00 1088 socket_family = AF_INET;
fe08bd76 1089 count4or6++;
ab69ac00 1090 break;
ab69ac00 1091#ifdef AF_INET6
fe08bd76
RS
1092 case OPT_6:
1093 connect_type = use_inet;
1094 socket_family = AF_INET6;
1095 count4or6++;
ab69ac00 1096 break;
ab69ac00 1097#endif
fe08bd76
RS
1098 case OPT_HOST:
1099 connect_type = use_inet;
7315ce80 1100 freeandcopy(&host, opt_arg());
7e1b7485
RS
1101 break;
1102 case OPT_PORT:
fe08bd76 1103 connect_type = use_inet;
7315ce80 1104 freeandcopy(&port, opt_arg());
7e1b7485
RS
1105 break;
1106 case OPT_CONNECT:
fe08bd76 1107 connect_type = use_inet;
7315ce80 1108 freeandcopy(&connectstr, opt_arg());
552bf8ec 1109 break;
ebc01683
JH
1110 case OPT_BIND:
1111 freeandcopy(&bindstr, opt_arg());
1112 break;
552bf8ec
MT
1113 case OPT_PROXY:
1114 proxystr = opt_arg();
1115 starttls_proto = PROTO_CONNECT;
7e1b7485 1116 break;
69738dad
M
1117 case OPT_PROXY_USER:
1118 proxyuser = opt_arg();
1119 break;
1120 case OPT_PROXY_PASS:
1121 proxypassarg = opt_arg();
1122 break;
ab69ac00 1123#ifdef AF_UNIX
7e1b7485 1124 case OPT_UNIX:
fe08bd76 1125 connect_type = use_unix;
ab69ac00 1126 socket_family = AF_UNIX;
7315ce80 1127 freeandcopy(&host, opt_arg());
7e1b7485 1128 break;
ab69ac00 1129#endif
d8c25de5 1130 case OPT_XMPPHOST:
8176431d
PY
1131 /* fall through, since this is an alias */
1132 case OPT_PROTOHOST:
1133 protohost = opt_arg();
d8c25de5 1134 break;
7e1b7485 1135 case OPT_VERIFY:
0f113f3e 1136 verify = SSL_VERIFY_PEER;
acc00492 1137 verify_args.depth = atoi(opt_arg());
0f113f3e 1138 if (!c_quiet)
acc00492 1139 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1140 break;
1141 case OPT_CERT:
1142 cert_file = opt_arg();
1143 break;
a7c04f2b
DB
1144 case OPT_NAMEOPT:
1145 if (!set_nameopt(opt_arg()))
1146 goto end;
1147 break;
7e1b7485
RS
1148 case OPT_CRL:
1149 crl_file = opt_arg();
1150 break;
1151 case OPT_CRL_DOWNLOAD:
0f113f3e 1152 crl_download = 1;
7e1b7485
RS
1153 break;
1154 case OPT_SESS_OUT:
1155 sess_out = opt_arg();
1156 break;
1157 case OPT_SESS_IN:
1158 sess_in = opt_arg();
1159 break;
1160 case OPT_CERTFORM:
1161 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1162 goto opthelp;
1163 break;
1164 case OPT_CRLFORM:
1165 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1166 goto opthelp;
1167 break;
1168 case OPT_VERIFY_RET_ERROR:
78021171 1169 verify = SSL_VERIFY_PEER;
acc00492 1170 verify_args.return_error = 1;
7e1b7485
RS
1171 break;
1172 case OPT_VERIFY_QUIET:
acc00492 1173 verify_args.quiet = 1;
7e1b7485
RS
1174 break;
1175 case OPT_BRIEF:
acc00492 1176 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1177 break;
1178 case OPT_S_CASES:
1179 if (ssl_args == NULL)
1180 ssl_args = sk_OPENSSL_STRING_new_null();
1181 if (ssl_args == NULL
1182 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1183 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1184 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1185 goto end;
1186 }
1187 break;
1188 case OPT_V_CASES:
1189 if (!opt_verify(o, vpm))
1190 goto end;
1191 vpmtouched++;
1192 break;
1193 case OPT_X_CASES:
1194 if (!args_excert(o, &exc))
1195 goto end;
1196 break;
1197 case OPT_PREXIT:
0f113f3e 1198 prexit = 1;
7e1b7485
RS
1199 break;
1200 case OPT_CRLF:
0f113f3e 1201 crlf = 1;
7e1b7485
RS
1202 break;
1203 case OPT_QUIET:
1204 c_quiet = c_ign_eof = 1;
1205 break;
1206 case OPT_NBIO:
1207 c_nbio = 1;
1208 break;
6ba8a5b7
RS
1209 case OPT_NOCMDS:
1210 cmdletters = 0;
1211 break;
7e1b7485 1212 case OPT_ENGINE:
333b070e 1213 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1214 break;
1215 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1216#ifndef OPENSSL_NO_ENGINE
1217 ssl_client_engine = ENGINE_by_id(opt_arg());
1218 if (ssl_client_engine == NULL) {
1219 BIO_printf(bio_err, "Error getting client auth engine\n");
1220 goto opthelp;
1221 }
333b070e 1222#endif
7e1b7485 1223 break;
3ee1eac2
RS
1224 case OPT_R_CASES:
1225 if (!opt_rand(o))
1226 goto end;
7e1b7485
RS
1227 break;
1228 case OPT_IGN_EOF:
0f113f3e 1229 c_ign_eof = 1;
7e1b7485
RS
1230 break;
1231 case OPT_NO_IGN_EOF:
0f113f3e 1232 c_ign_eof = 0;
7e1b7485 1233 break;
7e1b7485 1234 case OPT_DEBUG:
0f113f3e 1235 c_debug = 1;
7e1b7485 1236 break;
7e1b7485 1237 case OPT_TLSEXTDEBUG:
0f113f3e 1238 c_tlsextdebug = 1;
7e1b7485
RS
1239 break;
1240 case OPT_STATUS:
057c676a 1241#ifndef OPENSSL_NO_OCSP
0f113f3e 1242 c_status_req = 1;
057c676a 1243#endif
7e1b7485 1244 break;
7e1b7485 1245 case OPT_WDEBUG:
9c3bcfa0 1246#ifdef WATT32
0f113f3e
MC
1247 dbug_init();
1248#endif
9c3bcfa0 1249 break;
7e1b7485 1250 case OPT_MSG:
0f113f3e 1251 c_msg = 1;
7e1b7485
RS
1252 break;
1253 case OPT_MSGFILE:
1254 bio_c_msg = BIO_new_file(opt_arg(), "w");
1255 break;
7e1b7485 1256 case OPT_TRACE:
9c3bcfa0 1257#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1258 c_msg = 2;
1259#endif
9c3bcfa0 1260 break;
7e1b7485 1261 case OPT_SECURITY_DEBUG:
0f113f3e 1262 sdebug = 1;
7e1b7485
RS
1263 break;
1264 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1265 sdebug = 2;
7e1b7485
RS
1266 break;
1267 case OPT_SHOWCERTS:
0f113f3e 1268 c_showcerts = 1;
7e1b7485
RS
1269 break;
1270 case OPT_NBIO_TEST:
0f113f3e 1271 nbio_test = 1;
7e1b7485
RS
1272 break;
1273 case OPT_STATE:
0f113f3e 1274 state = 1;
7e1b7485 1275 break;
7e1b7485
RS
1276 case OPT_PSK_IDENTITY:
1277 psk_identity = opt_arg();
1278 break;
1279 case OPT_PSK:
1280 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1281 if (isxdigit(_UC(*p)))
0f113f3e 1282 continue;
7e1b7485
RS
1283 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1284 goto end;
0f113f3e 1285 }
13cbe5e7 1286 break;
e261bdd1
MC
1287 case OPT_PSK_SESS:
1288 psksessf = opt_arg();
1289 break;
edc032b5 1290#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1291 case OPT_SRPUSER:
1292 srp_arg.srplogin = opt_arg();
0d5301af
KR
1293 if (min_version < TLS1_VERSION)
1294 min_version = TLS1_VERSION;
7e1b7485
RS
1295 break;
1296 case OPT_SRPPASS:
1297 srppass = opt_arg();
0d5301af
KR
1298 if (min_version < TLS1_VERSION)
1299 min_version = TLS1_VERSION;
7e1b7485
RS
1300 break;
1301 case OPT_SRP_STRENGTH:
1302 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1303 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1304 srp_arg.strength);
0d5301af
KR
1305 if (min_version < TLS1_VERSION)
1306 min_version = TLS1_VERSION;
7e1b7485
RS
1307 break;
1308 case OPT_SRP_LATEUSER:
0f113f3e 1309 srp_lateuser = 1;
0d5301af
KR
1310 if (min_version < TLS1_VERSION)
1311 min_version = TLS1_VERSION;
7e1b7485
RS
1312 break;
1313 case OPT_SRP_MOREGROUPS:
0f113f3e 1314 srp_arg.amp = 1;
0d5301af
KR
1315 if (min_version < TLS1_VERSION)
1316 min_version = TLS1_VERSION;
7e1b7485 1317 break;
edc032b5 1318#endif
287d0b94
DSH
1319 case OPT_SSL_CONFIG:
1320 ssl_config = opt_arg();
1321 break;
7e1b7485 1322 case OPT_SSL3:
0d5301af
KR
1323 min_version = SSL3_VERSION;
1324 max_version = SSL3_VERSION;
9c3bcfa0 1325 break;
582a17d6
MC
1326 case OPT_TLS1_3:
1327 min_version = TLS1_3_VERSION;
1328 max_version = TLS1_3_VERSION;
1329 break;
7e1b7485 1330 case OPT_TLS1_2:
0d5301af
KR
1331 min_version = TLS1_2_VERSION;
1332 max_version = TLS1_2_VERSION;
7e1b7485
RS
1333 break;
1334 case OPT_TLS1_1:
0d5301af
KR
1335 min_version = TLS1_1_VERSION;
1336 max_version = TLS1_1_VERSION;
7e1b7485
RS
1337 break;
1338 case OPT_TLS1:
0d5301af
KR
1339 min_version = TLS1_VERSION;
1340 max_version = TLS1_VERSION;
7e1b7485 1341 break;
7e1b7485 1342 case OPT_DTLS:
6b01bed2 1343#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1344 meth = DTLS_client_method();
1345 socket_type = SOCK_DGRAM;
8ccc2377 1346 isdtls = 1;
6b01bed2 1347#endif
7e1b7485
RS
1348 break;
1349 case OPT_DTLS1:
6b01bed2 1350#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1351 meth = DTLS_client_method();
1352 min_version = DTLS1_VERSION;
1353 max_version = DTLS1_VERSION;
0f113f3e 1354 socket_type = SOCK_DGRAM;
8ccc2377 1355 isdtls = 1;
6b01bed2 1356#endif
7e1b7485
RS
1357 break;
1358 case OPT_DTLS1_2:
6b01bed2 1359#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1360 meth = DTLS_client_method();
1361 min_version = DTLS1_2_VERSION;
1362 max_version = DTLS1_2_VERSION;
0f113f3e 1363 socket_type = SOCK_DGRAM;
8ccc2377
MC
1364 isdtls = 1;
1365#endif
1366 break;
1367 case OPT_SCTP:
1368#ifndef OPENSSL_NO_SCTP
1369 protocol = IPPROTO_SCTP;
09d62b33
MT
1370#endif
1371 break;
1372 case OPT_SCTP_LABEL_BUG:
1373#ifndef OPENSSL_NO_SCTP
1374 sctp_label_bug = 1;
6b01bed2 1375#endif
7e1b7485
RS
1376 break;
1377 case OPT_TIMEOUT:
6b01bed2 1378#ifndef OPENSSL_NO_DTLS
0f113f3e 1379 enable_timeouts = 1;
6b01bed2 1380#endif
7e1b7485
RS
1381 break;
1382 case OPT_MTU:
6b01bed2 1383#ifndef OPENSSL_NO_DTLS
7e1b7485 1384 socket_mtu = atol(opt_arg());
0f113f3e 1385#endif
6b01bed2 1386 break;
7e1b7485 1387 case OPT_FALLBACKSCSV:
0f113f3e 1388 fallback_scsv = 1;
7e1b7485
RS
1389 break;
1390 case OPT_KEYFORM:
a6972f34 1391 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1392 goto opthelp;
1393 break;
1394 case OPT_PASS:
1395 passarg = opt_arg();
1396 break;
1397 case OPT_CERT_CHAIN:
1398 chain_file = opt_arg();
1399 break;
1400 case OPT_KEY:
1401 key_file = opt_arg();
1402 break;
1403 case OPT_RECONNECT:
0f113f3e 1404 reconnect = 5;
7e1b7485
RS
1405 break;
1406 case OPT_CAPATH:
1407 CApath = opt_arg();
1408 break;
2b6bcb70
MC
1409 case OPT_NOCAPATH:
1410 noCApath = 1;
1411 break;
7e1b7485
RS
1412 case OPT_CHAINCAPATH:
1413 chCApath = opt_arg();
1414 break;
1415 case OPT_VERIFYCAPATH:
1416 vfyCApath = opt_arg();
1417 break;
1418 case OPT_BUILD_CHAIN:
0f113f3e 1419 build_chain = 1;
7e1b7485 1420 break;
d2add501
DSH
1421 case OPT_REQCAFILE:
1422 ReqCAfile = opt_arg();
1423 break;
7e1b7485
RS
1424 case OPT_CAFILE:
1425 CAfile = opt_arg();
1426 break;
2b6bcb70
MC
1427 case OPT_NOCAFILE:
1428 noCAfile = 1;
1429 break;
dd696a55
RP
1430#ifndef OPENSSL_NO_CT
1431 case OPT_NOCT:
43341433 1432 ct_validation = 0;
dd696a55 1433 break;
43341433
VD
1434 case OPT_CT:
1435 ct_validation = 1;
dd696a55
RP
1436 break;
1437 case OPT_CTLOG_FILE:
1438 ctlog_file = opt_arg();
1439 break;
1440#endif
7e1b7485
RS
1441 case OPT_CHAINCAFILE:
1442 chCAfile = opt_arg();
1443 break;
1444 case OPT_VERIFYCAFILE:
1445 vfyCAfile = opt_arg();
1446 break;
fd3397fc
RL
1447 case OPT_CASTORE:
1448 CAstore = opt_arg();
1449 break;
1450 case OPT_NOCASTORE:
1451 noCAstore = 1;
1452 break;
1453 case OPT_CHAINCASTORE:
1454 chCAstore = opt_arg();
1455 break;
1456 case OPT_VERIFYCASTORE:
1457 vfyCAstore = opt_arg();
1458 break;
cddd424a
VD
1459 case OPT_DANE_TLSA_DOMAIN:
1460 dane_tlsa_domain = opt_arg();
1461 break;
1462 case OPT_DANE_TLSA_RRDATA:
1463 if (dane_tlsa_rrset == NULL)
1464 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1465 if (dane_tlsa_rrset == NULL ||
1466 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1467 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1468 goto end;
1469 }
1470 break;
c4fbed6c
VD
1471 case OPT_DANE_EE_NO_NAME:
1472 dane_ee_no_name = 1;
1473 break;
7e1b7485 1474 case OPT_NEXTPROTONEG:
1595ca02 1475#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1476 next_proto_neg_in = opt_arg();
1595ca02 1477#endif
7e1b7485
RS
1478 break;
1479 case OPT_ALPN:
1480 alpn_in = opt_arg();
1481 break;
1482 case OPT_SERVERINFO:
1483 p = opt_arg();
1484 len = strlen(p);
1485 for (start = 0, i = 0; i <= len; ++i) {
1486 if (i == len || p[i] == ',') {
1487 serverinfo_types[serverinfo_count] = atoi(p + start);
1488 if (++serverinfo_count == MAX_SI_TYPES)
1489 break;
0f113f3e
MC
1490 start = i + 1;
1491 }
0f113f3e 1492 }
7e1b7485 1493 break;
7e1b7485
RS
1494 case OPT_STARTTLS:
1495 if (!opt_pair(opt_arg(), services, &starttls_proto))
1496 goto end;
46da5f9c 1497 break;
7e1b7485
RS
1498 case OPT_SERVERNAME:
1499 servername = opt_arg();
7e1b7485 1500 break;
11ba87f2
MC
1501 case OPT_NOSERVERNAME:
1502 noservername = 1;
1503 break;
7e1b7485 1504 case OPT_USE_SRTP:
dad88680 1505#ifndef OPENSSL_NO_SRTP
7e1b7485 1506 srtp_profiles = opt_arg();
dad88680 1507#endif
7e1b7485
RS
1508 break;
1509 case OPT_KEYMATEXPORT:
1510 keymatexportlabel = opt_arg();
1511 break;
1512 case OPT_KEYMATEXPORTLEN:
1513 keymatexportlen = atoi(opt_arg());
0f113f3e 1514 break;
7e25dd6d
MC
1515 case OPT_ASYNC:
1516 async = 1;
1517 break;
cf72c757
F
1518 case OPT_MAXFRAGLEN:
1519 len = atoi(opt_arg());
1520 switch (len) {
1521 case 512:
1522 maxfraglen = TLSEXT_max_fragment_length_512;
1523 break;
1524 case 1024:
1525 maxfraglen = TLSEXT_max_fragment_length_1024;
1526 break;
1527 case 2048:
1528 maxfraglen = TLSEXT_max_fragment_length_2048;
1529 break;
1530 case 4096:
1531 maxfraglen = TLSEXT_max_fragment_length_4096;
1532 break;
1533 default:
1534 BIO_printf(bio_err,
1535 "%s: Max Fragment Len %u is out of permitted values",
1536 prog, len);
1537 goto opthelp;
1538 }
1539 break;
28e5ea88
F
1540 case OPT_MAX_SEND_FRAG:
1541 max_send_fragment = atoi(opt_arg());
28e5ea88 1542 break;
032c6d21
MC
1543 case OPT_SPLIT_SEND_FRAG:
1544 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1545 break;
1546 case OPT_MAX_PIPELINES:
1547 max_pipelines = atoi(opt_arg());
1548 break;
dad78fb1
MC
1549 case OPT_READ_BUF:
1550 read_buf_len = atoi(opt_arg());
1551 break;
4bf73e9f
PW
1552 case OPT_KEYLOG_FILE:
1553 keylog_file = opt_arg();
1554 break;
923ac827
MC
1555 case OPT_EARLY_DATA:
1556 early_data_file = opt_arg();
1557 break;
32097b33
MC
1558 case OPT_ENABLE_PHA:
1559 enable_pha = 1;
9d75dce3 1560 break;
0f113f3e 1561 }
0f113f3e 1562 }
49b26f54 1563
fe08bd76
RS
1564 if (count4or6 >= 2) {
1565 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1566 goto opthelp;
1567 }
11ba87f2
MC
1568 if (noservername) {
1569 if (servername != NULL) {
1570 BIO_printf(bio_err,
1571 "%s: Can't use -servername and -noservername together\n",
1572 prog);
1573 goto opthelp;
1574 }
1575 if (dane_tlsa_domain != NULL) {
1576 BIO_printf(bio_err,
1577 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1578 prog);
1579 goto opthelp;
1580 }
1581 }
7e1b7485 1582 argc = opt_num_rest();
729ef856
CB
1583 if (argc == 1) {
1584 /* If there's a positional argument, it's the equivalent of
1585 * OPT_CONNECT.
1586 * Don't allow -connect and a separate argument.
1587 */
1588 if (connectstr != NULL) {
1589 BIO_printf(bio_err,
1590 "%s: must not provide both -connect option and target parameter\n",
1591 prog);
1592 goto opthelp;
1593 }
1594 connect_type = use_inet;
222417eb 1595 freeandcopy(&connectstr, *opt_rest());
729ef856 1596 } else if (argc != 0) {
03358517 1597 goto opthelp;
729ef856 1598 }
0f113f3e 1599
837f87c2
PY
1600#ifndef OPENSSL_NO_NEXTPROTONEG
1601 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1602 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1603 goto opthelp;
1604 }
1605#endif
2234212c 1606 if (proxystr != NULL) {
ab69ac00
RL
1607 int res;
1608 char *tmp_host = host, *tmp_port = port;
552bf8ec 1609 if (connectstr == NULL) {
729ef856 1610 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1611 goto opthelp;
1612 }
ab69ac00
RL
1613 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1614 if (tmp_host != host)
1615 OPENSSL_free(tmp_host);
1616 if (tmp_port != port)
1617 OPENSSL_free(tmp_port);
1618 if (!res) {
d6073e27
F
1619 BIO_printf(bio_err,
1620 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1621 goto end;
1622 }
1623 } else {
1624 int res = 1;
1625 char *tmp_host = host, *tmp_port = port;
1626 if (connectstr != NULL)
1627 res = BIO_parse_hostserv(connectstr, &host, &port,
1628 BIO_PARSE_PRIO_HOST);
1629 if (tmp_host != host)
1630 OPENSSL_free(tmp_host);
1631 if (tmp_port != port)
1632 OPENSSL_free(tmp_port);
1633 if (!res) {
1634 BIO_printf(bio_err,
729ef856 1635 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1636 prog);
552bf8ec 1637 goto end;
ab69ac00 1638 }
552bf8ec 1639 }
552bf8ec 1640
ebc01683
JH
1641 if (bindstr != NULL) {
1642 int res;
1643 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1644 BIO_PARSE_PRIO_HOST);
1645 if (!res) {
1646 BIO_printf(bio_err,
1647 "%s: -bind argument parameter malformed or ambiguous\n",
1648 prog);
1649 goto end;
1650 }
1651 }
1652
326eaa94 1653#ifdef AF_UNIX
ab69ac00 1654 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1655 BIO_printf(bio_err,
1656 "Can't use unix sockets and datagrams together\n");
1657 goto end;
1658 }
326eaa94 1659#endif
f3b7bdad 1660
8ccc2377
MC
1661#ifndef OPENSSL_NO_SCTP
1662 if (protocol == IPPROTO_SCTP) {
1663 if (socket_type != SOCK_DGRAM) {
1664 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1665 goto end;
1666 }
1667 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1668 socket_type = SOCK_STREAM;
1669 }
1670#endif
032c6d21 1671
e481f9b9 1672#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1673 next_proto.status = -1;
1674 if (next_proto_neg_in) {
1675 next_proto.data =
1676 next_protos_parse(&next_proto.len, next_proto_neg_in);
1677 if (next_proto.data == NULL) {
1678 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1679 goto end;
1680 }
1681 } else
1682 next_proto.data = NULL;
ee2ffc27
BL
1683#endif
1684
7e1b7485 1685 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1686 BIO_printf(bio_err, "Error getting private key password\n");
1687 goto end;
1688 }
1689
1690 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1691 BIO_printf(bio_err, "Error getting proxy password\n");
1692 goto end;
1693 }
1694
1695 if (proxypass != NULL && proxyuser == NULL) {
1696 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1697 goto end;
1698 }
1699
1700 if (key_file == NULL)
1701 key_file = cert_file;
1702
2234212c 1703 if (key_file != NULL) {
7e1b7485 1704 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1705 "client certificate private key file");
7e1b7485 1706 if (key == NULL) {
0f113f3e
MC
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
0f113f3e
MC
1710 }
1711
2234212c 1712 if (cert_file != NULL) {
a773b52a 1713 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1714 if (cert == NULL) {
0f113f3e
MC
1715 ERR_print_errors(bio_err);
1716 goto end;
1717 }
1718 }
1719
2234212c 1720 if (chain_file != NULL) {
a773b52a 1721 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1722 "client certificate chain"))
0f113f3e
MC
1723 goto end;
1724 }
1725
2234212c 1726 if (crl_file != NULL) {
0f113f3e
MC
1727 X509_CRL *crl;
1728 crl = load_crl(crl_file, crl_format);
7e1b7485 1729 if (crl == NULL) {
0f113f3e
MC
1730 BIO_puts(bio_err, "Error loading CRL\n");
1731 ERR_print_errors(bio_err);
1732 goto end;
1733 }
1734 crls = sk_X509_CRL_new_null();
7e1b7485 1735 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1736 BIO_puts(bio_err, "Error adding CRL\n");
1737 ERR_print_errors(bio_err);
1738 X509_CRL_free(crl);
1739 goto end;
1740 }
1741 }
1742
7e1b7485 1743 if (!load_excert(&exc))
0f113f3e
MC
1744 goto end;
1745
0f113f3e
MC
1746 if (bio_c_out == NULL) {
1747 if (c_quiet && !c_debug) {
1748 bio_c_out = BIO_new(BIO_s_null());
2234212c 1749 if (c_msg && bio_c_msg == NULL)
a60994df 1750 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1751 } else if (bio_c_out == NULL)
a60994df 1752 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1753 }
edc032b5 1754#ifndef OPENSSL_NO_SRP
7e1b7485 1755 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1756 BIO_printf(bio_err, "Error getting password\n");
1757 goto end;
1758 }
1759#endif
1760
1761 ctx = SSL_CTX_new(meth);
1762 if (ctx == NULL) {
1763 ERR_print_errors(bio_err);
1764 goto end;
1765 }
1766
693cf80c
KR
1767 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1768
0f113f3e 1769 if (sdebug)
ecf3a1fb 1770 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1771
8f8be103
RL
1772 if (!config_ctx(cctx, ssl_args, ctx))
1773 goto end;
1774
2234212c 1775 if (ssl_config != NULL) {
287d0b94
DSH
1776 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1777 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1778 ssl_config);
d6073e27
F
1779 ERR_print_errors(bio_err);
1780 goto end;
287d0b94
DSH
1781 }
1782 }
1783
09d62b33
MT
1784#ifndef OPENSSL_NO_SCTP
1785 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1786 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1787#endif
1788
8f8be103
RL
1789 if (min_version != 0
1790 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1791 goto end;
8f8be103
RL
1792 if (max_version != 0
1793 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1794 goto end;
1795
7e1b7485 1796 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1797 BIO_printf(bio_err, "Error setting verify params\n");
1798 ERR_print_errors(bio_err);
1799 goto end;
1800 }
0f113f3e 1801
5e6f9775 1802 if (async) {
7e25dd6d 1803 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1804 }
28e5ea88 1805
36b2cfb1
F
1806 if (max_send_fragment > 0
1807 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1808 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1809 prog, max_send_fragment);
1810 goto end;
1811 }
28e5ea88 1812
36b2cfb1
F
1813 if (split_send_fragment > 0
1814 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1815 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1816 prog, split_send_fragment);
1817 goto end;
032c6d21 1818 }
36b2cfb1
F
1819
1820 if (max_pipelines > 0
1821 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1822 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1823 prog, max_pipelines);
1824 goto end;
032c6d21 1825 }
7e25dd6d 1826
dad78fb1
MC
1827 if (read_buf_len > 0) {
1828 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1829 }
1830
cf72c757
F
1831 if (maxfraglen > 0
1832 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1833 BIO_printf(bio_err,
1834 "%s: Max Fragment Length code %u is out of permitted values"
1835 "\n", prog, maxfraglen);
1836 goto end;
1837 }
1838
fd3397fc
RL
1839 if (!ssl_load_stores(ctx,
1840 vfyCApath, vfyCAfile, vfyCAstore,
1841 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1842 crls, crl_download)) {
1843 BIO_printf(bio_err, "Error loading store locations\n");
1844 ERR_print_errors(bio_err);
1845 goto end;
1846 }
d2add501
DSH
1847 if (ReqCAfile != NULL) {
1848 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1849
d2add501
DSH
1850 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1851 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1852 BIO_printf(bio_err, "Error loading CA names\n");
1853 ERR_print_errors(bio_err);
1854 goto end;
1855 }
1856 SSL_CTX_set0_CA_list(ctx, nm);
1857 }
59d2d48f 1858#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1859 if (ssl_client_engine) {
1860 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1861 BIO_puts(bio_err, "Error setting client auth engine\n");
1862 ERR_print_errors(bio_err);
1863 ENGINE_free(ssl_client_engine);
1864 goto end;
1865 }
1866 ENGINE_free(ssl_client_engine);
1867 }
59d2d48f
DSH
1868#endif
1869
ddac1974 1870#ifndef OPENSSL_NO_PSK
dba31777 1871 if (psk_key != NULL) {
0f113f3e 1872 if (c_debug)
d6073e27 1873 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1874 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1875 }
e783bae2 1876#endif
e261bdd1
MC
1877 if (psksessf != NULL) {
1878 BIO *stmp = BIO_new_file(psksessf, "r");
1879
1880 if (stmp == NULL) {
1881 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1882 ERR_print_errors(bio_err);
1883 goto end;
1884 }
1885 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1886 BIO_free(stmp);
1887 if (psksess == NULL) {
1888 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1889 ERR_print_errors(bio_err);
1890 goto end;
1891 }
e261bdd1 1892 }
5ffff599
MC
1893 if (psk_key != NULL || psksess != NULL)
1894 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1895
e783bae2 1896#ifndef OPENSSL_NO_SRTP
ac59d705 1897 if (srtp_profiles != NULL) {
7e1b7485
RS
1898 /* Returns 0 on success! */
1899 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1900 BIO_printf(bio_err, "Error setting SRTP profile\n");
1901 ERR_print_errors(bio_err);
1902 goto end;
1903 }
1904 }
0f113f3e 1905#endif
7e1b7485 1906
2234212c 1907 if (exc != NULL)
0f113f3e 1908 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1909
e481f9b9 1910#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1911 if (next_proto.data != NULL)
0f113f3e 1912 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1913#endif
0f113f3e 1914 if (alpn_in) {
817cd0d5 1915 size_t alpn_len;
0f113f3e
MC
1916 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1917
1918 if (alpn == NULL) {
1919 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1920 goto end;
1921 }
7e1b7485
RS
1922 /* Returns 0 on success! */
1923 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1924 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1925 goto end;
1926 }
0f113f3e
MC
1927 OPENSSL_free(alpn);
1928 }
e481f9b9 1929
7e1b7485 1930 for (i = 0; i < serverinfo_count; i++) {
61986d32 1931 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1932 serverinfo_types[i],
1933 NULL, NULL, NULL,
1934 serverinfo_cli_parse_cb, NULL)) {
1935 BIO_printf(bio_err,
d6073e27
F
1936 "Warning: Unable to add custom extension %u, skipping\n",
1937 serverinfo_types[i]);
ac59d705 1938 }
0f113f3e 1939 }
ee2ffc27 1940
0f113f3e
MC
1941 if (state)
1942 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1943
dd696a55 1944#ifndef OPENSSL_NO_CT
43341433
VD
1945 /* Enable SCT processing, without early connection termination */
1946 if (ct_validation &&
1947 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1948 ERR_print_errors(bio_err);
1949 goto end;
1950 }
1951
70073f3e 1952 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1953 if (ct_validation) {
328f36c5
RP
1954 ERR_print_errors(bio_err);
1955 goto end;
1956 }
1957
1958 /*
1959 * If CT validation is not enabled, the log list isn't needed so don't
1960 * show errors or abort. We try to load it regardless because then we
1961 * can show the names of the logs any SCTs came from (SCTs may be seen
1962 * even with validation disabled).
1963 */
1964 ERR_clear_error();
dd696a55
RP
1965 }
1966#endif
1967
0f113f3e 1968 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1969
fd3397fc
RL
1970 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1971 CAstore, noCAstore)) {
0f113f3e 1972 ERR_print_errors(bio_err);
7e1b7485 1973 goto end;
0f113f3e 1974 }
d02b48c6 1975
0f113f3e 1976 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1977
0f113f3e
MC
1978 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1979 goto end;
74ecfab4 1980
11ba87f2 1981 if (!noservername) {
0f113f3e
MC
1982 tlsextcbp.biodebug = bio_err;
1983 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1984 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1985 }
1986# ifndef OPENSSL_NO_SRP
1987 if (srp_arg.srplogin) {
1988 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1989 BIO_printf(bio_err, "Unable to set SRP username\n");
1990 goto end;
1991 }
1992 srp_arg.msg = c_msg;
1993 srp_arg.debug = c_debug;
1994 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1995 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1996 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1997 if (c_msg || c_debug || srp_arg.amp == 0)
1998 SSL_CTX_set_srp_verify_param_callback(ctx,
1999 ssl_srp_verify_param_cb);
2000 }
2001# endif
0f113f3e 2002
cddd424a
VD
2003 if (dane_tlsa_domain != NULL) {
2004 if (SSL_CTX_dane_enable(ctx) <= 0) {
2005 BIO_printf(bio_err,
d6073e27
F
2006 "%s: Error enabling DANE TLSA authentication.\n",
2007 prog);
cddd424a
VD
2008 ERR_print_errors(bio_err);
2009 goto end;
2010 }
2011 }
2012
be62b22b
MC
2013 /*
2014 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2015 * come at any time. Therefore we use a callback to write out the session
2016 * when we know about it. This approach works for < TLSv1.3 as well.
2017 */
20c0bce5
MC
2018 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2019 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2020 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2021
4bf73e9f
PW
2022 if (set_keylog_file(ctx, keylog_file))
2023 goto end;
2024
0f113f3e 2025 con = SSL_new(ctx);
f84a648c
K
2026 if (con == NULL)
2027 goto end;
2028
32097b33
MC
2029 if (enable_pha)
2030 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2031
2234212c 2032 if (sess_in != NULL) {
0f113f3e
MC
2033 SSL_SESSION *sess;
2034 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2035 if (stmp == NULL) {
0f113f3e
MC
2036 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2037 ERR_print_errors(bio_err);
2038 goto end;
2039 }
2040 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2041 BIO_free(stmp);
2234212c 2042 if (sess == NULL) {
0f113f3e
MC
2043 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2044 ERR_print_errors(bio_err);
2045 goto end;
2046 }
61986d32 2047 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2048 BIO_printf(bio_err, "Can't set session\n");
2049 ERR_print_errors(bio_err);
2050 goto end;
2051 }
b510b740 2052
0f113f3e
MC
2053 SSL_SESSION_free(sess);
2054 }
2055
2056 if (fallback_scsv)
2057 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2058
11ba87f2 2059 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2060 if (servername == NULL) {
4bd8b240 2061 if(host == NULL || is_dNS_name(host))
8e981051
IM
2062 servername = (host == NULL) ? "localhost" : host;
2063 }
2064 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2065 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2066 ERR_print_errors(bio_err);
2067 goto end;
2068 }
2069 }
d02b48c6 2070
cddd424a
VD
2071 if (dane_tlsa_domain != NULL) {
2072 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2073 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2074 "authentication.\n", prog);
2075 ERR_print_errors(bio_err);
2076 goto end;
2077 }
2078 if (dane_tlsa_rrset == NULL) {
2079 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2080 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2081 goto end;
2082 }
2083 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2084 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2085 "records.\n", prog);
2086 goto end;
2087 }
c4fbed6c
VD
2088 if (dane_ee_no_name)
2089 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2090 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2091 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2092 "-dane_tlsa_domain option.\n", prog);
2093 goto end;
cddd424a
VD
2094 }
2095
0f113f3e 2096 re_start:
29f178bd 2097 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
ebc01683 2098 socket_type, protocol) == 0) {
0f113f3e 2099 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
29f178bd 2100 BIO_closesocket(sock);
0f113f3e
MC
2101 goto end;
2102 }
29f178bd 2103 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
d02b48c6 2104
0f113f3e 2105 if (c_nbio) {
29f178bd 2106 if (!BIO_socket_nbio(sock, 1)) {
0f113f3e
MC
2107 ERR_print_errors(bio_err);
2108 goto end;
2109 }
ba810815 2110 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2111 }
40a8e9c2 2112#ifndef OPENSSL_NO_DTLS
8ccc2377 2113 if (isdtls) {
642a166c 2114 union BIO_sock_info_u peer_info;
0f113f3e 2115
8ccc2377
MC
2116#ifndef OPENSSL_NO_SCTP
2117 if (protocol == IPPROTO_SCTP)
29f178bd 2118 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
8ccc2377
MC
2119 else
2120#endif
29f178bd 2121 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
8ccc2377 2122
642a166c
RL
2123 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2124 BIO_printf(bio_err, "memory allocation failure\n");
29f178bd 2125 BIO_closesocket(sock);
d6accd50 2126 goto end;
642a166c 2127 }
29f178bd 2128 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2129 BIO_printf(bio_err, "getsockname:errno=%d\n",
2130 get_last_socket_error());
642a166c 2131 BIO_ADDR_free(peer_info.addr);
29f178bd 2132 BIO_closesocket(sock);
0f113f3e
MC
2133 goto end;
2134 }
2135
642a166c
RL
2136 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2137 BIO_ADDR_free(peer_info.addr);
2138 peer_info.addr = NULL;
0f113f3e
MC
2139
2140 if (enable_timeouts) {
2141 timeout.tv_sec = 0;
2142 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2143 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2144
2145 timeout.tv_sec = 0;
2146 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2147 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2148 }
2149
2150 if (socket_mtu) {
2151 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2152 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2153 DTLS_get_link_min_mtu(con));
2154 BIO_free(sbio);
2155 goto shut;
2156 }
2157 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2158 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2159 BIO_printf(bio_err, "Failed to set MTU\n");
2160 BIO_free(sbio);
2161 goto shut;
2162 }
2234212c 2163 } else {
0f113f3e
MC
2164 /* want to do MTU discovery */
2165 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2166 }
0f113f3e 2167 } else
40a8e9c2 2168#endif /* OPENSSL_NO_DTLS */
29f178bd 2169 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
0f113f3e
MC
2170
2171 if (nbio_test) {
2172 BIO *test;
2173
2174 test = BIO_new(BIO_f_nbio_test());
2175 sbio = BIO_push(test, sbio);
2176 }
2177
2178 if (c_debug) {
0f113f3e
MC
2179 BIO_set_callback(sbio, bio_dump_callback);
2180 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2181 }
2182 if (c_msg) {
93ab9e42 2183#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2184 if (c_msg == 2)
2185 SSL_set_msg_callback(con, SSL_trace);
2186 else
93ab9e42 2187#endif
0f113f3e
MC
2188 SSL_set_msg_callback(con, msg_cb);
2189 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2190 }
e481f9b9 2191
0f113f3e
MC
2192 if (c_tlsextdebug) {
2193 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2194 SSL_set_tlsext_debug_arg(con, bio_c_out);
2195 }
3e41ac35 2196#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2197 if (c_status_req) {
2198 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2199 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2200 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2201 }
3e41ac35 2202#endif
0f113f3e
MC
2203
2204 SSL_set_bio(con, sbio, sbio);
2205 SSL_set_connect_state(con);
2206
2207 /* ok, lets connect */
51e5133d
RL
2208 if (fileno_stdin() > SSL_get_fd(con))
2209 width = fileno_stdin() + 1;
0d3b6583
RL
2210 else
2211 width = SSL_get_fd(con) + 1;
51e5133d 2212
0f113f3e
MC
2213 read_tty = 1;
2214 write_tty = 0;
2215 tty_on = 0;
2216 read_ssl = 1;
2217 write_ssl = 1;
2218
2219 cbuf_len = 0;
2220 cbuf_off = 0;
2221 sbuf_len = 0;
2222 sbuf_off = 0;
2223
7e1b7485
RS
2224 switch ((PROTOCOL_CHOICE) starttls_proto) {
2225 case PROTO_OFF:
2226 break;
9576545a 2227 case PROTO_LMTP:
7e1b7485
RS
2228 case PROTO_SMTP:
2229 {
2230 /*
2231 * This is an ugly hack that does a lot of assumptions. We do
2232 * have to handle multi-line responses which may come in a single
2233 * packet or not. We therefore have to use BIO_gets() which does
2234 * need a buffering BIO. So during the initial chitchat we do
2235 * push a buffering BIO into the chain that is removed again
2236 * later on to not disturb the rest of the s_client operation.
2237 */
2238 int foundit = 0;
2239 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2240
7e1b7485 2241 BIO_push(fbio, sbio);
9576545a 2242 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2243 do {
2244 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2245 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2246 if (protohost == NULL)
2247 protohost = "mail.example.com";
7524c520 2248 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2249 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2250 else
8176431d 2251 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2252 (void)BIO_flush(fbio);
9576545a
RS
2253 /*
2254 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2255 * response.
2256 */
7e1b7485
RS
2257 do {
2258 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2259 if (strstr(mbuf, "STARTTLS"))
2260 foundit = 1;
20967afb 2261 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2262 (void)BIO_flush(fbio);
2263 BIO_pop(fbio);
2264 BIO_free(fbio);
2265 if (!foundit)
2266 BIO_printf(bio_err,
20967afb 2267 "Didn't find STARTTLS in server response,"
c7944cf1 2268 " trying anyway...\n");
7e1b7485
RS
2269 BIO_printf(sbio, "STARTTLS\r\n");
2270 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2271 }
7e1b7485
RS
2272 break;
2273 case PROTO_POP3:
2274 {
2275 BIO_read(sbio, mbuf, BUFSIZZ);
2276 BIO_printf(sbio, "STLS\r\n");
2277 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2278 if (mbuf_len < 0) {
2279 BIO_printf(bio_err, "BIO_read failed\n");
2280 goto end;
2281 }
0f113f3e 2282 }
7e1b7485
RS
2283 break;
2284 case PROTO_IMAP:
2285 {
2286 int foundit = 0;
2287 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2288
7e1b7485
RS
2289 BIO_push(fbio, sbio);
2290 BIO_gets(fbio, mbuf, BUFSIZZ);
2291 /* STARTTLS command requires CAPABILITY... */
2292 BIO_printf(fbio, ". CAPABILITY\r\n");
2293 (void)BIO_flush(fbio);
2294 /* wait for multi-line CAPABILITY response */
2295 do {
2296 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2297 if (strstr(mbuf, "STARTTLS"))
2298 foundit = 1;
2299 }
2300 while (mbuf_len > 3 && mbuf[0] != '.');
2301 (void)BIO_flush(fbio);
2302 BIO_pop(fbio);
2303 BIO_free(fbio);
2304 if (!foundit)
2305 BIO_printf(bio_err,
20967afb 2306 "Didn't find STARTTLS in server response,"
c7944cf1 2307 " trying anyway...\n");
7e1b7485
RS
2308 BIO_printf(sbio, ". STARTTLS\r\n");
2309 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2310 }
7e1b7485
RS
2311 break;
2312 case PROTO_FTP:
2313 {
2314 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2315
7e1b7485
RS
2316 BIO_push(fbio, sbio);
2317 /* wait for multi-line response to end from FTP */
2318 do {
2319 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2320 }
f997e456 2321 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2322 (void)BIO_flush(fbio);
2323 BIO_pop(fbio);
2324 BIO_free(fbio);
2325 BIO_printf(sbio, "AUTH TLS\r\n");
2326 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2327 }
7e1b7485
RS
2328 break;
2329 case PROTO_XMPP:
898ea7b8 2330 case PROTO_XMPP_SERVER:
0f113f3e 2331 {
7e1b7485
RS
2332 int seen = 0;
2333 BIO_printf(sbio, "<stream:stream "
2334 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2335 "xmlns='jabber:%s' to='%s' version='1.0'>",
2336 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2337 protohost ? protohost : host);
0f113f3e 2338 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2339 if (seen < 0) {
2340 BIO_printf(bio_err, "BIO_read failed\n");
2341 goto end;
2342 }
2343 mbuf[seen] = '\0';
7e1b7485
RS
2344 while (!strstr
2345 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2346 && !strstr(mbuf,
2347 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2348 {
2349 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2350
7e1b7485
RS
2351 if (seen <= 0)
2352 goto shut;
0f113f3e 2353
20967afb 2354 mbuf[seen] = '\0';
7e1b7485
RS
2355 }
2356 BIO_printf(sbio,
2357 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2358 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2359 if (seen < 0) {
2360 BIO_printf(bio_err, "BIO_read failed\n");
2361 goto shut;
2362 }
2363 sbuf[seen] = '\0';
7e1b7485
RS
2364 if (!strstr(sbuf, "<proceed"))
2365 goto shut;
20967afb 2366 mbuf[0] = '\0';
0f113f3e 2367 }
7e1b7485 2368 break;
d8c25de5
RS
2369 case PROTO_TELNET:
2370 {
2371 static const unsigned char tls_do[] = {
2372 /* IAC DO START_TLS */
2373 255, 253, 46
2374 };
2375 static const unsigned char tls_will[] = {
2376 /* IAC WILL START_TLS */
2377 255, 251, 46
2378 };
2379 static const unsigned char tls_follows[] = {
2380 /* IAC SB START_TLS FOLLOWS IAC SE */
2381 255, 250, 46, 1, 255, 240
2382 };
2383 int bytes;
2384
2385 /* Telnet server should demand we issue START_TLS */
2386 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2387 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2388 goto shut;
2389 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2390 BIO_write(sbio, tls_will, 3);
2391 BIO_write(sbio, tls_follows, 6);
2392 (void)BIO_flush(sbio);
2393 /* Telnet server also sent the FOLLOWS sub-command */
2394 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2395 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2396 goto shut;
2397 }
552bf8ec
MT
2398 break;
2399 case PROTO_CONNECT:
29f178bd
DDO
2400 if (!OSSL_HTTP_proxy_connect(sbio, host, port, proxyuser, proxypass,
2401 0 /* no timeout */, bio_err, prog))
2402 goto shut;
552bf8ec 2403 break;
cfb4f1ef
NPB
2404 case PROTO_IRC:
2405 {
2406 int numeric;
2407 BIO *fbio = BIO_new(BIO_f_buffer());
2408
2409 BIO_push(fbio, sbio);
2410 BIO_printf(fbio, "STARTTLS\r\n");
2411 (void)BIO_flush(fbio);
2412 width = SSL_get_fd(con) + 1;
2413
2414 do {
2415 numeric = 0;
2416
2417 FD_ZERO(&readfds);
2418 openssl_fdset(SSL_get_fd(con), &readfds);
2419 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2420 timeout.tv_usec = 0;
2421 /*
2422 * If the IRCd doesn't respond within
2423 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2424 * it doesn't support STARTTLS. Many IRCds
2425 * will not give _any_ sort of response to a
2426 * STARTTLS command when it's not supported.
2427 */
2428 if (!BIO_get_buffer_num_lines(fbio)
2429 && !BIO_pending(fbio)
2430 && !BIO_pending(sbio)
2431 && select(width, (void *)&readfds, NULL, NULL,
2432 &timeout) < 1) {
2433 BIO_printf(bio_err,
2434 "Timeout waiting for response (%d seconds).\n",
2435 S_CLIENT_IRC_READ_TIMEOUT);
2436 break;
2437 }
2438
2439 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2440 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2441 break;
2442 /* :example.net 451 STARTTLS :You have not registered */
2443 /* :example.net 421 STARTTLS :Unknown command */
2444 if ((numeric == 451 || numeric == 421)
2445 && strstr(mbuf, "STARTTLS") != NULL) {
2446 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2447 break;
2448 }
2449 if (numeric == 691) {
2450 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2451 ERR_print_errors(bio_err);
2452 break;
2453 }
2454 } while (numeric != 670);
2455
2456 (void)BIO_flush(fbio);
2457 BIO_pop(fbio);
2458 BIO_free(fbio);
2459 if (numeric != 670) {
2460 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2461 ret = 1;
2462 goto shut;
2463 }
2464 }
b2e54eb8 2465 break;
a2d9cfba
KT
2466 case PROTO_MYSQL:
2467 {
2468 /* SSL request packet */
2469 static const unsigned char ssl_req[] = {
2470 /* payload_length, sequence_id */
2471 0x20, 0x00, 0x00, 0x01,
2472 /* payload */
2473 /* capability flags, CLIENT_SSL always set */
2474 0x85, 0xae, 0x7f, 0x00,
2475 /* max-packet size */
2476 0x00, 0x00, 0x00, 0x01,
2477 /* character set */
2478 0x21,
2479 /* string[23] reserved (all [0]) */
2480 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2481 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2482 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2483 };
2484 int bytes = 0;
2485 int ssl_flg = 0x800;
2486 int pos;
2487 const unsigned char *packet = (const unsigned char *)sbuf;
2488
2489 /* Receiving Initial Handshake packet. */
2490 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2491 if (bytes < 0) {
2492 BIO_printf(bio_err, "BIO_read failed\n");
2493 goto shut;
2494 /* Packet length[3], Packet number[1] + minimum payload[17] */
2495 } else if (bytes < 21) {
2496 BIO_printf(bio_err, "MySQL packet too short.\n");
2497 goto shut;
2498 } else if (bytes != (4 + packet[0] +
2499 (packet[1] << 8) +
2500 (packet[2] << 16))) {
2501 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2502 goto shut;
2503 /* protocol version[1] */
2504 } else if (packet[4] != 0xA) {
2505 BIO_printf(bio_err,
2506 "Only MySQL protocol version 10 is supported.\n");
2507 goto shut;
2508 }
2509
2510 pos = 5;
2511 /* server version[string+NULL] */
2512 for (;;) {
2513 if (pos >= bytes) {
2514 BIO_printf(bio_err, "Cannot confirm server version. ");
2515 goto shut;
2516 } else if (packet[pos++] == '\0') {
2517 break;
2518 }
a2d9cfba
KT
2519 }
2520
8530039a 2521 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2522 if (pos + 15 > bytes) {
2523 BIO_printf(bio_err,
2524 "MySQL server handshake packet is broken.\n");
2525 goto shut;
2526 }
2527
2528 pos += 12; /* skip over conn id[4] + SALT[8] */
2529 if (packet[pos++] != '\0') { /* verify filler */
2530 BIO_printf(bio_err,
2531 "MySQL packet is broken.\n");
2532 goto shut;
2533 }
2534
2535 /* capability flags[2] */
2536 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2537 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2538 goto shut;
2539 }
2540
2541 /* Sending SSL Handshake packet. */
2542 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2543 (void)BIO_flush(sbio);
2544 }
2545 break;
b2e54eb8
VV
2546 case PROTO_POSTGRES:
2547 {
2548 static const unsigned char ssl_request[] = {
2549 /* Length SSLRequest */
2550 0, 0, 0, 8, 4, 210, 22, 47
2551 };
2552 int bytes;
2553
2554 /* Send SSLRequest packet */
2555 BIO_write(sbio, ssl_request, 8);
2556 (void)BIO_flush(sbio);
2557
2558 /* Reply will be a single S if SSL is enabled */
2559 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2560 if (bytes != 1 || sbuf[0] != 'S')
2561 goto shut;
2562 }
2563 break;
8f85aa6b
RS
2564 case PROTO_NNTP:
2565 {
2566 int foundit = 0;
2567 BIO *fbio = BIO_new(BIO_f_buffer());
2568
2569 BIO_push(fbio, sbio);
2570 BIO_gets(fbio, mbuf, BUFSIZZ);
2571 /* STARTTLS command requires CAPABILITIES... */
2572 BIO_printf(fbio, "CAPABILITIES\r\n");
2573 (void)BIO_flush(fbio);
5aa2a7ea
Q
2574 BIO_gets(fbio, mbuf, BUFSIZZ);
2575 /* no point in trying to parse the CAPABILITIES response if there is none */
2576 if (strstr(mbuf, "101") != NULL) {
2577 /* wait for multi-line CAPABILITIES response */
2578 do {
2579 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2580 if (strstr(mbuf, "STARTTLS"))
2581 foundit = 1;
2582 } while (mbuf_len > 1 && mbuf[0] != '.');
2583 }
8f85aa6b
RS
2584 (void)BIO_flush(fbio);
2585 BIO_pop(fbio);
2586 BIO_free(fbio);
2587 if (!foundit)
2588 BIO_printf(bio_err,
2589 "Didn't find STARTTLS in server response,"
2590 " trying anyway...\n");
2591 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2592 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2593 if (mbuf_len < 0) {
2594 BIO_printf(bio_err, "BIO_read failed\n");
2595 goto end;
2596 }
2597 mbuf[mbuf_len] = '\0';
2598 if (strstr(mbuf, "382") == NULL) {
2599 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2600 goto shut;
2601 }
8f85aa6b
RS
2602 }
2603 break;
20967afb
RS
2604 case PROTO_SIEVE:
2605 {
2606 int foundit = 0;
2607 BIO *fbio = BIO_new(BIO_f_buffer());
2608
2609 BIO_push(fbio, sbio);
2610 /* wait for multi-line response to end from Sieve */
2611 do {
2612 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2613 /*
2614 * According to RFC 5804 § 1.7, capability
2615 * is case-insensitive, make it uppercase
2616 */
2617 if (mbuf_len > 1 && mbuf[0] == '"') {
2618 make_uppercase(mbuf);
2619 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2620 foundit = 1;
2621 }
2622 } while (mbuf_len > 1 && mbuf[0] == '"');
2623 (void)BIO_flush(fbio);
2624 BIO_pop(fbio);
2625 BIO_free(fbio);
2626 if (!foundit)
2627 BIO_printf(bio_err,
2628 "Didn't find STARTTLS in server response,"
2629 " trying anyway...\n");
2630 BIO_printf(sbio, "STARTTLS\r\n");
2631 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2632 if (mbuf_len < 0) {
2633 BIO_printf(bio_err, "BIO_read failed\n");
2634 goto end;
af7e05c7
RS
2635 }
2636 mbuf[mbuf_len] = '\0';
2637 if (mbuf_len < 2) {
2638 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2639 goto shut;
2640 }
2641 /*
2642 * According to RFC 5804 § 2.2, response codes are case-
2643 * insensitive, make it uppercase but preserve the response.
2644 */
20967afb
RS
2645 strncpy(sbuf, mbuf, 2);
2646 make_uppercase(sbuf);
2647 if (strncmp(sbuf, "OK", 2) != 0) {
2648 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2649 goto shut;
2650 }
2651 }
2652 break;
398b0bbd
RS
2653 case PROTO_LDAP:
2654 {
2655 /* StartTLS Operation according to RFC 4511 */
2656 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2657 "[LDAPMessage]\n"
2658 "messageID=INTEGER:1\n"
2659 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2660 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2661 long errline = -1;
2662 char *genstr = NULL;
2663 int result = -1;
2664 ASN1_TYPE *atyp = NULL;
2665 BIO *ldapbio = BIO_new(BIO_s_mem());
2666 CONF *cnf = NCONF_new(NULL);
2667
2668 if (cnf == NULL) {
2669 BIO_free(ldapbio);
2670 goto end;
2671 }
2672 BIO_puts(ldapbio, ldap_tls_genconf);
2673 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2674 BIO_free(ldapbio);
2675 NCONF_free(cnf);
2676 if (errline <= 0) {
2677 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2678 goto end;
2679 } else {
2680 BIO_printf(bio_err, "Error on line %ld\n", errline);
2681 goto end;
2682 }
2683 }
2684 BIO_free(ldapbio);
2685 genstr = NCONF_get_string(cnf, "default", "asn1");
2686 if (genstr == NULL) {
2687 NCONF_free(cnf);
2688 BIO_printf(bio_err, "NCONF_get_string failed\n");
2689 goto end;
2690 }
2691 atyp = ASN1_generate_nconf(genstr, cnf);
2692 if (atyp == NULL) {
2693 NCONF_free(cnf);
2694 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2695 goto end;
2696 }
2697 NCONF_free(cnf);
2698
2699 /* Send SSLRequest packet */
2700 BIO_write(sbio, atyp->value.sequence->data,
2701 atyp->value.sequence->length);
2702 (void)BIO_flush(sbio);
2703 ASN1_TYPE_free(atyp);
2704
2705 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2706 if (mbuf_len < 0) {
2707 BIO_printf(bio_err, "BIO_read failed\n");
2708 goto end;
2709 }
2710 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2711 if (result < 0) {
2712 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2713 goto shut;
2714 } else if (result > 0) {
2715 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2716 result);
2717 goto shut;
2718 }
2719 mbuf_len = 0;
2720 }
2721 break;
0f113f3e
MC
2722 }
2723
0a5ece5b 2724 if (early_data_file != NULL
add8d0e9
MC
2725 && ((SSL_get0_session(con) != NULL
2726 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2727 || (psksess != NULL
2728 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2729 BIO *edfile = BIO_new_file(early_data_file, "r");
2730 size_t readbytes, writtenbytes;
2731 int finish = 0;
2732
2733 if (edfile == NULL) {
2734 BIO_printf(bio_err, "Cannot open early data file\n");
2735 goto shut;
2736 }
2737
2738 while (!finish) {
2739 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2740 finish = 1;
2741
0665b4ed 2742 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2743 switch (SSL_get_error(con, 0)) {
2744 case SSL_ERROR_WANT_WRITE:
2745 case SSL_ERROR_WANT_ASYNC:
2746 case SSL_ERROR_WANT_READ:
2747 /* Just keep trying - busy waiting */
2748 continue;
2749 default:
2750 BIO_printf(bio_err, "Error writing early data\n");
2751 BIO_free(edfile);
dd5b98c5 2752 ERR_print_errors(bio_err);
923ac827
MC
2753 goto shut;
2754 }
2755 }
2756 }
2757
2758 BIO_free(edfile);
2759 }
2760
0f113f3e
MC
2761 for (;;) {
2762 FD_ZERO(&readfds);
2763 FD_ZERO(&writefds);
2764
6f6da2fe 2765 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2766 timeoutp = &timeout;
2767 else
2768 timeoutp = NULL;
2769
12557a34 2770 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2771 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2772 in_init = 1;
2773 tty_on = 0;
2774 } else {
2775 tty_on = 1;
2776 if (in_init) {
2777 in_init = 0;
e481f9b9 2778
0f113f3e
MC
2779 if (c_brief) {
2780 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2781 print_ssl_summary(con);
0f113f3e
MC
2782 }
2783
0d4d5ab8 2784 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2785 if (full_log > 0)
2786 full_log--;
2787
2788 if (starttls_proto) {
7e1b7485 2789 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2790 /* We don't need to know any more */
7e1b7485
RS
2791 if (!reconnect)
2792 starttls_proto = PROTO_OFF;
0f113f3e
MC
2793 }
2794
2795 if (reconnect) {
2796 reconnect--;
2797 BIO_printf(bio_c_out,
2798 "drop connection and then reconnect\n");
ec447924 2799 do_ssl_shutdown(con);
0f113f3e 2800 SSL_set_connect_state(con);
8731a4fc 2801 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2802 goto re_start;
2803 }
2804 }
2805 }
2806
fd068d50 2807 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2808
2809 if (!ssl_pending) {
1fbab1dc 2810#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2811 if (tty_on) {
a3ef2c16
JD
2812 /*
2813 * Note that select() returns when read _would not block_,
2814 * and EOF satisfies that. To avoid a CPU-hogging loop,
2815 * set the flag so we exit.
2816 */
2817 if (read_tty && !at_eof)
51e5133d
RL
2818 openssl_fdset(fileno_stdin(), &readfds);
2819#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2820 if (write_tty)
51e5133d 2821 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2822#endif
0f113f3e
MC
2823 }
2824 if (read_ssl)
2825 openssl_fdset(SSL_get_fd(con), &readfds);
2826 if (write_ssl)
2827 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2828#else
0f113f3e
MC
2829 if (!tty_on || !write_tty) {
2830 if (read_ssl)
2831 openssl_fdset(SSL_get_fd(con), &readfds);
2832 if (write_ssl)
2833 openssl_fdset(SSL_get_fd(con), &writefds);
2834 }
2835#endif
0f113f3e
MC
2836
2837 /*
2838 * Note: under VMS with SOCKETSHR the second parameter is
2839 * currently of type (int *) whereas under other systems it is
2840 * (void *) if you don't have a cast it will choke the compiler:
2841 * if you do have a cast then you can either go for (int *) or
2842 * (void *).
2843 */
3d7c4a5a 2844#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2845 /*
2846 * Under Windows/DOS we make the assumption that we can always
2847 * write to the tty: therefore if we need to write to the tty we
2848 * just fall through. Otherwise we timeout the select every
2849 * second and see if there are any keypresses. Note: this is a
2850 * hack, in a proper Windows application we wouldn't do this.
2851 */
2852 i = 0;
2853 if (!write_tty) {
2854 if (read_tty) {
2855 tv.tv_sec = 1;
2856 tv.tv_usec = 0;
2857 i = select(width, (void *)&readfds, (void *)&writefds,
2858 NULL, &tv);
75dd6c1a 2859 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2860 continue;
0f113f3e
MC
2861 } else
2862 i = select(width, (void *)&readfds, (void *)&writefds,
2863 NULL, timeoutp);
2864 }
06f4536a 2865#else
0f113f3e
MC
2866 i = select(width, (void *)&readfds, (void *)&writefds,
2867 NULL, timeoutp);
2868#endif
2869 if (i < 0) {
2870 BIO_printf(bio_err, "bad select %d\n",
2871 get_last_socket_error());
2872 goto shut;
0f113f3e
MC
2873 }
2874 }
2875
6f6da2fe 2876 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2877 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2878
2879 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2880 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2881 switch (SSL_get_error(con, k)) {
2882 case SSL_ERROR_NONE:
2883 cbuf_off += k;
2884 cbuf_len -= k;
2885 if (k <= 0)
2886 goto end;
2887 /* we have done a write(con,NULL,0); */
2888 if (cbuf_len <= 0) {
2889 read_tty = 1;
2890 write_ssl = 0;
2891 } else { /* if (cbuf_len > 0) */
2892
2893 read_tty = 0;
2894 write_ssl = 1;
2895 }
2896 break;
2897 case SSL_ERROR_WANT_WRITE:
2898 BIO_printf(bio_c_out, "write W BLOCK\n");
2899 write_ssl = 1;
2900 read_tty = 0;
2901 break;
7e25dd6d
MC
2902 case SSL_ERROR_WANT_ASYNC:
2903 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2904 wait_for_async(con);
7e25dd6d
MC
2905 write_ssl = 1;
2906 read_tty = 0;
2907 break;
0f113f3e
MC
2908 case SSL_ERROR_WANT_READ:
2909 BIO_printf(bio_c_out, "write R BLOCK\n");
2910 write_tty = 0;
2911 read_ssl = 1;
2912 write_ssl = 0;
2913 break;
2914 case SSL_ERROR_WANT_X509_LOOKUP:
2915 BIO_printf(bio_c_out, "write X BLOCK\n");
2916 break;
2917 case SSL_ERROR_ZERO_RETURN:
2918 if (cbuf_len != 0) {
2919 BIO_printf(bio_c_out, "shutdown\n");
2920 ret = 0;
2921 goto shut;
2922 } else {
2923 read_tty = 1;
2924 write_ssl = 0;
2925 break;
2926 }
2927
2928 case SSL_ERROR_SYSCALL:
2929 if ((k != 0) || (cbuf_len != 0)) {
2930 BIO_printf(bio_err, "write:errno=%d\n",
2931 get_last_socket_error());
2932 goto shut;
2933 } else {
2934 read_tty = 1;
2935 write_ssl = 0;
2936 }
2937 break;
fc7f190c
MC
2938 case SSL_ERROR_WANT_ASYNC_JOB:
2939 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2940 case SSL_ERROR_SSL:
2941 ERR_print_errors(bio_err);
2942 goto shut;
2943 }
2944 }
c7bdb6a3 2945#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2946 /* Assume Windows/DOS/BeOS can always write */
2947 else if (!ssl_pending && write_tty)
06f4536a 2948#else
51e5133d 2949 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2950#endif
0f113f3e 2951 {
a53955d8 2952#ifdef CHARSET_EBCDIC
0f113f3e
MC
2953 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2954#endif
2955 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2956
2957 if (i <= 0) {
2958 BIO_printf(bio_c_out, "DONE\n");
2959 ret = 0;
2960 goto shut;
0f113f3e
MC
2961 }
2962
0fe2a0af 2963 sbuf_len -= i;
0f113f3e
MC
2964 sbuf_off += i;
2965 if (sbuf_len <= 0) {
2966 read_ssl = 1;
2967 write_tty = 0;
2968 }
2969 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2970#ifdef RENEG
0f113f3e
MC
2971 {
2972 static int iiii;
2973 if (++iiii == 52) {
2974 SSL_renegotiate(con);
2975 iiii = 0;
2976 }
2977 }
58964a49 2978#endif
0f113f3e 2979 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2980
2981 switch (SSL_get_error(con, k)) {
2982 case SSL_ERROR_NONE:
2983 if (k <= 0)
2984 goto end;
2985 sbuf_off = 0;
2986 sbuf_len = k;
2987
2988 read_ssl = 0;
2989 write_tty = 1;
2990 break;
7e25dd6d
MC
2991 case SSL_ERROR_WANT_ASYNC:
2992 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2993 wait_for_async(con);
7e25dd6d
MC
2994 write_tty = 0;
2995 read_ssl = 1;
2996 if ((read_tty == 0) && (write_ssl == 0))
2997 write_ssl = 1;
2998 break;
0f113f3e
MC
2999 case SSL_ERROR_WANT_WRITE:
3000 BIO_printf(bio_c_out, "read W BLOCK\n");
3001 write_ssl = 1;
3002 read_tty = 0;
3003 break;
3004 case SSL_ERROR_WANT_READ:
3005 BIO_printf(bio_c_out, "read R BLOCK\n");
3006 write_tty = 0;
3007 read_ssl = 1;
3008 if ((read_tty == 0) && (write_ssl == 0))
3009 write_ssl = 1;
3010 break;
3011 case SSL_ERROR_WANT_X509_LOOKUP:
3012 BIO_printf(bio_c_out, "read X BLOCK\n");
3013 break;
3014 case SSL_ERROR_SYSCALL:
3015 ret = get_last_socket_error();
3016 if (c_brief)
3017 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3018 else
3019 BIO_printf(bio_err, "read:errno=%d\n", ret);
3020 goto shut;
3021 case SSL_ERROR_ZERO_RETURN:
3022 BIO_printf(bio_c_out, "closed\n");
3023 ret = 0;
3024 goto shut;
fc7f190c
MC
3025 case SSL_ERROR_WANT_ASYNC_JOB:
3026 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3027 case SSL_ERROR_SSL:
3028 ERR_print_errors(bio_err);
3029 goto shut;
0f113f3e
MC
3030 }
3031 }
75dd6c1a
MC
3032/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3033#if defined(OPENSSL_SYS_MSDOS)
3034 else if (has_stdin_waiting())
06f4536a 3035#else
51e5133d 3036 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3037#endif
3038 {
3039 if (crlf) {
3040 int j, lf_num;
3041
3042 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3043 lf_num = 0;
3044 /* both loops are skipped when i <= 0 */
3045 for (j = 0; j < i; j++)
3046 if (cbuf[j] == '\n')
3047 lf_num++;
3048 for (j = i - 1; j >= 0; j--) {
3049 cbuf[j + lf_num] = cbuf[j];
3050 if (cbuf[j] == '\n') {
3051 lf_num--;
3052 i++;
3053 cbuf[j + lf_num] = '\r';
3054 }
3055 }
3056 assert(lf_num == 0);
51e5133d 3057 } else
c7bdb6a3 3058 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3059#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3060 if (i == 0)
3061 at_eof = 1;
d485640b 3062#endif
a3ef2c16 3063
6ba8a5b7 3064 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3065 BIO_printf(bio_err, "DONE\n");
3066 ret = 0;
3067 goto shut;
3068 }
3069
6ba8a5b7 3070 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3071 BIO_printf(bio_err, "RENEGOTIATING\n");
3072 SSL_renegotiate(con);
3073 cbuf_len = 0;
dd6b2706 3074 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3075 && cmdletters) {
b07b2a1b
MC
3076 BIO_printf(bio_err, "KEYUPDATE\n");
3077 SSL_key_update(con,
3078 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3079 : SSL_KEY_UPDATE_NOT_REQUESTED);
3080 cbuf_len = 0;
558ea847 3081 } else {
0f113f3e
MC
3082 cbuf_len = i;
3083 cbuf_off = 0;
a53955d8 3084#ifdef CHARSET_EBCDIC
0f113f3e
MC
3085 ebcdic2ascii(cbuf, cbuf, i);
3086#endif
3087 }
3088
3089 write_ssl = 1;
3090 read_tty = 0;
3091 }
3092 }
3093
3094 ret = 0;
3095 shut:
3096 if (in_init)
0d4d5ab8 3097 print_stuff(bio_c_out, con, full_log);
ec447924 3098 do_ssl_shutdown(con);
27da42d8 3099
26ec943e
BE
3100 /*
3101 * If we ended with an alert being sent, but still with data in the
3102 * network buffer to be read, then calling BIO_closesocket() will
3103 * result in a TCP-RST being sent. On some platforms (notably
3104 * Windows) then this will result in the peer immediately abandoning
3105 * the connection including any buffered alert data before it has
3106 * had a chance to be read. Shutting down the sending side first,
3107 * and then closing the socket sends TCP-FIN first followed by
3108 * TCP-RST. This seems to allow the peer to read the alert data.
3109 */
3110 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3111 /*
3112 * We just said we have nothing else to say, but it doesn't mean that
3113 * the other side has nothing. It's even recommended to consume incoming
3114 * data. [In testing context this ensures that alerts are passed on...]
3115 */
3116 timeout.tv_sec = 0;
3117 timeout.tv_usec = 500000; /* some extreme round-trip */
3118 do {
3119 FD_ZERO(&readfds);
29f178bd
DDO
3120 openssl_fdset(sock, &readfds);
3121 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
f69d050e
AP
3122 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3123
8731a4fc 3124 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3125 end:
3126 if (con != NULL) {
3127 if (prexit != 0)
0d4d5ab8 3128 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3129 SSL_free(con);
3130 }
9561e2a1 3131 SSL_SESSION_free(psksess);
e481f9b9 3132#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3133 OPENSSL_free(next_proto.data);
0f113f3e 3134#endif
62adbcee 3135 SSL_CTX_free(ctx);
4bf73e9f 3136 set_keylog_file(NULL, NULL);
222561fe 3137 X509_free(cert);
4b45c6e5 3138 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3139 EVP_PKEY_free(key);
222561fe 3140 sk_X509_pop_free(chain, X509_free);
b548a1f1 3141 OPENSSL_free(pass);
d40a1f72
DSH
3142#ifndef OPENSSL_NO_SRP
3143 OPENSSL_free(srp_arg.srppassin);
3144#endif
eb67172a 3145 OPENSSL_free(connectstr);
ebc01683 3146 OPENSSL_free(bindstr);
ab69ac00
RL
3147 OPENSSL_free(host);
3148 OPENSSL_free(port);
222561fe 3149 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3150 ssl_excert_free(exc);
7e1b7485 3151 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3152 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3153 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3154 OPENSSL_clear_free(cbuf, BUFSIZZ);
3155 OPENSSL_clear_free(sbuf, BUFSIZZ);
3156 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3157 if (proxypass != NULL)
3158 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3159 release_engine(e);
ca3a82c3
RS
3160 BIO_free(bio_c_out);
3161 bio_c_out = NULL;
3162 BIO_free(bio_c_msg);
3163 bio_c_msg = NULL;
26a7d938 3164 return ret;
0f113f3e 3165}
d02b48c6 3166
0d4d5ab8 3167static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3168{
3169 X509 *peer = NULL;
0f113f3e 3170 STACK_OF(X509) *sk;
0f113f3e 3171 const SSL_CIPHER *c;
20c0bce5
MC
3172 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3173 long verify_result;
09b6c2ef 3174#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3175 const COMP_METHOD *comp, *expansion;
3176#endif
3177 unsigned char *exportedkeymat;
dd696a55 3178#ifndef OPENSSL_NO_CT
0d4d5ab8 3179 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3180#endif
0f113f3e
MC
3181
3182 if (full) {
3183 int got_a_chain = 0;
3184
3185 sk = SSL_get_peer_cert_chain(s);
3186 if (sk != NULL) {
7e1b7485 3187 got_a_chain = 1;
0f113f3e
MC
3188
3189 BIO_printf(bio, "---\nCertificate chain\n");
3190 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3191 BIO_printf(bio, "%2d s:", i);
3192 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3193 BIO_puts(bio, "\n");
3194 BIO_printf(bio, " i:");
3195 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3196 BIO_puts(bio, "\n");
0f113f3e
MC
3197 if (c_showcerts)
3198 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3199 }
3200 }
3201
3202 BIO_printf(bio, "---\n");
3203 peer = SSL_get_peer_certificate(s);
3204 if (peer != NULL) {
3205 BIO_printf(bio, "Server certificate\n");
3206
3207 /* Redundant if we showed the whole chain */
3208 if (!(c_showcerts && got_a_chain))
3209 PEM_write_bio_X509(bio, peer);
b5c4209b 3210 dump_cert_text(bio, peer);
0f113f3e 3211 } else {
5969a2dd 3212 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3213 }
5969a2dd 3214 print_ca_names(bio, s);
0f113f3e
MC
3215
3216 ssl_print_sigalgs(bio, s);
3217 ssl_print_tmp_key(bio, s);
3218
dd696a55 3219#ifndef OPENSSL_NO_CT
43341433
VD
3220 /*
3221 * When the SSL session is anonymous, or resumed via an abbreviated
3222 * handshake, no SCTs are provided as part of the handshake. While in
3223 * a resumed session SCTs may be present in the session's certificate,
3224 * no callbacks are invoked to revalidate these, and in any case that
3225 * set of SCTs may be incomplete. Thus it makes little sense to
3226 * attempt to display SCTs from a resumed session's certificate, and of
3227 * course none are associated with an anonymous peer.
3228 */
3229 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3230 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3231 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3232
3233 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3234 if (sct_count > 0) {
3235 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3236
3237 BIO_printf(bio, "---\n");
3238 for (i = 0; i < sct_count; ++i) {
3239 SCT *sct = sk_SCT_value(scts, i);
3240
3241 BIO_printf(bio, "SCT validation status: %s\n",
3242 SCT_validation_status_string(sct));
3243 SCT_print(sct, bio, 0, log_store);
3244 if (i < sct_count - 1)
3245 BIO_printf(bio, "\n---\n");
3246 }
3247 BIO_printf(bio, "\n");
3248 }
6bea2a72 3249 }
dd696a55
RP
3250#endif
3251
0f113f3e 3252 BIO_printf(bio,
7d672984
AP
3253 "---\nSSL handshake has read %ju bytes "
3254 "and written %ju bytes\n",
12997aa9
RS
3255 BIO_number_read(SSL_get_rbio(s)),
3256 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3257 }
c0a445a9 3258 print_verify_detail(s, bio);
b577fd0b 3259 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3260 c = SSL_get_current_cipher(s);
3261 BIO_printf(bio, "%s, Cipher is %s\n",
3262 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3263 if (peer != NULL) {
3264 EVP_PKEY *pktmp;
bde136c8 3265
c01ff880 3266 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3267 BIO_printf(bio, "Server public key is %d bit\n",
3268 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3269 }
3270 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3271 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3272#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3273 comp = SSL_get_current_compression(s);
3274 expansion = SSL_get_current_expansion(s);
3275 BIO_printf(bio, "Compression: %s\n",
3276 comp ? SSL_COMP_get_name(comp) : "NONE");
3277 BIO_printf(bio, "Expansion: %s\n",
3278 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3279#endif
d6c3c189
BP
3280#ifndef OPENSSL_NO_KTLS
3281 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3282 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3283 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3284 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3285#endif
0f113f3e 3286
49b26f54 3287 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3288 /* Print out local port of connection: useful for debugging */
3289 int sock;
642a166c
RL
3290 union BIO_sock_info_u info;
3291
0f113f3e 3292 sock = SSL_get_fd(s);
642a166c
RL
3293 if ((info.addr = BIO_ADDR_new()) != NULL
3294 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3295 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3296 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3297 }
3298 BIO_ADDR_free(info.addr);
0f113f3e 3299 }
a2f9200f 3300
e481f9b9 3301#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3302 if (next_proto.status != -1) {
3303 const unsigned char *proto;
3304 unsigned int proto_len;
3305 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3306 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3307 BIO_write(bio, proto, proto_len);
3308 BIO_write(bio, "\n", 1);
3309 }
e481f9b9 3310#endif
0f113f3e
MC
3311 {
3312 const unsigned char *proto;
3313 unsigned int proto_len;
3314 SSL_get0_alpn_selected(s, &proto, &proto_len);
3315 if (proto_len > 0) {
3316 BIO_printf(bio, "ALPN protocol: ");
3317 BIO_write(bio, proto, proto_len);
3318 BIO_write(bio, "\n", 1);
3319 } else
3320 BIO_printf(bio, "No ALPN negotiated\n");
3321 }
71fa4513 3322
e783bae2 3323#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3324 {
3325 SRTP_PROTECTION_PROFILE *srtp_profile =
3326 SSL_get_selected_srtp_profile(s);
3327
3328 if (srtp_profile)
3329 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3330 srtp_profile->name);
3331 }
3332#endif
3333
20c0bce5 3334 if (istls13) {
576eb395
MC
3335 switch (SSL_get_early_data_status(s)) {
3336 case SSL_EARLY_DATA_NOT_SENT:
3337 BIO_printf(bio, "Early data was not sent\n");
3338 break;
3339
3340 case SSL_EARLY_DATA_REJECTED:
3341 BIO_printf(bio, "Early data was rejected\n");
3342 break;
3343
3344 case SSL_EARLY_DATA_ACCEPTED:
3345 BIO_printf(bio, "Early data was accepted\n");
3346 break;
3347
3348 }
20c0bce5
MC
3349
3350 /*
3351 * We also print the verify results when we dump session information,
3352 * but in TLSv1.3 we may not get that right away (or at all) depending
3353 * on when we get a NewSessionTicket. Therefore we print it now as well.
3354 */
3355 verify_result = SSL_get_verify_result(s);
3356 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3357 X509_verify_cert_error_string(verify_result));
3358 } else {
3359 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3360 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3361 }
3362
d6073e27 3363 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3364 BIO_printf(bio, "Keying material exporter:\n");
3365 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3366 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3367 exportedkeymat = app_malloc(keymatexportlen, "export key");
3368 if (!SSL_export_keying_material(s, exportedkeymat,
3369 keymatexportlen,
3370 keymatexportlabel,
3371 strlen(keymatexportlabel),
3372 NULL, 0, 0)) {
3373 BIO_printf(bio, " Error\n");
3374 } else {
3375 BIO_printf(bio, " Keying material: ");
3376 for (i = 0; i < keymatexportlen; i++)
3377 BIO_printf(bio, "%02X", exportedkeymat[i]);
3378 BIO_printf(bio, "\n");
0f113f3e 3379 }
68dc6824 3380 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3381 }
3382 BIO_printf(bio, "---\n");
222561fe 3383 X509_free(peer);
0f113f3e
MC
3384 /* flush, or debugging output gets mixed with http response */
3385 (void)BIO_flush(bio);
3386}
d02b48c6 3387
3e41ac35 3388# ifndef OPENSSL_NO_OCSP
67c8e7f4 3389static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3390{
3391 const unsigned char *p;
3392 int len;
3393 OCSP_RESPONSE *rsp;
3394 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3395 BIO_puts(arg, "OCSP response: ");
2234212c 3396 if (p == NULL) {
0f113f3e
MC
3397 BIO_puts(arg, "no response sent\n");
3398 return 1;
3399 }
3400 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3401 if (rsp == NULL) {
0f113f3e
MC
3402 BIO_puts(arg, "response parse error\n");
3403 BIO_dump_indent(arg, (char *)p, len, 4);
3404 return 0;
3405 }
3406 BIO_puts(arg, "\n======================================\n");
3407 OCSP_RESPONSE_print(arg, rsp, 0);
3408 BIO_puts(arg, "======================================\n");
3409 OCSP_RESPONSE_free(rsp);
3410 return 1;
3411}
3e41ac35 3412# endif
f9e55034 3413
398b0bbd
RS
3414static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3415{
3416 const unsigned char *cur, *end;
3417 long len;
3418 int tag, xclass, inf, ret = -1;
3419
3420 cur = (const unsigned char *)buf;
3421 end = cur + rem;
3422
3423 /*
3424 * From RFC 4511:
3425 *
3426 * LDAPMessage ::= SEQUENCE {
3427 * messageID MessageID,
3428 * protocolOp CHOICE {
3429 * ...
3430 * extendedResp ExtendedResponse,
3431 * ... },
3432 * controls [0] Controls OPTIONAL }
3433 *
3434 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3435 * COMPONENTS OF LDAPResult,
3436 * responseName [10] LDAPOID OPTIONAL,
3437 * responseValue [11] OCTET STRING OPTIONAL }
3438 *
3439 * LDAPResult ::= SEQUENCE {
3440 * resultCode ENUMERATED {
3441 * success (0),
3442 * ...
3443 * other (80),
3444 * ... },
3445 * matchedDN LDAPDN,
3446 * diagnosticMessage LDAPString,
3447 * referral [3] Referral OPTIONAL }
3448 */
3449
3450 /* pull SEQUENCE */
3451 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3452 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3453 (rem = end - cur, len > rem)) {
3454 BIO_printf(bio_err, "Unexpected LDAP response\n");
3455 goto end;
3456 }
3457
8b0d4242
AP
3458 rem = len; /* ensure that we don't overstep the SEQUENCE */
3459
398b0bbd
RS
3460 /* pull MessageID */
3461 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3462 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3463 (rem = end - cur, len > rem)) {
3464 BIO_printf(bio_err, "No MessageID\n");
3465 goto end;
3466 }
3467
3468 cur += len; /* shall we check for MessageId match or just skip? */
3469
3470 /* pull [APPLICATION 24] */
3471 rem = end - cur;
3472 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3473 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3474 tag != 24) {
3475 BIO_printf(bio_err, "Not ExtendedResponse\n");
3476 goto end;
3477 }
3478
3479 /* pull resultCode */
3480 rem = end - cur;
3481 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3482 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3483 (rem = end - cur, len > rem)) {
3484 BIO_printf(bio_err, "Not LDAPResult\n");
3485 goto end;
3486 }
3487
3488 /* len should always be one, but just in case... */
3489 for (ret = 0, inf = 0; inf < len; inf++) {
3490 ret <<= 8;
3491 ret |= cur[inf];
3492 }
3493 /* There is more data, but we don't care... */
3494 end:
3495 return ret;
3496}
3497
8e981051 3498/*
4bd8b240 3499 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3500 * before setting it as SNI
3501 */
3502static int is_dNS_name(const char *host)
3503{
3504 const size_t MAX_LABEL_LENGTH = 63;
3505 size_t i;
3506 int isdnsname = 0;
3507 size_t length = strlen(host);
3508 size_t label_length = 0;
3509 int all_numeric = 1;
3510
3511 /*
3512 * Deviation from strict DNS name syntax, also check names with '_'
3513 * Check DNS name syntax, any '-' or '.' must be internal,
3514 * and on either side of each '.' we can't have a '-' or '.'.
3515 *
3516 * If the name has just one label, we don't consider it a DNS name.
3517 */
3518 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3519 char c = host[i];
3520
3521 if ((c >= 'a' && c <= 'z')
3522 || (c >= 'A' && c <= 'Z')
3523 || c == '_') {
3524 label_length += 1;
3525 all_numeric = 0;
3526 continue;
3527 }
3528
3529 if (c >= '0' && c <= '9') {
3530 label_length += 1;
3531 continue;
3532 }
3533
3534 /* Dot and hyphen cannot be first or last. */
3535 if (i > 0 && i < length - 1) {
3536 if (c == '-') {
3537 label_length += 1;
3538 continue;
3539 }
3540 /*
3541 * Next to a dot the preceding and following characters must not be
3542 * another dot or a hyphen. Otherwise, record that the name is
3543 * plausible, since it has two or more labels.
3544 */
3545 if (c == '.'
3546 && host[i + 1] != '.'
3547 && host[i - 1] != '-'
3548 && host[i + 1] != '-') {
3549 label_length = 0;
3550 isdnsname = 1;
3551 continue;
3552 }
3553 }
3554 isdnsname = 0;
3555 break;
3556 }
3557
3558 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3559 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3560
3561 return isdnsname;
3562}
d6073e27 3563#endif /* OPENSSL_NO_SOCK */