]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Update copyright year
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
d02b48c6
RE
59#undef BUFSIZZ
60#define BUFSIZZ 1024*8
cfb4f1ef 61#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 62
cddd424a 63static char *prog;
7e1b7485 64static int c_debug = 0;
0f113f3e 65static int c_showcerts = 0;
0f113f3e
MC
66static char *keymatexportlabel = NULL;
67static int keymatexportlen = 20;
0f113f3e 68static BIO *bio_c_out = NULL;
0f113f3e 69static int c_quiet = 0;
be62b22b 70static char *sess_out = NULL;
e261bdd1 71static SSL_SESSION *psksess = NULL;
d02b48c6 72
0d4d5ab8 73static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 74#ifndef OPENSSL_NO_OCSP
7e1b7485 75static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 76#endif
398b0bbd 77static int ldap_ExtendedResponse_parse(const char *buf, long rem);
8e981051 78static int is_dNS_name(const char *host);
7e1b7485 79
cddd424a
VD
80static int saved_errno;
81
82static void save_errno(void)
83{
84 saved_errno = errno;
85 errno = 0;
86}
87
88static int restore_errno(void)
89{
90 int ret = errno;
91 errno = saved_errno;
92 return ret;
93}
94
ddac1974 95/* Default PSK identity and key */
0f113f3e 96static char *psk_identity = "Client_identity";
ddac1974 97
14e35350 98#ifndef OPENSSL_NO_PSK
ddac1974 99static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
100 unsigned int max_identity_len,
101 unsigned char *psk,
102 unsigned int max_psk_len)
103{
0f113f3e 104 int ret;
6ec6d520
DSH
105 long key_len;
106 unsigned char *key;
0f113f3e
MC
107
108 if (c_debug)
109 BIO_printf(bio_c_out, "psk_client_cb\n");
110 if (!hint) {
111 /* no ServerKeyExchange message */
112 if (c_debug)
113 BIO_printf(bio_c_out,
114 "NULL received PSK identity hint, continuing anyway\n");
2234212c 115 } else if (c_debug) {
0f113f3e 116 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 117 }
0f113f3e
MC
118
119 /*
120 * lookup PSK identity and PSK key based on the given identity hint here
121 */
122 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
123 if (ret < 0 || (unsigned int)ret > max_identity_len)
124 goto out_err;
125 if (c_debug)
126 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
127 ret);
6ec6d520
DSH
128
129 /* convert the PSK key to binary */
130 key = OPENSSL_hexstr2buf(psk_key, &key_len);
131 if (key == NULL) {
132 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 133 psk_key);
0f113f3e
MC
134 return 0;
135 }
96a5d7fd 136 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 137 BIO_printf(bio_err,
6ec6d520
DSH
138 "psk buffer of callback is too small (%d) for key (%ld)\n",
139 max_psk_len, key_len);
140 OPENSSL_free(key);
0f113f3e
MC
141 return 0;
142 }
ddac1974 143
6ec6d520
DSH
144 memcpy(psk, key, key_len);
145 OPENSSL_free(key);
ddac1974 146
0f113f3e 147 if (c_debug)
6ec6d520 148 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 149
6ec6d520 150 return key_len;
ddac1974 151 out_err:
0f113f3e
MC
152 if (c_debug)
153 BIO_printf(bio_err, "Error in PSK client callback\n");
154 return 0;
155}
ddac1974
NL
156#endif
157
adfc3786
MC
158const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
159const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 160
e261bdd1
MC
161static int psk_use_session_cb(SSL *s, const EVP_MD *md,
162 const unsigned char **id, size_t *idlen,
163 SSL_SESSION **sess)
164{
5ffff599
MC
165 SSL_SESSION *usesess = NULL;
166 const SSL_CIPHER *cipher = NULL;
167
168 if (psksess != NULL) {
169 SSL_SESSION_up_ref(psksess);
170 usesess = psksess;
171 } else {
172 long key_len;
173 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
174
175 if (key == NULL) {
176 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
177 psk_key);
178 return 0;
179 }
180
e73c6eae
MC
181 /* We default to SHA-256 */
182 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 183 if (cipher == NULL) {
e73c6eae 184 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 185 OPENSSL_free(key);
e73c6eae 186 return 0;
5ffff599 187 }
e73c6eae 188
5ffff599
MC
189 usesess = SSL_SESSION_new();
190 if (usesess == NULL
191 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
192 || !SSL_SESSION_set_cipher(usesess, cipher)
193 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
194 OPENSSL_free(key);
195 goto err;
196 }
197 OPENSSL_free(key);
198 }
199
200 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 201 if (cipher == NULL)
5ffff599 202 goto err;
e261bdd1 203
dc87d5a9
MC
204 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
205 /* PSK not usable, ignore it */
206 *id = NULL;
207 *idlen = 0;
208 *sess = NULL;
209 SSL_SESSION_free(usesess);
210 } else {
211 *sess = usesess;
212 *id = (unsigned char *)psk_identity;
213 *idlen = strlen(psk_identity);
214 }
e261bdd1
MC
215
216 return 1;
5ffff599
MC
217
218 err:
219 SSL_SESSION_free(usesess);
220 return 0;
e261bdd1
MC
221}
222
ed3883d2
BM
223/* This is a context that we pass to callbacks */
224typedef struct tlsextctx_st {
0f113f3e
MC
225 BIO *biodebug;
226 int ack;
ed3883d2
BM
227} tlsextctx;
228
6d23cf97 229static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
230{
231 tlsextctx *p = (tlsextctx *) arg;
232 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
233 if (SSL_get_servername_type(s) != -1)
234 p->ack = !SSL_session_reused(s) && hn != NULL;
235 else
236 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
237
238 return SSL_TLSEXT_ERR_OK;
239}
ee2ffc27 240
e481f9b9 241#ifndef OPENSSL_NO_SRP
edc032b5
BL
242
243/* This is a context that we pass to all callbacks */
0f113f3e
MC
244typedef struct srp_arg_st {
245 char *srppassin;
246 char *srplogin;
247 int msg; /* copy from c_msg */
248 int debug; /* copy from c_debug */
249 int amp; /* allow more groups */
bde136c8 250 int strength; /* minimal size for N */
0f113f3e
MC
251} SRP_ARG;
252
f2fc3075 253static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
254{
255 BN_CTX *bn_ctx = BN_CTX_new();
256 BIGNUM *p = BN_new();
257 BIGNUM *r = BN_new();
258 int ret =
259 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 260 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
261 p != NULL && BN_rshift1(p, N) &&
262 /* p = (N-1)/2 */
42619397 263 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
264 r != NULL &&
265 /* verify g^((N-1)/2) == -1 (mod N) */
266 BN_mod_exp(r, g, p, N, bn_ctx) &&
267 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
268
23a1d5e9
RS
269 BN_free(r);
270 BN_free(p);
271 BN_CTX_free(bn_ctx);
0f113f3e
MC
272 return ret;
273}
edc032b5 274
c80fd6b2
MC
275/*-
276 * This callback is used here for two purposes:
277 * - extended debugging
278 * - making some primality tests for unknown groups
279 * The callback is only called for a non default group.
280 *
281 * An application does not need the call back at all if
bde136c8 282 * only the standard groups are used. In real life situations,
0f113f3e
MC
283 * client and server already share well known groups,
284 * thus there is no need to verify them.
c80fd6b2 285 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
286 * is not one of those defined in RFC 5054, it is more appropriate
287 * to add the group to a static list and then compare since
c80fd6b2
MC
288 * primality tests are rather cpu consuming.
289 */
f2fc3075 290
6d23cf97 291static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
292{
293 SRP_ARG *srp_arg = (SRP_ARG *)arg;
294 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
295
296 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
297 return 0;
298 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
299 BIO_printf(bio_err, "SRP parameters:\n");
300 BIO_printf(bio_err, "\tN=");
301 BN_print(bio_err, N);
302 BIO_printf(bio_err, "\n\tg=");
303 BN_print(bio_err, g);
304 BIO_printf(bio_err, "\n");
305 }
306
307 if (SRP_check_known_gN_param(g, N))
308 return 1;
309
310 if (srp_arg->amp == 1) {
311 if (srp_arg->debug)
312 BIO_printf(bio_err,
313 "SRP param N and g are not known params, going to check deeper.\n");
314
315 /*
316 * The srp_moregroups is a real debugging feature. Implementors
317 * should rather add the value to the known ones. The minimal size
318 * has already been tested.
319 */
320 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
321 return 1;
322 }
323 BIO_printf(bio_err, "SRP param N and g rejected.\n");
324 return 0;
325}
edc032b5 326
e481f9b9 327# define PWD_STRLEN 1024
0f113f3e
MC
328
329static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
330{
331 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 332 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
333 PW_CB_DATA cb_tmp;
334 int l;
335
336 cb_tmp.password = (char *)srp_arg->srppassin;
337 cb_tmp.prompt_info = "SRP user";
338 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
339 BIO_printf(bio_err, "Can't read Password\n");
340 OPENSSL_free(pass);
341 return NULL;
342 }
343 *(pass + l) = '\0';
344
345 return pass;
346}
347
e481f9b9 348#endif
7e1b7485 349
e481f9b9 350#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
351/* This the context that we pass to next_proto_cb */
352typedef struct tlsextnextprotoctx_st {
0f113f3e 353 unsigned char *data;
817cd0d5 354 size_t len;
0f113f3e 355 int status;
ee2ffc27
BL
356} tlsextnextprotoctx;
357
358static tlsextnextprotoctx next_proto;
359
0f113f3e
MC
360static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
361 const unsigned char *in, unsigned int inlen,
362 void *arg)
363{
364 tlsextnextprotoctx *ctx = arg;
365
366 if (!c_quiet) {
367 /* We can assume that |in| is syntactically valid. */
368 unsigned i;
369 BIO_printf(bio_c_out, "Protocols advertised by server: ");
370 for (i = 0; i < inlen;) {
371 if (i)
372 BIO_write(bio_c_out, ", ", 2);
373 BIO_write(bio_c_out, &in[i + 1], in[i]);
374 i += in[i] + 1;
375 }
376 BIO_write(bio_c_out, "\n", 1);
377 }
378
379 ctx->status =
380 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
381 return SSL_TLSEXT_ERR_OK;
382}
e481f9b9 383#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
384
385static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
386 const unsigned char *in, size_t inlen,
387 int *al, void *arg)
85c67492 388{
0f113f3e
MC
389 char pem_name[100];
390 unsigned char ext_buf[4 + 65536];
391
392 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
393 inlen &= 0xffff; /* for formal memcmpy correctness */
394 ext_buf[0] = (unsigned char)(ext_type >> 8);
395 ext_buf[1] = (unsigned char)(ext_type);
396 ext_buf[2] = (unsigned char)(inlen >> 8);
397 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
398 memcpy(ext_buf + 4, in, inlen);
399
400 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
401 ext_type);
402 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
403 return 1;
404}
405
cddd424a
VD
406/*
407 * Hex decoder that tolerates optional whitespace. Returns number of bytes
408 * produced, advances inptr to end of input string.
409 */
410static ossl_ssize_t hexdecode(const char **inptr, void *result)
411{
412 unsigned char **out = (unsigned char **)result;
413 const char *in = *inptr;
d6073e27 414 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
415 unsigned char *cp = ret;
416 uint8_t byte;
417 int nibble = 0;
418
419 if (ret == NULL)
420 return -1;
421
422 for (byte = 0; *in; ++in) {
49445f21 423 int x;
cddd424a 424
18295f0c 425 if (isspace(_UC(*in)))
cddd424a 426 continue;
49445f21
RS
427 x = OPENSSL_hexchar2int(*in);
428 if (x < 0) {
cddd424a
VD
429 OPENSSL_free(ret);
430 return 0;
431 }
49445f21 432 byte |= (char)x;
cddd424a
VD
433 if ((nibble ^= 1) == 0) {
434 *cp++ = byte;
435 byte = 0;
436 } else {
437 byte <<= 4;
438 }
439 }
440 if (nibble != 0) {
441 OPENSSL_free(ret);
442 return 0;
443 }
444 *inptr = in;
445
446 return cp - (*out = ret);
447}
448
449/*
450 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
451 * inptr to next field skipping leading whitespace.
452 */
453static ossl_ssize_t checked_uint8(const char **inptr, void *out)
454{
455 uint8_t *result = (uint8_t *)out;
456 const char *in = *inptr;
457 char *endp;
458 long v;
459 int e;
460
461 save_errno();
462 v = strtol(in, &endp, 10);
463 e = restore_errno();
464
465 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 466 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
467 v != (*result = (uint8_t) v)) {
468 return -1;
469 }
18295f0c 470 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
471 continue;
472
473 *inptr = in;
474 return 1;
475}
476
7ff970ef
RS
477struct tlsa_field {
478 void *var;
479 const char *name;
480 ossl_ssize_t (*parser)(const char **, void *);
481};
482
cddd424a
VD
483static int tlsa_import_rr(SSL *con, const char *rrdata)
484{
7ff970ef
RS
485 /* Not necessary to re-init these values; the "parsers" do that. */
486 static uint8_t usage;
487 static uint8_t selector;
488 static uint8_t mtype;
489 static unsigned char *data;
f232d6ec 490 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
491 { &usage, "usage", checked_uint8 },
492 { &selector, "selector", checked_uint8 },
493 { &mtype, "mtype", checked_uint8 },
494 { &data, "data", hexdecode },
495 { NULL, }
496 };
497 struct tlsa_field *f;
7ff970ef
RS
498 int ret;
499 const char *cp = rrdata;
500 ossl_ssize_t len = 0;
cddd424a
VD
501
502 for (f = tlsa_fields; f->var; ++f) {
503 /* Returns number of bytes produced, advances cp to next field */
504 if ((len = f->parser(&cp, f->var)) <= 0) {
505 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
506 prog, f->name, rrdata);
507 return 0;
508 }
509 }
510 /* The data field is last, so len is its length */
511 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
512 OPENSSL_free(data);
513
514 if (ret == 0) {
515 ERR_print_errors(bio_err);
516 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
517 prog, rrdata);
518 return 0;
519 }
520 if (ret < 0) {
521 ERR_print_errors(bio_err);
522 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
523 prog, rrdata);
524 return 0;
525 }
526 return ret;
527}
528
529static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
530{
531 int num = sk_OPENSSL_STRING_num(rrset);
532 int count = 0;
533 int i;
534
535 for (i = 0; i < num; ++i) {
536 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
537 if (tlsa_import_rr(con, rrdata) > 0)
538 ++count;
539 }
540 return count > 0;
541}
542
7e1b7485
RS
543typedef enum OPTION_choice {
544 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 545 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 546 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
547 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
548 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
549 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 550 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 551 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
552 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
553 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 554 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
555#ifndef OPENSSL_NO_SRP
556 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
557 OPT_SRP_MOREGROUPS,
558#endif
559 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 560 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 561 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
562 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
563 OPT_NEXTPROTONEG, OPT_ALPN,
564 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
565 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
566 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 567 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 568 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
569 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
570 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
571 OPT_V_ENUM,
572 OPT_X_ENUM,
09b90e0e 573 OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF,
69738dad
M
574 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
575 OPT_DANE_TLSA_DOMAIN,
dd696a55 576#ifndef OPENSSL_NO_CT
43341433 577 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 578#endif
3ee1eac2 579 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 580 OPT_ENABLE_PHA,
09d62b33 581 OPT_SCTP_LABEL_BUG,
6bd4e3f2 582 OPT_R_ENUM, OPT_PROV_ENUM
7e1b7485
RS
583} OPTION_CHOICE;
584
44c83ebd 585const OPTIONS s_client_options[] = {
92de469f
RS
586 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
587
5388f986 588 OPT_SECTION("General"),
7e1b7485 589 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
590#ifndef OPENSSL_NO_ENGINE
591 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
592 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
593 "Specify engine to be used for client certificate operations"},
594#endif
2a2b1e41 595 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
596#ifndef OPENSSL_NO_CT
597 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
598 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
599 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
600#endif
601
602 OPT_SECTION("Network"),
7e1b7485
RS
603 {"host", OPT_HOST, 's', "Use -connect instead"},
604 {"port", OPT_PORT, 'p', "Use -connect instead"},
605 {"connect", OPT_CONNECT, 's',
2a33470b 606 "TCP/IP where to connect; default: " PORT ")"},
ebc01683 607 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
608 {"proxy", OPT_PROXY, 's',
609 "Connect to via specified proxy to the real server"},
69738dad
M
610 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
611 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 612#ifdef AF_UNIX
a22f9c84 613 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
614#endif
615 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 616#ifdef AF_INET6
ab69ac00 617 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 618#endif
5388f986
RS
619 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
620 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
621 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
622 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
623 "Size used to split data for encrypt pipelines"},
624 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
625 "Maximum number of encrypt/decrypt pipelines to be used"},
626 {"read_buf", OPT_READ_BUF, 'p',
627 "Default read buffer size to be used for connections"},
628 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
629
630 OPT_SECTION("Identity"),
2b264aee 631 {"cert", OPT_CERT, '<', "Client certificate file to use"},
7e1b7485 632 {"certform", OPT_CERTFORM, 'F',
6d382c74 633 "Client certificate file format (PEM/DER/P12); has no effect"},
2b264aee
DDO
634 {"cert_chain", OPT_CERT_CHAIN, '<',
635 "Client certificate chain file (in PEM format)"},
636 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
2a33470b 637 {"key", OPT_KEY, 's', "Private key file to use; default: -cert file"},
6d382c74 638 {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
2a33470b 639 {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"},
2b264aee
DDO
640 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
641 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
7e1b7485
RS
642 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
643 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
f07f6e40 644 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
2b6bcb70
MC
645 {"no-CAfile", OPT_NOCAFILE, '-',
646 "Do not load the default certificates file"},
647 {"no-CApath", OPT_NOCAPATH, '-',
648 "Do not load certificates from the default certificates directory"},
f07f6e40 649 {"no-CAstore", OPT_NOCASTORE, '-',
fd3397fc 650 "Do not load certificates from the default certificates store"},
d2add501 651 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 652 "PEM format file of CA names to send to the server"},
cddd424a
VD
653 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
654 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
655 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
656 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
657 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
658 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
659 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
660 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
661 {"name", OPT_PROTOHOST, 's',
662 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
663
664 OPT_SECTION("Session"),
7e1b7485
RS
665 {"reconnect", OPT_RECONNECT, '-',
666 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
667 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
668 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
669
670 OPT_SECTION("Input/Output"),
7e1b7485
RS
671 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
672 {"quiet", OPT_QUIET, '-', "No s_client output"},
673 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
674 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 675 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 676 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 677 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 678 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
679 {"brief", OPT_BRIEF, '-',
680 "Restrict output to brief summary of connection parameters"},
681 {"prexit", OPT_PREXIT, '-',
682 "Print session information when the program exits"},
5388f986
RS
683
684 OPT_SECTION("Debug"),
685 {"showcerts", OPT_SHOWCERTS, '-',
686 "Show all certificates sent by the server"},
687 {"debug", OPT_DEBUG, '-', "Extra output"},
688 {"msg", OPT_MSG, '-', "Show protocol messages"},
689 {"msgfile", OPT_MSGFILE, '>',
690 "File to send output of -msg or -trace, instead of stdout"},
691 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
692 {"state", OPT_STATE, '-', "Print the ssl states"},
693 {"keymatexport", OPT_KEYMATEXPORT, 's',
694 "Export keying material using label"},
695 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
2a33470b 696 "Export len bytes of keying material; default 20"},
9a13bb38
RS
697 {"security_debug", OPT_SECURITY_DEBUG, '-',
698 "Enable security debug messages"},
699 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
700 "Output more security debug output"},
5388f986
RS
701#ifndef OPENSSL_NO_SSL_TRACE
702 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
703#endif
704#ifdef WATT32
705 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
706#endif
707 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
708 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
709 {"servername", OPT_SERVERNAME, 's',
481afe2a 710 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
711 {"noservername", OPT_NOSERVERNAME, '-',
712 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
713 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
714 "Hex dump of all TLS extensions received"},
09b90e0e
DB
715 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
716 "Do not treat lack of close_notify from a peer as an error"},
3e41ac35 717#ifndef OPENSSL_NO_OCSP
9c3bcfa0 718 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 719#endif
9c3bcfa0
RS
720 {"serverinfo", OPT_SERVERINFO, 's',
721 "types Send empty ClientHello extensions (comma-separated numbers)"},
722 {"alpn", OPT_ALPN, 's',
723 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 724 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
725 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
726
727 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
728#ifndef OPENSSL_NO_SSL3
729 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
730#endif
6b01bed2
VD
731#ifndef OPENSSL_NO_TLS1
732 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
733#endif
734#ifndef OPENSSL_NO_TLS1_1
735 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
736#endif
737#ifndef OPENSSL_NO_TLS1_2
738 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
739#endif
582a17d6
MC
740#ifndef OPENSSL_NO_TLS1_3
741 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
742#endif
a5ecdc6a 743#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
744 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
745 {"timeout", OPT_TIMEOUT, '-',
746 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
747 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
748#endif
6b01bed2
VD
749#ifndef OPENSSL_NO_DTLS1
750 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
751#endif
752#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 753 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 754#endif
8ccc2377
MC
755#ifndef OPENSSL_NO_SCTP
756 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 757 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 758#endif
5388f986
RS
759#ifndef OPENSSL_NO_NEXTPROTONEG
760 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
761 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 762#endif
5388f986
RS
763 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
764 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
765#ifndef OPENSSL_NO_SRTP
766 {"use_srtp", OPT_USE_SRTP, 's',
767 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 768#endif
7e1b7485 769#ifndef OPENSSL_NO_SRP
bde136c8 770 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
771 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
772 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
773 "SRP username into second ClientHello message"},
774 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
775 "Tolerate other than the known g N values."},
740ceb5b 776 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 777#endif
5388f986
RS
778
779 OPT_R_OPTIONS,
780 OPT_S_OPTIONS,
781 OPT_V_OPTIONS,
782 {"CRL", OPT_CRL, '<', "CRL file to use"},
783 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
2a33470b 784 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER); default PEM"},
5388f986
RS
785 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
786 "Close connection on verification error"},
787 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
2b264aee
DDO
788 {"chainCAfile", OPT_CHAINCAFILE, '<',
789 "CA file for certificate chain (PEM format)"},
5388f986
RS
790 {"chainCApath", OPT_CHAINCAPATH, '/',
791 "Use dir as certificate store path to build CA certificate chain"},
792 {"chainCAstore", OPT_CHAINCASTORE, ':',
793 "CA store URI for certificate chain"},
794 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
795 "CA file for certificate verification (PEM format)"},
796 {"verifyCApath", OPT_VERIFYCAPATH, '/',
797 "Use dir as certificate store path to verify CA certificate"},
798 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
799 "CA store URI for certificate verification"},
5388f986 800 OPT_X_OPTIONS,
6bd4e3f2 801 OPT_PROV_OPTIONS,
92de469f
RS
802
803 OPT_PARAMETERS(),
804 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 805 {NULL}
7e1b7485
RS
806};
807
808typedef enum PROTOCOL_choice {
809 PROTO_OFF,
0f113f3e
MC
810 PROTO_SMTP,
811 PROTO_POP3,
812 PROTO_IMAP,
813 PROTO_FTP,
d8c25de5 814 PROTO_TELNET,
552bf8ec 815 PROTO_XMPP,
898ea7b8 816 PROTO_XMPP_SERVER,
cfb4f1ef 817 PROTO_CONNECT,
b2e54eb8 818 PROTO_IRC,
a2d9cfba 819 PROTO_MYSQL,
9576545a 820 PROTO_POSTGRES,
8f85aa6b 821 PROTO_LMTP,
20967afb 822 PROTO_NNTP,
398b0bbd
RS
823 PROTO_SIEVE,
824 PROTO_LDAP
7e1b7485
RS
825} PROTOCOL_CHOICE;
826
bde136c8 827static const OPT_PAIR services[] = {
7e1b7485
RS
828 {"smtp", PROTO_SMTP},
829 {"pop3", PROTO_POP3},
830 {"imap", PROTO_IMAP},
831 {"ftp", PROTO_FTP},
832 {"xmpp", PROTO_XMPP},
898ea7b8 833 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 834 {"telnet", PROTO_TELNET},
cfb4f1ef 835 {"irc", PROTO_IRC},
a2d9cfba 836 {"mysql", PROTO_MYSQL},
b2e54eb8 837 {"postgres", PROTO_POSTGRES},
9576545a 838 {"lmtp", PROTO_LMTP},
8f85aa6b 839 {"nntp", PROTO_NNTP},
20967afb 840 {"sieve", PROTO_SIEVE},
398b0bbd 841 {"ldap", PROTO_LDAP},
bde136c8 842 {NULL, 0}
85c67492
RL
843};
844
fe08bd76
RS
845#define IS_INET_FLAG(o) \
846 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
847#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
848
4bbd4ba6
MC
849#define IS_PROT_FLAG(o) \
850 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 851 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 852
7315ce80
RS
853/* Free |*dest| and optionally set it to a copy of |source|. */
854static void freeandcopy(char **dest, const char *source)
855{
856 OPENSSL_free(*dest);
857 *dest = NULL;
858 if (source != NULL)
859 *dest = OPENSSL_strdup(source);
860}
861
20c0bce5 862static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 863{
be62b22b 864
20c0bce5
MC
865 if (sess_out != NULL) {
866 BIO *stmp = BIO_new_file(sess_out, "w");
867
868 if (stmp == NULL) {
869 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
870 } else {
871 PEM_write_bio_SSL_SESSION(stmp, sess);
872 BIO_free(stmp);
873 }
874 }
875
876 /*
877 * Session data gets dumped on connection for TLSv1.2 and below, and on
878 * arrival of the NewSessionTicket for TLSv1.3.
879 */
880 if (SSL_version(s) == TLS1_3_VERSION) {
881 BIO_printf(bio_c_out,
882 "---\nPost-Handshake New Session Ticket arrived:\n");
883 SSL_SESSION_print(bio_c_out, sess);
884 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
885 }
886
887 /*
888 * We always return a "fail" response so that the session gets freed again
889 * because we haven't used the reference.
890 */
891 return 0;
892}
893
7e1b7485 894int s_client_main(int argc, char **argv)
0f113f3e 895{
7e1b7485 896 BIO *sbio;
0f113f3e 897 EVP_PKEY *key = NULL;
7e1b7485 898 SSL *con = NULL;
0f113f3e 899 SSL_CTX *ctx = NULL;
7e1b7485
RS
900 STACK_OF(X509) *chain = NULL;
901 X509 *cert = NULL;
0f113f3e 902 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
903 SSL_EXCERT *exc = NULL;
904 SSL_CONF_CTX *cctx = NULL;
905 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
906 char *dane_tlsa_domain = NULL;
907 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 908 int dane_ee_no_name = 0;
7e1b7485 909 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 910 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 911 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
912 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
913 char *proxystr = NULL, *proxyuser = NULL;
914 char *proxypassarg = NULL, *proxypass = NULL;
915 char *connectstr = NULL, *bindstr = NULL;
cddd424a 916 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 917 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
f7201301 918 char *thost = NULL, *tport = NULL;
7315ce80 919 char *port = OPENSSL_strdup(PORT);
ebc01683 920 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
921 char *passarg = NULL, *pass = NULL;
922 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 923 char *ReqCAfile = NULL;
be62b22b 924 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 925 const char *protohost = NULL;
0f113f3e 926 struct timeval timeout, *timeoutp;
7e1b7485 927 fd_set readfds, writefds;
fd3397fc 928 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
929 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
930 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
931 int prexit = 0;
40a8e9c2 932 int sdebug = 0;
7e1b7485 933 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
29f178bd 934 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
ab69ac00 935 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 936 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
937 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
938 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 939#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 940 int at_eof = 0;
d485640b 941#endif
dad78fb1 942 int read_buf_len = 0;
7e1b7485 943 int fallback_scsv = 0;
7e1b7485 944 OPTION_CHOICE o;
40a8e9c2
MC
945#ifndef OPENSSL_NO_DTLS
946 int enable_timeouts = 0;
947 long socket_mtu = 0;
948#endif
0b13e9f0 949#ifndef OPENSSL_NO_ENGINE
0f113f3e 950 ENGINE *ssl_client_engine = NULL;
7e1b7485 951#endif
333b070e 952 ENGINE *e = NULL;
1fbab1dc 953#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 954 struct timeval tv;
06f4536a 955#endif
44f19af7 956 const char *servername = NULL;
11ba87f2 957 int noservername = 0;
7e1b7485 958 const char *alpn_in = NULL;
0f113f3e 959 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 960 const char *ssl_config = NULL;
e481f9b9 961#define MAX_SI_TYPES 100
7e1b7485
RS
962 unsigned short serverinfo_types[MAX_SI_TYPES];
963 int serverinfo_count = 0, start = 0, len;
e481f9b9 964#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 965 const char *next_proto_neg_in = NULL;
ed551cdd 966#endif
edc032b5 967#ifndef OPENSSL_NO_SRP
0f113f3e
MC
968 char *srppass = NULL;
969 int srp_lateuser = 0;
970 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
971#endif
dad88680 972#ifndef OPENSSL_NO_SRTP
1fb6b0bf 973 char *srtp_profiles = NULL;
dad88680 974#endif
dd696a55
RP
975#ifndef OPENSSL_NO_CT
976 char *ctlog_file = NULL;
43341433 977 int ct_validation = 0;
dd696a55 978#endif
4bbd4ba6 979 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 980 int async = 0;
28e5ea88 981 unsigned int max_send_fragment = 0;
36b2cfb1 982 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
983 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
984 int count4or6 = 0;
cf72c757 985 uint8_t maxfraglen = 0;
54463e4f 986 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
987 int c_tlsextdebug = 0;
988#ifndef OPENSSL_NO_OCSP
989 int c_status_req = 0;
990#endif
54463e4f 991 BIO *bio_c_msg = NULL;
923ac827 992 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 993#ifndef OPENSSL_NO_DTLS
8ccc2377 994 int isdtls = 0;
9ff2cebf 995#endif
e261bdd1 996 char *psksessf = NULL;
32097b33 997 int enable_pha = 0;
09d62b33
MT
998#ifndef OPENSSL_NO_SCTP
999 int sctp_label_bug = 0;
1000#endif
09b90e0e 1001 int ignore_unexpected_eof = 0;
0f113f3e 1002
efc943be
EK
1003 FD_ZERO(&readfds);
1004 FD_ZERO(&writefds);
1005/* Known false-positive of MemorySanitizer. */
1006#if defined(__has_feature)
1007# if __has_feature(memory_sanitizer)
1008 __msan_unpoison(&readfds, sizeof(readfds));
1009 __msan_unpoison(&writefds, sizeof(writefds));
1010# endif
1011#endif
1012
0f113f3e 1013 c_quiet = 0;
0f113f3e 1014 c_debug = 0;
0f113f3e 1015 c_showcerts = 0;
7e1b7485 1016 c_nbio = 0;
7e1b7485 1017 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1018 cctx = SSL_CONF_CTX_new();
0f113f3e 1019
68dc6824 1020 if (vpm == NULL || cctx == NULL) {
33720392 1021 BIO_printf(bio_err, "%s: out of memory\n", opt_getprog());
0f113f3e
MC
1022 goto end;
1023 }
1024
acc00492
F
1025 cbuf = app_malloc(BUFSIZZ, "cbuf");
1026 sbuf = app_malloc(BUFSIZZ, "sbuf");
1027 mbuf = app_malloc(BUFSIZZ, "mbuf");
1028
7e1b7485 1029 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1030
7e1b7485
RS
1031 prog = opt_init(argc, argv, s_client_options);
1032 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1033 /* Check for intermixing flags. */
1034 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1035 BIO_printf(bio_err,
d6073e27
F
1036 "%s: Intermixed protocol flags (unix and internet domains)\n",
1037 prog);
fe08bd76
RS
1038 goto end;
1039 }
1040 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1041 BIO_printf(bio_err,
d6073e27
F
1042 "%s: Intermixed protocol flags (internet and unix domains)\n",
1043 prog);
fe08bd76
RS
1044 goto end;
1045 }
4bbd4ba6
MC
1046
1047 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1048 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1049 goto end;
1050 }
1051 if (IS_NO_PROT_FLAG(o))
1052 no_prot_opt++;
1053 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1054 BIO_printf(bio_err,
1055 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1056 goto end;
1057 }
1058
7e1b7485 1059 switch (o) {
7e1b7485
RS
1060 case OPT_EOF:
1061 case OPT_ERR:
1062 opthelp:
1063 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1064 goto end;
1065 case OPT_HELP:
1066 opt_help(s_client_options);
1067 ret = 0;
1068 goto end;
ab69ac00 1069 case OPT_4:
fe08bd76 1070 connect_type = use_inet;
ab69ac00 1071 socket_family = AF_INET;
fe08bd76 1072 count4or6++;
ab69ac00 1073 break;
ab69ac00 1074#ifdef AF_INET6
fe08bd76
RS
1075 case OPT_6:
1076 connect_type = use_inet;
1077 socket_family = AF_INET6;
1078 count4or6++;
ab69ac00 1079 break;
ab69ac00 1080#endif
fe08bd76
RS
1081 case OPT_HOST:
1082 connect_type = use_inet;
7315ce80 1083 freeandcopy(&host, opt_arg());
7e1b7485
RS
1084 break;
1085 case OPT_PORT:
fe08bd76 1086 connect_type = use_inet;
7315ce80 1087 freeandcopy(&port, opt_arg());
7e1b7485
RS
1088 break;
1089 case OPT_CONNECT:
fe08bd76 1090 connect_type = use_inet;
7315ce80 1091 freeandcopy(&connectstr, opt_arg());
552bf8ec 1092 break;
ebc01683
JH
1093 case OPT_BIND:
1094 freeandcopy(&bindstr, opt_arg());
1095 break;
552bf8ec
MT
1096 case OPT_PROXY:
1097 proxystr = opt_arg();
1098 starttls_proto = PROTO_CONNECT;
7e1b7485 1099 break;
69738dad
M
1100 case OPT_PROXY_USER:
1101 proxyuser = opt_arg();
1102 break;
1103 case OPT_PROXY_PASS:
1104 proxypassarg = opt_arg();
1105 break;
ab69ac00 1106#ifdef AF_UNIX
7e1b7485 1107 case OPT_UNIX:
fe08bd76 1108 connect_type = use_unix;
ab69ac00 1109 socket_family = AF_UNIX;
7315ce80 1110 freeandcopy(&host, opt_arg());
7e1b7485 1111 break;
ab69ac00 1112#endif
d8c25de5 1113 case OPT_XMPPHOST:
8176431d
PY
1114 /* fall through, since this is an alias */
1115 case OPT_PROTOHOST:
1116 protohost = opt_arg();
d8c25de5 1117 break;
7e1b7485 1118 case OPT_VERIFY:
0f113f3e 1119 verify = SSL_VERIFY_PEER;
acc00492 1120 verify_args.depth = atoi(opt_arg());
0f113f3e 1121 if (!c_quiet)
acc00492 1122 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1123 break;
1124 case OPT_CERT:
1125 cert_file = opt_arg();
1126 break;
a7c04f2b
DB
1127 case OPT_NAMEOPT:
1128 if (!set_nameopt(opt_arg()))
1129 goto end;
1130 break;
7e1b7485
RS
1131 case OPT_CRL:
1132 crl_file = opt_arg();
1133 break;
1134 case OPT_CRL_DOWNLOAD:
0f113f3e 1135 crl_download = 1;
7e1b7485
RS
1136 break;
1137 case OPT_SESS_OUT:
1138 sess_out = opt_arg();
1139 break;
1140 case OPT_SESS_IN:
1141 sess_in = opt_arg();
1142 break;
1143 case OPT_CERTFORM:
6d382c74 1144 if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
7e1b7485
RS
1145 goto opthelp;
1146 break;
1147 case OPT_CRLFORM:
1148 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1149 goto opthelp;
1150 break;
1151 case OPT_VERIFY_RET_ERROR:
78021171 1152 verify = SSL_VERIFY_PEER;
acc00492 1153 verify_args.return_error = 1;
7e1b7485
RS
1154 break;
1155 case OPT_VERIFY_QUIET:
acc00492 1156 verify_args.quiet = 1;
7e1b7485
RS
1157 break;
1158 case OPT_BRIEF:
acc00492 1159 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1160 break;
1161 case OPT_S_CASES:
1162 if (ssl_args == NULL)
1163 ssl_args = sk_OPENSSL_STRING_new_null();
1164 if (ssl_args == NULL
1165 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1166 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1167 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1168 goto end;
1169 }
1170 break;
1171 case OPT_V_CASES:
1172 if (!opt_verify(o, vpm))
1173 goto end;
1174 vpmtouched++;
1175 break;
1176 case OPT_X_CASES:
1177 if (!args_excert(o, &exc))
1178 goto end;
1179 break;
09b90e0e
DB
1180 case OPT_IGNORE_UNEXPECTED_EOF:
1181 ignore_unexpected_eof = 1;
1182 break;
7e1b7485 1183 case OPT_PREXIT:
0f113f3e 1184 prexit = 1;
7e1b7485
RS
1185 break;
1186 case OPT_CRLF:
0f113f3e 1187 crlf = 1;
7e1b7485
RS
1188 break;
1189 case OPT_QUIET:
1190 c_quiet = c_ign_eof = 1;
1191 break;
1192 case OPT_NBIO:
1193 c_nbio = 1;
1194 break;
6ba8a5b7
RS
1195 case OPT_NOCMDS:
1196 cmdletters = 0;
1197 break;
7e1b7485 1198 case OPT_ENGINE:
333b070e 1199 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1200 break;
1201 case OPT_SSL_CLIENT_ENGINE:
333b070e 1202#ifndef OPENSSL_NO_ENGINE
6514dee7 1203 ssl_client_engine = setup_engine(opt_arg(), 0);
333b070e
RS
1204 if (ssl_client_engine == NULL) {
1205 BIO_printf(bio_err, "Error getting client auth engine\n");
1206 goto opthelp;
1207 }
333b070e 1208#endif
7e1b7485 1209 break;
3ee1eac2
RS
1210 case OPT_R_CASES:
1211 if (!opt_rand(o))
1212 goto end;
7e1b7485 1213 break;
6bd4e3f2
P
1214 case OPT_PROV_CASES:
1215 if (!opt_provider(o))
1216 goto end;
1217 break;
7e1b7485 1218 case OPT_IGN_EOF:
0f113f3e 1219 c_ign_eof = 1;
7e1b7485
RS
1220 break;
1221 case OPT_NO_IGN_EOF:
0f113f3e 1222 c_ign_eof = 0;
7e1b7485 1223 break;
7e1b7485 1224 case OPT_DEBUG:
0f113f3e 1225 c_debug = 1;
7e1b7485 1226 break;
7e1b7485 1227 case OPT_TLSEXTDEBUG:
0f113f3e 1228 c_tlsextdebug = 1;
7e1b7485
RS
1229 break;
1230 case OPT_STATUS:
057c676a 1231#ifndef OPENSSL_NO_OCSP
0f113f3e 1232 c_status_req = 1;
057c676a 1233#endif
7e1b7485 1234 break;
7e1b7485 1235 case OPT_WDEBUG:
9c3bcfa0 1236#ifdef WATT32
0f113f3e
MC
1237 dbug_init();
1238#endif
9c3bcfa0 1239 break;
7e1b7485 1240 case OPT_MSG:
0f113f3e 1241 c_msg = 1;
7e1b7485
RS
1242 break;
1243 case OPT_MSGFILE:
1244 bio_c_msg = BIO_new_file(opt_arg(), "w");
1245 break;
7e1b7485 1246 case OPT_TRACE:
9c3bcfa0 1247#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1248 c_msg = 2;
1249#endif
9c3bcfa0 1250 break;
7e1b7485 1251 case OPT_SECURITY_DEBUG:
0f113f3e 1252 sdebug = 1;
7e1b7485
RS
1253 break;
1254 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1255 sdebug = 2;
7e1b7485
RS
1256 break;
1257 case OPT_SHOWCERTS:
0f113f3e 1258 c_showcerts = 1;
7e1b7485
RS
1259 break;
1260 case OPT_NBIO_TEST:
0f113f3e 1261 nbio_test = 1;
7e1b7485
RS
1262 break;
1263 case OPT_STATE:
0f113f3e 1264 state = 1;
7e1b7485 1265 break;
7e1b7485
RS
1266 case OPT_PSK_IDENTITY:
1267 psk_identity = opt_arg();
1268 break;
1269 case OPT_PSK:
1270 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1271 if (isxdigit(_UC(*p)))
0f113f3e 1272 continue;
7e1b7485
RS
1273 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1274 goto end;
0f113f3e 1275 }
13cbe5e7 1276 break;
e261bdd1
MC
1277 case OPT_PSK_SESS:
1278 psksessf = opt_arg();
1279 break;
edc032b5 1280#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1281 case OPT_SRPUSER:
1282 srp_arg.srplogin = opt_arg();
0d5301af
KR
1283 if (min_version < TLS1_VERSION)
1284 min_version = TLS1_VERSION;
7e1b7485
RS
1285 break;
1286 case OPT_SRPPASS:
1287 srppass = opt_arg();
0d5301af
KR
1288 if (min_version < TLS1_VERSION)
1289 min_version = TLS1_VERSION;
7e1b7485
RS
1290 break;
1291 case OPT_SRP_STRENGTH:
1292 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1293 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1294 srp_arg.strength);
0d5301af
KR
1295 if (min_version < TLS1_VERSION)
1296 min_version = TLS1_VERSION;
7e1b7485
RS
1297 break;
1298 case OPT_SRP_LATEUSER:
0f113f3e 1299 srp_lateuser = 1;
0d5301af
KR
1300 if (min_version < TLS1_VERSION)
1301 min_version = TLS1_VERSION;
7e1b7485
RS
1302 break;
1303 case OPT_SRP_MOREGROUPS:
0f113f3e 1304 srp_arg.amp = 1;
0d5301af
KR
1305 if (min_version < TLS1_VERSION)
1306 min_version = TLS1_VERSION;
7e1b7485 1307 break;
edc032b5 1308#endif
287d0b94
DSH
1309 case OPT_SSL_CONFIG:
1310 ssl_config = opt_arg();
1311 break;
7e1b7485 1312 case OPT_SSL3:
0d5301af
KR
1313 min_version = SSL3_VERSION;
1314 max_version = SSL3_VERSION;
2c9ba46c
BB
1315 socket_type = SOCK_STREAM;
1316#ifndef OPENSSL_NO_DTLS
1317 isdtls = 0;
1318#endif
9c3bcfa0 1319 break;
582a17d6
MC
1320 case OPT_TLS1_3:
1321 min_version = TLS1_3_VERSION;
1322 max_version = TLS1_3_VERSION;
2c9ba46c
BB
1323 socket_type = SOCK_STREAM;
1324#ifndef OPENSSL_NO_DTLS
1325 isdtls = 0;
1326#endif
582a17d6 1327 break;
7e1b7485 1328 case OPT_TLS1_2:
0d5301af
KR
1329 min_version = TLS1_2_VERSION;
1330 max_version = TLS1_2_VERSION;
2c9ba46c
BB
1331 socket_type = SOCK_STREAM;
1332#ifndef OPENSSL_NO_DTLS
1333 isdtls = 0;
1334#endif
7e1b7485
RS
1335 break;
1336 case OPT_TLS1_1:
0d5301af
KR
1337 min_version = TLS1_1_VERSION;
1338 max_version = TLS1_1_VERSION;
2c9ba46c
BB
1339 socket_type = SOCK_STREAM;
1340#ifndef OPENSSL_NO_DTLS
1341 isdtls = 0;
1342#endif
7e1b7485
RS
1343 break;
1344 case OPT_TLS1:
0d5301af
KR
1345 min_version = TLS1_VERSION;
1346 max_version = TLS1_VERSION;
2c9ba46c
BB
1347 socket_type = SOCK_STREAM;
1348#ifndef OPENSSL_NO_DTLS
1349 isdtls = 0;
1350#endif
7e1b7485 1351 break;
7e1b7485 1352 case OPT_DTLS:
6b01bed2 1353#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1354 meth = DTLS_client_method();
1355 socket_type = SOCK_DGRAM;
8ccc2377 1356 isdtls = 1;
6b01bed2 1357#endif
7e1b7485
RS
1358 break;
1359 case OPT_DTLS1:
6b01bed2 1360#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1361 meth = DTLS_client_method();
1362 min_version = DTLS1_VERSION;
1363 max_version = DTLS1_VERSION;
0f113f3e 1364 socket_type = SOCK_DGRAM;
8ccc2377 1365 isdtls = 1;
6b01bed2 1366#endif
7e1b7485
RS
1367 break;
1368 case OPT_DTLS1_2:
6b01bed2 1369#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1370 meth = DTLS_client_method();
1371 min_version = DTLS1_2_VERSION;
1372 max_version = DTLS1_2_VERSION;
0f113f3e 1373 socket_type = SOCK_DGRAM;
8ccc2377
MC
1374 isdtls = 1;
1375#endif
1376 break;
1377 case OPT_SCTP:
1378#ifndef OPENSSL_NO_SCTP
1379 protocol = IPPROTO_SCTP;
09d62b33
MT
1380#endif
1381 break;
1382 case OPT_SCTP_LABEL_BUG:
1383#ifndef OPENSSL_NO_SCTP
1384 sctp_label_bug = 1;
6b01bed2 1385#endif
7e1b7485
RS
1386 break;
1387 case OPT_TIMEOUT:
6b01bed2 1388#ifndef OPENSSL_NO_DTLS
0f113f3e 1389 enable_timeouts = 1;
6b01bed2 1390#endif
7e1b7485
RS
1391 break;
1392 case OPT_MTU:
6b01bed2 1393#ifndef OPENSSL_NO_DTLS
7e1b7485 1394 socket_mtu = atol(opt_arg());
0f113f3e 1395#endif
6b01bed2 1396 break;
7e1b7485 1397 case OPT_FALLBACKSCSV:
0f113f3e 1398 fallback_scsv = 1;
7e1b7485
RS
1399 break;
1400 case OPT_KEYFORM:
6d382c74 1401 if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
7e1b7485
RS
1402 goto opthelp;
1403 break;
1404 case OPT_PASS:
1405 passarg = opt_arg();
1406 break;
1407 case OPT_CERT_CHAIN:
1408 chain_file = opt_arg();
1409 break;
1410 case OPT_KEY:
1411 key_file = opt_arg();
1412 break;
1413 case OPT_RECONNECT:
0f113f3e 1414 reconnect = 5;
7e1b7485
RS
1415 break;
1416 case OPT_CAPATH:
1417 CApath = opt_arg();
1418 break;
2b6bcb70
MC
1419 case OPT_NOCAPATH:
1420 noCApath = 1;
1421 break;
7e1b7485
RS
1422 case OPT_CHAINCAPATH:
1423 chCApath = opt_arg();
1424 break;
1425 case OPT_VERIFYCAPATH:
1426 vfyCApath = opt_arg();
1427 break;
1428 case OPT_BUILD_CHAIN:
0f113f3e 1429 build_chain = 1;
7e1b7485 1430 break;
d2add501
DSH
1431 case OPT_REQCAFILE:
1432 ReqCAfile = opt_arg();
1433 break;
7e1b7485
RS
1434 case OPT_CAFILE:
1435 CAfile = opt_arg();
1436 break;
2b6bcb70
MC
1437 case OPT_NOCAFILE:
1438 noCAfile = 1;
1439 break;
dd696a55
RP
1440#ifndef OPENSSL_NO_CT
1441 case OPT_NOCT:
43341433 1442 ct_validation = 0;
dd696a55 1443 break;
43341433
VD
1444 case OPT_CT:
1445 ct_validation = 1;
dd696a55
RP
1446 break;
1447 case OPT_CTLOG_FILE:
1448 ctlog_file = opt_arg();
1449 break;
1450#endif
7e1b7485
RS
1451 case OPT_CHAINCAFILE:
1452 chCAfile = opt_arg();
1453 break;
1454 case OPT_VERIFYCAFILE:
1455 vfyCAfile = opt_arg();
1456 break;
fd3397fc
RL
1457 case OPT_CASTORE:
1458 CAstore = opt_arg();
1459 break;
1460 case OPT_NOCASTORE:
1461 noCAstore = 1;
1462 break;
1463 case OPT_CHAINCASTORE:
1464 chCAstore = opt_arg();
1465 break;
1466 case OPT_VERIFYCASTORE:
1467 vfyCAstore = opt_arg();
1468 break;
cddd424a
VD
1469 case OPT_DANE_TLSA_DOMAIN:
1470 dane_tlsa_domain = opt_arg();
1471 break;
1472 case OPT_DANE_TLSA_RRDATA:
1473 if (dane_tlsa_rrset == NULL)
1474 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1475 if (dane_tlsa_rrset == NULL ||
1476 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1477 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1478 goto end;
1479 }
1480 break;
c4fbed6c
VD
1481 case OPT_DANE_EE_NO_NAME:
1482 dane_ee_no_name = 1;
1483 break;
7e1b7485 1484 case OPT_NEXTPROTONEG:
1595ca02 1485#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1486 next_proto_neg_in = opt_arg();
1595ca02 1487#endif
7e1b7485
RS
1488 break;
1489 case OPT_ALPN:
1490 alpn_in = opt_arg();
1491 break;
1492 case OPT_SERVERINFO:
1493 p = opt_arg();
1494 len = strlen(p);
1495 for (start = 0, i = 0; i <= len; ++i) {
1496 if (i == len || p[i] == ',') {
1497 serverinfo_types[serverinfo_count] = atoi(p + start);
1498 if (++serverinfo_count == MAX_SI_TYPES)
1499 break;
0f113f3e
MC
1500 start = i + 1;
1501 }
0f113f3e 1502 }
7e1b7485 1503 break;
7e1b7485
RS
1504 case OPT_STARTTLS:
1505 if (!opt_pair(opt_arg(), services, &starttls_proto))
1506 goto end;
46da5f9c 1507 break;
7e1b7485
RS
1508 case OPT_SERVERNAME:
1509 servername = opt_arg();
7e1b7485 1510 break;
11ba87f2
MC
1511 case OPT_NOSERVERNAME:
1512 noservername = 1;
1513 break;
7e1b7485 1514 case OPT_USE_SRTP:
dad88680 1515#ifndef OPENSSL_NO_SRTP
7e1b7485 1516 srtp_profiles = opt_arg();
dad88680 1517#endif
7e1b7485
RS
1518 break;
1519 case OPT_KEYMATEXPORT:
1520 keymatexportlabel = opt_arg();
1521 break;
1522 case OPT_KEYMATEXPORTLEN:
1523 keymatexportlen = atoi(opt_arg());
0f113f3e 1524 break;
7e25dd6d
MC
1525 case OPT_ASYNC:
1526 async = 1;
1527 break;
cf72c757
F
1528 case OPT_MAXFRAGLEN:
1529 len = atoi(opt_arg());
1530 switch (len) {
1531 case 512:
1532 maxfraglen = TLSEXT_max_fragment_length_512;
1533 break;
1534 case 1024:
1535 maxfraglen = TLSEXT_max_fragment_length_1024;
1536 break;
1537 case 2048:
1538 maxfraglen = TLSEXT_max_fragment_length_2048;
1539 break;
1540 case 4096:
1541 maxfraglen = TLSEXT_max_fragment_length_4096;
1542 break;
1543 default:
1544 BIO_printf(bio_err,
1545 "%s: Max Fragment Len %u is out of permitted values",
1546 prog, len);
1547 goto opthelp;
1548 }
1549 break;
28e5ea88
F
1550 case OPT_MAX_SEND_FRAG:
1551 max_send_fragment = atoi(opt_arg());
28e5ea88 1552 break;
032c6d21
MC
1553 case OPT_SPLIT_SEND_FRAG:
1554 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1555 break;
1556 case OPT_MAX_PIPELINES:
1557 max_pipelines = atoi(opt_arg());
1558 break;
dad78fb1
MC
1559 case OPT_READ_BUF:
1560 read_buf_len = atoi(opt_arg());
1561 break;
4bf73e9f
PW
1562 case OPT_KEYLOG_FILE:
1563 keylog_file = opt_arg();
1564 break;
923ac827
MC
1565 case OPT_EARLY_DATA:
1566 early_data_file = opt_arg();
1567 break;
32097b33
MC
1568 case OPT_ENABLE_PHA:
1569 enable_pha = 1;
9d75dce3 1570 break;
0f113f3e 1571 }
0f113f3e 1572 }
49b26f54 1573
021410ea
RS
1574 /* Optional argument is connect string if -connect not used. */
1575 argc = opt_num_rest();
1576 if (argc == 1) {
1577 /*
1578 * Don't allow -connect and a separate argument.
1579 */
1580 if (connectstr != NULL) {
1581 BIO_printf(bio_err,
1582 "%s: cannot provide both -connect option and target parameter\n",
1583 prog);
1584 goto opthelp;
1585 }
1586 connect_type = use_inet;
1587 freeandcopy(&connectstr, *opt_rest());
1588 } else if (argc != 0) {
1589 goto opthelp;
1590 }
1591
fe08bd76
RS
1592 if (count4or6 >= 2) {
1593 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1594 goto opthelp;
1595 }
11ba87f2
MC
1596 if (noservername) {
1597 if (servername != NULL) {
1598 BIO_printf(bio_err,
1599 "%s: Can't use -servername and -noservername together\n",
1600 prog);
1601 goto opthelp;
1602 }
1603 if (dane_tlsa_domain != NULL) {
1604 BIO_printf(bio_err,
1605 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1606 prog);
1607 goto opthelp;
1608 }
1609 }
0f113f3e 1610
837f87c2
PY
1611#ifndef OPENSSL_NO_NEXTPROTONEG
1612 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1613 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1614 goto opthelp;
1615 }
1616#endif
f7201301
M
1617
1618 if (connectstr != NULL) {
ab69ac00
RL
1619 int res;
1620 char *tmp_host = host, *tmp_port = port;
f7201301
M
1621
1622 res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1623 if (tmp_host != host)
1624 OPENSSL_free(tmp_host);
1625 if (tmp_port != port)
1626 OPENSSL_free(tmp_port);
1627 if (!res) {
d6073e27 1628 BIO_printf(bio_err,
f7201301
M
1629 "%s: -connect argument or target parameter malformed or ambiguous\n",
1630 prog);
ab69ac00
RL
1631 goto end;
1632 }
f7201301
M
1633 }
1634
1635 if (proxystr != NULL) {
1636 int res;
ab69ac00 1637 char *tmp_host = host, *tmp_port = port;
f7201301
M
1638
1639 if (host == NULL || port == NULL) {
1640 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1641 goto opthelp;
1642 }
1643
1644 /* Retain the original target host:port for use in the HTTP proxy connect string */
1645 thost = OPENSSL_strdup(host);
1646 tport = OPENSSL_strdup(port);
1647 if (thost == NULL || tport == NULL) {
1648 BIO_printf(bio_err, "%s: out of memory\n", prog);
1649 goto end;
1650 }
1651
1652 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1653 if (tmp_host != host)
1654 OPENSSL_free(tmp_host);
1655 if (tmp_port != port)
1656 OPENSSL_free(tmp_port);
1657 if (!res) {
1658 BIO_printf(bio_err,
f7201301 1659 "%s: -proxy argument malformed or ambiguous\n", prog);
552bf8ec 1660 goto end;
ab69ac00 1661 }
552bf8ec 1662 }
552bf8ec 1663
ebc01683
JH
1664 if (bindstr != NULL) {
1665 int res;
1666 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1667 BIO_PARSE_PRIO_HOST);
1668 if (!res) {
1669 BIO_printf(bio_err,
1670 "%s: -bind argument parameter malformed or ambiguous\n",
1671 prog);
1672 goto end;
1673 }
1674 }
1675
326eaa94 1676#ifdef AF_UNIX
ab69ac00 1677 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1678 BIO_printf(bio_err,
1679 "Can't use unix sockets and datagrams together\n");
1680 goto end;
1681 }
326eaa94 1682#endif
f3b7bdad 1683
8ccc2377
MC
1684#ifndef OPENSSL_NO_SCTP
1685 if (protocol == IPPROTO_SCTP) {
1686 if (socket_type != SOCK_DGRAM) {
1687 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1688 goto end;
1689 }
1690 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1691 socket_type = SOCK_STREAM;
1692 }
1693#endif
032c6d21 1694
e481f9b9 1695#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1696 next_proto.status = -1;
1697 if (next_proto_neg_in) {
1698 next_proto.data =
1699 next_protos_parse(&next_proto.len, next_proto_neg_in);
1700 if (next_proto.data == NULL) {
1701 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1702 goto end;
1703 }
1704 } else
1705 next_proto.data = NULL;
ee2ffc27
BL
1706#endif
1707
7e1b7485 1708 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1709 BIO_printf(bio_err, "Error getting private key password\n");
1710 goto end;
1711 }
1712
1713 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1714 BIO_printf(bio_err, "Error getting proxy password\n");
1715 goto end;
1716 }
1717
1718 if (proxypass != NULL && proxyuser == NULL) {
1719 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1720 goto end;
1721 }
1722
1723 if (key_file == NULL)
1724 key_file = cert_file;
1725
2234212c 1726 if (key_file != NULL) {
7e1b7485 1727 key = load_key(key_file, key_format, 0, pass, e,
50eb2a50 1728 "client certificate private key");
01c12100 1729 if (key == NULL)
0f113f3e 1730 goto end;
0f113f3e
MC
1731 }
1732
2234212c 1733 if (cert_file != NULL) {
22dddfb9 1734 cert = load_cert_pass(cert_file, 1, pass, "client certificate");
01c12100 1735 if (cert == NULL)
0f113f3e 1736 goto end;
0f113f3e
MC
1737 }
1738
2234212c 1739 if (chain_file != NULL) {
b3c5aadf 1740 if (!load_certs(chain_file, &chain, pass, "client certificate chain"))
0f113f3e
MC
1741 goto end;
1742 }
1743
2234212c 1744 if (crl_file != NULL) {
0f113f3e 1745 X509_CRL *crl;
22dddfb9 1746 crl = load_crl(crl_file, "CRL");
9d5aca65 1747 if (crl == NULL)
0f113f3e 1748 goto end;
0f113f3e 1749 crls = sk_X509_CRL_new_null();
7e1b7485 1750 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1751 BIO_puts(bio_err, "Error adding CRL\n");
1752 ERR_print_errors(bio_err);
1753 X509_CRL_free(crl);
1754 goto end;
1755 }
1756 }
1757
7e1b7485 1758 if (!load_excert(&exc))
0f113f3e
MC
1759 goto end;
1760
0f113f3e
MC
1761 if (bio_c_out == NULL) {
1762 if (c_quiet && !c_debug) {
1763 bio_c_out = BIO_new(BIO_s_null());
2234212c 1764 if (c_msg && bio_c_msg == NULL)
a60994df 1765 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1766 } else if (bio_c_out == NULL)
a60994df 1767 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1768 }
edc032b5 1769#ifndef OPENSSL_NO_SRP
7e1b7485 1770 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1771 BIO_printf(bio_err, "Error getting password\n");
1772 goto end;
1773 }
1774#endif
1775
1776 ctx = SSL_CTX_new(meth);
1777 if (ctx == NULL) {
1778 ERR_print_errors(bio_err);
1779 goto end;
1780 }
1781
693cf80c
KR
1782 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1783
0f113f3e 1784 if (sdebug)
ecf3a1fb 1785 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1786
8f8be103
RL
1787 if (!config_ctx(cctx, ssl_args, ctx))
1788 goto end;
1789
2234212c 1790 if (ssl_config != NULL) {
287d0b94
DSH
1791 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1792 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1793 ssl_config);
d6073e27
F
1794 ERR_print_errors(bio_err);
1795 goto end;
287d0b94
DSH
1796 }
1797 }
1798
09d62b33
MT
1799#ifndef OPENSSL_NO_SCTP
1800 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1801 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1802#endif
1803
8f8be103
RL
1804 if (min_version != 0
1805 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1806 goto end;
8f8be103
RL
1807 if (max_version != 0
1808 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1809 goto end;
1810
09b90e0e
DB
1811 if (ignore_unexpected_eof)
1812 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1813
7e1b7485 1814 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1815 BIO_printf(bio_err, "Error setting verify params\n");
1816 ERR_print_errors(bio_err);
1817 goto end;
1818 }
0f113f3e 1819
5e6f9775 1820 if (async) {
7e25dd6d 1821 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1822 }
28e5ea88 1823
36b2cfb1
F
1824 if (max_send_fragment > 0
1825 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1826 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1827 prog, max_send_fragment);
1828 goto end;
1829 }
28e5ea88 1830
36b2cfb1
F
1831 if (split_send_fragment > 0
1832 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1833 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1834 prog, split_send_fragment);
1835 goto end;
032c6d21 1836 }
36b2cfb1
F
1837
1838 if (max_pipelines > 0
1839 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1840 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1841 prog, max_pipelines);
1842 goto end;
032c6d21 1843 }
7e25dd6d 1844
dad78fb1
MC
1845 if (read_buf_len > 0) {
1846 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1847 }
1848
cf72c757
F
1849 if (maxfraglen > 0
1850 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1851 BIO_printf(bio_err,
1852 "%s: Max Fragment Length code %u is out of permitted values"
1853 "\n", prog, maxfraglen);
1854 goto end;
1855 }
1856
fd3397fc
RL
1857 if (!ssl_load_stores(ctx,
1858 vfyCApath, vfyCAfile, vfyCAstore,
1859 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1860 crls, crl_download)) {
1861 BIO_printf(bio_err, "Error loading store locations\n");
1862 ERR_print_errors(bio_err);
1863 goto end;
1864 }
d2add501
DSH
1865 if (ReqCAfile != NULL) {
1866 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1867
d2add501
DSH
1868 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1869 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1870 BIO_printf(bio_err, "Error loading CA names\n");
1871 ERR_print_errors(bio_err);
1872 goto end;
1873 }
1874 SSL_CTX_set0_CA_list(ctx, nm);
1875 }
59d2d48f 1876#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1877 if (ssl_client_engine) {
1878 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1879 BIO_puts(bio_err, "Error setting client auth engine\n");
1880 ERR_print_errors(bio_err);
6514dee7 1881 release_engine(ssl_client_engine);
0f113f3e
MC
1882 goto end;
1883 }
6514dee7 1884 release_engine(ssl_client_engine);
0f113f3e 1885 }
59d2d48f
DSH
1886#endif
1887
ddac1974 1888#ifndef OPENSSL_NO_PSK
dba31777 1889 if (psk_key != NULL) {
0f113f3e 1890 if (c_debug)
d6073e27 1891 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1892 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1893 }
e783bae2 1894#endif
e261bdd1
MC
1895 if (psksessf != NULL) {
1896 BIO *stmp = BIO_new_file(psksessf, "r");
1897
1898 if (stmp == NULL) {
1899 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1900 ERR_print_errors(bio_err);
1901 goto end;
1902 }
1903 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1904 BIO_free(stmp);
1905 if (psksess == NULL) {
1906 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1907 ERR_print_errors(bio_err);
1908 goto end;
1909 }
e261bdd1 1910 }
5ffff599
MC
1911 if (psk_key != NULL || psksess != NULL)
1912 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1913
e783bae2 1914#ifndef OPENSSL_NO_SRTP
ac59d705 1915 if (srtp_profiles != NULL) {
7e1b7485
RS
1916 /* Returns 0 on success! */
1917 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1918 BIO_printf(bio_err, "Error setting SRTP profile\n");
1919 ERR_print_errors(bio_err);
1920 goto end;
1921 }
1922 }
0f113f3e 1923#endif
7e1b7485 1924
2234212c 1925 if (exc != NULL)
0f113f3e 1926 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1927
e481f9b9 1928#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1929 if (next_proto.data != NULL)
0f113f3e 1930 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1931#endif
0f113f3e 1932 if (alpn_in) {
817cd0d5 1933 size_t alpn_len;
0f113f3e
MC
1934 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1935
1936 if (alpn == NULL) {
1937 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1938 goto end;
1939 }
7e1b7485
RS
1940 /* Returns 0 on success! */
1941 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1942 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1943 goto end;
1944 }
0f113f3e
MC
1945 OPENSSL_free(alpn);
1946 }
e481f9b9 1947
7e1b7485 1948 for (i = 0; i < serverinfo_count; i++) {
61986d32 1949 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1950 serverinfo_types[i],
1951 NULL, NULL, NULL,
1952 serverinfo_cli_parse_cb, NULL)) {
1953 BIO_printf(bio_err,
d6073e27
F
1954 "Warning: Unable to add custom extension %u, skipping\n",
1955 serverinfo_types[i]);
ac59d705 1956 }
0f113f3e 1957 }
ee2ffc27 1958
0f113f3e
MC
1959 if (state)
1960 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1961
dd696a55 1962#ifndef OPENSSL_NO_CT
43341433
VD
1963 /* Enable SCT processing, without early connection termination */
1964 if (ct_validation &&
1965 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1966 ERR_print_errors(bio_err);
1967 goto end;
1968 }
1969
70073f3e 1970 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1971 if (ct_validation) {
328f36c5
RP
1972 ERR_print_errors(bio_err);
1973 goto end;
1974 }
1975
1976 /*
1977 * If CT validation is not enabled, the log list isn't needed so don't
1978 * show errors or abort. We try to load it regardless because then we
1979 * can show the names of the logs any SCTs came from (SCTs may be seen
1980 * even with validation disabled).
1981 */
1982 ERR_clear_error();
dd696a55
RP
1983 }
1984#endif
1985
0f113f3e 1986 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1987
fd3397fc
RL
1988 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1989 CAstore, noCAstore)) {
0f113f3e 1990 ERR_print_errors(bio_err);
7e1b7485 1991 goto end;
0f113f3e 1992 }
d02b48c6 1993
0f113f3e 1994 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1995
0f113f3e
MC
1996 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1997 goto end;
74ecfab4 1998
11ba87f2 1999 if (!noservername) {
0f113f3e
MC
2000 tlsextcbp.biodebug = bio_err;
2001 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2002 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2003 }
2004# ifndef OPENSSL_NO_SRP
2005 if (srp_arg.srplogin) {
2006 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
2007 BIO_printf(bio_err, "Unable to set SRP username\n");
2008 goto end;
2009 }
2010 srp_arg.msg = c_msg;
2011 srp_arg.debug = c_debug;
2012 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
2013 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
2014 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
2015 if (c_msg || c_debug || srp_arg.amp == 0)
2016 SSL_CTX_set_srp_verify_param_callback(ctx,
2017 ssl_srp_verify_param_cb);
2018 }
2019# endif
0f113f3e 2020
cddd424a
VD
2021 if (dane_tlsa_domain != NULL) {
2022 if (SSL_CTX_dane_enable(ctx) <= 0) {
2023 BIO_printf(bio_err,
d6073e27
F
2024 "%s: Error enabling DANE TLSA authentication.\n",
2025 prog);
cddd424a
VD
2026 ERR_print_errors(bio_err);
2027 goto end;
2028 }
2029 }
2030
be62b22b
MC
2031 /*
2032 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2033 * come at any time. Therefore we use a callback to write out the session
2034 * when we know about it. This approach works for < TLSv1.3 as well.
2035 */
20c0bce5
MC
2036 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2037 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2038 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2039
4bf73e9f
PW
2040 if (set_keylog_file(ctx, keylog_file))
2041 goto end;
2042
0f113f3e 2043 con = SSL_new(ctx);
f84a648c
K
2044 if (con == NULL)
2045 goto end;
2046
32097b33
MC
2047 if (enable_pha)
2048 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2049
2234212c 2050 if (sess_in != NULL) {
0f113f3e
MC
2051 SSL_SESSION *sess;
2052 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2053 if (stmp == NULL) {
0f113f3e
MC
2054 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2055 ERR_print_errors(bio_err);
2056 goto end;
2057 }
2058 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2059 BIO_free(stmp);
2234212c 2060 if (sess == NULL) {
0f113f3e
MC
2061 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2062 ERR_print_errors(bio_err);
2063 goto end;
2064 }
61986d32 2065 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2066 BIO_printf(bio_err, "Can't set session\n");
2067 ERR_print_errors(bio_err);
2068 goto end;
2069 }
b510b740 2070
0f113f3e
MC
2071 SSL_SESSION_free(sess);
2072 }
2073
2074 if (fallback_scsv)
2075 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2076
11ba87f2 2077 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2078 if (servername == NULL) {
4bd8b240 2079 if(host == NULL || is_dNS_name(host))
8e981051
IM
2080 servername = (host == NULL) ? "localhost" : host;
2081 }
2082 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2083 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2084 ERR_print_errors(bio_err);
2085 goto end;
2086 }
2087 }
d02b48c6 2088
cddd424a
VD
2089 if (dane_tlsa_domain != NULL) {
2090 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2091 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2092 "authentication.\n", prog);
2093 ERR_print_errors(bio_err);
2094 goto end;
2095 }
2096 if (dane_tlsa_rrset == NULL) {
2097 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2098 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2099 goto end;
2100 }
2101 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2102 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2103 "records.\n", prog);
2104 goto end;
2105 }
c4fbed6c
VD
2106 if (dane_ee_no_name)
2107 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2108 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2109 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2110 "-dane_tlsa_domain option.\n", prog);
2111 goto end;
cddd424a
VD
2112 }
2113
0f113f3e 2114 re_start:
29f178bd 2115 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
ebc01683 2116 socket_type, protocol) == 0) {
0f113f3e 2117 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
29f178bd 2118 BIO_closesocket(sock);
0f113f3e
MC
2119 goto end;
2120 }
29f178bd 2121 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
d02b48c6 2122
0f113f3e 2123 if (c_nbio) {
29f178bd 2124 if (!BIO_socket_nbio(sock, 1)) {
0f113f3e
MC
2125 ERR_print_errors(bio_err);
2126 goto end;
2127 }
ba810815 2128 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2129 }
40a8e9c2 2130#ifndef OPENSSL_NO_DTLS
8ccc2377 2131 if (isdtls) {
642a166c 2132 union BIO_sock_info_u peer_info;
0f113f3e 2133
8ccc2377
MC
2134#ifndef OPENSSL_NO_SCTP
2135 if (protocol == IPPROTO_SCTP)
29f178bd 2136 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
8ccc2377
MC
2137 else
2138#endif
29f178bd 2139 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
8ccc2377 2140
642a166c
RL
2141 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2142 BIO_printf(bio_err, "memory allocation failure\n");
29f178bd 2143 BIO_closesocket(sock);
d6accd50 2144 goto end;
642a166c 2145 }
29f178bd 2146 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2147 BIO_printf(bio_err, "getsockname:errno=%d\n",
2148 get_last_socket_error());
642a166c 2149 BIO_ADDR_free(peer_info.addr);
29f178bd 2150 BIO_closesocket(sock);
0f113f3e
MC
2151 goto end;
2152 }
2153
642a166c
RL
2154 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2155 BIO_ADDR_free(peer_info.addr);
2156 peer_info.addr = NULL;
0f113f3e
MC
2157
2158 if (enable_timeouts) {
2159 timeout.tv_sec = 0;
2160 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2161 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2162
2163 timeout.tv_sec = 0;
2164 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2165 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2166 }
2167
2168 if (socket_mtu) {
2169 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2170 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2171 DTLS_get_link_min_mtu(con));
2172 BIO_free(sbio);
2173 goto shut;
2174 }
2175 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2176 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2177 BIO_printf(bio_err, "Failed to set MTU\n");
2178 BIO_free(sbio);
2179 goto shut;
2180 }
2234212c 2181 } else {
0f113f3e
MC
2182 /* want to do MTU discovery */
2183 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2184 }
0f113f3e 2185 } else
40a8e9c2 2186#endif /* OPENSSL_NO_DTLS */
29f178bd 2187 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
0f113f3e
MC
2188
2189 if (nbio_test) {
2190 BIO *test;
2191
2192 test = BIO_new(BIO_f_nbio_test());
2193 sbio = BIO_push(test, sbio);
2194 }
2195
2196 if (c_debug) {
0f113f3e
MC
2197 BIO_set_callback(sbio, bio_dump_callback);
2198 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2199 }
2200 if (c_msg) {
93ab9e42 2201#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2202 if (c_msg == 2)
2203 SSL_set_msg_callback(con, SSL_trace);
2204 else
93ab9e42 2205#endif
0f113f3e
MC
2206 SSL_set_msg_callback(con, msg_cb);
2207 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2208 }
e481f9b9 2209
0f113f3e
MC
2210 if (c_tlsextdebug) {
2211 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2212 SSL_set_tlsext_debug_arg(con, bio_c_out);
2213 }
3e41ac35 2214#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2215 if (c_status_req) {
2216 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2217 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2218 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2219 }
3e41ac35 2220#endif
0f113f3e
MC
2221
2222 SSL_set_bio(con, sbio, sbio);
2223 SSL_set_connect_state(con);
2224
2225 /* ok, lets connect */
51e5133d
RL
2226 if (fileno_stdin() > SSL_get_fd(con))
2227 width = fileno_stdin() + 1;
0d3b6583
RL
2228 else
2229 width = SSL_get_fd(con) + 1;
51e5133d 2230
0f113f3e
MC
2231 read_tty = 1;
2232 write_tty = 0;
2233 tty_on = 0;
2234 read_ssl = 1;
2235 write_ssl = 1;
2236
2237 cbuf_len = 0;
2238 cbuf_off = 0;
2239 sbuf_len = 0;
2240 sbuf_off = 0;
2241
7e1b7485
RS
2242 switch ((PROTOCOL_CHOICE) starttls_proto) {
2243 case PROTO_OFF:
2244 break;
9576545a 2245 case PROTO_LMTP:
7e1b7485
RS
2246 case PROTO_SMTP:
2247 {
2248 /*
2249 * This is an ugly hack that does a lot of assumptions. We do
2250 * have to handle multi-line responses which may come in a single
2251 * packet or not. We therefore have to use BIO_gets() which does
2252 * need a buffering BIO. So during the initial chitchat we do
2253 * push a buffering BIO into the chain that is removed again
2254 * later on to not disturb the rest of the s_client operation.
2255 */
2256 int foundit = 0;
2257 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2258
7e1b7485 2259 BIO_push(fbio, sbio);
9576545a 2260 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2261 do {
2262 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2263 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2264 if (protohost == NULL)
2265 protohost = "mail.example.com";
7524c520 2266 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2267 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2268 else
8176431d 2269 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2270 (void)BIO_flush(fbio);
9576545a
RS
2271 /*
2272 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2273 * response.
2274 */
7e1b7485
RS
2275 do {
2276 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2277 if (strstr(mbuf, "STARTTLS"))
2278 foundit = 1;
20967afb 2279 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2280 (void)BIO_flush(fbio);
2281 BIO_pop(fbio);
2282 BIO_free(fbio);
2283 if (!foundit)
2284 BIO_printf(bio_err,
20967afb 2285 "Didn't find STARTTLS in server response,"
c7944cf1 2286 " trying anyway...\n");
7e1b7485
RS
2287 BIO_printf(sbio, "STARTTLS\r\n");
2288 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2289 }
7e1b7485
RS
2290 break;
2291 case PROTO_POP3:
2292 {
2293 BIO_read(sbio, mbuf, BUFSIZZ);
2294 BIO_printf(sbio, "STLS\r\n");
2295 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2296 if (mbuf_len < 0) {
2297 BIO_printf(bio_err, "BIO_read failed\n");
2298 goto end;
2299 }
0f113f3e 2300 }
7e1b7485
RS
2301 break;
2302 case PROTO_IMAP:
2303 {
2304 int foundit = 0;
2305 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2306
7e1b7485
RS
2307 BIO_push(fbio, sbio);
2308 BIO_gets(fbio, mbuf, BUFSIZZ);
2309 /* STARTTLS command requires CAPABILITY... */
2310 BIO_printf(fbio, ". CAPABILITY\r\n");
2311 (void)BIO_flush(fbio);
2312 /* wait for multi-line CAPABILITY response */
2313 do {
2314 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2315 if (strstr(mbuf, "STARTTLS"))
2316 foundit = 1;
2317 }
2318 while (mbuf_len > 3 && mbuf[0] != '.');
2319 (void)BIO_flush(fbio);
2320 BIO_pop(fbio);
2321 BIO_free(fbio);
2322 if (!foundit)
2323 BIO_printf(bio_err,
20967afb 2324 "Didn't find STARTTLS in server response,"
c7944cf1 2325 " trying anyway...\n");
7e1b7485
RS
2326 BIO_printf(sbio, ". STARTTLS\r\n");
2327 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2328 }
7e1b7485
RS
2329 break;
2330 case PROTO_FTP:
2331 {
2332 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2333
7e1b7485
RS
2334 BIO_push(fbio, sbio);
2335 /* wait for multi-line response to end from FTP */
2336 do {
2337 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2338 }
f997e456 2339 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2340 (void)BIO_flush(fbio);
2341 BIO_pop(fbio);
2342 BIO_free(fbio);
2343 BIO_printf(sbio, "AUTH TLS\r\n");
2344 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2345 }
7e1b7485
RS
2346 break;
2347 case PROTO_XMPP:
898ea7b8 2348 case PROTO_XMPP_SERVER:
0f113f3e 2349 {
7e1b7485
RS
2350 int seen = 0;
2351 BIO_printf(sbio, "<stream:stream "
2352 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2353 "xmlns='jabber:%s' to='%s' version='1.0'>",
2354 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2355 protohost ? protohost : host);
0f113f3e 2356 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2357 if (seen < 0) {
2358 BIO_printf(bio_err, "BIO_read failed\n");
2359 goto end;
2360 }
2361 mbuf[seen] = '\0';
7e1b7485
RS
2362 while (!strstr
2363 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2364 && !strstr(mbuf,
2365 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2366 {
2367 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2368
7e1b7485
RS
2369 if (seen <= 0)
2370 goto shut;
0f113f3e 2371
20967afb 2372 mbuf[seen] = '\0';
7e1b7485
RS
2373 }
2374 BIO_printf(sbio,
2375 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2376 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2377 if (seen < 0) {
2378 BIO_printf(bio_err, "BIO_read failed\n");
2379 goto shut;
2380 }
2381 sbuf[seen] = '\0';
7e1b7485
RS
2382 if (!strstr(sbuf, "<proceed"))
2383 goto shut;
20967afb 2384 mbuf[0] = '\0';
0f113f3e 2385 }
7e1b7485 2386 break;
d8c25de5
RS
2387 case PROTO_TELNET:
2388 {
2389 static const unsigned char tls_do[] = {
2390 /* IAC DO START_TLS */
2391 255, 253, 46
2392 };
2393 static const unsigned char tls_will[] = {
2394 /* IAC WILL START_TLS */
2395 255, 251, 46
2396 };
2397 static const unsigned char tls_follows[] = {
2398 /* IAC SB START_TLS FOLLOWS IAC SE */
2399 255, 250, 46, 1, 255, 240
2400 };
2401 int bytes;
2402
2403 /* Telnet server should demand we issue START_TLS */
2404 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2405 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2406 goto shut;
2407 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2408 BIO_write(sbio, tls_will, 3);
2409 BIO_write(sbio, tls_follows, 6);
2410 (void)BIO_flush(sbio);
2411 /* Telnet server also sent the FOLLOWS sub-command */
2412 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2413 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2414 goto shut;
2415 }
552bf8ec
MT
2416 break;
2417 case PROTO_CONNECT:
f7201301
M
2418 /* Here we must use the connect string target host & port */
2419 if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass,
29f178bd
DDO
2420 0 /* no timeout */, bio_err, prog))
2421 goto shut;
552bf8ec 2422 break;
cfb4f1ef
NPB
2423 case PROTO_IRC:
2424 {
2425 int numeric;
2426 BIO *fbio = BIO_new(BIO_f_buffer());
2427
2428 BIO_push(fbio, sbio);
2429 BIO_printf(fbio, "STARTTLS\r\n");
2430 (void)BIO_flush(fbio);
2431 width = SSL_get_fd(con) + 1;
2432
2433 do {
2434 numeric = 0;
2435
2436 FD_ZERO(&readfds);
2437 openssl_fdset(SSL_get_fd(con), &readfds);
2438 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2439 timeout.tv_usec = 0;
2440 /*
2441 * If the IRCd doesn't respond within
2442 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2443 * it doesn't support STARTTLS. Many IRCds
2444 * will not give _any_ sort of response to a
2445 * STARTTLS command when it's not supported.
2446 */
2447 if (!BIO_get_buffer_num_lines(fbio)
2448 && !BIO_pending(fbio)
2449 && !BIO_pending(sbio)
2450 && select(width, (void *)&readfds, NULL, NULL,
2451 &timeout) < 1) {
2452 BIO_printf(bio_err,
2453 "Timeout waiting for response (%d seconds).\n",
2454 S_CLIENT_IRC_READ_TIMEOUT);
2455 break;
2456 }
2457
2458 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2459 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2460 break;
2461 /* :example.net 451 STARTTLS :You have not registered */
2462 /* :example.net 421 STARTTLS :Unknown command */
2463 if ((numeric == 451 || numeric == 421)
2464 && strstr(mbuf, "STARTTLS") != NULL) {
2465 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2466 break;
2467 }
2468 if (numeric == 691) {
2469 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2470 ERR_print_errors(bio_err);
2471 break;
2472 }
2473 } while (numeric != 670);
2474
2475 (void)BIO_flush(fbio);
2476 BIO_pop(fbio);
2477 BIO_free(fbio);
2478 if (numeric != 670) {
2479 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2480 ret = 1;
2481 goto shut;
2482 }
2483 }
b2e54eb8 2484 break;
a2d9cfba
KT
2485 case PROTO_MYSQL:
2486 {
2487 /* SSL request packet */
2488 static const unsigned char ssl_req[] = {
2489 /* payload_length, sequence_id */
2490 0x20, 0x00, 0x00, 0x01,
2491 /* payload */
2492 /* capability flags, CLIENT_SSL always set */
2493 0x85, 0xae, 0x7f, 0x00,
2494 /* max-packet size */
2495 0x00, 0x00, 0x00, 0x01,
2496 /* character set */
2497 0x21,
2498 /* string[23] reserved (all [0]) */
2499 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2500 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2501 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2502 };
2503 int bytes = 0;
2504 int ssl_flg = 0x800;
2505 int pos;
2506 const unsigned char *packet = (const unsigned char *)sbuf;
2507
2508 /* Receiving Initial Handshake packet. */
2509 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2510 if (bytes < 0) {
2511 BIO_printf(bio_err, "BIO_read failed\n");
2512 goto shut;
2513 /* Packet length[3], Packet number[1] + minimum payload[17] */
2514 } else if (bytes < 21) {
2515 BIO_printf(bio_err, "MySQL packet too short.\n");
2516 goto shut;
2517 } else if (bytes != (4 + packet[0] +
2518 (packet[1] << 8) +
2519 (packet[2] << 16))) {
2520 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2521 goto shut;
2522 /* protocol version[1] */
2523 } else if (packet[4] != 0xA) {
2524 BIO_printf(bio_err,
2525 "Only MySQL protocol version 10 is supported.\n");
2526 goto shut;
2527 }
2528
2529 pos = 5;
2530 /* server version[string+NULL] */
2531 for (;;) {
2532 if (pos >= bytes) {
2533 BIO_printf(bio_err, "Cannot confirm server version. ");
2534 goto shut;
2535 } else if (packet[pos++] == '\0') {
2536 break;
2537 }
a2d9cfba
KT
2538 }
2539
8530039a 2540 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2541 if (pos + 15 > bytes) {
2542 BIO_printf(bio_err,
2543 "MySQL server handshake packet is broken.\n");
2544 goto shut;
2545 }
2546
2547 pos += 12; /* skip over conn id[4] + SALT[8] */
2548 if (packet[pos++] != '\0') { /* verify filler */
2549 BIO_printf(bio_err,
2550 "MySQL packet is broken.\n");
2551 goto shut;
2552 }
2553
2554 /* capability flags[2] */
2555 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2556 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2557 goto shut;
2558 }
2559
2560 /* Sending SSL Handshake packet. */
2561 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2562 (void)BIO_flush(sbio);
2563 }
2564 break;
b2e54eb8
VV
2565 case PROTO_POSTGRES:
2566 {
2567 static const unsigned char ssl_request[] = {
2568 /* Length SSLRequest */
2569 0, 0, 0, 8, 4, 210, 22, 47
2570 };
2571 int bytes;
2572
2573 /* Send SSLRequest packet */
2574 BIO_write(sbio, ssl_request, 8);
2575 (void)BIO_flush(sbio);
2576
2577 /* Reply will be a single S if SSL is enabled */
2578 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2579 if (bytes != 1 || sbuf[0] != 'S')
2580 goto shut;
2581 }
2582 break;
8f85aa6b
RS
2583 case PROTO_NNTP:
2584 {
2585 int foundit = 0;
2586 BIO *fbio = BIO_new(BIO_f_buffer());
2587
2588 BIO_push(fbio, sbio);
2589 BIO_gets(fbio, mbuf, BUFSIZZ);
2590 /* STARTTLS command requires CAPABILITIES... */
2591 BIO_printf(fbio, "CAPABILITIES\r\n");
2592 (void)BIO_flush(fbio);
5aa2a7ea
Q
2593 BIO_gets(fbio, mbuf, BUFSIZZ);
2594 /* no point in trying to parse the CAPABILITIES response if there is none */
2595 if (strstr(mbuf, "101") != NULL) {
2596 /* wait for multi-line CAPABILITIES response */
2597 do {
2598 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2599 if (strstr(mbuf, "STARTTLS"))
2600 foundit = 1;
2601 } while (mbuf_len > 1 && mbuf[0] != '.');
2602 }
8f85aa6b
RS
2603 (void)BIO_flush(fbio);
2604 BIO_pop(fbio);
2605 BIO_free(fbio);
2606 if (!foundit)
2607 BIO_printf(bio_err,
2608 "Didn't find STARTTLS in server response,"
2609 " trying anyway...\n");
2610 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2611 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2612 if (mbuf_len < 0) {
2613 BIO_printf(bio_err, "BIO_read failed\n");
2614 goto end;
2615 }
2616 mbuf[mbuf_len] = '\0';
2617 if (strstr(mbuf, "382") == NULL) {
2618 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2619 goto shut;
2620 }
8f85aa6b
RS
2621 }
2622 break;
20967afb
RS
2623 case PROTO_SIEVE:
2624 {
2625 int foundit = 0;
2626 BIO *fbio = BIO_new(BIO_f_buffer());
2627
2628 BIO_push(fbio, sbio);
2629 /* wait for multi-line response to end from Sieve */
2630 do {
2631 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2632 /*
2633 * According to RFC 5804 § 1.7, capability
2634 * is case-insensitive, make it uppercase
2635 */
2636 if (mbuf_len > 1 && mbuf[0] == '"') {
2637 make_uppercase(mbuf);
2638 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2639 foundit = 1;
2640 }
2641 } while (mbuf_len > 1 && mbuf[0] == '"');
2642 (void)BIO_flush(fbio);
2643 BIO_pop(fbio);
2644 BIO_free(fbio);
2645 if (!foundit)
2646 BIO_printf(bio_err,
2647 "Didn't find STARTTLS in server response,"
2648 " trying anyway...\n");
2649 BIO_printf(sbio, "STARTTLS\r\n");
2650 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2651 if (mbuf_len < 0) {
2652 BIO_printf(bio_err, "BIO_read failed\n");
2653 goto end;
af7e05c7
RS
2654 }
2655 mbuf[mbuf_len] = '\0';
2656 if (mbuf_len < 2) {
2657 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2658 goto shut;
2659 }
2660 /*
2661 * According to RFC 5804 § 2.2, response codes are case-
2662 * insensitive, make it uppercase but preserve the response.
2663 */
20967afb
RS
2664 strncpy(sbuf, mbuf, 2);
2665 make_uppercase(sbuf);
2666 if (strncmp(sbuf, "OK", 2) != 0) {
2667 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2668 goto shut;
2669 }
2670 }
2671 break;
398b0bbd
RS
2672 case PROTO_LDAP:
2673 {
2674 /* StartTLS Operation according to RFC 4511 */
2675 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2676 "[LDAPMessage]\n"
2677 "messageID=INTEGER:1\n"
2678 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2679 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2680 long errline = -1;
2681 char *genstr = NULL;
2682 int result = -1;
2683 ASN1_TYPE *atyp = NULL;
2684 BIO *ldapbio = BIO_new(BIO_s_mem());
2685 CONF *cnf = NCONF_new(NULL);
2686
2687 if (cnf == NULL) {
2688 BIO_free(ldapbio);
2689 goto end;
2690 }
2691 BIO_puts(ldapbio, ldap_tls_genconf);
2692 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2693 BIO_free(ldapbio);
2694 NCONF_free(cnf);
2695 if (errline <= 0) {
2696 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2697 goto end;
2698 } else {
2699 BIO_printf(bio_err, "Error on line %ld\n", errline);
2700 goto end;
2701 }
2702 }
2703 BIO_free(ldapbio);
2704 genstr = NCONF_get_string(cnf, "default", "asn1");
2705 if (genstr == NULL) {
2706 NCONF_free(cnf);
2707 BIO_printf(bio_err, "NCONF_get_string failed\n");
2708 goto end;
2709 }
2710 atyp = ASN1_generate_nconf(genstr, cnf);
2711 if (atyp == NULL) {
2712 NCONF_free(cnf);
2713 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2714 goto end;
2715 }
2716 NCONF_free(cnf);
2717
2718 /* Send SSLRequest packet */
2719 BIO_write(sbio, atyp->value.sequence->data,
2720 atyp->value.sequence->length);
2721 (void)BIO_flush(sbio);
2722 ASN1_TYPE_free(atyp);
2723
2724 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2725 if (mbuf_len < 0) {
2726 BIO_printf(bio_err, "BIO_read failed\n");
2727 goto end;
2728 }
2729 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2730 if (result < 0) {
2731 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2732 goto shut;
2733 } else if (result > 0) {
2734 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2735 result);
2736 goto shut;
2737 }
2738 mbuf_len = 0;
2739 }
2740 break;
0f113f3e
MC
2741 }
2742
0a5ece5b 2743 if (early_data_file != NULL
add8d0e9
MC
2744 && ((SSL_get0_session(con) != NULL
2745 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2746 || (psksess != NULL
2747 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2748 BIO *edfile = BIO_new_file(early_data_file, "r");
2749 size_t readbytes, writtenbytes;
2750 int finish = 0;
2751
2752 if (edfile == NULL) {
2753 BIO_printf(bio_err, "Cannot open early data file\n");
2754 goto shut;
2755 }
2756
2757 while (!finish) {
2758 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2759 finish = 1;
2760
0665b4ed 2761 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2762 switch (SSL_get_error(con, 0)) {
2763 case SSL_ERROR_WANT_WRITE:
2764 case SSL_ERROR_WANT_ASYNC:
2765 case SSL_ERROR_WANT_READ:
2766 /* Just keep trying - busy waiting */
2767 continue;
2768 default:
2769 BIO_printf(bio_err, "Error writing early data\n");
2770 BIO_free(edfile);
dd5b98c5 2771 ERR_print_errors(bio_err);
923ac827
MC
2772 goto shut;
2773 }
2774 }
2775 }
2776
2777 BIO_free(edfile);
2778 }
2779
0f113f3e
MC
2780 for (;;) {
2781 FD_ZERO(&readfds);
2782 FD_ZERO(&writefds);
2783
6f6da2fe 2784 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2785 timeoutp = &timeout;
2786 else
2787 timeoutp = NULL;
2788
12557a34 2789 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2790 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2791 in_init = 1;
2792 tty_on = 0;
2793 } else {
2794 tty_on = 1;
2795 if (in_init) {
2796 in_init = 0;
e481f9b9 2797
0f113f3e
MC
2798 if (c_brief) {
2799 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2800 print_ssl_summary(con);
0f113f3e
MC
2801 }
2802
0d4d5ab8 2803 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2804 if (full_log > 0)
2805 full_log--;
2806
2807 if (starttls_proto) {
7e1b7485 2808 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2809 /* We don't need to know any more */
7e1b7485
RS
2810 if (!reconnect)
2811 starttls_proto = PROTO_OFF;
0f113f3e
MC
2812 }
2813
2814 if (reconnect) {
2815 reconnect--;
2816 BIO_printf(bio_c_out,
2817 "drop connection and then reconnect\n");
ec447924 2818 do_ssl_shutdown(con);
0f113f3e 2819 SSL_set_connect_state(con);
8731a4fc 2820 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2821 goto re_start;
2822 }
2823 }
2824 }
2825
fd068d50 2826 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2827
2828 if (!ssl_pending) {
1fbab1dc 2829#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2830 if (tty_on) {
a3ef2c16
JD
2831 /*
2832 * Note that select() returns when read _would not block_,
2833 * and EOF satisfies that. To avoid a CPU-hogging loop,
2834 * set the flag so we exit.
2835 */
2836 if (read_tty && !at_eof)
51e5133d
RL
2837 openssl_fdset(fileno_stdin(), &readfds);
2838#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2839 if (write_tty)
51e5133d 2840 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2841#endif
0f113f3e
MC
2842 }
2843 if (read_ssl)
2844 openssl_fdset(SSL_get_fd(con), &readfds);
2845 if (write_ssl)
2846 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2847#else
0f113f3e
MC
2848 if (!tty_on || !write_tty) {
2849 if (read_ssl)
2850 openssl_fdset(SSL_get_fd(con), &readfds);
2851 if (write_ssl)
2852 openssl_fdset(SSL_get_fd(con), &writefds);
2853 }
2854#endif
0f113f3e
MC
2855
2856 /*
2857 * Note: under VMS with SOCKETSHR the second parameter is
2858 * currently of type (int *) whereas under other systems it is
2859 * (void *) if you don't have a cast it will choke the compiler:
2860 * if you do have a cast then you can either go for (int *) or
2861 * (void *).
2862 */
3d7c4a5a 2863#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2864 /*
2865 * Under Windows/DOS we make the assumption that we can always
2866 * write to the tty: therefore if we need to write to the tty we
2867 * just fall through. Otherwise we timeout the select every
2868 * second and see if there are any keypresses. Note: this is a
2869 * hack, in a proper Windows application we wouldn't do this.
2870 */
2871 i = 0;
2872 if (!write_tty) {
2873 if (read_tty) {
2874 tv.tv_sec = 1;
2875 tv.tv_usec = 0;
2876 i = select(width, (void *)&readfds, (void *)&writefds,
2877 NULL, &tv);
75dd6c1a 2878 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2879 continue;
0f113f3e
MC
2880 } else
2881 i = select(width, (void *)&readfds, (void *)&writefds,
2882 NULL, timeoutp);
2883 }
06f4536a 2884#else
0f113f3e
MC
2885 i = select(width, (void *)&readfds, (void *)&writefds,
2886 NULL, timeoutp);
2887#endif
2888 if (i < 0) {
2889 BIO_printf(bio_err, "bad select %d\n",
2890 get_last_socket_error());
2891 goto shut;
0f113f3e
MC
2892 }
2893 }
2894
6f6da2fe 2895 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2896 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2897
2898 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2899 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2900 switch (SSL_get_error(con, k)) {
2901 case SSL_ERROR_NONE:
2902 cbuf_off += k;
2903 cbuf_len -= k;
2904 if (k <= 0)
2905 goto end;
2906 /* we have done a write(con,NULL,0); */
2907 if (cbuf_len <= 0) {
2908 read_tty = 1;
2909 write_ssl = 0;
2910 } else { /* if (cbuf_len > 0) */
2911
2912 read_tty = 0;
2913 write_ssl = 1;
2914 }
2915 break;
2916 case SSL_ERROR_WANT_WRITE:
2917 BIO_printf(bio_c_out, "write W BLOCK\n");
2918 write_ssl = 1;
2919 read_tty = 0;
2920 break;
7e25dd6d
MC
2921 case SSL_ERROR_WANT_ASYNC:
2922 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2923 wait_for_async(con);
7e25dd6d
MC
2924 write_ssl = 1;
2925 read_tty = 0;
2926 break;
0f113f3e
MC
2927 case SSL_ERROR_WANT_READ:
2928 BIO_printf(bio_c_out, "write R BLOCK\n");
2929 write_tty = 0;
2930 read_ssl = 1;
2931 write_ssl = 0;
2932 break;
2933 case SSL_ERROR_WANT_X509_LOOKUP:
2934 BIO_printf(bio_c_out, "write X BLOCK\n");
2935 break;
2936 case SSL_ERROR_ZERO_RETURN:
2937 if (cbuf_len != 0) {
2938 BIO_printf(bio_c_out, "shutdown\n");
2939 ret = 0;
2940 goto shut;
2941 } else {
2942 read_tty = 1;
2943 write_ssl = 0;
2944 break;
2945 }
2946
2947 case SSL_ERROR_SYSCALL:
2948 if ((k != 0) || (cbuf_len != 0)) {
2949 BIO_printf(bio_err, "write:errno=%d\n",
2950 get_last_socket_error());
2951 goto shut;
2952 } else {
2953 read_tty = 1;
2954 write_ssl = 0;
2955 }
2956 break;
fc7f190c
MC
2957 case SSL_ERROR_WANT_ASYNC_JOB:
2958 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2959 case SSL_ERROR_SSL:
2960 ERR_print_errors(bio_err);
2961 goto shut;
2962 }
2963 }
c7bdb6a3 2964#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2965 /* Assume Windows/DOS/BeOS can always write */
2966 else if (!ssl_pending && write_tty)
06f4536a 2967#else
51e5133d 2968 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2969#endif
0f113f3e 2970 {
a53955d8 2971#ifdef CHARSET_EBCDIC
0f113f3e
MC
2972 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2973#endif
2974 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2975
2976 if (i <= 0) {
2977 BIO_printf(bio_c_out, "DONE\n");
2978 ret = 0;
2979 goto shut;
0f113f3e
MC
2980 }
2981
0fe2a0af 2982 sbuf_len -= i;
0f113f3e
MC
2983 sbuf_off += i;
2984 if (sbuf_len <= 0) {
2985 read_ssl = 1;
2986 write_tty = 0;
2987 }
2988 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2989#ifdef RENEG
0f113f3e
MC
2990 {
2991 static int iiii;
2992 if (++iiii == 52) {
2993 SSL_renegotiate(con);
2994 iiii = 0;
2995 }
2996 }
58964a49 2997#endif
0f113f3e 2998 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2999
3000 switch (SSL_get_error(con, k)) {
3001 case SSL_ERROR_NONE:
3002 if (k <= 0)
3003 goto end;
3004 sbuf_off = 0;
3005 sbuf_len = k;
3006
3007 read_ssl = 0;
3008 write_tty = 1;
3009 break;
7e25dd6d
MC
3010 case SSL_ERROR_WANT_ASYNC:
3011 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3012 wait_for_async(con);
7e25dd6d
MC
3013 write_tty = 0;
3014 read_ssl = 1;
3015 if ((read_tty == 0) && (write_ssl == 0))
3016 write_ssl = 1;
3017 break;
0f113f3e
MC
3018 case SSL_ERROR_WANT_WRITE:
3019 BIO_printf(bio_c_out, "read W BLOCK\n");
3020 write_ssl = 1;
3021 read_tty = 0;
3022 break;
3023 case SSL_ERROR_WANT_READ:
3024 BIO_printf(bio_c_out, "read R BLOCK\n");
3025 write_tty = 0;
3026 read_ssl = 1;
3027 if ((read_tty == 0) && (write_ssl == 0))
3028 write_ssl = 1;
3029 break;
3030 case SSL_ERROR_WANT_X509_LOOKUP:
3031 BIO_printf(bio_c_out, "read X BLOCK\n");
3032 break;
3033 case SSL_ERROR_SYSCALL:
3034 ret = get_last_socket_error();
3035 if (c_brief)
3036 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3037 else
3038 BIO_printf(bio_err, "read:errno=%d\n", ret);
3039 goto shut;
3040 case SSL_ERROR_ZERO_RETURN:
3041 BIO_printf(bio_c_out, "closed\n");
3042 ret = 0;
3043 goto shut;
fc7f190c
MC
3044 case SSL_ERROR_WANT_ASYNC_JOB:
3045 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3046 case SSL_ERROR_SSL:
3047 ERR_print_errors(bio_err);
3048 goto shut;
0f113f3e
MC
3049 }
3050 }
75dd6c1a
MC
3051/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3052#if defined(OPENSSL_SYS_MSDOS)
3053 else if (has_stdin_waiting())
06f4536a 3054#else
51e5133d 3055 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3056#endif
3057 {
3058 if (crlf) {
3059 int j, lf_num;
3060
3061 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3062 lf_num = 0;
3063 /* both loops are skipped when i <= 0 */
3064 for (j = 0; j < i; j++)
3065 if (cbuf[j] == '\n')
3066 lf_num++;
3067 for (j = i - 1; j >= 0; j--) {
3068 cbuf[j + lf_num] = cbuf[j];
3069 if (cbuf[j] == '\n') {
3070 lf_num--;
3071 i++;
3072 cbuf[j + lf_num] = '\r';
3073 }
3074 }
3075 assert(lf_num == 0);
51e5133d 3076 } else
c7bdb6a3 3077 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3078#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3079 if (i == 0)
3080 at_eof = 1;
d485640b 3081#endif
a3ef2c16 3082
6ba8a5b7 3083 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3084 BIO_printf(bio_err, "DONE\n");
3085 ret = 0;
3086 goto shut;
3087 }
3088
6ba8a5b7 3089 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3090 BIO_printf(bio_err, "RENEGOTIATING\n");
3091 SSL_renegotiate(con);
3092 cbuf_len = 0;
dd6b2706 3093 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3094 && cmdletters) {
b07b2a1b
MC
3095 BIO_printf(bio_err, "KEYUPDATE\n");
3096 SSL_key_update(con,
3097 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3098 : SSL_KEY_UPDATE_NOT_REQUESTED);
3099 cbuf_len = 0;
558ea847 3100 } else {
0f113f3e
MC
3101 cbuf_len = i;
3102 cbuf_off = 0;
a53955d8 3103#ifdef CHARSET_EBCDIC
0f113f3e
MC
3104 ebcdic2ascii(cbuf, cbuf, i);
3105#endif
3106 }
3107
3108 write_ssl = 1;
3109 read_tty = 0;
3110 }
3111 }
3112
3113 ret = 0;
3114 shut:
3115 if (in_init)
0d4d5ab8 3116 print_stuff(bio_c_out, con, full_log);
ec447924 3117 do_ssl_shutdown(con);
27da42d8 3118
26ec943e
BE
3119 /*
3120 * If we ended with an alert being sent, but still with data in the
3121 * network buffer to be read, then calling BIO_closesocket() will
3122 * result in a TCP-RST being sent. On some platforms (notably
3123 * Windows) then this will result in the peer immediately abandoning
3124 * the connection including any buffered alert data before it has
3125 * had a chance to be read. Shutting down the sending side first,
3126 * and then closing the socket sends TCP-FIN first followed by
3127 * TCP-RST. This seems to allow the peer to read the alert data.
3128 */
3129 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3130 /*
3131 * We just said we have nothing else to say, but it doesn't mean that
3132 * the other side has nothing. It's even recommended to consume incoming
3133 * data. [In testing context this ensures that alerts are passed on...]
3134 */
3135 timeout.tv_sec = 0;
3136 timeout.tv_usec = 500000; /* some extreme round-trip */
3137 do {
3138 FD_ZERO(&readfds);
29f178bd
DDO
3139 openssl_fdset(sock, &readfds);
3140 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
f69d050e
AP
3141 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3142
8731a4fc 3143 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3144 end:
3145 if (con != NULL) {
3146 if (prexit != 0)
0d4d5ab8 3147 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3148 SSL_free(con);
3149 }
9561e2a1 3150 SSL_SESSION_free(psksess);
e481f9b9 3151#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3152 OPENSSL_free(next_proto.data);
0f113f3e 3153#endif
62adbcee 3154 SSL_CTX_free(ctx);
4bf73e9f 3155 set_keylog_file(NULL, NULL);
222561fe 3156 X509_free(cert);
4b45c6e5 3157 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3158 EVP_PKEY_free(key);
222561fe 3159 sk_X509_pop_free(chain, X509_free);
b548a1f1 3160 OPENSSL_free(pass);
d40a1f72
DSH
3161#ifndef OPENSSL_NO_SRP
3162 OPENSSL_free(srp_arg.srppassin);
3163#endif
eb67172a 3164 OPENSSL_free(connectstr);
ebc01683 3165 OPENSSL_free(bindstr);
ab69ac00
RL
3166 OPENSSL_free(host);
3167 OPENSSL_free(port);
f7201301
M
3168 OPENSSL_free(thost);
3169 OPENSSL_free(tport);
222561fe 3170 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3171 ssl_excert_free(exc);
7e1b7485 3172 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3173 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3174 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3175 OPENSSL_clear_free(cbuf, BUFSIZZ);
3176 OPENSSL_clear_free(sbuf, BUFSIZZ);
3177 OPENSSL_clear_free(mbuf, BUFSIZZ);
6d382c74 3178 clear_free(proxypass);
dd1abd44 3179 release_engine(e);
ca3a82c3
RS
3180 BIO_free(bio_c_out);
3181 bio_c_out = NULL;
3182 BIO_free(bio_c_msg);
3183 bio_c_msg = NULL;
26a7d938 3184 return ret;
0f113f3e 3185}
d02b48c6 3186
0d4d5ab8 3187static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3188{
3189 X509 *peer = NULL;
0f113f3e 3190 STACK_OF(X509) *sk;
0f113f3e 3191 const SSL_CIPHER *c;
2f84d2a1 3192 EVP_PKEY *public_key;
20c0bce5
MC
3193 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3194 long verify_result;
09b6c2ef 3195#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3196 const COMP_METHOD *comp, *expansion;
3197#endif
3198 unsigned char *exportedkeymat;
dd696a55 3199#ifndef OPENSSL_NO_CT
0d4d5ab8 3200 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3201#endif
0f113f3e
MC
3202
3203 if (full) {
3204 int got_a_chain = 0;
3205
3206 sk = SSL_get_peer_cert_chain(s);
3207 if (sk != NULL) {
7e1b7485 3208 got_a_chain = 1;
0f113f3e
MC
3209
3210 BIO_printf(bio, "---\nCertificate chain\n");
3211 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3212 BIO_printf(bio, "%2d s:", i);
3213 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3214 BIO_puts(bio, "\n");
3215 BIO_printf(bio, " i:");
3216 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3217 BIO_puts(bio, "\n");
2f84d2a1
M
3218 public_key = X509_get_pubkey(sk_X509_value(sk, i));
3219 if (public_key != NULL) {
3220 BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3221 OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
3222 EVP_PKEY_bits(public_key),
3223 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
3224 EVP_PKEY_free(public_key);
3225 }
3226 BIO_printf(bio, " v:NotBefore: ");
c0ec5ce0 3227 ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i)));
2f84d2a1 3228 BIO_printf(bio, "; NotAfter: ");
c0ec5ce0 3229 ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i)));
2f84d2a1 3230 BIO_puts(bio, "\n");
0f113f3e
MC
3231 if (c_showcerts)
3232 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3233 }
3234 }
3235
3236 BIO_printf(bio, "---\n");
8c2bfd25 3237 peer = SSL_get0_peer_certificate(s);
0f113f3e
MC
3238 if (peer != NULL) {
3239 BIO_printf(bio, "Server certificate\n");
3240
3241 /* Redundant if we showed the whole chain */
3242 if (!(c_showcerts && got_a_chain))
3243 PEM_write_bio_X509(bio, peer);
b5c4209b 3244 dump_cert_text(bio, peer);
0f113f3e 3245 } else {
5969a2dd 3246 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3247 }
5969a2dd 3248 print_ca_names(bio, s);
0f113f3e
MC
3249
3250 ssl_print_sigalgs(bio, s);
3251 ssl_print_tmp_key(bio, s);
3252
dd696a55 3253#ifndef OPENSSL_NO_CT
43341433
VD
3254 /*
3255 * When the SSL session is anonymous, or resumed via an abbreviated
3256 * handshake, no SCTs are provided as part of the handshake. While in
3257 * a resumed session SCTs may be present in the session's certificate,
3258 * no callbacks are invoked to revalidate these, and in any case that
3259 * set of SCTs may be incomplete. Thus it makes little sense to
3260 * attempt to display SCTs from a resumed session's certificate, and of
3261 * course none are associated with an anonymous peer.
3262 */
3263 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3264 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3265 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3266
3267 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3268 if (sct_count > 0) {
3269 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3270
3271 BIO_printf(bio, "---\n");
3272 for (i = 0; i < sct_count; ++i) {
3273 SCT *sct = sk_SCT_value(scts, i);
3274
3275 BIO_printf(bio, "SCT validation status: %s\n",
3276 SCT_validation_status_string(sct));
3277 SCT_print(sct, bio, 0, log_store);
3278 if (i < sct_count - 1)
3279 BIO_printf(bio, "\n---\n");
3280 }
3281 BIO_printf(bio, "\n");
3282 }
6bea2a72 3283 }
dd696a55
RP
3284#endif
3285
0f113f3e 3286 BIO_printf(bio,
7d672984
AP
3287 "---\nSSL handshake has read %ju bytes "
3288 "and written %ju bytes\n",
12997aa9
RS
3289 BIO_number_read(SSL_get_rbio(s)),
3290 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3291 }
c0a445a9 3292 print_verify_detail(s, bio);
b577fd0b 3293 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3294 c = SSL_get_current_cipher(s);
3295 BIO_printf(bio, "%s, Cipher is %s\n",
3296 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3297 if (peer != NULL) {
3298 EVP_PKEY *pktmp;
bde136c8 3299
c01ff880 3300 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3301 BIO_printf(bio, "Server public key is %d bit\n",
3302 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3303 }
3304 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3305 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3306#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3307 comp = SSL_get_current_compression(s);
3308 expansion = SSL_get_current_expansion(s);
3309 BIO_printf(bio, "Compression: %s\n",
3310 comp ? SSL_COMP_get_name(comp) : "NONE");
3311 BIO_printf(bio, "Expansion: %s\n",
3312 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3313#endif
d6c3c189
BP
3314#ifndef OPENSSL_NO_KTLS
3315 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3316 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3317 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3318 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3319#endif
0f113f3e 3320
49b26f54 3321 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3322 /* Print out local port of connection: useful for debugging */
3323 int sock;
642a166c
RL
3324 union BIO_sock_info_u info;
3325
0f113f3e 3326 sock = SSL_get_fd(s);
642a166c
RL
3327 if ((info.addr = BIO_ADDR_new()) != NULL
3328 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3329 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3330 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3331 }
3332 BIO_ADDR_free(info.addr);
0f113f3e 3333 }
a2f9200f 3334
e481f9b9 3335#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3336 if (next_proto.status != -1) {
3337 const unsigned char *proto;
3338 unsigned int proto_len;
3339 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3340 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3341 BIO_write(bio, proto, proto_len);
3342 BIO_write(bio, "\n", 1);
3343 }
e481f9b9 3344#endif
0f113f3e
MC
3345 {
3346 const unsigned char *proto;
3347 unsigned int proto_len;
3348 SSL_get0_alpn_selected(s, &proto, &proto_len);
3349 if (proto_len > 0) {
3350 BIO_printf(bio, "ALPN protocol: ");
3351 BIO_write(bio, proto, proto_len);
3352 BIO_write(bio, "\n", 1);
3353 } else
3354 BIO_printf(bio, "No ALPN negotiated\n");
3355 }
71fa4513 3356
e783bae2 3357#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3358 {
3359 SRTP_PROTECTION_PROFILE *srtp_profile =
3360 SSL_get_selected_srtp_profile(s);
3361
3362 if (srtp_profile)
3363 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3364 srtp_profile->name);
3365 }
3366#endif
3367
20c0bce5 3368 if (istls13) {
576eb395
MC
3369 switch (SSL_get_early_data_status(s)) {
3370 case SSL_EARLY_DATA_NOT_SENT:
3371 BIO_printf(bio, "Early data was not sent\n");
3372 break;
3373
3374 case SSL_EARLY_DATA_REJECTED:
3375 BIO_printf(bio, "Early data was rejected\n");
3376 break;
3377
3378 case SSL_EARLY_DATA_ACCEPTED:
3379 BIO_printf(bio, "Early data was accepted\n");
3380 break;
3381
3382 }
20c0bce5
MC
3383
3384 /*
3385 * We also print the verify results when we dump session information,
3386 * but in TLSv1.3 we may not get that right away (or at all) depending
3387 * on when we get a NewSessionTicket. Therefore we print it now as well.
3388 */
3389 verify_result = SSL_get_verify_result(s);
3390 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3391 X509_verify_cert_error_string(verify_result));
3392 } else {
3393 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3394 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3395 }
3396
d6073e27 3397 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3398 BIO_printf(bio, "Keying material exporter:\n");
3399 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3400 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3401 exportedkeymat = app_malloc(keymatexportlen, "export key");
3402 if (!SSL_export_keying_material(s, exportedkeymat,
3403 keymatexportlen,
3404 keymatexportlabel,
3405 strlen(keymatexportlabel),
3406 NULL, 0, 0)) {
3407 BIO_printf(bio, " Error\n");
3408 } else {
3409 BIO_printf(bio, " Keying material: ");
3410 for (i = 0; i < keymatexportlen; i++)
3411 BIO_printf(bio, "%02X", exportedkeymat[i]);
3412 BIO_printf(bio, "\n");
0f113f3e 3413 }
68dc6824 3414 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3415 }
3416 BIO_printf(bio, "---\n");
0f113f3e
MC
3417 /* flush, or debugging output gets mixed with http response */
3418 (void)BIO_flush(bio);
3419}
d02b48c6 3420
3e41ac35 3421# ifndef OPENSSL_NO_OCSP
67c8e7f4 3422static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3423{
3424 const unsigned char *p;
3425 int len;
3426 OCSP_RESPONSE *rsp;
3427 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3428 BIO_puts(arg, "OCSP response: ");
2234212c 3429 if (p == NULL) {
0f113f3e
MC
3430 BIO_puts(arg, "no response sent\n");
3431 return 1;
3432 }
3433 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3434 if (rsp == NULL) {
0f113f3e
MC
3435 BIO_puts(arg, "response parse error\n");
3436 BIO_dump_indent(arg, (char *)p, len, 4);
3437 return 0;
3438 }
3439 BIO_puts(arg, "\n======================================\n");
3440 OCSP_RESPONSE_print(arg, rsp, 0);
3441 BIO_puts(arg, "======================================\n");
3442 OCSP_RESPONSE_free(rsp);
3443 return 1;
3444}
3e41ac35 3445# endif
f9e55034 3446
398b0bbd
RS
3447static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3448{
3449 const unsigned char *cur, *end;
3450 long len;
3451 int tag, xclass, inf, ret = -1;
3452
3453 cur = (const unsigned char *)buf;
3454 end = cur + rem;
3455
3456 /*
3457 * From RFC 4511:
3458 *
3459 * LDAPMessage ::= SEQUENCE {
3460 * messageID MessageID,
3461 * protocolOp CHOICE {
3462 * ...
3463 * extendedResp ExtendedResponse,
3464 * ... },
3465 * controls [0] Controls OPTIONAL }
3466 *
3467 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3468 * COMPONENTS OF LDAPResult,
3469 * responseName [10] LDAPOID OPTIONAL,
3470 * responseValue [11] OCTET STRING OPTIONAL }
3471 *
3472 * LDAPResult ::= SEQUENCE {
3473 * resultCode ENUMERATED {
3474 * success (0),
3475 * ...
3476 * other (80),
3477 * ... },
3478 * matchedDN LDAPDN,
3479 * diagnosticMessage LDAPString,
3480 * referral [3] Referral OPTIONAL }
3481 */
3482
3483 /* pull SEQUENCE */
3484 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3485 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3486 (rem = end - cur, len > rem)) {
3487 BIO_printf(bio_err, "Unexpected LDAP response\n");
3488 goto end;
3489 }
3490
8b0d4242
AP
3491 rem = len; /* ensure that we don't overstep the SEQUENCE */
3492
398b0bbd
RS
3493 /* pull MessageID */
3494 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3495 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3496 (rem = end - cur, len > rem)) {
3497 BIO_printf(bio_err, "No MessageID\n");
3498 goto end;
3499 }
3500
3501 cur += len; /* shall we check for MessageId match or just skip? */
3502
3503 /* pull [APPLICATION 24] */
3504 rem = end - cur;
3505 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3506 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3507 tag != 24) {
3508 BIO_printf(bio_err, "Not ExtendedResponse\n");
3509 goto end;
3510 }
3511
3512 /* pull resultCode */
3513 rem = end - cur;
3514 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3515 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3516 (rem = end - cur, len > rem)) {
3517 BIO_printf(bio_err, "Not LDAPResult\n");
3518 goto end;
3519 }
3520
3521 /* len should always be one, but just in case... */
3522 for (ret = 0, inf = 0; inf < len; inf++) {
3523 ret <<= 8;
3524 ret |= cur[inf];
3525 }
3526 /* There is more data, but we don't care... */
3527 end:
3528 return ret;
3529}
3530
8e981051 3531/*
4bd8b240 3532 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3533 * before setting it as SNI
3534 */
3535static int is_dNS_name(const char *host)
3536{
3537 const size_t MAX_LABEL_LENGTH = 63;
3538 size_t i;
3539 int isdnsname = 0;
3540 size_t length = strlen(host);
3541 size_t label_length = 0;
3542 int all_numeric = 1;
3543
3544 /*
3545 * Deviation from strict DNS name syntax, also check names with '_'
3546 * Check DNS name syntax, any '-' or '.' must be internal,
3547 * and on either side of each '.' we can't have a '-' or '.'.
3548 *
3549 * If the name has just one label, we don't consider it a DNS name.
3550 */
3551 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3552 char c = host[i];
3553
3554 if ((c >= 'a' && c <= 'z')
3555 || (c >= 'A' && c <= 'Z')
3556 || c == '_') {
3557 label_length += 1;
3558 all_numeric = 0;
3559 continue;
3560 }
3561
3562 if (c >= '0' && c <= '9') {
3563 label_length += 1;
3564 continue;
3565 }
3566
3567 /* Dot and hyphen cannot be first or last. */
3568 if (i > 0 && i < length - 1) {
3569 if (c == '-') {
3570 label_length += 1;
3571 continue;
3572 }
3573 /*
3574 * Next to a dot the preceding and following characters must not be
3575 * another dot or a hyphen. Otherwise, record that the name is
3576 * plausible, since it has two or more labels.
3577 */
3578 if (c == '.'
3579 && host[i + 1] != '.'
3580 && host[i - 1] != '-'
3581 && host[i + 1] != '-') {
3582 label_length = 0;
3583 isdnsname = 1;
3584 continue;
3585 }
3586 }
3587 isdnsname = 0;
3588 break;
3589 }
3590
3591 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3592 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3593
3594 return isdnsname;
3595}
d6073e27 3596#endif /* OPENSSL_NO_SOCK */