]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Cleanup some copyright stuff
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
2234212c 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
ddac1974 11#include <ctype.h>
8c197cc5
UM
12#include <stdio.h>
13#include <stdlib.h>
14#include <string.h>
cddd424a 15#include <errno.h>
be1bd923 16#include <openssl/e_os2.h>
7e1b7485 17
f9e55034
MC
18#ifndef OPENSSL_NO_SOCK
19
0f113f3e
MC
20/*
21 * With IPv6, it looks like Digital has mixed up the proper order of
22 * recursive header file inclusion, resulting in the compiler complaining
23 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
24 * needed to have fileno() declared correctly... So let's define u_int
25 */
bc36ee62 26#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 27# define __U_INT
7d7d2cbc
UM
28typedef unsigned int u_int;
29#endif
30
d02b48c6 31#define USE_SOCKETS
d02b48c6 32#include "apps.h"
ec577822
BM
33#include <openssl/x509.h>
34#include <openssl/ssl.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
1372965e 37#include <openssl/rand.h>
67c8e7f4 38#include <openssl/ocsp.h>
1e26a8ba 39#include <openssl/bn.h>
5e6f9775 40#include <openssl/async.h>
edc032b5 41#ifndef OPENSSL_NO_SRP
0f113f3e 42# include <openssl/srp.h>
edc032b5 43#endif
dd696a55
RP
44#ifndef OPENSSL_NO_CT
45# include <openssl/ct.h>
46#endif
d02b48c6 47#include "s_apps.h"
36d16f8e 48#include "timeouts.h"
d02b48c6 49
efc943be
EK
50#if defined(__has_feature)
51# if __has_feature(memory_sanitizer)
52# include <sanitizer/msan_interface.h>
53# endif
54#endif
55
d02b48c6
RE
56#undef BUFSIZZ
57#define BUFSIZZ 1024*8
cfb4f1ef 58#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 59
cddd424a 60static char *prog;
7e1b7485 61static int c_debug = 0;
0f113f3e 62static int c_showcerts = 0;
0f113f3e
MC
63static char *keymatexportlabel = NULL;
64static int keymatexportlen = 20;
0f113f3e 65static BIO *bio_c_out = NULL;
0f113f3e 66static int c_quiet = 0;
be62b22b 67static char *sess_out = NULL;
e261bdd1 68static SSL_SESSION *psksess = NULL;
d02b48c6 69
0d4d5ab8 70static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 71#ifndef OPENSSL_NO_OCSP
7e1b7485 72static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 73#endif
398b0bbd 74static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 75
cddd424a
VD
76static int saved_errno;
77
78static void save_errno(void)
79{
80 saved_errno = errno;
81 errno = 0;
82}
83
84static int restore_errno(void)
85{
86 int ret = errno;
87 errno = saved_errno;
88 return ret;
89}
90
ec447924
MC
91static void do_ssl_shutdown(SSL *ssl)
92{
93 int ret;
94
95 do {
96 /* We only do unidirectional shutdown */
97 ret = SSL_shutdown(ssl);
98 if (ret < 0) {
99 switch (SSL_get_error(ssl, ret)) {
100 case SSL_ERROR_WANT_READ:
101 case SSL_ERROR_WANT_WRITE:
102 case SSL_ERROR_WANT_ASYNC:
fc7f190c 103 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
104 /* We just do busy waiting. Nothing clever */
105 continue;
106 }
107 ret = 0;
108 }
109 } while (ret < 0);
110}
111
ddac1974 112/* Default PSK identity and key */
0f113f3e 113static char *psk_identity = "Client_identity";
ddac1974 114
14e35350 115#ifndef OPENSSL_NO_PSK
ddac1974 116static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
117 unsigned int max_identity_len,
118 unsigned char *psk,
119 unsigned int max_psk_len)
120{
0f113f3e 121 int ret;
6ec6d520
DSH
122 long key_len;
123 unsigned char *key;
0f113f3e
MC
124
125 if (c_debug)
126 BIO_printf(bio_c_out, "psk_client_cb\n");
127 if (!hint) {
128 /* no ServerKeyExchange message */
129 if (c_debug)
130 BIO_printf(bio_c_out,
131 "NULL received PSK identity hint, continuing anyway\n");
2234212c 132 } else if (c_debug) {
0f113f3e 133 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 134 }
0f113f3e
MC
135
136 /*
137 * lookup PSK identity and PSK key based on the given identity hint here
138 */
139 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
140 if (ret < 0 || (unsigned int)ret > max_identity_len)
141 goto out_err;
142 if (c_debug)
143 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
144 ret);
6ec6d520
DSH
145
146 /* convert the PSK key to binary */
147 key = OPENSSL_hexstr2buf(psk_key, &key_len);
148 if (key == NULL) {
149 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 150 psk_key);
0f113f3e
MC
151 return 0;
152 }
96a5d7fd 153 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 154 BIO_printf(bio_err,
6ec6d520
DSH
155 "psk buffer of callback is too small (%d) for key (%ld)\n",
156 max_psk_len, key_len);
157 OPENSSL_free(key);
0f113f3e
MC
158 return 0;
159 }
ddac1974 160
6ec6d520
DSH
161 memcpy(psk, key, key_len);
162 OPENSSL_free(key);
ddac1974 163
0f113f3e 164 if (c_debug)
6ec6d520 165 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 166
6ec6d520 167 return key_len;
ddac1974 168 out_err:
0f113f3e
MC
169 if (c_debug)
170 BIO_printf(bio_err, "Error in PSK client callback\n");
171 return 0;
172}
ddac1974
NL
173#endif
174
adfc3786
MC
175const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
176const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 177
e261bdd1
MC
178static int psk_use_session_cb(SSL *s, const EVP_MD *md,
179 const unsigned char **id, size_t *idlen,
180 SSL_SESSION **sess)
181{
5ffff599
MC
182 SSL_SESSION *usesess = NULL;
183 const SSL_CIPHER *cipher = NULL;
184
185 if (psksess != NULL) {
186 SSL_SESSION_up_ref(psksess);
187 usesess = psksess;
188 } else {
189 long key_len;
190 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
191
192 if (key == NULL) {
193 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
194 psk_key);
195 return 0;
196 }
197
198 if (key_len == EVP_MD_size(EVP_sha256()))
adfc3786 199 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 200 else if(key_len == EVP_MD_size(EVP_sha384()))
adfc3786 201 cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
5ffff599
MC
202
203 if (cipher == NULL) {
204 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
205 OPENSSL_free(key);
dc87d5a9
MC
206 *id = NULL;
207 *idlen = 0;
208 *sess = NULL;
5ffff599
MC
209 return 0;
210 }
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 223 if (cipher == NULL)
5ffff599 224 goto err;
e261bdd1 225
dc87d5a9
MC
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
e261bdd1
MC
237
238 return 1;
5ffff599
MC
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
e261bdd1
MC
243}
244
ed3883d2
BM
245/* This is a context that we pass to callbacks */
246typedef struct tlsextctx_st {
0f113f3e
MC
247 BIO *biodebug;
248 int ack;
ed3883d2
BM
249} tlsextctx;
250
6d23cf97 251static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261}
ee2ffc27 262
e481f9b9 263#ifndef OPENSSL_NO_SRP
edc032b5
BL
264
265/* This is a context that we pass to all callbacks */
0f113f3e
MC
266typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
bde136c8 272 int strength; /* minimal size for N */
0f113f3e
MC
273} SRP_ARG;
274
e481f9b9 275# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 276
f2fc3075 277static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
278{
279 BN_CTX *bn_ctx = BN_CTX_new();
280 BIGNUM *p = BN_new();
281 BIGNUM *r = BN_new();
282 int ret =
283 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 284 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
285 p != NULL && BN_rshift1(p, N) &&
286 /* p = (N-1)/2 */
748e8530 287 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
288 r != NULL &&
289 /* verify g^((N-1)/2) == -1 (mod N) */
290 BN_mod_exp(r, g, p, N, bn_ctx) &&
291 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
292
23a1d5e9
RS
293 BN_free(r);
294 BN_free(p);
295 BN_CTX_free(bn_ctx);
0f113f3e
MC
296 return ret;
297}
edc032b5 298
c80fd6b2
MC
299/*-
300 * This callback is used here for two purposes:
301 * - extended debugging
302 * - making some primality tests for unknown groups
303 * The callback is only called for a non default group.
304 *
305 * An application does not need the call back at all if
bde136c8 306 * only the standard groups are used. In real life situations,
0f113f3e
MC
307 * client and server already share well known groups,
308 * thus there is no need to verify them.
c80fd6b2 309 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
310 * is not one of those defined in RFC 5054, it is more appropriate
311 * to add the group to a static list and then compare since
c80fd6b2
MC
312 * primality tests are rather cpu consuming.
313 */
f2fc3075 314
6d23cf97 315static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
316{
317 SRP_ARG *srp_arg = (SRP_ARG *)arg;
318 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
319
320 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
321 return 0;
322 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
323 BIO_printf(bio_err, "SRP parameters:\n");
324 BIO_printf(bio_err, "\tN=");
325 BN_print(bio_err, N);
326 BIO_printf(bio_err, "\n\tg=");
327 BN_print(bio_err, g);
328 BIO_printf(bio_err, "\n");
329 }
330
331 if (SRP_check_known_gN_param(g, N))
332 return 1;
333
334 if (srp_arg->amp == 1) {
335 if (srp_arg->debug)
336 BIO_printf(bio_err,
337 "SRP param N and g are not known params, going to check deeper.\n");
338
339 /*
340 * The srp_moregroups is a real debugging feature. Implementors
341 * should rather add the value to the known ones. The minimal size
342 * has already been tested.
343 */
344 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
345 return 1;
346 }
347 BIO_printf(bio_err, "SRP param N and g rejected.\n");
348 return 0;
349}
edc032b5 350
e481f9b9 351# define PWD_STRLEN 1024
0f113f3e
MC
352
353static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
354{
355 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 356 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
357 PW_CB_DATA cb_tmp;
358 int l;
359
360 cb_tmp.password = (char *)srp_arg->srppassin;
361 cb_tmp.prompt_info = "SRP user";
362 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
363 BIO_printf(bio_err, "Can't read Password\n");
364 OPENSSL_free(pass);
365 return NULL;
366 }
367 *(pass + l) = '\0';
368
369 return pass;
370}
371
e481f9b9 372#endif
7e1b7485 373
df2ee0e2 374static char *srtp_profiles = NULL;
edc032b5 375
e481f9b9 376#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
377/* This the context that we pass to next_proto_cb */
378typedef struct tlsextnextprotoctx_st {
0f113f3e 379 unsigned char *data;
817cd0d5 380 size_t len;
0f113f3e 381 int status;
ee2ffc27
BL
382} tlsextnextprotoctx;
383
384static tlsextnextprotoctx next_proto;
385
0f113f3e
MC
386static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
387 const unsigned char *in, unsigned int inlen,
388 void *arg)
389{
390 tlsextnextprotoctx *ctx = arg;
391
392 if (!c_quiet) {
393 /* We can assume that |in| is syntactically valid. */
394 unsigned i;
395 BIO_printf(bio_c_out, "Protocols advertised by server: ");
396 for (i = 0; i < inlen;) {
397 if (i)
398 BIO_write(bio_c_out, ", ", 2);
399 BIO_write(bio_c_out, &in[i + 1], in[i]);
400 i += in[i] + 1;
401 }
402 BIO_write(bio_c_out, "\n", 1);
403 }
404
405 ctx->status =
406 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
407 return SSL_TLSEXT_ERR_OK;
408}
e481f9b9 409#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
410
411static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
412 const unsigned char *in, size_t inlen,
413 int *al, void *arg)
85c67492 414{
0f113f3e
MC
415 char pem_name[100];
416 unsigned char ext_buf[4 + 65536];
417
418 /* Reconstruct the type/len fields prior to extension data */
419 ext_buf[0] = ext_type >> 8;
420 ext_buf[1] = ext_type & 0xFF;
421 ext_buf[2] = inlen >> 8;
422 ext_buf[3] = inlen & 0xFF;
423 memcpy(ext_buf + 4, in, inlen);
424
425 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
426 ext_type);
427 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
428 return 1;
429}
430
cddd424a
VD
431/*
432 * Hex decoder that tolerates optional whitespace. Returns number of bytes
433 * produced, advances inptr to end of input string.
434 */
435static ossl_ssize_t hexdecode(const char **inptr, void *result)
436{
437 unsigned char **out = (unsigned char **)result;
438 const char *in = *inptr;
d6073e27 439 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
440 unsigned char *cp = ret;
441 uint8_t byte;
442 int nibble = 0;
443
444 if (ret == NULL)
445 return -1;
446
447 for (byte = 0; *in; ++in) {
49445f21 448 int x;
cddd424a 449
18295f0c 450 if (isspace(_UC(*in)))
cddd424a 451 continue;
49445f21
RS
452 x = OPENSSL_hexchar2int(*in);
453 if (x < 0) {
cddd424a
VD
454 OPENSSL_free(ret);
455 return 0;
456 }
49445f21 457 byte |= (char)x;
cddd424a
VD
458 if ((nibble ^= 1) == 0) {
459 *cp++ = byte;
460 byte = 0;
461 } else {
462 byte <<= 4;
463 }
464 }
465 if (nibble != 0) {
466 OPENSSL_free(ret);
467 return 0;
468 }
469 *inptr = in;
470
471 return cp - (*out = ret);
472}
473
474/*
475 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
476 * inptr to next field skipping leading whitespace.
477 */
478static ossl_ssize_t checked_uint8(const char **inptr, void *out)
479{
480 uint8_t *result = (uint8_t *)out;
481 const char *in = *inptr;
482 char *endp;
483 long v;
484 int e;
485
486 save_errno();
487 v = strtol(in, &endp, 10);
488 e = restore_errno();
489
490 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 491 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
492 v != (*result = (uint8_t) v)) {
493 return -1;
494 }
18295f0c 495 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
496 continue;
497
498 *inptr = in;
499 return 1;
500}
501
7ff970ef
RS
502struct tlsa_field {
503 void *var;
504 const char *name;
505 ossl_ssize_t (*parser)(const char **, void *);
506};
507
cddd424a
VD
508static int tlsa_import_rr(SSL *con, const char *rrdata)
509{
7ff970ef
RS
510 /* Not necessary to re-init these values; the "parsers" do that. */
511 static uint8_t usage;
512 static uint8_t selector;
513 static uint8_t mtype;
514 static unsigned char *data;
f232d6ec 515 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
516 { &usage, "usage", checked_uint8 },
517 { &selector, "selector", checked_uint8 },
518 { &mtype, "mtype", checked_uint8 },
519 { &data, "data", hexdecode },
520 { NULL, }
521 };
522 struct tlsa_field *f;
7ff970ef
RS
523 int ret;
524 const char *cp = rrdata;
525 ossl_ssize_t len = 0;
cddd424a
VD
526
527 for (f = tlsa_fields; f->var; ++f) {
528 /* Returns number of bytes produced, advances cp to next field */
529 if ((len = f->parser(&cp, f->var)) <= 0) {
530 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
531 prog, f->name, rrdata);
532 return 0;
533 }
534 }
535 /* The data field is last, so len is its length */
536 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
537 OPENSSL_free(data);
538
539 if (ret == 0) {
540 ERR_print_errors(bio_err);
541 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
542 prog, rrdata);
543 return 0;
544 }
545 if (ret < 0) {
546 ERR_print_errors(bio_err);
547 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
548 prog, rrdata);
549 return 0;
550 }
551 return ret;
552}
553
554static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
555{
556 int num = sk_OPENSSL_STRING_num(rrset);
557 int count = 0;
558 int i;
559
560 for (i = 0; i < num; ++i) {
561 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
562 if (tlsa_import_rr(con, rrdata) > 0)
563 ++count;
564 }
565 return count > 0;
566}
567
7e1b7485
RS
568typedef enum OPTION_choice {
569 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 570 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 571 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
572 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
573 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
574 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
575 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 576 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
577 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
578 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 579 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
580#ifndef OPENSSL_NO_SRP
581 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
582 OPT_SRP_MOREGROUPS,
583#endif
584 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 585 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 586 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 587 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 588 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 589 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 590 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
d8c25de5 591 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
28e5ea88 592 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 593 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
594 OPT_V_ENUM,
595 OPT_X_ENUM,
596 OPT_S_ENUM,
cddd424a 597 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 598#ifndef OPENSSL_NO_CT
43341433 599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 600#endif
9e313563 601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
602} OPTION_CHOICE;
603
44c83ebd 604const OPTIONS s_client_options[] = {
7e1b7485
RS
605 {"help", OPT_HELP, '-', "Display this summary"},
606 {"host", OPT_HOST, 's', "Use -connect instead"},
607 {"port", OPT_PORT, 'p', "Use -connect instead"},
608 {"connect", OPT_CONNECT, 's',
ab69ac00 609 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
610 {"proxy", OPT_PROXY, 's',
611 "Connect to via specified proxy to the real server"},
ab69ac00 612#ifdef AF_UNIX
a22f9c84 613 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
614#endif
615 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 616#ifdef AF_INET6
ab69ac00 617 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 618#endif
7e1b7485
RS
619 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
620 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
621 {"certform", OPT_CERTFORM, 'F',
622 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 623 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
624 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
625 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
626 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
627 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
628 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
629 {"no-CAfile", OPT_NOCAFILE, '-',
630 "Do not load the default certificates file"},
631 {"no-CApath", OPT_NOCAPATH, '-',
632 "Do not load certificates from the default certificates directory"},
d2add501 633 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 634 "PEM format file of CA names to send to the server"},
cddd424a
VD
635 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
636 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
637 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
638 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
639 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
640 {"reconnect", OPT_RECONNECT, '-',
641 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
642 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
643 {"debug", OPT_DEBUG, '-', "Extra output"},
644 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
645 {"msgfile", OPT_MSGFILE, '>',
646 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
647 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
648 {"state", OPT_STATE, '-', "Print the ssl states"},
649 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
650 {"quiet", OPT_QUIET, '-', "No s_client output"},
651 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
652 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 653 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 654 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
655 {"xmpphost", OPT_XMPPHOST, 's',
656 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
657 {"rand", OPT_RAND, 's',
658 "Load the file(s) into the random number generator"},
659 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
660 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 661 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
662 "Offer SRTP key management with a colon-separated profile list"},
663 {"keymatexport", OPT_KEYMATEXPORT, 's',
664 "Export keying material using label"},
665 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
666 "Export len bytes of keying material (default 20)"},
667 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
668 {"name", OPT_SMTPHOST, 's',
669 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
670 {"CRL", OPT_CRL, '<', "CRL file to use"},
671 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
672 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
673 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
674 "Close connection on verification error"},
675 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
676 {"brief", OPT_BRIEF, '-',
677 "Restrict output to brief summary of connection parameters"},
678 {"prexit", OPT_PREXIT, '-',
679 "Print session information when the program exits"},
680 {"security_debug", OPT_SECURITY_DEBUG, '-',
681 "Enable security debug messages"},
682 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
683 "Output more security debug output"},
684 {"cert_chain", OPT_CERT_CHAIN, '<',
685 "Certificate chain file (in PEM format)"},
686 {"chainCApath", OPT_CHAINCAPATH, '/',
687 "Use dir as certificate store path to build CA certificate chain"},
688 {"verifyCApath", OPT_VERIFYCAPATH, '/',
689 "Use dir as certificate store path to verify CA certificate"},
690 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
691 {"chainCAfile", OPT_CHAINCAFILE, '<',
692 "CA file for certificate chain (PEM format)"},
693 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
694 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
695 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
696 {"servername", OPT_SERVERNAME, 's',
481afe2a 697 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
698 {"noservername", OPT_NOSERVERNAME, '-',
699 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
700 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
701 "Hex dump of all TLS extensions received"},
3e41ac35 702#ifndef OPENSSL_NO_OCSP
9c3bcfa0 703 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 704#endif
9c3bcfa0
RS
705 {"serverinfo", OPT_SERVERINFO, 's',
706 "types Send empty ClientHello extensions (comma-separated numbers)"},
707 {"alpn", OPT_ALPN, 's',
708 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 709 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 710 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 711 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 712 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 713 "Size used to split data for encrypt pipelines"},
36b2cfb1 714 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 715 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 716 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 717 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
718 OPT_S_OPTIONS,
719 OPT_V_OPTIONS,
720 OPT_X_OPTIONS,
721#ifndef OPENSSL_NO_SSL3
722 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
723#endif
6b01bed2
VD
724#ifndef OPENSSL_NO_TLS1
725 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
726#endif
727#ifndef OPENSSL_NO_TLS1_1
728 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
729#endif
730#ifndef OPENSSL_NO_TLS1_2
731 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
732#endif
582a17d6
MC
733#ifndef OPENSSL_NO_TLS1_3
734 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
735#endif
a5ecdc6a 736#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
737 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
738 {"timeout", OPT_TIMEOUT, '-',
739 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
740 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
741#endif
6b01bed2
VD
742#ifndef OPENSSL_NO_DTLS1
743 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
744#endif
745#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 746 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 747#endif
8ccc2377
MC
748#ifndef OPENSSL_NO_SCTP
749 {"sctp", OPT_SCTP, '-', "Use SCTP"},
750#endif
9c3bcfa0 751#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 752 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 753#endif
7e1b7485
RS
754#ifdef WATT32
755 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
756#endif
7e1b7485 757 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
758 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
759 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 760 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 761#ifndef OPENSSL_NO_SRP
bde136c8 762 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
763 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
764 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
765 "SRP username into second ClientHello message"},
766 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
767 "Tolerate other than the known g N values."},
740ceb5b 768 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 769#endif
e481f9b9 770#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
771 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
772 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 773#endif
7e1b7485
RS
774#ifndef OPENSSL_NO_ENGINE
775 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
776 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
777 "Specify engine to be used for client certificate operations"},
dd696a55
RP
778#endif
779#ifndef OPENSSL_NO_CT
43341433 780 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 781 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 782 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 783#endif
4bf73e9f 784 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 785 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 786 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
787};
788
789typedef enum PROTOCOL_choice {
790 PROTO_OFF,
0f113f3e
MC
791 PROTO_SMTP,
792 PROTO_POP3,
793 PROTO_IMAP,
794 PROTO_FTP,
d8c25de5 795 PROTO_TELNET,
552bf8ec 796 PROTO_XMPP,
898ea7b8 797 PROTO_XMPP_SERVER,
cfb4f1ef 798 PROTO_CONNECT,
b2e54eb8 799 PROTO_IRC,
a2d9cfba 800 PROTO_MYSQL,
9576545a 801 PROTO_POSTGRES,
8f85aa6b 802 PROTO_LMTP,
20967afb 803 PROTO_NNTP,
398b0bbd
RS
804 PROTO_SIEVE,
805 PROTO_LDAP
7e1b7485
RS
806} PROTOCOL_CHOICE;
807
bde136c8 808static const OPT_PAIR services[] = {
7e1b7485
RS
809 {"smtp", PROTO_SMTP},
810 {"pop3", PROTO_POP3},
811 {"imap", PROTO_IMAP},
812 {"ftp", PROTO_FTP},
813 {"xmpp", PROTO_XMPP},
898ea7b8 814 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 815 {"telnet", PROTO_TELNET},
cfb4f1ef 816 {"irc", PROTO_IRC},
a2d9cfba 817 {"mysql", PROTO_MYSQL},
b2e54eb8 818 {"postgres", PROTO_POSTGRES},
9576545a 819 {"lmtp", PROTO_LMTP},
8f85aa6b 820 {"nntp", PROTO_NNTP},
20967afb 821 {"sieve", PROTO_SIEVE},
398b0bbd 822 {"ldap", PROTO_LDAP},
bde136c8 823 {NULL, 0}
85c67492
RL
824};
825
fe08bd76
RS
826#define IS_INET_FLAG(o) \
827 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
828#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
829
4bbd4ba6
MC
830#define IS_PROT_FLAG(o) \
831 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 832 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 833
7315ce80
RS
834/* Free |*dest| and optionally set it to a copy of |source|. */
835static void freeandcopy(char **dest, const char *source)
836{
837 OPENSSL_free(*dest);
838 *dest = NULL;
839 if (source != NULL)
840 *dest = OPENSSL_strdup(source);
841}
842
be62b22b
MC
843static int new_session_cb(SSL *S, SSL_SESSION *sess)
844{
845 BIO *stmp = BIO_new_file(sess_out, "w");
846
1f5b44e9
MC
847 if (stmp == NULL) {
848 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
849 } else {
be62b22b
MC
850 PEM_write_bio_SSL_SESSION(stmp, sess);
851 BIO_free(stmp);
be62b22b
MC
852 }
853
854 /*
855 * We always return a "fail" response so that the session gets freed again
856 * because we haven't used the reference.
857 */
858 return 0;
859}
860
7e1b7485 861int s_client_main(int argc, char **argv)
0f113f3e 862{
7e1b7485 863 BIO *sbio;
0f113f3e 864 EVP_PKEY *key = NULL;
7e1b7485 865 SSL *con = NULL;
0f113f3e 866 SSL_CTX *ctx = NULL;
7e1b7485
RS
867 STACK_OF(X509) *chain = NULL;
868 X509 *cert = NULL;
0f113f3e 869 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
870 SSL_EXCERT *exc = NULL;
871 SSL_CONF_CTX *cctx = NULL;
872 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
873 char *dane_tlsa_domain = NULL;
874 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 875 int dane_ee_no_name = 0;
7e1b7485 876 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 877 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
878 const char *CApath = NULL, *CAfile = NULL;
879 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 880 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 881 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 882 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 883 char *port = OPENSSL_strdup(PORT);
fc0eb00b 884 char *inrand = NULL;
7e1b7485 885 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 886 char *ReqCAfile = NULL;
be62b22b 887 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 888 char *xmpphost = NULL;
d8c25de5 889 const char *ehlo = "mail.example.com";
0f113f3e 890 struct timeval timeout, *timeoutp;
7e1b7485 891 fd_set readfds, writefds;
2b6bcb70 892 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
893 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
894 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
895 int prexit = 0;
40a8e9c2 896 int sdebug = 0;
7e1b7485 897 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 898 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 899 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 900 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
901 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
902 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 903#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 904 int at_eof = 0;
d485640b 905#endif
dad78fb1 906 int read_buf_len = 0;
7e1b7485 907 int fallback_scsv = 0;
40a8e9c2 908 long randamt = 0;
7e1b7485 909 OPTION_CHOICE o;
40a8e9c2
MC
910#ifndef OPENSSL_NO_DTLS
911 int enable_timeouts = 0;
912 long socket_mtu = 0;
913#endif
0b13e9f0 914#ifndef OPENSSL_NO_ENGINE
0f113f3e 915 ENGINE *ssl_client_engine = NULL;
7e1b7485 916#endif
333b070e 917 ENGINE *e = NULL;
1fbab1dc 918#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 919 struct timeval tv;
06f4536a 920#endif
0f113f3e 921 char *servername = NULL;
11ba87f2 922 int noservername = 0;
7e1b7485 923 const char *alpn_in = NULL;
0f113f3e 924 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 925 const char *ssl_config = NULL;
e481f9b9 926#define MAX_SI_TYPES 100
7e1b7485
RS
927 unsigned short serverinfo_types[MAX_SI_TYPES];
928 int serverinfo_count = 0, start = 0, len;
e481f9b9 929#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 930 const char *next_proto_neg_in = NULL;
ed551cdd 931#endif
edc032b5 932#ifndef OPENSSL_NO_SRP
0f113f3e
MC
933 char *srppass = NULL;
934 int srp_lateuser = 0;
935 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
936#endif
dd696a55
RP
937#ifndef OPENSSL_NO_CT
938 char *ctlog_file = NULL;
43341433 939 int ct_validation = 0;
dd696a55 940#endif
4bbd4ba6 941 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 942 int async = 0;
28e5ea88 943 unsigned int max_send_fragment = 0;
36b2cfb1 944 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
945 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
946 int count4or6 = 0;
54463e4f 947 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
948 int c_tlsextdebug = 0;
949#ifndef OPENSSL_NO_OCSP
950 int c_status_req = 0;
951#endif
54463e4f 952 BIO *bio_c_msg = NULL;
923ac827 953 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 954#ifndef OPENSSL_NO_DTLS
8ccc2377 955 int isdtls = 0;
9ff2cebf 956#endif
e261bdd1 957 char *psksessf = NULL;
0f113f3e 958
efc943be
EK
959 FD_ZERO(&readfds);
960 FD_ZERO(&writefds);
961/* Known false-positive of MemorySanitizer. */
962#if defined(__has_feature)
963# if __has_feature(memory_sanitizer)
964 __msan_unpoison(&readfds, sizeof(readfds));
965 __msan_unpoison(&writefds, sizeof(writefds));
966# endif
967#endif
968
7e1b7485 969 prog = opt_progname(argv[0]);
0f113f3e 970 c_quiet = 0;
0f113f3e 971 c_debug = 0;
0f113f3e 972 c_showcerts = 0;
7e1b7485 973 c_nbio = 0;
7e1b7485 974 vpm = X509_VERIFY_PARAM_new();
0f113f3e 975 cctx = SSL_CONF_CTX_new();
0f113f3e 976
68dc6824 977 if (vpm == NULL || cctx == NULL) {
7e1b7485 978 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
979 goto end;
980 }
981
acc00492
F
982 cbuf = app_malloc(BUFSIZZ, "cbuf");
983 sbuf = app_malloc(BUFSIZZ, "sbuf");
984 mbuf = app_malloc(BUFSIZZ, "mbuf");
985
7e1b7485 986 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 987
7e1b7485
RS
988 prog = opt_init(argc, argv, s_client_options);
989 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
990 /* Check for intermixing flags. */
991 if (connect_type == use_unix && IS_INET_FLAG(o)) {
992 BIO_printf(bio_err,
d6073e27
F
993 "%s: Intermixed protocol flags (unix and internet domains)\n",
994 prog);
fe08bd76
RS
995 goto end;
996 }
997 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
998 BIO_printf(bio_err,
d6073e27
F
999 "%s: Intermixed protocol flags (internet and unix domains)\n",
1000 prog);
fe08bd76
RS
1001 goto end;
1002 }
4bbd4ba6
MC
1003
1004 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1005 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1006 goto end;
1007 }
1008 if (IS_NO_PROT_FLAG(o))
1009 no_prot_opt++;
1010 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1011 BIO_printf(bio_err,
1012 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1013 goto end;
1014 }
1015
7e1b7485 1016 switch (o) {
7e1b7485
RS
1017 case OPT_EOF:
1018 case OPT_ERR:
1019 opthelp:
1020 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1021 goto end;
1022 case OPT_HELP:
1023 opt_help(s_client_options);
1024 ret = 0;
1025 goto end;
ab69ac00 1026 case OPT_4:
fe08bd76 1027 connect_type = use_inet;
ab69ac00 1028 socket_family = AF_INET;
fe08bd76 1029 count4or6++;
ab69ac00 1030 break;
ab69ac00 1031#ifdef AF_INET6
fe08bd76
RS
1032 case OPT_6:
1033 connect_type = use_inet;
1034 socket_family = AF_INET6;
1035 count4or6++;
ab69ac00 1036 break;
ab69ac00 1037#endif
fe08bd76
RS
1038 case OPT_HOST:
1039 connect_type = use_inet;
7315ce80 1040 freeandcopy(&host, opt_arg());
7e1b7485
RS
1041 break;
1042 case OPT_PORT:
fe08bd76 1043 connect_type = use_inet;
7315ce80 1044 freeandcopy(&port, opt_arg());
7e1b7485
RS
1045 break;
1046 case OPT_CONNECT:
fe08bd76 1047 connect_type = use_inet;
7315ce80 1048 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
1049 break;
1050 case OPT_PROXY:
1051 proxystr = opt_arg();
1052 starttls_proto = PROTO_CONNECT;
7e1b7485 1053 break;
ab69ac00 1054#ifdef AF_UNIX
7e1b7485 1055 case OPT_UNIX:
fe08bd76 1056 connect_type = use_unix;
ab69ac00 1057 socket_family = AF_UNIX;
7315ce80 1058 freeandcopy(&host, opt_arg());
7e1b7485 1059 break;
ab69ac00 1060#endif
d8c25de5
RS
1061 case OPT_XMPPHOST:
1062 xmpphost = opt_arg();
1063 break;
1064 case OPT_SMTPHOST:
1065 ehlo = opt_arg();
1066 break;
7e1b7485 1067 case OPT_VERIFY:
0f113f3e 1068 verify = SSL_VERIFY_PEER;
acc00492 1069 verify_args.depth = atoi(opt_arg());
0f113f3e 1070 if (!c_quiet)
acc00492 1071 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1072 break;
1073 case OPT_CERT:
1074 cert_file = opt_arg();
1075 break;
a7c04f2b
DB
1076 case OPT_NAMEOPT:
1077 if (!set_nameopt(opt_arg()))
1078 goto end;
1079 break;
7e1b7485
RS
1080 case OPT_CRL:
1081 crl_file = opt_arg();
1082 break;
1083 case OPT_CRL_DOWNLOAD:
0f113f3e 1084 crl_download = 1;
7e1b7485
RS
1085 break;
1086 case OPT_SESS_OUT:
1087 sess_out = opt_arg();
1088 break;
1089 case OPT_SESS_IN:
1090 sess_in = opt_arg();
1091 break;
1092 case OPT_CERTFORM:
1093 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1094 goto opthelp;
1095 break;
1096 case OPT_CRLFORM:
1097 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1098 goto opthelp;
1099 break;
1100 case OPT_VERIFY_RET_ERROR:
acc00492 1101 verify_args.return_error = 1;
7e1b7485
RS
1102 break;
1103 case OPT_VERIFY_QUIET:
acc00492 1104 verify_args.quiet = 1;
7e1b7485
RS
1105 break;
1106 case OPT_BRIEF:
acc00492 1107 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1108 break;
1109 case OPT_S_CASES:
1110 if (ssl_args == NULL)
1111 ssl_args = sk_OPENSSL_STRING_new_null();
1112 if (ssl_args == NULL
1113 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1114 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1115 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1116 goto end;
1117 }
1118 break;
1119 case OPT_V_CASES:
1120 if (!opt_verify(o, vpm))
1121 goto end;
1122 vpmtouched++;
1123 break;
1124 case OPT_X_CASES:
1125 if (!args_excert(o, &exc))
1126 goto end;
1127 break;
1128 case OPT_PREXIT:
0f113f3e 1129 prexit = 1;
7e1b7485
RS
1130 break;
1131 case OPT_CRLF:
0f113f3e 1132 crlf = 1;
7e1b7485
RS
1133 break;
1134 case OPT_QUIET:
1135 c_quiet = c_ign_eof = 1;
1136 break;
1137 case OPT_NBIO:
1138 c_nbio = 1;
1139 break;
6ba8a5b7
RS
1140 case OPT_NOCMDS:
1141 cmdletters = 0;
1142 break;
7e1b7485 1143 case OPT_ENGINE:
333b070e 1144 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1145 break;
1146 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1147#ifndef OPENSSL_NO_ENGINE
1148 ssl_client_engine = ENGINE_by_id(opt_arg());
1149 if (ssl_client_engine == NULL) {
1150 BIO_printf(bio_err, "Error getting client auth engine\n");
1151 goto opthelp;
1152 }
333b070e 1153#endif
7e1b7485
RS
1154 break;
1155 case OPT_RAND:
1156 inrand = opt_arg();
1157 break;
1158 case OPT_IGN_EOF:
0f113f3e 1159 c_ign_eof = 1;
7e1b7485
RS
1160 break;
1161 case OPT_NO_IGN_EOF:
0f113f3e 1162 c_ign_eof = 0;
7e1b7485 1163 break;
7e1b7485 1164 case OPT_DEBUG:
0f113f3e 1165 c_debug = 1;
7e1b7485 1166 break;
7e1b7485 1167 case OPT_TLSEXTDEBUG:
0f113f3e 1168 c_tlsextdebug = 1;
7e1b7485
RS
1169 break;
1170 case OPT_STATUS:
057c676a 1171#ifndef OPENSSL_NO_OCSP
0f113f3e 1172 c_status_req = 1;
057c676a 1173#endif
7e1b7485 1174 break;
7e1b7485 1175 case OPT_WDEBUG:
9c3bcfa0 1176#ifdef WATT32
0f113f3e
MC
1177 dbug_init();
1178#endif
9c3bcfa0 1179 break;
7e1b7485 1180 case OPT_MSG:
0f113f3e 1181 c_msg = 1;
7e1b7485
RS
1182 break;
1183 case OPT_MSGFILE:
1184 bio_c_msg = BIO_new_file(opt_arg(), "w");
1185 break;
7e1b7485 1186 case OPT_TRACE:
9c3bcfa0 1187#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1188 c_msg = 2;
1189#endif
9c3bcfa0 1190 break;
7e1b7485 1191 case OPT_SECURITY_DEBUG:
0f113f3e 1192 sdebug = 1;
7e1b7485
RS
1193 break;
1194 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1195 sdebug = 2;
7e1b7485
RS
1196 break;
1197 case OPT_SHOWCERTS:
0f113f3e 1198 c_showcerts = 1;
7e1b7485
RS
1199 break;
1200 case OPT_NBIO_TEST:
0f113f3e 1201 nbio_test = 1;
7e1b7485
RS
1202 break;
1203 case OPT_STATE:
0f113f3e 1204 state = 1;
7e1b7485 1205 break;
7e1b7485
RS
1206 case OPT_PSK_IDENTITY:
1207 psk_identity = opt_arg();
1208 break;
1209 case OPT_PSK:
1210 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1211 if (isxdigit(_UC(*p)))
0f113f3e 1212 continue;
7e1b7485
RS
1213 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1214 goto end;
0f113f3e 1215 }
13cbe5e7 1216 break;
e261bdd1
MC
1217 case OPT_PSK_SESS:
1218 psksessf = opt_arg();
1219 break;
edc032b5 1220#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1221 case OPT_SRPUSER:
1222 srp_arg.srplogin = opt_arg();
0d5301af
KR
1223 if (min_version < TLS1_VERSION)
1224 min_version = TLS1_VERSION;
7e1b7485
RS
1225 break;
1226 case OPT_SRPPASS:
1227 srppass = opt_arg();
0d5301af
KR
1228 if (min_version < TLS1_VERSION)
1229 min_version = TLS1_VERSION;
7e1b7485
RS
1230 break;
1231 case OPT_SRP_STRENGTH:
1232 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1233 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1234 srp_arg.strength);
0d5301af
KR
1235 if (min_version < TLS1_VERSION)
1236 min_version = TLS1_VERSION;
7e1b7485
RS
1237 break;
1238 case OPT_SRP_LATEUSER:
0f113f3e 1239 srp_lateuser = 1;
0d5301af
KR
1240 if (min_version < TLS1_VERSION)
1241 min_version = TLS1_VERSION;
7e1b7485
RS
1242 break;
1243 case OPT_SRP_MOREGROUPS:
0f113f3e 1244 srp_arg.amp = 1;
0d5301af
KR
1245 if (min_version < TLS1_VERSION)
1246 min_version = TLS1_VERSION;
7e1b7485 1247 break;
edc032b5 1248#endif
287d0b94
DSH
1249 case OPT_SSL_CONFIG:
1250 ssl_config = opt_arg();
1251 break;
7e1b7485 1252 case OPT_SSL3:
0d5301af
KR
1253 min_version = SSL3_VERSION;
1254 max_version = SSL3_VERSION;
9c3bcfa0 1255 break;
582a17d6
MC
1256 case OPT_TLS1_3:
1257 min_version = TLS1_3_VERSION;
1258 max_version = TLS1_3_VERSION;
1259 break;
7e1b7485 1260 case OPT_TLS1_2:
0d5301af
KR
1261 min_version = TLS1_2_VERSION;
1262 max_version = TLS1_2_VERSION;
7e1b7485
RS
1263 break;
1264 case OPT_TLS1_1:
0d5301af
KR
1265 min_version = TLS1_1_VERSION;
1266 max_version = TLS1_1_VERSION;
7e1b7485
RS
1267 break;
1268 case OPT_TLS1:
0d5301af
KR
1269 min_version = TLS1_VERSION;
1270 max_version = TLS1_VERSION;
7e1b7485 1271 break;
7e1b7485 1272 case OPT_DTLS:
6b01bed2 1273#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1274 meth = DTLS_client_method();
1275 socket_type = SOCK_DGRAM;
8ccc2377 1276 isdtls = 1;
6b01bed2 1277#endif
7e1b7485
RS
1278 break;
1279 case OPT_DTLS1:
6b01bed2 1280#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1281 meth = DTLS_client_method();
1282 min_version = DTLS1_VERSION;
1283 max_version = DTLS1_VERSION;
0f113f3e 1284 socket_type = SOCK_DGRAM;
8ccc2377 1285 isdtls = 1;
6b01bed2 1286#endif
7e1b7485
RS
1287 break;
1288 case OPT_DTLS1_2:
6b01bed2 1289#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1290 meth = DTLS_client_method();
1291 min_version = DTLS1_2_VERSION;
1292 max_version = DTLS1_2_VERSION;
0f113f3e 1293 socket_type = SOCK_DGRAM;
8ccc2377
MC
1294 isdtls = 1;
1295#endif
1296 break;
1297 case OPT_SCTP:
1298#ifndef OPENSSL_NO_SCTP
1299 protocol = IPPROTO_SCTP;
6b01bed2 1300#endif
7e1b7485
RS
1301 break;
1302 case OPT_TIMEOUT:
6b01bed2 1303#ifndef OPENSSL_NO_DTLS
0f113f3e 1304 enable_timeouts = 1;
6b01bed2 1305#endif
7e1b7485
RS
1306 break;
1307 case OPT_MTU:
6b01bed2 1308#ifndef OPENSSL_NO_DTLS
7e1b7485 1309 socket_mtu = atol(opt_arg());
0f113f3e 1310#endif
6b01bed2 1311 break;
7e1b7485 1312 case OPT_FALLBACKSCSV:
0f113f3e 1313 fallback_scsv = 1;
7e1b7485
RS
1314 break;
1315 case OPT_KEYFORM:
a6972f34 1316 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1317 goto opthelp;
1318 break;
1319 case OPT_PASS:
1320 passarg = opt_arg();
1321 break;
1322 case OPT_CERT_CHAIN:
1323 chain_file = opt_arg();
1324 break;
1325 case OPT_KEY:
1326 key_file = opt_arg();
1327 break;
1328 case OPT_RECONNECT:
0f113f3e 1329 reconnect = 5;
7e1b7485
RS
1330 break;
1331 case OPT_CAPATH:
1332 CApath = opt_arg();
1333 break;
2b6bcb70
MC
1334 case OPT_NOCAPATH:
1335 noCApath = 1;
1336 break;
7e1b7485
RS
1337 case OPT_CHAINCAPATH:
1338 chCApath = opt_arg();
1339 break;
1340 case OPT_VERIFYCAPATH:
1341 vfyCApath = opt_arg();
1342 break;
1343 case OPT_BUILD_CHAIN:
0f113f3e 1344 build_chain = 1;
7e1b7485 1345 break;
d2add501
DSH
1346 case OPT_REQCAFILE:
1347 ReqCAfile = opt_arg();
1348 break;
7e1b7485
RS
1349 case OPT_CAFILE:
1350 CAfile = opt_arg();
1351 break;
2b6bcb70
MC
1352 case OPT_NOCAFILE:
1353 noCAfile = 1;
1354 break;
dd696a55
RP
1355#ifndef OPENSSL_NO_CT
1356 case OPT_NOCT:
43341433 1357 ct_validation = 0;
dd696a55 1358 break;
43341433
VD
1359 case OPT_CT:
1360 ct_validation = 1;
dd696a55
RP
1361 break;
1362 case OPT_CTLOG_FILE:
1363 ctlog_file = opt_arg();
1364 break;
1365#endif
7e1b7485
RS
1366 case OPT_CHAINCAFILE:
1367 chCAfile = opt_arg();
1368 break;
1369 case OPT_VERIFYCAFILE:
1370 vfyCAfile = opt_arg();
1371 break;
cddd424a
VD
1372 case OPT_DANE_TLSA_DOMAIN:
1373 dane_tlsa_domain = opt_arg();
1374 break;
1375 case OPT_DANE_TLSA_RRDATA:
1376 if (dane_tlsa_rrset == NULL)
1377 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1378 if (dane_tlsa_rrset == NULL ||
1379 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1380 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1381 goto end;
1382 }
1383 break;
c4fbed6c
VD
1384 case OPT_DANE_EE_NO_NAME:
1385 dane_ee_no_name = 1;
1386 break;
7e1b7485 1387 case OPT_NEXTPROTONEG:
1595ca02 1388#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1389 next_proto_neg_in = opt_arg();
1595ca02 1390#endif
7e1b7485
RS
1391 break;
1392 case OPT_ALPN:
1393 alpn_in = opt_arg();
1394 break;
1395 case OPT_SERVERINFO:
1396 p = opt_arg();
1397 len = strlen(p);
1398 for (start = 0, i = 0; i <= len; ++i) {
1399 if (i == len || p[i] == ',') {
1400 serverinfo_types[serverinfo_count] = atoi(p + start);
1401 if (++serverinfo_count == MAX_SI_TYPES)
1402 break;
0f113f3e
MC
1403 start = i + 1;
1404 }
0f113f3e 1405 }
7e1b7485 1406 break;
7e1b7485
RS
1407 case OPT_STARTTLS:
1408 if (!opt_pair(opt_arg(), services, &starttls_proto))
1409 goto end;
46da5f9c 1410 break;
7e1b7485
RS
1411 case OPT_SERVERNAME:
1412 servername = opt_arg();
7e1b7485 1413 break;
11ba87f2
MC
1414 case OPT_NOSERVERNAME:
1415 noservername = 1;
1416 break;
7e1b7485
RS
1417 case OPT_USE_SRTP:
1418 srtp_profiles = opt_arg();
1419 break;
1420 case OPT_KEYMATEXPORT:
1421 keymatexportlabel = opt_arg();
1422 break;
1423 case OPT_KEYMATEXPORTLEN:
1424 keymatexportlen = atoi(opt_arg());
0f113f3e 1425 break;
7e25dd6d
MC
1426 case OPT_ASYNC:
1427 async = 1;
1428 break;
28e5ea88
F
1429 case OPT_MAX_SEND_FRAG:
1430 max_send_fragment = atoi(opt_arg());
28e5ea88 1431 break;
032c6d21
MC
1432 case OPT_SPLIT_SEND_FRAG:
1433 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1434 break;
1435 case OPT_MAX_PIPELINES:
1436 max_pipelines = atoi(opt_arg());
1437 break;
dad78fb1
MC
1438 case OPT_READ_BUF:
1439 read_buf_len = atoi(opt_arg());
1440 break;
4bf73e9f
PW
1441 case OPT_KEYLOG_FILE:
1442 keylog_file = opt_arg();
1443 break;
923ac827
MC
1444 case OPT_EARLY_DATA:
1445 early_data_file = opt_arg();
1446 break;
0f113f3e 1447 }
0f113f3e 1448 }
fe08bd76
RS
1449 if (count4or6 >= 2) {
1450 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1451 goto opthelp;
1452 }
11ba87f2
MC
1453 if (noservername) {
1454 if (servername != NULL) {
1455 BIO_printf(bio_err,
1456 "%s: Can't use -servername and -noservername together\n",
1457 prog);
1458 goto opthelp;
1459 }
1460 if (dane_tlsa_domain != NULL) {
1461 BIO_printf(bio_err,
1462 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1463 prog);
1464 goto opthelp;
1465 }
1466 }
7e1b7485 1467 argc = opt_num_rest();
729ef856
CB
1468 if (argc == 1) {
1469 /* If there's a positional argument, it's the equivalent of
1470 * OPT_CONNECT.
1471 * Don't allow -connect and a separate argument.
1472 */
1473 if (connectstr != NULL) {
1474 BIO_printf(bio_err,
1475 "%s: must not provide both -connect option and target parameter\n",
1476 prog);
1477 goto opthelp;
1478 }
1479 connect_type = use_inet;
1480 connectstr = *opt_rest();
1481 } else if (argc != 0) {
03358517 1482 goto opthelp;
729ef856 1483 }
0f113f3e 1484
837f87c2
PY
1485#ifndef OPENSSL_NO_NEXTPROTONEG
1486 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1487 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1488 goto opthelp;
1489 }
1490#endif
2234212c 1491 if (proxystr != NULL) {
ab69ac00
RL
1492 int res;
1493 char *tmp_host = host, *tmp_port = port;
552bf8ec 1494 if (connectstr == NULL) {
729ef856 1495 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1496 goto opthelp;
1497 }
ab69ac00
RL
1498 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1499 if (tmp_host != host)
1500 OPENSSL_free(tmp_host);
1501 if (tmp_port != port)
1502 OPENSSL_free(tmp_port);
1503 if (!res) {
d6073e27
F
1504 BIO_printf(bio_err,
1505 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1506 goto end;
1507 }
1508 } else {
1509 int res = 1;
1510 char *tmp_host = host, *tmp_port = port;
1511 if (connectstr != NULL)
1512 res = BIO_parse_hostserv(connectstr, &host, &port,
1513 BIO_PARSE_PRIO_HOST);
1514 if (tmp_host != host)
1515 OPENSSL_free(tmp_host);
1516 if (tmp_port != port)
1517 OPENSSL_free(tmp_port);
1518 if (!res) {
1519 BIO_printf(bio_err,
729ef856 1520 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1521 prog);
552bf8ec 1522 goto end;
ab69ac00 1523 }
552bf8ec 1524 }
552bf8ec 1525
ab69ac00 1526 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1527 BIO_printf(bio_err,
1528 "Can't use unix sockets and datagrams together\n");
1529 goto end;
1530 }
f3b7bdad 1531
8ccc2377
MC
1532#ifndef OPENSSL_NO_SCTP
1533 if (protocol == IPPROTO_SCTP) {
1534 if (socket_type != SOCK_DGRAM) {
1535 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1536 goto end;
1537 }
1538 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1539 socket_type = SOCK_STREAM;
1540 }
1541#endif
032c6d21 1542
e481f9b9 1543#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1544 next_proto.status = -1;
1545 if (next_proto_neg_in) {
1546 next_proto.data =
1547 next_protos_parse(&next_proto.len, next_proto_neg_in);
1548 if (next_proto.data == NULL) {
1549 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1550 goto end;
1551 }
1552 } else
1553 next_proto.data = NULL;
ee2ffc27
BL
1554#endif
1555
7e1b7485 1556 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1557 BIO_printf(bio_err, "Error getting password\n");
1558 goto end;
1559 }
1560
1561 if (key_file == NULL)
1562 key_file = cert_file;
1563
2234212c 1564 if (key_file != NULL) {
7e1b7485 1565 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1566 "client certificate private key file");
7e1b7485 1567 if (key == NULL) {
0f113f3e
MC
1568 ERR_print_errors(bio_err);
1569 goto end;
1570 }
0f113f3e
MC
1571 }
1572
2234212c 1573 if (cert_file != NULL) {
a773b52a 1574 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1575 if (cert == NULL) {
0f113f3e
MC
1576 ERR_print_errors(bio_err);
1577 goto end;
1578 }
1579 }
1580
2234212c 1581 if (chain_file != NULL) {
a773b52a 1582 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1583 "client certificate chain"))
0f113f3e
MC
1584 goto end;
1585 }
1586
2234212c 1587 if (crl_file != NULL) {
0f113f3e
MC
1588 X509_CRL *crl;
1589 crl = load_crl(crl_file, crl_format);
7e1b7485 1590 if (crl == NULL) {
0f113f3e
MC
1591 BIO_puts(bio_err, "Error loading CRL\n");
1592 ERR_print_errors(bio_err);
1593 goto end;
1594 }
1595 crls = sk_X509_CRL_new_null();
7e1b7485 1596 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1597 BIO_puts(bio_err, "Error adding CRL\n");
1598 ERR_print_errors(bio_err);
1599 X509_CRL_free(crl);
1600 goto end;
1601 }
1602 }
1603
7e1b7485 1604 if (!load_excert(&exc))
0f113f3e
MC
1605 goto end;
1606
7e1b7485 1607 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1608 && !RAND_status()) {
1609 BIO_printf(bio_err,
1610 "warning, not much extra random data, consider using the -rand option\n");
1611 }
7e1b7485
RS
1612 if (inrand != NULL) {
1613 randamt = app_RAND_load_files(inrand);
1614 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1615 }
0f113f3e
MC
1616
1617 if (bio_c_out == NULL) {
1618 if (c_quiet && !c_debug) {
1619 bio_c_out = BIO_new(BIO_s_null());
2234212c 1620 if (c_msg && bio_c_msg == NULL)
a60994df 1621 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1622 } else if (bio_c_out == NULL)
a60994df 1623 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1624 }
edc032b5 1625#ifndef OPENSSL_NO_SRP
7e1b7485 1626 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1627 BIO_printf(bio_err, "Error getting password\n");
1628 goto end;
1629 }
1630#endif
1631
1632 ctx = SSL_CTX_new(meth);
1633 if (ctx == NULL) {
1634 ERR_print_errors(bio_err);
1635 goto end;
1636 }
1637
1638 if (sdebug)
ecf3a1fb 1639 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1640
2234212c 1641 if (ssl_config != NULL) {
287d0b94
DSH
1642 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1643 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1644 ssl_config);
d6073e27
F
1645 ERR_print_errors(bio_err);
1646 goto end;
287d0b94
DSH
1647 }
1648 }
1649
0d5301af
KR
1650 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1651 goto end;
1652 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1653 goto end;
1654
7e1b7485 1655 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1656 BIO_printf(bio_err, "Error setting verify params\n");
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
0f113f3e 1660
5e6f9775 1661 if (async) {
7e25dd6d 1662 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1663 }
28e5ea88 1664
36b2cfb1
F
1665 if (max_send_fragment > 0
1666 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1667 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1668 prog, max_send_fragment);
1669 goto end;
1670 }
28e5ea88 1671
36b2cfb1
F
1672 if (split_send_fragment > 0
1673 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1674 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1675 prog, split_send_fragment);
1676 goto end;
032c6d21 1677 }
36b2cfb1
F
1678
1679 if (max_pipelines > 0
1680 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1681 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1682 prog, max_pipelines);
1683 goto end;
032c6d21 1684 }
7e25dd6d 1685
dad78fb1
MC
1686 if (read_buf_len > 0) {
1687 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1688 }
1689
dba31777 1690 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1691 goto end;
0f113f3e
MC
1692
1693 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1694 crls, crl_download)) {
1695 BIO_printf(bio_err, "Error loading store locations\n");
1696 ERR_print_errors(bio_err);
1697 goto end;
1698 }
d2add501
DSH
1699 if (ReqCAfile != NULL) {
1700 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1701
d2add501
DSH
1702 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1703 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1704 BIO_printf(bio_err, "Error loading CA names\n");
1705 ERR_print_errors(bio_err);
1706 goto end;
1707 }
1708 SSL_CTX_set0_CA_list(ctx, nm);
1709 }
59d2d48f 1710#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1711 if (ssl_client_engine) {
1712 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1713 BIO_puts(bio_err, "Error setting client auth engine\n");
1714 ERR_print_errors(bio_err);
1715 ENGINE_free(ssl_client_engine);
1716 goto end;
1717 }
1718 ENGINE_free(ssl_client_engine);
1719 }
59d2d48f
DSH
1720#endif
1721
ddac1974 1722#ifndef OPENSSL_NO_PSK
dba31777 1723 if (psk_key != NULL) {
0f113f3e 1724 if (c_debug)
d6073e27 1725 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1726 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1727 }
e783bae2 1728#endif
e261bdd1
MC
1729 if (psksessf != NULL) {
1730 BIO *stmp = BIO_new_file(psksessf, "r");
1731
1732 if (stmp == NULL) {
1733 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1734 ERR_print_errors(bio_err);
1735 goto end;
1736 }
1737 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1738 BIO_free(stmp);
1739 if (psksess == NULL) {
1740 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1741 ERR_print_errors(bio_err);
1742 goto end;
1743 }
e261bdd1 1744 }
5ffff599
MC
1745 if (psk_key != NULL || psksess != NULL)
1746 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1747
e783bae2 1748#ifndef OPENSSL_NO_SRTP
ac59d705 1749 if (srtp_profiles != NULL) {
7e1b7485
RS
1750 /* Returns 0 on success! */
1751 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1752 BIO_printf(bio_err, "Error setting SRTP profile\n");
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
1756 }
0f113f3e 1757#endif
7e1b7485 1758
2234212c 1759 if (exc != NULL)
0f113f3e 1760 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1761
e481f9b9 1762#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1763 if (next_proto.data != NULL)
0f113f3e 1764 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1765#endif
0f113f3e 1766 if (alpn_in) {
817cd0d5 1767 size_t alpn_len;
0f113f3e
MC
1768 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1769
1770 if (alpn == NULL) {
1771 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1772 goto end;
1773 }
7e1b7485
RS
1774 /* Returns 0 on success! */
1775 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1776 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1777 goto end;
1778 }
0f113f3e
MC
1779 OPENSSL_free(alpn);
1780 }
e481f9b9 1781
7e1b7485 1782 for (i = 0; i < serverinfo_count; i++) {
61986d32 1783 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1784 serverinfo_types[i],
1785 NULL, NULL, NULL,
1786 serverinfo_cli_parse_cb, NULL)) {
1787 BIO_printf(bio_err,
d6073e27
F
1788 "Warning: Unable to add custom extension %u, skipping\n",
1789 serverinfo_types[i]);
ac59d705 1790 }
0f113f3e 1791 }
ee2ffc27 1792
0f113f3e
MC
1793 if (state)
1794 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1795
dd696a55 1796#ifndef OPENSSL_NO_CT
43341433
VD
1797 /* Enable SCT processing, without early connection termination */
1798 if (ct_validation &&
1799 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1800 ERR_print_errors(bio_err);
1801 goto end;
1802 }
1803
70073f3e 1804 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1805 if (ct_validation) {
328f36c5
RP
1806 ERR_print_errors(bio_err);
1807 goto end;
1808 }
1809
1810 /*
1811 * If CT validation is not enabled, the log list isn't needed so don't
1812 * show errors or abort. We try to load it regardless because then we
1813 * can show the names of the logs any SCTs came from (SCTs may be seen
1814 * even with validation disabled).
1815 */
1816 ERR_clear_error();
dd696a55
RP
1817 }
1818#endif
1819
0f113f3e 1820 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1821
2b6bcb70 1822 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1823 ERR_print_errors(bio_err);
7e1b7485 1824 goto end;
0f113f3e 1825 }
d02b48c6 1826
0f113f3e 1827 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1828
0f113f3e
MC
1829 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1830 goto end;
74ecfab4 1831
11ba87f2 1832 if (!noservername) {
0f113f3e
MC
1833 tlsextcbp.biodebug = bio_err;
1834 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1835 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1836 }
1837# ifndef OPENSSL_NO_SRP
1838 if (srp_arg.srplogin) {
1839 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1840 BIO_printf(bio_err, "Unable to set SRP username\n");
1841 goto end;
1842 }
1843 srp_arg.msg = c_msg;
1844 srp_arg.debug = c_debug;
1845 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1846 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1847 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1848 if (c_msg || c_debug || srp_arg.amp == 0)
1849 SSL_CTX_set_srp_verify_param_callback(ctx,
1850 ssl_srp_verify_param_cb);
1851 }
1852# endif
0f113f3e 1853
cddd424a
VD
1854 if (dane_tlsa_domain != NULL) {
1855 if (SSL_CTX_dane_enable(ctx) <= 0) {
1856 BIO_printf(bio_err,
d6073e27
F
1857 "%s: Error enabling DANE TLSA authentication.\n",
1858 prog);
cddd424a
VD
1859 ERR_print_errors(bio_err);
1860 goto end;
1861 }
1862 }
1863
be62b22b
MC
1864 /*
1865 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1866 * come at any time. Therefore we use a callback to write out the session
1867 * when we know about it. This approach works for < TLSv1.3 as well.
1868 */
2234212c 1869 if (sess_out != NULL) {
be62b22b
MC
1870 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1871 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1872 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1873 }
1874
4bf73e9f
PW
1875 if (set_keylog_file(ctx, keylog_file))
1876 goto end;
1877
0f113f3e 1878 con = SSL_new(ctx);
2234212c 1879 if (sess_in != NULL) {
0f113f3e
MC
1880 SSL_SESSION *sess;
1881 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1882 if (stmp == NULL) {
0f113f3e
MC
1883 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1884 ERR_print_errors(bio_err);
1885 goto end;
1886 }
1887 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1888 BIO_free(stmp);
2234212c 1889 if (sess == NULL) {
0f113f3e
MC
1890 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1891 ERR_print_errors(bio_err);
1892 goto end;
1893 }
61986d32 1894 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1895 BIO_printf(bio_err, "Can't set session\n");
1896 ERR_print_errors(bio_err);
1897 goto end;
1898 }
0f113f3e
MC
1899 SSL_SESSION_free(sess);
1900 }
1901
1902 if (fallback_scsv)
1903 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1904
11ba87f2
MC
1905 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1906 if (servername == NULL)
1907 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
1908 if (!SSL_set_tlsext_host_name(con, servername)) {
1909 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
1913 }
d02b48c6 1914
cddd424a
VD
1915 if (dane_tlsa_domain != NULL) {
1916 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1917 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1918 "authentication.\n", prog);
1919 ERR_print_errors(bio_err);
1920 goto end;
1921 }
1922 if (dane_tlsa_rrset == NULL) {
1923 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1924 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1925 goto end;
1926 }
1927 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1928 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1929 "records.\n", prog);
1930 goto end;
1931 }
c4fbed6c
VD
1932 if (dane_ee_no_name)
1933 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1934 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1935 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1936 "-dane_tlsa_domain option.\n", prog);
1937 goto end;
cddd424a
VD
1938 }
1939
0f113f3e 1940 re_start:
8ccc2377
MC
1941 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1942 == 0) {
0f113f3e 1943 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1944 BIO_closesocket(s);
0f113f3e
MC
1945 goto end;
1946 }
1947 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1948
0f113f3e 1949 if (c_nbio) {
ba810815 1950 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1951 ERR_print_errors(bio_err);
1952 goto end;
1953 }
ba810815 1954 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1955 }
40a8e9c2 1956#ifndef OPENSSL_NO_DTLS
8ccc2377 1957 if (isdtls) {
642a166c 1958 union BIO_sock_info_u peer_info;
0f113f3e 1959
8ccc2377
MC
1960#ifndef OPENSSL_NO_SCTP
1961 if (protocol == IPPROTO_SCTP)
1962 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1963 else
1964#endif
1965 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1966
642a166c
RL
1967 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1968 BIO_printf(bio_err, "memory allocation failure\n");
1969 BIO_closesocket(s);
d6accd50 1970 goto end;
642a166c
RL
1971 }
1972 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1973 BIO_printf(bio_err, "getsockname:errno=%d\n",
1974 get_last_socket_error());
642a166c 1975 BIO_ADDR_free(peer_info.addr);
8731a4fc 1976 BIO_closesocket(s);
0f113f3e
MC
1977 goto end;
1978 }
1979
642a166c
RL
1980 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1981 BIO_ADDR_free(peer_info.addr);
1982 peer_info.addr = NULL;
0f113f3e
MC
1983
1984 if (enable_timeouts) {
1985 timeout.tv_sec = 0;
1986 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1987 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1988
1989 timeout.tv_sec = 0;
1990 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1991 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1992 }
1993
1994 if (socket_mtu) {
1995 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1996 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1997 DTLS_get_link_min_mtu(con));
1998 BIO_free(sbio);
1999 goto shut;
2000 }
2001 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2002 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2003 BIO_printf(bio_err, "Failed to set MTU\n");
2004 BIO_free(sbio);
2005 goto shut;
2006 }
2234212c 2007 } else {
0f113f3e
MC
2008 /* want to do MTU discovery */
2009 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2010 }
0f113f3e 2011 } else
40a8e9c2 2012#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2013 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2014
2015 if (nbio_test) {
2016 BIO *test;
2017
2018 test = BIO_new(BIO_f_nbio_test());
2019 sbio = BIO_push(test, sbio);
2020 }
2021
2022 if (c_debug) {
0f113f3e
MC
2023 BIO_set_callback(sbio, bio_dump_callback);
2024 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2025 }
2026 if (c_msg) {
93ab9e42 2027#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2028 if (c_msg == 2)
2029 SSL_set_msg_callback(con, SSL_trace);
2030 else
93ab9e42 2031#endif
0f113f3e
MC
2032 SSL_set_msg_callback(con, msg_cb);
2033 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2034 }
e481f9b9 2035
0f113f3e
MC
2036 if (c_tlsextdebug) {
2037 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2038 SSL_set_tlsext_debug_arg(con, bio_c_out);
2039 }
3e41ac35 2040#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2041 if (c_status_req) {
2042 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2043 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2044 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2045 }
3e41ac35 2046#endif
0f113f3e
MC
2047
2048 SSL_set_bio(con, sbio, sbio);
2049 SSL_set_connect_state(con);
2050
2051 /* ok, lets connect */
51e5133d
RL
2052 if (fileno_stdin() > SSL_get_fd(con))
2053 width = fileno_stdin() + 1;
0d3b6583
RL
2054 else
2055 width = SSL_get_fd(con) + 1;
51e5133d 2056
0f113f3e
MC
2057 read_tty = 1;
2058 write_tty = 0;
2059 tty_on = 0;
2060 read_ssl = 1;
2061 write_ssl = 1;
2062
2063 cbuf_len = 0;
2064 cbuf_off = 0;
2065 sbuf_len = 0;
2066 sbuf_off = 0;
2067
7e1b7485
RS
2068 switch ((PROTOCOL_CHOICE) starttls_proto) {
2069 case PROTO_OFF:
2070 break;
9576545a 2071 case PROTO_LMTP:
7e1b7485
RS
2072 case PROTO_SMTP:
2073 {
2074 /*
2075 * This is an ugly hack that does a lot of assumptions. We do
2076 * have to handle multi-line responses which may come in a single
2077 * packet or not. We therefore have to use BIO_gets() which does
2078 * need a buffering BIO. So during the initial chitchat we do
2079 * push a buffering BIO into the chain that is removed again
2080 * later on to not disturb the rest of the s_client operation.
2081 */
2082 int foundit = 0;
2083 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2084
7e1b7485 2085 BIO_push(fbio, sbio);
9576545a 2086 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2087 do {
2088 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2089 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 2090 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 2091 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 2092 else
1d8a94fb 2093 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 2094 (void)BIO_flush(fbio);
9576545a
RS
2095 /*
2096 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2097 * response.
2098 */
7e1b7485
RS
2099 do {
2100 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2101 if (strstr(mbuf, "STARTTLS"))
2102 foundit = 1;
20967afb 2103 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2104 (void)BIO_flush(fbio);
2105 BIO_pop(fbio);
2106 BIO_free(fbio);
2107 if (!foundit)
2108 BIO_printf(bio_err,
20967afb 2109 "Didn't find STARTTLS in server response,"
c7944cf1 2110 " trying anyway...\n");
7e1b7485
RS
2111 BIO_printf(sbio, "STARTTLS\r\n");
2112 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2113 }
7e1b7485
RS
2114 break;
2115 case PROTO_POP3:
2116 {
2117 BIO_read(sbio, mbuf, BUFSIZZ);
2118 BIO_printf(sbio, "STLS\r\n");
2119 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2120 if (mbuf_len < 0) {
2121 BIO_printf(bio_err, "BIO_read failed\n");
2122 goto end;
2123 }
0f113f3e 2124 }
7e1b7485
RS
2125 break;
2126 case PROTO_IMAP:
2127 {
2128 int foundit = 0;
2129 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2130
7e1b7485
RS
2131 BIO_push(fbio, sbio);
2132 BIO_gets(fbio, mbuf, BUFSIZZ);
2133 /* STARTTLS command requires CAPABILITY... */
2134 BIO_printf(fbio, ". CAPABILITY\r\n");
2135 (void)BIO_flush(fbio);
2136 /* wait for multi-line CAPABILITY response */
2137 do {
2138 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2139 if (strstr(mbuf, "STARTTLS"))
2140 foundit = 1;
2141 }
2142 while (mbuf_len > 3 && mbuf[0] != '.');
2143 (void)BIO_flush(fbio);
2144 BIO_pop(fbio);
2145 BIO_free(fbio);
2146 if (!foundit)
2147 BIO_printf(bio_err,
20967afb 2148 "Didn't find STARTTLS in server response,"
c7944cf1 2149 " trying anyway...\n");
7e1b7485
RS
2150 BIO_printf(sbio, ". STARTTLS\r\n");
2151 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2152 }
7e1b7485
RS
2153 break;
2154 case PROTO_FTP:
2155 {
2156 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2157
7e1b7485
RS
2158 BIO_push(fbio, sbio);
2159 /* wait for multi-line response to end from FTP */
2160 do {
2161 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2162 }
2163 while (mbuf_len > 3 && mbuf[3] == '-');
2164 (void)BIO_flush(fbio);
2165 BIO_pop(fbio);
2166 BIO_free(fbio);
2167 BIO_printf(sbio, "AUTH TLS\r\n");
2168 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2169 }
7e1b7485
RS
2170 break;
2171 case PROTO_XMPP:
898ea7b8 2172 case PROTO_XMPP_SERVER:
0f113f3e 2173 {
7e1b7485
RS
2174 int seen = 0;
2175 BIO_printf(sbio, "<stream:stream "
2176 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2177 "xmlns='jabber:%s' to='%s' version='1.0'>",
2178 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2179 xmpphost ? xmpphost : host);
0f113f3e 2180 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2181 if (seen < 0) {
2182 BIO_printf(bio_err, "BIO_read failed\n");
2183 goto end;
2184 }
2185 mbuf[seen] = '\0';
7e1b7485
RS
2186 while (!strstr
2187 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2188 && !strstr(mbuf,
2189 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2190 {
2191 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2192
7e1b7485
RS
2193 if (seen <= 0)
2194 goto shut;
0f113f3e 2195
20967afb 2196 mbuf[seen] = '\0';
7e1b7485
RS
2197 }
2198 BIO_printf(sbio,
2199 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2200 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2201 if (seen < 0) {
2202 BIO_printf(bio_err, "BIO_read failed\n");
2203 goto shut;
2204 }
2205 sbuf[seen] = '\0';
7e1b7485
RS
2206 if (!strstr(sbuf, "<proceed"))
2207 goto shut;
20967afb 2208 mbuf[0] = '\0';
0f113f3e 2209 }
7e1b7485 2210 break;
d8c25de5
RS
2211 case PROTO_TELNET:
2212 {
2213 static const unsigned char tls_do[] = {
2214 /* IAC DO START_TLS */
2215 255, 253, 46
2216 };
2217 static const unsigned char tls_will[] = {
2218 /* IAC WILL START_TLS */
2219 255, 251, 46
2220 };
2221 static const unsigned char tls_follows[] = {
2222 /* IAC SB START_TLS FOLLOWS IAC SE */
2223 255, 250, 46, 1, 255, 240
2224 };
2225 int bytes;
2226
2227 /* Telnet server should demand we issue START_TLS */
2228 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2229 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2230 goto shut;
2231 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2232 BIO_write(sbio, tls_will, 3);
2233 BIO_write(sbio, tls_follows, 6);
2234 (void)BIO_flush(sbio);
2235 /* Telnet server also sent the FOLLOWS sub-command */
2236 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2237 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2238 goto shut;
2239 }
552bf8ec
MT
2240 break;
2241 case PROTO_CONNECT:
2242 {
ec2a0e60
RL
2243 enum {
2244 error_proto, /* Wrong protocol, not even HTTP */
2245 error_connect, /* CONNECT failed */
2246 success
2247 } foundit = error_connect;
552bf8ec
MT
2248 BIO *fbio = BIO_new(BIO_f_buffer());
2249
2250 BIO_push(fbio, sbio);
8230f6c7 2251 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2252 (void)BIO_flush(fbio);
ec2a0e60
RL
2253 /*
2254 * The first line is the HTTP response. According to RFC 7230,
2255 * it's formated exactly like this:
2256 *
2257 * HTTP/d.d ddd Reason text\r\n
2258 */
2259 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2260 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2261 BIO_printf(bio_err,
2262 "%s: HTTP CONNECT failed, insufficient response "
2263 "from proxy (got %d octets)\n", prog, mbuf_len);
2264 (void)BIO_flush(fbio);
2265 BIO_pop(fbio);
2266 BIO_free(fbio);
2267 goto shut;
2268 }
ec2a0e60
RL
2269 if (mbuf[8] != ' ') {
2270 BIO_printf(bio_err,
2271 "%s: HTTP CONNECT failed, incorrect response "
2272 "from proxy\n", prog);
2273 foundit = error_proto;
2274 } else if (mbuf[9] != '2') {
2275 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2276 &mbuf[9]);
2277 } else {
2278 foundit = success;
2279 }
2280 if (foundit != error_proto) {
2281 /* Read past all following headers */
2282 do {
2283 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2284 } while (mbuf_len > 2);
2285 }
552bf8ec
MT
2286 (void)BIO_flush(fbio);
2287 BIO_pop(fbio);
2288 BIO_free(fbio);
ec2a0e60 2289 if (foundit != success) {
552bf8ec
MT
2290 goto shut;
2291 }
2292 }
2293 break;
cfb4f1ef
NPB
2294 case PROTO_IRC:
2295 {
2296 int numeric;
2297 BIO *fbio = BIO_new(BIO_f_buffer());
2298
2299 BIO_push(fbio, sbio);
2300 BIO_printf(fbio, "STARTTLS\r\n");
2301 (void)BIO_flush(fbio);
2302 width = SSL_get_fd(con) + 1;
2303
2304 do {
2305 numeric = 0;
2306
2307 FD_ZERO(&readfds);
2308 openssl_fdset(SSL_get_fd(con), &readfds);
2309 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2310 timeout.tv_usec = 0;
2311 /*
2312 * If the IRCd doesn't respond within
2313 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2314 * it doesn't support STARTTLS. Many IRCds
2315 * will not give _any_ sort of response to a
2316 * STARTTLS command when it's not supported.
2317 */
2318 if (!BIO_get_buffer_num_lines(fbio)
2319 && !BIO_pending(fbio)
2320 && !BIO_pending(sbio)
2321 && select(width, (void *)&readfds, NULL, NULL,
2322 &timeout) < 1) {
2323 BIO_printf(bio_err,
2324 "Timeout waiting for response (%d seconds).\n",
2325 S_CLIENT_IRC_READ_TIMEOUT);
2326 break;
2327 }
2328
2329 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2330 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2331 break;
2332 /* :example.net 451 STARTTLS :You have not registered */
2333 /* :example.net 421 STARTTLS :Unknown command */
2334 if ((numeric == 451 || numeric == 421)
2335 && strstr(mbuf, "STARTTLS") != NULL) {
2336 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2337 break;
2338 }
2339 if (numeric == 691) {
2340 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2341 ERR_print_errors(bio_err);
2342 break;
2343 }
2344 } while (numeric != 670);
2345
2346 (void)BIO_flush(fbio);
2347 BIO_pop(fbio);
2348 BIO_free(fbio);
2349 if (numeric != 670) {
2350 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2351 ret = 1;
2352 goto shut;
2353 }
2354 }
b2e54eb8 2355 break;
a2d9cfba
KT
2356 case PROTO_MYSQL:
2357 {
2358 /* SSL request packet */
2359 static const unsigned char ssl_req[] = {
2360 /* payload_length, sequence_id */
2361 0x20, 0x00, 0x00, 0x01,
2362 /* payload */
2363 /* capability flags, CLIENT_SSL always set */
2364 0x85, 0xae, 0x7f, 0x00,
2365 /* max-packet size */
2366 0x00, 0x00, 0x00, 0x01,
2367 /* character set */
2368 0x21,
2369 /* string[23] reserved (all [0]) */
2370 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2371 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2372 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2373 };
2374 int bytes = 0;
2375 int ssl_flg = 0x800;
2376 int pos;
2377 const unsigned char *packet = (const unsigned char *)sbuf;
2378
2379 /* Receiving Initial Handshake packet. */
2380 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2381 if (bytes < 0) {
2382 BIO_printf(bio_err, "BIO_read failed\n");
2383 goto shut;
2384 /* Packet length[3], Packet number[1] + minimum payload[17] */
2385 } else if (bytes < 21) {
2386 BIO_printf(bio_err, "MySQL packet too short.\n");
2387 goto shut;
2388 } else if (bytes != (4 + packet[0] +
2389 (packet[1] << 8) +
2390 (packet[2] << 16))) {
2391 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2392 goto shut;
2393 /* protocol version[1] */
2394 } else if (packet[4] != 0xA) {
2395 BIO_printf(bio_err,
2396 "Only MySQL protocol version 10 is supported.\n");
2397 goto shut;
2398 }
2399
2400 pos = 5;
2401 /* server version[string+NULL] */
2402 for (;;) {
2403 if (pos >= bytes) {
2404 BIO_printf(bio_err, "Cannot confirm server version. ");
2405 goto shut;
2406 } else if (packet[pos++] == '\0') {
2407 break;
2408 }
a2d9cfba
KT
2409 }
2410
8530039a 2411 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2412 if (pos + 15 > bytes) {
2413 BIO_printf(bio_err,
2414 "MySQL server handshake packet is broken.\n");
2415 goto shut;
2416 }
2417
2418 pos += 12; /* skip over conn id[4] + SALT[8] */
2419 if (packet[pos++] != '\0') { /* verify filler */
2420 BIO_printf(bio_err,
2421 "MySQL packet is broken.\n");
2422 goto shut;
2423 }
2424
2425 /* capability flags[2] */
2426 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2427 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2428 goto shut;
2429 }
2430
2431 /* Sending SSL Handshake packet. */
2432 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2433 (void)BIO_flush(sbio);
2434 }
2435 break;
b2e54eb8
VV
2436 case PROTO_POSTGRES:
2437 {
2438 static const unsigned char ssl_request[] = {
2439 /* Length SSLRequest */
2440 0, 0, 0, 8, 4, 210, 22, 47
2441 };
2442 int bytes;
2443
2444 /* Send SSLRequest packet */
2445 BIO_write(sbio, ssl_request, 8);
2446 (void)BIO_flush(sbio);
2447
2448 /* Reply will be a single S if SSL is enabled */
2449 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2450 if (bytes != 1 || sbuf[0] != 'S')
2451 goto shut;
2452 }
2453 break;
8f85aa6b
RS
2454 case PROTO_NNTP:
2455 {
2456 int foundit = 0;
2457 BIO *fbio = BIO_new(BIO_f_buffer());
2458
2459 BIO_push(fbio, sbio);
2460 BIO_gets(fbio, mbuf, BUFSIZZ);
2461 /* STARTTLS command requires CAPABILITIES... */
2462 BIO_printf(fbio, "CAPABILITIES\r\n");
2463 (void)BIO_flush(fbio);
2464 /* wait for multi-line CAPABILITIES response */
2465 do {
2466 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2467 if (strstr(mbuf, "STARTTLS"))
2468 foundit = 1;
2469 } while (mbuf_len > 1 && mbuf[0] != '.');
2470 (void)BIO_flush(fbio);
2471 BIO_pop(fbio);
2472 BIO_free(fbio);
2473 if (!foundit)
2474 BIO_printf(bio_err,
2475 "Didn't find STARTTLS in server response,"
2476 " trying anyway...\n");
2477 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2478 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2479 if (mbuf_len < 0) {
2480 BIO_printf(bio_err, "BIO_read failed\n");
2481 goto end;
2482 }
2483 mbuf[mbuf_len] = '\0';
2484 if (strstr(mbuf, "382") == NULL) {
2485 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2486 goto shut;
2487 }
8f85aa6b
RS
2488 }
2489 break;
20967afb
RS
2490 case PROTO_SIEVE:
2491 {
2492 int foundit = 0;
2493 BIO *fbio = BIO_new(BIO_f_buffer());
2494
2495 BIO_push(fbio, sbio);
2496 /* wait for multi-line response to end from Sieve */
2497 do {
2498 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2499 /*
2500 * According to RFC 5804 § 1.7, capability
2501 * is case-insensitive, make it uppercase
2502 */
2503 if (mbuf_len > 1 && mbuf[0] == '"') {
2504 make_uppercase(mbuf);
2505 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2506 foundit = 1;
2507 }
2508 } while (mbuf_len > 1 && mbuf[0] == '"');
2509 (void)BIO_flush(fbio);
2510 BIO_pop(fbio);
2511 BIO_free(fbio);
2512 if (!foundit)
2513 BIO_printf(bio_err,
2514 "Didn't find STARTTLS in server response,"
2515 " trying anyway...\n");
2516 BIO_printf(sbio, "STARTTLS\r\n");
2517 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2518 if (mbuf_len < 0) {
2519 BIO_printf(bio_err, "BIO_read failed\n");
2520 goto end;
af7e05c7
RS
2521 }
2522 mbuf[mbuf_len] = '\0';
2523 if (mbuf_len < 2) {
2524 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2525 goto shut;
2526 }
2527 /*
2528 * According to RFC 5804 § 2.2, response codes are case-
2529 * insensitive, make it uppercase but preserve the response.
2530 */
20967afb
RS
2531 strncpy(sbuf, mbuf, 2);
2532 make_uppercase(sbuf);
2533 if (strncmp(sbuf, "OK", 2) != 0) {
2534 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2535 goto shut;
2536 }
2537 }
2538 break;
398b0bbd
RS
2539 case PROTO_LDAP:
2540 {
2541 /* StartTLS Operation according to RFC 4511 */
2542 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2543 "[LDAPMessage]\n"
2544 "messageID=INTEGER:1\n"
2545 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2546 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2547 long errline = -1;
2548 char *genstr = NULL;
2549 int result = -1;
2550 ASN1_TYPE *atyp = NULL;
2551 BIO *ldapbio = BIO_new(BIO_s_mem());
2552 CONF *cnf = NCONF_new(NULL);
2553
2554 if (cnf == NULL) {
2555 BIO_free(ldapbio);
2556 goto end;
2557 }
2558 BIO_puts(ldapbio, ldap_tls_genconf);
2559 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2560 BIO_free(ldapbio);
2561 NCONF_free(cnf);
2562 if (errline <= 0) {
2563 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2564 goto end;
2565 } else {
2566 BIO_printf(bio_err, "Error on line %ld\n", errline);
2567 goto end;
2568 }
2569 }
2570 BIO_free(ldapbio);
2571 genstr = NCONF_get_string(cnf, "default", "asn1");
2572 if (genstr == NULL) {
2573 NCONF_free(cnf);
2574 BIO_printf(bio_err, "NCONF_get_string failed\n");
2575 goto end;
2576 }
2577 atyp = ASN1_generate_nconf(genstr, cnf);
2578 if (atyp == NULL) {
2579 NCONF_free(cnf);
2580 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2581 goto end;
2582 }
2583 NCONF_free(cnf);
2584
2585 /* Send SSLRequest packet */
2586 BIO_write(sbio, atyp->value.sequence->data,
2587 atyp->value.sequence->length);
2588 (void)BIO_flush(sbio);
2589 ASN1_TYPE_free(atyp);
2590
2591 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2592 if (mbuf_len < 0) {
2593 BIO_printf(bio_err, "BIO_read failed\n");
2594 goto end;
2595 }
2596 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2597 if (result < 0) {
2598 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2599 goto shut;
2600 } else if (result > 0) {
2601 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2602 result);
2603 goto shut;
2604 }
2605 mbuf_len = 0;
2606 }
2607 break;
0f113f3e
MC
2608 }
2609
0a5ece5b
MC
2610 if (early_data_file != NULL
2611 && SSL_get0_session(con) != NULL
2612 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
923ac827
MC
2613 BIO *edfile = BIO_new_file(early_data_file, "r");
2614 size_t readbytes, writtenbytes;
2615 int finish = 0;
2616
2617 if (edfile == NULL) {
2618 BIO_printf(bio_err, "Cannot open early data file\n");
2619 goto shut;
2620 }
2621
2622 while (!finish) {
2623 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2624 finish = 1;
2625
0665b4ed 2626 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2627 switch (SSL_get_error(con, 0)) {
2628 case SSL_ERROR_WANT_WRITE:
2629 case SSL_ERROR_WANT_ASYNC:
2630 case SSL_ERROR_WANT_READ:
2631 /* Just keep trying - busy waiting */
2632 continue;
2633 default:
2634 BIO_printf(bio_err, "Error writing early data\n");
2635 BIO_free(edfile);
2636 goto shut;
2637 }
2638 }
2639 }
2640
2641 BIO_free(edfile);
2642 }
2643
0f113f3e
MC
2644 for (;;) {
2645 FD_ZERO(&readfds);
2646 FD_ZERO(&writefds);
2647
2648 if ((SSL_version(con) == DTLS1_VERSION) &&
2649 DTLSv1_get_timeout(con, &timeout))
2650 timeoutp = &timeout;
2651 else
2652 timeoutp = NULL;
2653
12557a34 2654 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2655 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2656 in_init = 1;
2657 tty_on = 0;
2658 } else {
2659 tty_on = 1;
2660 if (in_init) {
2661 in_init = 0;
e481f9b9 2662
0f113f3e
MC
2663 if (c_brief) {
2664 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2665 print_ssl_summary(con);
0f113f3e
MC
2666 }
2667
0d4d5ab8 2668 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2669 if (full_log > 0)
2670 full_log--;
2671
2672 if (starttls_proto) {
7e1b7485 2673 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2674 /* We don't need to know any more */
7e1b7485
RS
2675 if (!reconnect)
2676 starttls_proto = PROTO_OFF;
0f113f3e
MC
2677 }
2678
2679 if (reconnect) {
2680 reconnect--;
2681 BIO_printf(bio_c_out,
2682 "drop connection and then reconnect\n");
ec447924 2683 do_ssl_shutdown(con);
0f113f3e 2684 SSL_set_connect_state(con);
8731a4fc 2685 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2686 goto re_start;
2687 }
2688 }
2689 }
2690
fd068d50 2691 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2692
2693 if (!ssl_pending) {
1fbab1dc 2694#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2695 if (tty_on) {
a3ef2c16
JD
2696 /*
2697 * Note that select() returns when read _would not block_,
2698 * and EOF satisfies that. To avoid a CPU-hogging loop,
2699 * set the flag so we exit.
2700 */
2701 if (read_tty && !at_eof)
51e5133d
RL
2702 openssl_fdset(fileno_stdin(), &readfds);
2703#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2704 if (write_tty)
51e5133d 2705 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2706#endif
0f113f3e
MC
2707 }
2708 if (read_ssl)
2709 openssl_fdset(SSL_get_fd(con), &readfds);
2710 if (write_ssl)
2711 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2712#else
0f113f3e
MC
2713 if (!tty_on || !write_tty) {
2714 if (read_ssl)
2715 openssl_fdset(SSL_get_fd(con), &readfds);
2716 if (write_ssl)
2717 openssl_fdset(SSL_get_fd(con), &writefds);
2718 }
2719#endif
0f113f3e
MC
2720
2721 /*
2722 * Note: under VMS with SOCKETSHR the second parameter is
2723 * currently of type (int *) whereas under other systems it is
2724 * (void *) if you don't have a cast it will choke the compiler:
2725 * if you do have a cast then you can either go for (int *) or
2726 * (void *).
2727 */
3d7c4a5a 2728#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2729 /*
2730 * Under Windows/DOS we make the assumption that we can always
2731 * write to the tty: therefore if we need to write to the tty we
2732 * just fall through. Otherwise we timeout the select every
2733 * second and see if there are any keypresses. Note: this is a
2734 * hack, in a proper Windows application we wouldn't do this.
2735 */
2736 i = 0;
2737 if (!write_tty) {
2738 if (read_tty) {
2739 tv.tv_sec = 1;
2740 tv.tv_usec = 0;
2741 i = select(width, (void *)&readfds, (void *)&writefds,
2742 NULL, &tv);
75dd6c1a 2743 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2744 continue;
0f113f3e
MC
2745 } else
2746 i = select(width, (void *)&readfds, (void *)&writefds,
2747 NULL, timeoutp);
2748 }
06f4536a 2749#else
0f113f3e
MC
2750 i = select(width, (void *)&readfds, (void *)&writefds,
2751 NULL, timeoutp);
2752#endif
2753 if (i < 0) {
2754 BIO_printf(bio_err, "bad select %d\n",
2755 get_last_socket_error());
2756 goto shut;
0f113f3e
MC
2757 }
2758 }
2759
2760 if ((SSL_version(con) == DTLS1_VERSION)
2761 && DTLSv1_handle_timeout(con) > 0) {
2762 BIO_printf(bio_err, "TIMEOUT occurred\n");
2763 }
2764
2765 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2766 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2767 switch (SSL_get_error(con, k)) {
2768 case SSL_ERROR_NONE:
2769 cbuf_off += k;
2770 cbuf_len -= k;
2771 if (k <= 0)
2772 goto end;
2773 /* we have done a write(con,NULL,0); */
2774 if (cbuf_len <= 0) {
2775 read_tty = 1;
2776 write_ssl = 0;
2777 } else { /* if (cbuf_len > 0) */
2778
2779 read_tty = 0;
2780 write_ssl = 1;
2781 }
2782 break;
2783 case SSL_ERROR_WANT_WRITE:
2784 BIO_printf(bio_c_out, "write W BLOCK\n");
2785 write_ssl = 1;
2786 read_tty = 0;
2787 break;
7e25dd6d
MC
2788 case SSL_ERROR_WANT_ASYNC:
2789 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2790 wait_for_async(con);
7e25dd6d
MC
2791 write_ssl = 1;
2792 read_tty = 0;
2793 break;
0f113f3e
MC
2794 case SSL_ERROR_WANT_READ:
2795 BIO_printf(bio_c_out, "write R BLOCK\n");
2796 write_tty = 0;
2797 read_ssl = 1;
2798 write_ssl = 0;
2799 break;
2800 case SSL_ERROR_WANT_X509_LOOKUP:
2801 BIO_printf(bio_c_out, "write X BLOCK\n");
2802 break;
2803 case SSL_ERROR_ZERO_RETURN:
2804 if (cbuf_len != 0) {
2805 BIO_printf(bio_c_out, "shutdown\n");
2806 ret = 0;
2807 goto shut;
2808 } else {
2809 read_tty = 1;
2810 write_ssl = 0;
2811 break;
2812 }
2813
2814 case SSL_ERROR_SYSCALL:
2815 if ((k != 0) || (cbuf_len != 0)) {
2816 BIO_printf(bio_err, "write:errno=%d\n",
2817 get_last_socket_error());
2818 goto shut;
2819 } else {
2820 read_tty = 1;
2821 write_ssl = 0;
2822 }
2823 break;
fc7f190c
MC
2824 case SSL_ERROR_WANT_ASYNC_JOB:
2825 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2826 case SSL_ERROR_SSL:
2827 ERR_print_errors(bio_err);
2828 goto shut;
2829 }
2830 }
c7bdb6a3 2831#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2832 /* Assume Windows/DOS/BeOS can always write */
2833 else if (!ssl_pending && write_tty)
06f4536a 2834#else
51e5133d 2835 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2836#endif
0f113f3e 2837 {
a53955d8 2838#ifdef CHARSET_EBCDIC
0f113f3e
MC
2839 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2840#endif
2841 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2842
2843 if (i <= 0) {
2844 BIO_printf(bio_c_out, "DONE\n");
2845 ret = 0;
2846 goto shut;
0f113f3e
MC
2847 }
2848
0fe2a0af 2849 sbuf_len -= i;
0f113f3e
MC
2850 sbuf_off += i;
2851 if (sbuf_len <= 0) {
2852 read_ssl = 1;
2853 write_tty = 0;
2854 }
2855 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2856#ifdef RENEG
0f113f3e
MC
2857 {
2858 static int iiii;
2859 if (++iiii == 52) {
2860 SSL_renegotiate(con);
2861 iiii = 0;
2862 }
2863 }
58964a49 2864#endif
0f113f3e 2865 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2866
2867 switch (SSL_get_error(con, k)) {
2868 case SSL_ERROR_NONE:
2869 if (k <= 0)
2870 goto end;
2871 sbuf_off = 0;
2872 sbuf_len = k;
2873
2874 read_ssl = 0;
2875 write_tty = 1;
2876 break;
7e25dd6d
MC
2877 case SSL_ERROR_WANT_ASYNC:
2878 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2879 wait_for_async(con);
7e25dd6d
MC
2880 write_tty = 0;
2881 read_ssl = 1;
2882 if ((read_tty == 0) && (write_ssl == 0))
2883 write_ssl = 1;
2884 break;
0f113f3e
MC
2885 case SSL_ERROR_WANT_WRITE:
2886 BIO_printf(bio_c_out, "read W BLOCK\n");
2887 write_ssl = 1;
2888 read_tty = 0;
2889 break;
2890 case SSL_ERROR_WANT_READ:
2891 BIO_printf(bio_c_out, "read R BLOCK\n");
2892 write_tty = 0;
2893 read_ssl = 1;
2894 if ((read_tty == 0) && (write_ssl == 0))
2895 write_ssl = 1;
2896 break;
2897 case SSL_ERROR_WANT_X509_LOOKUP:
2898 BIO_printf(bio_c_out, "read X BLOCK\n");
2899 break;
2900 case SSL_ERROR_SYSCALL:
2901 ret = get_last_socket_error();
2902 if (c_brief)
2903 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2904 else
2905 BIO_printf(bio_err, "read:errno=%d\n", ret);
2906 goto shut;
2907 case SSL_ERROR_ZERO_RETURN:
2908 BIO_printf(bio_c_out, "closed\n");
2909 ret = 0;
2910 goto shut;
fc7f190c
MC
2911 case SSL_ERROR_WANT_ASYNC_JOB:
2912 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2913 case SSL_ERROR_SSL:
2914 ERR_print_errors(bio_err);
2915 goto shut;
0f113f3e
MC
2916 }
2917 }
75dd6c1a
MC
2918/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2919#if defined(OPENSSL_SYS_MSDOS)
2920 else if (has_stdin_waiting())
06f4536a 2921#else
51e5133d 2922 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2923#endif
2924 {
2925 if (crlf) {
2926 int j, lf_num;
2927
2928 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2929 lf_num = 0;
2930 /* both loops are skipped when i <= 0 */
2931 for (j = 0; j < i; j++)
2932 if (cbuf[j] == '\n')
2933 lf_num++;
2934 for (j = i - 1; j >= 0; j--) {
2935 cbuf[j + lf_num] = cbuf[j];
2936 if (cbuf[j] == '\n') {
2937 lf_num--;
2938 i++;
2939 cbuf[j + lf_num] = '\r';
2940 }
2941 }
2942 assert(lf_num == 0);
51e5133d 2943 } else
c7bdb6a3 2944 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2945#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2946 if (i == 0)
2947 at_eof = 1;
d485640b 2948#endif
a3ef2c16 2949
6ba8a5b7 2950 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2951 BIO_printf(bio_err, "DONE\n");
2952 ret = 0;
2953 goto shut;
2954 }
2955
6ba8a5b7 2956 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2957 BIO_printf(bio_err, "RENEGOTIATING\n");
2958 SSL_renegotiate(con);
2959 cbuf_len = 0;
2960 }
b07b2a1b 2961
f14afcaa
MC
2962 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2963 && cmdletters) {
b07b2a1b
MC
2964 BIO_printf(bio_err, "KEYUPDATE\n");
2965 SSL_key_update(con,
2966 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2967 : SSL_KEY_UPDATE_NOT_REQUESTED);
2968 cbuf_len = 0;
2969 }
b612799a
RL
2970#ifndef OPENSSL_NO_HEARTBEATS
2971 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2972 BIO_printf(bio_err, "HEARTBEATING\n");
2973 SSL_heartbeat(con);
2974 cbuf_len = 0;
2975 }
2976#endif
0f113f3e
MC
2977 else {
2978 cbuf_len = i;
2979 cbuf_off = 0;
a53955d8 2980#ifdef CHARSET_EBCDIC
0f113f3e
MC
2981 ebcdic2ascii(cbuf, cbuf, i);
2982#endif
2983 }
2984
2985 write_ssl = 1;
2986 read_tty = 0;
2987 }
2988 }
2989
2990 ret = 0;
2991 shut:
2992 if (in_init)
0d4d5ab8 2993 print_stuff(bio_c_out, con, full_log);
ec447924 2994 do_ssl_shutdown(con);
cb2e10f2
MC
2995#if defined(OPENSSL_SYS_WINDOWS)
2996 /*
2997 * Give the socket time to send its last data before we close it.
2998 * No amount of setting SO_LINGER etc on the socket seems to persuade
2999 * Windows to send the data before closing the socket...but sleeping
3000 * for a short time seems to do it (units in ms)
3001 * TODO: Find a better way to do this
3002 */
3003 Sleep(50);
3004#endif
8731a4fc 3005 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3006 end:
3007 if (con != NULL) {
3008 if (prexit != 0)
0d4d5ab8 3009 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3010 SSL_free(con);
3011 }
e481f9b9 3012#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3013 OPENSSL_free(next_proto.data);
0f113f3e 3014#endif
62adbcee 3015 SSL_CTX_free(ctx);
4bf73e9f 3016 set_keylog_file(NULL, NULL);
222561fe 3017 X509_free(cert);
4b45c6e5 3018 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3019 EVP_PKEY_free(key);
222561fe 3020 sk_X509_pop_free(chain, X509_free);
b548a1f1 3021 OPENSSL_free(pass);
d40a1f72
DSH
3022#ifndef OPENSSL_NO_SRP
3023 OPENSSL_free(srp_arg.srppassin);
3024#endif
eb67172a 3025 OPENSSL_free(connectstr);
ab69ac00
RL
3026 OPENSSL_free(host);
3027 OPENSSL_free(port);
222561fe 3028 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3029 ssl_excert_free(exc);
7e1b7485 3030 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3031 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3032 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3033 OPENSSL_clear_free(cbuf, BUFSIZZ);
3034 OPENSSL_clear_free(sbuf, BUFSIZZ);
3035 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 3036 release_engine(e);
ca3a82c3
RS
3037 BIO_free(bio_c_out);
3038 bio_c_out = NULL;
3039 BIO_free(bio_c_msg);
3040 bio_c_msg = NULL;
7e1b7485 3041 return (ret);
0f113f3e 3042}
d02b48c6 3043
0d4d5ab8 3044static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3045{
3046 X509 *peer = NULL;
0f113f3e 3047 STACK_OF(X509) *sk;
0f113f3e 3048 const SSL_CIPHER *c;
0f113f3e 3049 int i;
09b6c2ef 3050#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3051 const COMP_METHOD *comp, *expansion;
3052#endif
3053 unsigned char *exportedkeymat;
dd696a55 3054#ifndef OPENSSL_NO_CT
0d4d5ab8 3055 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3056#endif
0f113f3e
MC
3057
3058 if (full) {
3059 int got_a_chain = 0;
3060
3061 sk = SSL_get_peer_cert_chain(s);
3062 if (sk != NULL) {
7e1b7485 3063 got_a_chain = 1;
0f113f3e
MC
3064
3065 BIO_printf(bio, "---\nCertificate chain\n");
3066 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3067 BIO_printf(bio, "%2d s:", i);
3068 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3069 BIO_puts(bio, "\n");
3070 BIO_printf(bio, " i:");
3071 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3072 BIO_puts(bio, "\n");
0f113f3e
MC
3073 if (c_showcerts)
3074 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3075 }
3076 }
3077
3078 BIO_printf(bio, "---\n");
3079 peer = SSL_get_peer_certificate(s);
3080 if (peer != NULL) {
3081 BIO_printf(bio, "Server certificate\n");
3082
3083 /* Redundant if we showed the whole chain */
3084 if (!(c_showcerts && got_a_chain))
3085 PEM_write_bio_X509(bio, peer);
b5c4209b 3086 dump_cert_text(bio, peer);
0f113f3e 3087 } else {
5969a2dd 3088 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3089 }
5969a2dd 3090 print_ca_names(bio, s);
0f113f3e
MC
3091
3092 ssl_print_sigalgs(bio, s);
3093 ssl_print_tmp_key(bio, s);
3094
dd696a55 3095#ifndef OPENSSL_NO_CT
43341433
VD
3096 /*
3097 * When the SSL session is anonymous, or resumed via an abbreviated
3098 * handshake, no SCTs are provided as part of the handshake. While in
3099 * a resumed session SCTs may be present in the session's certificate,
3100 * no callbacks are invoked to revalidate these, and in any case that
3101 * set of SCTs may be incomplete. Thus it makes little sense to
3102 * attempt to display SCTs from a resumed session's certificate, and of
3103 * course none are associated with an anonymous peer.
3104 */
3105 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3106 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3107 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3108
3109 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3110 if (sct_count > 0) {
3111 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3112
3113 BIO_printf(bio, "---\n");
3114 for (i = 0; i < sct_count; ++i) {
3115 SCT *sct = sk_SCT_value(scts, i);
3116
3117 BIO_printf(bio, "SCT validation status: %s\n",
3118 SCT_validation_status_string(sct));
3119 SCT_print(sct, bio, 0, log_store);
3120 if (i < sct_count - 1)
3121 BIO_printf(bio, "\n---\n");
3122 }
3123 BIO_printf(bio, "\n");
3124 }
6bea2a72 3125 }
dd696a55
RP
3126#endif
3127
0f113f3e 3128 BIO_printf(bio,
7d672984
AP
3129 "---\nSSL handshake has read %ju bytes "
3130 "and written %ju bytes\n",
0f113f3e
MC
3131 BIO_number_read(SSL_get_rbio(s)),
3132 BIO_number_written(SSL_get_wbio(s)));
3133 }
c0a445a9 3134 print_verify_detail(s, bio);
b577fd0b 3135 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3136 c = SSL_get_current_cipher(s);
3137 BIO_printf(bio, "%s, Cipher is %s\n",
3138 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3139 if (peer != NULL) {
3140 EVP_PKEY *pktmp;
bde136c8 3141
c01ff880 3142 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3143 BIO_printf(bio, "Server public key is %d bit\n",
3144 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3145 }
3146 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3147 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3148#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3149 comp = SSL_get_current_compression(s);
3150 expansion = SSL_get_current_expansion(s);
3151 BIO_printf(bio, "Compression: %s\n",
3152 comp ? SSL_COMP_get_name(comp) : "NONE");
3153 BIO_printf(bio, "Expansion: %s\n",
3154 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3155#endif
3156
57559471 3157#ifdef SSL_DEBUG
0f113f3e
MC
3158 {
3159 /* Print out local port of connection: useful for debugging */
3160 int sock;
642a166c
RL
3161 union BIO_sock_info_u info;
3162
0f113f3e 3163 sock = SSL_get_fd(s);
642a166c
RL
3164 if ((info.addr = BIO_ADDR_new()) != NULL
3165 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3166 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3167 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3168 }
3169 BIO_ADDR_free(info.addr);
0f113f3e 3170 }
a2f9200f
DSH
3171#endif
3172
e481f9b9 3173#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3174 if (next_proto.status != -1) {
3175 const unsigned char *proto;
3176 unsigned int proto_len;
3177 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3178 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3179 BIO_write(bio, proto, proto_len);
3180 BIO_write(bio, "\n", 1);
3181 }
e481f9b9 3182#endif
0f113f3e
MC
3183 {
3184 const unsigned char *proto;
3185 unsigned int proto_len;
3186 SSL_get0_alpn_selected(s, &proto, &proto_len);
3187 if (proto_len > 0) {
3188 BIO_printf(bio, "ALPN protocol: ");
3189 BIO_write(bio, proto, proto_len);
3190 BIO_write(bio, "\n", 1);
3191 } else
3192 BIO_printf(bio, "No ALPN negotiated\n");
3193 }
71fa4513 3194
e783bae2 3195#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3196 {
3197 SRTP_PROTECTION_PROFILE *srtp_profile =
3198 SSL_get_selected_srtp_profile(s);
3199
3200 if (srtp_profile)
3201 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3202 srtp_profile->name);
3203 }
3204#endif
3205
576eb395
MC
3206 if (SSL_version(s) == TLS1_3_VERSION) {
3207 switch (SSL_get_early_data_status(s)) {
3208 case SSL_EARLY_DATA_NOT_SENT:
3209 BIO_printf(bio, "Early data was not sent\n");
3210 break;
3211
3212 case SSL_EARLY_DATA_REJECTED:
3213 BIO_printf(bio, "Early data was rejected\n");
3214 break;
3215
3216 case SSL_EARLY_DATA_ACCEPTED:
3217 BIO_printf(bio, "Early data was accepted\n");
3218 break;
3219
3220 }
3221 }
3222
0f113f3e 3223 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3224 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3225 BIO_printf(bio, "Keying material exporter:\n");
3226 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3227 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3228 exportedkeymat = app_malloc(keymatexportlen, "export key");
3229 if (!SSL_export_keying_material(s, exportedkeymat,
3230 keymatexportlen,
3231 keymatexportlabel,
3232 strlen(keymatexportlabel),
3233 NULL, 0, 0)) {
3234 BIO_printf(bio, " Error\n");
3235 } else {
3236 BIO_printf(bio, " Keying material: ");
3237 for (i = 0; i < keymatexportlen; i++)
3238 BIO_printf(bio, "%02X", exportedkeymat[i]);
3239 BIO_printf(bio, "\n");
0f113f3e 3240 }
68dc6824 3241 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3242 }
3243 BIO_printf(bio, "---\n");
222561fe 3244 X509_free(peer);
0f113f3e
MC
3245 /* flush, or debugging output gets mixed with http response */
3246 (void)BIO_flush(bio);
3247}
d02b48c6 3248
3e41ac35 3249# ifndef OPENSSL_NO_OCSP
67c8e7f4 3250static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3251{
3252 const unsigned char *p;
3253 int len;
3254 OCSP_RESPONSE *rsp;
3255 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3256 BIO_puts(arg, "OCSP response: ");
2234212c 3257 if (p == NULL) {
0f113f3e
MC
3258 BIO_puts(arg, "no response sent\n");
3259 return 1;
3260 }
3261 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3262 if (rsp == NULL) {
0f113f3e
MC
3263 BIO_puts(arg, "response parse error\n");
3264 BIO_dump_indent(arg, (char *)p, len, 4);
3265 return 0;
3266 }
3267 BIO_puts(arg, "\n======================================\n");
3268 OCSP_RESPONSE_print(arg, rsp, 0);
3269 BIO_puts(arg, "======================================\n");
3270 OCSP_RESPONSE_free(rsp);
3271 return 1;
3272}
3e41ac35 3273# endif
f9e55034 3274
398b0bbd
RS
3275static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3276{
3277 const unsigned char *cur, *end;
3278 long len;
3279 int tag, xclass, inf, ret = -1;
3280
3281 cur = (const unsigned char *)buf;
3282 end = cur + rem;
3283
3284 /*
3285 * From RFC 4511:
3286 *
3287 * LDAPMessage ::= SEQUENCE {
3288 * messageID MessageID,
3289 * protocolOp CHOICE {
3290 * ...
3291 * extendedResp ExtendedResponse,
3292 * ... },
3293 * controls [0] Controls OPTIONAL }
3294 *
3295 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3296 * COMPONENTS OF LDAPResult,
3297 * responseName [10] LDAPOID OPTIONAL,
3298 * responseValue [11] OCTET STRING OPTIONAL }
3299 *
3300 * LDAPResult ::= SEQUENCE {
3301 * resultCode ENUMERATED {
3302 * success (0),
3303 * ...
3304 * other (80),
3305 * ... },
3306 * matchedDN LDAPDN,
3307 * diagnosticMessage LDAPString,
3308 * referral [3] Referral OPTIONAL }
3309 */
3310
3311 /* pull SEQUENCE */
3312 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3313 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3314 (rem = end - cur, len > rem)) {
3315 BIO_printf(bio_err, "Unexpected LDAP response\n");
3316 goto end;
3317 }
3318
8b0d4242
AP
3319 rem = len; /* ensure that we don't overstep the SEQUENCE */
3320
398b0bbd
RS
3321 /* pull MessageID */
3322 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3323 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3324 (rem = end - cur, len > rem)) {
3325 BIO_printf(bio_err, "No MessageID\n");
3326 goto end;
3327 }
3328
3329 cur += len; /* shall we check for MessageId match or just skip? */
3330
3331 /* pull [APPLICATION 24] */
3332 rem = end - cur;
3333 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3334 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3335 tag != 24) {
3336 BIO_printf(bio_err, "Not ExtendedResponse\n");
3337 goto end;
3338 }
3339
3340 /* pull resultCode */
3341 rem = end - cur;
3342 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3343 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3344 (rem = end - cur, len > rem)) {
3345 BIO_printf(bio_err, "Not LDAPResult\n");
3346 goto end;
3347 }
3348
3349 /* len should always be one, but just in case... */
3350 for (ret = 0, inf = 0; inf < len; inf++) {
3351 ret <<= 8;
3352 ret |= cur[inf];
3353 }
3354 /* There is more data, but we don't care... */
3355 end:
3356 return ret;
3357}
3358
d6073e27 3359#endif /* OPENSSL_NO_SOCK */