]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Update copyright year
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
852c2ed2
RS
59DEFINE_STACK_OF(X509)
60DEFINE_STACK_OF(X509_CRL)
61DEFINE_STACK_OF(X509_NAME)
62DEFINE_STACK_OF(SCT)
63DEFINE_STACK_OF_STRING()
64
d02b48c6
RE
65#undef BUFSIZZ
66#define BUFSIZZ 1024*8
cfb4f1ef 67#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 68
cddd424a 69static char *prog;
7e1b7485 70static int c_debug = 0;
0f113f3e 71static int c_showcerts = 0;
0f113f3e
MC
72static char *keymatexportlabel = NULL;
73static int keymatexportlen = 20;
0f113f3e 74static BIO *bio_c_out = NULL;
0f113f3e 75static int c_quiet = 0;
be62b22b 76static char *sess_out = NULL;
e261bdd1 77static SSL_SESSION *psksess = NULL;
d02b48c6 78
0d4d5ab8 79static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 80#ifndef OPENSSL_NO_OCSP
7e1b7485 81static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 82#endif
398b0bbd 83static int ldap_ExtendedResponse_parse(const char *buf, long rem);
8e981051 84static int is_dNS_name(const char *host);
7e1b7485 85
cddd424a
VD
86static int saved_errno;
87
88static void save_errno(void)
89{
90 saved_errno = errno;
91 errno = 0;
92}
93
94static int restore_errno(void)
95{
96 int ret = errno;
97 errno = saved_errno;
98 return ret;
99}
100
ddac1974 101/* Default PSK identity and key */
0f113f3e 102static char *psk_identity = "Client_identity";
ddac1974 103
14e35350 104#ifndef OPENSSL_NO_PSK
ddac1974 105static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
106 unsigned int max_identity_len,
107 unsigned char *psk,
108 unsigned int max_psk_len)
109{
0f113f3e 110 int ret;
6ec6d520
DSH
111 long key_len;
112 unsigned char *key;
0f113f3e
MC
113
114 if (c_debug)
115 BIO_printf(bio_c_out, "psk_client_cb\n");
116 if (!hint) {
117 /* no ServerKeyExchange message */
118 if (c_debug)
119 BIO_printf(bio_c_out,
120 "NULL received PSK identity hint, continuing anyway\n");
2234212c 121 } else if (c_debug) {
0f113f3e 122 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 123 }
0f113f3e
MC
124
125 /*
126 * lookup PSK identity and PSK key based on the given identity hint here
127 */
128 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
129 if (ret < 0 || (unsigned int)ret > max_identity_len)
130 goto out_err;
131 if (c_debug)
132 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
133 ret);
6ec6d520
DSH
134
135 /* convert the PSK key to binary */
136 key = OPENSSL_hexstr2buf(psk_key, &key_len);
137 if (key == NULL) {
138 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 139 psk_key);
0f113f3e
MC
140 return 0;
141 }
96a5d7fd 142 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 143 BIO_printf(bio_err,
6ec6d520
DSH
144 "psk buffer of callback is too small (%d) for key (%ld)\n",
145 max_psk_len, key_len);
146 OPENSSL_free(key);
0f113f3e
MC
147 return 0;
148 }
ddac1974 149
6ec6d520
DSH
150 memcpy(psk, key, key_len);
151 OPENSSL_free(key);
ddac1974 152
0f113f3e 153 if (c_debug)
6ec6d520 154 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 155
6ec6d520 156 return key_len;
ddac1974 157 out_err:
0f113f3e
MC
158 if (c_debug)
159 BIO_printf(bio_err, "Error in PSK client callback\n");
160 return 0;
161}
ddac1974
NL
162#endif
163
adfc3786
MC
164const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
165const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 166
e261bdd1
MC
167static int psk_use_session_cb(SSL *s, const EVP_MD *md,
168 const unsigned char **id, size_t *idlen,
169 SSL_SESSION **sess)
170{
5ffff599
MC
171 SSL_SESSION *usesess = NULL;
172 const SSL_CIPHER *cipher = NULL;
173
174 if (psksess != NULL) {
175 SSL_SESSION_up_ref(psksess);
176 usesess = psksess;
177 } else {
178 long key_len;
179 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
180
181 if (key == NULL) {
182 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
183 psk_key);
184 return 0;
185 }
186
e73c6eae
MC
187 /* We default to SHA-256 */
188 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 189 if (cipher == NULL) {
e73c6eae 190 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 191 OPENSSL_free(key);
e73c6eae 192 return 0;
5ffff599 193 }
e73c6eae 194
5ffff599
MC
195 usesess = SSL_SESSION_new();
196 if (usesess == NULL
197 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
198 || !SSL_SESSION_set_cipher(usesess, cipher)
199 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
200 OPENSSL_free(key);
201 goto err;
202 }
203 OPENSSL_free(key);
204 }
205
206 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 207 if (cipher == NULL)
5ffff599 208 goto err;
e261bdd1 209
dc87d5a9
MC
210 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
211 /* PSK not usable, ignore it */
212 *id = NULL;
213 *idlen = 0;
214 *sess = NULL;
215 SSL_SESSION_free(usesess);
216 } else {
217 *sess = usesess;
218 *id = (unsigned char *)psk_identity;
219 *idlen = strlen(psk_identity);
220 }
e261bdd1
MC
221
222 return 1;
5ffff599
MC
223
224 err:
225 SSL_SESSION_free(usesess);
226 return 0;
e261bdd1
MC
227}
228
ed3883d2
BM
229/* This is a context that we pass to callbacks */
230typedef struct tlsextctx_st {
0f113f3e
MC
231 BIO *biodebug;
232 int ack;
ed3883d2
BM
233} tlsextctx;
234
6d23cf97 235static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
236{
237 tlsextctx *p = (tlsextctx *) arg;
238 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
239 if (SSL_get_servername_type(s) != -1)
240 p->ack = !SSL_session_reused(s) && hn != NULL;
241 else
242 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
243
244 return SSL_TLSEXT_ERR_OK;
245}
ee2ffc27 246
e481f9b9 247#ifndef OPENSSL_NO_SRP
edc032b5
BL
248
249/* This is a context that we pass to all callbacks */
0f113f3e
MC
250typedef struct srp_arg_st {
251 char *srppassin;
252 char *srplogin;
253 int msg; /* copy from c_msg */
254 int debug; /* copy from c_debug */
255 int amp; /* allow more groups */
bde136c8 256 int strength; /* minimal size for N */
0f113f3e
MC
257} SRP_ARG;
258
f2fc3075 259static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
260{
261 BN_CTX *bn_ctx = BN_CTX_new();
262 BIGNUM *p = BN_new();
263 BIGNUM *r = BN_new();
264 int ret =
265 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 266 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
267 p != NULL && BN_rshift1(p, N) &&
268 /* p = (N-1)/2 */
42619397 269 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
270 r != NULL &&
271 /* verify g^((N-1)/2) == -1 (mod N) */
272 BN_mod_exp(r, g, p, N, bn_ctx) &&
273 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
274
23a1d5e9
RS
275 BN_free(r);
276 BN_free(p);
277 BN_CTX_free(bn_ctx);
0f113f3e
MC
278 return ret;
279}
edc032b5 280
c80fd6b2
MC
281/*-
282 * This callback is used here for two purposes:
283 * - extended debugging
284 * - making some primality tests for unknown groups
285 * The callback is only called for a non default group.
286 *
287 * An application does not need the call back at all if
bde136c8 288 * only the standard groups are used. In real life situations,
0f113f3e
MC
289 * client and server already share well known groups,
290 * thus there is no need to verify them.
c80fd6b2 291 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
292 * is not one of those defined in RFC 5054, it is more appropriate
293 * to add the group to a static list and then compare since
c80fd6b2
MC
294 * primality tests are rather cpu consuming.
295 */
f2fc3075 296
6d23cf97 297static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
298{
299 SRP_ARG *srp_arg = (SRP_ARG *)arg;
300 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
301
302 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
303 return 0;
304 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
305 BIO_printf(bio_err, "SRP parameters:\n");
306 BIO_printf(bio_err, "\tN=");
307 BN_print(bio_err, N);
308 BIO_printf(bio_err, "\n\tg=");
309 BN_print(bio_err, g);
310 BIO_printf(bio_err, "\n");
311 }
312
313 if (SRP_check_known_gN_param(g, N))
314 return 1;
315
316 if (srp_arg->amp == 1) {
317 if (srp_arg->debug)
318 BIO_printf(bio_err,
319 "SRP param N and g are not known params, going to check deeper.\n");
320
321 /*
322 * The srp_moregroups is a real debugging feature. Implementors
323 * should rather add the value to the known ones. The minimal size
324 * has already been tested.
325 */
326 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
327 return 1;
328 }
329 BIO_printf(bio_err, "SRP param N and g rejected.\n");
330 return 0;
331}
edc032b5 332
e481f9b9 333# define PWD_STRLEN 1024
0f113f3e
MC
334
335static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
336{
337 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 338 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
339 PW_CB_DATA cb_tmp;
340 int l;
341
342 cb_tmp.password = (char *)srp_arg->srppassin;
343 cb_tmp.prompt_info = "SRP user";
344 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
345 BIO_printf(bio_err, "Can't read Password\n");
346 OPENSSL_free(pass);
347 return NULL;
348 }
349 *(pass + l) = '\0';
350
351 return pass;
352}
353
e481f9b9 354#endif
7e1b7485 355
e481f9b9 356#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
357/* This the context that we pass to next_proto_cb */
358typedef struct tlsextnextprotoctx_st {
0f113f3e 359 unsigned char *data;
817cd0d5 360 size_t len;
0f113f3e 361 int status;
ee2ffc27
BL
362} tlsextnextprotoctx;
363
364static tlsextnextprotoctx next_proto;
365
0f113f3e
MC
366static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
367 const unsigned char *in, unsigned int inlen,
368 void *arg)
369{
370 tlsextnextprotoctx *ctx = arg;
371
372 if (!c_quiet) {
373 /* We can assume that |in| is syntactically valid. */
374 unsigned i;
375 BIO_printf(bio_c_out, "Protocols advertised by server: ");
376 for (i = 0; i < inlen;) {
377 if (i)
378 BIO_write(bio_c_out, ", ", 2);
379 BIO_write(bio_c_out, &in[i + 1], in[i]);
380 i += in[i] + 1;
381 }
382 BIO_write(bio_c_out, "\n", 1);
383 }
384
385 ctx->status =
386 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
387 return SSL_TLSEXT_ERR_OK;
388}
e481f9b9 389#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
390
391static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
392 const unsigned char *in, size_t inlen,
393 int *al, void *arg)
85c67492 394{
0f113f3e
MC
395 char pem_name[100];
396 unsigned char ext_buf[4 + 65536];
397
398 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
399 inlen &= 0xffff; /* for formal memcmpy correctness */
400 ext_buf[0] = (unsigned char)(ext_type >> 8);
401 ext_buf[1] = (unsigned char)(ext_type);
402 ext_buf[2] = (unsigned char)(inlen >> 8);
403 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
404 memcpy(ext_buf + 4, in, inlen);
405
406 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
407 ext_type);
408 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
409 return 1;
410}
411
cddd424a
VD
412/*
413 * Hex decoder that tolerates optional whitespace. Returns number of bytes
414 * produced, advances inptr to end of input string.
415 */
416static ossl_ssize_t hexdecode(const char **inptr, void *result)
417{
418 unsigned char **out = (unsigned char **)result;
419 const char *in = *inptr;
d6073e27 420 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
421 unsigned char *cp = ret;
422 uint8_t byte;
423 int nibble = 0;
424
425 if (ret == NULL)
426 return -1;
427
428 for (byte = 0; *in; ++in) {
49445f21 429 int x;
cddd424a 430
18295f0c 431 if (isspace(_UC(*in)))
cddd424a 432 continue;
49445f21
RS
433 x = OPENSSL_hexchar2int(*in);
434 if (x < 0) {
cddd424a
VD
435 OPENSSL_free(ret);
436 return 0;
437 }
49445f21 438 byte |= (char)x;
cddd424a
VD
439 if ((nibble ^= 1) == 0) {
440 *cp++ = byte;
441 byte = 0;
442 } else {
443 byte <<= 4;
444 }
445 }
446 if (nibble != 0) {
447 OPENSSL_free(ret);
448 return 0;
449 }
450 *inptr = in;
451
452 return cp - (*out = ret);
453}
454
455/*
456 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
457 * inptr to next field skipping leading whitespace.
458 */
459static ossl_ssize_t checked_uint8(const char **inptr, void *out)
460{
461 uint8_t *result = (uint8_t *)out;
462 const char *in = *inptr;
463 char *endp;
464 long v;
465 int e;
466
467 save_errno();
468 v = strtol(in, &endp, 10);
469 e = restore_errno();
470
471 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 472 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
473 v != (*result = (uint8_t) v)) {
474 return -1;
475 }
18295f0c 476 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
477 continue;
478
479 *inptr = in;
480 return 1;
481}
482
7ff970ef
RS
483struct tlsa_field {
484 void *var;
485 const char *name;
486 ossl_ssize_t (*parser)(const char **, void *);
487};
488
cddd424a
VD
489static int tlsa_import_rr(SSL *con, const char *rrdata)
490{
7ff970ef
RS
491 /* Not necessary to re-init these values; the "parsers" do that. */
492 static uint8_t usage;
493 static uint8_t selector;
494 static uint8_t mtype;
495 static unsigned char *data;
f232d6ec 496 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
497 { &usage, "usage", checked_uint8 },
498 { &selector, "selector", checked_uint8 },
499 { &mtype, "mtype", checked_uint8 },
500 { &data, "data", hexdecode },
501 { NULL, }
502 };
503 struct tlsa_field *f;
7ff970ef
RS
504 int ret;
505 const char *cp = rrdata;
506 ossl_ssize_t len = 0;
cddd424a
VD
507
508 for (f = tlsa_fields; f->var; ++f) {
509 /* Returns number of bytes produced, advances cp to next field */
510 if ((len = f->parser(&cp, f->var)) <= 0) {
511 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
512 prog, f->name, rrdata);
513 return 0;
514 }
515 }
516 /* The data field is last, so len is its length */
517 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
518 OPENSSL_free(data);
519
520 if (ret == 0) {
521 ERR_print_errors(bio_err);
522 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
523 prog, rrdata);
524 return 0;
525 }
526 if (ret < 0) {
527 ERR_print_errors(bio_err);
528 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
529 prog, rrdata);
530 return 0;
531 }
532 return ret;
533}
534
535static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
536{
537 int num = sk_OPENSSL_STRING_num(rrset);
538 int count = 0;
539 int i;
540
541 for (i = 0; i < num; ++i) {
542 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
543 if (tlsa_import_rr(con, rrdata) > 0)
544 ++count;
545 }
546 return count > 0;
547}
548
7e1b7485
RS
549typedef enum OPTION_choice {
550 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 551 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 552 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
553 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
554 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
555 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 556 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 557 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
558 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
559 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 560 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
561#ifndef OPENSSL_NO_SRP
562 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
563 OPT_SRP_MOREGROUPS,
564#endif
565 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 566 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 567 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
568 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
569 OPT_NEXTPROTONEG, OPT_ALPN,
570 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
571 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
572 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 573 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 574 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
575 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
576 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
577 OPT_V_ENUM,
578 OPT_X_ENUM,
579 OPT_S_ENUM,
69738dad
M
580 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
581 OPT_DANE_TLSA_DOMAIN,
dd696a55 582#ifndef OPENSSL_NO_CT
43341433 583 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 584#endif
3ee1eac2 585 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 586 OPT_ENABLE_PHA,
09d62b33 587 OPT_SCTP_LABEL_BUG,
6bd4e3f2 588 OPT_R_ENUM, OPT_PROV_ENUM
7e1b7485
RS
589} OPTION_CHOICE;
590
44c83ebd 591const OPTIONS s_client_options[] = {
92de469f
RS
592 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
593
5388f986 594 OPT_SECTION("General"),
7e1b7485 595 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
596#ifndef OPENSSL_NO_ENGINE
597 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
598 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
599 "Specify engine to be used for client certificate operations"},
600#endif
2a2b1e41 601 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
602#ifndef OPENSSL_NO_CT
603 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
604 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
605 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
606#endif
607
608 OPT_SECTION("Network"),
7e1b7485
RS
609 {"host", OPT_HOST, 's', "Use -connect instead"},
610 {"port", OPT_PORT, 'p', "Use -connect instead"},
611 {"connect", OPT_CONNECT, 's',
ab69ac00 612 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 613 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
614 {"proxy", OPT_PROXY, 's',
615 "Connect to via specified proxy to the real server"},
69738dad
M
616 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
617 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 618#ifdef AF_UNIX
a22f9c84 619 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
620#endif
621 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 622#ifdef AF_INET6
ab69ac00 623 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 624#endif
5388f986
RS
625 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
626 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
627 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
628 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
629 "Size used to split data for encrypt pipelines"},
630 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
631 "Maximum number of encrypt/decrypt pipelines to be used"},
632 {"read_buf", OPT_READ_BUF, 'p',
633 "Default read buffer size to be used for connections"},
634 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
635
636 OPT_SECTION("Identity"),
2b264aee 637 {"cert", OPT_CERT, '<', "Client certificate file to use"},
7e1b7485 638 {"certform", OPT_CERTFORM, 'F',
2b264aee
DDO
639 "Client certificate file format (PEM or DER) PEM default"},
640 {"cert_chain", OPT_CERT_CHAIN, '<',
641 "Client certificate chain file (in PEM format)"},
642 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
643 {"key", OPT_KEY, 's', "Private key file to use; default is: -cert file"},
a6972f34 644 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485 645 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
2b264aee
DDO
646 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
647 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
7e1b7485
RS
648 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
649 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
f07f6e40 650 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
2b6bcb70
MC
651 {"no-CAfile", OPT_NOCAFILE, '-',
652 "Do not load the default certificates file"},
653 {"no-CApath", OPT_NOCAPATH, '-',
654 "Do not load certificates from the default certificates directory"},
f07f6e40 655 {"no-CAstore", OPT_NOCASTORE, '-',
fd3397fc 656 "Do not load certificates from the default certificates store"},
d2add501 657 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 658 "PEM format file of CA names to send to the server"},
cddd424a
VD
659 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
660 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
661 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
662 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
663 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
664 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
665 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
666 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
667 {"name", OPT_PROTOHOST, 's',
668 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
669
670 OPT_SECTION("Session"),
7e1b7485
RS
671 {"reconnect", OPT_RECONNECT, '-',
672 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
673 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
674 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
675
676 OPT_SECTION("Input/Output"),
7e1b7485
RS
677 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
678 {"quiet", OPT_QUIET, '-', "No s_client output"},
679 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
680 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 681 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 682 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 683 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 684 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
685 {"brief", OPT_BRIEF, '-',
686 "Restrict output to brief summary of connection parameters"},
687 {"prexit", OPT_PREXIT, '-',
688 "Print session information when the program exits"},
5388f986
RS
689
690 OPT_SECTION("Debug"),
691 {"showcerts", OPT_SHOWCERTS, '-',
692 "Show all certificates sent by the server"},
693 {"debug", OPT_DEBUG, '-', "Extra output"},
694 {"msg", OPT_MSG, '-', "Show protocol messages"},
695 {"msgfile", OPT_MSGFILE, '>',
696 "File to send output of -msg or -trace, instead of stdout"},
697 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
698 {"state", OPT_STATE, '-', "Print the ssl states"},
699 {"keymatexport", OPT_KEYMATEXPORT, 's',
700 "Export keying material using label"},
701 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
702 "Export len bytes of keying material (default 20)"},
9a13bb38
RS
703 {"security_debug", OPT_SECURITY_DEBUG, '-',
704 "Enable security debug messages"},
705 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
706 "Output more security debug output"},
5388f986
RS
707#ifndef OPENSSL_NO_SSL_TRACE
708 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
709#endif
710#ifdef WATT32
711 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
712#endif
713 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
714 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
715 {"servername", OPT_SERVERNAME, 's',
481afe2a 716 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
717 {"noservername", OPT_NOSERVERNAME, '-',
718 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
719 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
720 "Hex dump of all TLS extensions received"},
3e41ac35 721#ifndef OPENSSL_NO_OCSP
9c3bcfa0 722 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 723#endif
9c3bcfa0
RS
724 {"serverinfo", OPT_SERVERINFO, 's',
725 "types Send empty ClientHello extensions (comma-separated numbers)"},
726 {"alpn", OPT_ALPN, 's',
727 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 728 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
729 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
730
731 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
732#ifndef OPENSSL_NO_SSL3
733 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
734#endif
6b01bed2
VD
735#ifndef OPENSSL_NO_TLS1
736 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
737#endif
738#ifndef OPENSSL_NO_TLS1_1
739 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
740#endif
741#ifndef OPENSSL_NO_TLS1_2
742 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
743#endif
582a17d6
MC
744#ifndef OPENSSL_NO_TLS1_3
745 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
746#endif
a5ecdc6a 747#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
748 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
749 {"timeout", OPT_TIMEOUT, '-',
750 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
751 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
752#endif
6b01bed2
VD
753#ifndef OPENSSL_NO_DTLS1
754 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
755#endif
756#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 757 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 758#endif
8ccc2377
MC
759#ifndef OPENSSL_NO_SCTP
760 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 761 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 762#endif
5388f986
RS
763#ifndef OPENSSL_NO_NEXTPROTONEG
764 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
765 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 766#endif
5388f986
RS
767 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
768 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
769#ifndef OPENSSL_NO_SRTP
770 {"use_srtp", OPT_USE_SRTP, 's',
771 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 772#endif
7e1b7485 773#ifndef OPENSSL_NO_SRP
bde136c8 774 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
775 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
776 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
777 "SRP username into second ClientHello message"},
778 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
779 "Tolerate other than the known g N values."},
740ceb5b 780 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 781#endif
5388f986
RS
782
783 OPT_R_OPTIONS,
784 OPT_S_OPTIONS,
785 OPT_V_OPTIONS,
786 {"CRL", OPT_CRL, '<', "CRL file to use"},
787 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
788 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
789 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
790 "Close connection on verification error"},
791 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
2b264aee
DDO
792 {"chainCAfile", OPT_CHAINCAFILE, '<',
793 "CA file for certificate chain (PEM format)"},
5388f986
RS
794 {"chainCApath", OPT_CHAINCAPATH, '/',
795 "Use dir as certificate store path to build CA certificate chain"},
796 {"chainCAstore", OPT_CHAINCASTORE, ':',
797 "CA store URI for certificate chain"},
798 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
799 "CA file for certificate verification (PEM format)"},
800 {"verifyCApath", OPT_VERIFYCAPATH, '/',
801 "Use dir as certificate store path to verify CA certificate"},
802 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
803 "CA store URI for certificate verification"},
5388f986 804 OPT_X_OPTIONS,
6bd4e3f2 805 OPT_PROV_OPTIONS,
92de469f
RS
806
807 OPT_PARAMETERS(),
808 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 809 {NULL}
7e1b7485
RS
810};
811
812typedef enum PROTOCOL_choice {
813 PROTO_OFF,
0f113f3e
MC
814 PROTO_SMTP,
815 PROTO_POP3,
816 PROTO_IMAP,
817 PROTO_FTP,
d8c25de5 818 PROTO_TELNET,
552bf8ec 819 PROTO_XMPP,
898ea7b8 820 PROTO_XMPP_SERVER,
cfb4f1ef 821 PROTO_CONNECT,
b2e54eb8 822 PROTO_IRC,
a2d9cfba 823 PROTO_MYSQL,
9576545a 824 PROTO_POSTGRES,
8f85aa6b 825 PROTO_LMTP,
20967afb 826 PROTO_NNTP,
398b0bbd
RS
827 PROTO_SIEVE,
828 PROTO_LDAP
7e1b7485
RS
829} PROTOCOL_CHOICE;
830
bde136c8 831static const OPT_PAIR services[] = {
7e1b7485
RS
832 {"smtp", PROTO_SMTP},
833 {"pop3", PROTO_POP3},
834 {"imap", PROTO_IMAP},
835 {"ftp", PROTO_FTP},
836 {"xmpp", PROTO_XMPP},
898ea7b8 837 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 838 {"telnet", PROTO_TELNET},
cfb4f1ef 839 {"irc", PROTO_IRC},
a2d9cfba 840 {"mysql", PROTO_MYSQL},
b2e54eb8 841 {"postgres", PROTO_POSTGRES},
9576545a 842 {"lmtp", PROTO_LMTP},
8f85aa6b 843 {"nntp", PROTO_NNTP},
20967afb 844 {"sieve", PROTO_SIEVE},
398b0bbd 845 {"ldap", PROTO_LDAP},
bde136c8 846 {NULL, 0}
85c67492
RL
847};
848
fe08bd76
RS
849#define IS_INET_FLAG(o) \
850 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
851#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
852
4bbd4ba6
MC
853#define IS_PROT_FLAG(o) \
854 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 855 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 856
7315ce80
RS
857/* Free |*dest| and optionally set it to a copy of |source|. */
858static void freeandcopy(char **dest, const char *source)
859{
860 OPENSSL_free(*dest);
861 *dest = NULL;
862 if (source != NULL)
863 *dest = OPENSSL_strdup(source);
864}
865
20c0bce5 866static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 867{
be62b22b 868
20c0bce5
MC
869 if (sess_out != NULL) {
870 BIO *stmp = BIO_new_file(sess_out, "w");
871
872 if (stmp == NULL) {
873 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
874 } else {
875 PEM_write_bio_SSL_SESSION(stmp, sess);
876 BIO_free(stmp);
877 }
878 }
879
880 /*
881 * Session data gets dumped on connection for TLSv1.2 and below, and on
882 * arrival of the NewSessionTicket for TLSv1.3.
883 */
884 if (SSL_version(s) == TLS1_3_VERSION) {
885 BIO_printf(bio_c_out,
886 "---\nPost-Handshake New Session Ticket arrived:\n");
887 SSL_SESSION_print(bio_c_out, sess);
888 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
889 }
890
891 /*
892 * We always return a "fail" response so that the session gets freed again
893 * because we haven't used the reference.
894 */
895 return 0;
896}
897
7e1b7485 898int s_client_main(int argc, char **argv)
0f113f3e 899{
7e1b7485 900 BIO *sbio;
0f113f3e 901 EVP_PKEY *key = NULL;
7e1b7485 902 SSL *con = NULL;
0f113f3e 903 SSL_CTX *ctx = NULL;
7e1b7485
RS
904 STACK_OF(X509) *chain = NULL;
905 X509 *cert = NULL;
0f113f3e 906 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
907 SSL_EXCERT *exc = NULL;
908 SSL_CONF_CTX *cctx = NULL;
909 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
910 char *dane_tlsa_domain = NULL;
911 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 912 int dane_ee_no_name = 0;
7e1b7485 913 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 914 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 915 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
916 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
917 char *proxystr = NULL, *proxyuser = NULL;
918 char *proxypassarg = NULL, *proxypass = NULL;
919 char *connectstr = NULL, *bindstr = NULL;
cddd424a 920 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 921 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
7315ce80 922 char *port = OPENSSL_strdup(PORT);
ebc01683 923 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
924 char *passarg = NULL, *pass = NULL;
925 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 926 char *ReqCAfile = NULL;
be62b22b 927 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 928 const char *protohost = NULL;
0f113f3e 929 struct timeval timeout, *timeoutp;
7e1b7485 930 fd_set readfds, writefds;
fd3397fc 931 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
932 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
933 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
934 int prexit = 0;
40a8e9c2 935 int sdebug = 0;
7e1b7485 936 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
29f178bd 937 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
ab69ac00 938 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 939 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
940 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
941 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 942#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 943 int at_eof = 0;
d485640b 944#endif
dad78fb1 945 int read_buf_len = 0;
7e1b7485 946 int fallback_scsv = 0;
7e1b7485 947 OPTION_CHOICE o;
40a8e9c2
MC
948#ifndef OPENSSL_NO_DTLS
949 int enable_timeouts = 0;
950 long socket_mtu = 0;
951#endif
0b13e9f0 952#ifndef OPENSSL_NO_ENGINE
0f113f3e 953 ENGINE *ssl_client_engine = NULL;
7e1b7485 954#endif
333b070e 955 ENGINE *e = NULL;
1fbab1dc 956#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 957 struct timeval tv;
06f4536a 958#endif
44f19af7 959 const char *servername = NULL;
11ba87f2 960 int noservername = 0;
7e1b7485 961 const char *alpn_in = NULL;
0f113f3e 962 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 963 const char *ssl_config = NULL;
e481f9b9 964#define MAX_SI_TYPES 100
7e1b7485
RS
965 unsigned short serverinfo_types[MAX_SI_TYPES];
966 int serverinfo_count = 0, start = 0, len;
e481f9b9 967#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 968 const char *next_proto_neg_in = NULL;
ed551cdd 969#endif
edc032b5 970#ifndef OPENSSL_NO_SRP
0f113f3e
MC
971 char *srppass = NULL;
972 int srp_lateuser = 0;
973 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
974#endif
dad88680 975#ifndef OPENSSL_NO_SRTP
1fb6b0bf 976 char *srtp_profiles = NULL;
dad88680 977#endif
dd696a55
RP
978#ifndef OPENSSL_NO_CT
979 char *ctlog_file = NULL;
43341433 980 int ct_validation = 0;
dd696a55 981#endif
4bbd4ba6 982 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 983 int async = 0;
28e5ea88 984 unsigned int max_send_fragment = 0;
36b2cfb1 985 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
986 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
987 int count4or6 = 0;
cf72c757 988 uint8_t maxfraglen = 0;
54463e4f 989 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
990 int c_tlsextdebug = 0;
991#ifndef OPENSSL_NO_OCSP
992 int c_status_req = 0;
993#endif
54463e4f 994 BIO *bio_c_msg = NULL;
923ac827 995 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 996#ifndef OPENSSL_NO_DTLS
8ccc2377 997 int isdtls = 0;
9ff2cebf 998#endif
e261bdd1 999 char *psksessf = NULL;
32097b33 1000 int enable_pha = 0;
09d62b33
MT
1001#ifndef OPENSSL_NO_SCTP
1002 int sctp_label_bug = 0;
1003#endif
0f113f3e 1004
efc943be
EK
1005 FD_ZERO(&readfds);
1006 FD_ZERO(&writefds);
1007/* Known false-positive of MemorySanitizer. */
1008#if defined(__has_feature)
1009# if __has_feature(memory_sanitizer)
1010 __msan_unpoison(&readfds, sizeof(readfds));
1011 __msan_unpoison(&writefds, sizeof(writefds));
1012# endif
1013#endif
1014
7e1b7485 1015 prog = opt_progname(argv[0]);
0f113f3e 1016 c_quiet = 0;
0f113f3e 1017 c_debug = 0;
0f113f3e 1018 c_showcerts = 0;
7e1b7485 1019 c_nbio = 0;
7e1b7485 1020 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1021 cctx = SSL_CONF_CTX_new();
0f113f3e 1022
68dc6824 1023 if (vpm == NULL || cctx == NULL) {
7e1b7485 1024 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1025 goto end;
1026 }
1027
acc00492
F
1028 cbuf = app_malloc(BUFSIZZ, "cbuf");
1029 sbuf = app_malloc(BUFSIZZ, "sbuf");
1030 mbuf = app_malloc(BUFSIZZ, "mbuf");
1031
7e1b7485 1032 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1033
7e1b7485
RS
1034 prog = opt_init(argc, argv, s_client_options);
1035 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1036 /* Check for intermixing flags. */
1037 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1038 BIO_printf(bio_err,
d6073e27
F
1039 "%s: Intermixed protocol flags (unix and internet domains)\n",
1040 prog);
fe08bd76
RS
1041 goto end;
1042 }
1043 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1044 BIO_printf(bio_err,
d6073e27
F
1045 "%s: Intermixed protocol flags (internet and unix domains)\n",
1046 prog);
fe08bd76
RS
1047 goto end;
1048 }
4bbd4ba6
MC
1049
1050 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1051 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1052 goto end;
1053 }
1054 if (IS_NO_PROT_FLAG(o))
1055 no_prot_opt++;
1056 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1057 BIO_printf(bio_err,
1058 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1059 goto end;
1060 }
1061
7e1b7485 1062 switch (o) {
7e1b7485
RS
1063 case OPT_EOF:
1064 case OPT_ERR:
1065 opthelp:
1066 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1067 goto end;
1068 case OPT_HELP:
1069 opt_help(s_client_options);
1070 ret = 0;
1071 goto end;
ab69ac00 1072 case OPT_4:
fe08bd76 1073 connect_type = use_inet;
ab69ac00 1074 socket_family = AF_INET;
fe08bd76 1075 count4or6++;
ab69ac00 1076 break;
ab69ac00 1077#ifdef AF_INET6
fe08bd76
RS
1078 case OPT_6:
1079 connect_type = use_inet;
1080 socket_family = AF_INET6;
1081 count4or6++;
ab69ac00 1082 break;
ab69ac00 1083#endif
fe08bd76
RS
1084 case OPT_HOST:
1085 connect_type = use_inet;
7315ce80 1086 freeandcopy(&host, opt_arg());
7e1b7485
RS
1087 break;
1088 case OPT_PORT:
fe08bd76 1089 connect_type = use_inet;
7315ce80 1090 freeandcopy(&port, opt_arg());
7e1b7485
RS
1091 break;
1092 case OPT_CONNECT:
fe08bd76 1093 connect_type = use_inet;
7315ce80 1094 freeandcopy(&connectstr, opt_arg());
552bf8ec 1095 break;
ebc01683
JH
1096 case OPT_BIND:
1097 freeandcopy(&bindstr, opt_arg());
1098 break;
552bf8ec
MT
1099 case OPT_PROXY:
1100 proxystr = opt_arg();
1101 starttls_proto = PROTO_CONNECT;
7e1b7485 1102 break;
69738dad
M
1103 case OPT_PROXY_USER:
1104 proxyuser = opt_arg();
1105 break;
1106 case OPT_PROXY_PASS:
1107 proxypassarg = opt_arg();
1108 break;
ab69ac00 1109#ifdef AF_UNIX
7e1b7485 1110 case OPT_UNIX:
fe08bd76 1111 connect_type = use_unix;
ab69ac00 1112 socket_family = AF_UNIX;
7315ce80 1113 freeandcopy(&host, opt_arg());
7e1b7485 1114 break;
ab69ac00 1115#endif
d8c25de5 1116 case OPT_XMPPHOST:
8176431d
PY
1117 /* fall through, since this is an alias */
1118 case OPT_PROTOHOST:
1119 protohost = opt_arg();
d8c25de5 1120 break;
7e1b7485 1121 case OPT_VERIFY:
0f113f3e 1122 verify = SSL_VERIFY_PEER;
acc00492 1123 verify_args.depth = atoi(opt_arg());
0f113f3e 1124 if (!c_quiet)
acc00492 1125 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1126 break;
1127 case OPT_CERT:
1128 cert_file = opt_arg();
1129 break;
a7c04f2b
DB
1130 case OPT_NAMEOPT:
1131 if (!set_nameopt(opt_arg()))
1132 goto end;
1133 break;
7e1b7485
RS
1134 case OPT_CRL:
1135 crl_file = opt_arg();
1136 break;
1137 case OPT_CRL_DOWNLOAD:
0f113f3e 1138 crl_download = 1;
7e1b7485
RS
1139 break;
1140 case OPT_SESS_OUT:
1141 sess_out = opt_arg();
1142 break;
1143 case OPT_SESS_IN:
1144 sess_in = opt_arg();
1145 break;
1146 case OPT_CERTFORM:
1147 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1148 goto opthelp;
1149 break;
1150 case OPT_CRLFORM:
1151 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1152 goto opthelp;
1153 break;
1154 case OPT_VERIFY_RET_ERROR:
78021171 1155 verify = SSL_VERIFY_PEER;
acc00492 1156 verify_args.return_error = 1;
7e1b7485
RS
1157 break;
1158 case OPT_VERIFY_QUIET:
acc00492 1159 verify_args.quiet = 1;
7e1b7485
RS
1160 break;
1161 case OPT_BRIEF:
acc00492 1162 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1163 break;
1164 case OPT_S_CASES:
1165 if (ssl_args == NULL)
1166 ssl_args = sk_OPENSSL_STRING_new_null();
1167 if (ssl_args == NULL
1168 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1169 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1170 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1171 goto end;
1172 }
1173 break;
1174 case OPT_V_CASES:
1175 if (!opt_verify(o, vpm))
1176 goto end;
1177 vpmtouched++;
1178 break;
1179 case OPT_X_CASES:
1180 if (!args_excert(o, &exc))
1181 goto end;
1182 break;
1183 case OPT_PREXIT:
0f113f3e 1184 prexit = 1;
7e1b7485
RS
1185 break;
1186 case OPT_CRLF:
0f113f3e 1187 crlf = 1;
7e1b7485
RS
1188 break;
1189 case OPT_QUIET:
1190 c_quiet = c_ign_eof = 1;
1191 break;
1192 case OPT_NBIO:
1193 c_nbio = 1;
1194 break;
6ba8a5b7
RS
1195 case OPT_NOCMDS:
1196 cmdletters = 0;
1197 break;
7e1b7485 1198 case OPT_ENGINE:
333b070e 1199 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1200 break;
1201 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1202#ifndef OPENSSL_NO_ENGINE
1203 ssl_client_engine = ENGINE_by_id(opt_arg());
1204 if (ssl_client_engine == NULL) {
1205 BIO_printf(bio_err, "Error getting client auth engine\n");
1206 goto opthelp;
1207 }
333b070e 1208#endif
7e1b7485 1209 break;
3ee1eac2
RS
1210 case OPT_R_CASES:
1211 if (!opt_rand(o))
1212 goto end;
7e1b7485 1213 break;
6bd4e3f2
P
1214 case OPT_PROV_CASES:
1215 if (!opt_provider(o))
1216 goto end;
1217 break;
7e1b7485 1218 case OPT_IGN_EOF:
0f113f3e 1219 c_ign_eof = 1;
7e1b7485
RS
1220 break;
1221 case OPT_NO_IGN_EOF:
0f113f3e 1222 c_ign_eof = 0;
7e1b7485 1223 break;
7e1b7485 1224 case OPT_DEBUG:
0f113f3e 1225 c_debug = 1;
7e1b7485 1226 break;
7e1b7485 1227 case OPT_TLSEXTDEBUG:
0f113f3e 1228 c_tlsextdebug = 1;
7e1b7485
RS
1229 break;
1230 case OPT_STATUS:
057c676a 1231#ifndef OPENSSL_NO_OCSP
0f113f3e 1232 c_status_req = 1;
057c676a 1233#endif
7e1b7485 1234 break;
7e1b7485 1235 case OPT_WDEBUG:
9c3bcfa0 1236#ifdef WATT32
0f113f3e
MC
1237 dbug_init();
1238#endif
9c3bcfa0 1239 break;
7e1b7485 1240 case OPT_MSG:
0f113f3e 1241 c_msg = 1;
7e1b7485
RS
1242 break;
1243 case OPT_MSGFILE:
1244 bio_c_msg = BIO_new_file(opt_arg(), "w");
1245 break;
7e1b7485 1246 case OPT_TRACE:
9c3bcfa0 1247#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1248 c_msg = 2;
1249#endif
9c3bcfa0 1250 break;
7e1b7485 1251 case OPT_SECURITY_DEBUG:
0f113f3e 1252 sdebug = 1;
7e1b7485
RS
1253 break;
1254 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1255 sdebug = 2;
7e1b7485
RS
1256 break;
1257 case OPT_SHOWCERTS:
0f113f3e 1258 c_showcerts = 1;
7e1b7485
RS
1259 break;
1260 case OPT_NBIO_TEST:
0f113f3e 1261 nbio_test = 1;
7e1b7485
RS
1262 break;
1263 case OPT_STATE:
0f113f3e 1264 state = 1;
7e1b7485 1265 break;
7e1b7485
RS
1266 case OPT_PSK_IDENTITY:
1267 psk_identity = opt_arg();
1268 break;
1269 case OPT_PSK:
1270 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1271 if (isxdigit(_UC(*p)))
0f113f3e 1272 continue;
7e1b7485
RS
1273 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1274 goto end;
0f113f3e 1275 }
13cbe5e7 1276 break;
e261bdd1
MC
1277 case OPT_PSK_SESS:
1278 psksessf = opt_arg();
1279 break;
edc032b5 1280#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1281 case OPT_SRPUSER:
1282 srp_arg.srplogin = opt_arg();
0d5301af
KR
1283 if (min_version < TLS1_VERSION)
1284 min_version = TLS1_VERSION;
7e1b7485
RS
1285 break;
1286 case OPT_SRPPASS:
1287 srppass = opt_arg();
0d5301af
KR
1288 if (min_version < TLS1_VERSION)
1289 min_version = TLS1_VERSION;
7e1b7485
RS
1290 break;
1291 case OPT_SRP_STRENGTH:
1292 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1293 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1294 srp_arg.strength);
0d5301af
KR
1295 if (min_version < TLS1_VERSION)
1296 min_version = TLS1_VERSION;
7e1b7485
RS
1297 break;
1298 case OPT_SRP_LATEUSER:
0f113f3e 1299 srp_lateuser = 1;
0d5301af
KR
1300 if (min_version < TLS1_VERSION)
1301 min_version = TLS1_VERSION;
7e1b7485
RS
1302 break;
1303 case OPT_SRP_MOREGROUPS:
0f113f3e 1304 srp_arg.amp = 1;
0d5301af
KR
1305 if (min_version < TLS1_VERSION)
1306 min_version = TLS1_VERSION;
7e1b7485 1307 break;
edc032b5 1308#endif
287d0b94
DSH
1309 case OPT_SSL_CONFIG:
1310 ssl_config = opt_arg();
1311 break;
7e1b7485 1312 case OPT_SSL3:
0d5301af
KR
1313 min_version = SSL3_VERSION;
1314 max_version = SSL3_VERSION;
9c3bcfa0 1315 break;
582a17d6
MC
1316 case OPT_TLS1_3:
1317 min_version = TLS1_3_VERSION;
1318 max_version = TLS1_3_VERSION;
1319 break;
7e1b7485 1320 case OPT_TLS1_2:
0d5301af
KR
1321 min_version = TLS1_2_VERSION;
1322 max_version = TLS1_2_VERSION;
7e1b7485
RS
1323 break;
1324 case OPT_TLS1_1:
0d5301af
KR
1325 min_version = TLS1_1_VERSION;
1326 max_version = TLS1_1_VERSION;
7e1b7485
RS
1327 break;
1328 case OPT_TLS1:
0d5301af
KR
1329 min_version = TLS1_VERSION;
1330 max_version = TLS1_VERSION;
7e1b7485 1331 break;
7e1b7485 1332 case OPT_DTLS:
6b01bed2 1333#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1334 meth = DTLS_client_method();
1335 socket_type = SOCK_DGRAM;
8ccc2377 1336 isdtls = 1;
6b01bed2 1337#endif
7e1b7485
RS
1338 break;
1339 case OPT_DTLS1:
6b01bed2 1340#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1341 meth = DTLS_client_method();
1342 min_version = DTLS1_VERSION;
1343 max_version = DTLS1_VERSION;
0f113f3e 1344 socket_type = SOCK_DGRAM;
8ccc2377 1345 isdtls = 1;
6b01bed2 1346#endif
7e1b7485
RS
1347 break;
1348 case OPT_DTLS1_2:
6b01bed2 1349#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1350 meth = DTLS_client_method();
1351 min_version = DTLS1_2_VERSION;
1352 max_version = DTLS1_2_VERSION;
0f113f3e 1353 socket_type = SOCK_DGRAM;
8ccc2377
MC
1354 isdtls = 1;
1355#endif
1356 break;
1357 case OPT_SCTP:
1358#ifndef OPENSSL_NO_SCTP
1359 protocol = IPPROTO_SCTP;
09d62b33
MT
1360#endif
1361 break;
1362 case OPT_SCTP_LABEL_BUG:
1363#ifndef OPENSSL_NO_SCTP
1364 sctp_label_bug = 1;
6b01bed2 1365#endif
7e1b7485
RS
1366 break;
1367 case OPT_TIMEOUT:
6b01bed2 1368#ifndef OPENSSL_NO_DTLS
0f113f3e 1369 enable_timeouts = 1;
6b01bed2 1370#endif
7e1b7485
RS
1371 break;
1372 case OPT_MTU:
6b01bed2 1373#ifndef OPENSSL_NO_DTLS
7e1b7485 1374 socket_mtu = atol(opt_arg());
0f113f3e 1375#endif
6b01bed2 1376 break;
7e1b7485 1377 case OPT_FALLBACKSCSV:
0f113f3e 1378 fallback_scsv = 1;
7e1b7485
RS
1379 break;
1380 case OPT_KEYFORM:
a6972f34 1381 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1382 goto opthelp;
1383 break;
1384 case OPT_PASS:
1385 passarg = opt_arg();
1386 break;
1387 case OPT_CERT_CHAIN:
1388 chain_file = opt_arg();
1389 break;
1390 case OPT_KEY:
1391 key_file = opt_arg();
1392 break;
1393 case OPT_RECONNECT:
0f113f3e 1394 reconnect = 5;
7e1b7485
RS
1395 break;
1396 case OPT_CAPATH:
1397 CApath = opt_arg();
1398 break;
2b6bcb70
MC
1399 case OPT_NOCAPATH:
1400 noCApath = 1;
1401 break;
7e1b7485
RS
1402 case OPT_CHAINCAPATH:
1403 chCApath = opt_arg();
1404 break;
1405 case OPT_VERIFYCAPATH:
1406 vfyCApath = opt_arg();
1407 break;
1408 case OPT_BUILD_CHAIN:
0f113f3e 1409 build_chain = 1;
7e1b7485 1410 break;
d2add501
DSH
1411 case OPT_REQCAFILE:
1412 ReqCAfile = opt_arg();
1413 break;
7e1b7485
RS
1414 case OPT_CAFILE:
1415 CAfile = opt_arg();
1416 break;
2b6bcb70
MC
1417 case OPT_NOCAFILE:
1418 noCAfile = 1;
1419 break;
dd696a55
RP
1420#ifndef OPENSSL_NO_CT
1421 case OPT_NOCT:
43341433 1422 ct_validation = 0;
dd696a55 1423 break;
43341433
VD
1424 case OPT_CT:
1425 ct_validation = 1;
dd696a55
RP
1426 break;
1427 case OPT_CTLOG_FILE:
1428 ctlog_file = opt_arg();
1429 break;
1430#endif
7e1b7485
RS
1431 case OPT_CHAINCAFILE:
1432 chCAfile = opt_arg();
1433 break;
1434 case OPT_VERIFYCAFILE:
1435 vfyCAfile = opt_arg();
1436 break;
fd3397fc
RL
1437 case OPT_CASTORE:
1438 CAstore = opt_arg();
1439 break;
1440 case OPT_NOCASTORE:
1441 noCAstore = 1;
1442 break;
1443 case OPT_CHAINCASTORE:
1444 chCAstore = opt_arg();
1445 break;
1446 case OPT_VERIFYCASTORE:
1447 vfyCAstore = opt_arg();
1448 break;
cddd424a
VD
1449 case OPT_DANE_TLSA_DOMAIN:
1450 dane_tlsa_domain = opt_arg();
1451 break;
1452 case OPT_DANE_TLSA_RRDATA:
1453 if (dane_tlsa_rrset == NULL)
1454 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1455 if (dane_tlsa_rrset == NULL ||
1456 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1457 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1458 goto end;
1459 }
1460 break;
c4fbed6c
VD
1461 case OPT_DANE_EE_NO_NAME:
1462 dane_ee_no_name = 1;
1463 break;
7e1b7485 1464 case OPT_NEXTPROTONEG:
1595ca02 1465#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1466 next_proto_neg_in = opt_arg();
1595ca02 1467#endif
7e1b7485
RS
1468 break;
1469 case OPT_ALPN:
1470 alpn_in = opt_arg();
1471 break;
1472 case OPT_SERVERINFO:
1473 p = opt_arg();
1474 len = strlen(p);
1475 for (start = 0, i = 0; i <= len; ++i) {
1476 if (i == len || p[i] == ',') {
1477 serverinfo_types[serverinfo_count] = atoi(p + start);
1478 if (++serverinfo_count == MAX_SI_TYPES)
1479 break;
0f113f3e
MC
1480 start = i + 1;
1481 }
0f113f3e 1482 }
7e1b7485 1483 break;
7e1b7485
RS
1484 case OPT_STARTTLS:
1485 if (!opt_pair(opt_arg(), services, &starttls_proto))
1486 goto end;
46da5f9c 1487 break;
7e1b7485
RS
1488 case OPT_SERVERNAME:
1489 servername = opt_arg();
7e1b7485 1490 break;
11ba87f2
MC
1491 case OPT_NOSERVERNAME:
1492 noservername = 1;
1493 break;
7e1b7485 1494 case OPT_USE_SRTP:
dad88680 1495#ifndef OPENSSL_NO_SRTP
7e1b7485 1496 srtp_profiles = opt_arg();
dad88680 1497#endif
7e1b7485
RS
1498 break;
1499 case OPT_KEYMATEXPORT:
1500 keymatexportlabel = opt_arg();
1501 break;
1502 case OPT_KEYMATEXPORTLEN:
1503 keymatexportlen = atoi(opt_arg());
0f113f3e 1504 break;
7e25dd6d
MC
1505 case OPT_ASYNC:
1506 async = 1;
1507 break;
cf72c757
F
1508 case OPT_MAXFRAGLEN:
1509 len = atoi(opt_arg());
1510 switch (len) {
1511 case 512:
1512 maxfraglen = TLSEXT_max_fragment_length_512;
1513 break;
1514 case 1024:
1515 maxfraglen = TLSEXT_max_fragment_length_1024;
1516 break;
1517 case 2048:
1518 maxfraglen = TLSEXT_max_fragment_length_2048;
1519 break;
1520 case 4096:
1521 maxfraglen = TLSEXT_max_fragment_length_4096;
1522 break;
1523 default:
1524 BIO_printf(bio_err,
1525 "%s: Max Fragment Len %u is out of permitted values",
1526 prog, len);
1527 goto opthelp;
1528 }
1529 break;
28e5ea88
F
1530 case OPT_MAX_SEND_FRAG:
1531 max_send_fragment = atoi(opt_arg());
28e5ea88 1532 break;
032c6d21
MC
1533 case OPT_SPLIT_SEND_FRAG:
1534 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1535 break;
1536 case OPT_MAX_PIPELINES:
1537 max_pipelines = atoi(opt_arg());
1538 break;
dad78fb1
MC
1539 case OPT_READ_BUF:
1540 read_buf_len = atoi(opt_arg());
1541 break;
4bf73e9f
PW
1542 case OPT_KEYLOG_FILE:
1543 keylog_file = opt_arg();
1544 break;
923ac827
MC
1545 case OPT_EARLY_DATA:
1546 early_data_file = opt_arg();
1547 break;
32097b33
MC
1548 case OPT_ENABLE_PHA:
1549 enable_pha = 1;
9d75dce3 1550 break;
0f113f3e 1551 }
0f113f3e 1552 }
49b26f54 1553
fe08bd76
RS
1554 if (count4or6 >= 2) {
1555 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1556 goto opthelp;
1557 }
11ba87f2
MC
1558 if (noservername) {
1559 if (servername != NULL) {
1560 BIO_printf(bio_err,
1561 "%s: Can't use -servername and -noservername together\n",
1562 prog);
1563 goto opthelp;
1564 }
1565 if (dane_tlsa_domain != NULL) {
1566 BIO_printf(bio_err,
1567 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1568 prog);
1569 goto opthelp;
1570 }
1571 }
7e1b7485 1572 argc = opt_num_rest();
729ef856
CB
1573 if (argc == 1) {
1574 /* If there's a positional argument, it's the equivalent of
1575 * OPT_CONNECT.
1576 * Don't allow -connect and a separate argument.
1577 */
1578 if (connectstr != NULL) {
1579 BIO_printf(bio_err,
1580 "%s: must not provide both -connect option and target parameter\n",
1581 prog);
1582 goto opthelp;
1583 }
1584 connect_type = use_inet;
222417eb 1585 freeandcopy(&connectstr, *opt_rest());
729ef856 1586 } else if (argc != 0) {
03358517 1587 goto opthelp;
729ef856 1588 }
0f113f3e 1589
837f87c2
PY
1590#ifndef OPENSSL_NO_NEXTPROTONEG
1591 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1592 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1593 goto opthelp;
1594 }
1595#endif
2234212c 1596 if (proxystr != NULL) {
ab69ac00
RL
1597 int res;
1598 char *tmp_host = host, *tmp_port = port;
552bf8ec 1599 if (connectstr == NULL) {
729ef856 1600 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1601 goto opthelp;
1602 }
ab69ac00
RL
1603 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1604 if (tmp_host != host)
1605 OPENSSL_free(tmp_host);
1606 if (tmp_port != port)
1607 OPENSSL_free(tmp_port);
1608 if (!res) {
d6073e27
F
1609 BIO_printf(bio_err,
1610 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1611 goto end;
1612 }
1613 } else {
1614 int res = 1;
1615 char *tmp_host = host, *tmp_port = port;
1616 if (connectstr != NULL)
1617 res = BIO_parse_hostserv(connectstr, &host, &port,
1618 BIO_PARSE_PRIO_HOST);
1619 if (tmp_host != host)
1620 OPENSSL_free(tmp_host);
1621 if (tmp_port != port)
1622 OPENSSL_free(tmp_port);
1623 if (!res) {
1624 BIO_printf(bio_err,
729ef856 1625 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1626 prog);
552bf8ec 1627 goto end;
ab69ac00 1628 }
552bf8ec 1629 }
552bf8ec 1630
ebc01683
JH
1631 if (bindstr != NULL) {
1632 int res;
1633 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1634 BIO_PARSE_PRIO_HOST);
1635 if (!res) {
1636 BIO_printf(bio_err,
1637 "%s: -bind argument parameter malformed or ambiguous\n",
1638 prog);
1639 goto end;
1640 }
1641 }
1642
326eaa94 1643#ifdef AF_UNIX
ab69ac00 1644 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1645 BIO_printf(bio_err,
1646 "Can't use unix sockets and datagrams together\n");
1647 goto end;
1648 }
326eaa94 1649#endif
f3b7bdad 1650
8ccc2377
MC
1651#ifndef OPENSSL_NO_SCTP
1652 if (protocol == IPPROTO_SCTP) {
1653 if (socket_type != SOCK_DGRAM) {
1654 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1655 goto end;
1656 }
1657 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1658 socket_type = SOCK_STREAM;
1659 }
1660#endif
032c6d21 1661
e481f9b9 1662#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1663 next_proto.status = -1;
1664 if (next_proto_neg_in) {
1665 next_proto.data =
1666 next_protos_parse(&next_proto.len, next_proto_neg_in);
1667 if (next_proto.data == NULL) {
1668 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1669 goto end;
1670 }
1671 } else
1672 next_proto.data = NULL;
ee2ffc27
BL
1673#endif
1674
7e1b7485 1675 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1676 BIO_printf(bio_err, "Error getting private key password\n");
1677 goto end;
1678 }
1679
1680 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1681 BIO_printf(bio_err, "Error getting proxy password\n");
1682 goto end;
1683 }
1684
1685 if (proxypass != NULL && proxyuser == NULL) {
1686 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1687 goto end;
1688 }
1689
1690 if (key_file == NULL)
1691 key_file = cert_file;
1692
2234212c 1693 if (key_file != NULL) {
7e1b7485 1694 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1695 "client certificate private key file");
01c12100 1696 if (key == NULL)
0f113f3e 1697 goto end;
0f113f3e
MC
1698 }
1699
2234212c 1700 if (cert_file != NULL) {
a773b52a 1701 cert = load_cert(cert_file, cert_format, "client certificate file");
01c12100 1702 if (cert == NULL)
0f113f3e 1703 goto end;
0f113f3e
MC
1704 }
1705
2234212c 1706 if (chain_file != NULL) {
a773b52a 1707 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1708 "client certificate chain"))
0f113f3e
MC
1709 goto end;
1710 }
1711
2234212c 1712 if (crl_file != NULL) {
0f113f3e 1713 X509_CRL *crl;
9d5aca65
DO
1714 crl = load_crl(crl_file, crl_format, "CRL");
1715 if (crl == NULL)
0f113f3e 1716 goto end;
0f113f3e 1717 crls = sk_X509_CRL_new_null();
7e1b7485 1718 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1719 BIO_puts(bio_err, "Error adding CRL\n");
1720 ERR_print_errors(bio_err);
1721 X509_CRL_free(crl);
1722 goto end;
1723 }
1724 }
1725
7e1b7485 1726 if (!load_excert(&exc))
0f113f3e
MC
1727 goto end;
1728
0f113f3e
MC
1729 if (bio_c_out == NULL) {
1730 if (c_quiet && !c_debug) {
1731 bio_c_out = BIO_new(BIO_s_null());
2234212c 1732 if (c_msg && bio_c_msg == NULL)
a60994df 1733 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1734 } else if (bio_c_out == NULL)
a60994df 1735 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1736 }
edc032b5 1737#ifndef OPENSSL_NO_SRP
7e1b7485 1738 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1739 BIO_printf(bio_err, "Error getting password\n");
1740 goto end;
1741 }
1742#endif
1743
1744 ctx = SSL_CTX_new(meth);
1745 if (ctx == NULL) {
1746 ERR_print_errors(bio_err);
1747 goto end;
1748 }
1749
693cf80c
KR
1750 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1751
0f113f3e 1752 if (sdebug)
ecf3a1fb 1753 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1754
8f8be103
RL
1755 if (!config_ctx(cctx, ssl_args, ctx))
1756 goto end;
1757
2234212c 1758 if (ssl_config != NULL) {
287d0b94
DSH
1759 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1760 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1761 ssl_config);
d6073e27
F
1762 ERR_print_errors(bio_err);
1763 goto end;
287d0b94
DSH
1764 }
1765 }
1766
09d62b33
MT
1767#ifndef OPENSSL_NO_SCTP
1768 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1769 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1770#endif
1771
8f8be103
RL
1772 if (min_version != 0
1773 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1774 goto end;
8f8be103
RL
1775 if (max_version != 0
1776 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1777 goto end;
1778
7e1b7485 1779 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1780 BIO_printf(bio_err, "Error setting verify params\n");
1781 ERR_print_errors(bio_err);
1782 goto end;
1783 }
0f113f3e 1784
5e6f9775 1785 if (async) {
7e25dd6d 1786 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1787 }
28e5ea88 1788
36b2cfb1
F
1789 if (max_send_fragment > 0
1790 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1791 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1792 prog, max_send_fragment);
1793 goto end;
1794 }
28e5ea88 1795
36b2cfb1
F
1796 if (split_send_fragment > 0
1797 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1798 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1799 prog, split_send_fragment);
1800 goto end;
032c6d21 1801 }
36b2cfb1
F
1802
1803 if (max_pipelines > 0
1804 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1805 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1806 prog, max_pipelines);
1807 goto end;
032c6d21 1808 }
7e25dd6d 1809
dad78fb1
MC
1810 if (read_buf_len > 0) {
1811 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1812 }
1813
cf72c757
F
1814 if (maxfraglen > 0
1815 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1816 BIO_printf(bio_err,
1817 "%s: Max Fragment Length code %u is out of permitted values"
1818 "\n", prog, maxfraglen);
1819 goto end;
1820 }
1821
fd3397fc
RL
1822 if (!ssl_load_stores(ctx,
1823 vfyCApath, vfyCAfile, vfyCAstore,
1824 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1825 crls, crl_download)) {
1826 BIO_printf(bio_err, "Error loading store locations\n");
1827 ERR_print_errors(bio_err);
1828 goto end;
1829 }
d2add501
DSH
1830 if (ReqCAfile != NULL) {
1831 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1832
d2add501
DSH
1833 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1834 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1835 BIO_printf(bio_err, "Error loading CA names\n");
1836 ERR_print_errors(bio_err);
1837 goto end;
1838 }
1839 SSL_CTX_set0_CA_list(ctx, nm);
1840 }
59d2d48f 1841#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1842 if (ssl_client_engine) {
1843 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1844 BIO_puts(bio_err, "Error setting client auth engine\n");
1845 ERR_print_errors(bio_err);
1846 ENGINE_free(ssl_client_engine);
1847 goto end;
1848 }
1849 ENGINE_free(ssl_client_engine);
1850 }
59d2d48f
DSH
1851#endif
1852
ddac1974 1853#ifndef OPENSSL_NO_PSK
dba31777 1854 if (psk_key != NULL) {
0f113f3e 1855 if (c_debug)
d6073e27 1856 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1857 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1858 }
e783bae2 1859#endif
e261bdd1
MC
1860 if (psksessf != NULL) {
1861 BIO *stmp = BIO_new_file(psksessf, "r");
1862
1863 if (stmp == NULL) {
1864 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1869 BIO_free(stmp);
1870 if (psksess == NULL) {
1871 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1872 ERR_print_errors(bio_err);
1873 goto end;
1874 }
e261bdd1 1875 }
5ffff599
MC
1876 if (psk_key != NULL || psksess != NULL)
1877 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1878
e783bae2 1879#ifndef OPENSSL_NO_SRTP
ac59d705 1880 if (srtp_profiles != NULL) {
7e1b7485
RS
1881 /* Returns 0 on success! */
1882 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1883 BIO_printf(bio_err, "Error setting SRTP profile\n");
1884 ERR_print_errors(bio_err);
1885 goto end;
1886 }
1887 }
0f113f3e 1888#endif
7e1b7485 1889
2234212c 1890 if (exc != NULL)
0f113f3e 1891 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1892
e481f9b9 1893#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1894 if (next_proto.data != NULL)
0f113f3e 1895 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1896#endif
0f113f3e 1897 if (alpn_in) {
817cd0d5 1898 size_t alpn_len;
0f113f3e
MC
1899 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1900
1901 if (alpn == NULL) {
1902 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1903 goto end;
1904 }
7e1b7485
RS
1905 /* Returns 0 on success! */
1906 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1907 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1908 goto end;
1909 }
0f113f3e
MC
1910 OPENSSL_free(alpn);
1911 }
e481f9b9 1912
7e1b7485 1913 for (i = 0; i < serverinfo_count; i++) {
61986d32 1914 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1915 serverinfo_types[i],
1916 NULL, NULL, NULL,
1917 serverinfo_cli_parse_cb, NULL)) {
1918 BIO_printf(bio_err,
d6073e27
F
1919 "Warning: Unable to add custom extension %u, skipping\n",
1920 serverinfo_types[i]);
ac59d705 1921 }
0f113f3e 1922 }
ee2ffc27 1923
0f113f3e
MC
1924 if (state)
1925 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1926
dd696a55 1927#ifndef OPENSSL_NO_CT
43341433
VD
1928 /* Enable SCT processing, without early connection termination */
1929 if (ct_validation &&
1930 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1931 ERR_print_errors(bio_err);
1932 goto end;
1933 }
1934
70073f3e 1935 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1936 if (ct_validation) {
328f36c5
RP
1937 ERR_print_errors(bio_err);
1938 goto end;
1939 }
1940
1941 /*
1942 * If CT validation is not enabled, the log list isn't needed so don't
1943 * show errors or abort. We try to load it regardless because then we
1944 * can show the names of the logs any SCTs came from (SCTs may be seen
1945 * even with validation disabled).
1946 */
1947 ERR_clear_error();
dd696a55
RP
1948 }
1949#endif
1950
0f113f3e 1951 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1952
fd3397fc
RL
1953 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1954 CAstore, noCAstore)) {
0f113f3e 1955 ERR_print_errors(bio_err);
7e1b7485 1956 goto end;
0f113f3e 1957 }
d02b48c6 1958
0f113f3e 1959 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1960
0f113f3e
MC
1961 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1962 goto end;
74ecfab4 1963
11ba87f2 1964 if (!noservername) {
0f113f3e
MC
1965 tlsextcbp.biodebug = bio_err;
1966 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1967 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1968 }
1969# ifndef OPENSSL_NO_SRP
1970 if (srp_arg.srplogin) {
1971 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1972 BIO_printf(bio_err, "Unable to set SRP username\n");
1973 goto end;
1974 }
1975 srp_arg.msg = c_msg;
1976 srp_arg.debug = c_debug;
1977 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1978 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1979 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1980 if (c_msg || c_debug || srp_arg.amp == 0)
1981 SSL_CTX_set_srp_verify_param_callback(ctx,
1982 ssl_srp_verify_param_cb);
1983 }
1984# endif
0f113f3e 1985
cddd424a
VD
1986 if (dane_tlsa_domain != NULL) {
1987 if (SSL_CTX_dane_enable(ctx) <= 0) {
1988 BIO_printf(bio_err,
d6073e27
F
1989 "%s: Error enabling DANE TLSA authentication.\n",
1990 prog);
cddd424a
VD
1991 ERR_print_errors(bio_err);
1992 goto end;
1993 }
1994 }
1995
be62b22b
MC
1996 /*
1997 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1998 * come at any time. Therefore we use a callback to write out the session
1999 * when we know about it. This approach works for < TLSv1.3 as well.
2000 */
20c0bce5
MC
2001 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2002 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2003 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2004
4bf73e9f
PW
2005 if (set_keylog_file(ctx, keylog_file))
2006 goto end;
2007
0f113f3e 2008 con = SSL_new(ctx);
f84a648c
K
2009 if (con == NULL)
2010 goto end;
2011
32097b33
MC
2012 if (enable_pha)
2013 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2014
2234212c 2015 if (sess_in != NULL) {
0f113f3e
MC
2016 SSL_SESSION *sess;
2017 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2018 if (stmp == NULL) {
0f113f3e
MC
2019 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2020 ERR_print_errors(bio_err);
2021 goto end;
2022 }
2023 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2024 BIO_free(stmp);
2234212c 2025 if (sess == NULL) {
0f113f3e
MC
2026 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2027 ERR_print_errors(bio_err);
2028 goto end;
2029 }
61986d32 2030 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2031 BIO_printf(bio_err, "Can't set session\n");
2032 ERR_print_errors(bio_err);
2033 goto end;
2034 }
b510b740 2035
0f113f3e
MC
2036 SSL_SESSION_free(sess);
2037 }
2038
2039 if (fallback_scsv)
2040 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2041
11ba87f2 2042 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2043 if (servername == NULL) {
4bd8b240 2044 if(host == NULL || is_dNS_name(host))
8e981051
IM
2045 servername = (host == NULL) ? "localhost" : host;
2046 }
2047 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2048 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2049 ERR_print_errors(bio_err);
2050 goto end;
2051 }
2052 }
d02b48c6 2053
cddd424a
VD
2054 if (dane_tlsa_domain != NULL) {
2055 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2056 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2057 "authentication.\n", prog);
2058 ERR_print_errors(bio_err);
2059 goto end;
2060 }
2061 if (dane_tlsa_rrset == NULL) {
2062 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2063 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2064 goto end;
2065 }
2066 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2067 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2068 "records.\n", prog);
2069 goto end;
2070 }
c4fbed6c
VD
2071 if (dane_ee_no_name)
2072 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2073 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2074 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2075 "-dane_tlsa_domain option.\n", prog);
2076 goto end;
cddd424a
VD
2077 }
2078
0f113f3e 2079 re_start:
29f178bd 2080 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
ebc01683 2081 socket_type, protocol) == 0) {
0f113f3e 2082 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
29f178bd 2083 BIO_closesocket(sock);
0f113f3e
MC
2084 goto end;
2085 }
29f178bd 2086 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
d02b48c6 2087
0f113f3e 2088 if (c_nbio) {
29f178bd 2089 if (!BIO_socket_nbio(sock, 1)) {
0f113f3e
MC
2090 ERR_print_errors(bio_err);
2091 goto end;
2092 }
ba810815 2093 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2094 }
40a8e9c2 2095#ifndef OPENSSL_NO_DTLS
8ccc2377 2096 if (isdtls) {
642a166c 2097 union BIO_sock_info_u peer_info;
0f113f3e 2098
8ccc2377
MC
2099#ifndef OPENSSL_NO_SCTP
2100 if (protocol == IPPROTO_SCTP)
29f178bd 2101 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
8ccc2377
MC
2102 else
2103#endif
29f178bd 2104 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
8ccc2377 2105
642a166c
RL
2106 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2107 BIO_printf(bio_err, "memory allocation failure\n");
29f178bd 2108 BIO_closesocket(sock);
d6accd50 2109 goto end;
642a166c 2110 }
29f178bd 2111 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2112 BIO_printf(bio_err, "getsockname:errno=%d\n",
2113 get_last_socket_error());
642a166c 2114 BIO_ADDR_free(peer_info.addr);
29f178bd 2115 BIO_closesocket(sock);
0f113f3e
MC
2116 goto end;
2117 }
2118
642a166c
RL
2119 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2120 BIO_ADDR_free(peer_info.addr);
2121 peer_info.addr = NULL;
0f113f3e
MC
2122
2123 if (enable_timeouts) {
2124 timeout.tv_sec = 0;
2125 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2126 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2127
2128 timeout.tv_sec = 0;
2129 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2130 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2131 }
2132
2133 if (socket_mtu) {
2134 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2135 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2136 DTLS_get_link_min_mtu(con));
2137 BIO_free(sbio);
2138 goto shut;
2139 }
2140 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2141 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2142 BIO_printf(bio_err, "Failed to set MTU\n");
2143 BIO_free(sbio);
2144 goto shut;
2145 }
2234212c 2146 } else {
0f113f3e
MC
2147 /* want to do MTU discovery */
2148 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2149 }
0f113f3e 2150 } else
40a8e9c2 2151#endif /* OPENSSL_NO_DTLS */
29f178bd 2152 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
0f113f3e
MC
2153
2154 if (nbio_test) {
2155 BIO *test;
2156
2157 test = BIO_new(BIO_f_nbio_test());
2158 sbio = BIO_push(test, sbio);
2159 }
2160
2161 if (c_debug) {
0f113f3e
MC
2162 BIO_set_callback(sbio, bio_dump_callback);
2163 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2164 }
2165 if (c_msg) {
93ab9e42 2166#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2167 if (c_msg == 2)
2168 SSL_set_msg_callback(con, SSL_trace);
2169 else
93ab9e42 2170#endif
0f113f3e
MC
2171 SSL_set_msg_callback(con, msg_cb);
2172 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2173 }
e481f9b9 2174
0f113f3e
MC
2175 if (c_tlsextdebug) {
2176 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2177 SSL_set_tlsext_debug_arg(con, bio_c_out);
2178 }
3e41ac35 2179#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2180 if (c_status_req) {
2181 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2182 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2183 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2184 }
3e41ac35 2185#endif
0f113f3e
MC
2186
2187 SSL_set_bio(con, sbio, sbio);
2188 SSL_set_connect_state(con);
2189
2190 /* ok, lets connect */
51e5133d
RL
2191 if (fileno_stdin() > SSL_get_fd(con))
2192 width = fileno_stdin() + 1;
0d3b6583
RL
2193 else
2194 width = SSL_get_fd(con) + 1;
51e5133d 2195
0f113f3e
MC
2196 read_tty = 1;
2197 write_tty = 0;
2198 tty_on = 0;
2199 read_ssl = 1;
2200 write_ssl = 1;
2201
2202 cbuf_len = 0;
2203 cbuf_off = 0;
2204 sbuf_len = 0;
2205 sbuf_off = 0;
2206
7e1b7485
RS
2207 switch ((PROTOCOL_CHOICE) starttls_proto) {
2208 case PROTO_OFF:
2209 break;
9576545a 2210 case PROTO_LMTP:
7e1b7485
RS
2211 case PROTO_SMTP:
2212 {
2213 /*
2214 * This is an ugly hack that does a lot of assumptions. We do
2215 * have to handle multi-line responses which may come in a single
2216 * packet or not. We therefore have to use BIO_gets() which does
2217 * need a buffering BIO. So during the initial chitchat we do
2218 * push a buffering BIO into the chain that is removed again
2219 * later on to not disturb the rest of the s_client operation.
2220 */
2221 int foundit = 0;
2222 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2223
7e1b7485 2224 BIO_push(fbio, sbio);
9576545a 2225 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2226 do {
2227 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2228 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2229 if (protohost == NULL)
2230 protohost = "mail.example.com";
7524c520 2231 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2232 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2233 else
8176431d 2234 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2235 (void)BIO_flush(fbio);
9576545a
RS
2236 /*
2237 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2238 * response.
2239 */
7e1b7485
RS
2240 do {
2241 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2242 if (strstr(mbuf, "STARTTLS"))
2243 foundit = 1;
20967afb 2244 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2245 (void)BIO_flush(fbio);
2246 BIO_pop(fbio);
2247 BIO_free(fbio);
2248 if (!foundit)
2249 BIO_printf(bio_err,
20967afb 2250 "Didn't find STARTTLS in server response,"
c7944cf1 2251 " trying anyway...\n");
7e1b7485
RS
2252 BIO_printf(sbio, "STARTTLS\r\n");
2253 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2254 }
7e1b7485
RS
2255 break;
2256 case PROTO_POP3:
2257 {
2258 BIO_read(sbio, mbuf, BUFSIZZ);
2259 BIO_printf(sbio, "STLS\r\n");
2260 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2261 if (mbuf_len < 0) {
2262 BIO_printf(bio_err, "BIO_read failed\n");
2263 goto end;
2264 }
0f113f3e 2265 }
7e1b7485
RS
2266 break;
2267 case PROTO_IMAP:
2268 {
2269 int foundit = 0;
2270 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2271
7e1b7485
RS
2272 BIO_push(fbio, sbio);
2273 BIO_gets(fbio, mbuf, BUFSIZZ);
2274 /* STARTTLS command requires CAPABILITY... */
2275 BIO_printf(fbio, ". CAPABILITY\r\n");
2276 (void)BIO_flush(fbio);
2277 /* wait for multi-line CAPABILITY response */
2278 do {
2279 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2280 if (strstr(mbuf, "STARTTLS"))
2281 foundit = 1;
2282 }
2283 while (mbuf_len > 3 && mbuf[0] != '.');
2284 (void)BIO_flush(fbio);
2285 BIO_pop(fbio);
2286 BIO_free(fbio);
2287 if (!foundit)
2288 BIO_printf(bio_err,
20967afb 2289 "Didn't find STARTTLS in server response,"
c7944cf1 2290 " trying anyway...\n");
7e1b7485
RS
2291 BIO_printf(sbio, ". STARTTLS\r\n");
2292 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2293 }
7e1b7485
RS
2294 break;
2295 case PROTO_FTP:
2296 {
2297 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2298
7e1b7485
RS
2299 BIO_push(fbio, sbio);
2300 /* wait for multi-line response to end from FTP */
2301 do {
2302 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2303 }
f997e456 2304 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2305 (void)BIO_flush(fbio);
2306 BIO_pop(fbio);
2307 BIO_free(fbio);
2308 BIO_printf(sbio, "AUTH TLS\r\n");
2309 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2310 }
7e1b7485
RS
2311 break;
2312 case PROTO_XMPP:
898ea7b8 2313 case PROTO_XMPP_SERVER:
0f113f3e 2314 {
7e1b7485
RS
2315 int seen = 0;
2316 BIO_printf(sbio, "<stream:stream "
2317 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2318 "xmlns='jabber:%s' to='%s' version='1.0'>",
2319 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2320 protohost ? protohost : host);
0f113f3e 2321 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2322 if (seen < 0) {
2323 BIO_printf(bio_err, "BIO_read failed\n");
2324 goto end;
2325 }
2326 mbuf[seen] = '\0';
7e1b7485
RS
2327 while (!strstr
2328 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2329 && !strstr(mbuf,
2330 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2331 {
2332 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2333
7e1b7485
RS
2334 if (seen <= 0)
2335 goto shut;
0f113f3e 2336
20967afb 2337 mbuf[seen] = '\0';
7e1b7485
RS
2338 }
2339 BIO_printf(sbio,
2340 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2341 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2342 if (seen < 0) {
2343 BIO_printf(bio_err, "BIO_read failed\n");
2344 goto shut;
2345 }
2346 sbuf[seen] = '\0';
7e1b7485
RS
2347 if (!strstr(sbuf, "<proceed"))
2348 goto shut;
20967afb 2349 mbuf[0] = '\0';
0f113f3e 2350 }
7e1b7485 2351 break;
d8c25de5
RS
2352 case PROTO_TELNET:
2353 {
2354 static const unsigned char tls_do[] = {
2355 /* IAC DO START_TLS */
2356 255, 253, 46
2357 };
2358 static const unsigned char tls_will[] = {
2359 /* IAC WILL START_TLS */
2360 255, 251, 46
2361 };
2362 static const unsigned char tls_follows[] = {
2363 /* IAC SB START_TLS FOLLOWS IAC SE */
2364 255, 250, 46, 1, 255, 240
2365 };
2366 int bytes;
2367
2368 /* Telnet server should demand we issue START_TLS */
2369 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2370 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2371 goto shut;
2372 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2373 BIO_write(sbio, tls_will, 3);
2374 BIO_write(sbio, tls_follows, 6);
2375 (void)BIO_flush(sbio);
2376 /* Telnet server also sent the FOLLOWS sub-command */
2377 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2378 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2379 goto shut;
2380 }
552bf8ec
MT
2381 break;
2382 case PROTO_CONNECT:
29f178bd
DDO
2383 if (!OSSL_HTTP_proxy_connect(sbio, host, port, proxyuser, proxypass,
2384 0 /* no timeout */, bio_err, prog))
2385 goto shut;
552bf8ec 2386 break;
cfb4f1ef
NPB
2387 case PROTO_IRC:
2388 {
2389 int numeric;
2390 BIO *fbio = BIO_new(BIO_f_buffer());
2391
2392 BIO_push(fbio, sbio);
2393 BIO_printf(fbio, "STARTTLS\r\n");
2394 (void)BIO_flush(fbio);
2395 width = SSL_get_fd(con) + 1;
2396
2397 do {
2398 numeric = 0;
2399
2400 FD_ZERO(&readfds);
2401 openssl_fdset(SSL_get_fd(con), &readfds);
2402 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2403 timeout.tv_usec = 0;
2404 /*
2405 * If the IRCd doesn't respond within
2406 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2407 * it doesn't support STARTTLS. Many IRCds
2408 * will not give _any_ sort of response to a
2409 * STARTTLS command when it's not supported.
2410 */
2411 if (!BIO_get_buffer_num_lines(fbio)
2412 && !BIO_pending(fbio)
2413 && !BIO_pending(sbio)
2414 && select(width, (void *)&readfds, NULL, NULL,
2415 &timeout) < 1) {
2416 BIO_printf(bio_err,
2417 "Timeout waiting for response (%d seconds).\n",
2418 S_CLIENT_IRC_READ_TIMEOUT);
2419 break;
2420 }
2421
2422 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2423 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2424 break;
2425 /* :example.net 451 STARTTLS :You have not registered */
2426 /* :example.net 421 STARTTLS :Unknown command */
2427 if ((numeric == 451 || numeric == 421)
2428 && strstr(mbuf, "STARTTLS") != NULL) {
2429 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2430 break;
2431 }
2432 if (numeric == 691) {
2433 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2434 ERR_print_errors(bio_err);
2435 break;
2436 }
2437 } while (numeric != 670);
2438
2439 (void)BIO_flush(fbio);
2440 BIO_pop(fbio);
2441 BIO_free(fbio);
2442 if (numeric != 670) {
2443 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2444 ret = 1;
2445 goto shut;
2446 }
2447 }
b2e54eb8 2448 break;
a2d9cfba
KT
2449 case PROTO_MYSQL:
2450 {
2451 /* SSL request packet */
2452 static const unsigned char ssl_req[] = {
2453 /* payload_length, sequence_id */
2454 0x20, 0x00, 0x00, 0x01,
2455 /* payload */
2456 /* capability flags, CLIENT_SSL always set */
2457 0x85, 0xae, 0x7f, 0x00,
2458 /* max-packet size */
2459 0x00, 0x00, 0x00, 0x01,
2460 /* character set */
2461 0x21,
2462 /* string[23] reserved (all [0]) */
2463 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2464 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2465 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2466 };
2467 int bytes = 0;
2468 int ssl_flg = 0x800;
2469 int pos;
2470 const unsigned char *packet = (const unsigned char *)sbuf;
2471
2472 /* Receiving Initial Handshake packet. */
2473 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2474 if (bytes < 0) {
2475 BIO_printf(bio_err, "BIO_read failed\n");
2476 goto shut;
2477 /* Packet length[3], Packet number[1] + minimum payload[17] */
2478 } else if (bytes < 21) {
2479 BIO_printf(bio_err, "MySQL packet too short.\n");
2480 goto shut;
2481 } else if (bytes != (4 + packet[0] +
2482 (packet[1] << 8) +
2483 (packet[2] << 16))) {
2484 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2485 goto shut;
2486 /* protocol version[1] */
2487 } else if (packet[4] != 0xA) {
2488 BIO_printf(bio_err,
2489 "Only MySQL protocol version 10 is supported.\n");
2490 goto shut;
2491 }
2492
2493 pos = 5;
2494 /* server version[string+NULL] */
2495 for (;;) {
2496 if (pos >= bytes) {
2497 BIO_printf(bio_err, "Cannot confirm server version. ");
2498 goto shut;
2499 } else if (packet[pos++] == '\0') {
2500 break;
2501 }
a2d9cfba
KT
2502 }
2503
8530039a 2504 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2505 if (pos + 15 > bytes) {
2506 BIO_printf(bio_err,
2507 "MySQL server handshake packet is broken.\n");
2508 goto shut;
2509 }
2510
2511 pos += 12; /* skip over conn id[4] + SALT[8] */
2512 if (packet[pos++] != '\0') { /* verify filler */
2513 BIO_printf(bio_err,
2514 "MySQL packet is broken.\n");
2515 goto shut;
2516 }
2517
2518 /* capability flags[2] */
2519 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2520 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2521 goto shut;
2522 }
2523
2524 /* Sending SSL Handshake packet. */
2525 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2526 (void)BIO_flush(sbio);
2527 }
2528 break;
b2e54eb8
VV
2529 case PROTO_POSTGRES:
2530 {
2531 static const unsigned char ssl_request[] = {
2532 /* Length SSLRequest */
2533 0, 0, 0, 8, 4, 210, 22, 47
2534 };
2535 int bytes;
2536
2537 /* Send SSLRequest packet */
2538 BIO_write(sbio, ssl_request, 8);
2539 (void)BIO_flush(sbio);
2540
2541 /* Reply will be a single S if SSL is enabled */
2542 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2543 if (bytes != 1 || sbuf[0] != 'S')
2544 goto shut;
2545 }
2546 break;
8f85aa6b
RS
2547 case PROTO_NNTP:
2548 {
2549 int foundit = 0;
2550 BIO *fbio = BIO_new(BIO_f_buffer());
2551
2552 BIO_push(fbio, sbio);
2553 BIO_gets(fbio, mbuf, BUFSIZZ);
2554 /* STARTTLS command requires CAPABILITIES... */
2555 BIO_printf(fbio, "CAPABILITIES\r\n");
2556 (void)BIO_flush(fbio);
5aa2a7ea
Q
2557 BIO_gets(fbio, mbuf, BUFSIZZ);
2558 /* no point in trying to parse the CAPABILITIES response if there is none */
2559 if (strstr(mbuf, "101") != NULL) {
2560 /* wait for multi-line CAPABILITIES response */
2561 do {
2562 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2563 if (strstr(mbuf, "STARTTLS"))
2564 foundit = 1;
2565 } while (mbuf_len > 1 && mbuf[0] != '.');
2566 }
8f85aa6b
RS
2567 (void)BIO_flush(fbio);
2568 BIO_pop(fbio);
2569 BIO_free(fbio);
2570 if (!foundit)
2571 BIO_printf(bio_err,
2572 "Didn't find STARTTLS in server response,"
2573 " trying anyway...\n");
2574 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2575 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2576 if (mbuf_len < 0) {
2577 BIO_printf(bio_err, "BIO_read failed\n");
2578 goto end;
2579 }
2580 mbuf[mbuf_len] = '\0';
2581 if (strstr(mbuf, "382") == NULL) {
2582 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2583 goto shut;
2584 }
8f85aa6b
RS
2585 }
2586 break;
20967afb
RS
2587 case PROTO_SIEVE:
2588 {
2589 int foundit = 0;
2590 BIO *fbio = BIO_new(BIO_f_buffer());
2591
2592 BIO_push(fbio, sbio);
2593 /* wait for multi-line response to end from Sieve */
2594 do {
2595 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2596 /*
2597 * According to RFC 5804 § 1.7, capability
2598 * is case-insensitive, make it uppercase
2599 */
2600 if (mbuf_len > 1 && mbuf[0] == '"') {
2601 make_uppercase(mbuf);
2602 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2603 foundit = 1;
2604 }
2605 } while (mbuf_len > 1 && mbuf[0] == '"');
2606 (void)BIO_flush(fbio);
2607 BIO_pop(fbio);
2608 BIO_free(fbio);
2609 if (!foundit)
2610 BIO_printf(bio_err,
2611 "Didn't find STARTTLS in server response,"
2612 " trying anyway...\n");
2613 BIO_printf(sbio, "STARTTLS\r\n");
2614 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2615 if (mbuf_len < 0) {
2616 BIO_printf(bio_err, "BIO_read failed\n");
2617 goto end;
af7e05c7
RS
2618 }
2619 mbuf[mbuf_len] = '\0';
2620 if (mbuf_len < 2) {
2621 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2622 goto shut;
2623 }
2624 /*
2625 * According to RFC 5804 § 2.2, response codes are case-
2626 * insensitive, make it uppercase but preserve the response.
2627 */
20967afb
RS
2628 strncpy(sbuf, mbuf, 2);
2629 make_uppercase(sbuf);
2630 if (strncmp(sbuf, "OK", 2) != 0) {
2631 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2632 goto shut;
2633 }
2634 }
2635 break;
398b0bbd
RS
2636 case PROTO_LDAP:
2637 {
2638 /* StartTLS Operation according to RFC 4511 */
2639 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2640 "[LDAPMessage]\n"
2641 "messageID=INTEGER:1\n"
2642 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2643 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2644 long errline = -1;
2645 char *genstr = NULL;
2646 int result = -1;
2647 ASN1_TYPE *atyp = NULL;
2648 BIO *ldapbio = BIO_new(BIO_s_mem());
2649 CONF *cnf = NCONF_new(NULL);
2650
2651 if (cnf == NULL) {
2652 BIO_free(ldapbio);
2653 goto end;
2654 }
2655 BIO_puts(ldapbio, ldap_tls_genconf);
2656 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2657 BIO_free(ldapbio);
2658 NCONF_free(cnf);
2659 if (errline <= 0) {
2660 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2661 goto end;
2662 } else {
2663 BIO_printf(bio_err, "Error on line %ld\n", errline);
2664 goto end;
2665 }
2666 }
2667 BIO_free(ldapbio);
2668 genstr = NCONF_get_string(cnf, "default", "asn1");
2669 if (genstr == NULL) {
2670 NCONF_free(cnf);
2671 BIO_printf(bio_err, "NCONF_get_string failed\n");
2672 goto end;
2673 }
2674 atyp = ASN1_generate_nconf(genstr, cnf);
2675 if (atyp == NULL) {
2676 NCONF_free(cnf);
2677 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2678 goto end;
2679 }
2680 NCONF_free(cnf);
2681
2682 /* Send SSLRequest packet */
2683 BIO_write(sbio, atyp->value.sequence->data,
2684 atyp->value.sequence->length);
2685 (void)BIO_flush(sbio);
2686 ASN1_TYPE_free(atyp);
2687
2688 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2689 if (mbuf_len < 0) {
2690 BIO_printf(bio_err, "BIO_read failed\n");
2691 goto end;
2692 }
2693 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2694 if (result < 0) {
2695 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2696 goto shut;
2697 } else if (result > 0) {
2698 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2699 result);
2700 goto shut;
2701 }
2702 mbuf_len = 0;
2703 }
2704 break;
0f113f3e
MC
2705 }
2706
0a5ece5b 2707 if (early_data_file != NULL
add8d0e9
MC
2708 && ((SSL_get0_session(con) != NULL
2709 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2710 || (psksess != NULL
2711 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2712 BIO *edfile = BIO_new_file(early_data_file, "r");
2713 size_t readbytes, writtenbytes;
2714 int finish = 0;
2715
2716 if (edfile == NULL) {
2717 BIO_printf(bio_err, "Cannot open early data file\n");
2718 goto shut;
2719 }
2720
2721 while (!finish) {
2722 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2723 finish = 1;
2724
0665b4ed 2725 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2726 switch (SSL_get_error(con, 0)) {
2727 case SSL_ERROR_WANT_WRITE:
2728 case SSL_ERROR_WANT_ASYNC:
2729 case SSL_ERROR_WANT_READ:
2730 /* Just keep trying - busy waiting */
2731 continue;
2732 default:
2733 BIO_printf(bio_err, "Error writing early data\n");
2734 BIO_free(edfile);
dd5b98c5 2735 ERR_print_errors(bio_err);
923ac827
MC
2736 goto shut;
2737 }
2738 }
2739 }
2740
2741 BIO_free(edfile);
2742 }
2743
0f113f3e
MC
2744 for (;;) {
2745 FD_ZERO(&readfds);
2746 FD_ZERO(&writefds);
2747
6f6da2fe 2748 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2749 timeoutp = &timeout;
2750 else
2751 timeoutp = NULL;
2752
12557a34 2753 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2754 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2755 in_init = 1;
2756 tty_on = 0;
2757 } else {
2758 tty_on = 1;
2759 if (in_init) {
2760 in_init = 0;
e481f9b9 2761
0f113f3e
MC
2762 if (c_brief) {
2763 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2764 print_ssl_summary(con);
0f113f3e
MC
2765 }
2766
0d4d5ab8 2767 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2768 if (full_log > 0)
2769 full_log--;
2770
2771 if (starttls_proto) {
7e1b7485 2772 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2773 /* We don't need to know any more */
7e1b7485
RS
2774 if (!reconnect)
2775 starttls_proto = PROTO_OFF;
0f113f3e
MC
2776 }
2777
2778 if (reconnect) {
2779 reconnect--;
2780 BIO_printf(bio_c_out,
2781 "drop connection and then reconnect\n");
ec447924 2782 do_ssl_shutdown(con);
0f113f3e 2783 SSL_set_connect_state(con);
8731a4fc 2784 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2785 goto re_start;
2786 }
2787 }
2788 }
2789
fd068d50 2790 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2791
2792 if (!ssl_pending) {
1fbab1dc 2793#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2794 if (tty_on) {
a3ef2c16
JD
2795 /*
2796 * Note that select() returns when read _would not block_,
2797 * and EOF satisfies that. To avoid a CPU-hogging loop,
2798 * set the flag so we exit.
2799 */
2800 if (read_tty && !at_eof)
51e5133d
RL
2801 openssl_fdset(fileno_stdin(), &readfds);
2802#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2803 if (write_tty)
51e5133d 2804 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2805#endif
0f113f3e
MC
2806 }
2807 if (read_ssl)
2808 openssl_fdset(SSL_get_fd(con), &readfds);
2809 if (write_ssl)
2810 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2811#else
0f113f3e
MC
2812 if (!tty_on || !write_tty) {
2813 if (read_ssl)
2814 openssl_fdset(SSL_get_fd(con), &readfds);
2815 if (write_ssl)
2816 openssl_fdset(SSL_get_fd(con), &writefds);
2817 }
2818#endif
0f113f3e
MC
2819
2820 /*
2821 * Note: under VMS with SOCKETSHR the second parameter is
2822 * currently of type (int *) whereas under other systems it is
2823 * (void *) if you don't have a cast it will choke the compiler:
2824 * if you do have a cast then you can either go for (int *) or
2825 * (void *).
2826 */
3d7c4a5a 2827#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2828 /*
2829 * Under Windows/DOS we make the assumption that we can always
2830 * write to the tty: therefore if we need to write to the tty we
2831 * just fall through. Otherwise we timeout the select every
2832 * second and see if there are any keypresses. Note: this is a
2833 * hack, in a proper Windows application we wouldn't do this.
2834 */
2835 i = 0;
2836 if (!write_tty) {
2837 if (read_tty) {
2838 tv.tv_sec = 1;
2839 tv.tv_usec = 0;
2840 i = select(width, (void *)&readfds, (void *)&writefds,
2841 NULL, &tv);
75dd6c1a 2842 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2843 continue;
0f113f3e
MC
2844 } else
2845 i = select(width, (void *)&readfds, (void *)&writefds,
2846 NULL, timeoutp);
2847 }
06f4536a 2848#else
0f113f3e
MC
2849 i = select(width, (void *)&readfds, (void *)&writefds,
2850 NULL, timeoutp);
2851#endif
2852 if (i < 0) {
2853 BIO_printf(bio_err, "bad select %d\n",
2854 get_last_socket_error());
2855 goto shut;
0f113f3e
MC
2856 }
2857 }
2858
6f6da2fe 2859 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2860 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2861
2862 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2863 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2864 switch (SSL_get_error(con, k)) {
2865 case SSL_ERROR_NONE:
2866 cbuf_off += k;
2867 cbuf_len -= k;
2868 if (k <= 0)
2869 goto end;
2870 /* we have done a write(con,NULL,0); */
2871 if (cbuf_len <= 0) {
2872 read_tty = 1;
2873 write_ssl = 0;
2874 } else { /* if (cbuf_len > 0) */
2875
2876 read_tty = 0;
2877 write_ssl = 1;
2878 }
2879 break;
2880 case SSL_ERROR_WANT_WRITE:
2881 BIO_printf(bio_c_out, "write W BLOCK\n");
2882 write_ssl = 1;
2883 read_tty = 0;
2884 break;
7e25dd6d
MC
2885 case SSL_ERROR_WANT_ASYNC:
2886 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2887 wait_for_async(con);
7e25dd6d
MC
2888 write_ssl = 1;
2889 read_tty = 0;
2890 break;
0f113f3e
MC
2891 case SSL_ERROR_WANT_READ:
2892 BIO_printf(bio_c_out, "write R BLOCK\n");
2893 write_tty = 0;
2894 read_ssl = 1;
2895 write_ssl = 0;
2896 break;
2897 case SSL_ERROR_WANT_X509_LOOKUP:
2898 BIO_printf(bio_c_out, "write X BLOCK\n");
2899 break;
2900 case SSL_ERROR_ZERO_RETURN:
2901 if (cbuf_len != 0) {
2902 BIO_printf(bio_c_out, "shutdown\n");
2903 ret = 0;
2904 goto shut;
2905 } else {
2906 read_tty = 1;
2907 write_ssl = 0;
2908 break;
2909 }
2910
2911 case SSL_ERROR_SYSCALL:
2912 if ((k != 0) || (cbuf_len != 0)) {
2913 BIO_printf(bio_err, "write:errno=%d\n",
2914 get_last_socket_error());
2915 goto shut;
2916 } else {
2917 read_tty = 1;
2918 write_ssl = 0;
2919 }
2920 break;
fc7f190c
MC
2921 case SSL_ERROR_WANT_ASYNC_JOB:
2922 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2923 case SSL_ERROR_SSL:
2924 ERR_print_errors(bio_err);
2925 goto shut;
2926 }
2927 }
c7bdb6a3 2928#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2929 /* Assume Windows/DOS/BeOS can always write */
2930 else if (!ssl_pending && write_tty)
06f4536a 2931#else
51e5133d 2932 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2933#endif
0f113f3e 2934 {
a53955d8 2935#ifdef CHARSET_EBCDIC
0f113f3e
MC
2936 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2937#endif
2938 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2939
2940 if (i <= 0) {
2941 BIO_printf(bio_c_out, "DONE\n");
2942 ret = 0;
2943 goto shut;
0f113f3e
MC
2944 }
2945
0fe2a0af 2946 sbuf_len -= i;
0f113f3e
MC
2947 sbuf_off += i;
2948 if (sbuf_len <= 0) {
2949 read_ssl = 1;
2950 write_tty = 0;
2951 }
2952 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2953#ifdef RENEG
0f113f3e
MC
2954 {
2955 static int iiii;
2956 if (++iiii == 52) {
2957 SSL_renegotiate(con);
2958 iiii = 0;
2959 }
2960 }
58964a49 2961#endif
0f113f3e 2962 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2963
2964 switch (SSL_get_error(con, k)) {
2965 case SSL_ERROR_NONE:
2966 if (k <= 0)
2967 goto end;
2968 sbuf_off = 0;
2969 sbuf_len = k;
2970
2971 read_ssl = 0;
2972 write_tty = 1;
2973 break;
7e25dd6d
MC
2974 case SSL_ERROR_WANT_ASYNC:
2975 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2976 wait_for_async(con);
7e25dd6d
MC
2977 write_tty = 0;
2978 read_ssl = 1;
2979 if ((read_tty == 0) && (write_ssl == 0))
2980 write_ssl = 1;
2981 break;
0f113f3e
MC
2982 case SSL_ERROR_WANT_WRITE:
2983 BIO_printf(bio_c_out, "read W BLOCK\n");
2984 write_ssl = 1;
2985 read_tty = 0;
2986 break;
2987 case SSL_ERROR_WANT_READ:
2988 BIO_printf(bio_c_out, "read R BLOCK\n");
2989 write_tty = 0;
2990 read_ssl = 1;
2991 if ((read_tty == 0) && (write_ssl == 0))
2992 write_ssl = 1;
2993 break;
2994 case SSL_ERROR_WANT_X509_LOOKUP:
2995 BIO_printf(bio_c_out, "read X BLOCK\n");
2996 break;
2997 case SSL_ERROR_SYSCALL:
2998 ret = get_last_socket_error();
2999 if (c_brief)
3000 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3001 else
3002 BIO_printf(bio_err, "read:errno=%d\n", ret);
3003 goto shut;
3004 case SSL_ERROR_ZERO_RETURN:
3005 BIO_printf(bio_c_out, "closed\n");
3006 ret = 0;
3007 goto shut;
fc7f190c
MC
3008 case SSL_ERROR_WANT_ASYNC_JOB:
3009 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3010 case SSL_ERROR_SSL:
3011 ERR_print_errors(bio_err);
3012 goto shut;
0f113f3e
MC
3013 }
3014 }
75dd6c1a
MC
3015/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3016#if defined(OPENSSL_SYS_MSDOS)
3017 else if (has_stdin_waiting())
06f4536a 3018#else
51e5133d 3019 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3020#endif
3021 {
3022 if (crlf) {
3023 int j, lf_num;
3024
3025 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3026 lf_num = 0;
3027 /* both loops are skipped when i <= 0 */
3028 for (j = 0; j < i; j++)
3029 if (cbuf[j] == '\n')
3030 lf_num++;
3031 for (j = i - 1; j >= 0; j--) {
3032 cbuf[j + lf_num] = cbuf[j];
3033 if (cbuf[j] == '\n') {
3034 lf_num--;
3035 i++;
3036 cbuf[j + lf_num] = '\r';
3037 }
3038 }
3039 assert(lf_num == 0);
51e5133d 3040 } else
c7bdb6a3 3041 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3042#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3043 if (i == 0)
3044 at_eof = 1;
d485640b 3045#endif
a3ef2c16 3046
6ba8a5b7 3047 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3048 BIO_printf(bio_err, "DONE\n");
3049 ret = 0;
3050 goto shut;
3051 }
3052
6ba8a5b7 3053 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3054 BIO_printf(bio_err, "RENEGOTIATING\n");
3055 SSL_renegotiate(con);
3056 cbuf_len = 0;
dd6b2706 3057 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3058 && cmdletters) {
b07b2a1b
MC
3059 BIO_printf(bio_err, "KEYUPDATE\n");
3060 SSL_key_update(con,
3061 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3062 : SSL_KEY_UPDATE_NOT_REQUESTED);
3063 cbuf_len = 0;
558ea847 3064 } else {
0f113f3e
MC
3065 cbuf_len = i;
3066 cbuf_off = 0;
a53955d8 3067#ifdef CHARSET_EBCDIC
0f113f3e
MC
3068 ebcdic2ascii(cbuf, cbuf, i);
3069#endif
3070 }
3071
3072 write_ssl = 1;
3073 read_tty = 0;
3074 }
3075 }
3076
3077 ret = 0;
3078 shut:
3079 if (in_init)
0d4d5ab8 3080 print_stuff(bio_c_out, con, full_log);
ec447924 3081 do_ssl_shutdown(con);
27da42d8 3082
26ec943e
BE
3083 /*
3084 * If we ended with an alert being sent, but still with data in the
3085 * network buffer to be read, then calling BIO_closesocket() will
3086 * result in a TCP-RST being sent. On some platforms (notably
3087 * Windows) then this will result in the peer immediately abandoning
3088 * the connection including any buffered alert data before it has
3089 * had a chance to be read. Shutting down the sending side first,
3090 * and then closing the socket sends TCP-FIN first followed by
3091 * TCP-RST. This seems to allow the peer to read the alert data.
3092 */
3093 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3094 /*
3095 * We just said we have nothing else to say, but it doesn't mean that
3096 * the other side has nothing. It's even recommended to consume incoming
3097 * data. [In testing context this ensures that alerts are passed on...]
3098 */
3099 timeout.tv_sec = 0;
3100 timeout.tv_usec = 500000; /* some extreme round-trip */
3101 do {
3102 FD_ZERO(&readfds);
29f178bd
DDO
3103 openssl_fdset(sock, &readfds);
3104 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
f69d050e
AP
3105 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3106
8731a4fc 3107 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3108 end:
3109 if (con != NULL) {
3110 if (prexit != 0)
0d4d5ab8 3111 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3112 SSL_free(con);
3113 }
9561e2a1 3114 SSL_SESSION_free(psksess);
e481f9b9 3115#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3116 OPENSSL_free(next_proto.data);
0f113f3e 3117#endif
62adbcee 3118 SSL_CTX_free(ctx);
4bf73e9f 3119 set_keylog_file(NULL, NULL);
222561fe 3120 X509_free(cert);
4b45c6e5 3121 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3122 EVP_PKEY_free(key);
222561fe 3123 sk_X509_pop_free(chain, X509_free);
b548a1f1 3124 OPENSSL_free(pass);
d40a1f72
DSH
3125#ifndef OPENSSL_NO_SRP
3126 OPENSSL_free(srp_arg.srppassin);
3127#endif
eb67172a 3128 OPENSSL_free(connectstr);
ebc01683 3129 OPENSSL_free(bindstr);
ab69ac00
RL
3130 OPENSSL_free(host);
3131 OPENSSL_free(port);
222561fe 3132 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3133 ssl_excert_free(exc);
7e1b7485 3134 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3135 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3136 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3137 OPENSSL_clear_free(cbuf, BUFSIZZ);
3138 OPENSSL_clear_free(sbuf, BUFSIZZ);
3139 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3140 if (proxypass != NULL)
3141 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3142 release_engine(e);
ca3a82c3
RS
3143 BIO_free(bio_c_out);
3144 bio_c_out = NULL;
3145 BIO_free(bio_c_msg);
3146 bio_c_msg = NULL;
26a7d938 3147 return ret;
0f113f3e 3148}
d02b48c6 3149
0d4d5ab8 3150static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3151{
3152 X509 *peer = NULL;
0f113f3e 3153 STACK_OF(X509) *sk;
0f113f3e 3154 const SSL_CIPHER *c;
20c0bce5
MC
3155 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3156 long verify_result;
09b6c2ef 3157#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3158 const COMP_METHOD *comp, *expansion;
3159#endif
3160 unsigned char *exportedkeymat;
dd696a55 3161#ifndef OPENSSL_NO_CT
0d4d5ab8 3162 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3163#endif
0f113f3e
MC
3164
3165 if (full) {
3166 int got_a_chain = 0;
3167
3168 sk = SSL_get_peer_cert_chain(s);
3169 if (sk != NULL) {
7e1b7485 3170 got_a_chain = 1;
0f113f3e
MC
3171
3172 BIO_printf(bio, "---\nCertificate chain\n");
3173 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3174 BIO_printf(bio, "%2d s:", i);
3175 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3176 BIO_puts(bio, "\n");
3177 BIO_printf(bio, " i:");
3178 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3179 BIO_puts(bio, "\n");
0f113f3e
MC
3180 if (c_showcerts)
3181 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3182 }
3183 }
3184
3185 BIO_printf(bio, "---\n");
3186 peer = SSL_get_peer_certificate(s);
3187 if (peer != NULL) {
3188 BIO_printf(bio, "Server certificate\n");
3189
3190 /* Redundant if we showed the whole chain */
3191 if (!(c_showcerts && got_a_chain))
3192 PEM_write_bio_X509(bio, peer);
b5c4209b 3193 dump_cert_text(bio, peer);
0f113f3e 3194 } else {
5969a2dd 3195 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3196 }
5969a2dd 3197 print_ca_names(bio, s);
0f113f3e
MC
3198
3199 ssl_print_sigalgs(bio, s);
3200 ssl_print_tmp_key(bio, s);
3201
dd696a55 3202#ifndef OPENSSL_NO_CT
43341433
VD
3203 /*
3204 * When the SSL session is anonymous, or resumed via an abbreviated
3205 * handshake, no SCTs are provided as part of the handshake. While in
3206 * a resumed session SCTs may be present in the session's certificate,
3207 * no callbacks are invoked to revalidate these, and in any case that
3208 * set of SCTs may be incomplete. Thus it makes little sense to
3209 * attempt to display SCTs from a resumed session's certificate, and of
3210 * course none are associated with an anonymous peer.
3211 */
3212 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3213 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3214 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3215
3216 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3217 if (sct_count > 0) {
3218 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3219
3220 BIO_printf(bio, "---\n");
3221 for (i = 0; i < sct_count; ++i) {
3222 SCT *sct = sk_SCT_value(scts, i);
3223
3224 BIO_printf(bio, "SCT validation status: %s\n",
3225 SCT_validation_status_string(sct));
3226 SCT_print(sct, bio, 0, log_store);
3227 if (i < sct_count - 1)
3228 BIO_printf(bio, "\n---\n");
3229 }
3230 BIO_printf(bio, "\n");
3231 }
6bea2a72 3232 }
dd696a55
RP
3233#endif
3234
0f113f3e 3235 BIO_printf(bio,
7d672984
AP
3236 "---\nSSL handshake has read %ju bytes "
3237 "and written %ju bytes\n",
12997aa9
RS
3238 BIO_number_read(SSL_get_rbio(s)),
3239 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3240 }
c0a445a9 3241 print_verify_detail(s, bio);
b577fd0b 3242 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3243 c = SSL_get_current_cipher(s);
3244 BIO_printf(bio, "%s, Cipher is %s\n",
3245 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3246 if (peer != NULL) {
3247 EVP_PKEY *pktmp;
bde136c8 3248
c01ff880 3249 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3250 BIO_printf(bio, "Server public key is %d bit\n",
3251 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3252 }
3253 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3254 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3255#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3256 comp = SSL_get_current_compression(s);
3257 expansion = SSL_get_current_expansion(s);
3258 BIO_printf(bio, "Compression: %s\n",
3259 comp ? SSL_COMP_get_name(comp) : "NONE");
3260 BIO_printf(bio, "Expansion: %s\n",
3261 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3262#endif
d6c3c189
BP
3263#ifndef OPENSSL_NO_KTLS
3264 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3265 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3266 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3267 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3268#endif
0f113f3e 3269
49b26f54 3270 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3271 /* Print out local port of connection: useful for debugging */
3272 int sock;
642a166c
RL
3273 union BIO_sock_info_u info;
3274
0f113f3e 3275 sock = SSL_get_fd(s);
642a166c
RL
3276 if ((info.addr = BIO_ADDR_new()) != NULL
3277 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3278 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3279 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3280 }
3281 BIO_ADDR_free(info.addr);
0f113f3e 3282 }
a2f9200f 3283
e481f9b9 3284#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3285 if (next_proto.status != -1) {
3286 const unsigned char *proto;
3287 unsigned int proto_len;
3288 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3289 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3290 BIO_write(bio, proto, proto_len);
3291 BIO_write(bio, "\n", 1);
3292 }
e481f9b9 3293#endif
0f113f3e
MC
3294 {
3295 const unsigned char *proto;
3296 unsigned int proto_len;
3297 SSL_get0_alpn_selected(s, &proto, &proto_len);
3298 if (proto_len > 0) {
3299 BIO_printf(bio, "ALPN protocol: ");
3300 BIO_write(bio, proto, proto_len);
3301 BIO_write(bio, "\n", 1);
3302 } else
3303 BIO_printf(bio, "No ALPN negotiated\n");
3304 }
71fa4513 3305
e783bae2 3306#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3307 {
3308 SRTP_PROTECTION_PROFILE *srtp_profile =
3309 SSL_get_selected_srtp_profile(s);
3310
3311 if (srtp_profile)
3312 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3313 srtp_profile->name);
3314 }
3315#endif
3316
20c0bce5 3317 if (istls13) {
576eb395
MC
3318 switch (SSL_get_early_data_status(s)) {
3319 case SSL_EARLY_DATA_NOT_SENT:
3320 BIO_printf(bio, "Early data was not sent\n");
3321 break;
3322
3323 case SSL_EARLY_DATA_REJECTED:
3324 BIO_printf(bio, "Early data was rejected\n");
3325 break;
3326
3327 case SSL_EARLY_DATA_ACCEPTED:
3328 BIO_printf(bio, "Early data was accepted\n");
3329 break;
3330
3331 }
20c0bce5
MC
3332
3333 /*
3334 * We also print the verify results when we dump session information,
3335 * but in TLSv1.3 we may not get that right away (or at all) depending
3336 * on when we get a NewSessionTicket. Therefore we print it now as well.
3337 */
3338 verify_result = SSL_get_verify_result(s);
3339 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3340 X509_verify_cert_error_string(verify_result));
3341 } else {
3342 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3343 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3344 }
3345
d6073e27 3346 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3347 BIO_printf(bio, "Keying material exporter:\n");
3348 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3349 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3350 exportedkeymat = app_malloc(keymatexportlen, "export key");
3351 if (!SSL_export_keying_material(s, exportedkeymat,
3352 keymatexportlen,
3353 keymatexportlabel,
3354 strlen(keymatexportlabel),
3355 NULL, 0, 0)) {
3356 BIO_printf(bio, " Error\n");
3357 } else {
3358 BIO_printf(bio, " Keying material: ");
3359 for (i = 0; i < keymatexportlen; i++)
3360 BIO_printf(bio, "%02X", exportedkeymat[i]);
3361 BIO_printf(bio, "\n");
0f113f3e 3362 }
68dc6824 3363 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3364 }
3365 BIO_printf(bio, "---\n");
222561fe 3366 X509_free(peer);
0f113f3e
MC
3367 /* flush, or debugging output gets mixed with http response */
3368 (void)BIO_flush(bio);
3369}
d02b48c6 3370
3e41ac35 3371# ifndef OPENSSL_NO_OCSP
67c8e7f4 3372static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3373{
3374 const unsigned char *p;
3375 int len;
3376 OCSP_RESPONSE *rsp;
3377 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3378 BIO_puts(arg, "OCSP response: ");
2234212c 3379 if (p == NULL) {
0f113f3e
MC
3380 BIO_puts(arg, "no response sent\n");
3381 return 1;
3382 }
3383 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3384 if (rsp == NULL) {
0f113f3e
MC
3385 BIO_puts(arg, "response parse error\n");
3386 BIO_dump_indent(arg, (char *)p, len, 4);
3387 return 0;
3388 }
3389 BIO_puts(arg, "\n======================================\n");
3390 OCSP_RESPONSE_print(arg, rsp, 0);
3391 BIO_puts(arg, "======================================\n");
3392 OCSP_RESPONSE_free(rsp);
3393 return 1;
3394}
3e41ac35 3395# endif
f9e55034 3396
398b0bbd
RS
3397static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3398{
3399 const unsigned char *cur, *end;
3400 long len;
3401 int tag, xclass, inf, ret = -1;
3402
3403 cur = (const unsigned char *)buf;
3404 end = cur + rem;
3405
3406 /*
3407 * From RFC 4511:
3408 *
3409 * LDAPMessage ::= SEQUENCE {
3410 * messageID MessageID,
3411 * protocolOp CHOICE {
3412 * ...
3413 * extendedResp ExtendedResponse,
3414 * ... },
3415 * controls [0] Controls OPTIONAL }
3416 *
3417 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3418 * COMPONENTS OF LDAPResult,
3419 * responseName [10] LDAPOID OPTIONAL,
3420 * responseValue [11] OCTET STRING OPTIONAL }
3421 *
3422 * LDAPResult ::= SEQUENCE {
3423 * resultCode ENUMERATED {
3424 * success (0),
3425 * ...
3426 * other (80),
3427 * ... },
3428 * matchedDN LDAPDN,
3429 * diagnosticMessage LDAPString,
3430 * referral [3] Referral OPTIONAL }
3431 */
3432
3433 /* pull SEQUENCE */
3434 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3435 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3436 (rem = end - cur, len > rem)) {
3437 BIO_printf(bio_err, "Unexpected LDAP response\n");
3438 goto end;
3439 }
3440
8b0d4242
AP
3441 rem = len; /* ensure that we don't overstep the SEQUENCE */
3442
398b0bbd
RS
3443 /* pull MessageID */
3444 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3445 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3446 (rem = end - cur, len > rem)) {
3447 BIO_printf(bio_err, "No MessageID\n");
3448 goto end;
3449 }
3450
3451 cur += len; /* shall we check for MessageId match or just skip? */
3452
3453 /* pull [APPLICATION 24] */
3454 rem = end - cur;
3455 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3456 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3457 tag != 24) {
3458 BIO_printf(bio_err, "Not ExtendedResponse\n");
3459 goto end;
3460 }
3461
3462 /* pull resultCode */
3463 rem = end - cur;
3464 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3465 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3466 (rem = end - cur, len > rem)) {
3467 BIO_printf(bio_err, "Not LDAPResult\n");
3468 goto end;
3469 }
3470
3471 /* len should always be one, but just in case... */
3472 for (ret = 0, inf = 0; inf < len; inf++) {
3473 ret <<= 8;
3474 ret |= cur[inf];
3475 }
3476 /* There is more data, but we don't care... */
3477 end:
3478 return ret;
3479}
3480
8e981051 3481/*
4bd8b240 3482 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3483 * before setting it as SNI
3484 */
3485static int is_dNS_name(const char *host)
3486{
3487 const size_t MAX_LABEL_LENGTH = 63;
3488 size_t i;
3489 int isdnsname = 0;
3490 size_t length = strlen(host);
3491 size_t label_length = 0;
3492 int all_numeric = 1;
3493
3494 /*
3495 * Deviation from strict DNS name syntax, also check names with '_'
3496 * Check DNS name syntax, any '-' or '.' must be internal,
3497 * and on either side of each '.' we can't have a '-' or '.'.
3498 *
3499 * If the name has just one label, we don't consider it a DNS name.
3500 */
3501 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3502 char c = host[i];
3503
3504 if ((c >= 'a' && c <= 'z')
3505 || (c >= 'A' && c <= 'Z')
3506 || c == '_') {
3507 label_length += 1;
3508 all_numeric = 0;
3509 continue;
3510 }
3511
3512 if (c >= '0' && c <= '9') {
3513 label_length += 1;
3514 continue;
3515 }
3516
3517 /* Dot and hyphen cannot be first or last. */
3518 if (i > 0 && i < length - 1) {
3519 if (c == '-') {
3520 label_length += 1;
3521 continue;
3522 }
3523 /*
3524 * Next to a dot the preceding and following characters must not be
3525 * another dot or a hyphen. Otherwise, record that the name is
3526 * plausible, since it has two or more labels.
3527 */
3528 if (c == '.'
3529 && host[i + 1] != '.'
3530 && host[i - 1] != '-'
3531 && host[i + 1] != '-') {
3532 label_length = 0;
3533 isdnsname = 1;
3534 continue;
3535 }
3536 }
3537 isdnsname = 0;
3538 break;
3539 }
3540
3541 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3542 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3543
3544 return isdnsname;
3545}
d6073e27 3546#endif /* OPENSSL_NO_SOCK */