]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Make better use of new load_cert_pass() variant of load_cert() in apps/
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
ad8fc6f6
P
11/* We need to use some engine deprecated APIs */
12#define OPENSSL_SUPPRESS_DEPRECATED
13
07016a8a 14#include "e_os.h"
ddac1974 15#include <ctype.h>
8c197cc5
UM
16#include <stdio.h>
17#include <stdlib.h>
18#include <string.h>
cddd424a 19#include <errno.h>
be1bd923 20#include <openssl/e_os2.h>
7e1b7485 21
f9e55034
MC
22#ifndef OPENSSL_NO_SOCK
23
0f113f3e
MC
24/*
25 * With IPv6, it looks like Digital has mixed up the proper order of
26 * recursive header file inclusion, resulting in the compiler complaining
27 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
28 * needed to have fileno() declared correctly... So let's define u_int
29 */
bc36ee62 30#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 31# define __U_INT
7d7d2cbc
UM
32typedef unsigned int u_int;
33#endif
34
d02b48c6 35#include "apps.h"
dab2cd68 36#include "progs.h"
ec577822
BM
37#include <openssl/x509.h>
38#include <openssl/ssl.h>
39#include <openssl/err.h>
40#include <openssl/pem.h>
1372965e 41#include <openssl/rand.h>
67c8e7f4 42#include <openssl/ocsp.h>
1e26a8ba 43#include <openssl/bn.h>
49b26f54 44#include <openssl/trace.h>
5e6f9775 45#include <openssl/async.h>
edc032b5 46#ifndef OPENSSL_NO_SRP
0f113f3e 47# include <openssl/srp.h>
edc032b5 48#endif
dd696a55
RP
49#ifndef OPENSSL_NO_CT
50# include <openssl/ct.h>
51#endif
d02b48c6 52#include "s_apps.h"
36d16f8e 53#include "timeouts.h"
0e97f1e1 54#include "internal/sockets.h"
d02b48c6 55
efc943be
EK
56#if defined(__has_feature)
57# if __has_feature(memory_sanitizer)
58# include <sanitizer/msan_interface.h>
59# endif
60#endif
61
852c2ed2
RS
62DEFINE_STACK_OF(X509)
63DEFINE_STACK_OF(X509_CRL)
64DEFINE_STACK_OF(X509_NAME)
65DEFINE_STACK_OF(SCT)
66DEFINE_STACK_OF_STRING()
67
d02b48c6
RE
68#undef BUFSIZZ
69#define BUFSIZZ 1024*8
cfb4f1ef 70#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 71
cddd424a 72static char *prog;
7e1b7485 73static int c_debug = 0;
0f113f3e 74static int c_showcerts = 0;
0f113f3e
MC
75static char *keymatexportlabel = NULL;
76static int keymatexportlen = 20;
0f113f3e 77static BIO *bio_c_out = NULL;
0f113f3e 78static int c_quiet = 0;
be62b22b 79static char *sess_out = NULL;
e261bdd1 80static SSL_SESSION *psksess = NULL;
d02b48c6 81
0d4d5ab8 82static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 83#ifndef OPENSSL_NO_OCSP
7e1b7485 84static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 85#endif
398b0bbd 86static int ldap_ExtendedResponse_parse(const char *buf, long rem);
8e981051 87static int is_dNS_name(const char *host);
7e1b7485 88
cddd424a
VD
89static int saved_errno;
90
91static void save_errno(void)
92{
93 saved_errno = errno;
94 errno = 0;
95}
96
97static int restore_errno(void)
98{
99 int ret = errno;
100 errno = saved_errno;
101 return ret;
102}
103
ddac1974 104/* Default PSK identity and key */
0f113f3e 105static char *psk_identity = "Client_identity";
ddac1974 106
14e35350 107#ifndef OPENSSL_NO_PSK
ddac1974 108static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
109 unsigned int max_identity_len,
110 unsigned char *psk,
111 unsigned int max_psk_len)
112{
0f113f3e 113 int ret;
6ec6d520
DSH
114 long key_len;
115 unsigned char *key;
0f113f3e
MC
116
117 if (c_debug)
118 BIO_printf(bio_c_out, "psk_client_cb\n");
119 if (!hint) {
120 /* no ServerKeyExchange message */
121 if (c_debug)
122 BIO_printf(bio_c_out,
123 "NULL received PSK identity hint, continuing anyway\n");
2234212c 124 } else if (c_debug) {
0f113f3e 125 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 126 }
0f113f3e
MC
127
128 /*
129 * lookup PSK identity and PSK key based on the given identity hint here
130 */
131 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
132 if (ret < 0 || (unsigned int)ret > max_identity_len)
133 goto out_err;
134 if (c_debug)
135 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
136 ret);
6ec6d520
DSH
137
138 /* convert the PSK key to binary */
139 key = OPENSSL_hexstr2buf(psk_key, &key_len);
140 if (key == NULL) {
141 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 142 psk_key);
0f113f3e
MC
143 return 0;
144 }
96a5d7fd 145 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 146 BIO_printf(bio_err,
6ec6d520
DSH
147 "psk buffer of callback is too small (%d) for key (%ld)\n",
148 max_psk_len, key_len);
149 OPENSSL_free(key);
0f113f3e
MC
150 return 0;
151 }
ddac1974 152
6ec6d520
DSH
153 memcpy(psk, key, key_len);
154 OPENSSL_free(key);
ddac1974 155
0f113f3e 156 if (c_debug)
6ec6d520 157 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 158
6ec6d520 159 return key_len;
ddac1974 160 out_err:
0f113f3e
MC
161 if (c_debug)
162 BIO_printf(bio_err, "Error in PSK client callback\n");
163 return 0;
164}
ddac1974
NL
165#endif
166
adfc3786
MC
167const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
168const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 169
e261bdd1
MC
170static int psk_use_session_cb(SSL *s, const EVP_MD *md,
171 const unsigned char **id, size_t *idlen,
172 SSL_SESSION **sess)
173{
5ffff599
MC
174 SSL_SESSION *usesess = NULL;
175 const SSL_CIPHER *cipher = NULL;
176
177 if (psksess != NULL) {
178 SSL_SESSION_up_ref(psksess);
179 usesess = psksess;
180 } else {
181 long key_len;
182 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
183
184 if (key == NULL) {
185 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
186 psk_key);
187 return 0;
188 }
189
e73c6eae
MC
190 /* We default to SHA-256 */
191 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 192 if (cipher == NULL) {
e73c6eae 193 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 194 OPENSSL_free(key);
e73c6eae 195 return 0;
5ffff599 196 }
e73c6eae 197
5ffff599
MC
198 usesess = SSL_SESSION_new();
199 if (usesess == NULL
200 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
201 || !SSL_SESSION_set_cipher(usesess, cipher)
202 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
203 OPENSSL_free(key);
204 goto err;
205 }
206 OPENSSL_free(key);
207 }
208
209 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 210 if (cipher == NULL)
5ffff599 211 goto err;
e261bdd1 212
dc87d5a9
MC
213 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
214 /* PSK not usable, ignore it */
215 *id = NULL;
216 *idlen = 0;
217 *sess = NULL;
218 SSL_SESSION_free(usesess);
219 } else {
220 *sess = usesess;
221 *id = (unsigned char *)psk_identity;
222 *idlen = strlen(psk_identity);
223 }
e261bdd1
MC
224
225 return 1;
5ffff599
MC
226
227 err:
228 SSL_SESSION_free(usesess);
229 return 0;
e261bdd1
MC
230}
231
ed3883d2
BM
232/* This is a context that we pass to callbacks */
233typedef struct tlsextctx_st {
0f113f3e
MC
234 BIO *biodebug;
235 int ack;
ed3883d2
BM
236} tlsextctx;
237
6d23cf97 238static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
239{
240 tlsextctx *p = (tlsextctx *) arg;
241 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
242 if (SSL_get_servername_type(s) != -1)
243 p->ack = !SSL_session_reused(s) && hn != NULL;
244 else
245 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
246
247 return SSL_TLSEXT_ERR_OK;
248}
ee2ffc27 249
e481f9b9 250#ifndef OPENSSL_NO_SRP
edc032b5
BL
251
252/* This is a context that we pass to all callbacks */
0f113f3e
MC
253typedef struct srp_arg_st {
254 char *srppassin;
255 char *srplogin;
256 int msg; /* copy from c_msg */
257 int debug; /* copy from c_debug */
258 int amp; /* allow more groups */
bde136c8 259 int strength; /* minimal size for N */
0f113f3e
MC
260} SRP_ARG;
261
f2fc3075 262static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
263{
264 BN_CTX *bn_ctx = BN_CTX_new();
265 BIGNUM *p = BN_new();
266 BIGNUM *r = BN_new();
267 int ret =
268 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 269 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
270 p != NULL && BN_rshift1(p, N) &&
271 /* p = (N-1)/2 */
42619397 272 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
273 r != NULL &&
274 /* verify g^((N-1)/2) == -1 (mod N) */
275 BN_mod_exp(r, g, p, N, bn_ctx) &&
276 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
277
23a1d5e9
RS
278 BN_free(r);
279 BN_free(p);
280 BN_CTX_free(bn_ctx);
0f113f3e
MC
281 return ret;
282}
edc032b5 283
c80fd6b2
MC
284/*-
285 * This callback is used here for two purposes:
286 * - extended debugging
287 * - making some primality tests for unknown groups
288 * The callback is only called for a non default group.
289 *
290 * An application does not need the call back at all if
bde136c8 291 * only the standard groups are used. In real life situations,
0f113f3e
MC
292 * client and server already share well known groups,
293 * thus there is no need to verify them.
c80fd6b2 294 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
295 * is not one of those defined in RFC 5054, it is more appropriate
296 * to add the group to a static list and then compare since
c80fd6b2
MC
297 * primality tests are rather cpu consuming.
298 */
f2fc3075 299
6d23cf97 300static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
301{
302 SRP_ARG *srp_arg = (SRP_ARG *)arg;
303 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
304
305 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
306 return 0;
307 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
308 BIO_printf(bio_err, "SRP parameters:\n");
309 BIO_printf(bio_err, "\tN=");
310 BN_print(bio_err, N);
311 BIO_printf(bio_err, "\n\tg=");
312 BN_print(bio_err, g);
313 BIO_printf(bio_err, "\n");
314 }
315
316 if (SRP_check_known_gN_param(g, N))
317 return 1;
318
319 if (srp_arg->amp == 1) {
320 if (srp_arg->debug)
321 BIO_printf(bio_err,
322 "SRP param N and g are not known params, going to check deeper.\n");
323
324 /*
325 * The srp_moregroups is a real debugging feature. Implementors
326 * should rather add the value to the known ones. The minimal size
327 * has already been tested.
328 */
329 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
330 return 1;
331 }
332 BIO_printf(bio_err, "SRP param N and g rejected.\n");
333 return 0;
334}
edc032b5 335
e481f9b9 336# define PWD_STRLEN 1024
0f113f3e
MC
337
338static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
339{
340 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 341 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
342 PW_CB_DATA cb_tmp;
343 int l;
344
345 cb_tmp.password = (char *)srp_arg->srppassin;
346 cb_tmp.prompt_info = "SRP user";
347 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
348 BIO_printf(bio_err, "Can't read Password\n");
349 OPENSSL_free(pass);
350 return NULL;
351 }
352 *(pass + l) = '\0';
353
354 return pass;
355}
356
e481f9b9 357#endif
7e1b7485 358
e481f9b9 359#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
360/* This the context that we pass to next_proto_cb */
361typedef struct tlsextnextprotoctx_st {
0f113f3e 362 unsigned char *data;
817cd0d5 363 size_t len;
0f113f3e 364 int status;
ee2ffc27
BL
365} tlsextnextprotoctx;
366
367static tlsextnextprotoctx next_proto;
368
0f113f3e
MC
369static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
370 const unsigned char *in, unsigned int inlen,
371 void *arg)
372{
373 tlsextnextprotoctx *ctx = arg;
374
375 if (!c_quiet) {
376 /* We can assume that |in| is syntactically valid. */
377 unsigned i;
378 BIO_printf(bio_c_out, "Protocols advertised by server: ");
379 for (i = 0; i < inlen;) {
380 if (i)
381 BIO_write(bio_c_out, ", ", 2);
382 BIO_write(bio_c_out, &in[i + 1], in[i]);
383 i += in[i] + 1;
384 }
385 BIO_write(bio_c_out, "\n", 1);
386 }
387
388 ctx->status =
389 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
390 return SSL_TLSEXT_ERR_OK;
391}
e481f9b9 392#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
393
394static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
395 const unsigned char *in, size_t inlen,
396 int *al, void *arg)
85c67492 397{
0f113f3e
MC
398 char pem_name[100];
399 unsigned char ext_buf[4 + 65536];
400
401 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
402 inlen &= 0xffff; /* for formal memcmpy correctness */
403 ext_buf[0] = (unsigned char)(ext_type >> 8);
404 ext_buf[1] = (unsigned char)(ext_type);
405 ext_buf[2] = (unsigned char)(inlen >> 8);
406 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
407 memcpy(ext_buf + 4, in, inlen);
408
409 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
410 ext_type);
411 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
412 return 1;
413}
414
cddd424a
VD
415/*
416 * Hex decoder that tolerates optional whitespace. Returns number of bytes
417 * produced, advances inptr to end of input string.
418 */
419static ossl_ssize_t hexdecode(const char **inptr, void *result)
420{
421 unsigned char **out = (unsigned char **)result;
422 const char *in = *inptr;
d6073e27 423 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
424 unsigned char *cp = ret;
425 uint8_t byte;
426 int nibble = 0;
427
428 if (ret == NULL)
429 return -1;
430
431 for (byte = 0; *in; ++in) {
49445f21 432 int x;
cddd424a 433
18295f0c 434 if (isspace(_UC(*in)))
cddd424a 435 continue;
49445f21
RS
436 x = OPENSSL_hexchar2int(*in);
437 if (x < 0) {
cddd424a
VD
438 OPENSSL_free(ret);
439 return 0;
440 }
49445f21 441 byte |= (char)x;
cddd424a
VD
442 if ((nibble ^= 1) == 0) {
443 *cp++ = byte;
444 byte = 0;
445 } else {
446 byte <<= 4;
447 }
448 }
449 if (nibble != 0) {
450 OPENSSL_free(ret);
451 return 0;
452 }
453 *inptr = in;
454
455 return cp - (*out = ret);
456}
457
458/*
459 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
460 * inptr to next field skipping leading whitespace.
461 */
462static ossl_ssize_t checked_uint8(const char **inptr, void *out)
463{
464 uint8_t *result = (uint8_t *)out;
465 const char *in = *inptr;
466 char *endp;
467 long v;
468 int e;
469
470 save_errno();
471 v = strtol(in, &endp, 10);
472 e = restore_errno();
473
474 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 475 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
476 v != (*result = (uint8_t) v)) {
477 return -1;
478 }
18295f0c 479 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
480 continue;
481
482 *inptr = in;
483 return 1;
484}
485
7ff970ef
RS
486struct tlsa_field {
487 void *var;
488 const char *name;
489 ossl_ssize_t (*parser)(const char **, void *);
490};
491
cddd424a
VD
492static int tlsa_import_rr(SSL *con, const char *rrdata)
493{
7ff970ef
RS
494 /* Not necessary to re-init these values; the "parsers" do that. */
495 static uint8_t usage;
496 static uint8_t selector;
497 static uint8_t mtype;
498 static unsigned char *data;
f232d6ec 499 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
500 { &usage, "usage", checked_uint8 },
501 { &selector, "selector", checked_uint8 },
502 { &mtype, "mtype", checked_uint8 },
503 { &data, "data", hexdecode },
504 { NULL, }
505 };
506 struct tlsa_field *f;
7ff970ef
RS
507 int ret;
508 const char *cp = rrdata;
509 ossl_ssize_t len = 0;
cddd424a
VD
510
511 for (f = tlsa_fields; f->var; ++f) {
512 /* Returns number of bytes produced, advances cp to next field */
513 if ((len = f->parser(&cp, f->var)) <= 0) {
514 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
515 prog, f->name, rrdata);
516 return 0;
517 }
518 }
519 /* The data field is last, so len is its length */
520 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
521 OPENSSL_free(data);
522
523 if (ret == 0) {
524 ERR_print_errors(bio_err);
525 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
526 prog, rrdata);
527 return 0;
528 }
529 if (ret < 0) {
530 ERR_print_errors(bio_err);
531 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
532 prog, rrdata);
533 return 0;
534 }
535 return ret;
536}
537
538static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
539{
540 int num = sk_OPENSSL_STRING_num(rrset);
541 int count = 0;
542 int i;
543
544 for (i = 0; i < num; ++i) {
545 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
546 if (tlsa_import_rr(con, rrdata) > 0)
547 ++count;
548 }
549 return count > 0;
550}
551
7e1b7485
RS
552typedef enum OPTION_choice {
553 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 554 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 555 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
556 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
557 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
558 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 559 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 560 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
561 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
562 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 563 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
564#ifndef OPENSSL_NO_SRP
565 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
566 OPT_SRP_MOREGROUPS,
567#endif
568 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 569 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 570 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
571 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
572 OPT_NEXTPROTONEG, OPT_ALPN,
573 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
574 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
575 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 576 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 577 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
578 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
579 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
580 OPT_V_ENUM,
581 OPT_X_ENUM,
09b90e0e 582 OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF,
69738dad
M
583 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
584 OPT_DANE_TLSA_DOMAIN,
dd696a55 585#ifndef OPENSSL_NO_CT
43341433 586 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 587#endif
3ee1eac2 588 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 589 OPT_ENABLE_PHA,
09d62b33 590 OPT_SCTP_LABEL_BUG,
6bd4e3f2 591 OPT_R_ENUM, OPT_PROV_ENUM
7e1b7485
RS
592} OPTION_CHOICE;
593
44c83ebd 594const OPTIONS s_client_options[] = {
92de469f
RS
595 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
596
5388f986 597 OPT_SECTION("General"),
7e1b7485 598 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
599#ifndef OPENSSL_NO_ENGINE
600 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
601 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
602 "Specify engine to be used for client certificate operations"},
603#endif
2a2b1e41 604 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
605#ifndef OPENSSL_NO_CT
606 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
607 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
608 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
609#endif
610
611 OPT_SECTION("Network"),
7e1b7485
RS
612 {"host", OPT_HOST, 's', "Use -connect instead"},
613 {"port", OPT_PORT, 'p', "Use -connect instead"},
614 {"connect", OPT_CONNECT, 's',
2a33470b 615 "TCP/IP where to connect; default: " PORT ")"},
ebc01683 616 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
617 {"proxy", OPT_PROXY, 's',
618 "Connect to via specified proxy to the real server"},
69738dad
M
619 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
620 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 621#ifdef AF_UNIX
a22f9c84 622 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
623#endif
624 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 625#ifdef AF_INET6
ab69ac00 626 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 627#endif
5388f986
RS
628 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
629 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
630 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
631 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
632 "Size used to split data for encrypt pipelines"},
633 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
634 "Maximum number of encrypt/decrypt pipelines to be used"},
635 {"read_buf", OPT_READ_BUF, 'p',
636 "Default read buffer size to be used for connections"},
637 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
638
639 OPT_SECTION("Identity"),
2b264aee 640 {"cert", OPT_CERT, '<', "Client certificate file to use"},
7e1b7485 641 {"certform", OPT_CERTFORM, 'F',
6d382c74 642 "Client certificate file format (PEM/DER/P12); has no effect"},
2b264aee
DDO
643 {"cert_chain", OPT_CERT_CHAIN, '<',
644 "Client certificate chain file (in PEM format)"},
645 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
2a33470b 646 {"key", OPT_KEY, 's', "Private key file to use; default: -cert file"},
6d382c74 647 {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
2a33470b 648 {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"},
2b264aee
DDO
649 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
650 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
7e1b7485
RS
651 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
652 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
f07f6e40 653 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
2b6bcb70
MC
654 {"no-CAfile", OPT_NOCAFILE, '-',
655 "Do not load the default certificates file"},
656 {"no-CApath", OPT_NOCAPATH, '-',
657 "Do not load certificates from the default certificates directory"},
f07f6e40 658 {"no-CAstore", OPT_NOCASTORE, '-',
fd3397fc 659 "Do not load certificates from the default certificates store"},
d2add501 660 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 661 "PEM format file of CA names to send to the server"},
cddd424a
VD
662 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
663 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
664 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
665 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
666 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
667 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
668 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
669 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
670 {"name", OPT_PROTOHOST, 's',
671 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
672
673 OPT_SECTION("Session"),
7e1b7485
RS
674 {"reconnect", OPT_RECONNECT, '-',
675 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
676 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
677 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
678
679 OPT_SECTION("Input/Output"),
7e1b7485
RS
680 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
681 {"quiet", OPT_QUIET, '-', "No s_client output"},
682 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
683 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 684 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 685 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 686 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 687 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
688 {"brief", OPT_BRIEF, '-',
689 "Restrict output to brief summary of connection parameters"},
690 {"prexit", OPT_PREXIT, '-',
691 "Print session information when the program exits"},
5388f986
RS
692
693 OPT_SECTION("Debug"),
694 {"showcerts", OPT_SHOWCERTS, '-',
695 "Show all certificates sent by the server"},
696 {"debug", OPT_DEBUG, '-', "Extra output"},
697 {"msg", OPT_MSG, '-', "Show protocol messages"},
698 {"msgfile", OPT_MSGFILE, '>',
699 "File to send output of -msg or -trace, instead of stdout"},
700 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
701 {"state", OPT_STATE, '-', "Print the ssl states"},
702 {"keymatexport", OPT_KEYMATEXPORT, 's',
703 "Export keying material using label"},
704 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
2a33470b 705 "Export len bytes of keying material; default 20"},
9a13bb38
RS
706 {"security_debug", OPT_SECURITY_DEBUG, '-',
707 "Enable security debug messages"},
708 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
709 "Output more security debug output"},
5388f986
RS
710#ifndef OPENSSL_NO_SSL_TRACE
711 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
712#endif
713#ifdef WATT32
714 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
715#endif
716 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
717 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
718 {"servername", OPT_SERVERNAME, 's',
481afe2a 719 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
720 {"noservername", OPT_NOSERVERNAME, '-',
721 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
722 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
723 "Hex dump of all TLS extensions received"},
09b90e0e
DB
724 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
725 "Do not treat lack of close_notify from a peer as an error"},
3e41ac35 726#ifndef OPENSSL_NO_OCSP
9c3bcfa0 727 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 728#endif
9c3bcfa0
RS
729 {"serverinfo", OPT_SERVERINFO, 's',
730 "types Send empty ClientHello extensions (comma-separated numbers)"},
731 {"alpn", OPT_ALPN, 's',
732 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 733 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
734 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
735
736 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
737#ifndef OPENSSL_NO_SSL3
738 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
739#endif
6b01bed2
VD
740#ifndef OPENSSL_NO_TLS1
741 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
742#endif
743#ifndef OPENSSL_NO_TLS1_1
744 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
745#endif
746#ifndef OPENSSL_NO_TLS1_2
747 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
748#endif
582a17d6
MC
749#ifndef OPENSSL_NO_TLS1_3
750 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
751#endif
a5ecdc6a 752#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
753 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
754 {"timeout", OPT_TIMEOUT, '-',
755 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
756 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
757#endif
6b01bed2
VD
758#ifndef OPENSSL_NO_DTLS1
759 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
760#endif
761#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 762 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 763#endif
8ccc2377
MC
764#ifndef OPENSSL_NO_SCTP
765 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 766 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 767#endif
5388f986
RS
768#ifndef OPENSSL_NO_NEXTPROTONEG
769 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
770 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 771#endif
5388f986
RS
772 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
773 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
774#ifndef OPENSSL_NO_SRTP
775 {"use_srtp", OPT_USE_SRTP, 's',
776 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 777#endif
7e1b7485 778#ifndef OPENSSL_NO_SRP
bde136c8 779 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
780 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
781 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
782 "SRP username into second ClientHello message"},
783 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
784 "Tolerate other than the known g N values."},
740ceb5b 785 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 786#endif
5388f986
RS
787
788 OPT_R_OPTIONS,
789 OPT_S_OPTIONS,
790 OPT_V_OPTIONS,
791 {"CRL", OPT_CRL, '<', "CRL file to use"},
792 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
2a33470b 793 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER); default PEM"},
5388f986
RS
794 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
795 "Close connection on verification error"},
796 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
2b264aee
DDO
797 {"chainCAfile", OPT_CHAINCAFILE, '<',
798 "CA file for certificate chain (PEM format)"},
5388f986
RS
799 {"chainCApath", OPT_CHAINCAPATH, '/',
800 "Use dir as certificate store path to build CA certificate chain"},
801 {"chainCAstore", OPT_CHAINCASTORE, ':',
802 "CA store URI for certificate chain"},
803 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
804 "CA file for certificate verification (PEM format)"},
805 {"verifyCApath", OPT_VERIFYCAPATH, '/',
806 "Use dir as certificate store path to verify CA certificate"},
807 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
808 "CA store URI for certificate verification"},
5388f986 809 OPT_X_OPTIONS,
6bd4e3f2 810 OPT_PROV_OPTIONS,
92de469f
RS
811
812 OPT_PARAMETERS(),
813 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 814 {NULL}
7e1b7485
RS
815};
816
817typedef enum PROTOCOL_choice {
818 PROTO_OFF,
0f113f3e
MC
819 PROTO_SMTP,
820 PROTO_POP3,
821 PROTO_IMAP,
822 PROTO_FTP,
d8c25de5 823 PROTO_TELNET,
552bf8ec 824 PROTO_XMPP,
898ea7b8 825 PROTO_XMPP_SERVER,
cfb4f1ef 826 PROTO_CONNECT,
b2e54eb8 827 PROTO_IRC,
a2d9cfba 828 PROTO_MYSQL,
9576545a 829 PROTO_POSTGRES,
8f85aa6b 830 PROTO_LMTP,
20967afb 831 PROTO_NNTP,
398b0bbd
RS
832 PROTO_SIEVE,
833 PROTO_LDAP
7e1b7485
RS
834} PROTOCOL_CHOICE;
835
bde136c8 836static const OPT_PAIR services[] = {
7e1b7485
RS
837 {"smtp", PROTO_SMTP},
838 {"pop3", PROTO_POP3},
839 {"imap", PROTO_IMAP},
840 {"ftp", PROTO_FTP},
841 {"xmpp", PROTO_XMPP},
898ea7b8 842 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 843 {"telnet", PROTO_TELNET},
cfb4f1ef 844 {"irc", PROTO_IRC},
a2d9cfba 845 {"mysql", PROTO_MYSQL},
b2e54eb8 846 {"postgres", PROTO_POSTGRES},
9576545a 847 {"lmtp", PROTO_LMTP},
8f85aa6b 848 {"nntp", PROTO_NNTP},
20967afb 849 {"sieve", PROTO_SIEVE},
398b0bbd 850 {"ldap", PROTO_LDAP},
bde136c8 851 {NULL, 0}
85c67492
RL
852};
853
fe08bd76
RS
854#define IS_INET_FLAG(o) \
855 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
856#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
857
4bbd4ba6
MC
858#define IS_PROT_FLAG(o) \
859 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 860 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 861
7315ce80
RS
862/* Free |*dest| and optionally set it to a copy of |source|. */
863static void freeandcopy(char **dest, const char *source)
864{
865 OPENSSL_free(*dest);
866 *dest = NULL;
867 if (source != NULL)
868 *dest = OPENSSL_strdup(source);
869}
870
20c0bce5 871static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 872{
be62b22b 873
20c0bce5
MC
874 if (sess_out != NULL) {
875 BIO *stmp = BIO_new_file(sess_out, "w");
876
877 if (stmp == NULL) {
878 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
879 } else {
880 PEM_write_bio_SSL_SESSION(stmp, sess);
881 BIO_free(stmp);
882 }
883 }
884
885 /*
886 * Session data gets dumped on connection for TLSv1.2 and below, and on
887 * arrival of the NewSessionTicket for TLSv1.3.
888 */
889 if (SSL_version(s) == TLS1_3_VERSION) {
890 BIO_printf(bio_c_out,
891 "---\nPost-Handshake New Session Ticket arrived:\n");
892 SSL_SESSION_print(bio_c_out, sess);
893 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
894 }
895
896 /*
897 * We always return a "fail" response so that the session gets freed again
898 * because we haven't used the reference.
899 */
900 return 0;
901}
902
7e1b7485 903int s_client_main(int argc, char **argv)
0f113f3e 904{
7e1b7485 905 BIO *sbio;
0f113f3e 906 EVP_PKEY *key = NULL;
7e1b7485 907 SSL *con = NULL;
0f113f3e 908 SSL_CTX *ctx = NULL;
7e1b7485
RS
909 STACK_OF(X509) *chain = NULL;
910 X509 *cert = NULL;
0f113f3e 911 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
912 SSL_EXCERT *exc = NULL;
913 SSL_CONF_CTX *cctx = NULL;
914 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
915 char *dane_tlsa_domain = NULL;
916 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 917 int dane_ee_no_name = 0;
7e1b7485 918 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 919 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 920 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
921 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
922 char *proxystr = NULL, *proxyuser = NULL;
923 char *proxypassarg = NULL, *proxypass = NULL;
924 char *connectstr = NULL, *bindstr = NULL;
cddd424a 925 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 926 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
f7201301 927 char *thost = NULL, *tport = NULL;
7315ce80 928 char *port = OPENSSL_strdup(PORT);
ebc01683 929 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
930 char *passarg = NULL, *pass = NULL;
931 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 932 char *ReqCAfile = NULL;
be62b22b 933 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 934 const char *protohost = NULL;
0f113f3e 935 struct timeval timeout, *timeoutp;
7e1b7485 936 fd_set readfds, writefds;
fd3397fc 937 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
938 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
939 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
940 int prexit = 0;
40a8e9c2 941 int sdebug = 0;
7e1b7485 942 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
29f178bd 943 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
ab69ac00 944 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 945 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
946 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
947 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 948#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 949 int at_eof = 0;
d485640b 950#endif
dad78fb1 951 int read_buf_len = 0;
7e1b7485 952 int fallback_scsv = 0;
7e1b7485 953 OPTION_CHOICE o;
40a8e9c2
MC
954#ifndef OPENSSL_NO_DTLS
955 int enable_timeouts = 0;
956 long socket_mtu = 0;
957#endif
0b13e9f0 958#ifndef OPENSSL_NO_ENGINE
0f113f3e 959 ENGINE *ssl_client_engine = NULL;
7e1b7485 960#endif
333b070e 961 ENGINE *e = NULL;
1fbab1dc 962#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 963 struct timeval tv;
06f4536a 964#endif
44f19af7 965 const char *servername = NULL;
11ba87f2 966 int noservername = 0;
7e1b7485 967 const char *alpn_in = NULL;
0f113f3e 968 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 969 const char *ssl_config = NULL;
e481f9b9 970#define MAX_SI_TYPES 100
7e1b7485
RS
971 unsigned short serverinfo_types[MAX_SI_TYPES];
972 int serverinfo_count = 0, start = 0, len;
e481f9b9 973#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 974 const char *next_proto_neg_in = NULL;
ed551cdd 975#endif
edc032b5 976#ifndef OPENSSL_NO_SRP
0f113f3e
MC
977 char *srppass = NULL;
978 int srp_lateuser = 0;
979 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
980#endif
dad88680 981#ifndef OPENSSL_NO_SRTP
1fb6b0bf 982 char *srtp_profiles = NULL;
dad88680 983#endif
dd696a55
RP
984#ifndef OPENSSL_NO_CT
985 char *ctlog_file = NULL;
43341433 986 int ct_validation = 0;
dd696a55 987#endif
4bbd4ba6 988 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 989 int async = 0;
28e5ea88 990 unsigned int max_send_fragment = 0;
36b2cfb1 991 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
992 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
993 int count4or6 = 0;
cf72c757 994 uint8_t maxfraglen = 0;
54463e4f 995 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
996 int c_tlsextdebug = 0;
997#ifndef OPENSSL_NO_OCSP
998 int c_status_req = 0;
999#endif
54463e4f 1000 BIO *bio_c_msg = NULL;
923ac827 1001 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 1002#ifndef OPENSSL_NO_DTLS
8ccc2377 1003 int isdtls = 0;
9ff2cebf 1004#endif
e261bdd1 1005 char *psksessf = NULL;
32097b33 1006 int enable_pha = 0;
09d62b33
MT
1007#ifndef OPENSSL_NO_SCTP
1008 int sctp_label_bug = 0;
1009#endif
09b90e0e 1010 int ignore_unexpected_eof = 0;
0f113f3e 1011
efc943be
EK
1012 FD_ZERO(&readfds);
1013 FD_ZERO(&writefds);
1014/* Known false-positive of MemorySanitizer. */
1015#if defined(__has_feature)
1016# if __has_feature(memory_sanitizer)
1017 __msan_unpoison(&readfds, sizeof(readfds));
1018 __msan_unpoison(&writefds, sizeof(writefds));
1019# endif
1020#endif
1021
7e1b7485 1022 prog = opt_progname(argv[0]);
0f113f3e 1023 c_quiet = 0;
0f113f3e 1024 c_debug = 0;
0f113f3e 1025 c_showcerts = 0;
7e1b7485 1026 c_nbio = 0;
7e1b7485 1027 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1028 cctx = SSL_CONF_CTX_new();
0f113f3e 1029
68dc6824 1030 if (vpm == NULL || cctx == NULL) {
7e1b7485 1031 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1032 goto end;
1033 }
1034
acc00492
F
1035 cbuf = app_malloc(BUFSIZZ, "cbuf");
1036 sbuf = app_malloc(BUFSIZZ, "sbuf");
1037 mbuf = app_malloc(BUFSIZZ, "mbuf");
1038
7e1b7485 1039 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1040
7e1b7485
RS
1041 prog = opt_init(argc, argv, s_client_options);
1042 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1043 /* Check for intermixing flags. */
1044 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1045 BIO_printf(bio_err,
d6073e27
F
1046 "%s: Intermixed protocol flags (unix and internet domains)\n",
1047 prog);
fe08bd76
RS
1048 goto end;
1049 }
1050 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1051 BIO_printf(bio_err,
d6073e27
F
1052 "%s: Intermixed protocol flags (internet and unix domains)\n",
1053 prog);
fe08bd76
RS
1054 goto end;
1055 }
4bbd4ba6
MC
1056
1057 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1058 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1059 goto end;
1060 }
1061 if (IS_NO_PROT_FLAG(o))
1062 no_prot_opt++;
1063 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1064 BIO_printf(bio_err,
1065 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1066 goto end;
1067 }
1068
7e1b7485 1069 switch (o) {
7e1b7485
RS
1070 case OPT_EOF:
1071 case OPT_ERR:
1072 opthelp:
1073 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1074 goto end;
1075 case OPT_HELP:
1076 opt_help(s_client_options);
1077 ret = 0;
1078 goto end;
ab69ac00 1079 case OPT_4:
fe08bd76 1080 connect_type = use_inet;
ab69ac00 1081 socket_family = AF_INET;
fe08bd76 1082 count4or6++;
ab69ac00 1083 break;
ab69ac00 1084#ifdef AF_INET6
fe08bd76
RS
1085 case OPT_6:
1086 connect_type = use_inet;
1087 socket_family = AF_INET6;
1088 count4or6++;
ab69ac00 1089 break;
ab69ac00 1090#endif
fe08bd76
RS
1091 case OPT_HOST:
1092 connect_type = use_inet;
7315ce80 1093 freeandcopy(&host, opt_arg());
7e1b7485
RS
1094 break;
1095 case OPT_PORT:
fe08bd76 1096 connect_type = use_inet;
7315ce80 1097 freeandcopy(&port, opt_arg());
7e1b7485
RS
1098 break;
1099 case OPT_CONNECT:
fe08bd76 1100 connect_type = use_inet;
7315ce80 1101 freeandcopy(&connectstr, opt_arg());
552bf8ec 1102 break;
ebc01683
JH
1103 case OPT_BIND:
1104 freeandcopy(&bindstr, opt_arg());
1105 break;
552bf8ec
MT
1106 case OPT_PROXY:
1107 proxystr = opt_arg();
1108 starttls_proto = PROTO_CONNECT;
7e1b7485 1109 break;
69738dad
M
1110 case OPT_PROXY_USER:
1111 proxyuser = opt_arg();
1112 break;
1113 case OPT_PROXY_PASS:
1114 proxypassarg = opt_arg();
1115 break;
ab69ac00 1116#ifdef AF_UNIX
7e1b7485 1117 case OPT_UNIX:
fe08bd76 1118 connect_type = use_unix;
ab69ac00 1119 socket_family = AF_UNIX;
7315ce80 1120 freeandcopy(&host, opt_arg());
7e1b7485 1121 break;
ab69ac00 1122#endif
d8c25de5 1123 case OPT_XMPPHOST:
8176431d
PY
1124 /* fall through, since this is an alias */
1125 case OPT_PROTOHOST:
1126 protohost = opt_arg();
d8c25de5 1127 break;
7e1b7485 1128 case OPT_VERIFY:
0f113f3e 1129 verify = SSL_VERIFY_PEER;
acc00492 1130 verify_args.depth = atoi(opt_arg());
0f113f3e 1131 if (!c_quiet)
acc00492 1132 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1133 break;
1134 case OPT_CERT:
1135 cert_file = opt_arg();
1136 break;
a7c04f2b
DB
1137 case OPT_NAMEOPT:
1138 if (!set_nameopt(opt_arg()))
1139 goto end;
1140 break;
7e1b7485
RS
1141 case OPT_CRL:
1142 crl_file = opt_arg();
1143 break;
1144 case OPT_CRL_DOWNLOAD:
0f113f3e 1145 crl_download = 1;
7e1b7485
RS
1146 break;
1147 case OPT_SESS_OUT:
1148 sess_out = opt_arg();
1149 break;
1150 case OPT_SESS_IN:
1151 sess_in = opt_arg();
1152 break;
1153 case OPT_CERTFORM:
6d382c74 1154 if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
7e1b7485
RS
1155 goto opthelp;
1156 break;
1157 case OPT_CRLFORM:
1158 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1159 goto opthelp;
1160 break;
1161 case OPT_VERIFY_RET_ERROR:
78021171 1162 verify = SSL_VERIFY_PEER;
acc00492 1163 verify_args.return_error = 1;
7e1b7485
RS
1164 break;
1165 case OPT_VERIFY_QUIET:
acc00492 1166 verify_args.quiet = 1;
7e1b7485
RS
1167 break;
1168 case OPT_BRIEF:
acc00492 1169 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1170 break;
1171 case OPT_S_CASES:
1172 if (ssl_args == NULL)
1173 ssl_args = sk_OPENSSL_STRING_new_null();
1174 if (ssl_args == NULL
1175 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1176 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1177 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1178 goto end;
1179 }
1180 break;
1181 case OPT_V_CASES:
1182 if (!opt_verify(o, vpm))
1183 goto end;
1184 vpmtouched++;
1185 break;
1186 case OPT_X_CASES:
1187 if (!args_excert(o, &exc))
1188 goto end;
1189 break;
09b90e0e
DB
1190 case OPT_IGNORE_UNEXPECTED_EOF:
1191 ignore_unexpected_eof = 1;
1192 break;
7e1b7485 1193 case OPT_PREXIT:
0f113f3e 1194 prexit = 1;
7e1b7485
RS
1195 break;
1196 case OPT_CRLF:
0f113f3e 1197 crlf = 1;
7e1b7485
RS
1198 break;
1199 case OPT_QUIET:
1200 c_quiet = c_ign_eof = 1;
1201 break;
1202 case OPT_NBIO:
1203 c_nbio = 1;
1204 break;
6ba8a5b7
RS
1205 case OPT_NOCMDS:
1206 cmdletters = 0;
1207 break;
7e1b7485 1208 case OPT_ENGINE:
333b070e 1209 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1210 break;
1211 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1212#ifndef OPENSSL_NO_ENGINE
1213 ssl_client_engine = ENGINE_by_id(opt_arg());
1214 if (ssl_client_engine == NULL) {
1215 BIO_printf(bio_err, "Error getting client auth engine\n");
1216 goto opthelp;
1217 }
333b070e 1218#endif
7e1b7485 1219 break;
3ee1eac2
RS
1220 case OPT_R_CASES:
1221 if (!opt_rand(o))
1222 goto end;
7e1b7485 1223 break;
6bd4e3f2
P
1224 case OPT_PROV_CASES:
1225 if (!opt_provider(o))
1226 goto end;
1227 break;
7e1b7485 1228 case OPT_IGN_EOF:
0f113f3e 1229 c_ign_eof = 1;
7e1b7485
RS
1230 break;
1231 case OPT_NO_IGN_EOF:
0f113f3e 1232 c_ign_eof = 0;
7e1b7485 1233 break;
7e1b7485 1234 case OPT_DEBUG:
0f113f3e 1235 c_debug = 1;
7e1b7485 1236 break;
7e1b7485 1237 case OPT_TLSEXTDEBUG:
0f113f3e 1238 c_tlsextdebug = 1;
7e1b7485
RS
1239 break;
1240 case OPT_STATUS:
057c676a 1241#ifndef OPENSSL_NO_OCSP
0f113f3e 1242 c_status_req = 1;
057c676a 1243#endif
7e1b7485 1244 break;
7e1b7485 1245 case OPT_WDEBUG:
9c3bcfa0 1246#ifdef WATT32
0f113f3e
MC
1247 dbug_init();
1248#endif
9c3bcfa0 1249 break;
7e1b7485 1250 case OPT_MSG:
0f113f3e 1251 c_msg = 1;
7e1b7485
RS
1252 break;
1253 case OPT_MSGFILE:
1254 bio_c_msg = BIO_new_file(opt_arg(), "w");
1255 break;
7e1b7485 1256 case OPT_TRACE:
9c3bcfa0 1257#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1258 c_msg = 2;
1259#endif
9c3bcfa0 1260 break;
7e1b7485 1261 case OPT_SECURITY_DEBUG:
0f113f3e 1262 sdebug = 1;
7e1b7485
RS
1263 break;
1264 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1265 sdebug = 2;
7e1b7485
RS
1266 break;
1267 case OPT_SHOWCERTS:
0f113f3e 1268 c_showcerts = 1;
7e1b7485
RS
1269 break;
1270 case OPT_NBIO_TEST:
0f113f3e 1271 nbio_test = 1;
7e1b7485
RS
1272 break;
1273 case OPT_STATE:
0f113f3e 1274 state = 1;
7e1b7485 1275 break;
7e1b7485
RS
1276 case OPT_PSK_IDENTITY:
1277 psk_identity = opt_arg();
1278 break;
1279 case OPT_PSK:
1280 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1281 if (isxdigit(_UC(*p)))
0f113f3e 1282 continue;
7e1b7485
RS
1283 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1284 goto end;
0f113f3e 1285 }
13cbe5e7 1286 break;
e261bdd1
MC
1287 case OPT_PSK_SESS:
1288 psksessf = opt_arg();
1289 break;
edc032b5 1290#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1291 case OPT_SRPUSER:
1292 srp_arg.srplogin = opt_arg();
0d5301af
KR
1293 if (min_version < TLS1_VERSION)
1294 min_version = TLS1_VERSION;
7e1b7485
RS
1295 break;
1296 case OPT_SRPPASS:
1297 srppass = opt_arg();
0d5301af
KR
1298 if (min_version < TLS1_VERSION)
1299 min_version = TLS1_VERSION;
7e1b7485
RS
1300 break;
1301 case OPT_SRP_STRENGTH:
1302 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1303 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1304 srp_arg.strength);
0d5301af
KR
1305 if (min_version < TLS1_VERSION)
1306 min_version = TLS1_VERSION;
7e1b7485
RS
1307 break;
1308 case OPT_SRP_LATEUSER:
0f113f3e 1309 srp_lateuser = 1;
0d5301af
KR
1310 if (min_version < TLS1_VERSION)
1311 min_version = TLS1_VERSION;
7e1b7485
RS
1312 break;
1313 case OPT_SRP_MOREGROUPS:
0f113f3e 1314 srp_arg.amp = 1;
0d5301af
KR
1315 if (min_version < TLS1_VERSION)
1316 min_version = TLS1_VERSION;
7e1b7485 1317 break;
edc032b5 1318#endif
287d0b94
DSH
1319 case OPT_SSL_CONFIG:
1320 ssl_config = opt_arg();
1321 break;
7e1b7485 1322 case OPT_SSL3:
0d5301af
KR
1323 min_version = SSL3_VERSION;
1324 max_version = SSL3_VERSION;
2c9ba46c
BB
1325 socket_type = SOCK_STREAM;
1326#ifndef OPENSSL_NO_DTLS
1327 isdtls = 0;
1328#endif
9c3bcfa0 1329 break;
582a17d6
MC
1330 case OPT_TLS1_3:
1331 min_version = TLS1_3_VERSION;
1332 max_version = TLS1_3_VERSION;
2c9ba46c
BB
1333 socket_type = SOCK_STREAM;
1334#ifndef OPENSSL_NO_DTLS
1335 isdtls = 0;
1336#endif
582a17d6 1337 break;
7e1b7485 1338 case OPT_TLS1_2:
0d5301af
KR
1339 min_version = TLS1_2_VERSION;
1340 max_version = TLS1_2_VERSION;
2c9ba46c
BB
1341 socket_type = SOCK_STREAM;
1342#ifndef OPENSSL_NO_DTLS
1343 isdtls = 0;
1344#endif
7e1b7485
RS
1345 break;
1346 case OPT_TLS1_1:
0d5301af
KR
1347 min_version = TLS1_1_VERSION;
1348 max_version = TLS1_1_VERSION;
2c9ba46c
BB
1349 socket_type = SOCK_STREAM;
1350#ifndef OPENSSL_NO_DTLS
1351 isdtls = 0;
1352#endif
7e1b7485
RS
1353 break;
1354 case OPT_TLS1:
0d5301af
KR
1355 min_version = TLS1_VERSION;
1356 max_version = TLS1_VERSION;
2c9ba46c
BB
1357 socket_type = SOCK_STREAM;
1358#ifndef OPENSSL_NO_DTLS
1359 isdtls = 0;
1360#endif
7e1b7485 1361 break;
7e1b7485 1362 case OPT_DTLS:
6b01bed2 1363#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1364 meth = DTLS_client_method();
1365 socket_type = SOCK_DGRAM;
8ccc2377 1366 isdtls = 1;
6b01bed2 1367#endif
7e1b7485
RS
1368 break;
1369 case OPT_DTLS1:
6b01bed2 1370#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1371 meth = DTLS_client_method();
1372 min_version = DTLS1_VERSION;
1373 max_version = DTLS1_VERSION;
0f113f3e 1374 socket_type = SOCK_DGRAM;
8ccc2377 1375 isdtls = 1;
6b01bed2 1376#endif
7e1b7485
RS
1377 break;
1378 case OPT_DTLS1_2:
6b01bed2 1379#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1380 meth = DTLS_client_method();
1381 min_version = DTLS1_2_VERSION;
1382 max_version = DTLS1_2_VERSION;
0f113f3e 1383 socket_type = SOCK_DGRAM;
8ccc2377
MC
1384 isdtls = 1;
1385#endif
1386 break;
1387 case OPT_SCTP:
1388#ifndef OPENSSL_NO_SCTP
1389 protocol = IPPROTO_SCTP;
09d62b33
MT
1390#endif
1391 break;
1392 case OPT_SCTP_LABEL_BUG:
1393#ifndef OPENSSL_NO_SCTP
1394 sctp_label_bug = 1;
6b01bed2 1395#endif
7e1b7485
RS
1396 break;
1397 case OPT_TIMEOUT:
6b01bed2 1398#ifndef OPENSSL_NO_DTLS
0f113f3e 1399 enable_timeouts = 1;
6b01bed2 1400#endif
7e1b7485
RS
1401 break;
1402 case OPT_MTU:
6b01bed2 1403#ifndef OPENSSL_NO_DTLS
7e1b7485 1404 socket_mtu = atol(opt_arg());
0f113f3e 1405#endif
6b01bed2 1406 break;
7e1b7485 1407 case OPT_FALLBACKSCSV:
0f113f3e 1408 fallback_scsv = 1;
7e1b7485
RS
1409 break;
1410 case OPT_KEYFORM:
6d382c74 1411 if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
7e1b7485
RS
1412 goto opthelp;
1413 break;
1414 case OPT_PASS:
1415 passarg = opt_arg();
1416 break;
1417 case OPT_CERT_CHAIN:
1418 chain_file = opt_arg();
1419 break;
1420 case OPT_KEY:
1421 key_file = opt_arg();
1422 break;
1423 case OPT_RECONNECT:
0f113f3e 1424 reconnect = 5;
7e1b7485
RS
1425 break;
1426 case OPT_CAPATH:
1427 CApath = opt_arg();
1428 break;
2b6bcb70
MC
1429 case OPT_NOCAPATH:
1430 noCApath = 1;
1431 break;
7e1b7485
RS
1432 case OPT_CHAINCAPATH:
1433 chCApath = opt_arg();
1434 break;
1435 case OPT_VERIFYCAPATH:
1436 vfyCApath = opt_arg();
1437 break;
1438 case OPT_BUILD_CHAIN:
0f113f3e 1439 build_chain = 1;
7e1b7485 1440 break;
d2add501
DSH
1441 case OPT_REQCAFILE:
1442 ReqCAfile = opt_arg();
1443 break;
7e1b7485
RS
1444 case OPT_CAFILE:
1445 CAfile = opt_arg();
1446 break;
2b6bcb70
MC
1447 case OPT_NOCAFILE:
1448 noCAfile = 1;
1449 break;
dd696a55
RP
1450#ifndef OPENSSL_NO_CT
1451 case OPT_NOCT:
43341433 1452 ct_validation = 0;
dd696a55 1453 break;
43341433
VD
1454 case OPT_CT:
1455 ct_validation = 1;
dd696a55
RP
1456 break;
1457 case OPT_CTLOG_FILE:
1458 ctlog_file = opt_arg();
1459 break;
1460#endif
7e1b7485
RS
1461 case OPT_CHAINCAFILE:
1462 chCAfile = opt_arg();
1463 break;
1464 case OPT_VERIFYCAFILE:
1465 vfyCAfile = opt_arg();
1466 break;
fd3397fc
RL
1467 case OPT_CASTORE:
1468 CAstore = opt_arg();
1469 break;
1470 case OPT_NOCASTORE:
1471 noCAstore = 1;
1472 break;
1473 case OPT_CHAINCASTORE:
1474 chCAstore = opt_arg();
1475 break;
1476 case OPT_VERIFYCASTORE:
1477 vfyCAstore = opt_arg();
1478 break;
cddd424a
VD
1479 case OPT_DANE_TLSA_DOMAIN:
1480 dane_tlsa_domain = opt_arg();
1481 break;
1482 case OPT_DANE_TLSA_RRDATA:
1483 if (dane_tlsa_rrset == NULL)
1484 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1485 if (dane_tlsa_rrset == NULL ||
1486 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1487 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1488 goto end;
1489 }
1490 break;
c4fbed6c
VD
1491 case OPT_DANE_EE_NO_NAME:
1492 dane_ee_no_name = 1;
1493 break;
7e1b7485 1494 case OPT_NEXTPROTONEG:
1595ca02 1495#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1496 next_proto_neg_in = opt_arg();
1595ca02 1497#endif
7e1b7485
RS
1498 break;
1499 case OPT_ALPN:
1500 alpn_in = opt_arg();
1501 break;
1502 case OPT_SERVERINFO:
1503 p = opt_arg();
1504 len = strlen(p);
1505 for (start = 0, i = 0; i <= len; ++i) {
1506 if (i == len || p[i] == ',') {
1507 serverinfo_types[serverinfo_count] = atoi(p + start);
1508 if (++serverinfo_count == MAX_SI_TYPES)
1509 break;
0f113f3e
MC
1510 start = i + 1;
1511 }
0f113f3e 1512 }
7e1b7485 1513 break;
7e1b7485
RS
1514 case OPT_STARTTLS:
1515 if (!opt_pair(opt_arg(), services, &starttls_proto))
1516 goto end;
46da5f9c 1517 break;
7e1b7485
RS
1518 case OPT_SERVERNAME:
1519 servername = opt_arg();
7e1b7485 1520 break;
11ba87f2
MC
1521 case OPT_NOSERVERNAME:
1522 noservername = 1;
1523 break;
7e1b7485 1524 case OPT_USE_SRTP:
dad88680 1525#ifndef OPENSSL_NO_SRTP
7e1b7485 1526 srtp_profiles = opt_arg();
dad88680 1527#endif
7e1b7485
RS
1528 break;
1529 case OPT_KEYMATEXPORT:
1530 keymatexportlabel = opt_arg();
1531 break;
1532 case OPT_KEYMATEXPORTLEN:
1533 keymatexportlen = atoi(opt_arg());
0f113f3e 1534 break;
7e25dd6d
MC
1535 case OPT_ASYNC:
1536 async = 1;
1537 break;
cf72c757
F
1538 case OPT_MAXFRAGLEN:
1539 len = atoi(opt_arg());
1540 switch (len) {
1541 case 512:
1542 maxfraglen = TLSEXT_max_fragment_length_512;
1543 break;
1544 case 1024:
1545 maxfraglen = TLSEXT_max_fragment_length_1024;
1546 break;
1547 case 2048:
1548 maxfraglen = TLSEXT_max_fragment_length_2048;
1549 break;
1550 case 4096:
1551 maxfraglen = TLSEXT_max_fragment_length_4096;
1552 break;
1553 default:
1554 BIO_printf(bio_err,
1555 "%s: Max Fragment Len %u is out of permitted values",
1556 prog, len);
1557 goto opthelp;
1558 }
1559 break;
28e5ea88
F
1560 case OPT_MAX_SEND_FRAG:
1561 max_send_fragment = atoi(opt_arg());
28e5ea88 1562 break;
032c6d21
MC
1563 case OPT_SPLIT_SEND_FRAG:
1564 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1565 break;
1566 case OPT_MAX_PIPELINES:
1567 max_pipelines = atoi(opt_arg());
1568 break;
dad78fb1
MC
1569 case OPT_READ_BUF:
1570 read_buf_len = atoi(opt_arg());
1571 break;
4bf73e9f
PW
1572 case OPT_KEYLOG_FILE:
1573 keylog_file = opt_arg();
1574 break;
923ac827
MC
1575 case OPT_EARLY_DATA:
1576 early_data_file = opt_arg();
1577 break;
32097b33
MC
1578 case OPT_ENABLE_PHA:
1579 enable_pha = 1;
9d75dce3 1580 break;
0f113f3e 1581 }
0f113f3e 1582 }
49b26f54 1583
fe08bd76
RS
1584 if (count4or6 >= 2) {
1585 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1586 goto opthelp;
1587 }
11ba87f2
MC
1588 if (noservername) {
1589 if (servername != NULL) {
1590 BIO_printf(bio_err,
1591 "%s: Can't use -servername and -noservername together\n",
1592 prog);
1593 goto opthelp;
1594 }
1595 if (dane_tlsa_domain != NULL) {
1596 BIO_printf(bio_err,
1597 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1598 prog);
1599 goto opthelp;
1600 }
1601 }
7e1b7485 1602 argc = opt_num_rest();
729ef856
CB
1603 if (argc == 1) {
1604 /* If there's a positional argument, it's the equivalent of
1605 * OPT_CONNECT.
1606 * Don't allow -connect and a separate argument.
1607 */
1608 if (connectstr != NULL) {
1609 BIO_printf(bio_err,
1610 "%s: must not provide both -connect option and target parameter\n",
1611 prog);
1612 goto opthelp;
1613 }
1614 connect_type = use_inet;
222417eb 1615 freeandcopy(&connectstr, *opt_rest());
729ef856 1616 } else if (argc != 0) {
03358517 1617 goto opthelp;
729ef856 1618 }
0f113f3e 1619
837f87c2
PY
1620#ifndef OPENSSL_NO_NEXTPROTONEG
1621 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1622 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1623 goto opthelp;
1624 }
1625#endif
f7201301
M
1626
1627 if (connectstr != NULL) {
ab69ac00
RL
1628 int res;
1629 char *tmp_host = host, *tmp_port = port;
f7201301
M
1630
1631 res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1632 if (tmp_host != host)
1633 OPENSSL_free(tmp_host);
1634 if (tmp_port != port)
1635 OPENSSL_free(tmp_port);
1636 if (!res) {
d6073e27 1637 BIO_printf(bio_err,
f7201301
M
1638 "%s: -connect argument or target parameter malformed or ambiguous\n",
1639 prog);
ab69ac00
RL
1640 goto end;
1641 }
f7201301
M
1642 }
1643
1644 if (proxystr != NULL) {
1645 int res;
ab69ac00 1646 char *tmp_host = host, *tmp_port = port;
f7201301
M
1647
1648 if (host == NULL || port == NULL) {
1649 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1650 goto opthelp;
1651 }
1652
1653 /* Retain the original target host:port for use in the HTTP proxy connect string */
1654 thost = OPENSSL_strdup(host);
1655 tport = OPENSSL_strdup(port);
1656 if (thost == NULL || tport == NULL) {
1657 BIO_printf(bio_err, "%s: out of memory\n", prog);
1658 goto end;
1659 }
1660
1661 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1662 if (tmp_host != host)
1663 OPENSSL_free(tmp_host);
1664 if (tmp_port != port)
1665 OPENSSL_free(tmp_port);
1666 if (!res) {
1667 BIO_printf(bio_err,
f7201301 1668 "%s: -proxy argument malformed or ambiguous\n", prog);
552bf8ec 1669 goto end;
ab69ac00 1670 }
552bf8ec 1671 }
552bf8ec 1672
ebc01683
JH
1673 if (bindstr != NULL) {
1674 int res;
1675 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1676 BIO_PARSE_PRIO_HOST);
1677 if (!res) {
1678 BIO_printf(bio_err,
1679 "%s: -bind argument parameter malformed or ambiguous\n",
1680 prog);
1681 goto end;
1682 }
1683 }
1684
326eaa94 1685#ifdef AF_UNIX
ab69ac00 1686 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1687 BIO_printf(bio_err,
1688 "Can't use unix sockets and datagrams together\n");
1689 goto end;
1690 }
326eaa94 1691#endif
f3b7bdad 1692
8ccc2377
MC
1693#ifndef OPENSSL_NO_SCTP
1694 if (protocol == IPPROTO_SCTP) {
1695 if (socket_type != SOCK_DGRAM) {
1696 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1697 goto end;
1698 }
1699 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1700 socket_type = SOCK_STREAM;
1701 }
1702#endif
032c6d21 1703
e481f9b9 1704#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1705 next_proto.status = -1;
1706 if (next_proto_neg_in) {
1707 next_proto.data =
1708 next_protos_parse(&next_proto.len, next_proto_neg_in);
1709 if (next_proto.data == NULL) {
1710 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1711 goto end;
1712 }
1713 } else
1714 next_proto.data = NULL;
ee2ffc27
BL
1715#endif
1716
7e1b7485 1717 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1718 BIO_printf(bio_err, "Error getting private key password\n");
1719 goto end;
1720 }
1721
1722 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1723 BIO_printf(bio_err, "Error getting proxy password\n");
1724 goto end;
1725 }
1726
1727 if (proxypass != NULL && proxyuser == NULL) {
1728 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1729 goto end;
1730 }
1731
1732 if (key_file == NULL)
1733 key_file = cert_file;
1734
2234212c 1735 if (key_file != NULL) {
7e1b7485 1736 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1737 "client certificate private key file");
01c12100 1738 if (key == NULL)
0f113f3e 1739 goto end;
0f113f3e
MC
1740 }
1741
2234212c 1742 if (cert_file != NULL) {
2a33470b 1743 cert = load_cert_pass(cert_file, cert_format, pass, "client certificate file");
01c12100 1744 if (cert == NULL)
0f113f3e 1745 goto end;
0f113f3e
MC
1746 }
1747
2234212c 1748 if (chain_file != NULL) {
b3c5aadf 1749 if (!load_certs(chain_file, &chain, pass, "client certificate chain"))
0f113f3e
MC
1750 goto end;
1751 }
1752
2234212c 1753 if (crl_file != NULL) {
0f113f3e 1754 X509_CRL *crl;
9d5aca65
DO
1755 crl = load_crl(crl_file, crl_format, "CRL");
1756 if (crl == NULL)
0f113f3e 1757 goto end;
0f113f3e 1758 crls = sk_X509_CRL_new_null();
7e1b7485 1759 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1760 BIO_puts(bio_err, "Error adding CRL\n");
1761 ERR_print_errors(bio_err);
1762 X509_CRL_free(crl);
1763 goto end;
1764 }
1765 }
1766
7e1b7485 1767 if (!load_excert(&exc))
0f113f3e
MC
1768 goto end;
1769
0f113f3e
MC
1770 if (bio_c_out == NULL) {
1771 if (c_quiet && !c_debug) {
1772 bio_c_out = BIO_new(BIO_s_null());
2234212c 1773 if (c_msg && bio_c_msg == NULL)
a60994df 1774 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1775 } else if (bio_c_out == NULL)
a60994df 1776 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1777 }
edc032b5 1778#ifndef OPENSSL_NO_SRP
7e1b7485 1779 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1780 BIO_printf(bio_err, "Error getting password\n");
1781 goto end;
1782 }
1783#endif
1784
1785 ctx = SSL_CTX_new(meth);
1786 if (ctx == NULL) {
1787 ERR_print_errors(bio_err);
1788 goto end;
1789 }
1790
693cf80c
KR
1791 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1792
0f113f3e 1793 if (sdebug)
ecf3a1fb 1794 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1795
8f8be103
RL
1796 if (!config_ctx(cctx, ssl_args, ctx))
1797 goto end;
1798
2234212c 1799 if (ssl_config != NULL) {
287d0b94
DSH
1800 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1801 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1802 ssl_config);
d6073e27
F
1803 ERR_print_errors(bio_err);
1804 goto end;
287d0b94
DSH
1805 }
1806 }
1807
09d62b33
MT
1808#ifndef OPENSSL_NO_SCTP
1809 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1810 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1811#endif
1812
8f8be103
RL
1813 if (min_version != 0
1814 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1815 goto end;
8f8be103
RL
1816 if (max_version != 0
1817 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1818 goto end;
1819
09b90e0e
DB
1820 if (ignore_unexpected_eof)
1821 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1822
7e1b7485 1823 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1824 BIO_printf(bio_err, "Error setting verify params\n");
1825 ERR_print_errors(bio_err);
1826 goto end;
1827 }
0f113f3e 1828
5e6f9775 1829 if (async) {
7e25dd6d 1830 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1831 }
28e5ea88 1832
36b2cfb1
F
1833 if (max_send_fragment > 0
1834 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1835 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1836 prog, max_send_fragment);
1837 goto end;
1838 }
28e5ea88 1839
36b2cfb1
F
1840 if (split_send_fragment > 0
1841 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1842 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1843 prog, split_send_fragment);
1844 goto end;
032c6d21 1845 }
36b2cfb1
F
1846
1847 if (max_pipelines > 0
1848 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1849 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1850 prog, max_pipelines);
1851 goto end;
032c6d21 1852 }
7e25dd6d 1853
dad78fb1
MC
1854 if (read_buf_len > 0) {
1855 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1856 }
1857
cf72c757
F
1858 if (maxfraglen > 0
1859 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1860 BIO_printf(bio_err,
1861 "%s: Max Fragment Length code %u is out of permitted values"
1862 "\n", prog, maxfraglen);
1863 goto end;
1864 }
1865
fd3397fc
RL
1866 if (!ssl_load_stores(ctx,
1867 vfyCApath, vfyCAfile, vfyCAstore,
1868 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1869 crls, crl_download)) {
1870 BIO_printf(bio_err, "Error loading store locations\n");
1871 ERR_print_errors(bio_err);
1872 goto end;
1873 }
d2add501
DSH
1874 if (ReqCAfile != NULL) {
1875 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1876
d2add501
DSH
1877 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1878 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1879 BIO_printf(bio_err, "Error loading CA names\n");
1880 ERR_print_errors(bio_err);
1881 goto end;
1882 }
1883 SSL_CTX_set0_CA_list(ctx, nm);
1884 }
59d2d48f 1885#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1886 if (ssl_client_engine) {
1887 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1888 BIO_puts(bio_err, "Error setting client auth engine\n");
1889 ERR_print_errors(bio_err);
1890 ENGINE_free(ssl_client_engine);
1891 goto end;
1892 }
1893 ENGINE_free(ssl_client_engine);
1894 }
59d2d48f
DSH
1895#endif
1896
ddac1974 1897#ifndef OPENSSL_NO_PSK
dba31777 1898 if (psk_key != NULL) {
0f113f3e 1899 if (c_debug)
d6073e27 1900 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1901 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1902 }
e783bae2 1903#endif
e261bdd1
MC
1904 if (psksessf != NULL) {
1905 BIO *stmp = BIO_new_file(psksessf, "r");
1906
1907 if (stmp == NULL) {
1908 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1909 ERR_print_errors(bio_err);
1910 goto end;
1911 }
1912 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1913 BIO_free(stmp);
1914 if (psksess == NULL) {
1915 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1916 ERR_print_errors(bio_err);
1917 goto end;
1918 }
e261bdd1 1919 }
5ffff599
MC
1920 if (psk_key != NULL || psksess != NULL)
1921 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1922
e783bae2 1923#ifndef OPENSSL_NO_SRTP
ac59d705 1924 if (srtp_profiles != NULL) {
7e1b7485
RS
1925 /* Returns 0 on success! */
1926 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1927 BIO_printf(bio_err, "Error setting SRTP profile\n");
1928 ERR_print_errors(bio_err);
1929 goto end;
1930 }
1931 }
0f113f3e 1932#endif
7e1b7485 1933
2234212c 1934 if (exc != NULL)
0f113f3e 1935 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1936
e481f9b9 1937#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1938 if (next_proto.data != NULL)
0f113f3e 1939 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1940#endif
0f113f3e 1941 if (alpn_in) {
817cd0d5 1942 size_t alpn_len;
0f113f3e
MC
1943 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1944
1945 if (alpn == NULL) {
1946 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1947 goto end;
1948 }
7e1b7485
RS
1949 /* Returns 0 on success! */
1950 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1951 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1952 goto end;
1953 }
0f113f3e
MC
1954 OPENSSL_free(alpn);
1955 }
e481f9b9 1956
7e1b7485 1957 for (i = 0; i < serverinfo_count; i++) {
61986d32 1958 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1959 serverinfo_types[i],
1960 NULL, NULL, NULL,
1961 serverinfo_cli_parse_cb, NULL)) {
1962 BIO_printf(bio_err,
d6073e27
F
1963 "Warning: Unable to add custom extension %u, skipping\n",
1964 serverinfo_types[i]);
ac59d705 1965 }
0f113f3e 1966 }
ee2ffc27 1967
0f113f3e
MC
1968 if (state)
1969 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1970
dd696a55 1971#ifndef OPENSSL_NO_CT
43341433
VD
1972 /* Enable SCT processing, without early connection termination */
1973 if (ct_validation &&
1974 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1975 ERR_print_errors(bio_err);
1976 goto end;
1977 }
1978
70073f3e 1979 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1980 if (ct_validation) {
328f36c5
RP
1981 ERR_print_errors(bio_err);
1982 goto end;
1983 }
1984
1985 /*
1986 * If CT validation is not enabled, the log list isn't needed so don't
1987 * show errors or abort. We try to load it regardless because then we
1988 * can show the names of the logs any SCTs came from (SCTs may be seen
1989 * even with validation disabled).
1990 */
1991 ERR_clear_error();
dd696a55
RP
1992 }
1993#endif
1994
0f113f3e 1995 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1996
fd3397fc
RL
1997 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1998 CAstore, noCAstore)) {
0f113f3e 1999 ERR_print_errors(bio_err);
7e1b7485 2000 goto end;
0f113f3e 2001 }
d02b48c6 2002
0f113f3e 2003 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 2004
0f113f3e
MC
2005 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
2006 goto end;
74ecfab4 2007
11ba87f2 2008 if (!noservername) {
0f113f3e
MC
2009 tlsextcbp.biodebug = bio_err;
2010 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2011 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2012 }
2013# ifndef OPENSSL_NO_SRP
2014 if (srp_arg.srplogin) {
2015 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
2016 BIO_printf(bio_err, "Unable to set SRP username\n");
2017 goto end;
2018 }
2019 srp_arg.msg = c_msg;
2020 srp_arg.debug = c_debug;
2021 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
2022 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
2023 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
2024 if (c_msg || c_debug || srp_arg.amp == 0)
2025 SSL_CTX_set_srp_verify_param_callback(ctx,
2026 ssl_srp_verify_param_cb);
2027 }
2028# endif
0f113f3e 2029
cddd424a
VD
2030 if (dane_tlsa_domain != NULL) {
2031 if (SSL_CTX_dane_enable(ctx) <= 0) {
2032 BIO_printf(bio_err,
d6073e27
F
2033 "%s: Error enabling DANE TLSA authentication.\n",
2034 prog);
cddd424a
VD
2035 ERR_print_errors(bio_err);
2036 goto end;
2037 }
2038 }
2039
be62b22b
MC
2040 /*
2041 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2042 * come at any time. Therefore we use a callback to write out the session
2043 * when we know about it. This approach works for < TLSv1.3 as well.
2044 */
20c0bce5
MC
2045 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2046 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2047 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2048
4bf73e9f
PW
2049 if (set_keylog_file(ctx, keylog_file))
2050 goto end;
2051
0f113f3e 2052 con = SSL_new(ctx);
f84a648c
K
2053 if (con == NULL)
2054 goto end;
2055
32097b33
MC
2056 if (enable_pha)
2057 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2058
2234212c 2059 if (sess_in != NULL) {
0f113f3e
MC
2060 SSL_SESSION *sess;
2061 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2062 if (stmp == NULL) {
0f113f3e
MC
2063 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2064 ERR_print_errors(bio_err);
2065 goto end;
2066 }
2067 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2068 BIO_free(stmp);
2234212c 2069 if (sess == NULL) {
0f113f3e
MC
2070 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2071 ERR_print_errors(bio_err);
2072 goto end;
2073 }
61986d32 2074 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2075 BIO_printf(bio_err, "Can't set session\n");
2076 ERR_print_errors(bio_err);
2077 goto end;
2078 }
b510b740 2079
0f113f3e
MC
2080 SSL_SESSION_free(sess);
2081 }
2082
2083 if (fallback_scsv)
2084 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2085
11ba87f2 2086 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2087 if (servername == NULL) {
4bd8b240 2088 if(host == NULL || is_dNS_name(host))
8e981051
IM
2089 servername = (host == NULL) ? "localhost" : host;
2090 }
2091 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2092 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2093 ERR_print_errors(bio_err);
2094 goto end;
2095 }
2096 }
d02b48c6 2097
cddd424a
VD
2098 if (dane_tlsa_domain != NULL) {
2099 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2100 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2101 "authentication.\n", prog);
2102 ERR_print_errors(bio_err);
2103 goto end;
2104 }
2105 if (dane_tlsa_rrset == NULL) {
2106 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2107 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2108 goto end;
2109 }
2110 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2111 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2112 "records.\n", prog);
2113 goto end;
2114 }
c4fbed6c
VD
2115 if (dane_ee_no_name)
2116 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2117 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2118 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2119 "-dane_tlsa_domain option.\n", prog);
2120 goto end;
cddd424a
VD
2121 }
2122
0f113f3e 2123 re_start:
29f178bd 2124 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
ebc01683 2125 socket_type, protocol) == 0) {
0f113f3e 2126 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
29f178bd 2127 BIO_closesocket(sock);
0f113f3e
MC
2128 goto end;
2129 }
29f178bd 2130 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
d02b48c6 2131
0f113f3e 2132 if (c_nbio) {
29f178bd 2133 if (!BIO_socket_nbio(sock, 1)) {
0f113f3e
MC
2134 ERR_print_errors(bio_err);
2135 goto end;
2136 }
ba810815 2137 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2138 }
40a8e9c2 2139#ifndef OPENSSL_NO_DTLS
8ccc2377 2140 if (isdtls) {
642a166c 2141 union BIO_sock_info_u peer_info;
0f113f3e 2142
8ccc2377
MC
2143#ifndef OPENSSL_NO_SCTP
2144 if (protocol == IPPROTO_SCTP)
29f178bd 2145 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
8ccc2377
MC
2146 else
2147#endif
29f178bd 2148 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
8ccc2377 2149
642a166c
RL
2150 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2151 BIO_printf(bio_err, "memory allocation failure\n");
29f178bd 2152 BIO_closesocket(sock);
d6accd50 2153 goto end;
642a166c 2154 }
29f178bd 2155 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2156 BIO_printf(bio_err, "getsockname:errno=%d\n",
2157 get_last_socket_error());
642a166c 2158 BIO_ADDR_free(peer_info.addr);
29f178bd 2159 BIO_closesocket(sock);
0f113f3e
MC
2160 goto end;
2161 }
2162
642a166c
RL
2163 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2164 BIO_ADDR_free(peer_info.addr);
2165 peer_info.addr = NULL;
0f113f3e
MC
2166
2167 if (enable_timeouts) {
2168 timeout.tv_sec = 0;
2169 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2170 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2171
2172 timeout.tv_sec = 0;
2173 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2174 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2175 }
2176
2177 if (socket_mtu) {
2178 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2179 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2180 DTLS_get_link_min_mtu(con));
2181 BIO_free(sbio);
2182 goto shut;
2183 }
2184 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2185 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2186 BIO_printf(bio_err, "Failed to set MTU\n");
2187 BIO_free(sbio);
2188 goto shut;
2189 }
2234212c 2190 } else {
0f113f3e
MC
2191 /* want to do MTU discovery */
2192 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2193 }
0f113f3e 2194 } else
40a8e9c2 2195#endif /* OPENSSL_NO_DTLS */
29f178bd 2196 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
0f113f3e
MC
2197
2198 if (nbio_test) {
2199 BIO *test;
2200
2201 test = BIO_new(BIO_f_nbio_test());
2202 sbio = BIO_push(test, sbio);
2203 }
2204
2205 if (c_debug) {
0f113f3e
MC
2206 BIO_set_callback(sbio, bio_dump_callback);
2207 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2208 }
2209 if (c_msg) {
93ab9e42 2210#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2211 if (c_msg == 2)
2212 SSL_set_msg_callback(con, SSL_trace);
2213 else
93ab9e42 2214#endif
0f113f3e
MC
2215 SSL_set_msg_callback(con, msg_cb);
2216 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2217 }
e481f9b9 2218
0f113f3e
MC
2219 if (c_tlsextdebug) {
2220 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2221 SSL_set_tlsext_debug_arg(con, bio_c_out);
2222 }
3e41ac35 2223#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2224 if (c_status_req) {
2225 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2226 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2227 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2228 }
3e41ac35 2229#endif
0f113f3e
MC
2230
2231 SSL_set_bio(con, sbio, sbio);
2232 SSL_set_connect_state(con);
2233
2234 /* ok, lets connect */
51e5133d
RL
2235 if (fileno_stdin() > SSL_get_fd(con))
2236 width = fileno_stdin() + 1;
0d3b6583
RL
2237 else
2238 width = SSL_get_fd(con) + 1;
51e5133d 2239
0f113f3e
MC
2240 read_tty = 1;
2241 write_tty = 0;
2242 tty_on = 0;
2243 read_ssl = 1;
2244 write_ssl = 1;
2245
2246 cbuf_len = 0;
2247 cbuf_off = 0;
2248 sbuf_len = 0;
2249 sbuf_off = 0;
2250
7e1b7485
RS
2251 switch ((PROTOCOL_CHOICE) starttls_proto) {
2252 case PROTO_OFF:
2253 break;
9576545a 2254 case PROTO_LMTP:
7e1b7485
RS
2255 case PROTO_SMTP:
2256 {
2257 /*
2258 * This is an ugly hack that does a lot of assumptions. We do
2259 * have to handle multi-line responses which may come in a single
2260 * packet or not. We therefore have to use BIO_gets() which does
2261 * need a buffering BIO. So during the initial chitchat we do
2262 * push a buffering BIO into the chain that is removed again
2263 * later on to not disturb the rest of the s_client operation.
2264 */
2265 int foundit = 0;
2266 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2267
7e1b7485 2268 BIO_push(fbio, sbio);
9576545a 2269 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2270 do {
2271 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2272 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2273 if (protohost == NULL)
2274 protohost = "mail.example.com";
7524c520 2275 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2276 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2277 else
8176431d 2278 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2279 (void)BIO_flush(fbio);
9576545a
RS
2280 /*
2281 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2282 * response.
2283 */
7e1b7485
RS
2284 do {
2285 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2286 if (strstr(mbuf, "STARTTLS"))
2287 foundit = 1;
20967afb 2288 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2289 (void)BIO_flush(fbio);
2290 BIO_pop(fbio);
2291 BIO_free(fbio);
2292 if (!foundit)
2293 BIO_printf(bio_err,
20967afb 2294 "Didn't find STARTTLS in server response,"
c7944cf1 2295 " trying anyway...\n");
7e1b7485
RS
2296 BIO_printf(sbio, "STARTTLS\r\n");
2297 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2298 }
7e1b7485
RS
2299 break;
2300 case PROTO_POP3:
2301 {
2302 BIO_read(sbio, mbuf, BUFSIZZ);
2303 BIO_printf(sbio, "STLS\r\n");
2304 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2305 if (mbuf_len < 0) {
2306 BIO_printf(bio_err, "BIO_read failed\n");
2307 goto end;
2308 }
0f113f3e 2309 }
7e1b7485
RS
2310 break;
2311 case PROTO_IMAP:
2312 {
2313 int foundit = 0;
2314 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2315
7e1b7485
RS
2316 BIO_push(fbio, sbio);
2317 BIO_gets(fbio, mbuf, BUFSIZZ);
2318 /* STARTTLS command requires CAPABILITY... */
2319 BIO_printf(fbio, ". CAPABILITY\r\n");
2320 (void)BIO_flush(fbio);
2321 /* wait for multi-line CAPABILITY response */
2322 do {
2323 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2324 if (strstr(mbuf, "STARTTLS"))
2325 foundit = 1;
2326 }
2327 while (mbuf_len > 3 && mbuf[0] != '.');
2328 (void)BIO_flush(fbio);
2329 BIO_pop(fbio);
2330 BIO_free(fbio);
2331 if (!foundit)
2332 BIO_printf(bio_err,
20967afb 2333 "Didn't find STARTTLS in server response,"
c7944cf1 2334 " trying anyway...\n");
7e1b7485
RS
2335 BIO_printf(sbio, ". STARTTLS\r\n");
2336 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2337 }
7e1b7485
RS
2338 break;
2339 case PROTO_FTP:
2340 {
2341 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2342
7e1b7485
RS
2343 BIO_push(fbio, sbio);
2344 /* wait for multi-line response to end from FTP */
2345 do {
2346 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2347 }
f997e456 2348 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2349 (void)BIO_flush(fbio);
2350 BIO_pop(fbio);
2351 BIO_free(fbio);
2352 BIO_printf(sbio, "AUTH TLS\r\n");
2353 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2354 }
7e1b7485
RS
2355 break;
2356 case PROTO_XMPP:
898ea7b8 2357 case PROTO_XMPP_SERVER:
0f113f3e 2358 {
7e1b7485
RS
2359 int seen = 0;
2360 BIO_printf(sbio, "<stream:stream "
2361 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2362 "xmlns='jabber:%s' to='%s' version='1.0'>",
2363 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2364 protohost ? protohost : host);
0f113f3e 2365 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2366 if (seen < 0) {
2367 BIO_printf(bio_err, "BIO_read failed\n");
2368 goto end;
2369 }
2370 mbuf[seen] = '\0';
7e1b7485
RS
2371 while (!strstr
2372 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2373 && !strstr(mbuf,
2374 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2375 {
2376 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2377
7e1b7485
RS
2378 if (seen <= 0)
2379 goto shut;
0f113f3e 2380
20967afb 2381 mbuf[seen] = '\0';
7e1b7485
RS
2382 }
2383 BIO_printf(sbio,
2384 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2385 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2386 if (seen < 0) {
2387 BIO_printf(bio_err, "BIO_read failed\n");
2388 goto shut;
2389 }
2390 sbuf[seen] = '\0';
7e1b7485
RS
2391 if (!strstr(sbuf, "<proceed"))
2392 goto shut;
20967afb 2393 mbuf[0] = '\0';
0f113f3e 2394 }
7e1b7485 2395 break;
d8c25de5
RS
2396 case PROTO_TELNET:
2397 {
2398 static const unsigned char tls_do[] = {
2399 /* IAC DO START_TLS */
2400 255, 253, 46
2401 };
2402 static const unsigned char tls_will[] = {
2403 /* IAC WILL START_TLS */
2404 255, 251, 46
2405 };
2406 static const unsigned char tls_follows[] = {
2407 /* IAC SB START_TLS FOLLOWS IAC SE */
2408 255, 250, 46, 1, 255, 240
2409 };
2410 int bytes;
2411
2412 /* Telnet server should demand we issue START_TLS */
2413 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2414 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2415 goto shut;
2416 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2417 BIO_write(sbio, tls_will, 3);
2418 BIO_write(sbio, tls_follows, 6);
2419 (void)BIO_flush(sbio);
2420 /* Telnet server also sent the FOLLOWS sub-command */
2421 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2422 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2423 goto shut;
2424 }
552bf8ec
MT
2425 break;
2426 case PROTO_CONNECT:
f7201301
M
2427 /* Here we must use the connect string target host & port */
2428 if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass,
29f178bd
DDO
2429 0 /* no timeout */, bio_err, prog))
2430 goto shut;
552bf8ec 2431 break;
cfb4f1ef
NPB
2432 case PROTO_IRC:
2433 {
2434 int numeric;
2435 BIO *fbio = BIO_new(BIO_f_buffer());
2436
2437 BIO_push(fbio, sbio);
2438 BIO_printf(fbio, "STARTTLS\r\n");
2439 (void)BIO_flush(fbio);
2440 width = SSL_get_fd(con) + 1;
2441
2442 do {
2443 numeric = 0;
2444
2445 FD_ZERO(&readfds);
2446 openssl_fdset(SSL_get_fd(con), &readfds);
2447 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2448 timeout.tv_usec = 0;
2449 /*
2450 * If the IRCd doesn't respond within
2451 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2452 * it doesn't support STARTTLS. Many IRCds
2453 * will not give _any_ sort of response to a
2454 * STARTTLS command when it's not supported.
2455 */
2456 if (!BIO_get_buffer_num_lines(fbio)
2457 && !BIO_pending(fbio)
2458 && !BIO_pending(sbio)
2459 && select(width, (void *)&readfds, NULL, NULL,
2460 &timeout) < 1) {
2461 BIO_printf(bio_err,
2462 "Timeout waiting for response (%d seconds).\n",
2463 S_CLIENT_IRC_READ_TIMEOUT);
2464 break;
2465 }
2466
2467 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2468 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2469 break;
2470 /* :example.net 451 STARTTLS :You have not registered */
2471 /* :example.net 421 STARTTLS :Unknown command */
2472 if ((numeric == 451 || numeric == 421)
2473 && strstr(mbuf, "STARTTLS") != NULL) {
2474 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2475 break;
2476 }
2477 if (numeric == 691) {
2478 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2479 ERR_print_errors(bio_err);
2480 break;
2481 }
2482 } while (numeric != 670);
2483
2484 (void)BIO_flush(fbio);
2485 BIO_pop(fbio);
2486 BIO_free(fbio);
2487 if (numeric != 670) {
2488 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2489 ret = 1;
2490 goto shut;
2491 }
2492 }
b2e54eb8 2493 break;
a2d9cfba
KT
2494 case PROTO_MYSQL:
2495 {
2496 /* SSL request packet */
2497 static const unsigned char ssl_req[] = {
2498 /* payload_length, sequence_id */
2499 0x20, 0x00, 0x00, 0x01,
2500 /* payload */
2501 /* capability flags, CLIENT_SSL always set */
2502 0x85, 0xae, 0x7f, 0x00,
2503 /* max-packet size */
2504 0x00, 0x00, 0x00, 0x01,
2505 /* character set */
2506 0x21,
2507 /* string[23] reserved (all [0]) */
2508 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2509 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2510 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2511 };
2512 int bytes = 0;
2513 int ssl_flg = 0x800;
2514 int pos;
2515 const unsigned char *packet = (const unsigned char *)sbuf;
2516
2517 /* Receiving Initial Handshake packet. */
2518 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2519 if (bytes < 0) {
2520 BIO_printf(bio_err, "BIO_read failed\n");
2521 goto shut;
2522 /* Packet length[3], Packet number[1] + minimum payload[17] */
2523 } else if (bytes < 21) {
2524 BIO_printf(bio_err, "MySQL packet too short.\n");
2525 goto shut;
2526 } else if (bytes != (4 + packet[0] +
2527 (packet[1] << 8) +
2528 (packet[2] << 16))) {
2529 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2530 goto shut;
2531 /* protocol version[1] */
2532 } else if (packet[4] != 0xA) {
2533 BIO_printf(bio_err,
2534 "Only MySQL protocol version 10 is supported.\n");
2535 goto shut;
2536 }
2537
2538 pos = 5;
2539 /* server version[string+NULL] */
2540 for (;;) {
2541 if (pos >= bytes) {
2542 BIO_printf(bio_err, "Cannot confirm server version. ");
2543 goto shut;
2544 } else if (packet[pos++] == '\0') {
2545 break;
2546 }
a2d9cfba
KT
2547 }
2548
8530039a 2549 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2550 if (pos + 15 > bytes) {
2551 BIO_printf(bio_err,
2552 "MySQL server handshake packet is broken.\n");
2553 goto shut;
2554 }
2555
2556 pos += 12; /* skip over conn id[4] + SALT[8] */
2557 if (packet[pos++] != '\0') { /* verify filler */
2558 BIO_printf(bio_err,
2559 "MySQL packet is broken.\n");
2560 goto shut;
2561 }
2562
2563 /* capability flags[2] */
2564 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2565 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2566 goto shut;
2567 }
2568
2569 /* Sending SSL Handshake packet. */
2570 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2571 (void)BIO_flush(sbio);
2572 }
2573 break;
b2e54eb8
VV
2574 case PROTO_POSTGRES:
2575 {
2576 static const unsigned char ssl_request[] = {
2577 /* Length SSLRequest */
2578 0, 0, 0, 8, 4, 210, 22, 47
2579 };
2580 int bytes;
2581
2582 /* Send SSLRequest packet */
2583 BIO_write(sbio, ssl_request, 8);
2584 (void)BIO_flush(sbio);
2585
2586 /* Reply will be a single S if SSL is enabled */
2587 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2588 if (bytes != 1 || sbuf[0] != 'S')
2589 goto shut;
2590 }
2591 break;
8f85aa6b
RS
2592 case PROTO_NNTP:
2593 {
2594 int foundit = 0;
2595 BIO *fbio = BIO_new(BIO_f_buffer());
2596
2597 BIO_push(fbio, sbio);
2598 BIO_gets(fbio, mbuf, BUFSIZZ);
2599 /* STARTTLS command requires CAPABILITIES... */
2600 BIO_printf(fbio, "CAPABILITIES\r\n");
2601 (void)BIO_flush(fbio);
5aa2a7ea
Q
2602 BIO_gets(fbio, mbuf, BUFSIZZ);
2603 /* no point in trying to parse the CAPABILITIES response if there is none */
2604 if (strstr(mbuf, "101") != NULL) {
2605 /* wait for multi-line CAPABILITIES response */
2606 do {
2607 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2608 if (strstr(mbuf, "STARTTLS"))
2609 foundit = 1;
2610 } while (mbuf_len > 1 && mbuf[0] != '.');
2611 }
8f85aa6b
RS
2612 (void)BIO_flush(fbio);
2613 BIO_pop(fbio);
2614 BIO_free(fbio);
2615 if (!foundit)
2616 BIO_printf(bio_err,
2617 "Didn't find STARTTLS in server response,"
2618 " trying anyway...\n");
2619 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2620 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2621 if (mbuf_len < 0) {
2622 BIO_printf(bio_err, "BIO_read failed\n");
2623 goto end;
2624 }
2625 mbuf[mbuf_len] = '\0';
2626 if (strstr(mbuf, "382") == NULL) {
2627 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2628 goto shut;
2629 }
8f85aa6b
RS
2630 }
2631 break;
20967afb
RS
2632 case PROTO_SIEVE:
2633 {
2634 int foundit = 0;
2635 BIO *fbio = BIO_new(BIO_f_buffer());
2636
2637 BIO_push(fbio, sbio);
2638 /* wait for multi-line response to end from Sieve */
2639 do {
2640 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2641 /*
2642 * According to RFC 5804 § 1.7, capability
2643 * is case-insensitive, make it uppercase
2644 */
2645 if (mbuf_len > 1 && mbuf[0] == '"') {
2646 make_uppercase(mbuf);
2647 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2648 foundit = 1;
2649 }
2650 } while (mbuf_len > 1 && mbuf[0] == '"');
2651 (void)BIO_flush(fbio);
2652 BIO_pop(fbio);
2653 BIO_free(fbio);
2654 if (!foundit)
2655 BIO_printf(bio_err,
2656 "Didn't find STARTTLS in server response,"
2657 " trying anyway...\n");
2658 BIO_printf(sbio, "STARTTLS\r\n");
2659 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2660 if (mbuf_len < 0) {
2661 BIO_printf(bio_err, "BIO_read failed\n");
2662 goto end;
af7e05c7
RS
2663 }
2664 mbuf[mbuf_len] = '\0';
2665 if (mbuf_len < 2) {
2666 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2667 goto shut;
2668 }
2669 /*
2670 * According to RFC 5804 § 2.2, response codes are case-
2671 * insensitive, make it uppercase but preserve the response.
2672 */
20967afb
RS
2673 strncpy(sbuf, mbuf, 2);
2674 make_uppercase(sbuf);
2675 if (strncmp(sbuf, "OK", 2) != 0) {
2676 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2677 goto shut;
2678 }
2679 }
2680 break;
398b0bbd
RS
2681 case PROTO_LDAP:
2682 {
2683 /* StartTLS Operation according to RFC 4511 */
2684 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2685 "[LDAPMessage]\n"
2686 "messageID=INTEGER:1\n"
2687 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2688 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2689 long errline = -1;
2690 char *genstr = NULL;
2691 int result = -1;
2692 ASN1_TYPE *atyp = NULL;
2693 BIO *ldapbio = BIO_new(BIO_s_mem());
2694 CONF *cnf = NCONF_new(NULL);
2695
2696 if (cnf == NULL) {
2697 BIO_free(ldapbio);
2698 goto end;
2699 }
2700 BIO_puts(ldapbio, ldap_tls_genconf);
2701 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2702 BIO_free(ldapbio);
2703 NCONF_free(cnf);
2704 if (errline <= 0) {
2705 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2706 goto end;
2707 } else {
2708 BIO_printf(bio_err, "Error on line %ld\n", errline);
2709 goto end;
2710 }
2711 }
2712 BIO_free(ldapbio);
2713 genstr = NCONF_get_string(cnf, "default", "asn1");
2714 if (genstr == NULL) {
2715 NCONF_free(cnf);
2716 BIO_printf(bio_err, "NCONF_get_string failed\n");
2717 goto end;
2718 }
2719 atyp = ASN1_generate_nconf(genstr, cnf);
2720 if (atyp == NULL) {
2721 NCONF_free(cnf);
2722 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2723 goto end;
2724 }
2725 NCONF_free(cnf);
2726
2727 /* Send SSLRequest packet */
2728 BIO_write(sbio, atyp->value.sequence->data,
2729 atyp->value.sequence->length);
2730 (void)BIO_flush(sbio);
2731 ASN1_TYPE_free(atyp);
2732
2733 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2734 if (mbuf_len < 0) {
2735 BIO_printf(bio_err, "BIO_read failed\n");
2736 goto end;
2737 }
2738 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2739 if (result < 0) {
2740 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2741 goto shut;
2742 } else if (result > 0) {
2743 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2744 result);
2745 goto shut;
2746 }
2747 mbuf_len = 0;
2748 }
2749 break;
0f113f3e
MC
2750 }
2751
0a5ece5b 2752 if (early_data_file != NULL
add8d0e9
MC
2753 && ((SSL_get0_session(con) != NULL
2754 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2755 || (psksess != NULL
2756 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2757 BIO *edfile = BIO_new_file(early_data_file, "r");
2758 size_t readbytes, writtenbytes;
2759 int finish = 0;
2760
2761 if (edfile == NULL) {
2762 BIO_printf(bio_err, "Cannot open early data file\n");
2763 goto shut;
2764 }
2765
2766 while (!finish) {
2767 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2768 finish = 1;
2769
0665b4ed 2770 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2771 switch (SSL_get_error(con, 0)) {
2772 case SSL_ERROR_WANT_WRITE:
2773 case SSL_ERROR_WANT_ASYNC:
2774 case SSL_ERROR_WANT_READ:
2775 /* Just keep trying - busy waiting */
2776 continue;
2777 default:
2778 BIO_printf(bio_err, "Error writing early data\n");
2779 BIO_free(edfile);
dd5b98c5 2780 ERR_print_errors(bio_err);
923ac827
MC
2781 goto shut;
2782 }
2783 }
2784 }
2785
2786 BIO_free(edfile);
2787 }
2788
0f113f3e
MC
2789 for (;;) {
2790 FD_ZERO(&readfds);
2791 FD_ZERO(&writefds);
2792
6f6da2fe 2793 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2794 timeoutp = &timeout;
2795 else
2796 timeoutp = NULL;
2797
12557a34 2798 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2799 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2800 in_init = 1;
2801 tty_on = 0;
2802 } else {
2803 tty_on = 1;
2804 if (in_init) {
2805 in_init = 0;
e481f9b9 2806
0f113f3e
MC
2807 if (c_brief) {
2808 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2809 print_ssl_summary(con);
0f113f3e
MC
2810 }
2811
0d4d5ab8 2812 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2813 if (full_log > 0)
2814 full_log--;
2815
2816 if (starttls_proto) {
7e1b7485 2817 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2818 /* We don't need to know any more */
7e1b7485
RS
2819 if (!reconnect)
2820 starttls_proto = PROTO_OFF;
0f113f3e
MC
2821 }
2822
2823 if (reconnect) {
2824 reconnect--;
2825 BIO_printf(bio_c_out,
2826 "drop connection and then reconnect\n");
ec447924 2827 do_ssl_shutdown(con);
0f113f3e 2828 SSL_set_connect_state(con);
8731a4fc 2829 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2830 goto re_start;
2831 }
2832 }
2833 }
2834
fd068d50 2835 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2836
2837 if (!ssl_pending) {
1fbab1dc 2838#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2839 if (tty_on) {
a3ef2c16
JD
2840 /*
2841 * Note that select() returns when read _would not block_,
2842 * and EOF satisfies that. To avoid a CPU-hogging loop,
2843 * set the flag so we exit.
2844 */
2845 if (read_tty && !at_eof)
51e5133d
RL
2846 openssl_fdset(fileno_stdin(), &readfds);
2847#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2848 if (write_tty)
51e5133d 2849 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2850#endif
0f113f3e
MC
2851 }
2852 if (read_ssl)
2853 openssl_fdset(SSL_get_fd(con), &readfds);
2854 if (write_ssl)
2855 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2856#else
0f113f3e
MC
2857 if (!tty_on || !write_tty) {
2858 if (read_ssl)
2859 openssl_fdset(SSL_get_fd(con), &readfds);
2860 if (write_ssl)
2861 openssl_fdset(SSL_get_fd(con), &writefds);
2862 }
2863#endif
0f113f3e
MC
2864
2865 /*
2866 * Note: under VMS with SOCKETSHR the second parameter is
2867 * currently of type (int *) whereas under other systems it is
2868 * (void *) if you don't have a cast it will choke the compiler:
2869 * if you do have a cast then you can either go for (int *) or
2870 * (void *).
2871 */
3d7c4a5a 2872#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2873 /*
2874 * Under Windows/DOS we make the assumption that we can always
2875 * write to the tty: therefore if we need to write to the tty we
2876 * just fall through. Otherwise we timeout the select every
2877 * second and see if there are any keypresses. Note: this is a
2878 * hack, in a proper Windows application we wouldn't do this.
2879 */
2880 i = 0;
2881 if (!write_tty) {
2882 if (read_tty) {
2883 tv.tv_sec = 1;
2884 tv.tv_usec = 0;
2885 i = select(width, (void *)&readfds, (void *)&writefds,
2886 NULL, &tv);
75dd6c1a 2887 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2888 continue;
0f113f3e
MC
2889 } else
2890 i = select(width, (void *)&readfds, (void *)&writefds,
2891 NULL, timeoutp);
2892 }
06f4536a 2893#else
0f113f3e
MC
2894 i = select(width, (void *)&readfds, (void *)&writefds,
2895 NULL, timeoutp);
2896#endif
2897 if (i < 0) {
2898 BIO_printf(bio_err, "bad select %d\n",
2899 get_last_socket_error());
2900 goto shut;
0f113f3e
MC
2901 }
2902 }
2903
6f6da2fe 2904 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2905 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2906
2907 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2908 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2909 switch (SSL_get_error(con, k)) {
2910 case SSL_ERROR_NONE:
2911 cbuf_off += k;
2912 cbuf_len -= k;
2913 if (k <= 0)
2914 goto end;
2915 /* we have done a write(con,NULL,0); */
2916 if (cbuf_len <= 0) {
2917 read_tty = 1;
2918 write_ssl = 0;
2919 } else { /* if (cbuf_len > 0) */
2920
2921 read_tty = 0;
2922 write_ssl = 1;
2923 }
2924 break;
2925 case SSL_ERROR_WANT_WRITE:
2926 BIO_printf(bio_c_out, "write W BLOCK\n");
2927 write_ssl = 1;
2928 read_tty = 0;
2929 break;
7e25dd6d
MC
2930 case SSL_ERROR_WANT_ASYNC:
2931 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2932 wait_for_async(con);
7e25dd6d
MC
2933 write_ssl = 1;
2934 read_tty = 0;
2935 break;
0f113f3e
MC
2936 case SSL_ERROR_WANT_READ:
2937 BIO_printf(bio_c_out, "write R BLOCK\n");
2938 write_tty = 0;
2939 read_ssl = 1;
2940 write_ssl = 0;
2941 break;
2942 case SSL_ERROR_WANT_X509_LOOKUP:
2943 BIO_printf(bio_c_out, "write X BLOCK\n");
2944 break;
2945 case SSL_ERROR_ZERO_RETURN:
2946 if (cbuf_len != 0) {
2947 BIO_printf(bio_c_out, "shutdown\n");
2948 ret = 0;
2949 goto shut;
2950 } else {
2951 read_tty = 1;
2952 write_ssl = 0;
2953 break;
2954 }
2955
2956 case SSL_ERROR_SYSCALL:
2957 if ((k != 0) || (cbuf_len != 0)) {
2958 BIO_printf(bio_err, "write:errno=%d\n",
2959 get_last_socket_error());
2960 goto shut;
2961 } else {
2962 read_tty = 1;
2963 write_ssl = 0;
2964 }
2965 break;
fc7f190c
MC
2966 case SSL_ERROR_WANT_ASYNC_JOB:
2967 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2968 case SSL_ERROR_SSL:
2969 ERR_print_errors(bio_err);
2970 goto shut;
2971 }
2972 }
c7bdb6a3 2973#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2974 /* Assume Windows/DOS/BeOS can always write */
2975 else if (!ssl_pending && write_tty)
06f4536a 2976#else
51e5133d 2977 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2978#endif
0f113f3e 2979 {
a53955d8 2980#ifdef CHARSET_EBCDIC
0f113f3e
MC
2981 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2982#endif
2983 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2984
2985 if (i <= 0) {
2986 BIO_printf(bio_c_out, "DONE\n");
2987 ret = 0;
2988 goto shut;
0f113f3e
MC
2989 }
2990
0fe2a0af 2991 sbuf_len -= i;
0f113f3e
MC
2992 sbuf_off += i;
2993 if (sbuf_len <= 0) {
2994 read_ssl = 1;
2995 write_tty = 0;
2996 }
2997 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2998#ifdef RENEG
0f113f3e
MC
2999 {
3000 static int iiii;
3001 if (++iiii == 52) {
3002 SSL_renegotiate(con);
3003 iiii = 0;
3004 }
3005 }
58964a49 3006#endif
0f113f3e 3007 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3008
3009 switch (SSL_get_error(con, k)) {
3010 case SSL_ERROR_NONE:
3011 if (k <= 0)
3012 goto end;
3013 sbuf_off = 0;
3014 sbuf_len = k;
3015
3016 read_ssl = 0;
3017 write_tty = 1;
3018 break;
7e25dd6d
MC
3019 case SSL_ERROR_WANT_ASYNC:
3020 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3021 wait_for_async(con);
7e25dd6d
MC
3022 write_tty = 0;
3023 read_ssl = 1;
3024 if ((read_tty == 0) && (write_ssl == 0))
3025 write_ssl = 1;
3026 break;
0f113f3e
MC
3027 case SSL_ERROR_WANT_WRITE:
3028 BIO_printf(bio_c_out, "read W BLOCK\n");
3029 write_ssl = 1;
3030 read_tty = 0;
3031 break;
3032 case SSL_ERROR_WANT_READ:
3033 BIO_printf(bio_c_out, "read R BLOCK\n");
3034 write_tty = 0;
3035 read_ssl = 1;
3036 if ((read_tty == 0) && (write_ssl == 0))
3037 write_ssl = 1;
3038 break;
3039 case SSL_ERROR_WANT_X509_LOOKUP:
3040 BIO_printf(bio_c_out, "read X BLOCK\n");
3041 break;
3042 case SSL_ERROR_SYSCALL:
3043 ret = get_last_socket_error();
3044 if (c_brief)
3045 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3046 else
3047 BIO_printf(bio_err, "read:errno=%d\n", ret);
3048 goto shut;
3049 case SSL_ERROR_ZERO_RETURN:
3050 BIO_printf(bio_c_out, "closed\n");
3051 ret = 0;
3052 goto shut;
fc7f190c
MC
3053 case SSL_ERROR_WANT_ASYNC_JOB:
3054 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3055 case SSL_ERROR_SSL:
3056 ERR_print_errors(bio_err);
3057 goto shut;
0f113f3e
MC
3058 }
3059 }
75dd6c1a
MC
3060/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3061#if defined(OPENSSL_SYS_MSDOS)
3062 else if (has_stdin_waiting())
06f4536a 3063#else
51e5133d 3064 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3065#endif
3066 {
3067 if (crlf) {
3068 int j, lf_num;
3069
3070 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3071 lf_num = 0;
3072 /* both loops are skipped when i <= 0 */
3073 for (j = 0; j < i; j++)
3074 if (cbuf[j] == '\n')
3075 lf_num++;
3076 for (j = i - 1; j >= 0; j--) {
3077 cbuf[j + lf_num] = cbuf[j];
3078 if (cbuf[j] == '\n') {
3079 lf_num--;
3080 i++;
3081 cbuf[j + lf_num] = '\r';
3082 }
3083 }
3084 assert(lf_num == 0);
51e5133d 3085 } else
c7bdb6a3 3086 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3087#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3088 if (i == 0)
3089 at_eof = 1;
d485640b 3090#endif
a3ef2c16 3091
6ba8a5b7 3092 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3093 BIO_printf(bio_err, "DONE\n");
3094 ret = 0;
3095 goto shut;
3096 }
3097
6ba8a5b7 3098 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3099 BIO_printf(bio_err, "RENEGOTIATING\n");
3100 SSL_renegotiate(con);
3101 cbuf_len = 0;
dd6b2706 3102 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3103 && cmdletters) {
b07b2a1b
MC
3104 BIO_printf(bio_err, "KEYUPDATE\n");
3105 SSL_key_update(con,
3106 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3107 : SSL_KEY_UPDATE_NOT_REQUESTED);
3108 cbuf_len = 0;
558ea847 3109 } else {
0f113f3e
MC
3110 cbuf_len = i;
3111 cbuf_off = 0;
a53955d8 3112#ifdef CHARSET_EBCDIC
0f113f3e
MC
3113 ebcdic2ascii(cbuf, cbuf, i);
3114#endif
3115 }
3116
3117 write_ssl = 1;
3118 read_tty = 0;
3119 }
3120 }
3121
3122 ret = 0;
3123 shut:
3124 if (in_init)
0d4d5ab8 3125 print_stuff(bio_c_out, con, full_log);
ec447924 3126 do_ssl_shutdown(con);
27da42d8 3127
26ec943e
BE
3128 /*
3129 * If we ended with an alert being sent, but still with data in the
3130 * network buffer to be read, then calling BIO_closesocket() will
3131 * result in a TCP-RST being sent. On some platforms (notably
3132 * Windows) then this will result in the peer immediately abandoning
3133 * the connection including any buffered alert data before it has
3134 * had a chance to be read. Shutting down the sending side first,
3135 * and then closing the socket sends TCP-FIN first followed by
3136 * TCP-RST. This seems to allow the peer to read the alert data.
3137 */
3138 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3139 /*
3140 * We just said we have nothing else to say, but it doesn't mean that
3141 * the other side has nothing. It's even recommended to consume incoming
3142 * data. [In testing context this ensures that alerts are passed on...]
3143 */
3144 timeout.tv_sec = 0;
3145 timeout.tv_usec = 500000; /* some extreme round-trip */
3146 do {
3147 FD_ZERO(&readfds);
29f178bd
DDO
3148 openssl_fdset(sock, &readfds);
3149 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
f69d050e
AP
3150 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3151
8731a4fc 3152 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3153 end:
3154 if (con != NULL) {
3155 if (prexit != 0)
0d4d5ab8 3156 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3157 SSL_free(con);
3158 }
9561e2a1 3159 SSL_SESSION_free(psksess);
e481f9b9 3160#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3161 OPENSSL_free(next_proto.data);
0f113f3e 3162#endif
62adbcee 3163 SSL_CTX_free(ctx);
4bf73e9f 3164 set_keylog_file(NULL, NULL);
222561fe 3165 X509_free(cert);
4b45c6e5 3166 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3167 EVP_PKEY_free(key);
222561fe 3168 sk_X509_pop_free(chain, X509_free);
b548a1f1 3169 OPENSSL_free(pass);
d40a1f72
DSH
3170#ifndef OPENSSL_NO_SRP
3171 OPENSSL_free(srp_arg.srppassin);
3172#endif
eb67172a 3173 OPENSSL_free(connectstr);
ebc01683 3174 OPENSSL_free(bindstr);
ab69ac00
RL
3175 OPENSSL_free(host);
3176 OPENSSL_free(port);
f7201301
M
3177 OPENSSL_free(thost);
3178 OPENSSL_free(tport);
222561fe 3179 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3180 ssl_excert_free(exc);
7e1b7485 3181 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3182 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3183 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3184 OPENSSL_clear_free(cbuf, BUFSIZZ);
3185 OPENSSL_clear_free(sbuf, BUFSIZZ);
3186 OPENSSL_clear_free(mbuf, BUFSIZZ);
6d382c74 3187 clear_free(proxypass);
dd1abd44 3188 release_engine(e);
ca3a82c3
RS
3189 BIO_free(bio_c_out);
3190 bio_c_out = NULL;
3191 BIO_free(bio_c_msg);
3192 bio_c_msg = NULL;
26a7d938 3193 return ret;
0f113f3e 3194}
d02b48c6 3195
0d4d5ab8 3196static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3197{
3198 X509 *peer = NULL;
0f113f3e 3199 STACK_OF(X509) *sk;
0f113f3e 3200 const SSL_CIPHER *c;
2f84d2a1 3201 EVP_PKEY *public_key;
20c0bce5
MC
3202 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3203 long verify_result;
09b6c2ef 3204#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3205 const COMP_METHOD *comp, *expansion;
3206#endif
3207 unsigned char *exportedkeymat;
dd696a55 3208#ifndef OPENSSL_NO_CT
0d4d5ab8 3209 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3210#endif
0f113f3e
MC
3211
3212 if (full) {
3213 int got_a_chain = 0;
3214
3215 sk = SSL_get_peer_cert_chain(s);
3216 if (sk != NULL) {
7e1b7485 3217 got_a_chain = 1;
0f113f3e
MC
3218
3219 BIO_printf(bio, "---\nCertificate chain\n");
3220 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3221 BIO_printf(bio, "%2d s:", i);
3222 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3223 BIO_puts(bio, "\n");
3224 BIO_printf(bio, " i:");
3225 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3226 BIO_puts(bio, "\n");
2f84d2a1
M
3227 public_key = X509_get_pubkey(sk_X509_value(sk, i));
3228 if (public_key != NULL) {
3229 BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3230 OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
3231 EVP_PKEY_bits(public_key),
3232 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
3233 EVP_PKEY_free(public_key);
3234 }
3235 BIO_printf(bio, " v:NotBefore: ");
c0ec5ce0 3236 ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i)));
2f84d2a1 3237 BIO_printf(bio, "; NotAfter: ");
c0ec5ce0 3238 ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i)));
2f84d2a1 3239 BIO_puts(bio, "\n");
0f113f3e
MC
3240 if (c_showcerts)
3241 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3242 }
3243 }
3244
3245 BIO_printf(bio, "---\n");
8c2bfd25 3246 peer = SSL_get0_peer_certificate(s);
0f113f3e
MC
3247 if (peer != NULL) {
3248 BIO_printf(bio, "Server certificate\n");
3249
3250 /* Redundant if we showed the whole chain */
3251 if (!(c_showcerts && got_a_chain))
3252 PEM_write_bio_X509(bio, peer);
b5c4209b 3253 dump_cert_text(bio, peer);
0f113f3e 3254 } else {
5969a2dd 3255 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3256 }
5969a2dd 3257 print_ca_names(bio, s);
0f113f3e
MC
3258
3259 ssl_print_sigalgs(bio, s);
3260 ssl_print_tmp_key(bio, s);
3261
dd696a55 3262#ifndef OPENSSL_NO_CT
43341433
VD
3263 /*
3264 * When the SSL session is anonymous, or resumed via an abbreviated
3265 * handshake, no SCTs are provided as part of the handshake. While in
3266 * a resumed session SCTs may be present in the session's certificate,
3267 * no callbacks are invoked to revalidate these, and in any case that
3268 * set of SCTs may be incomplete. Thus it makes little sense to
3269 * attempt to display SCTs from a resumed session's certificate, and of
3270 * course none are associated with an anonymous peer.
3271 */
3272 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3273 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3274 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3275
3276 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3277 if (sct_count > 0) {
3278 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3279
3280 BIO_printf(bio, "---\n");
3281 for (i = 0; i < sct_count; ++i) {
3282 SCT *sct = sk_SCT_value(scts, i);
3283
3284 BIO_printf(bio, "SCT validation status: %s\n",
3285 SCT_validation_status_string(sct));
3286 SCT_print(sct, bio, 0, log_store);
3287 if (i < sct_count - 1)
3288 BIO_printf(bio, "\n---\n");
3289 }
3290 BIO_printf(bio, "\n");
3291 }
6bea2a72 3292 }
dd696a55
RP
3293#endif
3294
0f113f3e 3295 BIO_printf(bio,
7d672984
AP
3296 "---\nSSL handshake has read %ju bytes "
3297 "and written %ju bytes\n",
12997aa9
RS
3298 BIO_number_read(SSL_get_rbio(s)),
3299 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3300 }
c0a445a9 3301 print_verify_detail(s, bio);
b577fd0b 3302 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3303 c = SSL_get_current_cipher(s);
3304 BIO_printf(bio, "%s, Cipher is %s\n",
3305 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3306 if (peer != NULL) {
3307 EVP_PKEY *pktmp;
bde136c8 3308
c01ff880 3309 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3310 BIO_printf(bio, "Server public key is %d bit\n",
3311 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3312 }
3313 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3314 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3315#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3316 comp = SSL_get_current_compression(s);
3317 expansion = SSL_get_current_expansion(s);
3318 BIO_printf(bio, "Compression: %s\n",
3319 comp ? SSL_COMP_get_name(comp) : "NONE");
3320 BIO_printf(bio, "Expansion: %s\n",
3321 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3322#endif
d6c3c189
BP
3323#ifndef OPENSSL_NO_KTLS
3324 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3325 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3326 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3327 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3328#endif
0f113f3e 3329
49b26f54 3330 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3331 /* Print out local port of connection: useful for debugging */
3332 int sock;
642a166c
RL
3333 union BIO_sock_info_u info;
3334
0f113f3e 3335 sock = SSL_get_fd(s);
642a166c
RL
3336 if ((info.addr = BIO_ADDR_new()) != NULL
3337 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3338 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3339 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3340 }
3341 BIO_ADDR_free(info.addr);
0f113f3e 3342 }
a2f9200f 3343
e481f9b9 3344#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3345 if (next_proto.status != -1) {
3346 const unsigned char *proto;
3347 unsigned int proto_len;
3348 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3349 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3350 BIO_write(bio, proto, proto_len);
3351 BIO_write(bio, "\n", 1);
3352 }
e481f9b9 3353#endif
0f113f3e
MC
3354 {
3355 const unsigned char *proto;
3356 unsigned int proto_len;
3357 SSL_get0_alpn_selected(s, &proto, &proto_len);
3358 if (proto_len > 0) {
3359 BIO_printf(bio, "ALPN protocol: ");
3360 BIO_write(bio, proto, proto_len);
3361 BIO_write(bio, "\n", 1);
3362 } else
3363 BIO_printf(bio, "No ALPN negotiated\n");
3364 }
71fa4513 3365
e783bae2 3366#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3367 {
3368 SRTP_PROTECTION_PROFILE *srtp_profile =
3369 SSL_get_selected_srtp_profile(s);
3370
3371 if (srtp_profile)
3372 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3373 srtp_profile->name);
3374 }
3375#endif
3376
20c0bce5 3377 if (istls13) {
576eb395
MC
3378 switch (SSL_get_early_data_status(s)) {
3379 case SSL_EARLY_DATA_NOT_SENT:
3380 BIO_printf(bio, "Early data was not sent\n");
3381 break;
3382
3383 case SSL_EARLY_DATA_REJECTED:
3384 BIO_printf(bio, "Early data was rejected\n");
3385 break;
3386
3387 case SSL_EARLY_DATA_ACCEPTED:
3388 BIO_printf(bio, "Early data was accepted\n");
3389 break;
3390
3391 }
20c0bce5
MC
3392
3393 /*
3394 * We also print the verify results when we dump session information,
3395 * but in TLSv1.3 we may not get that right away (or at all) depending
3396 * on when we get a NewSessionTicket. Therefore we print it now as well.
3397 */
3398 verify_result = SSL_get_verify_result(s);
3399 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3400 X509_verify_cert_error_string(verify_result));
3401 } else {
3402 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3403 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3404 }
3405
d6073e27 3406 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3407 BIO_printf(bio, "Keying material exporter:\n");
3408 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3409 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3410 exportedkeymat = app_malloc(keymatexportlen, "export key");
3411 if (!SSL_export_keying_material(s, exportedkeymat,
3412 keymatexportlen,
3413 keymatexportlabel,
3414 strlen(keymatexportlabel),
3415 NULL, 0, 0)) {
3416 BIO_printf(bio, " Error\n");
3417 } else {
3418 BIO_printf(bio, " Keying material: ");
3419 for (i = 0; i < keymatexportlen; i++)
3420 BIO_printf(bio, "%02X", exportedkeymat[i]);
3421 BIO_printf(bio, "\n");
0f113f3e 3422 }
68dc6824 3423 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3424 }
3425 BIO_printf(bio, "---\n");
0f113f3e
MC
3426 /* flush, or debugging output gets mixed with http response */
3427 (void)BIO_flush(bio);
3428}
d02b48c6 3429
3e41ac35 3430# ifndef OPENSSL_NO_OCSP
67c8e7f4 3431static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3432{
3433 const unsigned char *p;
3434 int len;
3435 OCSP_RESPONSE *rsp;
3436 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3437 BIO_puts(arg, "OCSP response: ");
2234212c 3438 if (p == NULL) {
0f113f3e
MC
3439 BIO_puts(arg, "no response sent\n");
3440 return 1;
3441 }
3442 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3443 if (rsp == NULL) {
0f113f3e
MC
3444 BIO_puts(arg, "response parse error\n");
3445 BIO_dump_indent(arg, (char *)p, len, 4);
3446 return 0;
3447 }
3448 BIO_puts(arg, "\n======================================\n");
3449 OCSP_RESPONSE_print(arg, rsp, 0);
3450 BIO_puts(arg, "======================================\n");
3451 OCSP_RESPONSE_free(rsp);
3452 return 1;
3453}
3e41ac35 3454# endif
f9e55034 3455
398b0bbd
RS
3456static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3457{
3458 const unsigned char *cur, *end;
3459 long len;
3460 int tag, xclass, inf, ret = -1;
3461
3462 cur = (const unsigned char *)buf;
3463 end = cur + rem;
3464
3465 /*
3466 * From RFC 4511:
3467 *
3468 * LDAPMessage ::= SEQUENCE {
3469 * messageID MessageID,
3470 * protocolOp CHOICE {
3471 * ...
3472 * extendedResp ExtendedResponse,
3473 * ... },
3474 * controls [0] Controls OPTIONAL }
3475 *
3476 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3477 * COMPONENTS OF LDAPResult,
3478 * responseName [10] LDAPOID OPTIONAL,
3479 * responseValue [11] OCTET STRING OPTIONAL }
3480 *
3481 * LDAPResult ::= SEQUENCE {
3482 * resultCode ENUMERATED {
3483 * success (0),
3484 * ...
3485 * other (80),
3486 * ... },
3487 * matchedDN LDAPDN,
3488 * diagnosticMessage LDAPString,
3489 * referral [3] Referral OPTIONAL }
3490 */
3491
3492 /* pull SEQUENCE */
3493 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3494 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3495 (rem = end - cur, len > rem)) {
3496 BIO_printf(bio_err, "Unexpected LDAP response\n");
3497 goto end;
3498 }
3499
8b0d4242
AP
3500 rem = len; /* ensure that we don't overstep the SEQUENCE */
3501
398b0bbd
RS
3502 /* pull MessageID */
3503 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3504 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3505 (rem = end - cur, len > rem)) {
3506 BIO_printf(bio_err, "No MessageID\n");
3507 goto end;
3508 }
3509
3510 cur += len; /* shall we check for MessageId match or just skip? */
3511
3512 /* pull [APPLICATION 24] */
3513 rem = end - cur;
3514 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3515 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3516 tag != 24) {
3517 BIO_printf(bio_err, "Not ExtendedResponse\n");
3518 goto end;
3519 }
3520
3521 /* pull resultCode */
3522 rem = end - cur;
3523 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3524 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3525 (rem = end - cur, len > rem)) {
3526 BIO_printf(bio_err, "Not LDAPResult\n");
3527 goto end;
3528 }
3529
3530 /* len should always be one, but just in case... */
3531 for (ret = 0, inf = 0; inf < len; inf++) {
3532 ret <<= 8;
3533 ret |= cur[inf];
3534 }
3535 /* There is more data, but we don't care... */
3536 end:
3537 return ret;
3538}
3539
8e981051 3540/*
4bd8b240 3541 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3542 * before setting it as SNI
3543 */
3544static int is_dNS_name(const char *host)
3545{
3546 const size_t MAX_LABEL_LENGTH = 63;
3547 size_t i;
3548 int isdnsname = 0;
3549 size_t length = strlen(host);
3550 size_t label_length = 0;
3551 int all_numeric = 1;
3552
3553 /*
3554 * Deviation from strict DNS name syntax, also check names with '_'
3555 * Check DNS name syntax, any '-' or '.' must be internal,
3556 * and on either side of each '.' we can't have a '-' or '.'.
3557 *
3558 * If the name has just one label, we don't consider it a DNS name.
3559 */
3560 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3561 char c = host[i];
3562
3563 if ((c >= 'a' && c <= 'z')
3564 || (c >= 'A' && c <= 'Z')
3565 || c == '_') {
3566 label_length += 1;
3567 all_numeric = 0;
3568 continue;
3569 }
3570
3571 if (c >= '0' && c <= '9') {
3572 label_length += 1;
3573 continue;
3574 }
3575
3576 /* Dot and hyphen cannot be first or last. */
3577 if (i > 0 && i < length - 1) {
3578 if (c == '-') {
3579 label_length += 1;
3580 continue;
3581 }
3582 /*
3583 * Next to a dot the preceding and following characters must not be
3584 * another dot or a hyphen. Otherwise, record that the name is
3585 * plausible, since it has two or more labels.
3586 */
3587 if (c == '.'
3588 && host[i + 1] != '.'
3589 && host[i - 1] != '-'
3590 && host[i + 1] != '-') {
3591 label_length = 0;
3592 isdnsname = 1;
3593 continue;
3594 }
3595 }
3596 isdnsname = 0;
3597 break;
3598 }
3599
3600 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3601 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3602
3603 return isdnsname;
3604}
d6073e27 3605#endif /* OPENSSL_NO_SOCK */