]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Test for late client side detection of ALPN inconsistenties
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
2234212c 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
ec577822
BM
33#include <openssl/x509.h>
34#include <openssl/ssl.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
1372965e 37#include <openssl/rand.h>
67c8e7f4 38#include <openssl/ocsp.h>
1e26a8ba 39#include <openssl/bn.h>
5e6f9775 40#include <openssl/async.h>
edc032b5 41#ifndef OPENSSL_NO_SRP
0f113f3e 42# include <openssl/srp.h>
edc032b5 43#endif
dd696a55
RP
44#ifndef OPENSSL_NO_CT
45# include <openssl/ct.h>
46#endif
d02b48c6 47#include "s_apps.h"
36d16f8e 48#include "timeouts.h"
0e97f1e1 49#include "internal/sockets.h"
d02b48c6 50
efc943be
EK
51#if defined(__has_feature)
52# if __has_feature(memory_sanitizer)
53# include <sanitizer/msan_interface.h>
54# endif
55#endif
56
d02b48c6
RE
57#undef BUFSIZZ
58#define BUFSIZZ 1024*8
cfb4f1ef 59#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 60
cddd424a 61static char *prog;
7e1b7485 62static int c_debug = 0;
0f113f3e 63static int c_showcerts = 0;
0f113f3e
MC
64static char *keymatexportlabel = NULL;
65static int keymatexportlen = 20;
0f113f3e 66static BIO *bio_c_out = NULL;
0f113f3e 67static int c_quiet = 0;
be62b22b 68static char *sess_out = NULL;
e261bdd1 69static SSL_SESSION *psksess = NULL;
d02b48c6 70
0d4d5ab8 71static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 72#ifndef OPENSSL_NO_OCSP
7e1b7485 73static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 74#endif
398b0bbd 75static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 76
cddd424a
VD
77static int saved_errno;
78
79static void save_errno(void)
80{
81 saved_errno = errno;
82 errno = 0;
83}
84
85static int restore_errno(void)
86{
87 int ret = errno;
88 errno = saved_errno;
89 return ret;
90}
91
ec447924
MC
92static void do_ssl_shutdown(SSL *ssl)
93{
94 int ret;
95
96 do {
97 /* We only do unidirectional shutdown */
98 ret = SSL_shutdown(ssl);
99 if (ret < 0) {
100 switch (SSL_get_error(ssl, ret)) {
101 case SSL_ERROR_WANT_READ:
102 case SSL_ERROR_WANT_WRITE:
103 case SSL_ERROR_WANT_ASYNC:
fc7f190c 104 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
105 /* We just do busy waiting. Nothing clever */
106 continue;
107 }
108 ret = 0;
109 }
110 } while (ret < 0);
111}
112
ddac1974 113/* Default PSK identity and key */
0f113f3e 114static char *psk_identity = "Client_identity";
ddac1974 115
14e35350 116#ifndef OPENSSL_NO_PSK
ddac1974 117static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
118 unsigned int max_identity_len,
119 unsigned char *psk,
120 unsigned int max_psk_len)
121{
0f113f3e 122 int ret;
6ec6d520
DSH
123 long key_len;
124 unsigned char *key;
0f113f3e
MC
125
126 if (c_debug)
127 BIO_printf(bio_c_out, "psk_client_cb\n");
128 if (!hint) {
129 /* no ServerKeyExchange message */
130 if (c_debug)
131 BIO_printf(bio_c_out,
132 "NULL received PSK identity hint, continuing anyway\n");
2234212c 133 } else if (c_debug) {
0f113f3e 134 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 135 }
0f113f3e
MC
136
137 /*
138 * lookup PSK identity and PSK key based on the given identity hint here
139 */
140 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
141 if (ret < 0 || (unsigned int)ret > max_identity_len)
142 goto out_err;
143 if (c_debug)
144 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
145 ret);
6ec6d520
DSH
146
147 /* convert the PSK key to binary */
148 key = OPENSSL_hexstr2buf(psk_key, &key_len);
149 if (key == NULL) {
150 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 151 psk_key);
0f113f3e
MC
152 return 0;
153 }
96a5d7fd 154 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 155 BIO_printf(bio_err,
6ec6d520
DSH
156 "psk buffer of callback is too small (%d) for key (%ld)\n",
157 max_psk_len, key_len);
158 OPENSSL_free(key);
0f113f3e
MC
159 return 0;
160 }
ddac1974 161
6ec6d520
DSH
162 memcpy(psk, key, key_len);
163 OPENSSL_free(key);
ddac1974 164
0f113f3e 165 if (c_debug)
6ec6d520 166 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 167
6ec6d520 168 return key_len;
ddac1974 169 out_err:
0f113f3e
MC
170 if (c_debug)
171 BIO_printf(bio_err, "Error in PSK client callback\n");
172 return 0;
173}
ddac1974
NL
174#endif
175
adfc3786
MC
176const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
177const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 178
e261bdd1
MC
179static int psk_use_session_cb(SSL *s, const EVP_MD *md,
180 const unsigned char **id, size_t *idlen,
181 SSL_SESSION **sess)
182{
5ffff599
MC
183 SSL_SESSION *usesess = NULL;
184 const SSL_CIPHER *cipher = NULL;
185
186 if (psksess != NULL) {
187 SSL_SESSION_up_ref(psksess);
188 usesess = psksess;
189 } else {
190 long key_len;
191 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
192
193 if (key == NULL) {
194 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
195 psk_key);
196 return 0;
197 }
198
199 if (key_len == EVP_MD_size(EVP_sha256()))
adfc3786 200 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 201 else if(key_len == EVP_MD_size(EVP_sha384()))
adfc3786 202 cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
5ffff599
MC
203
204 if (cipher == NULL) {
205 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
206 OPENSSL_free(key);
dc87d5a9
MC
207 *id = NULL;
208 *idlen = 0;
209 *sess = NULL;
5ffff599
MC
210 return 0;
211 }
212 usesess = SSL_SESSION_new();
213 if (usesess == NULL
214 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
215 || !SSL_SESSION_set_cipher(usesess, cipher)
216 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
217 OPENSSL_free(key);
218 goto err;
219 }
220 OPENSSL_free(key);
221 }
222
223 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 224 if (cipher == NULL)
5ffff599 225 goto err;
e261bdd1 226
dc87d5a9
MC
227 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
228 /* PSK not usable, ignore it */
229 *id = NULL;
230 *idlen = 0;
231 *sess = NULL;
232 SSL_SESSION_free(usesess);
233 } else {
234 *sess = usesess;
235 *id = (unsigned char *)psk_identity;
236 *idlen = strlen(psk_identity);
237 }
e261bdd1
MC
238
239 return 1;
5ffff599
MC
240
241 err:
242 SSL_SESSION_free(usesess);
243 return 0;
e261bdd1
MC
244}
245
ed3883d2
BM
246/* This is a context that we pass to callbacks */
247typedef struct tlsextctx_st {
0f113f3e
MC
248 BIO *biodebug;
249 int ack;
ed3883d2
BM
250} tlsextctx;
251
6d23cf97 252static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
253{
254 tlsextctx *p = (tlsextctx *) arg;
255 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
256 if (SSL_get_servername_type(s) != -1)
257 p->ack = !SSL_session_reused(s) && hn != NULL;
258 else
259 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
260
261 return SSL_TLSEXT_ERR_OK;
262}
ee2ffc27 263
e481f9b9 264#ifndef OPENSSL_NO_SRP
edc032b5
BL
265
266/* This is a context that we pass to all callbacks */
0f113f3e
MC
267typedef struct srp_arg_st {
268 char *srppassin;
269 char *srplogin;
270 int msg; /* copy from c_msg */
271 int debug; /* copy from c_debug */
272 int amp; /* allow more groups */
bde136c8 273 int strength; /* minimal size for N */
0f113f3e
MC
274} SRP_ARG;
275
e481f9b9 276# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 277
f2fc3075 278static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
279{
280 BN_CTX *bn_ctx = BN_CTX_new();
281 BIGNUM *p = BN_new();
282 BIGNUM *r = BN_new();
283 int ret =
284 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 285 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 p != NULL && BN_rshift1(p, N) &&
287 /* p = (N-1)/2 */
748e8530 288 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
289 r != NULL &&
290 /* verify g^((N-1)/2) == -1 (mod N) */
291 BN_mod_exp(r, g, p, N, bn_ctx) &&
292 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
293
23a1d5e9
RS
294 BN_free(r);
295 BN_free(p);
296 BN_CTX_free(bn_ctx);
0f113f3e
MC
297 return ret;
298}
edc032b5 299
c80fd6b2
MC
300/*-
301 * This callback is used here for two purposes:
302 * - extended debugging
303 * - making some primality tests for unknown groups
304 * The callback is only called for a non default group.
305 *
306 * An application does not need the call back at all if
bde136c8 307 * only the standard groups are used. In real life situations,
0f113f3e
MC
308 * client and server already share well known groups,
309 * thus there is no need to verify them.
c80fd6b2 310 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
311 * is not one of those defined in RFC 5054, it is more appropriate
312 * to add the group to a static list and then compare since
c80fd6b2
MC
313 * primality tests are rather cpu consuming.
314 */
f2fc3075 315
6d23cf97 316static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
317{
318 SRP_ARG *srp_arg = (SRP_ARG *)arg;
319 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
320
321 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
322 return 0;
323 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
324 BIO_printf(bio_err, "SRP parameters:\n");
325 BIO_printf(bio_err, "\tN=");
326 BN_print(bio_err, N);
327 BIO_printf(bio_err, "\n\tg=");
328 BN_print(bio_err, g);
329 BIO_printf(bio_err, "\n");
330 }
331
332 if (SRP_check_known_gN_param(g, N))
333 return 1;
334
335 if (srp_arg->amp == 1) {
336 if (srp_arg->debug)
337 BIO_printf(bio_err,
338 "SRP param N and g are not known params, going to check deeper.\n");
339
340 /*
341 * The srp_moregroups is a real debugging feature. Implementors
342 * should rather add the value to the known ones. The minimal size
343 * has already been tested.
344 */
345 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
346 return 1;
347 }
348 BIO_printf(bio_err, "SRP param N and g rejected.\n");
349 return 0;
350}
edc032b5 351
e481f9b9 352# define PWD_STRLEN 1024
0f113f3e
MC
353
354static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
355{
356 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 357 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
358 PW_CB_DATA cb_tmp;
359 int l;
360
361 cb_tmp.password = (char *)srp_arg->srppassin;
362 cb_tmp.prompt_info = "SRP user";
363 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
364 BIO_printf(bio_err, "Can't read Password\n");
365 OPENSSL_free(pass);
366 return NULL;
367 }
368 *(pass + l) = '\0';
369
370 return pass;
371}
372
e481f9b9 373#endif
7e1b7485 374
df2ee0e2 375static char *srtp_profiles = NULL;
edc032b5 376
e481f9b9 377#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
378/* This the context that we pass to next_proto_cb */
379typedef struct tlsextnextprotoctx_st {
0f113f3e 380 unsigned char *data;
817cd0d5 381 size_t len;
0f113f3e 382 int status;
ee2ffc27
BL
383} tlsextnextprotoctx;
384
385static tlsextnextprotoctx next_proto;
386
0f113f3e
MC
387static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
388 const unsigned char *in, unsigned int inlen,
389 void *arg)
390{
391 tlsextnextprotoctx *ctx = arg;
392
393 if (!c_quiet) {
394 /* We can assume that |in| is syntactically valid. */
395 unsigned i;
396 BIO_printf(bio_c_out, "Protocols advertised by server: ");
397 for (i = 0; i < inlen;) {
398 if (i)
399 BIO_write(bio_c_out, ", ", 2);
400 BIO_write(bio_c_out, &in[i + 1], in[i]);
401 i += in[i] + 1;
402 }
403 BIO_write(bio_c_out, "\n", 1);
404 }
405
406 ctx->status =
407 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
408 return SSL_TLSEXT_ERR_OK;
409}
e481f9b9 410#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
411
412static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
413 const unsigned char *in, size_t inlen,
414 int *al, void *arg)
85c67492 415{
0f113f3e
MC
416 char pem_name[100];
417 unsigned char ext_buf[4 + 65536];
418
419 /* Reconstruct the type/len fields prior to extension data */
420 ext_buf[0] = ext_type >> 8;
421 ext_buf[1] = ext_type & 0xFF;
422 ext_buf[2] = inlen >> 8;
423 ext_buf[3] = inlen & 0xFF;
424 memcpy(ext_buf + 4, in, inlen);
425
426 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
427 ext_type);
428 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
429 return 1;
430}
431
cddd424a
VD
432/*
433 * Hex decoder that tolerates optional whitespace. Returns number of bytes
434 * produced, advances inptr to end of input string.
435 */
436static ossl_ssize_t hexdecode(const char **inptr, void *result)
437{
438 unsigned char **out = (unsigned char **)result;
439 const char *in = *inptr;
d6073e27 440 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
441 unsigned char *cp = ret;
442 uint8_t byte;
443 int nibble = 0;
444
445 if (ret == NULL)
446 return -1;
447
448 for (byte = 0; *in; ++in) {
49445f21 449 int x;
cddd424a 450
18295f0c 451 if (isspace(_UC(*in)))
cddd424a 452 continue;
49445f21
RS
453 x = OPENSSL_hexchar2int(*in);
454 if (x < 0) {
cddd424a
VD
455 OPENSSL_free(ret);
456 return 0;
457 }
49445f21 458 byte |= (char)x;
cddd424a
VD
459 if ((nibble ^= 1) == 0) {
460 *cp++ = byte;
461 byte = 0;
462 } else {
463 byte <<= 4;
464 }
465 }
466 if (nibble != 0) {
467 OPENSSL_free(ret);
468 return 0;
469 }
470 *inptr = in;
471
472 return cp - (*out = ret);
473}
474
475/*
476 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
477 * inptr to next field skipping leading whitespace.
478 */
479static ossl_ssize_t checked_uint8(const char **inptr, void *out)
480{
481 uint8_t *result = (uint8_t *)out;
482 const char *in = *inptr;
483 char *endp;
484 long v;
485 int e;
486
487 save_errno();
488 v = strtol(in, &endp, 10);
489 e = restore_errno();
490
491 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 492 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
493 v != (*result = (uint8_t) v)) {
494 return -1;
495 }
18295f0c 496 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
497 continue;
498
499 *inptr = in;
500 return 1;
501}
502
7ff970ef
RS
503struct tlsa_field {
504 void *var;
505 const char *name;
506 ossl_ssize_t (*parser)(const char **, void *);
507};
508
cddd424a
VD
509static int tlsa_import_rr(SSL *con, const char *rrdata)
510{
7ff970ef
RS
511 /* Not necessary to re-init these values; the "parsers" do that. */
512 static uint8_t usage;
513 static uint8_t selector;
514 static uint8_t mtype;
515 static unsigned char *data;
f232d6ec 516 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
517 { &usage, "usage", checked_uint8 },
518 { &selector, "selector", checked_uint8 },
519 { &mtype, "mtype", checked_uint8 },
520 { &data, "data", hexdecode },
521 { NULL, }
522 };
523 struct tlsa_field *f;
7ff970ef
RS
524 int ret;
525 const char *cp = rrdata;
526 ossl_ssize_t len = 0;
cddd424a
VD
527
528 for (f = tlsa_fields; f->var; ++f) {
529 /* Returns number of bytes produced, advances cp to next field */
530 if ((len = f->parser(&cp, f->var)) <= 0) {
531 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
532 prog, f->name, rrdata);
533 return 0;
534 }
535 }
536 /* The data field is last, so len is its length */
537 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
538 OPENSSL_free(data);
539
540 if (ret == 0) {
541 ERR_print_errors(bio_err);
542 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
543 prog, rrdata);
544 return 0;
545 }
546 if (ret < 0) {
547 ERR_print_errors(bio_err);
548 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
549 prog, rrdata);
550 return 0;
551 }
552 return ret;
553}
554
555static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
556{
557 int num = sk_OPENSSL_STRING_num(rrset);
558 int count = 0;
559 int i;
560
561 for (i = 0; i < num; ++i) {
562 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
563 if (tlsa_import_rr(con, rrdata) > 0)
564 ++count;
565 }
566 return count > 0;
567}
568
7e1b7485
RS
569typedef enum OPTION_choice {
570 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 571 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 572 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
573 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
574 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
575 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 576 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 577 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
578 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
579 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 580 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
581#ifndef OPENSSL_NO_SRP
582 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
583 OPT_SRP_MOREGROUPS,
584#endif
585 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 586 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 587 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 588 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 589 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 590 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 591 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
d8c25de5 592 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
28e5ea88 593 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 594 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
595 OPT_V_ENUM,
596 OPT_X_ENUM,
597 OPT_S_ENUM,
cddd424a 598 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 599#ifndef OPENSSL_NO_CT
43341433 600 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 601#endif
3ee1eac2
RS
602 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
603 OPT_R_ENUM
7e1b7485
RS
604} OPTION_CHOICE;
605
44c83ebd 606const OPTIONS s_client_options[] = {
7e1b7485
RS
607 {"help", OPT_HELP, '-', "Display this summary"},
608 {"host", OPT_HOST, 's', "Use -connect instead"},
609 {"port", OPT_PORT, 'p', "Use -connect instead"},
610 {"connect", OPT_CONNECT, 's',
ab69ac00 611 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
612 {"proxy", OPT_PROXY, 's',
613 "Connect to via specified proxy to the real server"},
ab69ac00 614#ifdef AF_UNIX
a22f9c84 615 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
616#endif
617 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 618#ifdef AF_INET6
ab69ac00 619 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 620#endif
7e1b7485
RS
621 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
622 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
623 {"certform", OPT_CERTFORM, 'F',
624 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 625 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
626 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
627 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
628 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
629 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
630 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
631 {"no-CAfile", OPT_NOCAFILE, '-',
632 "Do not load the default certificates file"},
633 {"no-CApath", OPT_NOCAPATH, '-',
634 "Do not load certificates from the default certificates directory"},
d2add501 635 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 636 "PEM format file of CA names to send to the server"},
cddd424a
VD
637 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
638 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
639 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
640 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
641 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
642 {"reconnect", OPT_RECONNECT, '-',
643 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
644 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
645 {"debug", OPT_DEBUG, '-', "Extra output"},
646 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
647 {"msgfile", OPT_MSGFILE, '>',
648 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
649 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
650 {"state", OPT_STATE, '-', "Print the ssl states"},
651 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
652 {"quiet", OPT_QUIET, '-', "No s_client output"},
653 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
654 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 655 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 656 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
657 {"xmpphost", OPT_XMPPHOST, 's',
658 "Host to use with \"-starttls xmpp[-server]\""},
3ee1eac2 659 OPT_R_OPTIONS,
7e1b7485
RS
660 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
661 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 662 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
663 "Offer SRTP key management with a colon-separated profile list"},
664 {"keymatexport", OPT_KEYMATEXPORT, 's',
665 "Export keying material using label"},
666 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
667 "Export len bytes of keying material (default 20)"},
668 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
669 {"name", OPT_SMTPHOST, 's',
670 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
671 {"CRL", OPT_CRL, '<', "CRL file to use"},
672 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
673 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
674 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
675 "Close connection on verification error"},
676 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
677 {"brief", OPT_BRIEF, '-',
678 "Restrict output to brief summary of connection parameters"},
679 {"prexit", OPT_PREXIT, '-',
680 "Print session information when the program exits"},
681 {"security_debug", OPT_SECURITY_DEBUG, '-',
682 "Enable security debug messages"},
683 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
684 "Output more security debug output"},
685 {"cert_chain", OPT_CERT_CHAIN, '<',
686 "Certificate chain file (in PEM format)"},
687 {"chainCApath", OPT_CHAINCAPATH, '/',
688 "Use dir as certificate store path to build CA certificate chain"},
689 {"verifyCApath", OPT_VERIFYCAPATH, '/',
690 "Use dir as certificate store path to verify CA certificate"},
691 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
692 {"chainCAfile", OPT_CHAINCAFILE, '<',
693 "CA file for certificate chain (PEM format)"},
694 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
695 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
696 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
697 {"servername", OPT_SERVERNAME, 's',
481afe2a 698 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
699 {"noservername", OPT_NOSERVERNAME, '-',
700 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
701 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
702 "Hex dump of all TLS extensions received"},
3e41ac35 703#ifndef OPENSSL_NO_OCSP
9c3bcfa0 704 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 705#endif
9c3bcfa0
RS
706 {"serverinfo", OPT_SERVERINFO, 's',
707 "types Send empty ClientHello extensions (comma-separated numbers)"},
708 {"alpn", OPT_ALPN, 's',
709 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 710 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 711 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 712 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 713 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 714 "Size used to split data for encrypt pipelines"},
36b2cfb1 715 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 716 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 717 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 718 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
719 OPT_S_OPTIONS,
720 OPT_V_OPTIONS,
721 OPT_X_OPTIONS,
722#ifndef OPENSSL_NO_SSL3
723 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
724#endif
6b01bed2
VD
725#ifndef OPENSSL_NO_TLS1
726 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
727#endif
728#ifndef OPENSSL_NO_TLS1_1
729 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
730#endif
731#ifndef OPENSSL_NO_TLS1_2
732 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
733#endif
582a17d6
MC
734#ifndef OPENSSL_NO_TLS1_3
735 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
736#endif
a5ecdc6a 737#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
738 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
739 {"timeout", OPT_TIMEOUT, '-',
740 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
741 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
742#endif
6b01bed2
VD
743#ifndef OPENSSL_NO_DTLS1
744 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
745#endif
746#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 747 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 748#endif
8ccc2377
MC
749#ifndef OPENSSL_NO_SCTP
750 {"sctp", OPT_SCTP, '-', "Use SCTP"},
751#endif
9c3bcfa0 752#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 753 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 754#endif
7e1b7485
RS
755#ifdef WATT32
756 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
757#endif
7e1b7485 758 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
759 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
760 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 761 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 762#ifndef OPENSSL_NO_SRP
bde136c8 763 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
764 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
765 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
766 "SRP username into second ClientHello message"},
767 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
768 "Tolerate other than the known g N values."},
740ceb5b 769 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 770#endif
e481f9b9 771#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
772 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
773 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 774#endif
7e1b7485
RS
775#ifndef OPENSSL_NO_ENGINE
776 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
777 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
778 "Specify engine to be used for client certificate operations"},
dd696a55
RP
779#endif
780#ifndef OPENSSL_NO_CT
43341433 781 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 782 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 783 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 784#endif
4bf73e9f 785 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 786 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 787 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
788};
789
790typedef enum PROTOCOL_choice {
791 PROTO_OFF,
0f113f3e
MC
792 PROTO_SMTP,
793 PROTO_POP3,
794 PROTO_IMAP,
795 PROTO_FTP,
d8c25de5 796 PROTO_TELNET,
552bf8ec 797 PROTO_XMPP,
898ea7b8 798 PROTO_XMPP_SERVER,
cfb4f1ef 799 PROTO_CONNECT,
b2e54eb8 800 PROTO_IRC,
a2d9cfba 801 PROTO_MYSQL,
9576545a 802 PROTO_POSTGRES,
8f85aa6b 803 PROTO_LMTP,
20967afb 804 PROTO_NNTP,
398b0bbd
RS
805 PROTO_SIEVE,
806 PROTO_LDAP
7e1b7485
RS
807} PROTOCOL_CHOICE;
808
bde136c8 809static const OPT_PAIR services[] = {
7e1b7485
RS
810 {"smtp", PROTO_SMTP},
811 {"pop3", PROTO_POP3},
812 {"imap", PROTO_IMAP},
813 {"ftp", PROTO_FTP},
814 {"xmpp", PROTO_XMPP},
898ea7b8 815 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 816 {"telnet", PROTO_TELNET},
cfb4f1ef 817 {"irc", PROTO_IRC},
a2d9cfba 818 {"mysql", PROTO_MYSQL},
b2e54eb8 819 {"postgres", PROTO_POSTGRES},
9576545a 820 {"lmtp", PROTO_LMTP},
8f85aa6b 821 {"nntp", PROTO_NNTP},
20967afb 822 {"sieve", PROTO_SIEVE},
398b0bbd 823 {"ldap", PROTO_LDAP},
bde136c8 824 {NULL, 0}
85c67492
RL
825};
826
fe08bd76
RS
827#define IS_INET_FLAG(o) \
828 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
829#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
830
4bbd4ba6
MC
831#define IS_PROT_FLAG(o) \
832 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 833 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 834
7315ce80
RS
835/* Free |*dest| and optionally set it to a copy of |source|. */
836static void freeandcopy(char **dest, const char *source)
837{
838 OPENSSL_free(*dest);
839 *dest = NULL;
840 if (source != NULL)
841 *dest = OPENSSL_strdup(source);
842}
843
be62b22b
MC
844static int new_session_cb(SSL *S, SSL_SESSION *sess)
845{
846 BIO *stmp = BIO_new_file(sess_out, "w");
847
1f5b44e9
MC
848 if (stmp == NULL) {
849 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
850 } else {
be62b22b
MC
851 PEM_write_bio_SSL_SESSION(stmp, sess);
852 BIO_free(stmp);
be62b22b
MC
853 }
854
855 /*
856 * We always return a "fail" response so that the session gets freed again
857 * because we haven't used the reference.
858 */
859 return 0;
860}
861
7e1b7485 862int s_client_main(int argc, char **argv)
0f113f3e 863{
7e1b7485 864 BIO *sbio;
0f113f3e 865 EVP_PKEY *key = NULL;
7e1b7485 866 SSL *con = NULL;
0f113f3e 867 SSL_CTX *ctx = NULL;
7e1b7485
RS
868 STACK_OF(X509) *chain = NULL;
869 X509 *cert = NULL;
0f113f3e 870 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
871 SSL_EXCERT *exc = NULL;
872 SSL_CONF_CTX *cctx = NULL;
873 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
874 char *dane_tlsa_domain = NULL;
875 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 876 int dane_ee_no_name = 0;
7e1b7485 877 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 878 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
879 const char *CApath = NULL, *CAfile = NULL;
880 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 881 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 882 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 883 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 884 char *port = OPENSSL_strdup(PORT);
7e1b7485 885 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 886 char *ReqCAfile = NULL;
be62b22b 887 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 888 char *xmpphost = NULL;
d8c25de5 889 const char *ehlo = "mail.example.com";
0f113f3e 890 struct timeval timeout, *timeoutp;
7e1b7485 891 fd_set readfds, writefds;
2b6bcb70 892 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
893 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
894 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
895 int prexit = 0;
40a8e9c2 896 int sdebug = 0;
7e1b7485 897 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 898 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 899 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 900 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
901 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
902 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 903#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 904 int at_eof = 0;
d485640b 905#endif
dad78fb1 906 int read_buf_len = 0;
7e1b7485 907 int fallback_scsv = 0;
7e1b7485 908 OPTION_CHOICE o;
40a8e9c2
MC
909#ifndef OPENSSL_NO_DTLS
910 int enable_timeouts = 0;
911 long socket_mtu = 0;
912#endif
0b13e9f0 913#ifndef OPENSSL_NO_ENGINE
0f113f3e 914 ENGINE *ssl_client_engine = NULL;
7e1b7485 915#endif
333b070e 916 ENGINE *e = NULL;
1fbab1dc 917#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 918 struct timeval tv;
06f4536a 919#endif
0f113f3e 920 char *servername = NULL;
11ba87f2 921 int noservername = 0;
7e1b7485 922 const char *alpn_in = NULL;
0f113f3e 923 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 924 const char *ssl_config = NULL;
e481f9b9 925#define MAX_SI_TYPES 100
7e1b7485
RS
926 unsigned short serverinfo_types[MAX_SI_TYPES];
927 int serverinfo_count = 0, start = 0, len;
e481f9b9 928#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 929 const char *next_proto_neg_in = NULL;
ed551cdd 930#endif
edc032b5 931#ifndef OPENSSL_NO_SRP
0f113f3e
MC
932 char *srppass = NULL;
933 int srp_lateuser = 0;
934 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
935#endif
dd696a55
RP
936#ifndef OPENSSL_NO_CT
937 char *ctlog_file = NULL;
43341433 938 int ct_validation = 0;
dd696a55 939#endif
4bbd4ba6 940 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 941 int async = 0;
28e5ea88 942 unsigned int max_send_fragment = 0;
36b2cfb1 943 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
944 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
945 int count4or6 = 0;
54463e4f 946 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
947 int c_tlsextdebug = 0;
948#ifndef OPENSSL_NO_OCSP
949 int c_status_req = 0;
950#endif
54463e4f 951 BIO *bio_c_msg = NULL;
923ac827 952 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 953#ifndef OPENSSL_NO_DTLS
8ccc2377 954 int isdtls = 0;
9ff2cebf 955#endif
e261bdd1 956 char *psksessf = NULL;
0f113f3e 957
efc943be
EK
958 FD_ZERO(&readfds);
959 FD_ZERO(&writefds);
960/* Known false-positive of MemorySanitizer. */
961#if defined(__has_feature)
962# if __has_feature(memory_sanitizer)
963 __msan_unpoison(&readfds, sizeof(readfds));
964 __msan_unpoison(&writefds, sizeof(writefds));
965# endif
966#endif
967
7e1b7485 968 prog = opt_progname(argv[0]);
0f113f3e 969 c_quiet = 0;
0f113f3e 970 c_debug = 0;
0f113f3e 971 c_showcerts = 0;
7e1b7485 972 c_nbio = 0;
7e1b7485 973 vpm = X509_VERIFY_PARAM_new();
0f113f3e 974 cctx = SSL_CONF_CTX_new();
0f113f3e 975
68dc6824 976 if (vpm == NULL || cctx == NULL) {
7e1b7485 977 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
978 goto end;
979 }
980
acc00492
F
981 cbuf = app_malloc(BUFSIZZ, "cbuf");
982 sbuf = app_malloc(BUFSIZZ, "sbuf");
983 mbuf = app_malloc(BUFSIZZ, "mbuf");
984
7e1b7485 985 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 986
7e1b7485
RS
987 prog = opt_init(argc, argv, s_client_options);
988 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
989 /* Check for intermixing flags. */
990 if (connect_type == use_unix && IS_INET_FLAG(o)) {
991 BIO_printf(bio_err,
d6073e27
F
992 "%s: Intermixed protocol flags (unix and internet domains)\n",
993 prog);
fe08bd76
RS
994 goto end;
995 }
996 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
997 BIO_printf(bio_err,
d6073e27
F
998 "%s: Intermixed protocol flags (internet and unix domains)\n",
999 prog);
fe08bd76
RS
1000 goto end;
1001 }
4bbd4ba6
MC
1002
1003 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1004 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1005 goto end;
1006 }
1007 if (IS_NO_PROT_FLAG(o))
1008 no_prot_opt++;
1009 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1010 BIO_printf(bio_err,
1011 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1012 goto end;
1013 }
1014
7e1b7485 1015 switch (o) {
7e1b7485
RS
1016 case OPT_EOF:
1017 case OPT_ERR:
1018 opthelp:
1019 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1020 goto end;
1021 case OPT_HELP:
1022 opt_help(s_client_options);
1023 ret = 0;
1024 goto end;
ab69ac00 1025 case OPT_4:
fe08bd76 1026 connect_type = use_inet;
ab69ac00 1027 socket_family = AF_INET;
fe08bd76 1028 count4or6++;
ab69ac00 1029 break;
ab69ac00 1030#ifdef AF_INET6
fe08bd76
RS
1031 case OPT_6:
1032 connect_type = use_inet;
1033 socket_family = AF_INET6;
1034 count4or6++;
ab69ac00 1035 break;
ab69ac00 1036#endif
fe08bd76
RS
1037 case OPT_HOST:
1038 connect_type = use_inet;
7315ce80 1039 freeandcopy(&host, opt_arg());
7e1b7485
RS
1040 break;
1041 case OPT_PORT:
fe08bd76 1042 connect_type = use_inet;
7315ce80 1043 freeandcopy(&port, opt_arg());
7e1b7485
RS
1044 break;
1045 case OPT_CONNECT:
fe08bd76 1046 connect_type = use_inet;
7315ce80 1047 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
1048 break;
1049 case OPT_PROXY:
1050 proxystr = opt_arg();
1051 starttls_proto = PROTO_CONNECT;
7e1b7485 1052 break;
ab69ac00 1053#ifdef AF_UNIX
7e1b7485 1054 case OPT_UNIX:
fe08bd76 1055 connect_type = use_unix;
ab69ac00 1056 socket_family = AF_UNIX;
7315ce80 1057 freeandcopy(&host, opt_arg());
7e1b7485 1058 break;
ab69ac00 1059#endif
d8c25de5
RS
1060 case OPT_XMPPHOST:
1061 xmpphost = opt_arg();
1062 break;
1063 case OPT_SMTPHOST:
1064 ehlo = opt_arg();
1065 break;
7e1b7485 1066 case OPT_VERIFY:
0f113f3e 1067 verify = SSL_VERIFY_PEER;
acc00492 1068 verify_args.depth = atoi(opt_arg());
0f113f3e 1069 if (!c_quiet)
acc00492 1070 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1071 break;
1072 case OPT_CERT:
1073 cert_file = opt_arg();
1074 break;
a7c04f2b
DB
1075 case OPT_NAMEOPT:
1076 if (!set_nameopt(opt_arg()))
1077 goto end;
1078 break;
7e1b7485
RS
1079 case OPT_CRL:
1080 crl_file = opt_arg();
1081 break;
1082 case OPT_CRL_DOWNLOAD:
0f113f3e 1083 crl_download = 1;
7e1b7485
RS
1084 break;
1085 case OPT_SESS_OUT:
1086 sess_out = opt_arg();
1087 break;
1088 case OPT_SESS_IN:
1089 sess_in = opt_arg();
1090 break;
1091 case OPT_CERTFORM:
1092 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1093 goto opthelp;
1094 break;
1095 case OPT_CRLFORM:
1096 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1097 goto opthelp;
1098 break;
1099 case OPT_VERIFY_RET_ERROR:
acc00492 1100 verify_args.return_error = 1;
7e1b7485
RS
1101 break;
1102 case OPT_VERIFY_QUIET:
acc00492 1103 verify_args.quiet = 1;
7e1b7485
RS
1104 break;
1105 case OPT_BRIEF:
acc00492 1106 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1107 break;
1108 case OPT_S_CASES:
1109 if (ssl_args == NULL)
1110 ssl_args = sk_OPENSSL_STRING_new_null();
1111 if (ssl_args == NULL
1112 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1113 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1114 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1115 goto end;
1116 }
1117 break;
1118 case OPT_V_CASES:
1119 if (!opt_verify(o, vpm))
1120 goto end;
1121 vpmtouched++;
1122 break;
1123 case OPT_X_CASES:
1124 if (!args_excert(o, &exc))
1125 goto end;
1126 break;
1127 case OPT_PREXIT:
0f113f3e 1128 prexit = 1;
7e1b7485
RS
1129 break;
1130 case OPT_CRLF:
0f113f3e 1131 crlf = 1;
7e1b7485
RS
1132 break;
1133 case OPT_QUIET:
1134 c_quiet = c_ign_eof = 1;
1135 break;
1136 case OPT_NBIO:
1137 c_nbio = 1;
1138 break;
6ba8a5b7
RS
1139 case OPT_NOCMDS:
1140 cmdletters = 0;
1141 break;
7e1b7485 1142 case OPT_ENGINE:
333b070e 1143 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1144 break;
1145 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1146#ifndef OPENSSL_NO_ENGINE
1147 ssl_client_engine = ENGINE_by_id(opt_arg());
1148 if (ssl_client_engine == NULL) {
1149 BIO_printf(bio_err, "Error getting client auth engine\n");
1150 goto opthelp;
1151 }
333b070e 1152#endif
7e1b7485 1153 break;
3ee1eac2
RS
1154 case OPT_R_CASES:
1155 if (!opt_rand(o))
1156 goto end;
7e1b7485
RS
1157 break;
1158 case OPT_IGN_EOF:
0f113f3e 1159 c_ign_eof = 1;
7e1b7485
RS
1160 break;
1161 case OPT_NO_IGN_EOF:
0f113f3e 1162 c_ign_eof = 0;
7e1b7485 1163 break;
7e1b7485 1164 case OPT_DEBUG:
0f113f3e 1165 c_debug = 1;
7e1b7485 1166 break;
7e1b7485 1167 case OPT_TLSEXTDEBUG:
0f113f3e 1168 c_tlsextdebug = 1;
7e1b7485
RS
1169 break;
1170 case OPT_STATUS:
057c676a 1171#ifndef OPENSSL_NO_OCSP
0f113f3e 1172 c_status_req = 1;
057c676a 1173#endif
7e1b7485 1174 break;
7e1b7485 1175 case OPT_WDEBUG:
9c3bcfa0 1176#ifdef WATT32
0f113f3e
MC
1177 dbug_init();
1178#endif
9c3bcfa0 1179 break;
7e1b7485 1180 case OPT_MSG:
0f113f3e 1181 c_msg = 1;
7e1b7485
RS
1182 break;
1183 case OPT_MSGFILE:
1184 bio_c_msg = BIO_new_file(opt_arg(), "w");
1185 break;
7e1b7485 1186 case OPT_TRACE:
9c3bcfa0 1187#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1188 c_msg = 2;
1189#endif
9c3bcfa0 1190 break;
7e1b7485 1191 case OPT_SECURITY_DEBUG:
0f113f3e 1192 sdebug = 1;
7e1b7485
RS
1193 break;
1194 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1195 sdebug = 2;
7e1b7485
RS
1196 break;
1197 case OPT_SHOWCERTS:
0f113f3e 1198 c_showcerts = 1;
7e1b7485
RS
1199 break;
1200 case OPT_NBIO_TEST:
0f113f3e 1201 nbio_test = 1;
7e1b7485
RS
1202 break;
1203 case OPT_STATE:
0f113f3e 1204 state = 1;
7e1b7485 1205 break;
7e1b7485
RS
1206 case OPT_PSK_IDENTITY:
1207 psk_identity = opt_arg();
1208 break;
1209 case OPT_PSK:
1210 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1211 if (isxdigit(_UC(*p)))
0f113f3e 1212 continue;
7e1b7485
RS
1213 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1214 goto end;
0f113f3e 1215 }
13cbe5e7 1216 break;
e261bdd1
MC
1217 case OPT_PSK_SESS:
1218 psksessf = opt_arg();
1219 break;
edc032b5 1220#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1221 case OPT_SRPUSER:
1222 srp_arg.srplogin = opt_arg();
0d5301af
KR
1223 if (min_version < TLS1_VERSION)
1224 min_version = TLS1_VERSION;
7e1b7485
RS
1225 break;
1226 case OPT_SRPPASS:
1227 srppass = opt_arg();
0d5301af
KR
1228 if (min_version < TLS1_VERSION)
1229 min_version = TLS1_VERSION;
7e1b7485
RS
1230 break;
1231 case OPT_SRP_STRENGTH:
1232 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1233 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1234 srp_arg.strength);
0d5301af
KR
1235 if (min_version < TLS1_VERSION)
1236 min_version = TLS1_VERSION;
7e1b7485
RS
1237 break;
1238 case OPT_SRP_LATEUSER:
0f113f3e 1239 srp_lateuser = 1;
0d5301af
KR
1240 if (min_version < TLS1_VERSION)
1241 min_version = TLS1_VERSION;
7e1b7485
RS
1242 break;
1243 case OPT_SRP_MOREGROUPS:
0f113f3e 1244 srp_arg.amp = 1;
0d5301af
KR
1245 if (min_version < TLS1_VERSION)
1246 min_version = TLS1_VERSION;
7e1b7485 1247 break;
edc032b5 1248#endif
287d0b94
DSH
1249 case OPT_SSL_CONFIG:
1250 ssl_config = opt_arg();
1251 break;
7e1b7485 1252 case OPT_SSL3:
0d5301af
KR
1253 min_version = SSL3_VERSION;
1254 max_version = SSL3_VERSION;
9c3bcfa0 1255 break;
582a17d6
MC
1256 case OPT_TLS1_3:
1257 min_version = TLS1_3_VERSION;
1258 max_version = TLS1_3_VERSION;
1259 break;
7e1b7485 1260 case OPT_TLS1_2:
0d5301af
KR
1261 min_version = TLS1_2_VERSION;
1262 max_version = TLS1_2_VERSION;
7e1b7485
RS
1263 break;
1264 case OPT_TLS1_1:
0d5301af
KR
1265 min_version = TLS1_1_VERSION;
1266 max_version = TLS1_1_VERSION;
7e1b7485
RS
1267 break;
1268 case OPT_TLS1:
0d5301af
KR
1269 min_version = TLS1_VERSION;
1270 max_version = TLS1_VERSION;
7e1b7485 1271 break;
7e1b7485 1272 case OPT_DTLS:
6b01bed2 1273#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1274 meth = DTLS_client_method();
1275 socket_type = SOCK_DGRAM;
8ccc2377 1276 isdtls = 1;
6b01bed2 1277#endif
7e1b7485
RS
1278 break;
1279 case OPT_DTLS1:
6b01bed2 1280#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1281 meth = DTLS_client_method();
1282 min_version = DTLS1_VERSION;
1283 max_version = DTLS1_VERSION;
0f113f3e 1284 socket_type = SOCK_DGRAM;
8ccc2377 1285 isdtls = 1;
6b01bed2 1286#endif
7e1b7485
RS
1287 break;
1288 case OPT_DTLS1_2:
6b01bed2 1289#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1290 meth = DTLS_client_method();
1291 min_version = DTLS1_2_VERSION;
1292 max_version = DTLS1_2_VERSION;
0f113f3e 1293 socket_type = SOCK_DGRAM;
8ccc2377
MC
1294 isdtls = 1;
1295#endif
1296 break;
1297 case OPT_SCTP:
1298#ifndef OPENSSL_NO_SCTP
1299 protocol = IPPROTO_SCTP;
6b01bed2 1300#endif
7e1b7485
RS
1301 break;
1302 case OPT_TIMEOUT:
6b01bed2 1303#ifndef OPENSSL_NO_DTLS
0f113f3e 1304 enable_timeouts = 1;
6b01bed2 1305#endif
7e1b7485
RS
1306 break;
1307 case OPT_MTU:
6b01bed2 1308#ifndef OPENSSL_NO_DTLS
7e1b7485 1309 socket_mtu = atol(opt_arg());
0f113f3e 1310#endif
6b01bed2 1311 break;
7e1b7485 1312 case OPT_FALLBACKSCSV:
0f113f3e 1313 fallback_scsv = 1;
7e1b7485
RS
1314 break;
1315 case OPT_KEYFORM:
a6972f34 1316 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1317 goto opthelp;
1318 break;
1319 case OPT_PASS:
1320 passarg = opt_arg();
1321 break;
1322 case OPT_CERT_CHAIN:
1323 chain_file = opt_arg();
1324 break;
1325 case OPT_KEY:
1326 key_file = opt_arg();
1327 break;
1328 case OPT_RECONNECT:
0f113f3e 1329 reconnect = 5;
7e1b7485
RS
1330 break;
1331 case OPT_CAPATH:
1332 CApath = opt_arg();
1333 break;
2b6bcb70
MC
1334 case OPT_NOCAPATH:
1335 noCApath = 1;
1336 break;
7e1b7485
RS
1337 case OPT_CHAINCAPATH:
1338 chCApath = opt_arg();
1339 break;
1340 case OPT_VERIFYCAPATH:
1341 vfyCApath = opt_arg();
1342 break;
1343 case OPT_BUILD_CHAIN:
0f113f3e 1344 build_chain = 1;
7e1b7485 1345 break;
d2add501
DSH
1346 case OPT_REQCAFILE:
1347 ReqCAfile = opt_arg();
1348 break;
7e1b7485
RS
1349 case OPT_CAFILE:
1350 CAfile = opt_arg();
1351 break;
2b6bcb70
MC
1352 case OPT_NOCAFILE:
1353 noCAfile = 1;
1354 break;
dd696a55
RP
1355#ifndef OPENSSL_NO_CT
1356 case OPT_NOCT:
43341433 1357 ct_validation = 0;
dd696a55 1358 break;
43341433
VD
1359 case OPT_CT:
1360 ct_validation = 1;
dd696a55
RP
1361 break;
1362 case OPT_CTLOG_FILE:
1363 ctlog_file = opt_arg();
1364 break;
1365#endif
7e1b7485
RS
1366 case OPT_CHAINCAFILE:
1367 chCAfile = opt_arg();
1368 break;
1369 case OPT_VERIFYCAFILE:
1370 vfyCAfile = opt_arg();
1371 break;
cddd424a
VD
1372 case OPT_DANE_TLSA_DOMAIN:
1373 dane_tlsa_domain = opt_arg();
1374 break;
1375 case OPT_DANE_TLSA_RRDATA:
1376 if (dane_tlsa_rrset == NULL)
1377 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1378 if (dane_tlsa_rrset == NULL ||
1379 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1380 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1381 goto end;
1382 }
1383 break;
c4fbed6c
VD
1384 case OPT_DANE_EE_NO_NAME:
1385 dane_ee_no_name = 1;
1386 break;
7e1b7485 1387 case OPT_NEXTPROTONEG:
1595ca02 1388#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1389 next_proto_neg_in = opt_arg();
1595ca02 1390#endif
7e1b7485
RS
1391 break;
1392 case OPT_ALPN:
1393 alpn_in = opt_arg();
1394 break;
1395 case OPT_SERVERINFO:
1396 p = opt_arg();
1397 len = strlen(p);
1398 for (start = 0, i = 0; i <= len; ++i) {
1399 if (i == len || p[i] == ',') {
1400 serverinfo_types[serverinfo_count] = atoi(p + start);
1401 if (++serverinfo_count == MAX_SI_TYPES)
1402 break;
0f113f3e
MC
1403 start = i + 1;
1404 }
0f113f3e 1405 }
7e1b7485 1406 break;
7e1b7485
RS
1407 case OPT_STARTTLS:
1408 if (!opt_pair(opt_arg(), services, &starttls_proto))
1409 goto end;
46da5f9c 1410 break;
7e1b7485
RS
1411 case OPT_SERVERNAME:
1412 servername = opt_arg();
7e1b7485 1413 break;
11ba87f2
MC
1414 case OPT_NOSERVERNAME:
1415 noservername = 1;
1416 break;
7e1b7485
RS
1417 case OPT_USE_SRTP:
1418 srtp_profiles = opt_arg();
1419 break;
1420 case OPT_KEYMATEXPORT:
1421 keymatexportlabel = opt_arg();
1422 break;
1423 case OPT_KEYMATEXPORTLEN:
1424 keymatexportlen = atoi(opt_arg());
0f113f3e 1425 break;
7e25dd6d
MC
1426 case OPT_ASYNC:
1427 async = 1;
1428 break;
28e5ea88
F
1429 case OPT_MAX_SEND_FRAG:
1430 max_send_fragment = atoi(opt_arg());
28e5ea88 1431 break;
032c6d21
MC
1432 case OPT_SPLIT_SEND_FRAG:
1433 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1434 break;
1435 case OPT_MAX_PIPELINES:
1436 max_pipelines = atoi(opt_arg());
1437 break;
dad78fb1
MC
1438 case OPT_READ_BUF:
1439 read_buf_len = atoi(opt_arg());
1440 break;
4bf73e9f
PW
1441 case OPT_KEYLOG_FILE:
1442 keylog_file = opt_arg();
1443 break;
923ac827
MC
1444 case OPT_EARLY_DATA:
1445 early_data_file = opt_arg();
1446 break;
0f113f3e 1447 }
0f113f3e 1448 }
fe08bd76
RS
1449 if (count4or6 >= 2) {
1450 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1451 goto opthelp;
1452 }
11ba87f2
MC
1453 if (noservername) {
1454 if (servername != NULL) {
1455 BIO_printf(bio_err,
1456 "%s: Can't use -servername and -noservername together\n",
1457 prog);
1458 goto opthelp;
1459 }
1460 if (dane_tlsa_domain != NULL) {
1461 BIO_printf(bio_err,
1462 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1463 prog);
1464 goto opthelp;
1465 }
1466 }
7e1b7485 1467 argc = opt_num_rest();
729ef856
CB
1468 if (argc == 1) {
1469 /* If there's a positional argument, it's the equivalent of
1470 * OPT_CONNECT.
1471 * Don't allow -connect and a separate argument.
1472 */
1473 if (connectstr != NULL) {
1474 BIO_printf(bio_err,
1475 "%s: must not provide both -connect option and target parameter\n",
1476 prog);
1477 goto opthelp;
1478 }
1479 connect_type = use_inet;
222417eb 1480 freeandcopy(&connectstr, *opt_rest());
729ef856 1481 } else if (argc != 0) {
03358517 1482 goto opthelp;
729ef856 1483 }
0f113f3e 1484
837f87c2
PY
1485#ifndef OPENSSL_NO_NEXTPROTONEG
1486 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1487 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1488 goto opthelp;
1489 }
1490#endif
2234212c 1491 if (proxystr != NULL) {
ab69ac00
RL
1492 int res;
1493 char *tmp_host = host, *tmp_port = port;
552bf8ec 1494 if (connectstr == NULL) {
729ef856 1495 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1496 goto opthelp;
1497 }
ab69ac00
RL
1498 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1499 if (tmp_host != host)
1500 OPENSSL_free(tmp_host);
1501 if (tmp_port != port)
1502 OPENSSL_free(tmp_port);
1503 if (!res) {
d6073e27
F
1504 BIO_printf(bio_err,
1505 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1506 goto end;
1507 }
1508 } else {
1509 int res = 1;
1510 char *tmp_host = host, *tmp_port = port;
1511 if (connectstr != NULL)
1512 res = BIO_parse_hostserv(connectstr, &host, &port,
1513 BIO_PARSE_PRIO_HOST);
1514 if (tmp_host != host)
1515 OPENSSL_free(tmp_host);
1516 if (tmp_port != port)
1517 OPENSSL_free(tmp_port);
1518 if (!res) {
1519 BIO_printf(bio_err,
729ef856 1520 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1521 prog);
552bf8ec 1522 goto end;
ab69ac00 1523 }
552bf8ec 1524 }
552bf8ec 1525
326eaa94 1526#ifdef AF_UNIX
ab69ac00 1527 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1528 BIO_printf(bio_err,
1529 "Can't use unix sockets and datagrams together\n");
1530 goto end;
1531 }
326eaa94 1532#endif
f3b7bdad 1533
8ccc2377
MC
1534#ifndef OPENSSL_NO_SCTP
1535 if (protocol == IPPROTO_SCTP) {
1536 if (socket_type != SOCK_DGRAM) {
1537 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1538 goto end;
1539 }
1540 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1541 socket_type = SOCK_STREAM;
1542 }
1543#endif
032c6d21 1544
e481f9b9 1545#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1546 next_proto.status = -1;
1547 if (next_proto_neg_in) {
1548 next_proto.data =
1549 next_protos_parse(&next_proto.len, next_proto_neg_in);
1550 if (next_proto.data == NULL) {
1551 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1552 goto end;
1553 }
1554 } else
1555 next_proto.data = NULL;
ee2ffc27
BL
1556#endif
1557
7e1b7485 1558 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1559 BIO_printf(bio_err, "Error getting password\n");
1560 goto end;
1561 }
1562
1563 if (key_file == NULL)
1564 key_file = cert_file;
1565
2234212c 1566 if (key_file != NULL) {
7e1b7485 1567 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1568 "client certificate private key file");
7e1b7485 1569 if (key == NULL) {
0f113f3e
MC
1570 ERR_print_errors(bio_err);
1571 goto end;
1572 }
0f113f3e
MC
1573 }
1574
2234212c 1575 if (cert_file != NULL) {
a773b52a 1576 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1577 if (cert == NULL) {
0f113f3e
MC
1578 ERR_print_errors(bio_err);
1579 goto end;
1580 }
1581 }
1582
2234212c 1583 if (chain_file != NULL) {
a773b52a 1584 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1585 "client certificate chain"))
0f113f3e
MC
1586 goto end;
1587 }
1588
2234212c 1589 if (crl_file != NULL) {
0f113f3e
MC
1590 X509_CRL *crl;
1591 crl = load_crl(crl_file, crl_format);
7e1b7485 1592 if (crl == NULL) {
0f113f3e
MC
1593 BIO_puts(bio_err, "Error loading CRL\n");
1594 ERR_print_errors(bio_err);
1595 goto end;
1596 }
1597 crls = sk_X509_CRL_new_null();
7e1b7485 1598 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1599 BIO_puts(bio_err, "Error adding CRL\n");
1600 ERR_print_errors(bio_err);
1601 X509_CRL_free(crl);
1602 goto end;
1603 }
1604 }
1605
7e1b7485 1606 if (!load_excert(&exc))
0f113f3e
MC
1607 goto end;
1608
0f113f3e
MC
1609 if (bio_c_out == NULL) {
1610 if (c_quiet && !c_debug) {
1611 bio_c_out = BIO_new(BIO_s_null());
2234212c 1612 if (c_msg && bio_c_msg == NULL)
a60994df 1613 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1614 } else if (bio_c_out == NULL)
a60994df 1615 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1616 }
edc032b5 1617#ifndef OPENSSL_NO_SRP
7e1b7485 1618 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1619 BIO_printf(bio_err, "Error getting password\n");
1620 goto end;
1621 }
1622#endif
1623
1624 ctx = SSL_CTX_new(meth);
1625 if (ctx == NULL) {
1626 ERR_print_errors(bio_err);
1627 goto end;
1628 }
1629
1630 if (sdebug)
ecf3a1fb 1631 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1632
2234212c 1633 if (ssl_config != NULL) {
287d0b94
DSH
1634 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1635 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1636 ssl_config);
d6073e27
F
1637 ERR_print_errors(bio_err);
1638 goto end;
287d0b94
DSH
1639 }
1640 }
1641
0d5301af
KR
1642 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1643 goto end;
1644 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1645 goto end;
1646
7e1b7485 1647 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1648 BIO_printf(bio_err, "Error setting verify params\n");
1649 ERR_print_errors(bio_err);
1650 goto end;
1651 }
0f113f3e 1652
5e6f9775 1653 if (async) {
7e25dd6d 1654 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1655 }
28e5ea88 1656
36b2cfb1
F
1657 if (max_send_fragment > 0
1658 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1659 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1660 prog, max_send_fragment);
1661 goto end;
1662 }
28e5ea88 1663
36b2cfb1
F
1664 if (split_send_fragment > 0
1665 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1666 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1667 prog, split_send_fragment);
1668 goto end;
032c6d21 1669 }
36b2cfb1
F
1670
1671 if (max_pipelines > 0
1672 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1673 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1674 prog, max_pipelines);
1675 goto end;
032c6d21 1676 }
7e25dd6d 1677
dad78fb1
MC
1678 if (read_buf_len > 0) {
1679 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1680 }
1681
dba31777 1682 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1683 goto end;
0f113f3e
MC
1684
1685 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1686 crls, crl_download)) {
1687 BIO_printf(bio_err, "Error loading store locations\n");
1688 ERR_print_errors(bio_err);
1689 goto end;
1690 }
d2add501
DSH
1691 if (ReqCAfile != NULL) {
1692 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1693
d2add501
DSH
1694 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1695 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1696 BIO_printf(bio_err, "Error loading CA names\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 SSL_CTX_set0_CA_list(ctx, nm);
1701 }
59d2d48f 1702#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1703 if (ssl_client_engine) {
1704 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1705 BIO_puts(bio_err, "Error setting client auth engine\n");
1706 ERR_print_errors(bio_err);
1707 ENGINE_free(ssl_client_engine);
1708 goto end;
1709 }
1710 ENGINE_free(ssl_client_engine);
1711 }
59d2d48f
DSH
1712#endif
1713
ddac1974 1714#ifndef OPENSSL_NO_PSK
dba31777 1715 if (psk_key != NULL) {
0f113f3e 1716 if (c_debug)
d6073e27 1717 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1718 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1719 }
e783bae2 1720#endif
e261bdd1
MC
1721 if (psksessf != NULL) {
1722 BIO *stmp = BIO_new_file(psksessf, "r");
1723
1724 if (stmp == NULL) {
1725 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1726 ERR_print_errors(bio_err);
1727 goto end;
1728 }
1729 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1730 BIO_free(stmp);
1731 if (psksess == NULL) {
1732 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1733 ERR_print_errors(bio_err);
1734 goto end;
1735 }
e261bdd1 1736 }
5ffff599
MC
1737 if (psk_key != NULL || psksess != NULL)
1738 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1739
e783bae2 1740#ifndef OPENSSL_NO_SRTP
ac59d705 1741 if (srtp_profiles != NULL) {
7e1b7485
RS
1742 /* Returns 0 on success! */
1743 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1744 BIO_printf(bio_err, "Error setting SRTP profile\n");
1745 ERR_print_errors(bio_err);
1746 goto end;
1747 }
1748 }
0f113f3e 1749#endif
7e1b7485 1750
2234212c 1751 if (exc != NULL)
0f113f3e 1752 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1753
e481f9b9 1754#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1755 if (next_proto.data != NULL)
0f113f3e 1756 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1757#endif
0f113f3e 1758 if (alpn_in) {
817cd0d5 1759 size_t alpn_len;
0f113f3e
MC
1760 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1761
1762 if (alpn == NULL) {
1763 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1764 goto end;
1765 }
7e1b7485
RS
1766 /* Returns 0 on success! */
1767 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1768 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1769 goto end;
1770 }
0f113f3e
MC
1771 OPENSSL_free(alpn);
1772 }
e481f9b9 1773
7e1b7485 1774 for (i = 0; i < serverinfo_count; i++) {
61986d32 1775 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1776 serverinfo_types[i],
1777 NULL, NULL, NULL,
1778 serverinfo_cli_parse_cb, NULL)) {
1779 BIO_printf(bio_err,
d6073e27
F
1780 "Warning: Unable to add custom extension %u, skipping\n",
1781 serverinfo_types[i]);
ac59d705 1782 }
0f113f3e 1783 }
ee2ffc27 1784
0f113f3e
MC
1785 if (state)
1786 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1787
dd696a55 1788#ifndef OPENSSL_NO_CT
43341433
VD
1789 /* Enable SCT processing, without early connection termination */
1790 if (ct_validation &&
1791 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1792 ERR_print_errors(bio_err);
1793 goto end;
1794 }
1795
70073f3e 1796 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1797 if (ct_validation) {
328f36c5
RP
1798 ERR_print_errors(bio_err);
1799 goto end;
1800 }
1801
1802 /*
1803 * If CT validation is not enabled, the log list isn't needed so don't
1804 * show errors or abort. We try to load it regardless because then we
1805 * can show the names of the logs any SCTs came from (SCTs may be seen
1806 * even with validation disabled).
1807 */
1808 ERR_clear_error();
dd696a55
RP
1809 }
1810#endif
1811
0f113f3e 1812 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1813
2b6bcb70 1814 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1815 ERR_print_errors(bio_err);
7e1b7485 1816 goto end;
0f113f3e 1817 }
d02b48c6 1818
0f113f3e 1819 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1820
0f113f3e
MC
1821 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1822 goto end;
74ecfab4 1823
11ba87f2 1824 if (!noservername) {
0f113f3e
MC
1825 tlsextcbp.biodebug = bio_err;
1826 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1827 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1828 }
1829# ifndef OPENSSL_NO_SRP
1830 if (srp_arg.srplogin) {
1831 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1832 BIO_printf(bio_err, "Unable to set SRP username\n");
1833 goto end;
1834 }
1835 srp_arg.msg = c_msg;
1836 srp_arg.debug = c_debug;
1837 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1838 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1839 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1840 if (c_msg || c_debug || srp_arg.amp == 0)
1841 SSL_CTX_set_srp_verify_param_callback(ctx,
1842 ssl_srp_verify_param_cb);
1843 }
1844# endif
0f113f3e 1845
cddd424a
VD
1846 if (dane_tlsa_domain != NULL) {
1847 if (SSL_CTX_dane_enable(ctx) <= 0) {
1848 BIO_printf(bio_err,
d6073e27
F
1849 "%s: Error enabling DANE TLSA authentication.\n",
1850 prog);
cddd424a
VD
1851 ERR_print_errors(bio_err);
1852 goto end;
1853 }
1854 }
1855
be62b22b
MC
1856 /*
1857 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1858 * come at any time. Therefore we use a callback to write out the session
1859 * when we know about it. This approach works for < TLSv1.3 as well.
1860 */
2234212c 1861 if (sess_out != NULL) {
be62b22b
MC
1862 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1863 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1864 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1865 }
1866
4bf73e9f
PW
1867 if (set_keylog_file(ctx, keylog_file))
1868 goto end;
1869
0f113f3e 1870 con = SSL_new(ctx);
2234212c 1871 if (sess_in != NULL) {
0f113f3e
MC
1872 SSL_SESSION *sess;
1873 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1874 if (stmp == NULL) {
0f113f3e
MC
1875 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1876 ERR_print_errors(bio_err);
1877 goto end;
1878 }
1879 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1880 BIO_free(stmp);
2234212c 1881 if (sess == NULL) {
0f113f3e
MC
1882 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1883 ERR_print_errors(bio_err);
1884 goto end;
1885 }
61986d32 1886 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1887 BIO_printf(bio_err, "Can't set session\n");
1888 ERR_print_errors(bio_err);
1889 goto end;
1890 }
c5de99a2
MC
1891 /* By default the SNI should be the same as was set in the session */
1892 if (!noservername && servername == NULL)
1893 {
1894 const char *sni = SSL_SESSION_get0_hostname(sess);
1895
1896 if (sni != NULL) {
1897 servername = OPENSSL_strdup(sni);
1898 if (servername == NULL) {
1899 BIO_printf(bio_err, "Can't set server name\n");
1900 ERR_print_errors(bio_err);
1901 goto end;
1902 }
1903 } else {
1904 /*
1905 * Force no SNI to be sent so we are consistent with the
1906 * session.
1907 */
1908 noservername = 1;
1909 }
1910 }
0f113f3e
MC
1911 SSL_SESSION_free(sess);
1912 }
1913
1914 if (fallback_scsv)
1915 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1916
11ba87f2
MC
1917 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1918 if (servername == NULL)
1919 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
1920 if (!SSL_set_tlsext_host_name(con, servername)) {
1921 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1922 ERR_print_errors(bio_err);
1923 goto end;
1924 }
1925 }
d02b48c6 1926
cddd424a
VD
1927 if (dane_tlsa_domain != NULL) {
1928 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1929 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1930 "authentication.\n", prog);
1931 ERR_print_errors(bio_err);
1932 goto end;
1933 }
1934 if (dane_tlsa_rrset == NULL) {
1935 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1936 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1937 goto end;
1938 }
1939 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1940 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1941 "records.\n", prog);
1942 goto end;
1943 }
c4fbed6c
VD
1944 if (dane_ee_no_name)
1945 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1946 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1947 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1948 "-dane_tlsa_domain option.\n", prog);
1949 goto end;
cddd424a
VD
1950 }
1951
0f113f3e 1952 re_start:
8ccc2377
MC
1953 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1954 == 0) {
0f113f3e 1955 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1956 BIO_closesocket(s);
0f113f3e
MC
1957 goto end;
1958 }
1959 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1960
0f113f3e 1961 if (c_nbio) {
ba810815 1962 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1963 ERR_print_errors(bio_err);
1964 goto end;
1965 }
ba810815 1966 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1967 }
40a8e9c2 1968#ifndef OPENSSL_NO_DTLS
8ccc2377 1969 if (isdtls) {
642a166c 1970 union BIO_sock_info_u peer_info;
0f113f3e 1971
8ccc2377
MC
1972#ifndef OPENSSL_NO_SCTP
1973 if (protocol == IPPROTO_SCTP)
1974 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1975 else
1976#endif
1977 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1978
642a166c
RL
1979 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1980 BIO_printf(bio_err, "memory allocation failure\n");
1981 BIO_closesocket(s);
d6accd50 1982 goto end;
642a166c
RL
1983 }
1984 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1985 BIO_printf(bio_err, "getsockname:errno=%d\n",
1986 get_last_socket_error());
642a166c 1987 BIO_ADDR_free(peer_info.addr);
8731a4fc 1988 BIO_closesocket(s);
0f113f3e
MC
1989 goto end;
1990 }
1991
642a166c
RL
1992 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1993 BIO_ADDR_free(peer_info.addr);
1994 peer_info.addr = NULL;
0f113f3e
MC
1995
1996 if (enable_timeouts) {
1997 timeout.tv_sec = 0;
1998 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1999 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2000
2001 timeout.tv_sec = 0;
2002 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2003 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2004 }
2005
2006 if (socket_mtu) {
2007 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2008 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2009 DTLS_get_link_min_mtu(con));
2010 BIO_free(sbio);
2011 goto shut;
2012 }
2013 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2014 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2015 BIO_printf(bio_err, "Failed to set MTU\n");
2016 BIO_free(sbio);
2017 goto shut;
2018 }
2234212c 2019 } else {
0f113f3e
MC
2020 /* want to do MTU discovery */
2021 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2022 }
0f113f3e 2023 } else
40a8e9c2 2024#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2025 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2026
2027 if (nbio_test) {
2028 BIO *test;
2029
2030 test = BIO_new(BIO_f_nbio_test());
2031 sbio = BIO_push(test, sbio);
2032 }
2033
2034 if (c_debug) {
0f113f3e
MC
2035 BIO_set_callback(sbio, bio_dump_callback);
2036 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2037 }
2038 if (c_msg) {
93ab9e42 2039#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2040 if (c_msg == 2)
2041 SSL_set_msg_callback(con, SSL_trace);
2042 else
93ab9e42 2043#endif
0f113f3e
MC
2044 SSL_set_msg_callback(con, msg_cb);
2045 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2046 }
e481f9b9 2047
0f113f3e
MC
2048 if (c_tlsextdebug) {
2049 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2050 SSL_set_tlsext_debug_arg(con, bio_c_out);
2051 }
3e41ac35 2052#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2053 if (c_status_req) {
2054 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2055 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2056 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2057 }
3e41ac35 2058#endif
0f113f3e
MC
2059
2060 SSL_set_bio(con, sbio, sbio);
2061 SSL_set_connect_state(con);
2062
2063 /* ok, lets connect */
51e5133d
RL
2064 if (fileno_stdin() > SSL_get_fd(con))
2065 width = fileno_stdin() + 1;
0d3b6583
RL
2066 else
2067 width = SSL_get_fd(con) + 1;
51e5133d 2068
0f113f3e
MC
2069 read_tty = 1;
2070 write_tty = 0;
2071 tty_on = 0;
2072 read_ssl = 1;
2073 write_ssl = 1;
2074
2075 cbuf_len = 0;
2076 cbuf_off = 0;
2077 sbuf_len = 0;
2078 sbuf_off = 0;
2079
7e1b7485
RS
2080 switch ((PROTOCOL_CHOICE) starttls_proto) {
2081 case PROTO_OFF:
2082 break;
9576545a 2083 case PROTO_LMTP:
7e1b7485
RS
2084 case PROTO_SMTP:
2085 {
2086 /*
2087 * This is an ugly hack that does a lot of assumptions. We do
2088 * have to handle multi-line responses which may come in a single
2089 * packet or not. We therefore have to use BIO_gets() which does
2090 * need a buffering BIO. So during the initial chitchat we do
2091 * push a buffering BIO into the chain that is removed again
2092 * later on to not disturb the rest of the s_client operation.
2093 */
2094 int foundit = 0;
2095 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2096
7e1b7485 2097 BIO_push(fbio, sbio);
9576545a 2098 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2099 do {
2100 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2101 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 2102 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 2103 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 2104 else
1d8a94fb 2105 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 2106 (void)BIO_flush(fbio);
9576545a
RS
2107 /*
2108 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2109 * response.
2110 */
7e1b7485
RS
2111 do {
2112 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2113 if (strstr(mbuf, "STARTTLS"))
2114 foundit = 1;
20967afb 2115 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2116 (void)BIO_flush(fbio);
2117 BIO_pop(fbio);
2118 BIO_free(fbio);
2119 if (!foundit)
2120 BIO_printf(bio_err,
20967afb 2121 "Didn't find STARTTLS in server response,"
c7944cf1 2122 " trying anyway...\n");
7e1b7485
RS
2123 BIO_printf(sbio, "STARTTLS\r\n");
2124 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2125 }
7e1b7485
RS
2126 break;
2127 case PROTO_POP3:
2128 {
2129 BIO_read(sbio, mbuf, BUFSIZZ);
2130 BIO_printf(sbio, "STLS\r\n");
2131 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2132 if (mbuf_len < 0) {
2133 BIO_printf(bio_err, "BIO_read failed\n");
2134 goto end;
2135 }
0f113f3e 2136 }
7e1b7485
RS
2137 break;
2138 case PROTO_IMAP:
2139 {
2140 int foundit = 0;
2141 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2142
7e1b7485
RS
2143 BIO_push(fbio, sbio);
2144 BIO_gets(fbio, mbuf, BUFSIZZ);
2145 /* STARTTLS command requires CAPABILITY... */
2146 BIO_printf(fbio, ". CAPABILITY\r\n");
2147 (void)BIO_flush(fbio);
2148 /* wait for multi-line CAPABILITY response */
2149 do {
2150 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2151 if (strstr(mbuf, "STARTTLS"))
2152 foundit = 1;
2153 }
2154 while (mbuf_len > 3 && mbuf[0] != '.');
2155 (void)BIO_flush(fbio);
2156 BIO_pop(fbio);
2157 BIO_free(fbio);
2158 if (!foundit)
2159 BIO_printf(bio_err,
20967afb 2160 "Didn't find STARTTLS in server response,"
c7944cf1 2161 " trying anyway...\n");
7e1b7485
RS
2162 BIO_printf(sbio, ". STARTTLS\r\n");
2163 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2164 }
7e1b7485
RS
2165 break;
2166 case PROTO_FTP:
2167 {
2168 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2169
7e1b7485
RS
2170 BIO_push(fbio, sbio);
2171 /* wait for multi-line response to end from FTP */
2172 do {
2173 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2174 }
2175 while (mbuf_len > 3 && mbuf[3] == '-');
2176 (void)BIO_flush(fbio);
2177 BIO_pop(fbio);
2178 BIO_free(fbio);
2179 BIO_printf(sbio, "AUTH TLS\r\n");
2180 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2181 }
7e1b7485
RS
2182 break;
2183 case PROTO_XMPP:
898ea7b8 2184 case PROTO_XMPP_SERVER:
0f113f3e 2185 {
7e1b7485
RS
2186 int seen = 0;
2187 BIO_printf(sbio, "<stream:stream "
2188 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2189 "xmlns='jabber:%s' to='%s' version='1.0'>",
2190 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2191 xmpphost ? xmpphost : host);
0f113f3e 2192 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2193 if (seen < 0) {
2194 BIO_printf(bio_err, "BIO_read failed\n");
2195 goto end;
2196 }
2197 mbuf[seen] = '\0';
7e1b7485
RS
2198 while (!strstr
2199 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2200 && !strstr(mbuf,
2201 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2202 {
2203 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2204
7e1b7485
RS
2205 if (seen <= 0)
2206 goto shut;
0f113f3e 2207
20967afb 2208 mbuf[seen] = '\0';
7e1b7485
RS
2209 }
2210 BIO_printf(sbio,
2211 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2212 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2213 if (seen < 0) {
2214 BIO_printf(bio_err, "BIO_read failed\n");
2215 goto shut;
2216 }
2217 sbuf[seen] = '\0';
7e1b7485
RS
2218 if (!strstr(sbuf, "<proceed"))
2219 goto shut;
20967afb 2220 mbuf[0] = '\0';
0f113f3e 2221 }
7e1b7485 2222 break;
d8c25de5
RS
2223 case PROTO_TELNET:
2224 {
2225 static const unsigned char tls_do[] = {
2226 /* IAC DO START_TLS */
2227 255, 253, 46
2228 };
2229 static const unsigned char tls_will[] = {
2230 /* IAC WILL START_TLS */
2231 255, 251, 46
2232 };
2233 static const unsigned char tls_follows[] = {
2234 /* IAC SB START_TLS FOLLOWS IAC SE */
2235 255, 250, 46, 1, 255, 240
2236 };
2237 int bytes;
2238
2239 /* Telnet server should demand we issue START_TLS */
2240 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2241 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2242 goto shut;
2243 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2244 BIO_write(sbio, tls_will, 3);
2245 BIO_write(sbio, tls_follows, 6);
2246 (void)BIO_flush(sbio);
2247 /* Telnet server also sent the FOLLOWS sub-command */
2248 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2249 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2250 goto shut;
2251 }
552bf8ec
MT
2252 break;
2253 case PROTO_CONNECT:
2254 {
ec2a0e60
RL
2255 enum {
2256 error_proto, /* Wrong protocol, not even HTTP */
2257 error_connect, /* CONNECT failed */
2258 success
2259 } foundit = error_connect;
552bf8ec
MT
2260 BIO *fbio = BIO_new(BIO_f_buffer());
2261
2262 BIO_push(fbio, sbio);
8230f6c7 2263 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2264 (void)BIO_flush(fbio);
ec2a0e60
RL
2265 /*
2266 * The first line is the HTTP response. According to RFC 7230,
2267 * it's formated exactly like this:
2268 *
2269 * HTTP/d.d ddd Reason text\r\n
2270 */
2271 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2272 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2273 BIO_printf(bio_err,
2274 "%s: HTTP CONNECT failed, insufficient response "
2275 "from proxy (got %d octets)\n", prog, mbuf_len);
2276 (void)BIO_flush(fbio);
2277 BIO_pop(fbio);
2278 BIO_free(fbio);
2279 goto shut;
2280 }
ec2a0e60
RL
2281 if (mbuf[8] != ' ') {
2282 BIO_printf(bio_err,
2283 "%s: HTTP CONNECT failed, incorrect response "
2284 "from proxy\n", prog);
2285 foundit = error_proto;
2286 } else if (mbuf[9] != '2') {
2287 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2288 &mbuf[9]);
2289 } else {
2290 foundit = success;
2291 }
2292 if (foundit != error_proto) {
2293 /* Read past all following headers */
2294 do {
2295 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2296 } while (mbuf_len > 2);
2297 }
552bf8ec
MT
2298 (void)BIO_flush(fbio);
2299 BIO_pop(fbio);
2300 BIO_free(fbio);
ec2a0e60 2301 if (foundit != success) {
552bf8ec
MT
2302 goto shut;
2303 }
2304 }
2305 break;
cfb4f1ef
NPB
2306 case PROTO_IRC:
2307 {
2308 int numeric;
2309 BIO *fbio = BIO_new(BIO_f_buffer());
2310
2311 BIO_push(fbio, sbio);
2312 BIO_printf(fbio, "STARTTLS\r\n");
2313 (void)BIO_flush(fbio);
2314 width = SSL_get_fd(con) + 1;
2315
2316 do {
2317 numeric = 0;
2318
2319 FD_ZERO(&readfds);
2320 openssl_fdset(SSL_get_fd(con), &readfds);
2321 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2322 timeout.tv_usec = 0;
2323 /*
2324 * If the IRCd doesn't respond within
2325 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2326 * it doesn't support STARTTLS. Many IRCds
2327 * will not give _any_ sort of response to a
2328 * STARTTLS command when it's not supported.
2329 */
2330 if (!BIO_get_buffer_num_lines(fbio)
2331 && !BIO_pending(fbio)
2332 && !BIO_pending(sbio)
2333 && select(width, (void *)&readfds, NULL, NULL,
2334 &timeout) < 1) {
2335 BIO_printf(bio_err,
2336 "Timeout waiting for response (%d seconds).\n",
2337 S_CLIENT_IRC_READ_TIMEOUT);
2338 break;
2339 }
2340
2341 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2342 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2343 break;
2344 /* :example.net 451 STARTTLS :You have not registered */
2345 /* :example.net 421 STARTTLS :Unknown command */
2346 if ((numeric == 451 || numeric == 421)
2347 && strstr(mbuf, "STARTTLS") != NULL) {
2348 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2349 break;
2350 }
2351 if (numeric == 691) {
2352 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2353 ERR_print_errors(bio_err);
2354 break;
2355 }
2356 } while (numeric != 670);
2357
2358 (void)BIO_flush(fbio);
2359 BIO_pop(fbio);
2360 BIO_free(fbio);
2361 if (numeric != 670) {
2362 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2363 ret = 1;
2364 goto shut;
2365 }
2366 }
b2e54eb8 2367 break;
a2d9cfba
KT
2368 case PROTO_MYSQL:
2369 {
2370 /* SSL request packet */
2371 static const unsigned char ssl_req[] = {
2372 /* payload_length, sequence_id */
2373 0x20, 0x00, 0x00, 0x01,
2374 /* payload */
2375 /* capability flags, CLIENT_SSL always set */
2376 0x85, 0xae, 0x7f, 0x00,
2377 /* max-packet size */
2378 0x00, 0x00, 0x00, 0x01,
2379 /* character set */
2380 0x21,
2381 /* string[23] reserved (all [0]) */
2382 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2383 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2384 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2385 };
2386 int bytes = 0;
2387 int ssl_flg = 0x800;
2388 int pos;
2389 const unsigned char *packet = (const unsigned char *)sbuf;
2390
2391 /* Receiving Initial Handshake packet. */
2392 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2393 if (bytes < 0) {
2394 BIO_printf(bio_err, "BIO_read failed\n");
2395 goto shut;
2396 /* Packet length[3], Packet number[1] + minimum payload[17] */
2397 } else if (bytes < 21) {
2398 BIO_printf(bio_err, "MySQL packet too short.\n");
2399 goto shut;
2400 } else if (bytes != (4 + packet[0] +
2401 (packet[1] << 8) +
2402 (packet[2] << 16))) {
2403 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2404 goto shut;
2405 /* protocol version[1] */
2406 } else if (packet[4] != 0xA) {
2407 BIO_printf(bio_err,
2408 "Only MySQL protocol version 10 is supported.\n");
2409 goto shut;
2410 }
2411
2412 pos = 5;
2413 /* server version[string+NULL] */
2414 for (;;) {
2415 if (pos >= bytes) {
2416 BIO_printf(bio_err, "Cannot confirm server version. ");
2417 goto shut;
2418 } else if (packet[pos++] == '\0') {
2419 break;
2420 }
a2d9cfba
KT
2421 }
2422
8530039a 2423 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2424 if (pos + 15 > bytes) {
2425 BIO_printf(bio_err,
2426 "MySQL server handshake packet is broken.\n");
2427 goto shut;
2428 }
2429
2430 pos += 12; /* skip over conn id[4] + SALT[8] */
2431 if (packet[pos++] != '\0') { /* verify filler */
2432 BIO_printf(bio_err,
2433 "MySQL packet is broken.\n");
2434 goto shut;
2435 }
2436
2437 /* capability flags[2] */
2438 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2439 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2440 goto shut;
2441 }
2442
2443 /* Sending SSL Handshake packet. */
2444 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2445 (void)BIO_flush(sbio);
2446 }
2447 break;
b2e54eb8
VV
2448 case PROTO_POSTGRES:
2449 {
2450 static const unsigned char ssl_request[] = {
2451 /* Length SSLRequest */
2452 0, 0, 0, 8, 4, 210, 22, 47
2453 };
2454 int bytes;
2455
2456 /* Send SSLRequest packet */
2457 BIO_write(sbio, ssl_request, 8);
2458 (void)BIO_flush(sbio);
2459
2460 /* Reply will be a single S if SSL is enabled */
2461 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2462 if (bytes != 1 || sbuf[0] != 'S')
2463 goto shut;
2464 }
2465 break;
8f85aa6b
RS
2466 case PROTO_NNTP:
2467 {
2468 int foundit = 0;
2469 BIO *fbio = BIO_new(BIO_f_buffer());
2470
2471 BIO_push(fbio, sbio);
2472 BIO_gets(fbio, mbuf, BUFSIZZ);
2473 /* STARTTLS command requires CAPABILITIES... */
2474 BIO_printf(fbio, "CAPABILITIES\r\n");
2475 (void)BIO_flush(fbio);
2476 /* wait for multi-line CAPABILITIES response */
2477 do {
2478 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2479 if (strstr(mbuf, "STARTTLS"))
2480 foundit = 1;
2481 } while (mbuf_len > 1 && mbuf[0] != '.');
2482 (void)BIO_flush(fbio);
2483 BIO_pop(fbio);
2484 BIO_free(fbio);
2485 if (!foundit)
2486 BIO_printf(bio_err,
2487 "Didn't find STARTTLS in server response,"
2488 " trying anyway...\n");
2489 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2490 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2491 if (mbuf_len < 0) {
2492 BIO_printf(bio_err, "BIO_read failed\n");
2493 goto end;
2494 }
2495 mbuf[mbuf_len] = '\0';
2496 if (strstr(mbuf, "382") == NULL) {
2497 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2498 goto shut;
2499 }
8f85aa6b
RS
2500 }
2501 break;
20967afb
RS
2502 case PROTO_SIEVE:
2503 {
2504 int foundit = 0;
2505 BIO *fbio = BIO_new(BIO_f_buffer());
2506
2507 BIO_push(fbio, sbio);
2508 /* wait for multi-line response to end from Sieve */
2509 do {
2510 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2511 /*
2512 * According to RFC 5804 § 1.7, capability
2513 * is case-insensitive, make it uppercase
2514 */
2515 if (mbuf_len > 1 && mbuf[0] == '"') {
2516 make_uppercase(mbuf);
2517 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2518 foundit = 1;
2519 }
2520 } while (mbuf_len > 1 && mbuf[0] == '"');
2521 (void)BIO_flush(fbio);
2522 BIO_pop(fbio);
2523 BIO_free(fbio);
2524 if (!foundit)
2525 BIO_printf(bio_err,
2526 "Didn't find STARTTLS in server response,"
2527 " trying anyway...\n");
2528 BIO_printf(sbio, "STARTTLS\r\n");
2529 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2530 if (mbuf_len < 0) {
2531 BIO_printf(bio_err, "BIO_read failed\n");
2532 goto end;
af7e05c7
RS
2533 }
2534 mbuf[mbuf_len] = '\0';
2535 if (mbuf_len < 2) {
2536 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2537 goto shut;
2538 }
2539 /*
2540 * According to RFC 5804 § 2.2, response codes are case-
2541 * insensitive, make it uppercase but preserve the response.
2542 */
20967afb
RS
2543 strncpy(sbuf, mbuf, 2);
2544 make_uppercase(sbuf);
2545 if (strncmp(sbuf, "OK", 2) != 0) {
2546 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2547 goto shut;
2548 }
2549 }
2550 break;
398b0bbd
RS
2551 case PROTO_LDAP:
2552 {
2553 /* StartTLS Operation according to RFC 4511 */
2554 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2555 "[LDAPMessage]\n"
2556 "messageID=INTEGER:1\n"
2557 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2558 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2559 long errline = -1;
2560 char *genstr = NULL;
2561 int result = -1;
2562 ASN1_TYPE *atyp = NULL;
2563 BIO *ldapbio = BIO_new(BIO_s_mem());
2564 CONF *cnf = NCONF_new(NULL);
2565
2566 if (cnf == NULL) {
2567 BIO_free(ldapbio);
2568 goto end;
2569 }
2570 BIO_puts(ldapbio, ldap_tls_genconf);
2571 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2572 BIO_free(ldapbio);
2573 NCONF_free(cnf);
2574 if (errline <= 0) {
2575 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2576 goto end;
2577 } else {
2578 BIO_printf(bio_err, "Error on line %ld\n", errline);
2579 goto end;
2580 }
2581 }
2582 BIO_free(ldapbio);
2583 genstr = NCONF_get_string(cnf, "default", "asn1");
2584 if (genstr == NULL) {
2585 NCONF_free(cnf);
2586 BIO_printf(bio_err, "NCONF_get_string failed\n");
2587 goto end;
2588 }
2589 atyp = ASN1_generate_nconf(genstr, cnf);
2590 if (atyp == NULL) {
2591 NCONF_free(cnf);
2592 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2593 goto end;
2594 }
2595 NCONF_free(cnf);
2596
2597 /* Send SSLRequest packet */
2598 BIO_write(sbio, atyp->value.sequence->data,
2599 atyp->value.sequence->length);
2600 (void)BIO_flush(sbio);
2601 ASN1_TYPE_free(atyp);
2602
2603 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2604 if (mbuf_len < 0) {
2605 BIO_printf(bio_err, "BIO_read failed\n");
2606 goto end;
2607 }
2608 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2609 if (result < 0) {
2610 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2611 goto shut;
2612 } else if (result > 0) {
2613 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2614 result);
2615 goto shut;
2616 }
2617 mbuf_len = 0;
2618 }
2619 break;
0f113f3e
MC
2620 }
2621
0a5ece5b 2622 if (early_data_file != NULL
add8d0e9
MC
2623 && ((SSL_get0_session(con) != NULL
2624 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2625 || (psksess != NULL
2626 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2627 BIO *edfile = BIO_new_file(early_data_file, "r");
2628 size_t readbytes, writtenbytes;
2629 int finish = 0;
2630
2631 if (edfile == NULL) {
2632 BIO_printf(bio_err, "Cannot open early data file\n");
2633 goto shut;
2634 }
2635
2636 while (!finish) {
2637 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2638 finish = 1;
2639
0665b4ed 2640 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2641 switch (SSL_get_error(con, 0)) {
2642 case SSL_ERROR_WANT_WRITE:
2643 case SSL_ERROR_WANT_ASYNC:
2644 case SSL_ERROR_WANT_READ:
2645 /* Just keep trying - busy waiting */
2646 continue;
2647 default:
2648 BIO_printf(bio_err, "Error writing early data\n");
2649 BIO_free(edfile);
dd5b98c5 2650 ERR_print_errors(bio_err);
923ac827
MC
2651 goto shut;
2652 }
2653 }
2654 }
2655
2656 BIO_free(edfile);
2657 }
2658
0f113f3e
MC
2659 for (;;) {
2660 FD_ZERO(&readfds);
2661 FD_ZERO(&writefds);
2662
2663 if ((SSL_version(con) == DTLS1_VERSION) &&
2664 DTLSv1_get_timeout(con, &timeout))
2665 timeoutp = &timeout;
2666 else
2667 timeoutp = NULL;
2668
12557a34 2669 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2670 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2671 in_init = 1;
2672 tty_on = 0;
2673 } else {
2674 tty_on = 1;
2675 if (in_init) {
2676 in_init = 0;
e481f9b9 2677
0f113f3e
MC
2678 if (c_brief) {
2679 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2680 print_ssl_summary(con);
0f113f3e
MC
2681 }
2682
0d4d5ab8 2683 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2684 if (full_log > 0)
2685 full_log--;
2686
2687 if (starttls_proto) {
7e1b7485 2688 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2689 /* We don't need to know any more */
7e1b7485
RS
2690 if (!reconnect)
2691 starttls_proto = PROTO_OFF;
0f113f3e
MC
2692 }
2693
2694 if (reconnect) {
2695 reconnect--;
2696 BIO_printf(bio_c_out,
2697 "drop connection and then reconnect\n");
ec447924 2698 do_ssl_shutdown(con);
0f113f3e 2699 SSL_set_connect_state(con);
8731a4fc 2700 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2701 goto re_start;
2702 }
2703 }
2704 }
2705
fd068d50 2706 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2707
2708 if (!ssl_pending) {
1fbab1dc 2709#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2710 if (tty_on) {
a3ef2c16
JD
2711 /*
2712 * Note that select() returns when read _would not block_,
2713 * and EOF satisfies that. To avoid a CPU-hogging loop,
2714 * set the flag so we exit.
2715 */
2716 if (read_tty && !at_eof)
51e5133d
RL
2717 openssl_fdset(fileno_stdin(), &readfds);
2718#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2719 if (write_tty)
51e5133d 2720 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2721#endif
0f113f3e
MC
2722 }
2723 if (read_ssl)
2724 openssl_fdset(SSL_get_fd(con), &readfds);
2725 if (write_ssl)
2726 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2727#else
0f113f3e
MC
2728 if (!tty_on || !write_tty) {
2729 if (read_ssl)
2730 openssl_fdset(SSL_get_fd(con), &readfds);
2731 if (write_ssl)
2732 openssl_fdset(SSL_get_fd(con), &writefds);
2733 }
2734#endif
0f113f3e
MC
2735
2736 /*
2737 * Note: under VMS with SOCKETSHR the second parameter is
2738 * currently of type (int *) whereas under other systems it is
2739 * (void *) if you don't have a cast it will choke the compiler:
2740 * if you do have a cast then you can either go for (int *) or
2741 * (void *).
2742 */
3d7c4a5a 2743#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2744 /*
2745 * Under Windows/DOS we make the assumption that we can always
2746 * write to the tty: therefore if we need to write to the tty we
2747 * just fall through. Otherwise we timeout the select every
2748 * second and see if there are any keypresses. Note: this is a
2749 * hack, in a proper Windows application we wouldn't do this.
2750 */
2751 i = 0;
2752 if (!write_tty) {
2753 if (read_tty) {
2754 tv.tv_sec = 1;
2755 tv.tv_usec = 0;
2756 i = select(width, (void *)&readfds, (void *)&writefds,
2757 NULL, &tv);
75dd6c1a 2758 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2759 continue;
0f113f3e
MC
2760 } else
2761 i = select(width, (void *)&readfds, (void *)&writefds,
2762 NULL, timeoutp);
2763 }
06f4536a 2764#else
0f113f3e
MC
2765 i = select(width, (void *)&readfds, (void *)&writefds,
2766 NULL, timeoutp);
2767#endif
2768 if (i < 0) {
2769 BIO_printf(bio_err, "bad select %d\n",
2770 get_last_socket_error());
2771 goto shut;
0f113f3e
MC
2772 }
2773 }
2774
2775 if ((SSL_version(con) == DTLS1_VERSION)
2776 && DTLSv1_handle_timeout(con) > 0) {
2777 BIO_printf(bio_err, "TIMEOUT occurred\n");
2778 }
2779
2780 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2781 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2782 switch (SSL_get_error(con, k)) {
2783 case SSL_ERROR_NONE:
2784 cbuf_off += k;
2785 cbuf_len -= k;
2786 if (k <= 0)
2787 goto end;
2788 /* we have done a write(con,NULL,0); */
2789 if (cbuf_len <= 0) {
2790 read_tty = 1;
2791 write_ssl = 0;
2792 } else { /* if (cbuf_len > 0) */
2793
2794 read_tty = 0;
2795 write_ssl = 1;
2796 }
2797 break;
2798 case SSL_ERROR_WANT_WRITE:
2799 BIO_printf(bio_c_out, "write W BLOCK\n");
2800 write_ssl = 1;
2801 read_tty = 0;
2802 break;
7e25dd6d
MC
2803 case SSL_ERROR_WANT_ASYNC:
2804 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2805 wait_for_async(con);
7e25dd6d
MC
2806 write_ssl = 1;
2807 read_tty = 0;
2808 break;
0f113f3e
MC
2809 case SSL_ERROR_WANT_READ:
2810 BIO_printf(bio_c_out, "write R BLOCK\n");
2811 write_tty = 0;
2812 read_ssl = 1;
2813 write_ssl = 0;
2814 break;
2815 case SSL_ERROR_WANT_X509_LOOKUP:
2816 BIO_printf(bio_c_out, "write X BLOCK\n");
2817 break;
2818 case SSL_ERROR_ZERO_RETURN:
2819 if (cbuf_len != 0) {
2820 BIO_printf(bio_c_out, "shutdown\n");
2821 ret = 0;
2822 goto shut;
2823 } else {
2824 read_tty = 1;
2825 write_ssl = 0;
2826 break;
2827 }
2828
2829 case SSL_ERROR_SYSCALL:
2830 if ((k != 0) || (cbuf_len != 0)) {
2831 BIO_printf(bio_err, "write:errno=%d\n",
2832 get_last_socket_error());
2833 goto shut;
2834 } else {
2835 read_tty = 1;
2836 write_ssl = 0;
2837 }
2838 break;
fc7f190c
MC
2839 case SSL_ERROR_WANT_ASYNC_JOB:
2840 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2841 case SSL_ERROR_SSL:
2842 ERR_print_errors(bio_err);
2843 goto shut;
2844 }
2845 }
c7bdb6a3 2846#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2847 /* Assume Windows/DOS/BeOS can always write */
2848 else if (!ssl_pending && write_tty)
06f4536a 2849#else
51e5133d 2850 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2851#endif
0f113f3e 2852 {
a53955d8 2853#ifdef CHARSET_EBCDIC
0f113f3e
MC
2854 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2855#endif
2856 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2857
2858 if (i <= 0) {
2859 BIO_printf(bio_c_out, "DONE\n");
2860 ret = 0;
2861 goto shut;
0f113f3e
MC
2862 }
2863
0fe2a0af 2864 sbuf_len -= i;
0f113f3e
MC
2865 sbuf_off += i;
2866 if (sbuf_len <= 0) {
2867 read_ssl = 1;
2868 write_tty = 0;
2869 }
2870 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2871#ifdef RENEG
0f113f3e
MC
2872 {
2873 static int iiii;
2874 if (++iiii == 52) {
2875 SSL_renegotiate(con);
2876 iiii = 0;
2877 }
2878 }
58964a49 2879#endif
0f113f3e 2880 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2881
2882 switch (SSL_get_error(con, k)) {
2883 case SSL_ERROR_NONE:
2884 if (k <= 0)
2885 goto end;
2886 sbuf_off = 0;
2887 sbuf_len = k;
2888
2889 read_ssl = 0;
2890 write_tty = 1;
2891 break;
7e25dd6d
MC
2892 case SSL_ERROR_WANT_ASYNC:
2893 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2894 wait_for_async(con);
7e25dd6d
MC
2895 write_tty = 0;
2896 read_ssl = 1;
2897 if ((read_tty == 0) && (write_ssl == 0))
2898 write_ssl = 1;
2899 break;
0f113f3e
MC
2900 case SSL_ERROR_WANT_WRITE:
2901 BIO_printf(bio_c_out, "read W BLOCK\n");
2902 write_ssl = 1;
2903 read_tty = 0;
2904 break;
2905 case SSL_ERROR_WANT_READ:
2906 BIO_printf(bio_c_out, "read R BLOCK\n");
2907 write_tty = 0;
2908 read_ssl = 1;
2909 if ((read_tty == 0) && (write_ssl == 0))
2910 write_ssl = 1;
2911 break;
2912 case SSL_ERROR_WANT_X509_LOOKUP:
2913 BIO_printf(bio_c_out, "read X BLOCK\n");
2914 break;
2915 case SSL_ERROR_SYSCALL:
2916 ret = get_last_socket_error();
2917 if (c_brief)
2918 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2919 else
2920 BIO_printf(bio_err, "read:errno=%d\n", ret);
2921 goto shut;
2922 case SSL_ERROR_ZERO_RETURN:
2923 BIO_printf(bio_c_out, "closed\n");
2924 ret = 0;
2925 goto shut;
fc7f190c
MC
2926 case SSL_ERROR_WANT_ASYNC_JOB:
2927 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2928 case SSL_ERROR_SSL:
2929 ERR_print_errors(bio_err);
2930 goto shut;
0f113f3e
MC
2931 }
2932 }
75dd6c1a
MC
2933/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2934#if defined(OPENSSL_SYS_MSDOS)
2935 else if (has_stdin_waiting())
06f4536a 2936#else
51e5133d 2937 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2938#endif
2939 {
2940 if (crlf) {
2941 int j, lf_num;
2942
2943 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2944 lf_num = 0;
2945 /* both loops are skipped when i <= 0 */
2946 for (j = 0; j < i; j++)
2947 if (cbuf[j] == '\n')
2948 lf_num++;
2949 for (j = i - 1; j >= 0; j--) {
2950 cbuf[j + lf_num] = cbuf[j];
2951 if (cbuf[j] == '\n') {
2952 lf_num--;
2953 i++;
2954 cbuf[j + lf_num] = '\r';
2955 }
2956 }
2957 assert(lf_num == 0);
51e5133d 2958 } else
c7bdb6a3 2959 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2960#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2961 if (i == 0)
2962 at_eof = 1;
d485640b 2963#endif
a3ef2c16 2964
6ba8a5b7 2965 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2966 BIO_printf(bio_err, "DONE\n");
2967 ret = 0;
2968 goto shut;
2969 }
2970
6ba8a5b7 2971 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2972 BIO_printf(bio_err, "RENEGOTIATING\n");
2973 SSL_renegotiate(con);
2974 cbuf_len = 0;
2975 }
b07b2a1b 2976
f14afcaa
MC
2977 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2978 && cmdletters) {
b07b2a1b
MC
2979 BIO_printf(bio_err, "KEYUPDATE\n");
2980 SSL_key_update(con,
2981 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2982 : SSL_KEY_UPDATE_NOT_REQUESTED);
2983 cbuf_len = 0;
2984 }
b612799a
RL
2985#ifndef OPENSSL_NO_HEARTBEATS
2986 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2987 BIO_printf(bio_err, "HEARTBEATING\n");
2988 SSL_heartbeat(con);
2989 cbuf_len = 0;
2990 }
2991#endif
0f113f3e
MC
2992 else {
2993 cbuf_len = i;
2994 cbuf_off = 0;
a53955d8 2995#ifdef CHARSET_EBCDIC
0f113f3e
MC
2996 ebcdic2ascii(cbuf, cbuf, i);
2997#endif
2998 }
2999
3000 write_ssl = 1;
3001 read_tty = 0;
3002 }
3003 }
3004
3005 ret = 0;
3006 shut:
3007 if (in_init)
0d4d5ab8 3008 print_stuff(bio_c_out, con, full_log);
ec447924 3009 do_ssl_shutdown(con);
cb2e10f2
MC
3010#if defined(OPENSSL_SYS_WINDOWS)
3011 /*
3012 * Give the socket time to send its last data before we close it.
3013 * No amount of setting SO_LINGER etc on the socket seems to persuade
3014 * Windows to send the data before closing the socket...but sleeping
3015 * for a short time seems to do it (units in ms)
3016 * TODO: Find a better way to do this
3017 */
3018 Sleep(50);
3019#endif
8731a4fc 3020 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3021 end:
3022 if (con != NULL) {
3023 if (prexit != 0)
0d4d5ab8 3024 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3025 SSL_free(con);
3026 }
9561e2a1 3027 SSL_SESSION_free(psksess);
e481f9b9 3028#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3029 OPENSSL_free(next_proto.data);
0f113f3e 3030#endif
62adbcee 3031 SSL_CTX_free(ctx);
4bf73e9f 3032 set_keylog_file(NULL, NULL);
222561fe 3033 X509_free(cert);
4b45c6e5 3034 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3035 EVP_PKEY_free(key);
222561fe 3036 sk_X509_pop_free(chain, X509_free);
b548a1f1 3037 OPENSSL_free(pass);
d40a1f72
DSH
3038#ifndef OPENSSL_NO_SRP
3039 OPENSSL_free(srp_arg.srppassin);
3040#endif
eb67172a 3041 OPENSSL_free(connectstr);
ab69ac00
RL
3042 OPENSSL_free(host);
3043 OPENSSL_free(port);
222561fe 3044 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3045 ssl_excert_free(exc);
7e1b7485 3046 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3047 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3048 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3049 OPENSSL_clear_free(cbuf, BUFSIZZ);
3050 OPENSSL_clear_free(sbuf, BUFSIZZ);
3051 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 3052 release_engine(e);
ca3a82c3
RS
3053 BIO_free(bio_c_out);
3054 bio_c_out = NULL;
3055 BIO_free(bio_c_msg);
3056 bio_c_msg = NULL;
7e1b7485 3057 return (ret);
0f113f3e 3058}
d02b48c6 3059
0d4d5ab8 3060static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3061{
3062 X509 *peer = NULL;
0f113f3e 3063 STACK_OF(X509) *sk;
0f113f3e 3064 const SSL_CIPHER *c;
0f113f3e 3065 int i;
09b6c2ef 3066#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3067 const COMP_METHOD *comp, *expansion;
3068#endif
3069 unsigned char *exportedkeymat;
dd696a55 3070#ifndef OPENSSL_NO_CT
0d4d5ab8 3071 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3072#endif
0f113f3e
MC
3073
3074 if (full) {
3075 int got_a_chain = 0;
3076
3077 sk = SSL_get_peer_cert_chain(s);
3078 if (sk != NULL) {
7e1b7485 3079 got_a_chain = 1;
0f113f3e
MC
3080
3081 BIO_printf(bio, "---\nCertificate chain\n");
3082 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3083 BIO_printf(bio, "%2d s:", i);
3084 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3085 BIO_puts(bio, "\n");
3086 BIO_printf(bio, " i:");
3087 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3088 BIO_puts(bio, "\n");
0f113f3e
MC
3089 if (c_showcerts)
3090 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3091 }
3092 }
3093
3094 BIO_printf(bio, "---\n");
3095 peer = SSL_get_peer_certificate(s);
3096 if (peer != NULL) {
3097 BIO_printf(bio, "Server certificate\n");
3098
3099 /* Redundant if we showed the whole chain */
3100 if (!(c_showcerts && got_a_chain))
3101 PEM_write_bio_X509(bio, peer);
b5c4209b 3102 dump_cert_text(bio, peer);
0f113f3e 3103 } else {
5969a2dd 3104 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3105 }
5969a2dd 3106 print_ca_names(bio, s);
0f113f3e
MC
3107
3108 ssl_print_sigalgs(bio, s);
3109 ssl_print_tmp_key(bio, s);
3110
dd696a55 3111#ifndef OPENSSL_NO_CT
43341433
VD
3112 /*
3113 * When the SSL session is anonymous, or resumed via an abbreviated
3114 * handshake, no SCTs are provided as part of the handshake. While in
3115 * a resumed session SCTs may be present in the session's certificate,
3116 * no callbacks are invoked to revalidate these, and in any case that
3117 * set of SCTs may be incomplete. Thus it makes little sense to
3118 * attempt to display SCTs from a resumed session's certificate, and of
3119 * course none are associated with an anonymous peer.
3120 */
3121 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3122 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3123 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3124
3125 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3126 if (sct_count > 0) {
3127 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3128
3129 BIO_printf(bio, "---\n");
3130 for (i = 0; i < sct_count; ++i) {
3131 SCT *sct = sk_SCT_value(scts, i);
3132
3133 BIO_printf(bio, "SCT validation status: %s\n",
3134 SCT_validation_status_string(sct));
3135 SCT_print(sct, bio, 0, log_store);
3136 if (i < sct_count - 1)
3137 BIO_printf(bio, "\n---\n");
3138 }
3139 BIO_printf(bio, "\n");
3140 }
6bea2a72 3141 }
dd696a55
RP
3142#endif
3143
0f113f3e 3144 BIO_printf(bio,
7d672984
AP
3145 "---\nSSL handshake has read %ju bytes "
3146 "and written %ju bytes\n",
12997aa9
RS
3147 BIO_number_read(SSL_get_rbio(s)),
3148 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3149 }
c0a445a9 3150 print_verify_detail(s, bio);
b577fd0b 3151 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3152 c = SSL_get_current_cipher(s);
3153 BIO_printf(bio, "%s, Cipher is %s\n",
3154 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3155 if (peer != NULL) {
3156 EVP_PKEY *pktmp;
bde136c8 3157
c01ff880 3158 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3159 BIO_printf(bio, "Server public key is %d bit\n",
3160 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3161 }
3162 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3163 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3164#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3165 comp = SSL_get_current_compression(s);
3166 expansion = SSL_get_current_expansion(s);
3167 BIO_printf(bio, "Compression: %s\n",
3168 comp ? SSL_COMP_get_name(comp) : "NONE");
3169 BIO_printf(bio, "Expansion: %s\n",
3170 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3171#endif
3172
57559471 3173#ifdef SSL_DEBUG
0f113f3e
MC
3174 {
3175 /* Print out local port of connection: useful for debugging */
3176 int sock;
642a166c
RL
3177 union BIO_sock_info_u info;
3178
0f113f3e 3179 sock = SSL_get_fd(s);
642a166c
RL
3180 if ((info.addr = BIO_ADDR_new()) != NULL
3181 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3182 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3183 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3184 }
3185 BIO_ADDR_free(info.addr);
0f113f3e 3186 }
a2f9200f
DSH
3187#endif
3188
e481f9b9 3189#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3190 if (next_proto.status != -1) {
3191 const unsigned char *proto;
3192 unsigned int proto_len;
3193 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3194 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3195 BIO_write(bio, proto, proto_len);
3196 BIO_write(bio, "\n", 1);
3197 }
e481f9b9 3198#endif
0f113f3e
MC
3199 {
3200 const unsigned char *proto;
3201 unsigned int proto_len;
3202 SSL_get0_alpn_selected(s, &proto, &proto_len);
3203 if (proto_len > 0) {
3204 BIO_printf(bio, "ALPN protocol: ");
3205 BIO_write(bio, proto, proto_len);
3206 BIO_write(bio, "\n", 1);
3207 } else
3208 BIO_printf(bio, "No ALPN negotiated\n");
3209 }
71fa4513 3210
e783bae2 3211#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3212 {
3213 SRTP_PROTECTION_PROFILE *srtp_profile =
3214 SSL_get_selected_srtp_profile(s);
3215
3216 if (srtp_profile)
3217 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3218 srtp_profile->name);
3219 }
3220#endif
3221
576eb395
MC
3222 if (SSL_version(s) == TLS1_3_VERSION) {
3223 switch (SSL_get_early_data_status(s)) {
3224 case SSL_EARLY_DATA_NOT_SENT:
3225 BIO_printf(bio, "Early data was not sent\n");
3226 break;
3227
3228 case SSL_EARLY_DATA_REJECTED:
3229 BIO_printf(bio, "Early data was rejected\n");
3230 break;
3231
3232 case SSL_EARLY_DATA_ACCEPTED:
3233 BIO_printf(bio, "Early data was accepted\n");
3234 break;
3235
3236 }
3237 }
3238
0f113f3e 3239 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3240 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3241 BIO_printf(bio, "Keying material exporter:\n");
3242 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3243 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3244 exportedkeymat = app_malloc(keymatexportlen, "export key");
3245 if (!SSL_export_keying_material(s, exportedkeymat,
3246 keymatexportlen,
3247 keymatexportlabel,
3248 strlen(keymatexportlabel),
3249 NULL, 0, 0)) {
3250 BIO_printf(bio, " Error\n");
3251 } else {
3252 BIO_printf(bio, " Keying material: ");
3253 for (i = 0; i < keymatexportlen; i++)
3254 BIO_printf(bio, "%02X", exportedkeymat[i]);
3255 BIO_printf(bio, "\n");
0f113f3e 3256 }
68dc6824 3257 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3258 }
3259 BIO_printf(bio, "---\n");
222561fe 3260 X509_free(peer);
0f113f3e
MC
3261 /* flush, or debugging output gets mixed with http response */
3262 (void)BIO_flush(bio);
3263}
d02b48c6 3264
3e41ac35 3265# ifndef OPENSSL_NO_OCSP
67c8e7f4 3266static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3267{
3268 const unsigned char *p;
3269 int len;
3270 OCSP_RESPONSE *rsp;
3271 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3272 BIO_puts(arg, "OCSP response: ");
2234212c 3273 if (p == NULL) {
0f113f3e
MC
3274 BIO_puts(arg, "no response sent\n");
3275 return 1;
3276 }
3277 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3278 if (rsp == NULL) {
0f113f3e
MC
3279 BIO_puts(arg, "response parse error\n");
3280 BIO_dump_indent(arg, (char *)p, len, 4);
3281 return 0;
3282 }
3283 BIO_puts(arg, "\n======================================\n");
3284 OCSP_RESPONSE_print(arg, rsp, 0);
3285 BIO_puts(arg, "======================================\n");
3286 OCSP_RESPONSE_free(rsp);
3287 return 1;
3288}
3e41ac35 3289# endif
f9e55034 3290
398b0bbd
RS
3291static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3292{
3293 const unsigned char *cur, *end;
3294 long len;
3295 int tag, xclass, inf, ret = -1;
3296
3297 cur = (const unsigned char *)buf;
3298 end = cur + rem;
3299
3300 /*
3301 * From RFC 4511:
3302 *
3303 * LDAPMessage ::= SEQUENCE {
3304 * messageID MessageID,
3305 * protocolOp CHOICE {
3306 * ...
3307 * extendedResp ExtendedResponse,
3308 * ... },
3309 * controls [0] Controls OPTIONAL }
3310 *
3311 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3312 * COMPONENTS OF LDAPResult,
3313 * responseName [10] LDAPOID OPTIONAL,
3314 * responseValue [11] OCTET STRING OPTIONAL }
3315 *
3316 * LDAPResult ::= SEQUENCE {
3317 * resultCode ENUMERATED {
3318 * success (0),
3319 * ...
3320 * other (80),
3321 * ... },
3322 * matchedDN LDAPDN,
3323 * diagnosticMessage LDAPString,
3324 * referral [3] Referral OPTIONAL }
3325 */
3326
3327 /* pull SEQUENCE */
3328 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3329 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3330 (rem = end - cur, len > rem)) {
3331 BIO_printf(bio_err, "Unexpected LDAP response\n");
3332 goto end;
3333 }
3334
8b0d4242
AP
3335 rem = len; /* ensure that we don't overstep the SEQUENCE */
3336
398b0bbd
RS
3337 /* pull MessageID */
3338 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3339 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3340 (rem = end - cur, len > rem)) {
3341 BIO_printf(bio_err, "No MessageID\n");
3342 goto end;
3343 }
3344
3345 cur += len; /* shall we check for MessageId match or just skip? */
3346
3347 /* pull [APPLICATION 24] */
3348 rem = end - cur;
3349 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3350 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3351 tag != 24) {
3352 BIO_printf(bio_err, "Not ExtendedResponse\n");
3353 goto end;
3354 }
3355
3356 /* pull resultCode */
3357 rem = end - cur;
3358 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3359 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3360 (rem = end - cur, len > rem)) {
3361 BIO_printf(bio_err, "Not LDAPResult\n");
3362 goto end;
3363 }
3364
3365 /* len should always be one, but just in case... */
3366 for (ret = 0, inf = 0; inf < len; inf++) {
3367 ret <<= 8;
3368 ret |= cur[inf];
3369 }
3370 /* There is more data, but we don't care... */
3371 end:
3372 return ret;
3373}
3374
d6073e27 3375#endif /* OPENSSL_NO_SOCK */