]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Switch command-line utils to new nameopt API.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
be62b22b 93static char *sess_out = NULL;
d02b48c6 94
0d4d5ab8 95static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 96#ifndef OPENSSL_NO_OCSP
7e1b7485 97static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 98#endif
398b0bbd 99static int ldap_ExtendedResponse_parse(const char *buf, long rem);
7e1b7485 100
cddd424a
VD
101static int saved_errno;
102
103static void save_errno(void)
104{
105 saved_errno = errno;
106 errno = 0;
107}
108
109static int restore_errno(void)
110{
111 int ret = errno;
112 errno = saved_errno;
113 return ret;
114}
115
ec447924
MC
116static void do_ssl_shutdown(SSL *ssl)
117{
118 int ret;
119
120 do {
121 /* We only do unidirectional shutdown */
122 ret = SSL_shutdown(ssl);
123 if (ret < 0) {
124 switch (SSL_get_error(ssl, ret)) {
125 case SSL_ERROR_WANT_READ:
126 case SSL_ERROR_WANT_WRITE:
127 case SSL_ERROR_WANT_ASYNC:
fc7f190c 128 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
129 /* We just do busy waiting. Nothing clever */
130 continue;
131 }
132 ret = 0;
133 }
134 } while (ret < 0);
135}
136
ddac1974
NL
137#ifndef OPENSSL_NO_PSK
138/* Default PSK identity and key */
0f113f3e 139static char *psk_identity = "Client_identity";
ddac1974
NL
140
141static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
142 unsigned int max_identity_len,
143 unsigned char *psk,
144 unsigned int max_psk_len)
145{
0f113f3e 146 int ret;
6ec6d520
DSH
147 long key_len;
148 unsigned char *key;
0f113f3e
MC
149
150 if (c_debug)
151 BIO_printf(bio_c_out, "psk_client_cb\n");
152 if (!hint) {
153 /* no ServerKeyExchange message */
154 if (c_debug)
155 BIO_printf(bio_c_out,
156 "NULL received PSK identity hint, continuing anyway\n");
157 } else if (c_debug)
158 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
159
160 /*
161 * lookup PSK identity and PSK key based on the given identity hint here
162 */
163 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
164 if (ret < 0 || (unsigned int)ret > max_identity_len)
165 goto out_err;
166 if (c_debug)
167 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
168 ret);
6ec6d520
DSH
169
170 /* convert the PSK key to binary */
171 key = OPENSSL_hexstr2buf(psk_key, &key_len);
172 if (key == NULL) {
173 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 174 psk_key);
0f113f3e
MC
175 return 0;
176 }
96a5d7fd 177 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 178 BIO_printf(bio_err,
6ec6d520
DSH
179 "psk buffer of callback is too small (%d) for key (%ld)\n",
180 max_psk_len, key_len);
181 OPENSSL_free(key);
0f113f3e
MC
182 return 0;
183 }
ddac1974 184
6ec6d520
DSH
185 memcpy(psk, key, key_len);
186 OPENSSL_free(key);
ddac1974 187
0f113f3e 188 if (c_debug)
6ec6d520 189 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 190
6ec6d520 191 return key_len;
ddac1974 192 out_err:
0f113f3e
MC
193 if (c_debug)
194 BIO_printf(bio_err, "Error in PSK client callback\n");
195 return 0;
196}
ddac1974
NL
197#endif
198
ed3883d2
BM
199/* This is a context that we pass to callbacks */
200typedef struct tlsextctx_st {
0f113f3e
MC
201 BIO *biodebug;
202 int ack;
ed3883d2
BM
203} tlsextctx;
204
6d23cf97 205static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
206{
207 tlsextctx *p = (tlsextctx *) arg;
208 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
209 if (SSL_get_servername_type(s) != -1)
210 p->ack = !SSL_session_reused(s) && hn != NULL;
211 else
212 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
213
214 return SSL_TLSEXT_ERR_OK;
215}
ee2ffc27 216
e481f9b9 217#ifndef OPENSSL_NO_SRP
edc032b5
BL
218
219/* This is a context that we pass to all callbacks */
0f113f3e
MC
220typedef struct srp_arg_st {
221 char *srppassin;
222 char *srplogin;
223 int msg; /* copy from c_msg */
224 int debug; /* copy from c_debug */
225 int amp; /* allow more groups */
bde136c8 226 int strength; /* minimal size for N */
0f113f3e
MC
227} SRP_ARG;
228
e481f9b9 229# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 230
f2fc3075 231static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
232{
233 BN_CTX *bn_ctx = BN_CTX_new();
234 BIGNUM *p = BN_new();
235 BIGNUM *r = BN_new();
236 int ret =
237 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 238 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
239 p != NULL && BN_rshift1(p, N) &&
240 /* p = (N-1)/2 */
748e8530 241 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
242 r != NULL &&
243 /* verify g^((N-1)/2) == -1 (mod N) */
244 BN_mod_exp(r, g, p, N, bn_ctx) &&
245 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
246
23a1d5e9
RS
247 BN_free(r);
248 BN_free(p);
249 BN_CTX_free(bn_ctx);
0f113f3e
MC
250 return ret;
251}
edc032b5 252
c80fd6b2
MC
253/*-
254 * This callback is used here for two purposes:
255 * - extended debugging
256 * - making some primality tests for unknown groups
257 * The callback is only called for a non default group.
258 *
259 * An application does not need the call back at all if
bde136c8 260 * only the standard groups are used. In real life situations,
0f113f3e
MC
261 * client and server already share well known groups,
262 * thus there is no need to verify them.
c80fd6b2 263 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
264 * is not one of those defined in RFC 5054, it is more appropriate
265 * to add the group to a static list and then compare since
c80fd6b2
MC
266 * primality tests are rather cpu consuming.
267 */
f2fc3075 268
6d23cf97 269static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
270{
271 SRP_ARG *srp_arg = (SRP_ARG *)arg;
272 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
273
274 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
275 return 0;
276 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
277 BIO_printf(bio_err, "SRP parameters:\n");
278 BIO_printf(bio_err, "\tN=");
279 BN_print(bio_err, N);
280 BIO_printf(bio_err, "\n\tg=");
281 BN_print(bio_err, g);
282 BIO_printf(bio_err, "\n");
283 }
284
285 if (SRP_check_known_gN_param(g, N))
286 return 1;
287
288 if (srp_arg->amp == 1) {
289 if (srp_arg->debug)
290 BIO_printf(bio_err,
291 "SRP param N and g are not known params, going to check deeper.\n");
292
293 /*
294 * The srp_moregroups is a real debugging feature. Implementors
295 * should rather add the value to the known ones. The minimal size
296 * has already been tested.
297 */
298 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
299 return 1;
300 }
301 BIO_printf(bio_err, "SRP param N and g rejected.\n");
302 return 0;
303}
edc032b5 304
e481f9b9 305# define PWD_STRLEN 1024
0f113f3e
MC
306
307static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
308{
309 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 310 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
311 PW_CB_DATA cb_tmp;
312 int l;
313
314 cb_tmp.password = (char *)srp_arg->srppassin;
315 cb_tmp.prompt_info = "SRP user";
316 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
317 BIO_printf(bio_err, "Can't read Password\n");
318 OPENSSL_free(pass);
319 return NULL;
320 }
321 *(pass + l) = '\0';
322
323 return pass;
324}
325
e481f9b9 326#endif
7e1b7485 327
df2ee0e2 328static char *srtp_profiles = NULL;
edc032b5 329
e481f9b9 330#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
331/* This the context that we pass to next_proto_cb */
332typedef struct tlsextnextprotoctx_st {
0f113f3e 333 unsigned char *data;
817cd0d5 334 size_t len;
0f113f3e 335 int status;
ee2ffc27
BL
336} tlsextnextprotoctx;
337
338static tlsextnextprotoctx next_proto;
339
0f113f3e
MC
340static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
341 const unsigned char *in, unsigned int inlen,
342 void *arg)
343{
344 tlsextnextprotoctx *ctx = arg;
345
346 if (!c_quiet) {
347 /* We can assume that |in| is syntactically valid. */
348 unsigned i;
349 BIO_printf(bio_c_out, "Protocols advertised by server: ");
350 for (i = 0; i < inlen;) {
351 if (i)
352 BIO_write(bio_c_out, ", ", 2);
353 BIO_write(bio_c_out, &in[i + 1], in[i]);
354 i += in[i] + 1;
355 }
356 BIO_write(bio_c_out, "\n", 1);
357 }
358
359 ctx->status =
360 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
361 return SSL_TLSEXT_ERR_OK;
362}
e481f9b9 363#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
364
365static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
366 const unsigned char *in, size_t inlen,
367 int *al, void *arg)
85c67492 368{
0f113f3e
MC
369 char pem_name[100];
370 unsigned char ext_buf[4 + 65536];
371
372 /* Reconstruct the type/len fields prior to extension data */
373 ext_buf[0] = ext_type >> 8;
374 ext_buf[1] = ext_type & 0xFF;
375 ext_buf[2] = inlen >> 8;
376 ext_buf[3] = inlen & 0xFF;
377 memcpy(ext_buf + 4, in, inlen);
378
379 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
380 ext_type);
381 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
382 return 1;
383}
384
cddd424a
VD
385/*
386 * Hex decoder that tolerates optional whitespace. Returns number of bytes
387 * produced, advances inptr to end of input string.
388 */
389static ossl_ssize_t hexdecode(const char **inptr, void *result)
390{
391 unsigned char **out = (unsigned char **)result;
392 const char *in = *inptr;
d6073e27 393 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
394 unsigned char *cp = ret;
395 uint8_t byte;
396 int nibble = 0;
397
398 if (ret == NULL)
399 return -1;
400
401 for (byte = 0; *in; ++in) {
49445f21 402 int x;
cddd424a 403
18295f0c 404 if (isspace(_UC(*in)))
cddd424a 405 continue;
49445f21
RS
406 x = OPENSSL_hexchar2int(*in);
407 if (x < 0) {
cddd424a
VD
408 OPENSSL_free(ret);
409 return 0;
410 }
49445f21 411 byte |= (char)x;
cddd424a
VD
412 if ((nibble ^= 1) == 0) {
413 *cp++ = byte;
414 byte = 0;
415 } else {
416 byte <<= 4;
417 }
418 }
419 if (nibble != 0) {
420 OPENSSL_free(ret);
421 return 0;
422 }
423 *inptr = in;
424
425 return cp - (*out = ret);
426}
427
428/*
429 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
430 * inptr to next field skipping leading whitespace.
431 */
432static ossl_ssize_t checked_uint8(const char **inptr, void *out)
433{
434 uint8_t *result = (uint8_t *)out;
435 const char *in = *inptr;
436 char *endp;
437 long v;
438 int e;
439
440 save_errno();
441 v = strtol(in, &endp, 10);
442 e = restore_errno();
443
444 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 445 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
446 v != (*result = (uint8_t) v)) {
447 return -1;
448 }
18295f0c 449 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
450 continue;
451
452 *inptr = in;
453 return 1;
454}
455
7ff970ef
RS
456struct tlsa_field {
457 void *var;
458 const char *name;
459 ossl_ssize_t (*parser)(const char **, void *);
460};
461
cddd424a
VD
462static int tlsa_import_rr(SSL *con, const char *rrdata)
463{
7ff970ef
RS
464 /* Not necessary to re-init these values; the "parsers" do that. */
465 static uint8_t usage;
466 static uint8_t selector;
467 static uint8_t mtype;
468 static unsigned char *data;
f232d6ec 469 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
470 { &usage, "usage", checked_uint8 },
471 { &selector, "selector", checked_uint8 },
472 { &mtype, "mtype", checked_uint8 },
473 { &data, "data", hexdecode },
474 { NULL, }
475 };
476 struct tlsa_field *f;
7ff970ef
RS
477 int ret;
478 const char *cp = rrdata;
479 ossl_ssize_t len = 0;
cddd424a
VD
480
481 for (f = tlsa_fields; f->var; ++f) {
482 /* Returns number of bytes produced, advances cp to next field */
483 if ((len = f->parser(&cp, f->var)) <= 0) {
484 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
485 prog, f->name, rrdata);
486 return 0;
487 }
488 }
489 /* The data field is last, so len is its length */
490 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
491 OPENSSL_free(data);
492
493 if (ret == 0) {
494 ERR_print_errors(bio_err);
495 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
496 prog, rrdata);
497 return 0;
498 }
499 if (ret < 0) {
500 ERR_print_errors(bio_err);
501 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
502 prog, rrdata);
503 return 0;
504 }
505 return ret;
506}
507
508static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
509{
510 int num = sk_OPENSSL_STRING_num(rrset);
511 int count = 0;
512 int i;
513
514 for (i = 0; i < num; ++i) {
515 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
516 if (tlsa_import_rr(con, rrdata) > 0)
517 ++count;
518 }
519 return count > 0;
520}
521
7e1b7485
RS
522typedef enum OPTION_choice {
523 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00 524 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
a7c04f2b 525 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
526 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
527 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
528 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
529 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 530 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
531 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
532 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
533#ifndef OPENSSL_NO_PSK
534 OPT_PSK_IDENTITY, OPT_PSK,
535#endif
536#ifndef OPENSSL_NO_SRP
537 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
538 OPT_SRP_MOREGROUPS,
539#endif
540 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 541 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 542 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
543 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
544 OPT_VERIFYCAPATH,
2b6bcb70 545 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 546 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 547 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 548 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 549 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
d2add501 550 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
9e313563 558 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
559} OPTION_CHOICE;
560
44c83ebd 561const OPTIONS s_client_options[] = {
7e1b7485
RS
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
a22f9c84 570 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 580 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
581 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
582 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
583 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
584 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
585 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
586 {"no-CAfile", OPT_NOCAFILE, '-',
587 "Do not load the default certificates file"},
588 {"no-CApath", OPT_NOCAPATH, '-',
589 "Do not load certificates from the default certificates directory"},
d2add501 590 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 591 "PEM format file of CA names to send to the server"},
cddd424a
VD
592 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
593 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
594 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
595 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
596 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
597 {"reconnect", OPT_RECONNECT, '-',
598 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
599 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
600 {"debug", OPT_DEBUG, '-', "Extra output"},
601 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
602 {"msgfile", OPT_MSGFILE, '>',
603 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
604 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
605 {"state", OPT_STATE, '-', "Print the ssl states"},
606 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
607 {"quiet", OPT_QUIET, '-', "No s_client output"},
608 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
609 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 610 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 611 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
612 {"xmpphost", OPT_XMPPHOST, 's',
613 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
614 {"rand", OPT_RAND, 's',
615 "Load the file(s) into the random number generator"},
616 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
617 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 618 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
619 "Offer SRTP key management with a colon-separated profile list"},
620 {"keymatexport", OPT_KEYMATEXPORT, 's',
621 "Export keying material using label"},
622 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
623 "Export len bytes of keying material (default 20)"},
624 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9576545a
RS
625 {"name", OPT_SMTPHOST, 's',
626 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
9a13bb38
RS
627 {"CRL", OPT_CRL, '<', "CRL file to use"},
628 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
629 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
630 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
631 "Close connection on verification error"},
632 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
633 {"brief", OPT_BRIEF, '-',
634 "Restrict output to brief summary of connection parameters"},
635 {"prexit", OPT_PREXIT, '-',
636 "Print session information when the program exits"},
637 {"security_debug", OPT_SECURITY_DEBUG, '-',
638 "Enable security debug messages"},
639 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
640 "Output more security debug output"},
641 {"cert_chain", OPT_CERT_CHAIN, '<',
642 "Certificate chain file (in PEM format)"},
643 {"chainCApath", OPT_CHAINCAPATH, '/',
644 "Use dir as certificate store path to build CA certificate chain"},
645 {"verifyCApath", OPT_VERIFYCAPATH, '/',
646 "Use dir as certificate store path to verify CA certificate"},
647 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
648 {"chainCAfile", OPT_CHAINCAFILE, '<',
649 "CA file for certificate chain (PEM format)"},
650 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
651 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
652 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
653 {"servername", OPT_SERVERNAME, 's',
654 "Set TLS extension servername in ClientHello"},
655 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
656 "Hex dump of all TLS extensions received"},
3e41ac35 657#ifndef OPENSSL_NO_OCSP
9c3bcfa0 658 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 659#endif
9c3bcfa0
RS
660 {"serverinfo", OPT_SERVERINFO, 's',
661 "types Send empty ClientHello extensions (comma-separated numbers)"},
662 {"alpn", OPT_ALPN, 's',
663 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 664 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 665 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 666 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 667 "Size used to split data for encrypt pipelines"},
032c6d21
MC
668 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
669 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
670 {"read_buf", OPT_READ_BUF, 'n',
671 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
672 OPT_S_OPTIONS,
673 OPT_V_OPTIONS,
674 OPT_X_OPTIONS,
675#ifndef OPENSSL_NO_SSL3
676 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
677#endif
6b01bed2
VD
678#ifndef OPENSSL_NO_TLS1
679 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
680#endif
681#ifndef OPENSSL_NO_TLS1_1
682 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
683#endif
684#ifndef OPENSSL_NO_TLS1_2
685 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
686#endif
582a17d6
MC
687#ifndef OPENSSL_NO_TLS1_3
688 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
689#endif
a5ecdc6a 690#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
691 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
692 {"timeout", OPT_TIMEOUT, '-',
693 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
694 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
695#endif
6b01bed2
VD
696#ifndef OPENSSL_NO_DTLS1
697 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
698#endif
699#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 700 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 701#endif
8ccc2377
MC
702#ifndef OPENSSL_NO_SCTP
703 {"sctp", OPT_SCTP, '-', "Use SCTP"},
704#endif
9c3bcfa0 705#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 706 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 707#endif
7e1b7485
RS
708#ifdef WATT32
709 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
710#endif
7e1b7485 711 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
712#ifndef OPENSSL_NO_PSK
713 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
714 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 715#endif
7e1b7485 716#ifndef OPENSSL_NO_SRP
bde136c8 717 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
718 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
719 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
720 "SRP username into second ClientHello message"},
721 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
722 "Tolerate other than the known g N values."},
740ceb5b 723 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 724#endif
e481f9b9 725#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
726 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
727 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 728#endif
7e1b7485
RS
729#ifndef OPENSSL_NO_ENGINE
730 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
731 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
732 "Specify engine to be used for client certificate operations"},
dd696a55
RP
733#endif
734#ifndef OPENSSL_NO_CT
43341433 735 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 736 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 737 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 738#endif
4bf73e9f 739 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 740 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
bde136c8 741 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
742};
743
744typedef enum PROTOCOL_choice {
745 PROTO_OFF,
0f113f3e
MC
746 PROTO_SMTP,
747 PROTO_POP3,
748 PROTO_IMAP,
749 PROTO_FTP,
d8c25de5 750 PROTO_TELNET,
552bf8ec 751 PROTO_XMPP,
898ea7b8 752 PROTO_XMPP_SERVER,
cfb4f1ef 753 PROTO_CONNECT,
b2e54eb8 754 PROTO_IRC,
9576545a 755 PROTO_POSTGRES,
8f85aa6b 756 PROTO_LMTP,
20967afb 757 PROTO_NNTP,
398b0bbd
RS
758 PROTO_SIEVE,
759 PROTO_LDAP
7e1b7485
RS
760} PROTOCOL_CHOICE;
761
bde136c8 762static const OPT_PAIR services[] = {
7e1b7485
RS
763 {"smtp", PROTO_SMTP},
764 {"pop3", PROTO_POP3},
765 {"imap", PROTO_IMAP},
766 {"ftp", PROTO_FTP},
767 {"xmpp", PROTO_XMPP},
898ea7b8 768 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 769 {"telnet", PROTO_TELNET},
cfb4f1ef 770 {"irc", PROTO_IRC},
b2e54eb8 771 {"postgres", PROTO_POSTGRES},
9576545a 772 {"lmtp", PROTO_LMTP},
8f85aa6b 773 {"nntp", PROTO_NNTP},
20967afb 774 {"sieve", PROTO_SIEVE},
398b0bbd 775 {"ldap", PROTO_LDAP},
bde136c8 776 {NULL, 0}
85c67492
RL
777};
778
fe08bd76
RS
779#define IS_INET_FLAG(o) \
780 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
781#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
782
4bbd4ba6
MC
783#define IS_PROT_FLAG(o) \
784 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 785 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 786
7315ce80
RS
787/* Free |*dest| and optionally set it to a copy of |source|. */
788static void freeandcopy(char **dest, const char *source)
789{
790 OPENSSL_free(*dest);
791 *dest = NULL;
792 if (source != NULL)
793 *dest = OPENSSL_strdup(source);
794}
795
be62b22b
MC
796static int new_session_cb(SSL *S, SSL_SESSION *sess)
797{
798 BIO *stmp = BIO_new_file(sess_out, "w");
799
1f5b44e9
MC
800 if (stmp == NULL) {
801 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
802 } else {
be62b22b
MC
803 PEM_write_bio_SSL_SESSION(stmp, sess);
804 BIO_free(stmp);
be62b22b
MC
805 }
806
807 /*
808 * We always return a "fail" response so that the session gets freed again
809 * because we haven't used the reference.
810 */
811 return 0;
812}
813
7e1b7485 814int s_client_main(int argc, char **argv)
0f113f3e 815{
7e1b7485 816 BIO *sbio;
0f113f3e 817 EVP_PKEY *key = NULL;
7e1b7485 818 SSL *con = NULL;
0f113f3e 819 SSL_CTX *ctx = NULL;
7e1b7485
RS
820 STACK_OF(X509) *chain = NULL;
821 X509 *cert = NULL;
0f113f3e 822 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
823 SSL_EXCERT *exc = NULL;
824 SSL_CONF_CTX *cctx = NULL;
825 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
826 char *dane_tlsa_domain = NULL;
827 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 828 int dane_ee_no_name = 0;
7e1b7485 829 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 830 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
831 const char *CApath = NULL, *CAfile = NULL;
832 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 833 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 834 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 835 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 836 char *port = OPENSSL_strdup(PORT);
fc0eb00b 837 char *inrand = NULL;
7e1b7485 838 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 839 char *ReqCAfile = NULL;
be62b22b 840 char *sess_in = NULL, *crl_file = NULL, *p;
dba31777 841 char *xmpphost = NULL;
d8c25de5 842 const char *ehlo = "mail.example.com";
0f113f3e 843 struct timeval timeout, *timeoutp;
7e1b7485 844 fd_set readfds, writefds;
2b6bcb70 845 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
846 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
847 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
848 int prexit = 0;
40a8e9c2 849 int sdebug = 0;
7e1b7485 850 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 851 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 852 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 853 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
854 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
855 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 856#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 857 int at_eof = 0;
d485640b 858#endif
dad78fb1 859 int read_buf_len = 0;
7e1b7485 860 int fallback_scsv = 0;
40a8e9c2 861 long randamt = 0;
7e1b7485 862 OPTION_CHOICE o;
40a8e9c2
MC
863#ifndef OPENSSL_NO_DTLS
864 int enable_timeouts = 0;
865 long socket_mtu = 0;
866#endif
0b13e9f0 867#ifndef OPENSSL_NO_ENGINE
0f113f3e 868 ENGINE *ssl_client_engine = NULL;
7e1b7485 869#endif
333b070e 870 ENGINE *e = NULL;
1fbab1dc 871#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 872 struct timeval tv;
06f4536a 873#endif
0f113f3e 874 char *servername = NULL;
7e1b7485 875 const char *alpn_in = NULL;
0f113f3e 876 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 877 const char *ssl_config = NULL;
e481f9b9 878#define MAX_SI_TYPES 100
7e1b7485
RS
879 unsigned short serverinfo_types[MAX_SI_TYPES];
880 int serverinfo_count = 0, start = 0, len;
e481f9b9 881#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 882 const char *next_proto_neg_in = NULL;
ed551cdd 883#endif
edc032b5 884#ifndef OPENSSL_NO_SRP
0f113f3e
MC
885 char *srppass = NULL;
886 int srp_lateuser = 0;
887 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
888#endif
dd696a55
RP
889#ifndef OPENSSL_NO_CT
890 char *ctlog_file = NULL;
43341433 891 int ct_validation = 0;
dd696a55 892#endif
4bbd4ba6 893 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
894 int async = 0;
895 unsigned int split_send_fragment = 0;
896 unsigned int max_pipelines = 0;
fe08bd76
RS
897 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
898 int count4or6 = 0;
54463e4f 899 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
900 int c_tlsextdebug = 0;
901#ifndef OPENSSL_NO_OCSP
902 int c_status_req = 0;
903#endif
54463e4f 904 BIO *bio_c_msg = NULL;
923ac827 905 const char *keylog_file = NULL, *early_data_file = NULL;
8ccc2377 906 int isdtls = 0;
0f113f3e 907
efc943be
EK
908 FD_ZERO(&readfds);
909 FD_ZERO(&writefds);
910/* Known false-positive of MemorySanitizer. */
911#if defined(__has_feature)
912# if __has_feature(memory_sanitizer)
913 __msan_unpoison(&readfds, sizeof(readfds));
914 __msan_unpoison(&writefds, sizeof(writefds));
915# endif
916#endif
917
7e1b7485 918 prog = opt_progname(argv[0]);
0f113f3e 919 c_quiet = 0;
0f113f3e 920 c_debug = 0;
0f113f3e 921 c_showcerts = 0;
7e1b7485 922 c_nbio = 0;
7e1b7485 923 vpm = X509_VERIFY_PARAM_new();
0f113f3e 924 cctx = SSL_CONF_CTX_new();
0f113f3e 925
68dc6824 926 if (vpm == NULL || cctx == NULL) {
7e1b7485 927 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
928 goto end;
929 }
930
acc00492
F
931 cbuf = app_malloc(BUFSIZZ, "cbuf");
932 sbuf = app_malloc(BUFSIZZ, "sbuf");
933 mbuf = app_malloc(BUFSIZZ, "mbuf");
934
7e1b7485 935 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 936
7e1b7485
RS
937 prog = opt_init(argc, argv, s_client_options);
938 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
939 /* Check for intermixing flags. */
940 if (connect_type == use_unix && IS_INET_FLAG(o)) {
941 BIO_printf(bio_err,
d6073e27
F
942 "%s: Intermixed protocol flags (unix and internet domains)\n",
943 prog);
fe08bd76
RS
944 goto end;
945 }
946 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
947 BIO_printf(bio_err,
d6073e27
F
948 "%s: Intermixed protocol flags (internet and unix domains)\n",
949 prog);
fe08bd76
RS
950 goto end;
951 }
4bbd4ba6
MC
952
953 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
954 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
955 goto end;
956 }
957 if (IS_NO_PROT_FLAG(o))
958 no_prot_opt++;
959 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
960 BIO_printf(bio_err,
961 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
962 goto end;
963 }
964
7e1b7485 965 switch (o) {
7e1b7485
RS
966 case OPT_EOF:
967 case OPT_ERR:
968 opthelp:
969 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
970 goto end;
971 case OPT_HELP:
972 opt_help(s_client_options);
973 ret = 0;
974 goto end;
ab69ac00 975 case OPT_4:
fe08bd76 976 connect_type = use_inet;
ab69ac00 977 socket_family = AF_INET;
fe08bd76 978 count4or6++;
ab69ac00 979 break;
ab69ac00 980#ifdef AF_INET6
fe08bd76
RS
981 case OPT_6:
982 connect_type = use_inet;
983 socket_family = AF_INET6;
984 count4or6++;
ab69ac00 985 break;
ab69ac00 986#endif
fe08bd76
RS
987 case OPT_HOST:
988 connect_type = use_inet;
7315ce80 989 freeandcopy(&host, opt_arg());
7e1b7485
RS
990 break;
991 case OPT_PORT:
fe08bd76 992 connect_type = use_inet;
7315ce80 993 freeandcopy(&port, opt_arg());
7e1b7485
RS
994 break;
995 case OPT_CONNECT:
fe08bd76 996 connect_type = use_inet;
7315ce80 997 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
998 break;
999 case OPT_PROXY:
1000 proxystr = opt_arg();
1001 starttls_proto = PROTO_CONNECT;
7e1b7485 1002 break;
ab69ac00 1003#ifdef AF_UNIX
7e1b7485 1004 case OPT_UNIX:
fe08bd76 1005 connect_type = use_unix;
ab69ac00 1006 socket_family = AF_UNIX;
7315ce80 1007 freeandcopy(&host, opt_arg());
7e1b7485 1008 break;
ab69ac00 1009#endif
d8c25de5
RS
1010 case OPT_XMPPHOST:
1011 xmpphost = opt_arg();
1012 break;
1013 case OPT_SMTPHOST:
1014 ehlo = opt_arg();
1015 break;
7e1b7485 1016 case OPT_VERIFY:
0f113f3e 1017 verify = SSL_VERIFY_PEER;
acc00492 1018 verify_args.depth = atoi(opt_arg());
0f113f3e 1019 if (!c_quiet)
acc00492 1020 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1021 break;
1022 case OPT_CERT:
1023 cert_file = opt_arg();
1024 break;
a7c04f2b
DB
1025 case OPT_NAMEOPT:
1026 if (!set_nameopt(opt_arg()))
1027 goto end;
1028 break;
7e1b7485
RS
1029 case OPT_CRL:
1030 crl_file = opt_arg();
1031 break;
1032 case OPT_CRL_DOWNLOAD:
0f113f3e 1033 crl_download = 1;
7e1b7485
RS
1034 break;
1035 case OPT_SESS_OUT:
1036 sess_out = opt_arg();
1037 break;
1038 case OPT_SESS_IN:
1039 sess_in = opt_arg();
1040 break;
1041 case OPT_CERTFORM:
1042 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1043 goto opthelp;
1044 break;
1045 case OPT_CRLFORM:
1046 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1047 goto opthelp;
1048 break;
1049 case OPT_VERIFY_RET_ERROR:
acc00492 1050 verify_args.return_error = 1;
7e1b7485
RS
1051 break;
1052 case OPT_VERIFY_QUIET:
acc00492 1053 verify_args.quiet = 1;
7e1b7485
RS
1054 break;
1055 case OPT_BRIEF:
acc00492 1056 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1057 break;
1058 case OPT_S_CASES:
1059 if (ssl_args == NULL)
1060 ssl_args = sk_OPENSSL_STRING_new_null();
1061 if (ssl_args == NULL
1062 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1063 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1064 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1065 goto end;
1066 }
1067 break;
1068 case OPT_V_CASES:
1069 if (!opt_verify(o, vpm))
1070 goto end;
1071 vpmtouched++;
1072 break;
1073 case OPT_X_CASES:
1074 if (!args_excert(o, &exc))
1075 goto end;
1076 break;
1077 case OPT_PREXIT:
0f113f3e 1078 prexit = 1;
7e1b7485
RS
1079 break;
1080 case OPT_CRLF:
0f113f3e 1081 crlf = 1;
7e1b7485
RS
1082 break;
1083 case OPT_QUIET:
1084 c_quiet = c_ign_eof = 1;
1085 break;
1086 case OPT_NBIO:
1087 c_nbio = 1;
1088 break;
6ba8a5b7
RS
1089 case OPT_NOCMDS:
1090 cmdletters = 0;
1091 break;
7e1b7485 1092 case OPT_ENGINE:
333b070e 1093 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1094 break;
1095 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1096#ifndef OPENSSL_NO_ENGINE
1097 ssl_client_engine = ENGINE_by_id(opt_arg());
1098 if (ssl_client_engine == NULL) {
1099 BIO_printf(bio_err, "Error getting client auth engine\n");
1100 goto opthelp;
1101 }
333b070e 1102#endif
7e1b7485
RS
1103 break;
1104 case OPT_RAND:
1105 inrand = opt_arg();
1106 break;
1107 case OPT_IGN_EOF:
0f113f3e 1108 c_ign_eof = 1;
7e1b7485
RS
1109 break;
1110 case OPT_NO_IGN_EOF:
0f113f3e 1111 c_ign_eof = 0;
7e1b7485 1112 break;
7e1b7485 1113 case OPT_DEBUG:
0f113f3e 1114 c_debug = 1;
7e1b7485 1115 break;
7e1b7485 1116 case OPT_TLSEXTDEBUG:
0f113f3e 1117 c_tlsextdebug = 1;
7e1b7485
RS
1118 break;
1119 case OPT_STATUS:
057c676a 1120#ifndef OPENSSL_NO_OCSP
0f113f3e 1121 c_status_req = 1;
057c676a 1122#endif
7e1b7485 1123 break;
7e1b7485 1124 case OPT_WDEBUG:
9c3bcfa0 1125#ifdef WATT32
0f113f3e
MC
1126 dbug_init();
1127#endif
9c3bcfa0 1128 break;
7e1b7485 1129 case OPT_MSG:
0f113f3e 1130 c_msg = 1;
7e1b7485
RS
1131 break;
1132 case OPT_MSGFILE:
1133 bio_c_msg = BIO_new_file(opt_arg(), "w");
1134 break;
7e1b7485 1135 case OPT_TRACE:
9c3bcfa0 1136#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1137 c_msg = 2;
1138#endif
9c3bcfa0 1139 break;
7e1b7485 1140 case OPT_SECURITY_DEBUG:
0f113f3e 1141 sdebug = 1;
7e1b7485
RS
1142 break;
1143 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1144 sdebug = 2;
7e1b7485
RS
1145 break;
1146 case OPT_SHOWCERTS:
0f113f3e 1147 c_showcerts = 1;
7e1b7485
RS
1148 break;
1149 case OPT_NBIO_TEST:
0f113f3e 1150 nbio_test = 1;
7e1b7485
RS
1151 break;
1152 case OPT_STATE:
0f113f3e 1153 state = 1;
7e1b7485 1154 break;
ddac1974 1155#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1156 case OPT_PSK_IDENTITY:
1157 psk_identity = opt_arg();
1158 break;
1159 case OPT_PSK:
1160 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1161 if (isxdigit(_UC(*p)))
0f113f3e 1162 continue;
7e1b7485
RS
1163 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1164 goto end;
0f113f3e 1165 }
13cbe5e7 1166 break;
ddac1974 1167#endif
edc032b5 1168#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1169 case OPT_SRPUSER:
1170 srp_arg.srplogin = opt_arg();
0d5301af
KR
1171 if (min_version < TLS1_VERSION)
1172 min_version = TLS1_VERSION;
7e1b7485
RS
1173 break;
1174 case OPT_SRPPASS:
1175 srppass = opt_arg();
0d5301af
KR
1176 if (min_version < TLS1_VERSION)
1177 min_version = TLS1_VERSION;
7e1b7485
RS
1178 break;
1179 case OPT_SRP_STRENGTH:
1180 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1181 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1182 srp_arg.strength);
0d5301af
KR
1183 if (min_version < TLS1_VERSION)
1184 min_version = TLS1_VERSION;
7e1b7485
RS
1185 break;
1186 case OPT_SRP_LATEUSER:
0f113f3e 1187 srp_lateuser = 1;
0d5301af
KR
1188 if (min_version < TLS1_VERSION)
1189 min_version = TLS1_VERSION;
7e1b7485
RS
1190 break;
1191 case OPT_SRP_MOREGROUPS:
0f113f3e 1192 srp_arg.amp = 1;
0d5301af
KR
1193 if (min_version < TLS1_VERSION)
1194 min_version = TLS1_VERSION;
7e1b7485 1195 break;
edc032b5 1196#endif
287d0b94
DSH
1197 case OPT_SSL_CONFIG:
1198 ssl_config = opt_arg();
1199 break;
7e1b7485 1200 case OPT_SSL3:
0d5301af
KR
1201 min_version = SSL3_VERSION;
1202 max_version = SSL3_VERSION;
9c3bcfa0 1203 break;
582a17d6
MC
1204 case OPT_TLS1_3:
1205 min_version = TLS1_3_VERSION;
1206 max_version = TLS1_3_VERSION;
1207 break;
7e1b7485 1208 case OPT_TLS1_2:
0d5301af
KR
1209 min_version = TLS1_2_VERSION;
1210 max_version = TLS1_2_VERSION;
7e1b7485
RS
1211 break;
1212 case OPT_TLS1_1:
0d5301af
KR
1213 min_version = TLS1_1_VERSION;
1214 max_version = TLS1_1_VERSION;
7e1b7485
RS
1215 break;
1216 case OPT_TLS1:
0d5301af
KR
1217 min_version = TLS1_VERSION;
1218 max_version = TLS1_VERSION;
7e1b7485 1219 break;
7e1b7485 1220 case OPT_DTLS:
6b01bed2 1221#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1222 meth = DTLS_client_method();
1223 socket_type = SOCK_DGRAM;
8ccc2377 1224 isdtls = 1;
6b01bed2 1225#endif
7e1b7485
RS
1226 break;
1227 case OPT_DTLS1:
6b01bed2 1228#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1229 meth = DTLS_client_method();
1230 min_version = DTLS1_VERSION;
1231 max_version = DTLS1_VERSION;
0f113f3e 1232 socket_type = SOCK_DGRAM;
8ccc2377 1233 isdtls = 1;
6b01bed2 1234#endif
7e1b7485
RS
1235 break;
1236 case OPT_DTLS1_2:
6b01bed2 1237#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1238 meth = DTLS_client_method();
1239 min_version = DTLS1_2_VERSION;
1240 max_version = DTLS1_2_VERSION;
0f113f3e 1241 socket_type = SOCK_DGRAM;
8ccc2377
MC
1242 isdtls = 1;
1243#endif
1244 break;
1245 case OPT_SCTP:
1246#ifndef OPENSSL_NO_SCTP
1247 protocol = IPPROTO_SCTP;
6b01bed2 1248#endif
7e1b7485
RS
1249 break;
1250 case OPT_TIMEOUT:
6b01bed2 1251#ifndef OPENSSL_NO_DTLS
0f113f3e 1252 enable_timeouts = 1;
6b01bed2 1253#endif
7e1b7485
RS
1254 break;
1255 case OPT_MTU:
6b01bed2 1256#ifndef OPENSSL_NO_DTLS
7e1b7485 1257 socket_mtu = atol(opt_arg());
0f113f3e 1258#endif
6b01bed2 1259 break;
7e1b7485 1260 case OPT_FALLBACKSCSV:
0f113f3e 1261 fallback_scsv = 1;
7e1b7485
RS
1262 break;
1263 case OPT_KEYFORM:
a6972f34 1264 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1265 goto opthelp;
1266 break;
1267 case OPT_PASS:
1268 passarg = opt_arg();
1269 break;
1270 case OPT_CERT_CHAIN:
1271 chain_file = opt_arg();
1272 break;
1273 case OPT_KEY:
1274 key_file = opt_arg();
1275 break;
1276 case OPT_RECONNECT:
0f113f3e 1277 reconnect = 5;
7e1b7485
RS
1278 break;
1279 case OPT_CAPATH:
1280 CApath = opt_arg();
1281 break;
2b6bcb70
MC
1282 case OPT_NOCAPATH:
1283 noCApath = 1;
1284 break;
7e1b7485
RS
1285 case OPT_CHAINCAPATH:
1286 chCApath = opt_arg();
1287 break;
1288 case OPT_VERIFYCAPATH:
1289 vfyCApath = opt_arg();
1290 break;
1291 case OPT_BUILD_CHAIN:
0f113f3e 1292 build_chain = 1;
7e1b7485 1293 break;
d2add501
DSH
1294 case OPT_REQCAFILE:
1295 ReqCAfile = opt_arg();
1296 break;
7e1b7485
RS
1297 case OPT_CAFILE:
1298 CAfile = opt_arg();
1299 break;
2b6bcb70
MC
1300 case OPT_NOCAFILE:
1301 noCAfile = 1;
1302 break;
dd696a55
RP
1303#ifndef OPENSSL_NO_CT
1304 case OPT_NOCT:
43341433 1305 ct_validation = 0;
dd696a55 1306 break;
43341433
VD
1307 case OPT_CT:
1308 ct_validation = 1;
dd696a55
RP
1309 break;
1310 case OPT_CTLOG_FILE:
1311 ctlog_file = opt_arg();
1312 break;
1313#endif
7e1b7485
RS
1314 case OPT_CHAINCAFILE:
1315 chCAfile = opt_arg();
1316 break;
1317 case OPT_VERIFYCAFILE:
1318 vfyCAfile = opt_arg();
1319 break;
cddd424a
VD
1320 case OPT_DANE_TLSA_DOMAIN:
1321 dane_tlsa_domain = opt_arg();
1322 break;
1323 case OPT_DANE_TLSA_RRDATA:
1324 if (dane_tlsa_rrset == NULL)
1325 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1326 if (dane_tlsa_rrset == NULL ||
1327 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1328 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1329 goto end;
1330 }
1331 break;
c4fbed6c
VD
1332 case OPT_DANE_EE_NO_NAME:
1333 dane_ee_no_name = 1;
1334 break;
7e1b7485 1335 case OPT_NEXTPROTONEG:
1595ca02 1336#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1337 next_proto_neg_in = opt_arg();
1595ca02 1338#endif
7e1b7485
RS
1339 break;
1340 case OPT_ALPN:
1341 alpn_in = opt_arg();
1342 break;
1343 case OPT_SERVERINFO:
1344 p = opt_arg();
1345 len = strlen(p);
1346 for (start = 0, i = 0; i <= len; ++i) {
1347 if (i == len || p[i] == ',') {
1348 serverinfo_types[serverinfo_count] = atoi(p + start);
1349 if (++serverinfo_count == MAX_SI_TYPES)
1350 break;
0f113f3e
MC
1351 start = i + 1;
1352 }
0f113f3e 1353 }
7e1b7485 1354 break;
7e1b7485
RS
1355 case OPT_STARTTLS:
1356 if (!opt_pair(opt_arg(), services, &starttls_proto))
1357 goto end;
46da5f9c 1358 break;
7e1b7485
RS
1359 case OPT_SERVERNAME:
1360 servername = opt_arg();
7e1b7485 1361 break;
7e1b7485
RS
1362 case OPT_USE_SRTP:
1363 srtp_profiles = opt_arg();
1364 break;
1365 case OPT_KEYMATEXPORT:
1366 keymatexportlabel = opt_arg();
1367 break;
1368 case OPT_KEYMATEXPORTLEN:
1369 keymatexportlen = atoi(opt_arg());
0f113f3e 1370 break;
7e25dd6d
MC
1371 case OPT_ASYNC:
1372 async = 1;
1373 break;
032c6d21
MC
1374 case OPT_SPLIT_SEND_FRAG:
1375 split_send_fragment = atoi(opt_arg());
1376 if (split_send_fragment == 0) {
e2d5183d
MC
1377 /*
1378 * Not allowed - set to a deliberately bad value so we get an
1379 * error message below
1380 */
1381 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1382 }
1383 break;
1384 case OPT_MAX_PIPELINES:
1385 max_pipelines = atoi(opt_arg());
1386 break;
dad78fb1
MC
1387 case OPT_READ_BUF:
1388 read_buf_len = atoi(opt_arg());
1389 break;
4bf73e9f
PW
1390 case OPT_KEYLOG_FILE:
1391 keylog_file = opt_arg();
1392 break;
923ac827
MC
1393 case OPT_EARLY_DATA:
1394 early_data_file = opt_arg();
1395 break;
0f113f3e 1396 }
0f113f3e 1397 }
fe08bd76
RS
1398 if (count4or6 >= 2) {
1399 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1400 goto opthelp;
1401 }
7e1b7485 1402 argc = opt_num_rest();
03358517
KR
1403 if (argc != 0)
1404 goto opthelp;
0f113f3e 1405
552bf8ec 1406 if (proxystr) {
ab69ac00
RL
1407 int res;
1408 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1409 if (connectstr == NULL) {
1410 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1411 goto opthelp;
1412 }
ab69ac00
RL
1413 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1414 if (tmp_host != host)
1415 OPENSSL_free(tmp_host);
1416 if (tmp_port != port)
1417 OPENSSL_free(tmp_port);
1418 if (!res) {
d6073e27
F
1419 BIO_printf(bio_err,
1420 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1421 goto end;
1422 }
1423 } else {
1424 int res = 1;
1425 char *tmp_host = host, *tmp_port = port;
1426 if (connectstr != NULL)
1427 res = BIO_parse_hostserv(connectstr, &host, &port,
1428 BIO_PARSE_PRIO_HOST);
1429 if (tmp_host != host)
1430 OPENSSL_free(tmp_host);
1431 if (tmp_port != port)
1432 OPENSSL_free(tmp_port);
1433 if (!res) {
1434 BIO_printf(bio_err,
1435 "%s: -connect argument malformed or ambiguous\n",
1436 prog);
552bf8ec 1437 goto end;
ab69ac00 1438 }
552bf8ec 1439 }
552bf8ec 1440
ab69ac00 1441 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1442 BIO_printf(bio_err,
1443 "Can't use unix sockets and datagrams together\n");
1444 goto end;
1445 }
f3b7bdad 1446
8ccc2377
MC
1447#ifndef OPENSSL_NO_SCTP
1448 if (protocol == IPPROTO_SCTP) {
1449 if (socket_type != SOCK_DGRAM) {
1450 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1451 goto end;
1452 }
1453 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1454 socket_type = SOCK_STREAM;
1455 }
1456#endif
1457
032c6d21
MC
1458 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1459 BIO_printf(bio_err, "Bad split send fragment size\n");
1460 goto end;
1461 }
1462
1463 if (max_pipelines > SSL_MAX_PIPELINES) {
1464 BIO_printf(bio_err, "Bad max pipelines value\n");
1465 goto end;
1466 }
1467
e481f9b9 1468#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1469 next_proto.status = -1;
1470 if (next_proto_neg_in) {
1471 next_proto.data =
1472 next_protos_parse(&next_proto.len, next_proto_neg_in);
1473 if (next_proto.data == NULL) {
1474 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1475 goto end;
1476 }
1477 } else
1478 next_proto.data = NULL;
ee2ffc27
BL
1479#endif
1480
7e1b7485 1481 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1482 BIO_printf(bio_err, "Error getting password\n");
1483 goto end;
1484 }
1485
1486 if (key_file == NULL)
1487 key_file = cert_file;
1488
1489 if (key_file) {
7e1b7485 1490 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1491 "client certificate private key file");
7e1b7485 1492 if (key == NULL) {
0f113f3e
MC
1493 ERR_print_errors(bio_err);
1494 goto end;
1495 }
0f113f3e
MC
1496 }
1497
1498 if (cert_file) {
a773b52a 1499 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1500 if (cert == NULL) {
0f113f3e
MC
1501 ERR_print_errors(bio_err);
1502 goto end;
1503 }
1504 }
1505
1506 if (chain_file) {
a773b52a 1507 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1508 "client certificate chain"))
0f113f3e
MC
1509 goto end;
1510 }
1511
1512 if (crl_file) {
1513 X509_CRL *crl;
1514 crl = load_crl(crl_file, crl_format);
7e1b7485 1515 if (crl == NULL) {
0f113f3e
MC
1516 BIO_puts(bio_err, "Error loading CRL\n");
1517 ERR_print_errors(bio_err);
1518 goto end;
1519 }
1520 crls = sk_X509_CRL_new_null();
7e1b7485 1521 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1522 BIO_puts(bio_err, "Error adding CRL\n");
1523 ERR_print_errors(bio_err);
1524 X509_CRL_free(crl);
1525 goto end;
1526 }
1527 }
1528
7e1b7485 1529 if (!load_excert(&exc))
0f113f3e
MC
1530 goto end;
1531
7e1b7485 1532 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1533 && !RAND_status()) {
1534 BIO_printf(bio_err,
1535 "warning, not much extra random data, consider using the -rand option\n");
1536 }
7e1b7485
RS
1537 if (inrand != NULL) {
1538 randamt = app_RAND_load_files(inrand);
1539 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1540 }
0f113f3e
MC
1541
1542 if (bio_c_out == NULL) {
1543 if (c_quiet && !c_debug) {
1544 bio_c_out = BIO_new(BIO_s_null());
1545 if (c_msg && !bio_c_msg)
a60994df 1546 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1547 } else if (bio_c_out == NULL)
a60994df 1548 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1549 }
edc032b5 1550#ifndef OPENSSL_NO_SRP
7e1b7485 1551 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1552 BIO_printf(bio_err, "Error getting password\n");
1553 goto end;
1554 }
1555#endif
1556
1557 ctx = SSL_CTX_new(meth);
1558 if (ctx == NULL) {
1559 ERR_print_errors(bio_err);
1560 goto end;
1561 }
1562
1563 if (sdebug)
ecf3a1fb 1564 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1565
287d0b94
DSH
1566 if (ssl_config) {
1567 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1568 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1569 ssl_config);
d6073e27
F
1570 ERR_print_errors(bio_err);
1571 goto end;
287d0b94
DSH
1572 }
1573 }
1574
0d5301af
KR
1575 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1576 goto end;
1577 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1578 goto end;
1579
7e1b7485 1580 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1581 BIO_printf(bio_err, "Error setting verify params\n");
1582 ERR_print_errors(bio_err);
1583 goto end;
1584 }
0f113f3e 1585
5e6f9775 1586 if (async) {
7e25dd6d 1587 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1588 }
032c6d21
MC
1589 if (split_send_fragment > 0) {
1590 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1591 }
1592 if (max_pipelines > 0) {
1593 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1594 }
7e25dd6d 1595
dad78fb1
MC
1596 if (read_buf_len > 0) {
1597 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1598 }
1599
dba31777 1600 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1601 goto end;
0f113f3e
MC
1602
1603 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1604 crls, crl_download)) {
1605 BIO_printf(bio_err, "Error loading store locations\n");
1606 ERR_print_errors(bio_err);
1607 goto end;
1608 }
d2add501
DSH
1609 if (ReqCAfile != NULL) {
1610 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1611
d2add501
DSH
1612 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1613 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1614 BIO_printf(bio_err, "Error loading CA names\n");
1615 ERR_print_errors(bio_err);
1616 goto end;
1617 }
1618 SSL_CTX_set0_CA_list(ctx, nm);
1619 }
59d2d48f 1620#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1621 if (ssl_client_engine) {
1622 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1623 BIO_puts(bio_err, "Error setting client auth engine\n");
1624 ERR_print_errors(bio_err);
1625 ENGINE_free(ssl_client_engine);
1626 goto end;
1627 }
1628 ENGINE_free(ssl_client_engine);
1629 }
59d2d48f
DSH
1630#endif
1631
ddac1974 1632#ifndef OPENSSL_NO_PSK
dba31777 1633 if (psk_key != NULL) {
0f113f3e 1634 if (c_debug)
d6073e27 1635 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1636 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1637 }
e783bae2
PS
1638#endif
1639#ifndef OPENSSL_NO_SRTP
ac59d705 1640 if (srtp_profiles != NULL) {
7e1b7485
RS
1641 /* Returns 0 on success! */
1642 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1643 BIO_printf(bio_err, "Error setting SRTP profile\n");
1644 ERR_print_errors(bio_err);
1645 goto end;
1646 }
1647 }
0f113f3e 1648#endif
7e1b7485 1649
0f113f3e
MC
1650 if (exc)
1651 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1652
e481f9b9 1653#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1654 if (next_proto.data)
1655 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1656#endif
0f113f3e 1657 if (alpn_in) {
817cd0d5 1658 size_t alpn_len;
0f113f3e
MC
1659 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1660
1661 if (alpn == NULL) {
1662 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1663 goto end;
1664 }
7e1b7485
RS
1665 /* Returns 0 on success! */
1666 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1667 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1668 goto end;
1669 }
0f113f3e
MC
1670 OPENSSL_free(alpn);
1671 }
e481f9b9 1672
7e1b7485 1673 for (i = 0; i < serverinfo_count; i++) {
61986d32 1674 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1675 serverinfo_types[i],
1676 NULL, NULL, NULL,
1677 serverinfo_cli_parse_cb, NULL)) {
1678 BIO_printf(bio_err,
d6073e27
F
1679 "Warning: Unable to add custom extension %u, skipping\n",
1680 serverinfo_types[i]);
ac59d705 1681 }
0f113f3e 1682 }
ee2ffc27 1683
0f113f3e
MC
1684 if (state)
1685 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1686
dd696a55 1687#ifndef OPENSSL_NO_CT
43341433
VD
1688 /* Enable SCT processing, without early connection termination */
1689 if (ct_validation &&
1690 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
1694
70073f3e 1695 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1696 if (ct_validation) {
328f36c5
RP
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700
1701 /*
1702 * If CT validation is not enabled, the log list isn't needed so don't
1703 * show errors or abort. We try to load it regardless because then we
1704 * can show the names of the logs any SCTs came from (SCTs may be seen
1705 * even with validation disabled).
1706 */
1707 ERR_clear_error();
dd696a55
RP
1708 }
1709#endif
1710
0f113f3e 1711 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1712
2b6bcb70 1713 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1714 ERR_print_errors(bio_err);
7e1b7485 1715 goto end;
0f113f3e 1716 }
d02b48c6 1717
0f113f3e 1718 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1719
0f113f3e
MC
1720 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1721 goto end;
74ecfab4 1722
0f113f3e
MC
1723 if (servername != NULL) {
1724 tlsextcbp.biodebug = bio_err;
1725 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1726 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1727 }
1728# ifndef OPENSSL_NO_SRP
1729 if (srp_arg.srplogin) {
1730 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1731 BIO_printf(bio_err, "Unable to set SRP username\n");
1732 goto end;
1733 }
1734 srp_arg.msg = c_msg;
1735 srp_arg.debug = c_debug;
1736 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1737 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1738 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1739 if (c_msg || c_debug || srp_arg.amp == 0)
1740 SSL_CTX_set_srp_verify_param_callback(ctx,
1741 ssl_srp_verify_param_cb);
1742 }
1743# endif
0f113f3e 1744
cddd424a
VD
1745 if (dane_tlsa_domain != NULL) {
1746 if (SSL_CTX_dane_enable(ctx) <= 0) {
1747 BIO_printf(bio_err,
d6073e27
F
1748 "%s: Error enabling DANE TLSA authentication.\n",
1749 prog);
cddd424a
VD
1750 ERR_print_errors(bio_err);
1751 goto end;
1752 }
1753 }
1754
be62b22b
MC
1755 /*
1756 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1757 * come at any time. Therefore we use a callback to write out the session
1758 * when we know about it. This approach works for < TLSv1.3 as well.
1759 */
1760 if (sess_out) {
1761 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1762 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1763 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1764 }
1765
4bf73e9f
PW
1766 if (set_keylog_file(ctx, keylog_file))
1767 goto end;
1768
0f113f3e
MC
1769 con = SSL_new(ctx);
1770 if (sess_in) {
1771 SSL_SESSION *sess;
1772 BIO *stmp = BIO_new_file(sess_in, "r");
1773 if (!stmp) {
1774 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1775 ERR_print_errors(bio_err);
1776 goto end;
1777 }
1778 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1779 BIO_free(stmp);
1780 if (!sess) {
1781 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1782 ERR_print_errors(bio_err);
1783 goto end;
1784 }
61986d32 1785 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1786 BIO_printf(bio_err, "Can't set session\n");
1787 ERR_print_errors(bio_err);
1788 goto end;
1789 }
0f113f3e
MC
1790 SSL_SESSION_free(sess);
1791 }
1792
1793 if (fallback_scsv)
1794 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1795
0f113f3e
MC
1796 if (servername != NULL) {
1797 if (!SSL_set_tlsext_host_name(con, servername)) {
1798 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1799 ERR_print_errors(bio_err);
1800 goto end;
1801 }
1802 }
d02b48c6 1803
cddd424a
VD
1804 if (dane_tlsa_domain != NULL) {
1805 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1806 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1807 "authentication.\n", prog);
1808 ERR_print_errors(bio_err);
1809 goto end;
1810 }
1811 if (dane_tlsa_rrset == NULL) {
1812 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1813 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1814 goto end;
1815 }
1816 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1817 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1818 "records.\n", prog);
1819 goto end;
1820 }
c4fbed6c
VD
1821 if (dane_ee_no_name)
1822 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1823 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1824 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1825 "-dane_tlsa_domain option.\n", prog);
1826 goto end;
cddd424a
VD
1827 }
1828
0f113f3e 1829 re_start:
8ccc2377
MC
1830 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1831 == 0) {
0f113f3e 1832 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1833 BIO_closesocket(s);
0f113f3e
MC
1834 goto end;
1835 }
1836 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1837
0f113f3e 1838 if (c_nbio) {
ba810815 1839 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1840 ERR_print_errors(bio_err);
1841 goto end;
1842 }
ba810815 1843 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1844 }
40a8e9c2 1845#ifndef OPENSSL_NO_DTLS
8ccc2377 1846 if (isdtls) {
642a166c 1847 union BIO_sock_info_u peer_info;
0f113f3e 1848
8ccc2377
MC
1849#ifndef OPENSSL_NO_SCTP
1850 if (protocol == IPPROTO_SCTP)
1851 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1852 else
1853#endif
1854 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1855
642a166c
RL
1856 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1857 BIO_printf(bio_err, "memory allocation failure\n");
1858 BIO_closesocket(s);
d6accd50 1859 goto end;
642a166c
RL
1860 }
1861 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1862 BIO_printf(bio_err, "getsockname:errno=%d\n",
1863 get_last_socket_error());
642a166c 1864 BIO_ADDR_free(peer_info.addr);
8731a4fc 1865 BIO_closesocket(s);
0f113f3e
MC
1866 goto end;
1867 }
1868
642a166c
RL
1869 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1870 BIO_ADDR_free(peer_info.addr);
1871 peer_info.addr = NULL;
0f113f3e
MC
1872
1873 if (enable_timeouts) {
1874 timeout.tv_sec = 0;
1875 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1876 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1877
1878 timeout.tv_sec = 0;
1879 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1880 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1881 }
1882
1883 if (socket_mtu) {
1884 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1885 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1886 DTLS_get_link_min_mtu(con));
1887 BIO_free(sbio);
1888 goto shut;
1889 }
1890 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1891 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1892 BIO_printf(bio_err, "Failed to set MTU\n");
1893 BIO_free(sbio);
1894 goto shut;
1895 }
1896 } else
1897 /* want to do MTU discovery */
1898 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1899 } else
40a8e9c2 1900#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1901 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1902
1903 if (nbio_test) {
1904 BIO *test;
1905
1906 test = BIO_new(BIO_f_nbio_test());
1907 sbio = BIO_push(test, sbio);
1908 }
1909
1910 if (c_debug) {
0f113f3e
MC
1911 BIO_set_callback(sbio, bio_dump_callback);
1912 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1913 }
1914 if (c_msg) {
93ab9e42 1915#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1916 if (c_msg == 2)
1917 SSL_set_msg_callback(con, SSL_trace);
1918 else
93ab9e42 1919#endif
0f113f3e
MC
1920 SSL_set_msg_callback(con, msg_cb);
1921 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1922 }
e481f9b9 1923
0f113f3e
MC
1924 if (c_tlsextdebug) {
1925 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1926 SSL_set_tlsext_debug_arg(con, bio_c_out);
1927 }
3e41ac35 1928#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1929 if (c_status_req) {
1930 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1931 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1932 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1933 }
3e41ac35 1934#endif
0f113f3e
MC
1935
1936 SSL_set_bio(con, sbio, sbio);
1937 SSL_set_connect_state(con);
1938
1939 /* ok, lets connect */
51e5133d
RL
1940 if (fileno_stdin() > SSL_get_fd(con))
1941 width = fileno_stdin() + 1;
0d3b6583
RL
1942 else
1943 width = SSL_get_fd(con) + 1;
51e5133d 1944
0f113f3e
MC
1945 read_tty = 1;
1946 write_tty = 0;
1947 tty_on = 0;
1948 read_ssl = 1;
1949 write_ssl = 1;
1950
1951 cbuf_len = 0;
1952 cbuf_off = 0;
1953 sbuf_len = 0;
1954 sbuf_off = 0;
1955
7e1b7485
RS
1956 switch ((PROTOCOL_CHOICE) starttls_proto) {
1957 case PROTO_OFF:
1958 break;
9576545a 1959 case PROTO_LMTP:
7e1b7485
RS
1960 case PROTO_SMTP:
1961 {
1962 /*
1963 * This is an ugly hack that does a lot of assumptions. We do
1964 * have to handle multi-line responses which may come in a single
1965 * packet or not. We therefore have to use BIO_gets() which does
1966 * need a buffering BIO. So during the initial chitchat we do
1967 * push a buffering BIO into the chain that is removed again
1968 * later on to not disturb the rest of the s_client operation.
1969 */
1970 int foundit = 0;
1971 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 1972
7e1b7485 1973 BIO_push(fbio, sbio);
9576545a 1974 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
1975 do {
1976 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 1977 } while (mbuf_len > 3 && mbuf[3] == '-');
7524c520 1978 if (starttls_proto == (int)PROTO_LMTP)
1d8a94fb 1979 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
7524c520 1980 else
1d8a94fb 1981 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485 1982 (void)BIO_flush(fbio);
9576545a
RS
1983 /*
1984 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
1985 * response.
1986 */
7e1b7485
RS
1987 do {
1988 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1989 if (strstr(mbuf, "STARTTLS"))
1990 foundit = 1;
20967afb 1991 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
1992 (void)BIO_flush(fbio);
1993 BIO_pop(fbio);
1994 BIO_free(fbio);
1995 if (!foundit)
1996 BIO_printf(bio_err,
20967afb 1997 "Didn't find STARTTLS in server response,"
c7944cf1 1998 " trying anyway...\n");
7e1b7485
RS
1999 BIO_printf(sbio, "STARTTLS\r\n");
2000 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2001 }
7e1b7485
RS
2002 break;
2003 case PROTO_POP3:
2004 {
2005 BIO_read(sbio, mbuf, BUFSIZZ);
2006 BIO_printf(sbio, "STLS\r\n");
2007 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2008 if (mbuf_len < 0) {
2009 BIO_printf(bio_err, "BIO_read failed\n");
2010 goto end;
2011 }
0f113f3e 2012 }
7e1b7485
RS
2013 break;
2014 case PROTO_IMAP:
2015 {
2016 int foundit = 0;
2017 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2018
7e1b7485
RS
2019 BIO_push(fbio, sbio);
2020 BIO_gets(fbio, mbuf, BUFSIZZ);
2021 /* STARTTLS command requires CAPABILITY... */
2022 BIO_printf(fbio, ". CAPABILITY\r\n");
2023 (void)BIO_flush(fbio);
2024 /* wait for multi-line CAPABILITY response */
2025 do {
2026 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2027 if (strstr(mbuf, "STARTTLS"))
2028 foundit = 1;
2029 }
2030 while (mbuf_len > 3 && mbuf[0] != '.');
2031 (void)BIO_flush(fbio);
2032 BIO_pop(fbio);
2033 BIO_free(fbio);
2034 if (!foundit)
2035 BIO_printf(bio_err,
20967afb 2036 "Didn't find STARTTLS in server response,"
c7944cf1 2037 " trying anyway...\n");
7e1b7485
RS
2038 BIO_printf(sbio, ". STARTTLS\r\n");
2039 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2040 }
7e1b7485
RS
2041 break;
2042 case PROTO_FTP:
2043 {
2044 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2045
7e1b7485
RS
2046 BIO_push(fbio, sbio);
2047 /* wait for multi-line response to end from FTP */
2048 do {
2049 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2050 }
2051 while (mbuf_len > 3 && mbuf[3] == '-');
2052 (void)BIO_flush(fbio);
2053 BIO_pop(fbio);
2054 BIO_free(fbio);
2055 BIO_printf(sbio, "AUTH TLS\r\n");
2056 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2057 }
7e1b7485
RS
2058 break;
2059 case PROTO_XMPP:
898ea7b8 2060 case PROTO_XMPP_SERVER:
0f113f3e 2061 {
7e1b7485
RS
2062 int seen = 0;
2063 BIO_printf(sbio, "<stream:stream "
2064 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2065 "xmlns='jabber:%s' to='%s' version='1.0'>",
2066 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2067 xmpphost ? xmpphost : host);
0f113f3e 2068 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2069 if (seen < 0) {
2070 BIO_printf(bio_err, "BIO_read failed\n");
2071 goto end;
2072 }
2073 mbuf[seen] = '\0';
7e1b7485
RS
2074 while (!strstr
2075 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2076 && !strstr(mbuf,
2077 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2078 {
2079 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2080
7e1b7485
RS
2081 if (seen <= 0)
2082 goto shut;
0f113f3e 2083
20967afb 2084 mbuf[seen] = '\0';
7e1b7485
RS
2085 }
2086 BIO_printf(sbio,
2087 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2088 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2089 if (seen < 0) {
2090 BIO_printf(bio_err, "BIO_read failed\n");
2091 goto shut;
2092 }
2093 sbuf[seen] = '\0';
7e1b7485
RS
2094 if (!strstr(sbuf, "<proceed"))
2095 goto shut;
20967afb 2096 mbuf[0] = '\0';
0f113f3e 2097 }
7e1b7485 2098 break;
d8c25de5
RS
2099 case PROTO_TELNET:
2100 {
2101 static const unsigned char tls_do[] = {
2102 /* IAC DO START_TLS */
2103 255, 253, 46
2104 };
2105 static const unsigned char tls_will[] = {
2106 /* IAC WILL START_TLS */
2107 255, 251, 46
2108 };
2109 static const unsigned char tls_follows[] = {
2110 /* IAC SB START_TLS FOLLOWS IAC SE */
2111 255, 250, 46, 1, 255, 240
2112 };
2113 int bytes;
2114
2115 /* Telnet server should demand we issue START_TLS */
2116 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2117 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2118 goto shut;
2119 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2120 BIO_write(sbio, tls_will, 3);
2121 BIO_write(sbio, tls_follows, 6);
2122 (void)BIO_flush(sbio);
2123 /* Telnet server also sent the FOLLOWS sub-command */
2124 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2125 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2126 goto shut;
2127 }
552bf8ec
MT
2128 break;
2129 case PROTO_CONNECT:
2130 {
ec2a0e60
RL
2131 enum {
2132 error_proto, /* Wrong protocol, not even HTTP */
2133 error_connect, /* CONNECT failed */
2134 success
2135 } foundit = error_connect;
552bf8ec
MT
2136 BIO *fbio = BIO_new(BIO_f_buffer());
2137
2138 BIO_push(fbio, sbio);
8230f6c7 2139 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec 2140 (void)BIO_flush(fbio);
ec2a0e60
RL
2141 /*
2142 * The first line is the HTTP response. According to RFC 7230,
2143 * it's formated exactly like this:
2144 *
2145 * HTTP/d.d ddd Reason text\r\n
2146 */
2147 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2148 if (mbuf[8] != ' ') {
2149 BIO_printf(bio_err,
2150 "%s: HTTP CONNECT failed, incorrect response "
2151 "from proxy\n", prog);
2152 foundit = error_proto;
2153 } else if (mbuf[9] != '2') {
2154 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2155 &mbuf[9]);
2156 } else {
2157 foundit = success;
2158 }
2159 if (foundit != error_proto) {
2160 /* Read past all following headers */
2161 do {
2162 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2163 } while (mbuf_len > 2);
2164 }
552bf8ec
MT
2165 (void)BIO_flush(fbio);
2166 BIO_pop(fbio);
2167 BIO_free(fbio);
ec2a0e60 2168 if (foundit != success) {
552bf8ec
MT
2169 goto shut;
2170 }
2171 }
2172 break;
cfb4f1ef
NPB
2173 case PROTO_IRC:
2174 {
2175 int numeric;
2176 BIO *fbio = BIO_new(BIO_f_buffer());
2177
2178 BIO_push(fbio, sbio);
2179 BIO_printf(fbio, "STARTTLS\r\n");
2180 (void)BIO_flush(fbio);
2181 width = SSL_get_fd(con) + 1;
2182
2183 do {
2184 numeric = 0;
2185
2186 FD_ZERO(&readfds);
2187 openssl_fdset(SSL_get_fd(con), &readfds);
2188 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2189 timeout.tv_usec = 0;
2190 /*
2191 * If the IRCd doesn't respond within
2192 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2193 * it doesn't support STARTTLS. Many IRCds
2194 * will not give _any_ sort of response to a
2195 * STARTTLS command when it's not supported.
2196 */
2197 if (!BIO_get_buffer_num_lines(fbio)
2198 && !BIO_pending(fbio)
2199 && !BIO_pending(sbio)
2200 && select(width, (void *)&readfds, NULL, NULL,
2201 &timeout) < 1) {
2202 BIO_printf(bio_err,
2203 "Timeout waiting for response (%d seconds).\n",
2204 S_CLIENT_IRC_READ_TIMEOUT);
2205 break;
2206 }
2207
2208 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2209 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2210 break;
2211 /* :example.net 451 STARTTLS :You have not registered */
2212 /* :example.net 421 STARTTLS :Unknown command */
2213 if ((numeric == 451 || numeric == 421)
2214 && strstr(mbuf, "STARTTLS") != NULL) {
2215 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2216 break;
2217 }
2218 if (numeric == 691) {
2219 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2220 ERR_print_errors(bio_err);
2221 break;
2222 }
2223 } while (numeric != 670);
2224
2225 (void)BIO_flush(fbio);
2226 BIO_pop(fbio);
2227 BIO_free(fbio);
2228 if (numeric != 670) {
2229 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2230 ret = 1;
2231 goto shut;
2232 }
2233 }
b2e54eb8
VV
2234 break;
2235 case PROTO_POSTGRES:
2236 {
2237 static const unsigned char ssl_request[] = {
2238 /* Length SSLRequest */
2239 0, 0, 0, 8, 4, 210, 22, 47
2240 };
2241 int bytes;
2242
2243 /* Send SSLRequest packet */
2244 BIO_write(sbio, ssl_request, 8);
2245 (void)BIO_flush(sbio);
2246
2247 /* Reply will be a single S if SSL is enabled */
2248 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2249 if (bytes != 1 || sbuf[0] != 'S')
2250 goto shut;
2251 }
2252 break;
8f85aa6b
RS
2253 case PROTO_NNTP:
2254 {
2255 int foundit = 0;
2256 BIO *fbio = BIO_new(BIO_f_buffer());
2257
2258 BIO_push(fbio, sbio);
2259 BIO_gets(fbio, mbuf, BUFSIZZ);
2260 /* STARTTLS command requires CAPABILITIES... */
2261 BIO_printf(fbio, "CAPABILITIES\r\n");
2262 (void)BIO_flush(fbio);
2263 /* wait for multi-line CAPABILITIES response */
2264 do {
2265 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2266 if (strstr(mbuf, "STARTTLS"))
2267 foundit = 1;
2268 } while (mbuf_len > 1 && mbuf[0] != '.');
2269 (void)BIO_flush(fbio);
2270 BIO_pop(fbio);
2271 BIO_free(fbio);
2272 if (!foundit)
2273 BIO_printf(bio_err,
2274 "Didn't find STARTTLS in server response,"
2275 " trying anyway...\n");
2276 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2277 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2278 if (mbuf_len < 0) {
2279 BIO_printf(bio_err, "BIO_read failed\n");
2280 goto end;
2281 }
2282 mbuf[mbuf_len] = '\0';
2283 if (strstr(mbuf, "382") == NULL) {
2284 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2285 goto shut;
2286 }
8f85aa6b
RS
2287 }
2288 break;
20967afb
RS
2289 case PROTO_SIEVE:
2290 {
2291 int foundit = 0;
2292 BIO *fbio = BIO_new(BIO_f_buffer());
2293
2294 BIO_push(fbio, sbio);
2295 /* wait for multi-line response to end from Sieve */
2296 do {
2297 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2298 /*
2299 * According to RFC 5804 § 1.7, capability
2300 * is case-insensitive, make it uppercase
2301 */
2302 if (mbuf_len > 1 && mbuf[0] == '"') {
2303 make_uppercase(mbuf);
2304 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2305 foundit = 1;
2306 }
2307 } while (mbuf_len > 1 && mbuf[0] == '"');
2308 (void)BIO_flush(fbio);
2309 BIO_pop(fbio);
2310 BIO_free(fbio);
2311 if (!foundit)
2312 BIO_printf(bio_err,
2313 "Didn't find STARTTLS in server response,"
2314 " trying anyway...\n");
2315 BIO_printf(sbio, "STARTTLS\r\n");
2316 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2317 if (mbuf_len < 0) {
2318 BIO_printf(bio_err, "BIO_read failed\n");
2319 goto end;
af7e05c7
RS
2320 }
2321 mbuf[mbuf_len] = '\0';
2322 if (mbuf_len < 2) {
2323 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2324 goto shut;
2325 }
2326 /*
2327 * According to RFC 5804 § 2.2, response codes are case-
2328 * insensitive, make it uppercase but preserve the response.
2329 */
20967afb
RS
2330 strncpy(sbuf, mbuf, 2);
2331 make_uppercase(sbuf);
2332 if (strncmp(sbuf, "OK", 2) != 0) {
2333 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2334 goto shut;
2335 }
2336 }
2337 break;
398b0bbd
RS
2338 case PROTO_LDAP:
2339 {
2340 /* StartTLS Operation according to RFC 4511 */
2341 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2342 "[LDAPMessage]\n"
2343 "messageID=INTEGER:1\n"
2344 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2345 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2346 long errline = -1;
2347 char *genstr = NULL;
2348 int result = -1;
2349 ASN1_TYPE *atyp = NULL;
2350 BIO *ldapbio = BIO_new(BIO_s_mem());
2351 CONF *cnf = NCONF_new(NULL);
2352
2353 if (cnf == NULL) {
2354 BIO_free(ldapbio);
2355 goto end;
2356 }
2357 BIO_puts(ldapbio, ldap_tls_genconf);
2358 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2359 BIO_free(ldapbio);
2360 NCONF_free(cnf);
2361 if (errline <= 0) {
2362 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2363 goto end;
2364 } else {
2365 BIO_printf(bio_err, "Error on line %ld\n", errline);
2366 goto end;
2367 }
2368 }
2369 BIO_free(ldapbio);
2370 genstr = NCONF_get_string(cnf, "default", "asn1");
2371 if (genstr == NULL) {
2372 NCONF_free(cnf);
2373 BIO_printf(bio_err, "NCONF_get_string failed\n");
2374 goto end;
2375 }
2376 atyp = ASN1_generate_nconf(genstr, cnf);
2377 if (atyp == NULL) {
2378 NCONF_free(cnf);
2379 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2380 goto end;
2381 }
2382 NCONF_free(cnf);
2383
2384 /* Send SSLRequest packet */
2385 BIO_write(sbio, atyp->value.sequence->data,
2386 atyp->value.sequence->length);
2387 (void)BIO_flush(sbio);
2388 ASN1_TYPE_free(atyp);
2389
2390 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2391 if (mbuf_len < 0) {
2392 BIO_printf(bio_err, "BIO_read failed\n");
2393 goto end;
2394 }
2395 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2396 if (result < 0) {
2397 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2398 goto shut;
2399 } else if (result > 0) {
2400 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2401 result);
2402 goto shut;
2403 }
2404 mbuf_len = 0;
2405 }
2406 break;
0f113f3e
MC
2407 }
2408
0a5ece5b
MC
2409 if (early_data_file != NULL
2410 && SSL_get0_session(con) != NULL
2411 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
923ac827
MC
2412 BIO *edfile = BIO_new_file(early_data_file, "r");
2413 size_t readbytes, writtenbytes;
2414 int finish = 0;
2415
2416 if (edfile == NULL) {
2417 BIO_printf(bio_err, "Cannot open early data file\n");
2418 goto shut;
2419 }
2420
2421 while (!finish) {
2422 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2423 finish = 1;
2424
0665b4ed 2425 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2426 switch (SSL_get_error(con, 0)) {
2427 case SSL_ERROR_WANT_WRITE:
2428 case SSL_ERROR_WANT_ASYNC:
2429 case SSL_ERROR_WANT_READ:
2430 /* Just keep trying - busy waiting */
2431 continue;
2432 default:
2433 BIO_printf(bio_err, "Error writing early data\n");
2434 BIO_free(edfile);
2435 goto shut;
2436 }
2437 }
2438 }
2439
2440 BIO_free(edfile);
2441 }
2442
0f113f3e
MC
2443 for (;;) {
2444 FD_ZERO(&readfds);
2445 FD_ZERO(&writefds);
2446
2447 if ((SSL_version(con) == DTLS1_VERSION) &&
2448 DTLSv1_get_timeout(con, &timeout))
2449 timeoutp = &timeout;
2450 else
2451 timeoutp = NULL;
2452
12557a34 2453 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2454 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2455 in_init = 1;
2456 tty_on = 0;
2457 } else {
2458 tty_on = 1;
2459 if (in_init) {
2460 in_init = 0;
e481f9b9 2461
7e1b7485
RS
2462 if (servername != NULL && !SSL_session_reused(con)) {
2463 BIO_printf(bio_c_out,
2464 "Server did %sacknowledge servername extension.\n",
2465 tlsextcbp.ack ? "" : "not ");
2466 }
e481f9b9 2467
0f113f3e
MC
2468 if (c_brief) {
2469 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2470 print_ssl_summary(con);
0f113f3e
MC
2471 }
2472
0d4d5ab8 2473 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2474 if (full_log > 0)
2475 full_log--;
2476
2477 if (starttls_proto) {
7e1b7485 2478 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2479 /* We don't need to know any more */
7e1b7485
RS
2480 if (!reconnect)
2481 starttls_proto = PROTO_OFF;
0f113f3e
MC
2482 }
2483
2484 if (reconnect) {
2485 reconnect--;
2486 BIO_printf(bio_c_out,
2487 "drop connection and then reconnect\n");
ec447924 2488 do_ssl_shutdown(con);
0f113f3e 2489 SSL_set_connect_state(con);
8731a4fc 2490 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2491 goto re_start;
2492 }
2493 }
2494 }
2495
fd068d50 2496 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2497
2498 if (!ssl_pending) {
1fbab1dc 2499#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2500 if (tty_on) {
a3ef2c16
JD
2501 /*
2502 * Note that select() returns when read _would not block_,
2503 * and EOF satisfies that. To avoid a CPU-hogging loop,
2504 * set the flag so we exit.
2505 */
2506 if (read_tty && !at_eof)
51e5133d
RL
2507 openssl_fdset(fileno_stdin(), &readfds);
2508#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2509 if (write_tty)
51e5133d 2510 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2511#endif
0f113f3e
MC
2512 }
2513 if (read_ssl)
2514 openssl_fdset(SSL_get_fd(con), &readfds);
2515 if (write_ssl)
2516 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2517#else
0f113f3e
MC
2518 if (!tty_on || !write_tty) {
2519 if (read_ssl)
2520 openssl_fdset(SSL_get_fd(con), &readfds);
2521 if (write_ssl)
2522 openssl_fdset(SSL_get_fd(con), &writefds);
2523 }
2524#endif
0f113f3e
MC
2525
2526 /*
2527 * Note: under VMS with SOCKETSHR the second parameter is
2528 * currently of type (int *) whereas under other systems it is
2529 * (void *) if you don't have a cast it will choke the compiler:
2530 * if you do have a cast then you can either go for (int *) or
2531 * (void *).
2532 */
3d7c4a5a 2533#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2534 /*
2535 * Under Windows/DOS we make the assumption that we can always
2536 * write to the tty: therefore if we need to write to the tty we
2537 * just fall through. Otherwise we timeout the select every
2538 * second and see if there are any keypresses. Note: this is a
2539 * hack, in a proper Windows application we wouldn't do this.
2540 */
2541 i = 0;
2542 if (!write_tty) {
2543 if (read_tty) {
2544 tv.tv_sec = 1;
2545 tv.tv_usec = 0;
2546 i = select(width, (void *)&readfds, (void *)&writefds,
2547 NULL, &tv);
75dd6c1a 2548 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2549 continue;
0f113f3e
MC
2550 } else
2551 i = select(width, (void *)&readfds, (void *)&writefds,
2552 NULL, timeoutp);
2553 }
06f4536a 2554#else
0f113f3e
MC
2555 i = select(width, (void *)&readfds, (void *)&writefds,
2556 NULL, timeoutp);
2557#endif
2558 if (i < 0) {
2559 BIO_printf(bio_err, "bad select %d\n",
2560 get_last_socket_error());
2561 goto shut;
0f113f3e
MC
2562 }
2563 }
2564
2565 if ((SSL_version(con) == DTLS1_VERSION)
2566 && DTLSv1_handle_timeout(con) > 0) {
2567 BIO_printf(bio_err, "TIMEOUT occurred\n");
2568 }
2569
2570 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2571 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2572 switch (SSL_get_error(con, k)) {
2573 case SSL_ERROR_NONE:
2574 cbuf_off += k;
2575 cbuf_len -= k;
2576 if (k <= 0)
2577 goto end;
2578 /* we have done a write(con,NULL,0); */
2579 if (cbuf_len <= 0) {
2580 read_tty = 1;
2581 write_ssl = 0;
2582 } else { /* if (cbuf_len > 0) */
2583
2584 read_tty = 0;
2585 write_ssl = 1;
2586 }
2587 break;
2588 case SSL_ERROR_WANT_WRITE:
2589 BIO_printf(bio_c_out, "write W BLOCK\n");
2590 write_ssl = 1;
2591 read_tty = 0;
2592 break;
7e25dd6d
MC
2593 case SSL_ERROR_WANT_ASYNC:
2594 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2595 wait_for_async(con);
7e25dd6d
MC
2596 write_ssl = 1;
2597 read_tty = 0;
2598 break;
0f113f3e
MC
2599 case SSL_ERROR_WANT_READ:
2600 BIO_printf(bio_c_out, "write R BLOCK\n");
2601 write_tty = 0;
2602 read_ssl = 1;
2603 write_ssl = 0;
2604 break;
2605 case SSL_ERROR_WANT_X509_LOOKUP:
2606 BIO_printf(bio_c_out, "write X BLOCK\n");
2607 break;
2608 case SSL_ERROR_ZERO_RETURN:
2609 if (cbuf_len != 0) {
2610 BIO_printf(bio_c_out, "shutdown\n");
2611 ret = 0;
2612 goto shut;
2613 } else {
2614 read_tty = 1;
2615 write_ssl = 0;
2616 break;
2617 }
2618
2619 case SSL_ERROR_SYSCALL:
2620 if ((k != 0) || (cbuf_len != 0)) {
2621 BIO_printf(bio_err, "write:errno=%d\n",
2622 get_last_socket_error());
2623 goto shut;
2624 } else {
2625 read_tty = 1;
2626 write_ssl = 0;
2627 }
2628 break;
fc7f190c
MC
2629 case SSL_ERROR_WANT_ASYNC_JOB:
2630 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2631 case SSL_ERROR_SSL:
2632 ERR_print_errors(bio_err);
2633 goto shut;
2634 }
2635 }
c7bdb6a3 2636#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2637 /* Assume Windows/DOS/BeOS can always write */
2638 else if (!ssl_pending && write_tty)
06f4536a 2639#else
51e5133d 2640 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2641#endif
0f113f3e 2642 {
a53955d8 2643#ifdef CHARSET_EBCDIC
0f113f3e
MC
2644 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2645#endif
2646 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2647
2648 if (i <= 0) {
2649 BIO_printf(bio_c_out, "DONE\n");
2650 ret = 0;
2651 goto shut;
0f113f3e
MC
2652 }
2653
0fe2a0af 2654 sbuf_len -= i;
0f113f3e
MC
2655 sbuf_off += i;
2656 if (sbuf_len <= 0) {
2657 read_ssl = 1;
2658 write_tty = 0;
2659 }
2660 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2661#ifdef RENEG
0f113f3e
MC
2662 {
2663 static int iiii;
2664 if (++iiii == 52) {
2665 SSL_renegotiate(con);
2666 iiii = 0;
2667 }
2668 }
58964a49 2669#endif
0f113f3e 2670 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2671
2672 switch (SSL_get_error(con, k)) {
2673 case SSL_ERROR_NONE:
2674 if (k <= 0)
2675 goto end;
2676 sbuf_off = 0;
2677 sbuf_len = k;
2678
2679 read_ssl = 0;
2680 write_tty = 1;
2681 break;
7e25dd6d
MC
2682 case SSL_ERROR_WANT_ASYNC:
2683 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2684 wait_for_async(con);
7e25dd6d
MC
2685 write_tty = 0;
2686 read_ssl = 1;
2687 if ((read_tty == 0) && (write_ssl == 0))
2688 write_ssl = 1;
2689 break;
0f113f3e
MC
2690 case SSL_ERROR_WANT_WRITE:
2691 BIO_printf(bio_c_out, "read W BLOCK\n");
2692 write_ssl = 1;
2693 read_tty = 0;
2694 break;
2695 case SSL_ERROR_WANT_READ:
2696 BIO_printf(bio_c_out, "read R BLOCK\n");
2697 write_tty = 0;
2698 read_ssl = 1;
2699 if ((read_tty == 0) && (write_ssl == 0))
2700 write_ssl = 1;
2701 break;
2702 case SSL_ERROR_WANT_X509_LOOKUP:
2703 BIO_printf(bio_c_out, "read X BLOCK\n");
2704 break;
2705 case SSL_ERROR_SYSCALL:
2706 ret = get_last_socket_error();
2707 if (c_brief)
2708 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2709 else
2710 BIO_printf(bio_err, "read:errno=%d\n", ret);
2711 goto shut;
2712 case SSL_ERROR_ZERO_RETURN:
2713 BIO_printf(bio_c_out, "closed\n");
2714 ret = 0;
2715 goto shut;
fc7f190c
MC
2716 case SSL_ERROR_WANT_ASYNC_JOB:
2717 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2718 case SSL_ERROR_SSL:
2719 ERR_print_errors(bio_err);
2720 goto shut;
0f113f3e
MC
2721 }
2722 }
75dd6c1a
MC
2723/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2724#if defined(OPENSSL_SYS_MSDOS)
2725 else if (has_stdin_waiting())
06f4536a 2726#else
51e5133d 2727 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2728#endif
2729 {
2730 if (crlf) {
2731 int j, lf_num;
2732
2733 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2734 lf_num = 0;
2735 /* both loops are skipped when i <= 0 */
2736 for (j = 0; j < i; j++)
2737 if (cbuf[j] == '\n')
2738 lf_num++;
2739 for (j = i - 1; j >= 0; j--) {
2740 cbuf[j + lf_num] = cbuf[j];
2741 if (cbuf[j] == '\n') {
2742 lf_num--;
2743 i++;
2744 cbuf[j + lf_num] = '\r';
2745 }
2746 }
2747 assert(lf_num == 0);
51e5133d 2748 } else
c7bdb6a3 2749 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2750#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2751 if (i == 0)
2752 at_eof = 1;
d485640b 2753#endif
a3ef2c16 2754
6ba8a5b7 2755 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2756 BIO_printf(bio_err, "DONE\n");
2757 ret = 0;
2758 goto shut;
2759 }
2760
6ba8a5b7 2761 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2762 BIO_printf(bio_err, "RENEGOTIATING\n");
2763 SSL_renegotiate(con);
2764 cbuf_len = 0;
2765 }
b07b2a1b 2766
f14afcaa
MC
2767 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2768 && cmdletters) {
b07b2a1b
MC
2769 BIO_printf(bio_err, "KEYUPDATE\n");
2770 SSL_key_update(con,
2771 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2772 : SSL_KEY_UPDATE_NOT_REQUESTED);
2773 cbuf_len = 0;
2774 }
b612799a
RL
2775#ifndef OPENSSL_NO_HEARTBEATS
2776 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2777 BIO_printf(bio_err, "HEARTBEATING\n");
2778 SSL_heartbeat(con);
2779 cbuf_len = 0;
2780 }
2781#endif
0f113f3e
MC
2782 else {
2783 cbuf_len = i;
2784 cbuf_off = 0;
a53955d8 2785#ifdef CHARSET_EBCDIC
0f113f3e
MC
2786 ebcdic2ascii(cbuf, cbuf, i);
2787#endif
2788 }
2789
2790 write_ssl = 1;
2791 read_tty = 0;
2792 }
2793 }
2794
2795 ret = 0;
2796 shut:
2797 if (in_init)
0d4d5ab8 2798 print_stuff(bio_c_out, con, full_log);
ec447924 2799 do_ssl_shutdown(con);
cb2e10f2
MC
2800#if defined(OPENSSL_SYS_WINDOWS)
2801 /*
2802 * Give the socket time to send its last data before we close it.
2803 * No amount of setting SO_LINGER etc on the socket seems to persuade
2804 * Windows to send the data before closing the socket...but sleeping
2805 * for a short time seems to do it (units in ms)
2806 * TODO: Find a better way to do this
2807 */
2808 Sleep(50);
2809#endif
8731a4fc 2810 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2811 end:
2812 if (con != NULL) {
2813 if (prexit != 0)
0d4d5ab8 2814 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2815 SSL_free(con);
2816 }
e481f9b9 2817#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2818 OPENSSL_free(next_proto.data);
0f113f3e 2819#endif
62adbcee 2820 SSL_CTX_free(ctx);
4bf73e9f 2821 set_keylog_file(NULL, NULL);
222561fe 2822 X509_free(cert);
4b45c6e5 2823 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2824 EVP_PKEY_free(key);
222561fe 2825 sk_X509_pop_free(chain, X509_free);
b548a1f1 2826 OPENSSL_free(pass);
d40a1f72
DSH
2827#ifndef OPENSSL_NO_SRP
2828 OPENSSL_free(srp_arg.srppassin);
2829#endif
eb67172a 2830 OPENSSL_free(connectstr);
ab69ac00
RL
2831 OPENSSL_free(host);
2832 OPENSSL_free(port);
222561fe 2833 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2834 ssl_excert_free(exc);
7e1b7485 2835 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2836 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2837 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2838 OPENSSL_clear_free(cbuf, BUFSIZZ);
2839 OPENSSL_clear_free(sbuf, BUFSIZZ);
2840 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2841 release_engine(e);
ca3a82c3
RS
2842 BIO_free(bio_c_out);
2843 bio_c_out = NULL;
2844 BIO_free(bio_c_msg);
2845 bio_c_msg = NULL;
7e1b7485 2846 return (ret);
0f113f3e 2847}
d02b48c6 2848
0d4d5ab8 2849static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2850{
2851 X509 *peer = NULL;
0f113f3e 2852 STACK_OF(X509) *sk;
0f113f3e 2853 const SSL_CIPHER *c;
0f113f3e 2854 int i;
09b6c2ef 2855#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2856 const COMP_METHOD *comp, *expansion;
2857#endif
2858 unsigned char *exportedkeymat;
dd696a55 2859#ifndef OPENSSL_NO_CT
0d4d5ab8 2860 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2861#endif
0f113f3e
MC
2862
2863 if (full) {
2864 int got_a_chain = 0;
2865
2866 sk = SSL_get_peer_cert_chain(s);
2867 if (sk != NULL) {
7e1b7485 2868 got_a_chain = 1;
0f113f3e
MC
2869
2870 BIO_printf(bio, "---\nCertificate chain\n");
2871 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
2872 BIO_printf(bio, "%2d s:", i);
2873 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
2874 BIO_puts(bio, "\n");
2875 BIO_printf(bio, " i:");
2876 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
2877 BIO_puts(bio, "\n");
0f113f3e
MC
2878 if (c_showcerts)
2879 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2880 }
2881 }
2882
2883 BIO_printf(bio, "---\n");
2884 peer = SSL_get_peer_certificate(s);
2885 if (peer != NULL) {
2886 BIO_printf(bio, "Server certificate\n");
2887
2888 /* Redundant if we showed the whole chain */
2889 if (!(c_showcerts && got_a_chain))
2890 PEM_write_bio_X509(bio, peer);
b5c4209b 2891 dump_cert_text(bio, peer);
0f113f3e 2892 } else {
5969a2dd 2893 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 2894 }
5969a2dd 2895 print_ca_names(bio, s);
0f113f3e
MC
2896
2897 ssl_print_sigalgs(bio, s);
2898 ssl_print_tmp_key(bio, s);
2899
dd696a55 2900#ifndef OPENSSL_NO_CT
43341433
VD
2901 /*
2902 * When the SSL session is anonymous, or resumed via an abbreviated
2903 * handshake, no SCTs are provided as part of the handshake. While in
2904 * a resumed session SCTs may be present in the session's certificate,
2905 * no callbacks are invoked to revalidate these, and in any case that
2906 * set of SCTs may be incomplete. Thus it makes little sense to
2907 * attempt to display SCTs from a resumed session's certificate, and of
2908 * course none are associated with an anonymous peer.
2909 */
2910 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2911 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2912 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2913
2914 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2915 if (sct_count > 0) {
2916 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2917
2918 BIO_printf(bio, "---\n");
2919 for (i = 0; i < sct_count; ++i) {
2920 SCT *sct = sk_SCT_value(scts, i);
2921
2922 BIO_printf(bio, "SCT validation status: %s\n",
2923 SCT_validation_status_string(sct));
2924 SCT_print(sct, bio, 0, log_store);
2925 if (i < sct_count - 1)
2926 BIO_printf(bio, "\n---\n");
2927 }
2928 BIO_printf(bio, "\n");
2929 }
6bea2a72 2930 }
dd696a55
RP
2931#endif
2932
0f113f3e 2933 BIO_printf(bio,
7d672984
AP
2934 "---\nSSL handshake has read %ju bytes "
2935 "and written %ju bytes\n",
0f113f3e
MC
2936 BIO_number_read(SSL_get_rbio(s)),
2937 BIO_number_written(SSL_get_wbio(s)));
2938 }
c0a445a9 2939 print_verify_detail(s, bio);
b577fd0b 2940 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2941 c = SSL_get_current_cipher(s);
2942 BIO_printf(bio, "%s, Cipher is %s\n",
2943 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2944 if (peer != NULL) {
2945 EVP_PKEY *pktmp;
bde136c8 2946
c01ff880 2947 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2948 BIO_printf(bio, "Server public key is %d bit\n",
2949 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2950 }
2951 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2952 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2953#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2954 comp = SSL_get_current_compression(s);
2955 expansion = SSL_get_current_expansion(s);
2956 BIO_printf(bio, "Compression: %s\n",
2957 comp ? SSL_COMP_get_name(comp) : "NONE");
2958 BIO_printf(bio, "Expansion: %s\n",
2959 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2960#endif
2961
57559471 2962#ifdef SSL_DEBUG
0f113f3e
MC
2963 {
2964 /* Print out local port of connection: useful for debugging */
2965 int sock;
642a166c
RL
2966 union BIO_sock_info_u info;
2967
0f113f3e 2968 sock = SSL_get_fd(s);
642a166c
RL
2969 if ((info.addr = BIO_ADDR_new()) != NULL
2970 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2971 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2972 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2973 }
2974 BIO_ADDR_free(info.addr);
0f113f3e 2975 }
a2f9200f
DSH
2976#endif
2977
e481f9b9 2978#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2979 if (next_proto.status != -1) {
2980 const unsigned char *proto;
2981 unsigned int proto_len;
2982 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2983 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2984 BIO_write(bio, proto, proto_len);
2985 BIO_write(bio, "\n", 1);
2986 }
e481f9b9 2987#endif
0f113f3e
MC
2988 {
2989 const unsigned char *proto;
2990 unsigned int proto_len;
2991 SSL_get0_alpn_selected(s, &proto, &proto_len);
2992 if (proto_len > 0) {
2993 BIO_printf(bio, "ALPN protocol: ");
2994 BIO_write(bio, proto, proto_len);
2995 BIO_write(bio, "\n", 1);
2996 } else
2997 BIO_printf(bio, "No ALPN negotiated\n");
2998 }
71fa4513 2999
e783bae2 3000#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3001 {
3002 SRTP_PROTECTION_PROFILE *srtp_profile =
3003 SSL_get_selected_srtp_profile(s);
3004
3005 if (srtp_profile)
3006 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3007 srtp_profile->name);
3008 }
3009#endif
3010
576eb395
MC
3011 if (SSL_version(s) == TLS1_3_VERSION) {
3012 switch (SSL_get_early_data_status(s)) {
3013 case SSL_EARLY_DATA_NOT_SENT:
3014 BIO_printf(bio, "Early data was not sent\n");
3015 break;
3016
3017 case SSL_EARLY_DATA_REJECTED:
3018 BIO_printf(bio, "Early data was rejected\n");
3019 break;
3020
3021 case SSL_EARLY_DATA_ACCEPTED:
3022 BIO_printf(bio, "Early data was accepted\n");
3023 break;
3024
3025 }
3026 }
3027
0f113f3e 3028 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 3029 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3030 BIO_printf(bio, "Keying material exporter:\n");
3031 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3032 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3033 exportedkeymat = app_malloc(keymatexportlen, "export key");
3034 if (!SSL_export_keying_material(s, exportedkeymat,
3035 keymatexportlen,
3036 keymatexportlabel,
3037 strlen(keymatexportlabel),
3038 NULL, 0, 0)) {
3039 BIO_printf(bio, " Error\n");
3040 } else {
3041 BIO_printf(bio, " Keying material: ");
3042 for (i = 0; i < keymatexportlen; i++)
3043 BIO_printf(bio, "%02X", exportedkeymat[i]);
3044 BIO_printf(bio, "\n");
0f113f3e 3045 }
68dc6824 3046 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3047 }
3048 BIO_printf(bio, "---\n");
222561fe 3049 X509_free(peer);
0f113f3e
MC
3050 /* flush, or debugging output gets mixed with http response */
3051 (void)BIO_flush(bio);
3052}
d02b48c6 3053
3e41ac35 3054# ifndef OPENSSL_NO_OCSP
67c8e7f4 3055static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3056{
3057 const unsigned char *p;
3058 int len;
3059 OCSP_RESPONSE *rsp;
3060 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3061 BIO_puts(arg, "OCSP response: ");
3062 if (!p) {
3063 BIO_puts(arg, "no response sent\n");
3064 return 1;
3065 }
3066 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3067 if (!rsp) {
3068 BIO_puts(arg, "response parse error\n");
3069 BIO_dump_indent(arg, (char *)p, len, 4);
3070 return 0;
3071 }
3072 BIO_puts(arg, "\n======================================\n");
3073 OCSP_RESPONSE_print(arg, rsp, 0);
3074 BIO_puts(arg, "======================================\n");
3075 OCSP_RESPONSE_free(rsp);
3076 return 1;
3077}
3e41ac35 3078# endif
f9e55034 3079
398b0bbd
RS
3080static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3081{
3082 const unsigned char *cur, *end;
3083 long len;
3084 int tag, xclass, inf, ret = -1;
3085
3086 cur = (const unsigned char *)buf;
3087 end = cur + rem;
3088
3089 /*
3090 * From RFC 4511:
3091 *
3092 * LDAPMessage ::= SEQUENCE {
3093 * messageID MessageID,
3094 * protocolOp CHOICE {
3095 * ...
3096 * extendedResp ExtendedResponse,
3097 * ... },
3098 * controls [0] Controls OPTIONAL }
3099 *
3100 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3101 * COMPONENTS OF LDAPResult,
3102 * responseName [10] LDAPOID OPTIONAL,
3103 * responseValue [11] OCTET STRING OPTIONAL }
3104 *
3105 * LDAPResult ::= SEQUENCE {
3106 * resultCode ENUMERATED {
3107 * success (0),
3108 * ...
3109 * other (80),
3110 * ... },
3111 * matchedDN LDAPDN,
3112 * diagnosticMessage LDAPString,
3113 * referral [3] Referral OPTIONAL }
3114 */
3115
3116 /* pull SEQUENCE */
3117 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3118 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3119 (rem = end - cur, len > rem)) {
3120 BIO_printf(bio_err, "Unexpected LDAP response\n");
3121 goto end;
3122 }
3123
8b0d4242
AP
3124 rem = len; /* ensure that we don't overstep the SEQUENCE */
3125
398b0bbd
RS
3126 /* pull MessageID */
3127 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3128 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3129 (rem = end - cur, len > rem)) {
3130 BIO_printf(bio_err, "No MessageID\n");
3131 goto end;
3132 }
3133
3134 cur += len; /* shall we check for MessageId match or just skip? */
3135
3136 /* pull [APPLICATION 24] */
3137 rem = end - cur;
3138 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3139 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3140 tag != 24) {
3141 BIO_printf(bio_err, "Not ExtendedResponse\n");
3142 goto end;
3143 }
3144
3145 /* pull resultCode */
3146 rem = end - cur;
3147 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3148 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3149 (rem = end - cur, len > rem)) {
3150 BIO_printf(bio_err, "Not LDAPResult\n");
3151 goto end;
3152 }
3153
3154 /* len should always be one, but just in case... */
3155 for (ret = 0, inf = 0; inf < len; inf++) {
3156 ret <<= 8;
3157 ret |= cur[inf];
3158 }
3159 /* There is more data, but we don't care... */
3160 end:
3161 return ret;
3162}
3163
d6073e27 3164#endif /* OPENSSL_NO_SOCK */