]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Fix end-point shared secret for DTLS/SCTP
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
5e6f9775 41#include <openssl/async.h>
edc032b5 42#ifndef OPENSSL_NO_SRP
0f113f3e 43# include <openssl/srp.h>
edc032b5 44#endif
dd696a55
RP
45#ifndef OPENSSL_NO_CT
46# include <openssl/ct.h>
47#endif
d02b48c6 48#include "s_apps.h"
36d16f8e 49#include "timeouts.h"
0e97f1e1 50#include "internal/sockets.h"
d02b48c6 51
efc943be
EK
52#if defined(__has_feature)
53# if __has_feature(memory_sanitizer)
54# include <sanitizer/msan_interface.h>
55# endif
56#endif
57
d02b48c6
RE
58#undef BUFSIZZ
59#define BUFSIZZ 1024*8
cfb4f1ef 60#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 61
cddd424a 62static char *prog;
7e1b7485 63static int c_debug = 0;
0f113f3e 64static int c_showcerts = 0;
0f113f3e
MC
65static char *keymatexportlabel = NULL;
66static int keymatexportlen = 20;
0f113f3e 67static BIO *bio_c_out = NULL;
0f113f3e 68static int c_quiet = 0;
be62b22b 69static char *sess_out = NULL;
e261bdd1 70static SSL_SESSION *psksess = NULL;
d02b48c6 71
0d4d5ab8 72static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 73#ifndef OPENSSL_NO_OCSP
7e1b7485 74static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 75#endif
398b0bbd 76static int ldap_ExtendedResponse_parse(const char *buf, long rem);
69738dad 77static char *base64encode (const void *buf, size_t len);
7e1b7485 78
cddd424a
VD
79static int saved_errno;
80
81static void save_errno(void)
82{
83 saved_errno = errno;
84 errno = 0;
85}
86
87static int restore_errno(void)
88{
89 int ret = errno;
90 errno = saved_errno;
91 return ret;
92}
93
ec447924
MC
94static void do_ssl_shutdown(SSL *ssl)
95{
96 int ret;
97
98 do {
99 /* We only do unidirectional shutdown */
100 ret = SSL_shutdown(ssl);
101 if (ret < 0) {
102 switch (SSL_get_error(ssl, ret)) {
103 case SSL_ERROR_WANT_READ:
104 case SSL_ERROR_WANT_WRITE:
105 case SSL_ERROR_WANT_ASYNC:
fc7f190c 106 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
107 /* We just do busy waiting. Nothing clever */
108 continue;
109 }
110 ret = 0;
111 }
112 } while (ret < 0);
113}
114
ddac1974 115/* Default PSK identity and key */
0f113f3e 116static char *psk_identity = "Client_identity";
ddac1974 117
14e35350 118#ifndef OPENSSL_NO_PSK
ddac1974 119static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
120 unsigned int max_identity_len,
121 unsigned char *psk,
122 unsigned int max_psk_len)
123{
0f113f3e 124 int ret;
6ec6d520
DSH
125 long key_len;
126 unsigned char *key;
0f113f3e
MC
127
128 if (c_debug)
129 BIO_printf(bio_c_out, "psk_client_cb\n");
130 if (!hint) {
131 /* no ServerKeyExchange message */
132 if (c_debug)
133 BIO_printf(bio_c_out,
134 "NULL received PSK identity hint, continuing anyway\n");
2234212c 135 } else if (c_debug) {
0f113f3e 136 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 137 }
0f113f3e
MC
138
139 /*
140 * lookup PSK identity and PSK key based on the given identity hint here
141 */
142 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
143 if (ret < 0 || (unsigned int)ret > max_identity_len)
144 goto out_err;
145 if (c_debug)
146 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
147 ret);
6ec6d520
DSH
148
149 /* convert the PSK key to binary */
150 key = OPENSSL_hexstr2buf(psk_key, &key_len);
151 if (key == NULL) {
152 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 153 psk_key);
0f113f3e
MC
154 return 0;
155 }
96a5d7fd 156 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 157 BIO_printf(bio_err,
6ec6d520
DSH
158 "psk buffer of callback is too small (%d) for key (%ld)\n",
159 max_psk_len, key_len);
160 OPENSSL_free(key);
0f113f3e
MC
161 return 0;
162 }
ddac1974 163
6ec6d520
DSH
164 memcpy(psk, key, key_len);
165 OPENSSL_free(key);
ddac1974 166
0f113f3e 167 if (c_debug)
6ec6d520 168 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 169
6ec6d520 170 return key_len;
ddac1974 171 out_err:
0f113f3e
MC
172 if (c_debug)
173 BIO_printf(bio_err, "Error in PSK client callback\n");
174 return 0;
175}
ddac1974
NL
176#endif
177
adfc3786
MC
178const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
179const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 180
e261bdd1
MC
181static int psk_use_session_cb(SSL *s, const EVP_MD *md,
182 const unsigned char **id, size_t *idlen,
183 SSL_SESSION **sess)
184{
5ffff599
MC
185 SSL_SESSION *usesess = NULL;
186 const SSL_CIPHER *cipher = NULL;
187
188 if (psksess != NULL) {
189 SSL_SESSION_up_ref(psksess);
190 usesess = psksess;
191 } else {
192 long key_len;
193 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
194
195 if (key == NULL) {
196 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
197 psk_key);
198 return 0;
199 }
200
e73c6eae
MC
201 /* We default to SHA-256 */
202 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 203 if (cipher == NULL) {
e73c6eae 204 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 205 OPENSSL_free(key);
e73c6eae 206 return 0;
5ffff599 207 }
e73c6eae 208
5ffff599
MC
209 usesess = SSL_SESSION_new();
210 if (usesess == NULL
211 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
212 || !SSL_SESSION_set_cipher(usesess, cipher)
213 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
214 OPENSSL_free(key);
215 goto err;
216 }
217 OPENSSL_free(key);
218 }
219
220 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 221 if (cipher == NULL)
5ffff599 222 goto err;
e261bdd1 223
dc87d5a9
MC
224 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
225 /* PSK not usable, ignore it */
226 *id = NULL;
227 *idlen = 0;
228 *sess = NULL;
229 SSL_SESSION_free(usesess);
230 } else {
231 *sess = usesess;
232 *id = (unsigned char *)psk_identity;
233 *idlen = strlen(psk_identity);
234 }
e261bdd1
MC
235
236 return 1;
5ffff599
MC
237
238 err:
239 SSL_SESSION_free(usesess);
240 return 0;
e261bdd1
MC
241}
242
ed3883d2
BM
243/* This is a context that we pass to callbacks */
244typedef struct tlsextctx_st {
0f113f3e
MC
245 BIO *biodebug;
246 int ack;
ed3883d2
BM
247} tlsextctx;
248
6d23cf97 249static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
250{
251 tlsextctx *p = (tlsextctx *) arg;
252 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
253 if (SSL_get_servername_type(s) != -1)
254 p->ack = !SSL_session_reused(s) && hn != NULL;
255 else
256 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
257
258 return SSL_TLSEXT_ERR_OK;
259}
ee2ffc27 260
e481f9b9 261#ifndef OPENSSL_NO_SRP
edc032b5
BL
262
263/* This is a context that we pass to all callbacks */
0f113f3e
MC
264typedef struct srp_arg_st {
265 char *srppassin;
266 char *srplogin;
267 int msg; /* copy from c_msg */
268 int debug; /* copy from c_debug */
269 int amp; /* allow more groups */
bde136c8 270 int strength; /* minimal size for N */
0f113f3e
MC
271} SRP_ARG;
272
e481f9b9 273# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 274
f2fc3075 275static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
276{
277 BN_CTX *bn_ctx = BN_CTX_new();
278 BIGNUM *p = BN_new();
279 BIGNUM *r = BN_new();
280 int ret =
281 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 282 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
283 p != NULL && BN_rshift1(p, N) &&
284 /* p = (N-1)/2 */
748e8530 285 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 r != NULL &&
287 /* verify g^((N-1)/2) == -1 (mod N) */
288 BN_mod_exp(r, g, p, N, bn_ctx) &&
289 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
290
23a1d5e9
RS
291 BN_free(r);
292 BN_free(p);
293 BN_CTX_free(bn_ctx);
0f113f3e
MC
294 return ret;
295}
edc032b5 296
c80fd6b2
MC
297/*-
298 * This callback is used here for two purposes:
299 * - extended debugging
300 * - making some primality tests for unknown groups
301 * The callback is only called for a non default group.
302 *
303 * An application does not need the call back at all if
bde136c8 304 * only the standard groups are used. In real life situations,
0f113f3e
MC
305 * client and server already share well known groups,
306 * thus there is no need to verify them.
c80fd6b2 307 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
308 * is not one of those defined in RFC 5054, it is more appropriate
309 * to add the group to a static list and then compare since
c80fd6b2
MC
310 * primality tests are rather cpu consuming.
311 */
f2fc3075 312
6d23cf97 313static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
314{
315 SRP_ARG *srp_arg = (SRP_ARG *)arg;
316 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
317
318 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
319 return 0;
320 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
321 BIO_printf(bio_err, "SRP parameters:\n");
322 BIO_printf(bio_err, "\tN=");
323 BN_print(bio_err, N);
324 BIO_printf(bio_err, "\n\tg=");
325 BN_print(bio_err, g);
326 BIO_printf(bio_err, "\n");
327 }
328
329 if (SRP_check_known_gN_param(g, N))
330 return 1;
331
332 if (srp_arg->amp == 1) {
333 if (srp_arg->debug)
334 BIO_printf(bio_err,
335 "SRP param N and g are not known params, going to check deeper.\n");
336
337 /*
338 * The srp_moregroups is a real debugging feature. Implementors
339 * should rather add the value to the known ones. The minimal size
340 * has already been tested.
341 */
342 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
343 return 1;
344 }
345 BIO_printf(bio_err, "SRP param N and g rejected.\n");
346 return 0;
347}
edc032b5 348
e481f9b9 349# define PWD_STRLEN 1024
0f113f3e
MC
350
351static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
352{
353 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 354 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
355 PW_CB_DATA cb_tmp;
356 int l;
357
358 cb_tmp.password = (char *)srp_arg->srppassin;
359 cb_tmp.prompt_info = "SRP user";
360 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
361 BIO_printf(bio_err, "Can't read Password\n");
362 OPENSSL_free(pass);
363 return NULL;
364 }
365 *(pass + l) = '\0';
366
367 return pass;
368}
369
e481f9b9 370#endif
7e1b7485 371
e481f9b9 372#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
0f113f3e 375 unsigned char *data;
817cd0d5 376 size_t len;
0f113f3e 377 int status;
ee2ffc27
BL
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
0f113f3e
MC
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383 const unsigned char *in, unsigned int inlen,
384 void *arg)
385{
386 tlsextnextprotoctx *ctx = arg;
387
388 if (!c_quiet) {
389 /* We can assume that |in| is syntactically valid. */
390 unsigned i;
391 BIO_printf(bio_c_out, "Protocols advertised by server: ");
392 for (i = 0; i < inlen;) {
393 if (i)
394 BIO_write(bio_c_out, ", ", 2);
395 BIO_write(bio_c_out, &in[i + 1], in[i]);
396 i += in[i] + 1;
397 }
398 BIO_write(bio_c_out, "\n", 1);
399 }
400
401 ctx->status =
402 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403 return SSL_TLSEXT_ERR_OK;
404}
e481f9b9 405#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408 const unsigned char *in, size_t inlen,
409 int *al, void *arg)
85c67492 410{
0f113f3e
MC
411 char pem_name[100];
412 unsigned char ext_buf[4 + 65536];
413
414 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
415 inlen &= 0xffff; /* for formal memcmpy correctness */
416 ext_buf[0] = (unsigned char)(ext_type >> 8);
417 ext_buf[1] = (unsigned char)(ext_type);
418 ext_buf[2] = (unsigned char)(inlen >> 8);
419 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
420 memcpy(ext_buf + 4, in, inlen);
421
422 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423 ext_type);
424 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425 return 1;
426}
427
cddd424a
VD
428/*
429 * Hex decoder that tolerates optional whitespace. Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434 unsigned char **out = (unsigned char **)result;
435 const char *in = *inptr;
d6073e27 436 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
437 unsigned char *cp = ret;
438 uint8_t byte;
439 int nibble = 0;
440
441 if (ret == NULL)
442 return -1;
443
444 for (byte = 0; *in; ++in) {
49445f21 445 int x;
cddd424a 446
18295f0c 447 if (isspace(_UC(*in)))
cddd424a 448 continue;
49445f21
RS
449 x = OPENSSL_hexchar2int(*in);
450 if (x < 0) {
cddd424a
VD
451 OPENSSL_free(ret);
452 return 0;
453 }
49445f21 454 byte |= (char)x;
cddd424a
VD
455 if ((nibble ^= 1) == 0) {
456 *cp++ = byte;
457 byte = 0;
458 } else {
459 byte <<= 4;
460 }
461 }
462 if (nibble != 0) {
463 OPENSSL_free(ret);
464 return 0;
465 }
466 *inptr = in;
467
468 return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477 uint8_t *result = (uint8_t *)out;
478 const char *in = *inptr;
479 char *endp;
480 long v;
481 int e;
482
483 save_errno();
484 v = strtol(in, &endp, 10);
485 e = restore_errno();
486
487 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 488 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
489 v != (*result = (uint8_t) v)) {
490 return -1;
491 }
18295f0c 492 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
493 continue;
494
495 *inptr = in;
496 return 1;
497}
498
7ff970ef
RS
499struct tlsa_field {
500 void *var;
501 const char *name;
502 ossl_ssize_t (*parser)(const char **, void *);
503};
504
cddd424a
VD
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
7ff970ef
RS
507 /* Not necessary to re-init these values; the "parsers" do that. */
508 static uint8_t usage;
509 static uint8_t selector;
510 static uint8_t mtype;
511 static unsigned char *data;
f232d6ec 512 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
513 { &usage, "usage", checked_uint8 },
514 { &selector, "selector", checked_uint8 },
515 { &mtype, "mtype", checked_uint8 },
516 { &data, "data", hexdecode },
517 { NULL, }
518 };
519 struct tlsa_field *f;
7ff970ef
RS
520 int ret;
521 const char *cp = rrdata;
522 ossl_ssize_t len = 0;
cddd424a
VD
523
524 for (f = tlsa_fields; f->var; ++f) {
525 /* Returns number of bytes produced, advances cp to next field */
526 if ((len = f->parser(&cp, f->var)) <= 0) {
527 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528 prog, f->name, rrdata);
529 return 0;
530 }
531 }
532 /* The data field is last, so len is its length */
533 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534 OPENSSL_free(data);
535
536 if (ret == 0) {
537 ERR_print_errors(bio_err);
538 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539 prog, rrdata);
540 return 0;
541 }
542 if (ret < 0) {
543 ERR_print_errors(bio_err);
544 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545 prog, rrdata);
546 return 0;
547 }
548 return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553 int num = sk_OPENSSL_STRING_num(rrset);
554 int count = 0;
555 int i;
556
557 for (i = 0; i < num; ++i) {
558 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559 if (tlsa_import_rr(con, rrdata) > 0)
560 ++count;
561 }
562 return count > 0;
563}
564
7e1b7485
RS
565typedef enum OPTION_choice {
566 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 567 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 568 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
569 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 572 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 573 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
574 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 576 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
577#ifndef OPENSSL_NO_SRP
578 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579 OPT_SRP_MOREGROUPS,
580#endif
581 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 582 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 583 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 584 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 585 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 586 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 587 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 588 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
589 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
590 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
591 OPT_V_ENUM,
592 OPT_X_ENUM,
593 OPT_S_ENUM,
69738dad
M
594 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
595 OPT_DANE_TLSA_DOMAIN,
dd696a55 596#ifndef OPENSSL_NO_CT
43341433 597 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 598#endif
3ee1eac2 599 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 600 OPT_ENABLE_PHA,
09d62b33 601 OPT_SCTP_LABEL_BUG,
3ee1eac2 602 OPT_R_ENUM
7e1b7485
RS
603} OPTION_CHOICE;
604
44c83ebd 605const OPTIONS s_client_options[] = {
7e1b7485
RS
606 {"help", OPT_HELP, '-', "Display this summary"},
607 {"host", OPT_HOST, 's', "Use -connect instead"},
608 {"port", OPT_PORT, 'p', "Use -connect instead"},
609 {"connect", OPT_CONNECT, 's',
ab69ac00 610 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 611 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
612 {"proxy", OPT_PROXY, 's',
613 "Connect to via specified proxy to the real server"},
69738dad
M
614 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
615 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 616#ifdef AF_UNIX
a22f9c84 617 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
618#endif
619 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 620#ifdef AF_INET6
ab69ac00 621 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 622#endif
7e1b7485
RS
623 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
624 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
625 {"certform", OPT_CERTFORM, 'F',
626 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 627 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
628 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
629 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
630 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
631 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
632 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
633 {"no-CAfile", OPT_NOCAFILE, '-',
634 "Do not load the default certificates file"},
635 {"no-CApath", OPT_NOCAPATH, '-',
636 "Do not load certificates from the default certificates directory"},
d2add501 637 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 638 "PEM format file of CA names to send to the server"},
cddd424a
VD
639 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
640 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
641 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
642 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
643 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
644 {"reconnect", OPT_RECONNECT, '-',
645 "Drop and re-make the connection with the same Session-ID"},
bdb59d97
MC
646 {"showcerts", OPT_SHOWCERTS, '-',
647 "Show all certificates sent by the server"},
7e1b7485
RS
648 {"debug", OPT_DEBUG, '-', "Extra output"},
649 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
650 {"msgfile", OPT_MSGFILE, '>',
651 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
652 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
653 {"state", OPT_STATE, '-', "Print the ssl states"},
654 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
655 {"quiet", OPT_QUIET, '-', "No s_client output"},
656 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
657 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 658 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 659 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 660 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 661 "Alias of -name option for \"-starttls xmpp[-server]\""},
3ee1eac2 662 OPT_R_OPTIONS,
7e1b7485
RS
663 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
664 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
1fb6b0bf 665#ifndef OPENSSL_NO_SRTP
e77bdc73 666 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485 667 "Offer SRTP key management with a colon-separated profile list"},
1fb6b0bf 668#endif
7e1b7485
RS
669 {"keymatexport", OPT_KEYMATEXPORT, 's',
670 "Export keying material using label"},
671 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
672 "Export len bytes of keying material (default 20)"},
cf72c757
F
673 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
674 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
7e1b7485 675 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
8176431d
PY
676 {"name", OPT_PROTOHOST, 's',
677 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
9a13bb38
RS
678 {"CRL", OPT_CRL, '<', "CRL file to use"},
679 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
680 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
681 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
682 "Close connection on verification error"},
683 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
684 {"brief", OPT_BRIEF, '-',
685 "Restrict output to brief summary of connection parameters"},
686 {"prexit", OPT_PREXIT, '-',
687 "Print session information when the program exits"},
688 {"security_debug", OPT_SECURITY_DEBUG, '-',
689 "Enable security debug messages"},
690 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
691 "Output more security debug output"},
692 {"cert_chain", OPT_CERT_CHAIN, '<',
693 "Certificate chain file (in PEM format)"},
694 {"chainCApath", OPT_CHAINCAPATH, '/',
695 "Use dir as certificate store path to build CA certificate chain"},
696 {"verifyCApath", OPT_VERIFYCAPATH, '/',
697 "Use dir as certificate store path to verify CA certificate"},
698 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
699 {"chainCAfile", OPT_CHAINCAFILE, '<',
700 "CA file for certificate chain (PEM format)"},
701 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
702 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
703 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
704 {"servername", OPT_SERVERNAME, 's',
481afe2a 705 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
706 {"noservername", OPT_NOSERVERNAME, '-',
707 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
708 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
709 "Hex dump of all TLS extensions received"},
3e41ac35 710#ifndef OPENSSL_NO_OCSP
9c3bcfa0 711 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 712#endif
9c3bcfa0
RS
713 {"serverinfo", OPT_SERVERINFO, 's',
714 "types Send empty ClientHello extensions (comma-separated numbers)"},
715 {"alpn", OPT_ALPN, 's',
716 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 717 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 718 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 719 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 720 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 721 "Size used to split data for encrypt pipelines"},
36b2cfb1 722 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 723 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 724 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 725 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
726 OPT_S_OPTIONS,
727 OPT_V_OPTIONS,
728 OPT_X_OPTIONS,
729#ifndef OPENSSL_NO_SSL3
730 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
731#endif
6b01bed2
VD
732#ifndef OPENSSL_NO_TLS1
733 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
734#endif
735#ifndef OPENSSL_NO_TLS1_1
736 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
737#endif
738#ifndef OPENSSL_NO_TLS1_2
739 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
740#endif
582a17d6
MC
741#ifndef OPENSSL_NO_TLS1_3
742 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
743#endif
a5ecdc6a 744#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
745 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
746 {"timeout", OPT_TIMEOUT, '-',
747 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
748 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
749#endif
6b01bed2
VD
750#ifndef OPENSSL_NO_DTLS1
751 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
752#endif
753#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 754 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 755#endif
8ccc2377
MC
756#ifndef OPENSSL_NO_SCTP
757 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 758 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 759#endif
9c3bcfa0 760#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 761 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 762#endif
7e1b7485
RS
763#ifdef WATT32
764 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
765#endif
7e1b7485 766 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
767 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
768 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 769 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 770#ifndef OPENSSL_NO_SRP
bde136c8 771 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
772 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
773 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
774 "SRP username into second ClientHello message"},
775 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
776 "Tolerate other than the known g N values."},
740ceb5b 777 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 778#endif
e481f9b9 779#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
780 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
781 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 782#endif
7e1b7485
RS
783#ifndef OPENSSL_NO_ENGINE
784 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
785 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
786 "Specify engine to be used for client certificate operations"},
dd696a55
RP
787#endif
788#ifndef OPENSSL_NO_CT
43341433 789 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 790 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 791 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 792#endif
4bf73e9f 793 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 794 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
32097b33 795 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
bde136c8 796 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
797};
798
799typedef enum PROTOCOL_choice {
800 PROTO_OFF,
0f113f3e
MC
801 PROTO_SMTP,
802 PROTO_POP3,
803 PROTO_IMAP,
804 PROTO_FTP,
d8c25de5 805 PROTO_TELNET,
552bf8ec 806 PROTO_XMPP,
898ea7b8 807 PROTO_XMPP_SERVER,
cfb4f1ef 808 PROTO_CONNECT,
b2e54eb8 809 PROTO_IRC,
a2d9cfba 810 PROTO_MYSQL,
9576545a 811 PROTO_POSTGRES,
8f85aa6b 812 PROTO_LMTP,
20967afb 813 PROTO_NNTP,
398b0bbd
RS
814 PROTO_SIEVE,
815 PROTO_LDAP
7e1b7485
RS
816} PROTOCOL_CHOICE;
817
bde136c8 818static const OPT_PAIR services[] = {
7e1b7485
RS
819 {"smtp", PROTO_SMTP},
820 {"pop3", PROTO_POP3},
821 {"imap", PROTO_IMAP},
822 {"ftp", PROTO_FTP},
823 {"xmpp", PROTO_XMPP},
898ea7b8 824 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 825 {"telnet", PROTO_TELNET},
cfb4f1ef 826 {"irc", PROTO_IRC},
a2d9cfba 827 {"mysql", PROTO_MYSQL},
b2e54eb8 828 {"postgres", PROTO_POSTGRES},
9576545a 829 {"lmtp", PROTO_LMTP},
8f85aa6b 830 {"nntp", PROTO_NNTP},
20967afb 831 {"sieve", PROTO_SIEVE},
398b0bbd 832 {"ldap", PROTO_LDAP},
bde136c8 833 {NULL, 0}
85c67492
RL
834};
835
fe08bd76
RS
836#define IS_INET_FLAG(o) \
837 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
838#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
839
4bbd4ba6
MC
840#define IS_PROT_FLAG(o) \
841 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 842 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 843
7315ce80
RS
844/* Free |*dest| and optionally set it to a copy of |source|. */
845static void freeandcopy(char **dest, const char *source)
846{
847 OPENSSL_free(*dest);
848 *dest = NULL;
849 if (source != NULL)
850 *dest = OPENSSL_strdup(source);
851}
852
20c0bce5 853static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 854{
be62b22b 855
20c0bce5
MC
856 if (sess_out != NULL) {
857 BIO *stmp = BIO_new_file(sess_out, "w");
858
859 if (stmp == NULL) {
860 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
861 } else {
862 PEM_write_bio_SSL_SESSION(stmp, sess);
863 BIO_free(stmp);
864 }
865 }
866
867 /*
868 * Session data gets dumped on connection for TLSv1.2 and below, and on
869 * arrival of the NewSessionTicket for TLSv1.3.
870 */
871 if (SSL_version(s) == TLS1_3_VERSION) {
872 BIO_printf(bio_c_out,
873 "---\nPost-Handshake New Session Ticket arrived:\n");
874 SSL_SESSION_print(bio_c_out, sess);
875 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
876 }
877
878 /*
879 * We always return a "fail" response so that the session gets freed again
880 * because we haven't used the reference.
881 */
882 return 0;
883}
884
7e1b7485 885int s_client_main(int argc, char **argv)
0f113f3e 886{
7e1b7485 887 BIO *sbio;
0f113f3e 888 EVP_PKEY *key = NULL;
7e1b7485 889 SSL *con = NULL;
0f113f3e 890 SSL_CTX *ctx = NULL;
7e1b7485
RS
891 STACK_OF(X509) *chain = NULL;
892 X509 *cert = NULL;
0f113f3e 893 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
894 SSL_EXCERT *exc = NULL;
895 SSL_CONF_CTX *cctx = NULL;
896 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
897 char *dane_tlsa_domain = NULL;
898 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 899 int dane_ee_no_name = 0;
7e1b7485 900 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 901 const SSL_METHOD *meth = TLS_client_method();
cc696296 902 const char *CApath = NULL, *CAfile = NULL;
69738dad
M
903 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
904 char *proxystr = NULL, *proxyuser = NULL;
905 char *proxypassarg = NULL, *proxypass = NULL;
906 char *connectstr = NULL, *bindstr = NULL;
cddd424a 907 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 908 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 909 char *port = OPENSSL_strdup(PORT);
ebc01683 910 char *bindhost = NULL, *bindport = NULL;
7e1b7485 911 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 912 char *ReqCAfile = NULL;
be62b22b 913 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 914 const char *protohost = NULL;
0f113f3e 915 struct timeval timeout, *timeoutp;
7e1b7485 916 fd_set readfds, writefds;
2b6bcb70 917 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
918 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
919 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
920 int prexit = 0;
40a8e9c2 921 int sdebug = 0;
7e1b7485 922 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 923 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 924 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 925 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
926 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
927 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 928#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 929 int at_eof = 0;
d485640b 930#endif
dad78fb1 931 int read_buf_len = 0;
7e1b7485 932 int fallback_scsv = 0;
7e1b7485 933 OPTION_CHOICE o;
40a8e9c2
MC
934#ifndef OPENSSL_NO_DTLS
935 int enable_timeouts = 0;
936 long socket_mtu = 0;
937#endif
0b13e9f0 938#ifndef OPENSSL_NO_ENGINE
0f113f3e 939 ENGINE *ssl_client_engine = NULL;
7e1b7485 940#endif
333b070e 941 ENGINE *e = NULL;
1fbab1dc 942#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 943 struct timeval tv;
06f4536a 944#endif
44f19af7 945 const char *servername = NULL;
11ba87f2 946 int noservername = 0;
7e1b7485 947 const char *alpn_in = NULL;
0f113f3e 948 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 949 const char *ssl_config = NULL;
e481f9b9 950#define MAX_SI_TYPES 100
7e1b7485
RS
951 unsigned short serverinfo_types[MAX_SI_TYPES];
952 int serverinfo_count = 0, start = 0, len;
e481f9b9 953#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 954 const char *next_proto_neg_in = NULL;
ed551cdd 955#endif
edc032b5 956#ifndef OPENSSL_NO_SRP
0f113f3e
MC
957 char *srppass = NULL;
958 int srp_lateuser = 0;
959 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
960#endif
dad88680 961#ifndef OPENSSL_NO_SRTP
1fb6b0bf 962 char *srtp_profiles = NULL;
dad88680 963#endif
dd696a55
RP
964#ifndef OPENSSL_NO_CT
965 char *ctlog_file = NULL;
43341433 966 int ct_validation = 0;
dd696a55 967#endif
4bbd4ba6 968 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 969 int async = 0;
28e5ea88 970 unsigned int max_send_fragment = 0;
36b2cfb1 971 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
972 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
973 int count4or6 = 0;
cf72c757 974 uint8_t maxfraglen = 0;
54463e4f 975 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
976 int c_tlsextdebug = 0;
977#ifndef OPENSSL_NO_OCSP
978 int c_status_req = 0;
979#endif
54463e4f 980 BIO *bio_c_msg = NULL;
923ac827 981 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 982#ifndef OPENSSL_NO_DTLS
8ccc2377 983 int isdtls = 0;
9ff2cebf 984#endif
e261bdd1 985 char *psksessf = NULL;
32097b33 986 int enable_pha = 0;
09d62b33
MT
987#ifndef OPENSSL_NO_SCTP
988 int sctp_label_bug = 0;
989#endif
0f113f3e 990
efc943be
EK
991 FD_ZERO(&readfds);
992 FD_ZERO(&writefds);
993/* Known false-positive of MemorySanitizer. */
994#if defined(__has_feature)
995# if __has_feature(memory_sanitizer)
996 __msan_unpoison(&readfds, sizeof(readfds));
997 __msan_unpoison(&writefds, sizeof(writefds));
998# endif
999#endif
1000
7e1b7485 1001 prog = opt_progname(argv[0]);
0f113f3e 1002 c_quiet = 0;
0f113f3e 1003 c_debug = 0;
0f113f3e 1004 c_showcerts = 0;
7e1b7485 1005 c_nbio = 0;
7e1b7485 1006 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1007 cctx = SSL_CONF_CTX_new();
0f113f3e 1008
68dc6824 1009 if (vpm == NULL || cctx == NULL) {
7e1b7485 1010 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1011 goto end;
1012 }
1013
acc00492
F
1014 cbuf = app_malloc(BUFSIZZ, "cbuf");
1015 sbuf = app_malloc(BUFSIZZ, "sbuf");
1016 mbuf = app_malloc(BUFSIZZ, "mbuf");
1017
7e1b7485 1018 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1019
7e1b7485
RS
1020 prog = opt_init(argc, argv, s_client_options);
1021 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1022 /* Check for intermixing flags. */
1023 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1024 BIO_printf(bio_err,
d6073e27
F
1025 "%s: Intermixed protocol flags (unix and internet domains)\n",
1026 prog);
fe08bd76
RS
1027 goto end;
1028 }
1029 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1030 BIO_printf(bio_err,
d6073e27
F
1031 "%s: Intermixed protocol flags (internet and unix domains)\n",
1032 prog);
fe08bd76
RS
1033 goto end;
1034 }
4bbd4ba6
MC
1035
1036 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1037 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1038 goto end;
1039 }
1040 if (IS_NO_PROT_FLAG(o))
1041 no_prot_opt++;
1042 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1043 BIO_printf(bio_err,
1044 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1045 goto end;
1046 }
1047
7e1b7485 1048 switch (o) {
7e1b7485
RS
1049 case OPT_EOF:
1050 case OPT_ERR:
1051 opthelp:
1052 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1053 goto end;
1054 case OPT_HELP:
1055 opt_help(s_client_options);
1056 ret = 0;
1057 goto end;
ab69ac00 1058 case OPT_4:
fe08bd76 1059 connect_type = use_inet;
ab69ac00 1060 socket_family = AF_INET;
fe08bd76 1061 count4or6++;
ab69ac00 1062 break;
ab69ac00 1063#ifdef AF_INET6
fe08bd76
RS
1064 case OPT_6:
1065 connect_type = use_inet;
1066 socket_family = AF_INET6;
1067 count4or6++;
ab69ac00 1068 break;
ab69ac00 1069#endif
fe08bd76
RS
1070 case OPT_HOST:
1071 connect_type = use_inet;
7315ce80 1072 freeandcopy(&host, opt_arg());
7e1b7485
RS
1073 break;
1074 case OPT_PORT:
fe08bd76 1075 connect_type = use_inet;
7315ce80 1076 freeandcopy(&port, opt_arg());
7e1b7485
RS
1077 break;
1078 case OPT_CONNECT:
fe08bd76 1079 connect_type = use_inet;
7315ce80 1080 freeandcopy(&connectstr, opt_arg());
552bf8ec 1081 break;
ebc01683
JH
1082 case OPT_BIND:
1083 freeandcopy(&bindstr, opt_arg());
1084 break;
552bf8ec
MT
1085 case OPT_PROXY:
1086 proxystr = opt_arg();
1087 starttls_proto = PROTO_CONNECT;
7e1b7485 1088 break;
69738dad
M
1089 case OPT_PROXY_USER:
1090 proxyuser = opt_arg();
1091 break;
1092 case OPT_PROXY_PASS:
1093 proxypassarg = opt_arg();
1094 break;
ab69ac00 1095#ifdef AF_UNIX
7e1b7485 1096 case OPT_UNIX:
fe08bd76 1097 connect_type = use_unix;
ab69ac00 1098 socket_family = AF_UNIX;
7315ce80 1099 freeandcopy(&host, opt_arg());
7e1b7485 1100 break;
ab69ac00 1101#endif
d8c25de5 1102 case OPT_XMPPHOST:
8176431d
PY
1103 /* fall through, since this is an alias */
1104 case OPT_PROTOHOST:
1105 protohost = opt_arg();
d8c25de5 1106 break;
7e1b7485 1107 case OPT_VERIFY:
0f113f3e 1108 verify = SSL_VERIFY_PEER;
acc00492 1109 verify_args.depth = atoi(opt_arg());
0f113f3e 1110 if (!c_quiet)
acc00492 1111 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1112 break;
1113 case OPT_CERT:
1114 cert_file = opt_arg();
1115 break;
a7c04f2b
DB
1116 case OPT_NAMEOPT:
1117 if (!set_nameopt(opt_arg()))
1118 goto end;
1119 break;
7e1b7485
RS
1120 case OPT_CRL:
1121 crl_file = opt_arg();
1122 break;
1123 case OPT_CRL_DOWNLOAD:
0f113f3e 1124 crl_download = 1;
7e1b7485
RS
1125 break;
1126 case OPT_SESS_OUT:
1127 sess_out = opt_arg();
1128 break;
1129 case OPT_SESS_IN:
1130 sess_in = opt_arg();
1131 break;
1132 case OPT_CERTFORM:
1133 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1134 goto opthelp;
1135 break;
1136 case OPT_CRLFORM:
1137 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1138 goto opthelp;
1139 break;
1140 case OPT_VERIFY_RET_ERROR:
acc00492 1141 verify_args.return_error = 1;
7e1b7485
RS
1142 break;
1143 case OPT_VERIFY_QUIET:
acc00492 1144 verify_args.quiet = 1;
7e1b7485
RS
1145 break;
1146 case OPT_BRIEF:
acc00492 1147 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1148 break;
1149 case OPT_S_CASES:
1150 if (ssl_args == NULL)
1151 ssl_args = sk_OPENSSL_STRING_new_null();
1152 if (ssl_args == NULL
1153 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1154 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1155 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1156 goto end;
1157 }
1158 break;
1159 case OPT_V_CASES:
1160 if (!opt_verify(o, vpm))
1161 goto end;
1162 vpmtouched++;
1163 break;
1164 case OPT_X_CASES:
1165 if (!args_excert(o, &exc))
1166 goto end;
1167 break;
1168 case OPT_PREXIT:
0f113f3e 1169 prexit = 1;
7e1b7485
RS
1170 break;
1171 case OPT_CRLF:
0f113f3e 1172 crlf = 1;
7e1b7485
RS
1173 break;
1174 case OPT_QUIET:
1175 c_quiet = c_ign_eof = 1;
1176 break;
1177 case OPT_NBIO:
1178 c_nbio = 1;
1179 break;
6ba8a5b7
RS
1180 case OPT_NOCMDS:
1181 cmdletters = 0;
1182 break;
7e1b7485 1183 case OPT_ENGINE:
333b070e 1184 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1185 break;
1186 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1187#ifndef OPENSSL_NO_ENGINE
1188 ssl_client_engine = ENGINE_by_id(opt_arg());
1189 if (ssl_client_engine == NULL) {
1190 BIO_printf(bio_err, "Error getting client auth engine\n");
1191 goto opthelp;
1192 }
333b070e 1193#endif
7e1b7485 1194 break;
3ee1eac2
RS
1195 case OPT_R_CASES:
1196 if (!opt_rand(o))
1197 goto end;
7e1b7485
RS
1198 break;
1199 case OPT_IGN_EOF:
0f113f3e 1200 c_ign_eof = 1;
7e1b7485
RS
1201 break;
1202 case OPT_NO_IGN_EOF:
0f113f3e 1203 c_ign_eof = 0;
7e1b7485 1204 break;
7e1b7485 1205 case OPT_DEBUG:
0f113f3e 1206 c_debug = 1;
7e1b7485 1207 break;
7e1b7485 1208 case OPT_TLSEXTDEBUG:
0f113f3e 1209 c_tlsextdebug = 1;
7e1b7485
RS
1210 break;
1211 case OPT_STATUS:
057c676a 1212#ifndef OPENSSL_NO_OCSP
0f113f3e 1213 c_status_req = 1;
057c676a 1214#endif
7e1b7485 1215 break;
7e1b7485 1216 case OPT_WDEBUG:
9c3bcfa0 1217#ifdef WATT32
0f113f3e
MC
1218 dbug_init();
1219#endif
9c3bcfa0 1220 break;
7e1b7485 1221 case OPT_MSG:
0f113f3e 1222 c_msg = 1;
7e1b7485
RS
1223 break;
1224 case OPT_MSGFILE:
1225 bio_c_msg = BIO_new_file(opt_arg(), "w");
1226 break;
7e1b7485 1227 case OPT_TRACE:
9c3bcfa0 1228#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1229 c_msg = 2;
1230#endif
9c3bcfa0 1231 break;
7e1b7485 1232 case OPT_SECURITY_DEBUG:
0f113f3e 1233 sdebug = 1;
7e1b7485
RS
1234 break;
1235 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1236 sdebug = 2;
7e1b7485
RS
1237 break;
1238 case OPT_SHOWCERTS:
0f113f3e 1239 c_showcerts = 1;
7e1b7485
RS
1240 break;
1241 case OPT_NBIO_TEST:
0f113f3e 1242 nbio_test = 1;
7e1b7485
RS
1243 break;
1244 case OPT_STATE:
0f113f3e 1245 state = 1;
7e1b7485 1246 break;
7e1b7485
RS
1247 case OPT_PSK_IDENTITY:
1248 psk_identity = opt_arg();
1249 break;
1250 case OPT_PSK:
1251 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1252 if (isxdigit(_UC(*p)))
0f113f3e 1253 continue;
7e1b7485
RS
1254 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1255 goto end;
0f113f3e 1256 }
13cbe5e7 1257 break;
e261bdd1
MC
1258 case OPT_PSK_SESS:
1259 psksessf = opt_arg();
1260 break;
edc032b5 1261#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1262 case OPT_SRPUSER:
1263 srp_arg.srplogin = opt_arg();
0d5301af
KR
1264 if (min_version < TLS1_VERSION)
1265 min_version = TLS1_VERSION;
7e1b7485
RS
1266 break;
1267 case OPT_SRPPASS:
1268 srppass = opt_arg();
0d5301af
KR
1269 if (min_version < TLS1_VERSION)
1270 min_version = TLS1_VERSION;
7e1b7485
RS
1271 break;
1272 case OPT_SRP_STRENGTH:
1273 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1274 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1275 srp_arg.strength);
0d5301af
KR
1276 if (min_version < TLS1_VERSION)
1277 min_version = TLS1_VERSION;
7e1b7485
RS
1278 break;
1279 case OPT_SRP_LATEUSER:
0f113f3e 1280 srp_lateuser = 1;
0d5301af
KR
1281 if (min_version < TLS1_VERSION)
1282 min_version = TLS1_VERSION;
7e1b7485
RS
1283 break;
1284 case OPT_SRP_MOREGROUPS:
0f113f3e 1285 srp_arg.amp = 1;
0d5301af
KR
1286 if (min_version < TLS1_VERSION)
1287 min_version = TLS1_VERSION;
7e1b7485 1288 break;
edc032b5 1289#endif
287d0b94
DSH
1290 case OPT_SSL_CONFIG:
1291 ssl_config = opt_arg();
1292 break;
7e1b7485 1293 case OPT_SSL3:
0d5301af
KR
1294 min_version = SSL3_VERSION;
1295 max_version = SSL3_VERSION;
9c3bcfa0 1296 break;
582a17d6
MC
1297 case OPT_TLS1_3:
1298 min_version = TLS1_3_VERSION;
1299 max_version = TLS1_3_VERSION;
1300 break;
7e1b7485 1301 case OPT_TLS1_2:
0d5301af
KR
1302 min_version = TLS1_2_VERSION;
1303 max_version = TLS1_2_VERSION;
7e1b7485
RS
1304 break;
1305 case OPT_TLS1_1:
0d5301af
KR
1306 min_version = TLS1_1_VERSION;
1307 max_version = TLS1_1_VERSION;
7e1b7485
RS
1308 break;
1309 case OPT_TLS1:
0d5301af
KR
1310 min_version = TLS1_VERSION;
1311 max_version = TLS1_VERSION;
7e1b7485 1312 break;
7e1b7485 1313 case OPT_DTLS:
6b01bed2 1314#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1315 meth = DTLS_client_method();
1316 socket_type = SOCK_DGRAM;
8ccc2377 1317 isdtls = 1;
6b01bed2 1318#endif
7e1b7485
RS
1319 break;
1320 case OPT_DTLS1:
6b01bed2 1321#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1322 meth = DTLS_client_method();
1323 min_version = DTLS1_VERSION;
1324 max_version = DTLS1_VERSION;
0f113f3e 1325 socket_type = SOCK_DGRAM;
8ccc2377 1326 isdtls = 1;
6b01bed2 1327#endif
7e1b7485
RS
1328 break;
1329 case OPT_DTLS1_2:
6b01bed2 1330#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1331 meth = DTLS_client_method();
1332 min_version = DTLS1_2_VERSION;
1333 max_version = DTLS1_2_VERSION;
0f113f3e 1334 socket_type = SOCK_DGRAM;
8ccc2377
MC
1335 isdtls = 1;
1336#endif
1337 break;
1338 case OPT_SCTP:
1339#ifndef OPENSSL_NO_SCTP
1340 protocol = IPPROTO_SCTP;
09d62b33
MT
1341#endif
1342 break;
1343 case OPT_SCTP_LABEL_BUG:
1344#ifndef OPENSSL_NO_SCTP
1345 sctp_label_bug = 1;
6b01bed2 1346#endif
7e1b7485
RS
1347 break;
1348 case OPT_TIMEOUT:
6b01bed2 1349#ifndef OPENSSL_NO_DTLS
0f113f3e 1350 enable_timeouts = 1;
6b01bed2 1351#endif
7e1b7485
RS
1352 break;
1353 case OPT_MTU:
6b01bed2 1354#ifndef OPENSSL_NO_DTLS
7e1b7485 1355 socket_mtu = atol(opt_arg());
0f113f3e 1356#endif
6b01bed2 1357 break;
7e1b7485 1358 case OPT_FALLBACKSCSV:
0f113f3e 1359 fallback_scsv = 1;
7e1b7485
RS
1360 break;
1361 case OPT_KEYFORM:
a6972f34 1362 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1363 goto opthelp;
1364 break;
1365 case OPT_PASS:
1366 passarg = opt_arg();
1367 break;
1368 case OPT_CERT_CHAIN:
1369 chain_file = opt_arg();
1370 break;
1371 case OPT_KEY:
1372 key_file = opt_arg();
1373 break;
1374 case OPT_RECONNECT:
0f113f3e 1375 reconnect = 5;
7e1b7485
RS
1376 break;
1377 case OPT_CAPATH:
1378 CApath = opt_arg();
1379 break;
2b6bcb70
MC
1380 case OPT_NOCAPATH:
1381 noCApath = 1;
1382 break;
7e1b7485
RS
1383 case OPT_CHAINCAPATH:
1384 chCApath = opt_arg();
1385 break;
1386 case OPT_VERIFYCAPATH:
1387 vfyCApath = opt_arg();
1388 break;
1389 case OPT_BUILD_CHAIN:
0f113f3e 1390 build_chain = 1;
7e1b7485 1391 break;
d2add501
DSH
1392 case OPT_REQCAFILE:
1393 ReqCAfile = opt_arg();
1394 break;
7e1b7485
RS
1395 case OPT_CAFILE:
1396 CAfile = opt_arg();
1397 break;
2b6bcb70
MC
1398 case OPT_NOCAFILE:
1399 noCAfile = 1;
1400 break;
dd696a55
RP
1401#ifndef OPENSSL_NO_CT
1402 case OPT_NOCT:
43341433 1403 ct_validation = 0;
dd696a55 1404 break;
43341433
VD
1405 case OPT_CT:
1406 ct_validation = 1;
dd696a55
RP
1407 break;
1408 case OPT_CTLOG_FILE:
1409 ctlog_file = opt_arg();
1410 break;
1411#endif
7e1b7485
RS
1412 case OPT_CHAINCAFILE:
1413 chCAfile = opt_arg();
1414 break;
1415 case OPT_VERIFYCAFILE:
1416 vfyCAfile = opt_arg();
1417 break;
cddd424a
VD
1418 case OPT_DANE_TLSA_DOMAIN:
1419 dane_tlsa_domain = opt_arg();
1420 break;
1421 case OPT_DANE_TLSA_RRDATA:
1422 if (dane_tlsa_rrset == NULL)
1423 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1424 if (dane_tlsa_rrset == NULL ||
1425 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1426 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1427 goto end;
1428 }
1429 break;
c4fbed6c
VD
1430 case OPT_DANE_EE_NO_NAME:
1431 dane_ee_no_name = 1;
1432 break;
7e1b7485 1433 case OPT_NEXTPROTONEG:
1595ca02 1434#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1435 next_proto_neg_in = opt_arg();
1595ca02 1436#endif
7e1b7485
RS
1437 break;
1438 case OPT_ALPN:
1439 alpn_in = opt_arg();
1440 break;
1441 case OPT_SERVERINFO:
1442 p = opt_arg();
1443 len = strlen(p);
1444 for (start = 0, i = 0; i <= len; ++i) {
1445 if (i == len || p[i] == ',') {
1446 serverinfo_types[serverinfo_count] = atoi(p + start);
1447 if (++serverinfo_count == MAX_SI_TYPES)
1448 break;
0f113f3e
MC
1449 start = i + 1;
1450 }
0f113f3e 1451 }
7e1b7485 1452 break;
7e1b7485
RS
1453 case OPT_STARTTLS:
1454 if (!opt_pair(opt_arg(), services, &starttls_proto))
1455 goto end;
46da5f9c 1456 break;
7e1b7485
RS
1457 case OPT_SERVERNAME:
1458 servername = opt_arg();
7e1b7485 1459 break;
11ba87f2
MC
1460 case OPT_NOSERVERNAME:
1461 noservername = 1;
1462 break;
7e1b7485 1463 case OPT_USE_SRTP:
dad88680 1464#ifndef OPENSSL_NO_SRTP
7e1b7485 1465 srtp_profiles = opt_arg();
dad88680 1466#endif
7e1b7485
RS
1467 break;
1468 case OPT_KEYMATEXPORT:
1469 keymatexportlabel = opt_arg();
1470 break;
1471 case OPT_KEYMATEXPORTLEN:
1472 keymatexportlen = atoi(opt_arg());
0f113f3e 1473 break;
7e25dd6d
MC
1474 case OPT_ASYNC:
1475 async = 1;
1476 break;
cf72c757
F
1477 case OPT_MAXFRAGLEN:
1478 len = atoi(opt_arg());
1479 switch (len) {
1480 case 512:
1481 maxfraglen = TLSEXT_max_fragment_length_512;
1482 break;
1483 case 1024:
1484 maxfraglen = TLSEXT_max_fragment_length_1024;
1485 break;
1486 case 2048:
1487 maxfraglen = TLSEXT_max_fragment_length_2048;
1488 break;
1489 case 4096:
1490 maxfraglen = TLSEXT_max_fragment_length_4096;
1491 break;
1492 default:
1493 BIO_printf(bio_err,
1494 "%s: Max Fragment Len %u is out of permitted values",
1495 prog, len);
1496 goto opthelp;
1497 }
1498 break;
28e5ea88
F
1499 case OPT_MAX_SEND_FRAG:
1500 max_send_fragment = atoi(opt_arg());
28e5ea88 1501 break;
032c6d21
MC
1502 case OPT_SPLIT_SEND_FRAG:
1503 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1504 break;
1505 case OPT_MAX_PIPELINES:
1506 max_pipelines = atoi(opt_arg());
1507 break;
dad78fb1
MC
1508 case OPT_READ_BUF:
1509 read_buf_len = atoi(opt_arg());
1510 break;
4bf73e9f
PW
1511 case OPT_KEYLOG_FILE:
1512 keylog_file = opt_arg();
1513 break;
923ac827
MC
1514 case OPT_EARLY_DATA:
1515 early_data_file = opt_arg();
1516 break;
32097b33
MC
1517 case OPT_ENABLE_PHA:
1518 enable_pha = 1;
9d75dce3 1519 break;
0f113f3e 1520 }
0f113f3e 1521 }
fe08bd76
RS
1522 if (count4or6 >= 2) {
1523 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1524 goto opthelp;
1525 }
11ba87f2
MC
1526 if (noservername) {
1527 if (servername != NULL) {
1528 BIO_printf(bio_err,
1529 "%s: Can't use -servername and -noservername together\n",
1530 prog);
1531 goto opthelp;
1532 }
1533 if (dane_tlsa_domain != NULL) {
1534 BIO_printf(bio_err,
1535 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1536 prog);
1537 goto opthelp;
1538 }
1539 }
7e1b7485 1540 argc = opt_num_rest();
729ef856
CB
1541 if (argc == 1) {
1542 /* If there's a positional argument, it's the equivalent of
1543 * OPT_CONNECT.
1544 * Don't allow -connect and a separate argument.
1545 */
1546 if (connectstr != NULL) {
1547 BIO_printf(bio_err,
1548 "%s: must not provide both -connect option and target parameter\n",
1549 prog);
1550 goto opthelp;
1551 }
1552 connect_type = use_inet;
222417eb 1553 freeandcopy(&connectstr, *opt_rest());
729ef856 1554 } else if (argc != 0) {
03358517 1555 goto opthelp;
729ef856 1556 }
0f113f3e 1557
837f87c2
PY
1558#ifndef OPENSSL_NO_NEXTPROTONEG
1559 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1560 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1561 goto opthelp;
1562 }
1563#endif
2234212c 1564 if (proxystr != NULL) {
ab69ac00
RL
1565 int res;
1566 char *tmp_host = host, *tmp_port = port;
552bf8ec 1567 if (connectstr == NULL) {
729ef856 1568 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1569 goto opthelp;
1570 }
ab69ac00
RL
1571 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1572 if (tmp_host != host)
1573 OPENSSL_free(tmp_host);
1574 if (tmp_port != port)
1575 OPENSSL_free(tmp_port);
1576 if (!res) {
d6073e27
F
1577 BIO_printf(bio_err,
1578 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1579 goto end;
1580 }
1581 } else {
1582 int res = 1;
1583 char *tmp_host = host, *tmp_port = port;
1584 if (connectstr != NULL)
1585 res = BIO_parse_hostserv(connectstr, &host, &port,
1586 BIO_PARSE_PRIO_HOST);
1587 if (tmp_host != host)
1588 OPENSSL_free(tmp_host);
1589 if (tmp_port != port)
1590 OPENSSL_free(tmp_port);
1591 if (!res) {
1592 BIO_printf(bio_err,
729ef856 1593 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1594 prog);
552bf8ec 1595 goto end;
ab69ac00 1596 }
552bf8ec 1597 }
552bf8ec 1598
ebc01683
JH
1599 if (bindstr != NULL) {
1600 int res;
1601 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1602 BIO_PARSE_PRIO_HOST);
1603 if (!res) {
1604 BIO_printf(bio_err,
1605 "%s: -bind argument parameter malformed or ambiguous\n",
1606 prog);
1607 goto end;
1608 }
1609 }
1610
326eaa94 1611#ifdef AF_UNIX
ab69ac00 1612 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1613 BIO_printf(bio_err,
1614 "Can't use unix sockets and datagrams together\n");
1615 goto end;
1616 }
326eaa94 1617#endif
f3b7bdad 1618
8ccc2377
MC
1619#ifndef OPENSSL_NO_SCTP
1620 if (protocol == IPPROTO_SCTP) {
1621 if (socket_type != SOCK_DGRAM) {
1622 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1623 goto end;
1624 }
1625 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1626 socket_type = SOCK_STREAM;
1627 }
1628#endif
032c6d21 1629
e481f9b9 1630#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1631 next_proto.status = -1;
1632 if (next_proto_neg_in) {
1633 next_proto.data =
1634 next_protos_parse(&next_proto.len, next_proto_neg_in);
1635 if (next_proto.data == NULL) {
1636 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1637 goto end;
1638 }
1639 } else
1640 next_proto.data = NULL;
ee2ffc27
BL
1641#endif
1642
7e1b7485 1643 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1644 BIO_printf(bio_err, "Error getting private key password\n");
1645 goto end;
1646 }
1647
1648 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1649 BIO_printf(bio_err, "Error getting proxy password\n");
1650 goto end;
1651 }
1652
1653 if (proxypass != NULL && proxyuser == NULL) {
1654 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1655 goto end;
1656 }
1657
1658 if (key_file == NULL)
1659 key_file = cert_file;
1660
2234212c 1661 if (key_file != NULL) {
7e1b7485 1662 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1663 "client certificate private key file");
7e1b7485 1664 if (key == NULL) {
0f113f3e
MC
1665 ERR_print_errors(bio_err);
1666 goto end;
1667 }
0f113f3e
MC
1668 }
1669
2234212c 1670 if (cert_file != NULL) {
a773b52a 1671 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1672 if (cert == NULL) {
0f113f3e
MC
1673 ERR_print_errors(bio_err);
1674 goto end;
1675 }
1676 }
1677
2234212c 1678 if (chain_file != NULL) {
a773b52a 1679 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1680 "client certificate chain"))
0f113f3e
MC
1681 goto end;
1682 }
1683
2234212c 1684 if (crl_file != NULL) {
0f113f3e
MC
1685 X509_CRL *crl;
1686 crl = load_crl(crl_file, crl_format);
7e1b7485 1687 if (crl == NULL) {
0f113f3e
MC
1688 BIO_puts(bio_err, "Error loading CRL\n");
1689 ERR_print_errors(bio_err);
1690 goto end;
1691 }
1692 crls = sk_X509_CRL_new_null();
7e1b7485 1693 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1694 BIO_puts(bio_err, "Error adding CRL\n");
1695 ERR_print_errors(bio_err);
1696 X509_CRL_free(crl);
1697 goto end;
1698 }
1699 }
1700
7e1b7485 1701 if (!load_excert(&exc))
0f113f3e
MC
1702 goto end;
1703
0f113f3e
MC
1704 if (bio_c_out == NULL) {
1705 if (c_quiet && !c_debug) {
1706 bio_c_out = BIO_new(BIO_s_null());
2234212c 1707 if (c_msg && bio_c_msg == NULL)
a60994df 1708 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1709 } else if (bio_c_out == NULL)
a60994df 1710 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1711 }
edc032b5 1712#ifndef OPENSSL_NO_SRP
7e1b7485 1713 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1714 BIO_printf(bio_err, "Error getting password\n");
1715 goto end;
1716 }
1717#endif
1718
1719 ctx = SSL_CTX_new(meth);
1720 if (ctx == NULL) {
1721 ERR_print_errors(bio_err);
1722 goto end;
1723 }
1724
693cf80c
KR
1725 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1726
0f113f3e 1727 if (sdebug)
ecf3a1fb 1728 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1729
8f8be103
RL
1730 if (!config_ctx(cctx, ssl_args, ctx))
1731 goto end;
1732
2234212c 1733 if (ssl_config != NULL) {
287d0b94
DSH
1734 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1735 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1736 ssl_config);
d6073e27
F
1737 ERR_print_errors(bio_err);
1738 goto end;
287d0b94
DSH
1739 }
1740 }
1741
09d62b33
MT
1742#ifndef OPENSSL_NO_SCTP
1743 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1744 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1745#endif
1746
8f8be103
RL
1747 if (min_version != 0
1748 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1749 goto end;
8f8be103
RL
1750 if (max_version != 0
1751 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1752 goto end;
1753
7e1b7485 1754 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1755 BIO_printf(bio_err, "Error setting verify params\n");
1756 ERR_print_errors(bio_err);
1757 goto end;
1758 }
0f113f3e 1759
5e6f9775 1760 if (async) {
7e25dd6d 1761 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1762 }
28e5ea88 1763
36b2cfb1
F
1764 if (max_send_fragment > 0
1765 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1766 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1767 prog, max_send_fragment);
1768 goto end;
1769 }
28e5ea88 1770
36b2cfb1
F
1771 if (split_send_fragment > 0
1772 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1773 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1774 prog, split_send_fragment);
1775 goto end;
032c6d21 1776 }
36b2cfb1
F
1777
1778 if (max_pipelines > 0
1779 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1780 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1781 prog, max_pipelines);
1782 goto end;
032c6d21 1783 }
7e25dd6d 1784
dad78fb1
MC
1785 if (read_buf_len > 0) {
1786 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1787 }
1788
cf72c757
F
1789 if (maxfraglen > 0
1790 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1791 BIO_printf(bio_err,
1792 "%s: Max Fragment Length code %u is out of permitted values"
1793 "\n", prog, maxfraglen);
1794 goto end;
1795 }
1796
0f113f3e
MC
1797 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1798 crls, crl_download)) {
1799 BIO_printf(bio_err, "Error loading store locations\n");
1800 ERR_print_errors(bio_err);
1801 goto end;
1802 }
d2add501
DSH
1803 if (ReqCAfile != NULL) {
1804 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1805
d2add501
DSH
1806 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1807 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1808 BIO_printf(bio_err, "Error loading CA names\n");
1809 ERR_print_errors(bio_err);
1810 goto end;
1811 }
1812 SSL_CTX_set0_CA_list(ctx, nm);
1813 }
59d2d48f 1814#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1815 if (ssl_client_engine) {
1816 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1817 BIO_puts(bio_err, "Error setting client auth engine\n");
1818 ERR_print_errors(bio_err);
1819 ENGINE_free(ssl_client_engine);
1820 goto end;
1821 }
1822 ENGINE_free(ssl_client_engine);
1823 }
59d2d48f
DSH
1824#endif
1825
ddac1974 1826#ifndef OPENSSL_NO_PSK
dba31777 1827 if (psk_key != NULL) {
0f113f3e 1828 if (c_debug)
d6073e27 1829 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1830 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1831 }
e783bae2 1832#endif
e261bdd1
MC
1833 if (psksessf != NULL) {
1834 BIO *stmp = BIO_new_file(psksessf, "r");
1835
1836 if (stmp == NULL) {
1837 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1838 ERR_print_errors(bio_err);
1839 goto end;
1840 }
1841 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1842 BIO_free(stmp);
1843 if (psksess == NULL) {
1844 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
e261bdd1 1848 }
5ffff599
MC
1849 if (psk_key != NULL || psksess != NULL)
1850 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1851
e783bae2 1852#ifndef OPENSSL_NO_SRTP
ac59d705 1853 if (srtp_profiles != NULL) {
7e1b7485
RS
1854 /* Returns 0 on success! */
1855 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1856 BIO_printf(bio_err, "Error setting SRTP profile\n");
1857 ERR_print_errors(bio_err);
1858 goto end;
1859 }
1860 }
0f113f3e 1861#endif
7e1b7485 1862
2234212c 1863 if (exc != NULL)
0f113f3e 1864 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1865
e481f9b9 1866#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1867 if (next_proto.data != NULL)
0f113f3e 1868 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1869#endif
0f113f3e 1870 if (alpn_in) {
817cd0d5 1871 size_t alpn_len;
0f113f3e
MC
1872 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1873
1874 if (alpn == NULL) {
1875 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1876 goto end;
1877 }
7e1b7485
RS
1878 /* Returns 0 on success! */
1879 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1880 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1881 goto end;
1882 }
0f113f3e
MC
1883 OPENSSL_free(alpn);
1884 }
e481f9b9 1885
7e1b7485 1886 for (i = 0; i < serverinfo_count; i++) {
61986d32 1887 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1888 serverinfo_types[i],
1889 NULL, NULL, NULL,
1890 serverinfo_cli_parse_cb, NULL)) {
1891 BIO_printf(bio_err,
d6073e27
F
1892 "Warning: Unable to add custom extension %u, skipping\n",
1893 serverinfo_types[i]);
ac59d705 1894 }
0f113f3e 1895 }
ee2ffc27 1896
0f113f3e
MC
1897 if (state)
1898 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1899
dd696a55 1900#ifndef OPENSSL_NO_CT
43341433
VD
1901 /* Enable SCT processing, without early connection termination */
1902 if (ct_validation &&
1903 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1904 ERR_print_errors(bio_err);
1905 goto end;
1906 }
1907
70073f3e 1908 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1909 if (ct_validation) {
328f36c5
RP
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
1913
1914 /*
1915 * If CT validation is not enabled, the log list isn't needed so don't
1916 * show errors or abort. We try to load it regardless because then we
1917 * can show the names of the logs any SCTs came from (SCTs may be seen
1918 * even with validation disabled).
1919 */
1920 ERR_clear_error();
dd696a55
RP
1921 }
1922#endif
1923
0f113f3e 1924 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1925
2b6bcb70 1926 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1927 ERR_print_errors(bio_err);
7e1b7485 1928 goto end;
0f113f3e 1929 }
d02b48c6 1930
0f113f3e 1931 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1932
0f113f3e
MC
1933 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1934 goto end;
74ecfab4 1935
11ba87f2 1936 if (!noservername) {
0f113f3e
MC
1937 tlsextcbp.biodebug = bio_err;
1938 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1939 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1940 }
1941# ifndef OPENSSL_NO_SRP
1942 if (srp_arg.srplogin) {
1943 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1944 BIO_printf(bio_err, "Unable to set SRP username\n");
1945 goto end;
1946 }
1947 srp_arg.msg = c_msg;
1948 srp_arg.debug = c_debug;
1949 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1950 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1951 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1952 if (c_msg || c_debug || srp_arg.amp == 0)
1953 SSL_CTX_set_srp_verify_param_callback(ctx,
1954 ssl_srp_verify_param_cb);
1955 }
1956# endif
0f113f3e 1957
cddd424a
VD
1958 if (dane_tlsa_domain != NULL) {
1959 if (SSL_CTX_dane_enable(ctx) <= 0) {
1960 BIO_printf(bio_err,
d6073e27
F
1961 "%s: Error enabling DANE TLSA authentication.\n",
1962 prog);
cddd424a
VD
1963 ERR_print_errors(bio_err);
1964 goto end;
1965 }
1966 }
1967
be62b22b
MC
1968 /*
1969 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1970 * come at any time. Therefore we use a callback to write out the session
1971 * when we know about it. This approach works for < TLSv1.3 as well.
1972 */
20c0bce5
MC
1973 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1974 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1975 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 1976
4bf73e9f
PW
1977 if (set_keylog_file(ctx, keylog_file))
1978 goto end;
1979
0f113f3e 1980 con = SSL_new(ctx);
f84a648c
K
1981 if (con == NULL)
1982 goto end;
1983
32097b33
MC
1984 if (enable_pha)
1985 SSL_set_post_handshake_auth(con, 1);
9d75dce3 1986
2234212c 1987 if (sess_in != NULL) {
0f113f3e
MC
1988 SSL_SESSION *sess;
1989 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1990 if (stmp == NULL) {
0f113f3e
MC
1991 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1992 ERR_print_errors(bio_err);
1993 goto end;
1994 }
1995 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1996 BIO_free(stmp);
2234212c 1997 if (sess == NULL) {
0f113f3e
MC
1998 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1999 ERR_print_errors(bio_err);
2000 goto end;
2001 }
61986d32 2002 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2003 BIO_printf(bio_err, "Can't set session\n");
2004 ERR_print_errors(bio_err);
2005 goto end;
2006 }
b510b740 2007
0f113f3e
MC
2008 SSL_SESSION_free(sess);
2009 }
2010
2011 if (fallback_scsv)
2012 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2013
11ba87f2
MC
2014 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2015 if (servername == NULL)
2016 servername = (host == NULL) ? "localhost" : host;
0f113f3e
MC
2017 if (!SSL_set_tlsext_host_name(con, servername)) {
2018 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2019 ERR_print_errors(bio_err);
2020 goto end;
2021 }
2022 }
d02b48c6 2023
cddd424a
VD
2024 if (dane_tlsa_domain != NULL) {
2025 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2026 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2027 "authentication.\n", prog);
2028 ERR_print_errors(bio_err);
2029 goto end;
2030 }
2031 if (dane_tlsa_rrset == NULL) {
2032 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2033 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2034 goto end;
2035 }
2036 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2037 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2038 "records.\n", prog);
2039 goto end;
2040 }
c4fbed6c
VD
2041 if (dane_ee_no_name)
2042 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2043 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2044 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2045 "-dane_tlsa_domain option.\n", prog);
2046 goto end;
cddd424a
VD
2047 }
2048
0f113f3e 2049 re_start:
ebc01683
JH
2050 if (init_client(&s, host, port, bindhost, bindport, socket_family,
2051 socket_type, protocol) == 0) {
0f113f3e 2052 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 2053 BIO_closesocket(s);
0f113f3e
MC
2054 goto end;
2055 }
2056 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 2057
0f113f3e 2058 if (c_nbio) {
ba810815 2059 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
2060 ERR_print_errors(bio_err);
2061 goto end;
2062 }
ba810815 2063 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2064 }
40a8e9c2 2065#ifndef OPENSSL_NO_DTLS
8ccc2377 2066 if (isdtls) {
642a166c 2067 union BIO_sock_info_u peer_info;
0f113f3e 2068
8ccc2377
MC
2069#ifndef OPENSSL_NO_SCTP
2070 if (protocol == IPPROTO_SCTP)
2071 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2072 else
2073#endif
2074 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2075
642a166c
RL
2076 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2077 BIO_printf(bio_err, "memory allocation failure\n");
2078 BIO_closesocket(s);
d6accd50 2079 goto end;
642a166c
RL
2080 }
2081 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2082 BIO_printf(bio_err, "getsockname:errno=%d\n",
2083 get_last_socket_error());
642a166c 2084 BIO_ADDR_free(peer_info.addr);
8731a4fc 2085 BIO_closesocket(s);
0f113f3e
MC
2086 goto end;
2087 }
2088
642a166c
RL
2089 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2090 BIO_ADDR_free(peer_info.addr);
2091 peer_info.addr = NULL;
0f113f3e
MC
2092
2093 if (enable_timeouts) {
2094 timeout.tv_sec = 0;
2095 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2096 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2097
2098 timeout.tv_sec = 0;
2099 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2100 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2101 }
2102
2103 if (socket_mtu) {
2104 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2105 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2106 DTLS_get_link_min_mtu(con));
2107 BIO_free(sbio);
2108 goto shut;
2109 }
2110 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2111 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2112 BIO_printf(bio_err, "Failed to set MTU\n");
2113 BIO_free(sbio);
2114 goto shut;
2115 }
2234212c 2116 } else {
0f113f3e
MC
2117 /* want to do MTU discovery */
2118 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2119 }
0f113f3e 2120 } else
40a8e9c2 2121#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2122 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2123
2124 if (nbio_test) {
2125 BIO *test;
2126
2127 test = BIO_new(BIO_f_nbio_test());
2128 sbio = BIO_push(test, sbio);
2129 }
2130
2131 if (c_debug) {
0f113f3e
MC
2132 BIO_set_callback(sbio, bio_dump_callback);
2133 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2134 }
2135 if (c_msg) {
93ab9e42 2136#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2137 if (c_msg == 2)
2138 SSL_set_msg_callback(con, SSL_trace);
2139 else
93ab9e42 2140#endif
0f113f3e
MC
2141 SSL_set_msg_callback(con, msg_cb);
2142 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2143 }
e481f9b9 2144
0f113f3e
MC
2145 if (c_tlsextdebug) {
2146 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2147 SSL_set_tlsext_debug_arg(con, bio_c_out);
2148 }
3e41ac35 2149#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2150 if (c_status_req) {
2151 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2152 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2153 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2154 }
3e41ac35 2155#endif
0f113f3e
MC
2156
2157 SSL_set_bio(con, sbio, sbio);
2158 SSL_set_connect_state(con);
2159
2160 /* ok, lets connect */
51e5133d
RL
2161 if (fileno_stdin() > SSL_get_fd(con))
2162 width = fileno_stdin() + 1;
0d3b6583
RL
2163 else
2164 width = SSL_get_fd(con) + 1;
51e5133d 2165
0f113f3e
MC
2166 read_tty = 1;
2167 write_tty = 0;
2168 tty_on = 0;
2169 read_ssl = 1;
2170 write_ssl = 1;
2171
2172 cbuf_len = 0;
2173 cbuf_off = 0;
2174 sbuf_len = 0;
2175 sbuf_off = 0;
2176
7e1b7485
RS
2177 switch ((PROTOCOL_CHOICE) starttls_proto) {
2178 case PROTO_OFF:
2179 break;
9576545a 2180 case PROTO_LMTP:
7e1b7485
RS
2181 case PROTO_SMTP:
2182 {
2183 /*
2184 * This is an ugly hack that does a lot of assumptions. We do
2185 * have to handle multi-line responses which may come in a single
2186 * packet or not. We therefore have to use BIO_gets() which does
2187 * need a buffering BIO. So during the initial chitchat we do
2188 * push a buffering BIO into the chain that is removed again
2189 * later on to not disturb the rest of the s_client operation.
2190 */
2191 int foundit = 0;
2192 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2193
7e1b7485 2194 BIO_push(fbio, sbio);
9576545a 2195 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2196 do {
2197 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2198 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2199 if (protohost == NULL)
2200 protohost = "mail.example.com";
7524c520 2201 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2202 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2203 else
8176431d 2204 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2205 (void)BIO_flush(fbio);
9576545a
RS
2206 /*
2207 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2208 * response.
2209 */
7e1b7485
RS
2210 do {
2211 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2212 if (strstr(mbuf, "STARTTLS"))
2213 foundit = 1;
20967afb 2214 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2215 (void)BIO_flush(fbio);
2216 BIO_pop(fbio);
2217 BIO_free(fbio);
2218 if (!foundit)
2219 BIO_printf(bio_err,
20967afb 2220 "Didn't find STARTTLS in server response,"
c7944cf1 2221 " trying anyway...\n");
7e1b7485
RS
2222 BIO_printf(sbio, "STARTTLS\r\n");
2223 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2224 }
7e1b7485
RS
2225 break;
2226 case PROTO_POP3:
2227 {
2228 BIO_read(sbio, mbuf, BUFSIZZ);
2229 BIO_printf(sbio, "STLS\r\n");
2230 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2231 if (mbuf_len < 0) {
2232 BIO_printf(bio_err, "BIO_read failed\n");
2233 goto end;
2234 }
0f113f3e 2235 }
7e1b7485
RS
2236 break;
2237 case PROTO_IMAP:
2238 {
2239 int foundit = 0;
2240 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2241
7e1b7485
RS
2242 BIO_push(fbio, sbio);
2243 BIO_gets(fbio, mbuf, BUFSIZZ);
2244 /* STARTTLS command requires CAPABILITY... */
2245 BIO_printf(fbio, ". CAPABILITY\r\n");
2246 (void)BIO_flush(fbio);
2247 /* wait for multi-line CAPABILITY response */
2248 do {
2249 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2250 if (strstr(mbuf, "STARTTLS"))
2251 foundit = 1;
2252 }
2253 while (mbuf_len > 3 && mbuf[0] != '.');
2254 (void)BIO_flush(fbio);
2255 BIO_pop(fbio);
2256 BIO_free(fbio);
2257 if (!foundit)
2258 BIO_printf(bio_err,
20967afb 2259 "Didn't find STARTTLS in server response,"
c7944cf1 2260 " trying anyway...\n");
7e1b7485
RS
2261 BIO_printf(sbio, ". STARTTLS\r\n");
2262 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2263 }
7e1b7485
RS
2264 break;
2265 case PROTO_FTP:
2266 {
2267 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2268
7e1b7485
RS
2269 BIO_push(fbio, sbio);
2270 /* wait for multi-line response to end from FTP */
2271 do {
2272 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2273 }
2274 while (mbuf_len > 3 && mbuf[3] == '-');
2275 (void)BIO_flush(fbio);
2276 BIO_pop(fbio);
2277 BIO_free(fbio);
2278 BIO_printf(sbio, "AUTH TLS\r\n");
2279 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2280 }
7e1b7485
RS
2281 break;
2282 case PROTO_XMPP:
898ea7b8 2283 case PROTO_XMPP_SERVER:
0f113f3e 2284 {
7e1b7485
RS
2285 int seen = 0;
2286 BIO_printf(sbio, "<stream:stream "
2287 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2288 "xmlns='jabber:%s' to='%s' version='1.0'>",
2289 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2290 protohost ? protohost : host);
0f113f3e 2291 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2292 if (seen < 0) {
2293 BIO_printf(bio_err, "BIO_read failed\n");
2294 goto end;
2295 }
2296 mbuf[seen] = '\0';
7e1b7485
RS
2297 while (!strstr
2298 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2299 && !strstr(mbuf,
2300 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2301 {
2302 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2303
7e1b7485
RS
2304 if (seen <= 0)
2305 goto shut;
0f113f3e 2306
20967afb 2307 mbuf[seen] = '\0';
7e1b7485
RS
2308 }
2309 BIO_printf(sbio,
2310 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2311 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2312 if (seen < 0) {
2313 BIO_printf(bio_err, "BIO_read failed\n");
2314 goto shut;
2315 }
2316 sbuf[seen] = '\0';
7e1b7485
RS
2317 if (!strstr(sbuf, "<proceed"))
2318 goto shut;
20967afb 2319 mbuf[0] = '\0';
0f113f3e 2320 }
7e1b7485 2321 break;
d8c25de5
RS
2322 case PROTO_TELNET:
2323 {
2324 static const unsigned char tls_do[] = {
2325 /* IAC DO START_TLS */
2326 255, 253, 46
2327 };
2328 static const unsigned char tls_will[] = {
2329 /* IAC WILL START_TLS */
2330 255, 251, 46
2331 };
2332 static const unsigned char tls_follows[] = {
2333 /* IAC SB START_TLS FOLLOWS IAC SE */
2334 255, 250, 46, 1, 255, 240
2335 };
2336 int bytes;
2337
2338 /* Telnet server should demand we issue START_TLS */
2339 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2340 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2341 goto shut;
2342 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2343 BIO_write(sbio, tls_will, 3);
2344 BIO_write(sbio, tls_follows, 6);
2345 (void)BIO_flush(sbio);
2346 /* Telnet server also sent the FOLLOWS sub-command */
2347 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2348 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2349 goto shut;
2350 }
552bf8ec
MT
2351 break;
2352 case PROTO_CONNECT:
2353 {
ec2a0e60
RL
2354 enum {
2355 error_proto, /* Wrong protocol, not even HTTP */
2356 error_connect, /* CONNECT failed */
2357 success
2358 } foundit = error_connect;
552bf8ec
MT
2359 BIO *fbio = BIO_new(BIO_f_buffer());
2360
2361 BIO_push(fbio, sbio);
69738dad
M
2362 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n", connectstr);
2363 /*
2364 * Workaround for broken proxies which would otherwise close
2365 * the connection when entering tunnel mode (eg Squid 2.6)
2366 */
2367 BIO_printf(fbio, "Proxy-Connection: Keep-Alive\r\n");
2368
2369 /* Support for basic (base64) proxy authentication */
2370 if (proxyuser != NULL) {
2371 size_t l;
2372 char *proxyauth, *proxyauthenc;
2373
2374 l = strlen(proxyuser);
2375 if (proxypass != NULL)
2376 l += strlen(proxypass);
2377 proxyauth = app_malloc(l + 2, "Proxy auth string");
0b53fe1c
MC
2378 BIO_snprintf(proxyauth, l + 2, "%s:%s", proxyuser,
2379 (proxypass != NULL) ? proxypass : "");
69738dad 2380 proxyauthenc = base64encode(proxyauth, strlen(proxyauth));
0b53fe1c
MC
2381 BIO_printf(fbio, "Proxy-Authorization: Basic %s\r\n",
2382 proxyauthenc);
69738dad
M
2383 OPENSSL_clear_free(proxyauth, strlen(proxyauth));
2384 OPENSSL_clear_free(proxyauthenc, strlen(proxyauthenc));
2385 }
2386
2387 /* Terminate the HTTP CONNECT request */
2388 BIO_printf(fbio, "\r\n");
552bf8ec 2389 (void)BIO_flush(fbio);
ec2a0e60
RL
2390 /*
2391 * The first line is the HTTP response. According to RFC 7230,
2392 * it's formated exactly like this:
2393 *
2394 * HTTP/d.d ddd Reason text\r\n
2395 */
2396 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2397 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2398 BIO_printf(bio_err,
2399 "%s: HTTP CONNECT failed, insufficient response "
2400 "from proxy (got %d octets)\n", prog, mbuf_len);
2401 (void)BIO_flush(fbio);
2402 BIO_pop(fbio);
2403 BIO_free(fbio);
2404 goto shut;
2405 }
ec2a0e60
RL
2406 if (mbuf[8] != ' ') {
2407 BIO_printf(bio_err,
2408 "%s: HTTP CONNECT failed, incorrect response "
2409 "from proxy\n", prog);
2410 foundit = error_proto;
2411 } else if (mbuf[9] != '2') {
2412 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2413 &mbuf[9]);
2414 } else {
2415 foundit = success;
2416 }
2417 if (foundit != error_proto) {
2418 /* Read past all following headers */
2419 do {
2420 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2421 } while (mbuf_len > 2);
2422 }
552bf8ec
MT
2423 (void)BIO_flush(fbio);
2424 BIO_pop(fbio);
2425 BIO_free(fbio);
ec2a0e60 2426 if (foundit != success) {
552bf8ec
MT
2427 goto shut;
2428 }
2429 }
2430 break;
cfb4f1ef
NPB
2431 case PROTO_IRC:
2432 {
2433 int numeric;
2434 BIO *fbio = BIO_new(BIO_f_buffer());
2435
2436 BIO_push(fbio, sbio);
2437 BIO_printf(fbio, "STARTTLS\r\n");
2438 (void)BIO_flush(fbio);
2439 width = SSL_get_fd(con) + 1;
2440
2441 do {
2442 numeric = 0;
2443
2444 FD_ZERO(&readfds);
2445 openssl_fdset(SSL_get_fd(con), &readfds);
2446 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2447 timeout.tv_usec = 0;
2448 /*
2449 * If the IRCd doesn't respond within
2450 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2451 * it doesn't support STARTTLS. Many IRCds
2452 * will not give _any_ sort of response to a
2453 * STARTTLS command when it's not supported.
2454 */
2455 if (!BIO_get_buffer_num_lines(fbio)
2456 && !BIO_pending(fbio)
2457 && !BIO_pending(sbio)
2458 && select(width, (void *)&readfds, NULL, NULL,
2459 &timeout) < 1) {
2460 BIO_printf(bio_err,
2461 "Timeout waiting for response (%d seconds).\n",
2462 S_CLIENT_IRC_READ_TIMEOUT);
2463 break;
2464 }
2465
2466 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2467 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2468 break;
2469 /* :example.net 451 STARTTLS :You have not registered */
2470 /* :example.net 421 STARTTLS :Unknown command */
2471 if ((numeric == 451 || numeric == 421)
2472 && strstr(mbuf, "STARTTLS") != NULL) {
2473 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2474 break;
2475 }
2476 if (numeric == 691) {
2477 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2478 ERR_print_errors(bio_err);
2479 break;
2480 }
2481 } while (numeric != 670);
2482
2483 (void)BIO_flush(fbio);
2484 BIO_pop(fbio);
2485 BIO_free(fbio);
2486 if (numeric != 670) {
2487 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2488 ret = 1;
2489 goto shut;
2490 }
2491 }
b2e54eb8 2492 break;
a2d9cfba
KT
2493 case PROTO_MYSQL:
2494 {
2495 /* SSL request packet */
2496 static const unsigned char ssl_req[] = {
2497 /* payload_length, sequence_id */
2498 0x20, 0x00, 0x00, 0x01,
2499 /* payload */
2500 /* capability flags, CLIENT_SSL always set */
2501 0x85, 0xae, 0x7f, 0x00,
2502 /* max-packet size */
2503 0x00, 0x00, 0x00, 0x01,
2504 /* character set */
2505 0x21,
2506 /* string[23] reserved (all [0]) */
2507 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2508 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2509 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2510 };
2511 int bytes = 0;
2512 int ssl_flg = 0x800;
2513 int pos;
2514 const unsigned char *packet = (const unsigned char *)sbuf;
2515
2516 /* Receiving Initial Handshake packet. */
2517 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2518 if (bytes < 0) {
2519 BIO_printf(bio_err, "BIO_read failed\n");
2520 goto shut;
2521 /* Packet length[3], Packet number[1] + minimum payload[17] */
2522 } else if (bytes < 21) {
2523 BIO_printf(bio_err, "MySQL packet too short.\n");
2524 goto shut;
2525 } else if (bytes != (4 + packet[0] +
2526 (packet[1] << 8) +
2527 (packet[2] << 16))) {
2528 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2529 goto shut;
2530 /* protocol version[1] */
2531 } else if (packet[4] != 0xA) {
2532 BIO_printf(bio_err,
2533 "Only MySQL protocol version 10 is supported.\n");
2534 goto shut;
2535 }
2536
2537 pos = 5;
2538 /* server version[string+NULL] */
2539 for (;;) {
2540 if (pos >= bytes) {
2541 BIO_printf(bio_err, "Cannot confirm server version. ");
2542 goto shut;
2543 } else if (packet[pos++] == '\0') {
2544 break;
2545 }
a2d9cfba
KT
2546 }
2547
8530039a 2548 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2549 if (pos + 15 > bytes) {
2550 BIO_printf(bio_err,
2551 "MySQL server handshake packet is broken.\n");
2552 goto shut;
2553 }
2554
2555 pos += 12; /* skip over conn id[4] + SALT[8] */
2556 if (packet[pos++] != '\0') { /* verify filler */
2557 BIO_printf(bio_err,
2558 "MySQL packet is broken.\n");
2559 goto shut;
2560 }
2561
2562 /* capability flags[2] */
2563 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2564 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2565 goto shut;
2566 }
2567
2568 /* Sending SSL Handshake packet. */
2569 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2570 (void)BIO_flush(sbio);
2571 }
2572 break;
b2e54eb8
VV
2573 case PROTO_POSTGRES:
2574 {
2575 static const unsigned char ssl_request[] = {
2576 /* Length SSLRequest */
2577 0, 0, 0, 8, 4, 210, 22, 47
2578 };
2579 int bytes;
2580
2581 /* Send SSLRequest packet */
2582 BIO_write(sbio, ssl_request, 8);
2583 (void)BIO_flush(sbio);
2584
2585 /* Reply will be a single S if SSL is enabled */
2586 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2587 if (bytes != 1 || sbuf[0] != 'S')
2588 goto shut;
2589 }
2590 break;
8f85aa6b
RS
2591 case PROTO_NNTP:
2592 {
2593 int foundit = 0;
2594 BIO *fbio = BIO_new(BIO_f_buffer());
2595
2596 BIO_push(fbio, sbio);
2597 BIO_gets(fbio, mbuf, BUFSIZZ);
2598 /* STARTTLS command requires CAPABILITIES... */
2599 BIO_printf(fbio, "CAPABILITIES\r\n");
2600 (void)BIO_flush(fbio);
5aa2a7ea
Q
2601 BIO_gets(fbio, mbuf, BUFSIZZ);
2602 /* no point in trying to parse the CAPABILITIES response if there is none */
2603 if (strstr(mbuf, "101") != NULL) {
2604 /* wait for multi-line CAPABILITIES response */
2605 do {
2606 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2607 if (strstr(mbuf, "STARTTLS"))
2608 foundit = 1;
2609 } while (mbuf_len > 1 && mbuf[0] != '.');
2610 }
8f85aa6b
RS
2611 (void)BIO_flush(fbio);
2612 BIO_pop(fbio);
2613 BIO_free(fbio);
2614 if (!foundit)
2615 BIO_printf(bio_err,
2616 "Didn't find STARTTLS in server response,"
2617 " trying anyway...\n");
2618 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2619 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2620 if (mbuf_len < 0) {
2621 BIO_printf(bio_err, "BIO_read failed\n");
2622 goto end;
2623 }
2624 mbuf[mbuf_len] = '\0';
2625 if (strstr(mbuf, "382") == NULL) {
2626 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2627 goto shut;
2628 }
8f85aa6b
RS
2629 }
2630 break;
20967afb
RS
2631 case PROTO_SIEVE:
2632 {
2633 int foundit = 0;
2634 BIO *fbio = BIO_new(BIO_f_buffer());
2635
2636 BIO_push(fbio, sbio);
2637 /* wait for multi-line response to end from Sieve */
2638 do {
2639 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2640 /*
2641 * According to RFC 5804 § 1.7, capability
2642 * is case-insensitive, make it uppercase
2643 */
2644 if (mbuf_len > 1 && mbuf[0] == '"') {
2645 make_uppercase(mbuf);
2646 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2647 foundit = 1;
2648 }
2649 } while (mbuf_len > 1 && mbuf[0] == '"');
2650 (void)BIO_flush(fbio);
2651 BIO_pop(fbio);
2652 BIO_free(fbio);
2653 if (!foundit)
2654 BIO_printf(bio_err,
2655 "Didn't find STARTTLS in server response,"
2656 " trying anyway...\n");
2657 BIO_printf(sbio, "STARTTLS\r\n");
2658 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2659 if (mbuf_len < 0) {
2660 BIO_printf(bio_err, "BIO_read failed\n");
2661 goto end;
af7e05c7
RS
2662 }
2663 mbuf[mbuf_len] = '\0';
2664 if (mbuf_len < 2) {
2665 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2666 goto shut;
2667 }
2668 /*
2669 * According to RFC 5804 § 2.2, response codes are case-
2670 * insensitive, make it uppercase but preserve the response.
2671 */
20967afb
RS
2672 strncpy(sbuf, mbuf, 2);
2673 make_uppercase(sbuf);
2674 if (strncmp(sbuf, "OK", 2) != 0) {
2675 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2676 goto shut;
2677 }
2678 }
2679 break;
398b0bbd
RS
2680 case PROTO_LDAP:
2681 {
2682 /* StartTLS Operation according to RFC 4511 */
2683 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2684 "[LDAPMessage]\n"
2685 "messageID=INTEGER:1\n"
2686 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2687 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2688 long errline = -1;
2689 char *genstr = NULL;
2690 int result = -1;
2691 ASN1_TYPE *atyp = NULL;
2692 BIO *ldapbio = BIO_new(BIO_s_mem());
2693 CONF *cnf = NCONF_new(NULL);
2694
2695 if (cnf == NULL) {
2696 BIO_free(ldapbio);
2697 goto end;
2698 }
2699 BIO_puts(ldapbio, ldap_tls_genconf);
2700 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2701 BIO_free(ldapbio);
2702 NCONF_free(cnf);
2703 if (errline <= 0) {
2704 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2705 goto end;
2706 } else {
2707 BIO_printf(bio_err, "Error on line %ld\n", errline);
2708 goto end;
2709 }
2710 }
2711 BIO_free(ldapbio);
2712 genstr = NCONF_get_string(cnf, "default", "asn1");
2713 if (genstr == NULL) {
2714 NCONF_free(cnf);
2715 BIO_printf(bio_err, "NCONF_get_string failed\n");
2716 goto end;
2717 }
2718 atyp = ASN1_generate_nconf(genstr, cnf);
2719 if (atyp == NULL) {
2720 NCONF_free(cnf);
2721 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2722 goto end;
2723 }
2724 NCONF_free(cnf);
2725
2726 /* Send SSLRequest packet */
2727 BIO_write(sbio, atyp->value.sequence->data,
2728 atyp->value.sequence->length);
2729 (void)BIO_flush(sbio);
2730 ASN1_TYPE_free(atyp);
2731
2732 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2733 if (mbuf_len < 0) {
2734 BIO_printf(bio_err, "BIO_read failed\n");
2735 goto end;
2736 }
2737 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2738 if (result < 0) {
2739 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2740 goto shut;
2741 } else if (result > 0) {
2742 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2743 result);
2744 goto shut;
2745 }
2746 mbuf_len = 0;
2747 }
2748 break;
0f113f3e
MC
2749 }
2750
0a5ece5b 2751 if (early_data_file != NULL
add8d0e9
MC
2752 && ((SSL_get0_session(con) != NULL
2753 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2754 || (psksess != NULL
2755 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2756 BIO *edfile = BIO_new_file(early_data_file, "r");
2757 size_t readbytes, writtenbytes;
2758 int finish = 0;
2759
2760 if (edfile == NULL) {
2761 BIO_printf(bio_err, "Cannot open early data file\n");
2762 goto shut;
2763 }
2764
2765 while (!finish) {
2766 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2767 finish = 1;
2768
0665b4ed 2769 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2770 switch (SSL_get_error(con, 0)) {
2771 case SSL_ERROR_WANT_WRITE:
2772 case SSL_ERROR_WANT_ASYNC:
2773 case SSL_ERROR_WANT_READ:
2774 /* Just keep trying - busy waiting */
2775 continue;
2776 default:
2777 BIO_printf(bio_err, "Error writing early data\n");
2778 BIO_free(edfile);
dd5b98c5 2779 ERR_print_errors(bio_err);
923ac827
MC
2780 goto shut;
2781 }
2782 }
2783 }
2784
2785 BIO_free(edfile);
2786 }
2787
0f113f3e
MC
2788 for (;;) {
2789 FD_ZERO(&readfds);
2790 FD_ZERO(&writefds);
2791
6f6da2fe 2792 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2793 timeoutp = &timeout;
2794 else
2795 timeoutp = NULL;
2796
12557a34 2797 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2798 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2799 in_init = 1;
2800 tty_on = 0;
2801 } else {
2802 tty_on = 1;
2803 if (in_init) {
2804 in_init = 0;
e481f9b9 2805
0f113f3e
MC
2806 if (c_brief) {
2807 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2808 print_ssl_summary(con);
0f113f3e
MC
2809 }
2810
0d4d5ab8 2811 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2812 if (full_log > 0)
2813 full_log--;
2814
2815 if (starttls_proto) {
7e1b7485 2816 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2817 /* We don't need to know any more */
7e1b7485
RS
2818 if (!reconnect)
2819 starttls_proto = PROTO_OFF;
0f113f3e
MC
2820 }
2821
2822 if (reconnect) {
2823 reconnect--;
2824 BIO_printf(bio_c_out,
2825 "drop connection and then reconnect\n");
ec447924 2826 do_ssl_shutdown(con);
0f113f3e 2827 SSL_set_connect_state(con);
8731a4fc 2828 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2829 goto re_start;
2830 }
2831 }
2832 }
2833
fd068d50 2834 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2835
2836 if (!ssl_pending) {
1fbab1dc 2837#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2838 if (tty_on) {
a3ef2c16
JD
2839 /*
2840 * Note that select() returns when read _would not block_,
2841 * and EOF satisfies that. To avoid a CPU-hogging loop,
2842 * set the flag so we exit.
2843 */
2844 if (read_tty && !at_eof)
51e5133d
RL
2845 openssl_fdset(fileno_stdin(), &readfds);
2846#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2847 if (write_tty)
51e5133d 2848 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2849#endif
0f113f3e
MC
2850 }
2851 if (read_ssl)
2852 openssl_fdset(SSL_get_fd(con), &readfds);
2853 if (write_ssl)
2854 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2855#else
0f113f3e
MC
2856 if (!tty_on || !write_tty) {
2857 if (read_ssl)
2858 openssl_fdset(SSL_get_fd(con), &readfds);
2859 if (write_ssl)
2860 openssl_fdset(SSL_get_fd(con), &writefds);
2861 }
2862#endif
0f113f3e
MC
2863
2864 /*
2865 * Note: under VMS with SOCKETSHR the second parameter is
2866 * currently of type (int *) whereas under other systems it is
2867 * (void *) if you don't have a cast it will choke the compiler:
2868 * if you do have a cast then you can either go for (int *) or
2869 * (void *).
2870 */
3d7c4a5a 2871#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2872 /*
2873 * Under Windows/DOS we make the assumption that we can always
2874 * write to the tty: therefore if we need to write to the tty we
2875 * just fall through. Otherwise we timeout the select every
2876 * second and see if there are any keypresses. Note: this is a
2877 * hack, in a proper Windows application we wouldn't do this.
2878 */
2879 i = 0;
2880 if (!write_tty) {
2881 if (read_tty) {
2882 tv.tv_sec = 1;
2883 tv.tv_usec = 0;
2884 i = select(width, (void *)&readfds, (void *)&writefds,
2885 NULL, &tv);
75dd6c1a 2886 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2887 continue;
0f113f3e
MC
2888 } else
2889 i = select(width, (void *)&readfds, (void *)&writefds,
2890 NULL, timeoutp);
2891 }
06f4536a 2892#else
0f113f3e
MC
2893 i = select(width, (void *)&readfds, (void *)&writefds,
2894 NULL, timeoutp);
2895#endif
2896 if (i < 0) {
2897 BIO_printf(bio_err, "bad select %d\n",
2898 get_last_socket_error());
2899 goto shut;
0f113f3e
MC
2900 }
2901 }
2902
6f6da2fe 2903 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2904 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2905
2906 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2907 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2908 switch (SSL_get_error(con, k)) {
2909 case SSL_ERROR_NONE:
2910 cbuf_off += k;
2911 cbuf_len -= k;
2912 if (k <= 0)
2913 goto end;
2914 /* we have done a write(con,NULL,0); */
2915 if (cbuf_len <= 0) {
2916 read_tty = 1;
2917 write_ssl = 0;
2918 } else { /* if (cbuf_len > 0) */
2919
2920 read_tty = 0;
2921 write_ssl = 1;
2922 }
2923 break;
2924 case SSL_ERROR_WANT_WRITE:
2925 BIO_printf(bio_c_out, "write W BLOCK\n");
2926 write_ssl = 1;
2927 read_tty = 0;
2928 break;
7e25dd6d
MC
2929 case SSL_ERROR_WANT_ASYNC:
2930 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2931 wait_for_async(con);
7e25dd6d
MC
2932 write_ssl = 1;
2933 read_tty = 0;
2934 break;
0f113f3e
MC
2935 case SSL_ERROR_WANT_READ:
2936 BIO_printf(bio_c_out, "write R BLOCK\n");
2937 write_tty = 0;
2938 read_ssl = 1;
2939 write_ssl = 0;
2940 break;
2941 case SSL_ERROR_WANT_X509_LOOKUP:
2942 BIO_printf(bio_c_out, "write X BLOCK\n");
2943 break;
2944 case SSL_ERROR_ZERO_RETURN:
2945 if (cbuf_len != 0) {
2946 BIO_printf(bio_c_out, "shutdown\n");
2947 ret = 0;
2948 goto shut;
2949 } else {
2950 read_tty = 1;
2951 write_ssl = 0;
2952 break;
2953 }
2954
2955 case SSL_ERROR_SYSCALL:
2956 if ((k != 0) || (cbuf_len != 0)) {
2957 BIO_printf(bio_err, "write:errno=%d\n",
2958 get_last_socket_error());
2959 goto shut;
2960 } else {
2961 read_tty = 1;
2962 write_ssl = 0;
2963 }
2964 break;
fc7f190c
MC
2965 case SSL_ERROR_WANT_ASYNC_JOB:
2966 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2967 case SSL_ERROR_SSL:
2968 ERR_print_errors(bio_err);
2969 goto shut;
2970 }
2971 }
c7bdb6a3 2972#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2973 /* Assume Windows/DOS/BeOS can always write */
2974 else if (!ssl_pending && write_tty)
06f4536a 2975#else
51e5133d 2976 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2977#endif
0f113f3e 2978 {
a53955d8 2979#ifdef CHARSET_EBCDIC
0f113f3e
MC
2980 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2981#endif
2982 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2983
2984 if (i <= 0) {
2985 BIO_printf(bio_c_out, "DONE\n");
2986 ret = 0;
2987 goto shut;
0f113f3e
MC
2988 }
2989
0fe2a0af 2990 sbuf_len -= i;
0f113f3e
MC
2991 sbuf_off += i;
2992 if (sbuf_len <= 0) {
2993 read_ssl = 1;
2994 write_tty = 0;
2995 }
2996 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2997#ifdef RENEG
0f113f3e
MC
2998 {
2999 static int iiii;
3000 if (++iiii == 52) {
3001 SSL_renegotiate(con);
3002 iiii = 0;
3003 }
3004 }
58964a49 3005#endif
0f113f3e 3006 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3007
3008 switch (SSL_get_error(con, k)) {
3009 case SSL_ERROR_NONE:
3010 if (k <= 0)
3011 goto end;
3012 sbuf_off = 0;
3013 sbuf_len = k;
3014
3015 read_ssl = 0;
3016 write_tty = 1;
3017 break;
7e25dd6d
MC
3018 case SSL_ERROR_WANT_ASYNC:
3019 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3020 wait_for_async(con);
7e25dd6d
MC
3021 write_tty = 0;
3022 read_ssl = 1;
3023 if ((read_tty == 0) && (write_ssl == 0))
3024 write_ssl = 1;
3025 break;
0f113f3e
MC
3026 case SSL_ERROR_WANT_WRITE:
3027 BIO_printf(bio_c_out, "read W BLOCK\n");
3028 write_ssl = 1;
3029 read_tty = 0;
3030 break;
3031 case SSL_ERROR_WANT_READ:
3032 BIO_printf(bio_c_out, "read R BLOCK\n");
3033 write_tty = 0;
3034 read_ssl = 1;
3035 if ((read_tty == 0) && (write_ssl == 0))
3036 write_ssl = 1;
3037 break;
3038 case SSL_ERROR_WANT_X509_LOOKUP:
3039 BIO_printf(bio_c_out, "read X BLOCK\n");
3040 break;
3041 case SSL_ERROR_SYSCALL:
3042 ret = get_last_socket_error();
3043 if (c_brief)
3044 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3045 else
3046 BIO_printf(bio_err, "read:errno=%d\n", ret);
3047 goto shut;
3048 case SSL_ERROR_ZERO_RETURN:
3049 BIO_printf(bio_c_out, "closed\n");
3050 ret = 0;
3051 goto shut;
fc7f190c
MC
3052 case SSL_ERROR_WANT_ASYNC_JOB:
3053 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3054 case SSL_ERROR_SSL:
3055 ERR_print_errors(bio_err);
3056 goto shut;
0f113f3e
MC
3057 }
3058 }
75dd6c1a
MC
3059/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3060#if defined(OPENSSL_SYS_MSDOS)
3061 else if (has_stdin_waiting())
06f4536a 3062#else
51e5133d 3063 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3064#endif
3065 {
3066 if (crlf) {
3067 int j, lf_num;
3068
3069 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3070 lf_num = 0;
3071 /* both loops are skipped when i <= 0 */
3072 for (j = 0; j < i; j++)
3073 if (cbuf[j] == '\n')
3074 lf_num++;
3075 for (j = i - 1; j >= 0; j--) {
3076 cbuf[j + lf_num] = cbuf[j];
3077 if (cbuf[j] == '\n') {
3078 lf_num--;
3079 i++;
3080 cbuf[j + lf_num] = '\r';
3081 }
3082 }
3083 assert(lf_num == 0);
51e5133d 3084 } else
c7bdb6a3 3085 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3086#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3087 if (i == 0)
3088 at_eof = 1;
d485640b 3089#endif
a3ef2c16 3090
6ba8a5b7 3091 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3092 BIO_printf(bio_err, "DONE\n");
3093 ret = 0;
3094 goto shut;
3095 }
3096
6ba8a5b7 3097 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3098 BIO_printf(bio_err, "RENEGOTIATING\n");
3099 SSL_renegotiate(con);
3100 cbuf_len = 0;
5478e210 3101 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3102 && cmdletters) {
b07b2a1b
MC
3103 BIO_printf(bio_err, "KEYUPDATE\n");
3104 SSL_key_update(con,
3105 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3106 : SSL_KEY_UPDATE_NOT_REQUESTED);
3107 cbuf_len = 0;
3108 }
b612799a
RL
3109#ifndef OPENSSL_NO_HEARTBEATS
3110 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
3111 BIO_printf(bio_err, "HEARTBEATING\n");
3112 SSL_heartbeat(con);
3113 cbuf_len = 0;
3114 }
3115#endif
0f113f3e
MC
3116 else {
3117 cbuf_len = i;
3118 cbuf_off = 0;
a53955d8 3119#ifdef CHARSET_EBCDIC
0f113f3e
MC
3120 ebcdic2ascii(cbuf, cbuf, i);
3121#endif
3122 }
3123
3124 write_ssl = 1;
3125 read_tty = 0;
3126 }
3127 }
3128
3129 ret = 0;
3130 shut:
3131 if (in_init)
0d4d5ab8 3132 print_stuff(bio_c_out, con, full_log);
ec447924 3133 do_ssl_shutdown(con);
27da42d8 3134
26ec943e
BE
3135 /*
3136 * If we ended with an alert being sent, but still with data in the
3137 * network buffer to be read, then calling BIO_closesocket() will
3138 * result in a TCP-RST being sent. On some platforms (notably
3139 * Windows) then this will result in the peer immediately abandoning
3140 * the connection including any buffered alert data before it has
3141 * had a chance to be read. Shutting down the sending side first,
3142 * and then closing the socket sends TCP-FIN first followed by
3143 * TCP-RST. This seems to allow the peer to read the alert data.
3144 */
3145 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3146 /*
3147 * We just said we have nothing else to say, but it doesn't mean that
3148 * the other side has nothing. It's even recommended to consume incoming
3149 * data. [In testing context this ensures that alerts are passed on...]
3150 */
3151 timeout.tv_sec = 0;
3152 timeout.tv_usec = 500000; /* some extreme round-trip */
3153 do {
3154 FD_ZERO(&readfds);
3155 openssl_fdset(s, &readfds);
3156 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3157 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3158
8731a4fc 3159 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3160 end:
3161 if (con != NULL) {
3162 if (prexit != 0)
0d4d5ab8 3163 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3164 SSL_free(con);
3165 }
9561e2a1 3166 SSL_SESSION_free(psksess);
e481f9b9 3167#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3168 OPENSSL_free(next_proto.data);
0f113f3e 3169#endif
62adbcee 3170 SSL_CTX_free(ctx);
4bf73e9f 3171 set_keylog_file(NULL, NULL);
222561fe 3172 X509_free(cert);
4b45c6e5 3173 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3174 EVP_PKEY_free(key);
222561fe 3175 sk_X509_pop_free(chain, X509_free);
b548a1f1 3176 OPENSSL_free(pass);
d40a1f72
DSH
3177#ifndef OPENSSL_NO_SRP
3178 OPENSSL_free(srp_arg.srppassin);
3179#endif
eb67172a 3180 OPENSSL_free(connectstr);
ebc01683 3181 OPENSSL_free(bindstr);
ab69ac00
RL
3182 OPENSSL_free(host);
3183 OPENSSL_free(port);
222561fe 3184 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3185 ssl_excert_free(exc);
7e1b7485 3186 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3187 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3188 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3189 OPENSSL_clear_free(cbuf, BUFSIZZ);
3190 OPENSSL_clear_free(sbuf, BUFSIZZ);
3191 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3192 if (proxypass != NULL)
3193 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3194 release_engine(e);
ca3a82c3
RS
3195 BIO_free(bio_c_out);
3196 bio_c_out = NULL;
3197 BIO_free(bio_c_msg);
3198 bio_c_msg = NULL;
26a7d938 3199 return ret;
0f113f3e 3200}
d02b48c6 3201
0d4d5ab8 3202static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3203{
3204 X509 *peer = NULL;
0f113f3e 3205 STACK_OF(X509) *sk;
0f113f3e 3206 const SSL_CIPHER *c;
20c0bce5
MC
3207 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3208 long verify_result;
09b6c2ef 3209#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3210 const COMP_METHOD *comp, *expansion;
3211#endif
3212 unsigned char *exportedkeymat;
dd696a55 3213#ifndef OPENSSL_NO_CT
0d4d5ab8 3214 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3215#endif
0f113f3e
MC
3216
3217 if (full) {
3218 int got_a_chain = 0;
3219
3220 sk = SSL_get_peer_cert_chain(s);
3221 if (sk != NULL) {
7e1b7485 3222 got_a_chain = 1;
0f113f3e
MC
3223
3224 BIO_printf(bio, "---\nCertificate chain\n");
3225 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3226 BIO_printf(bio, "%2d s:", i);
3227 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3228 BIO_puts(bio, "\n");
3229 BIO_printf(bio, " i:");
3230 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3231 BIO_puts(bio, "\n");
0f113f3e
MC
3232 if (c_showcerts)
3233 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3234 }
3235 }
3236
3237 BIO_printf(bio, "---\n");
3238 peer = SSL_get_peer_certificate(s);
3239 if (peer != NULL) {
3240 BIO_printf(bio, "Server certificate\n");
3241
3242 /* Redundant if we showed the whole chain */
3243 if (!(c_showcerts && got_a_chain))
3244 PEM_write_bio_X509(bio, peer);
b5c4209b 3245 dump_cert_text(bio, peer);
0f113f3e 3246 } else {
5969a2dd 3247 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3248 }
5969a2dd 3249 print_ca_names(bio, s);
0f113f3e
MC
3250
3251 ssl_print_sigalgs(bio, s);
3252 ssl_print_tmp_key(bio, s);
3253
dd696a55 3254#ifndef OPENSSL_NO_CT
43341433
VD
3255 /*
3256 * When the SSL session is anonymous, or resumed via an abbreviated
3257 * handshake, no SCTs are provided as part of the handshake. While in
3258 * a resumed session SCTs may be present in the session's certificate,
3259 * no callbacks are invoked to revalidate these, and in any case that
3260 * set of SCTs may be incomplete. Thus it makes little sense to
3261 * attempt to display SCTs from a resumed session's certificate, and of
3262 * course none are associated with an anonymous peer.
3263 */
3264 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3265 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3266 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3267
3268 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3269 if (sct_count > 0) {
3270 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3271
3272 BIO_printf(bio, "---\n");
3273 for (i = 0; i < sct_count; ++i) {
3274 SCT *sct = sk_SCT_value(scts, i);
3275
3276 BIO_printf(bio, "SCT validation status: %s\n",
3277 SCT_validation_status_string(sct));
3278 SCT_print(sct, bio, 0, log_store);
3279 if (i < sct_count - 1)
3280 BIO_printf(bio, "\n---\n");
3281 }
3282 BIO_printf(bio, "\n");
3283 }
6bea2a72 3284 }
dd696a55
RP
3285#endif
3286
0f113f3e 3287 BIO_printf(bio,
7d672984
AP
3288 "---\nSSL handshake has read %ju bytes "
3289 "and written %ju bytes\n",
12997aa9
RS
3290 BIO_number_read(SSL_get_rbio(s)),
3291 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3292 }
c0a445a9 3293 print_verify_detail(s, bio);
b577fd0b 3294 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3295 c = SSL_get_current_cipher(s);
3296 BIO_printf(bio, "%s, Cipher is %s\n",
3297 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3298 if (peer != NULL) {
3299 EVP_PKEY *pktmp;
bde136c8 3300
c01ff880 3301 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3302 BIO_printf(bio, "Server public key is %d bit\n",
3303 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3304 }
3305 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3306 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3307#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3308 comp = SSL_get_current_compression(s);
3309 expansion = SSL_get_current_expansion(s);
3310 BIO_printf(bio, "Compression: %s\n",
3311 comp ? SSL_COMP_get_name(comp) : "NONE");
3312 BIO_printf(bio, "Expansion: %s\n",
3313 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3314#endif
d6c3c189
BP
3315#ifndef OPENSSL_NO_KTLS
3316 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3317 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3318#endif
0f113f3e 3319
57559471 3320#ifdef SSL_DEBUG
0f113f3e
MC
3321 {
3322 /* Print out local port of connection: useful for debugging */
3323 int sock;
642a166c
RL
3324 union BIO_sock_info_u info;
3325
0f113f3e 3326 sock = SSL_get_fd(s);
642a166c
RL
3327 if ((info.addr = BIO_ADDR_new()) != NULL
3328 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3329 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3330 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3331 }
3332 BIO_ADDR_free(info.addr);
0f113f3e 3333 }
a2f9200f
DSH
3334#endif
3335
e481f9b9 3336#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3337 if (next_proto.status != -1) {
3338 const unsigned char *proto;
3339 unsigned int proto_len;
3340 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3341 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3342 BIO_write(bio, proto, proto_len);
3343 BIO_write(bio, "\n", 1);
3344 }
e481f9b9 3345#endif
0f113f3e
MC
3346 {
3347 const unsigned char *proto;
3348 unsigned int proto_len;
3349 SSL_get0_alpn_selected(s, &proto, &proto_len);
3350 if (proto_len > 0) {
3351 BIO_printf(bio, "ALPN protocol: ");
3352 BIO_write(bio, proto, proto_len);
3353 BIO_write(bio, "\n", 1);
3354 } else
3355 BIO_printf(bio, "No ALPN negotiated\n");
3356 }
71fa4513 3357
e783bae2 3358#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3359 {
3360 SRTP_PROTECTION_PROFILE *srtp_profile =
3361 SSL_get_selected_srtp_profile(s);
3362
3363 if (srtp_profile)
3364 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3365 srtp_profile->name);
3366 }
3367#endif
3368
20c0bce5 3369 if (istls13) {
576eb395
MC
3370 switch (SSL_get_early_data_status(s)) {
3371 case SSL_EARLY_DATA_NOT_SENT:
3372 BIO_printf(bio, "Early data was not sent\n");
3373 break;
3374
3375 case SSL_EARLY_DATA_REJECTED:
3376 BIO_printf(bio, "Early data was rejected\n");
3377 break;
3378
3379 case SSL_EARLY_DATA_ACCEPTED:
3380 BIO_printf(bio, "Early data was accepted\n");
3381 break;
3382
3383 }
20c0bce5
MC
3384
3385 /*
3386 * We also print the verify results when we dump session information,
3387 * but in TLSv1.3 we may not get that right away (or at all) depending
3388 * on when we get a NewSessionTicket. Therefore we print it now as well.
3389 */
3390 verify_result = SSL_get_verify_result(s);
3391 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3392 X509_verify_cert_error_string(verify_result));
3393 } else {
3394 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3395 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3396 }
3397
d6073e27 3398 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3399 BIO_printf(bio, "Keying material exporter:\n");
3400 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3401 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3402 exportedkeymat = app_malloc(keymatexportlen, "export key");
3403 if (!SSL_export_keying_material(s, exportedkeymat,
3404 keymatexportlen,
3405 keymatexportlabel,
3406 strlen(keymatexportlabel),
3407 NULL, 0, 0)) {
3408 BIO_printf(bio, " Error\n");
3409 } else {
3410 BIO_printf(bio, " Keying material: ");
3411 for (i = 0; i < keymatexportlen; i++)
3412 BIO_printf(bio, "%02X", exportedkeymat[i]);
3413 BIO_printf(bio, "\n");
0f113f3e 3414 }
68dc6824 3415 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3416 }
3417 BIO_printf(bio, "---\n");
222561fe 3418 X509_free(peer);
0f113f3e
MC
3419 /* flush, or debugging output gets mixed with http response */
3420 (void)BIO_flush(bio);
3421}
d02b48c6 3422
3e41ac35 3423# ifndef OPENSSL_NO_OCSP
67c8e7f4 3424static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3425{
3426 const unsigned char *p;
3427 int len;
3428 OCSP_RESPONSE *rsp;
3429 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3430 BIO_puts(arg, "OCSP response: ");
2234212c 3431 if (p == NULL) {
0f113f3e
MC
3432 BIO_puts(arg, "no response sent\n");
3433 return 1;
3434 }
3435 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3436 if (rsp == NULL) {
0f113f3e
MC
3437 BIO_puts(arg, "response parse error\n");
3438 BIO_dump_indent(arg, (char *)p, len, 4);
3439 return 0;
3440 }
3441 BIO_puts(arg, "\n======================================\n");
3442 OCSP_RESPONSE_print(arg, rsp, 0);
3443 BIO_puts(arg, "======================================\n");
3444 OCSP_RESPONSE_free(rsp);
3445 return 1;
3446}
3e41ac35 3447# endif
f9e55034 3448
398b0bbd
RS
3449static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3450{
3451 const unsigned char *cur, *end;
3452 long len;
3453 int tag, xclass, inf, ret = -1;
3454
3455 cur = (const unsigned char *)buf;
3456 end = cur + rem;
3457
3458 /*
3459 * From RFC 4511:
3460 *
3461 * LDAPMessage ::= SEQUENCE {
3462 * messageID MessageID,
3463 * protocolOp CHOICE {
3464 * ...
3465 * extendedResp ExtendedResponse,
3466 * ... },
3467 * controls [0] Controls OPTIONAL }
3468 *
3469 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3470 * COMPONENTS OF LDAPResult,
3471 * responseName [10] LDAPOID OPTIONAL,
3472 * responseValue [11] OCTET STRING OPTIONAL }
3473 *
3474 * LDAPResult ::= SEQUENCE {
3475 * resultCode ENUMERATED {
3476 * success (0),
3477 * ...
3478 * other (80),
3479 * ... },
3480 * matchedDN LDAPDN,
3481 * diagnosticMessage LDAPString,
3482 * referral [3] Referral OPTIONAL }
3483 */
3484
3485 /* pull SEQUENCE */
3486 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3487 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3488 (rem = end - cur, len > rem)) {
3489 BIO_printf(bio_err, "Unexpected LDAP response\n");
3490 goto end;
3491 }
3492
8b0d4242
AP
3493 rem = len; /* ensure that we don't overstep the SEQUENCE */
3494
398b0bbd
RS
3495 /* pull MessageID */
3496 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3497 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3498 (rem = end - cur, len > rem)) {
3499 BIO_printf(bio_err, "No MessageID\n");
3500 goto end;
3501 }
3502
3503 cur += len; /* shall we check for MessageId match or just skip? */
3504
3505 /* pull [APPLICATION 24] */
3506 rem = end - cur;
3507 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3508 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3509 tag != 24) {
3510 BIO_printf(bio_err, "Not ExtendedResponse\n");
3511 goto end;
3512 }
3513
3514 /* pull resultCode */
3515 rem = end - cur;
3516 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3517 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3518 (rem = end - cur, len > rem)) {
3519 BIO_printf(bio_err, "Not LDAPResult\n");
3520 goto end;
3521 }
3522
3523 /* len should always be one, but just in case... */
3524 for (ret = 0, inf = 0; inf < len; inf++) {
3525 ret <<= 8;
3526 ret |= cur[inf];
3527 }
3528 /* There is more data, but we don't care... */
3529 end:
3530 return ret;
3531}
3532
69738dad
M
3533/*
3534 * BASE64 encoder: used only for encoding basic proxy authentication credentials
3535 */
3536static char *base64encode (const void *buf, size_t len)
3537{
3538 int i;
3539 size_t outl;
3540 char *out;
3541
3542 /* Calculate size of encoded data */
3543 outl = (len / 3);
3544 if (len % 3 > 0)
3545 outl++;
3546 outl <<= 2;
3547 out = app_malloc(outl + 1, "base64 encode buffer");
3548
3549 i = EVP_EncodeBlock((unsigned char *)out, buf, len);
3550 assert(i <= (int)outl);
3551 if (i < 0)
3552 *out = '\0';
3553 return out;
3554}
3555
d6073e27 3556#endif /* OPENSSL_NO_SOCK */