]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
More accurate doc of -ssl_config option
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
8e981051 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
d02b48c6
RE
59#undef BUFSIZZ
60#define BUFSIZZ 1024*8
cfb4f1ef 61#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 62
cddd424a 63static char *prog;
7e1b7485 64static int c_debug = 0;
0f113f3e 65static int c_showcerts = 0;
0f113f3e
MC
66static char *keymatexportlabel = NULL;
67static int keymatexportlen = 20;
0f113f3e 68static BIO *bio_c_out = NULL;
0f113f3e 69static int c_quiet = 0;
be62b22b 70static char *sess_out = NULL;
e261bdd1 71static SSL_SESSION *psksess = NULL;
d02b48c6 72
0d4d5ab8 73static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 74#ifndef OPENSSL_NO_OCSP
7e1b7485 75static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 76#endif
398b0bbd 77static int ldap_ExtendedResponse_parse(const char *buf, long rem);
69738dad 78static char *base64encode (const void *buf, size_t len);
8e981051 79static int is_dNS_name(const char *host);
7e1b7485 80
cddd424a
VD
81static int saved_errno;
82
83static void save_errno(void)
84{
85 saved_errno = errno;
86 errno = 0;
87}
88
89static int restore_errno(void)
90{
91 int ret = errno;
92 errno = saved_errno;
93 return ret;
94}
95
ec447924
MC
96static void do_ssl_shutdown(SSL *ssl)
97{
98 int ret;
99
100 do {
101 /* We only do unidirectional shutdown */
102 ret = SSL_shutdown(ssl);
103 if (ret < 0) {
104 switch (SSL_get_error(ssl, ret)) {
105 case SSL_ERROR_WANT_READ:
106 case SSL_ERROR_WANT_WRITE:
107 case SSL_ERROR_WANT_ASYNC:
fc7f190c 108 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
109 /* We just do busy waiting. Nothing clever */
110 continue;
111 }
112 ret = 0;
113 }
114 } while (ret < 0);
115}
116
ddac1974 117/* Default PSK identity and key */
0f113f3e 118static char *psk_identity = "Client_identity";
ddac1974 119
14e35350 120#ifndef OPENSSL_NO_PSK
ddac1974 121static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
122 unsigned int max_identity_len,
123 unsigned char *psk,
124 unsigned int max_psk_len)
125{
0f113f3e 126 int ret;
6ec6d520
DSH
127 long key_len;
128 unsigned char *key;
0f113f3e
MC
129
130 if (c_debug)
131 BIO_printf(bio_c_out, "psk_client_cb\n");
132 if (!hint) {
133 /* no ServerKeyExchange message */
134 if (c_debug)
135 BIO_printf(bio_c_out,
136 "NULL received PSK identity hint, continuing anyway\n");
2234212c 137 } else if (c_debug) {
0f113f3e 138 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 139 }
0f113f3e
MC
140
141 /*
142 * lookup PSK identity and PSK key based on the given identity hint here
143 */
144 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
145 if (ret < 0 || (unsigned int)ret > max_identity_len)
146 goto out_err;
147 if (c_debug)
148 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
149 ret);
6ec6d520
DSH
150
151 /* convert the PSK key to binary */
152 key = OPENSSL_hexstr2buf(psk_key, &key_len);
153 if (key == NULL) {
154 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 155 psk_key);
0f113f3e
MC
156 return 0;
157 }
96a5d7fd 158 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 159 BIO_printf(bio_err,
6ec6d520
DSH
160 "psk buffer of callback is too small (%d) for key (%ld)\n",
161 max_psk_len, key_len);
162 OPENSSL_free(key);
0f113f3e
MC
163 return 0;
164 }
ddac1974 165
6ec6d520
DSH
166 memcpy(psk, key, key_len);
167 OPENSSL_free(key);
ddac1974 168
0f113f3e 169 if (c_debug)
6ec6d520 170 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 171
6ec6d520 172 return key_len;
ddac1974 173 out_err:
0f113f3e
MC
174 if (c_debug)
175 BIO_printf(bio_err, "Error in PSK client callback\n");
176 return 0;
177}
ddac1974
NL
178#endif
179
adfc3786
MC
180const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
181const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 182
e261bdd1
MC
183static int psk_use_session_cb(SSL *s, const EVP_MD *md,
184 const unsigned char **id, size_t *idlen,
185 SSL_SESSION **sess)
186{
5ffff599
MC
187 SSL_SESSION *usesess = NULL;
188 const SSL_CIPHER *cipher = NULL;
189
190 if (psksess != NULL) {
191 SSL_SESSION_up_ref(psksess);
192 usesess = psksess;
193 } else {
194 long key_len;
195 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
196
197 if (key == NULL) {
198 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
199 psk_key);
200 return 0;
201 }
202
e73c6eae
MC
203 /* We default to SHA-256 */
204 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 205 if (cipher == NULL) {
e73c6eae 206 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 207 OPENSSL_free(key);
e73c6eae 208 return 0;
5ffff599 209 }
e73c6eae 210
5ffff599
MC
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 223 if (cipher == NULL)
5ffff599 224 goto err;
e261bdd1 225
dc87d5a9
MC
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
e261bdd1
MC
237
238 return 1;
5ffff599
MC
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
e261bdd1
MC
243}
244
ed3883d2
BM
245/* This is a context that we pass to callbacks */
246typedef struct tlsextctx_st {
0f113f3e
MC
247 BIO *biodebug;
248 int ack;
ed3883d2
BM
249} tlsextctx;
250
6d23cf97 251static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261}
ee2ffc27 262
e481f9b9 263#ifndef OPENSSL_NO_SRP
edc032b5
BL
264
265/* This is a context that we pass to all callbacks */
0f113f3e
MC
266typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
bde136c8 272 int strength; /* minimal size for N */
0f113f3e
MC
273} SRP_ARG;
274
f2fc3075 275static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
276{
277 BN_CTX *bn_ctx = BN_CTX_new();
278 BIGNUM *p = BN_new();
279 BIGNUM *r = BN_new();
280 int ret =
281 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 282 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
283 p != NULL && BN_rshift1(p, N) &&
284 /* p = (N-1)/2 */
42619397 285 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 r != NULL &&
287 /* verify g^((N-1)/2) == -1 (mod N) */
288 BN_mod_exp(r, g, p, N, bn_ctx) &&
289 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
290
23a1d5e9
RS
291 BN_free(r);
292 BN_free(p);
293 BN_CTX_free(bn_ctx);
0f113f3e
MC
294 return ret;
295}
edc032b5 296
c80fd6b2
MC
297/*-
298 * This callback is used here for two purposes:
299 * - extended debugging
300 * - making some primality tests for unknown groups
301 * The callback is only called for a non default group.
302 *
303 * An application does not need the call back at all if
bde136c8 304 * only the standard groups are used. In real life situations,
0f113f3e
MC
305 * client and server already share well known groups,
306 * thus there is no need to verify them.
c80fd6b2 307 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
308 * is not one of those defined in RFC 5054, it is more appropriate
309 * to add the group to a static list and then compare since
c80fd6b2
MC
310 * primality tests are rather cpu consuming.
311 */
f2fc3075 312
6d23cf97 313static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
314{
315 SRP_ARG *srp_arg = (SRP_ARG *)arg;
316 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
317
318 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
319 return 0;
320 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
321 BIO_printf(bio_err, "SRP parameters:\n");
322 BIO_printf(bio_err, "\tN=");
323 BN_print(bio_err, N);
324 BIO_printf(bio_err, "\n\tg=");
325 BN_print(bio_err, g);
326 BIO_printf(bio_err, "\n");
327 }
328
329 if (SRP_check_known_gN_param(g, N))
330 return 1;
331
332 if (srp_arg->amp == 1) {
333 if (srp_arg->debug)
334 BIO_printf(bio_err,
335 "SRP param N and g are not known params, going to check deeper.\n");
336
337 /*
338 * The srp_moregroups is a real debugging feature. Implementors
339 * should rather add the value to the known ones. The minimal size
340 * has already been tested.
341 */
342 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
343 return 1;
344 }
345 BIO_printf(bio_err, "SRP param N and g rejected.\n");
346 return 0;
347}
edc032b5 348
e481f9b9 349# define PWD_STRLEN 1024
0f113f3e
MC
350
351static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
352{
353 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 354 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
355 PW_CB_DATA cb_tmp;
356 int l;
357
358 cb_tmp.password = (char *)srp_arg->srppassin;
359 cb_tmp.prompt_info = "SRP user";
360 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
361 BIO_printf(bio_err, "Can't read Password\n");
362 OPENSSL_free(pass);
363 return NULL;
364 }
365 *(pass + l) = '\0';
366
367 return pass;
368}
369
e481f9b9 370#endif
7e1b7485 371
e481f9b9 372#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
0f113f3e 375 unsigned char *data;
817cd0d5 376 size_t len;
0f113f3e 377 int status;
ee2ffc27
BL
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
0f113f3e
MC
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383 const unsigned char *in, unsigned int inlen,
384 void *arg)
385{
386 tlsextnextprotoctx *ctx = arg;
387
388 if (!c_quiet) {
389 /* We can assume that |in| is syntactically valid. */
390 unsigned i;
391 BIO_printf(bio_c_out, "Protocols advertised by server: ");
392 for (i = 0; i < inlen;) {
393 if (i)
394 BIO_write(bio_c_out, ", ", 2);
395 BIO_write(bio_c_out, &in[i + 1], in[i]);
396 i += in[i] + 1;
397 }
398 BIO_write(bio_c_out, "\n", 1);
399 }
400
401 ctx->status =
402 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403 return SSL_TLSEXT_ERR_OK;
404}
e481f9b9 405#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408 const unsigned char *in, size_t inlen,
409 int *al, void *arg)
85c67492 410{
0f113f3e
MC
411 char pem_name[100];
412 unsigned char ext_buf[4 + 65536];
413
414 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
415 inlen &= 0xffff; /* for formal memcmpy correctness */
416 ext_buf[0] = (unsigned char)(ext_type >> 8);
417 ext_buf[1] = (unsigned char)(ext_type);
418 ext_buf[2] = (unsigned char)(inlen >> 8);
419 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
420 memcpy(ext_buf + 4, in, inlen);
421
422 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423 ext_type);
424 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425 return 1;
426}
427
cddd424a
VD
428/*
429 * Hex decoder that tolerates optional whitespace. Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434 unsigned char **out = (unsigned char **)result;
435 const char *in = *inptr;
d6073e27 436 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
437 unsigned char *cp = ret;
438 uint8_t byte;
439 int nibble = 0;
440
441 if (ret == NULL)
442 return -1;
443
444 for (byte = 0; *in; ++in) {
49445f21 445 int x;
cddd424a 446
18295f0c 447 if (isspace(_UC(*in)))
cddd424a 448 continue;
49445f21
RS
449 x = OPENSSL_hexchar2int(*in);
450 if (x < 0) {
cddd424a
VD
451 OPENSSL_free(ret);
452 return 0;
453 }
49445f21 454 byte |= (char)x;
cddd424a
VD
455 if ((nibble ^= 1) == 0) {
456 *cp++ = byte;
457 byte = 0;
458 } else {
459 byte <<= 4;
460 }
461 }
462 if (nibble != 0) {
463 OPENSSL_free(ret);
464 return 0;
465 }
466 *inptr = in;
467
468 return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477 uint8_t *result = (uint8_t *)out;
478 const char *in = *inptr;
479 char *endp;
480 long v;
481 int e;
482
483 save_errno();
484 v = strtol(in, &endp, 10);
485 e = restore_errno();
486
487 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 488 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
489 v != (*result = (uint8_t) v)) {
490 return -1;
491 }
18295f0c 492 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
493 continue;
494
495 *inptr = in;
496 return 1;
497}
498
7ff970ef
RS
499struct tlsa_field {
500 void *var;
501 const char *name;
502 ossl_ssize_t (*parser)(const char **, void *);
503};
504
cddd424a
VD
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
7ff970ef
RS
507 /* Not necessary to re-init these values; the "parsers" do that. */
508 static uint8_t usage;
509 static uint8_t selector;
510 static uint8_t mtype;
511 static unsigned char *data;
f232d6ec 512 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
513 { &usage, "usage", checked_uint8 },
514 { &selector, "selector", checked_uint8 },
515 { &mtype, "mtype", checked_uint8 },
516 { &data, "data", hexdecode },
517 { NULL, }
518 };
519 struct tlsa_field *f;
7ff970ef
RS
520 int ret;
521 const char *cp = rrdata;
522 ossl_ssize_t len = 0;
cddd424a
VD
523
524 for (f = tlsa_fields; f->var; ++f) {
525 /* Returns number of bytes produced, advances cp to next field */
526 if ((len = f->parser(&cp, f->var)) <= 0) {
527 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528 prog, f->name, rrdata);
529 return 0;
530 }
531 }
532 /* The data field is last, so len is its length */
533 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534 OPENSSL_free(data);
535
536 if (ret == 0) {
537 ERR_print_errors(bio_err);
538 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539 prog, rrdata);
540 return 0;
541 }
542 if (ret < 0) {
543 ERR_print_errors(bio_err);
544 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545 prog, rrdata);
546 return 0;
547 }
548 return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553 int num = sk_OPENSSL_STRING_num(rrset);
554 int count = 0;
555 int i;
556
557 for (i = 0; i < num; ++i) {
558 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559 if (tlsa_import_rr(con, rrdata) > 0)
560 ++count;
561 }
562 return count > 0;
563}
564
7e1b7485
RS
565typedef enum OPTION_choice {
566 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 567 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 568 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
569 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 572 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 573 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
574 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 576 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
577#ifndef OPENSSL_NO_SRP
578 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579 OPT_SRP_MOREGROUPS,
580#endif
581 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 582 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 583 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
584 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
585 OPT_NEXTPROTONEG, OPT_ALPN,
586 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
587 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
588 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 589 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 590 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
591 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
592 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
593 OPT_V_ENUM,
594 OPT_X_ENUM,
595 OPT_S_ENUM,
69738dad
M
596 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
597 OPT_DANE_TLSA_DOMAIN,
dd696a55 598#ifndef OPENSSL_NO_CT
43341433 599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 600#endif
3ee1eac2 601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 602 OPT_ENABLE_PHA,
09d62b33 603 OPT_SCTP_LABEL_BUG,
3ee1eac2 604 OPT_R_ENUM
7e1b7485
RS
605} OPTION_CHOICE;
606
44c83ebd 607const OPTIONS s_client_options[] = {
92de469f
RS
608 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
609
5388f986 610 OPT_SECTION("General"),
7e1b7485 611 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
612#ifndef OPENSSL_NO_ENGINE
613 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
614 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
615 "Specify engine to be used for client certificate operations"},
616#endif
2a2b1e41 617 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
618#ifndef OPENSSL_NO_CT
619 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
620 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
621 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
622#endif
623
624 OPT_SECTION("Network"),
7e1b7485
RS
625 {"host", OPT_HOST, 's', "Use -connect instead"},
626 {"port", OPT_PORT, 'p', "Use -connect instead"},
627 {"connect", OPT_CONNECT, 's',
ab69ac00 628 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 629 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
630 {"proxy", OPT_PROXY, 's',
631 "Connect to via specified proxy to the real server"},
69738dad
M
632 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
633 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 634#ifdef AF_UNIX
a22f9c84 635 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
636#endif
637 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 638#ifdef AF_INET6
ab69ac00 639 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 640#endif
5388f986
RS
641 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
642 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
643 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
644 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
645 "Size used to split data for encrypt pipelines"},
646 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
647 "Maximum number of encrypt/decrypt pipelines to be used"},
648 {"read_buf", OPT_READ_BUF, 'p',
649 "Default read buffer size to be used for connections"},
650 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
651
652 OPT_SECTION("Identity"),
7e1b7485
RS
653 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
654 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
655 {"certform", OPT_CERTFORM, 'F',
656 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 657 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
658 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
659 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
660 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
661 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
662 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
fd3397fc 663 {"CAstore", OPT_CAFILE, ':', "URI to store of CA's"},
2b6bcb70
MC
664 {"no-CAfile", OPT_NOCAFILE, '-',
665 "Do not load the default certificates file"},
666 {"no-CApath", OPT_NOCAPATH, '-',
667 "Do not load certificates from the default certificates directory"},
fd3397fc
RL
668 {"no-CAstore", OPT_NOCAPATH, '-',
669 "Do not load certificates from the default certificates store"},
d2add501 670 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 671 "PEM format file of CA names to send to the server"},
cddd424a
VD
672 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
673 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
674 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
675 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
676 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
677 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
678 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
679 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
680 {"name", OPT_PROTOHOST, 's',
681 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
682
683 OPT_SECTION("Session"),
7e1b7485
RS
684 {"reconnect", OPT_RECONNECT, '-',
685 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
686 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
687 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
688
689 OPT_SECTION("Input/Output"),
7e1b7485
RS
690 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
691 {"quiet", OPT_QUIET, '-', "No s_client output"},
692 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
693 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 694 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 695 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 696 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 697 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
698 {"brief", OPT_BRIEF, '-',
699 "Restrict output to brief summary of connection parameters"},
700 {"prexit", OPT_PREXIT, '-',
701 "Print session information when the program exits"},
5388f986
RS
702
703 OPT_SECTION("Debug"),
704 {"showcerts", OPT_SHOWCERTS, '-',
705 "Show all certificates sent by the server"},
706 {"debug", OPT_DEBUG, '-', "Extra output"},
707 {"msg", OPT_MSG, '-', "Show protocol messages"},
708 {"msgfile", OPT_MSGFILE, '>',
709 "File to send output of -msg or -trace, instead of stdout"},
710 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
711 {"state", OPT_STATE, '-', "Print the ssl states"},
712 {"keymatexport", OPT_KEYMATEXPORT, 's',
713 "Export keying material using label"},
714 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
715 "Export len bytes of keying material (default 20)"},
9a13bb38
RS
716 {"security_debug", OPT_SECURITY_DEBUG, '-',
717 "Enable security debug messages"},
718 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
719 "Output more security debug output"},
5388f986
RS
720#ifndef OPENSSL_NO_SSL_TRACE
721 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
722#endif
723#ifdef WATT32
724 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
725#endif
726 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
727 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
728 {"servername", OPT_SERVERNAME, 's',
481afe2a 729 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
730 {"noservername", OPT_NOSERVERNAME, '-',
731 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
732 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
733 "Hex dump of all TLS extensions received"},
3e41ac35 734#ifndef OPENSSL_NO_OCSP
9c3bcfa0 735 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 736#endif
9c3bcfa0
RS
737 {"serverinfo", OPT_SERVERINFO, 's',
738 "types Send empty ClientHello extensions (comma-separated numbers)"},
739 {"alpn", OPT_ALPN, 's',
740 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 741 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
742 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
743
744 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
745#ifndef OPENSSL_NO_SSL3
746 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
747#endif
6b01bed2
VD
748#ifndef OPENSSL_NO_TLS1
749 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
750#endif
751#ifndef OPENSSL_NO_TLS1_1
752 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
753#endif
754#ifndef OPENSSL_NO_TLS1_2
755 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
756#endif
582a17d6
MC
757#ifndef OPENSSL_NO_TLS1_3
758 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
759#endif
a5ecdc6a 760#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
761 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
762 {"timeout", OPT_TIMEOUT, '-',
763 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
764 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
765#endif
6b01bed2
VD
766#ifndef OPENSSL_NO_DTLS1
767 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
768#endif
769#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 770 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 771#endif
8ccc2377
MC
772#ifndef OPENSSL_NO_SCTP
773 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 774 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 775#endif
5388f986
RS
776#ifndef OPENSSL_NO_NEXTPROTONEG
777 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
778 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 779#endif
5388f986
RS
780 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
781 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
782#ifndef OPENSSL_NO_SRTP
783 {"use_srtp", OPT_USE_SRTP, 's',
784 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 785#endif
7e1b7485 786#ifndef OPENSSL_NO_SRP
bde136c8 787 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
788 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
789 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
790 "SRP username into second ClientHello message"},
791 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
792 "Tolerate other than the known g N values."},
740ceb5b 793 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 794#endif
5388f986
RS
795
796 OPT_R_OPTIONS,
797 OPT_S_OPTIONS,
798 OPT_V_OPTIONS,
799 {"CRL", OPT_CRL, '<', "CRL file to use"},
800 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
801 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
802 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
803 "Close connection on verification error"},
804 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
805 {"cert_chain", OPT_CERT_CHAIN, '<',
806 "Certificate chain file (in PEM format)"},
807 {"chainCApath", OPT_CHAINCAPATH, '/',
808 "Use dir as certificate store path to build CA certificate chain"},
809 {"chainCAstore", OPT_CHAINCASTORE, ':',
810 "CA store URI for certificate chain"},
811 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
812 "CA file for certificate verification (PEM format)"},
813 {"verifyCApath", OPT_VERIFYCAPATH, '/',
814 "Use dir as certificate store path to verify CA certificate"},
815 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
816 "CA store URI for certificate verification"},
817 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
818 {"chainCAfile", OPT_CHAINCAFILE, '<',
819 "CA file for certificate chain (PEM format)"},
820 OPT_X_OPTIONS,
92de469f
RS
821
822 OPT_PARAMETERS(),
823 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 824 {NULL}
7e1b7485
RS
825};
826
827typedef enum PROTOCOL_choice {
828 PROTO_OFF,
0f113f3e
MC
829 PROTO_SMTP,
830 PROTO_POP3,
831 PROTO_IMAP,
832 PROTO_FTP,
d8c25de5 833 PROTO_TELNET,
552bf8ec 834 PROTO_XMPP,
898ea7b8 835 PROTO_XMPP_SERVER,
cfb4f1ef 836 PROTO_CONNECT,
b2e54eb8 837 PROTO_IRC,
a2d9cfba 838 PROTO_MYSQL,
9576545a 839 PROTO_POSTGRES,
8f85aa6b 840 PROTO_LMTP,
20967afb 841 PROTO_NNTP,
398b0bbd
RS
842 PROTO_SIEVE,
843 PROTO_LDAP
7e1b7485
RS
844} PROTOCOL_CHOICE;
845
bde136c8 846static const OPT_PAIR services[] = {
7e1b7485
RS
847 {"smtp", PROTO_SMTP},
848 {"pop3", PROTO_POP3},
849 {"imap", PROTO_IMAP},
850 {"ftp", PROTO_FTP},
851 {"xmpp", PROTO_XMPP},
898ea7b8 852 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 853 {"telnet", PROTO_TELNET},
cfb4f1ef 854 {"irc", PROTO_IRC},
a2d9cfba 855 {"mysql", PROTO_MYSQL},
b2e54eb8 856 {"postgres", PROTO_POSTGRES},
9576545a 857 {"lmtp", PROTO_LMTP},
8f85aa6b 858 {"nntp", PROTO_NNTP},
20967afb 859 {"sieve", PROTO_SIEVE},
398b0bbd 860 {"ldap", PROTO_LDAP},
bde136c8 861 {NULL, 0}
85c67492
RL
862};
863
fe08bd76
RS
864#define IS_INET_FLAG(o) \
865 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
866#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
867
4bbd4ba6
MC
868#define IS_PROT_FLAG(o) \
869 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 870 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 871
7315ce80
RS
872/* Free |*dest| and optionally set it to a copy of |source|. */
873static void freeandcopy(char **dest, const char *source)
874{
875 OPENSSL_free(*dest);
876 *dest = NULL;
877 if (source != NULL)
878 *dest = OPENSSL_strdup(source);
879}
880
20c0bce5 881static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 882{
be62b22b 883
20c0bce5
MC
884 if (sess_out != NULL) {
885 BIO *stmp = BIO_new_file(sess_out, "w");
886
887 if (stmp == NULL) {
888 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
889 } else {
890 PEM_write_bio_SSL_SESSION(stmp, sess);
891 BIO_free(stmp);
892 }
893 }
894
895 /*
896 * Session data gets dumped on connection for TLSv1.2 and below, and on
897 * arrival of the NewSessionTicket for TLSv1.3.
898 */
899 if (SSL_version(s) == TLS1_3_VERSION) {
900 BIO_printf(bio_c_out,
901 "---\nPost-Handshake New Session Ticket arrived:\n");
902 SSL_SESSION_print(bio_c_out, sess);
903 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
904 }
905
906 /*
907 * We always return a "fail" response so that the session gets freed again
908 * because we haven't used the reference.
909 */
910 return 0;
911}
912
7e1b7485 913int s_client_main(int argc, char **argv)
0f113f3e 914{
7e1b7485 915 BIO *sbio;
0f113f3e 916 EVP_PKEY *key = NULL;
7e1b7485 917 SSL *con = NULL;
0f113f3e 918 SSL_CTX *ctx = NULL;
7e1b7485
RS
919 STACK_OF(X509) *chain = NULL;
920 X509 *cert = NULL;
0f113f3e 921 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
922 SSL_EXCERT *exc = NULL;
923 SSL_CONF_CTX *cctx = NULL;
924 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
925 char *dane_tlsa_domain = NULL;
926 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 927 int dane_ee_no_name = 0;
7e1b7485 928 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 929 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 930 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
931 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
932 char *proxystr = NULL, *proxyuser = NULL;
933 char *proxypassarg = NULL, *proxypass = NULL;
934 char *connectstr = NULL, *bindstr = NULL;
cddd424a 935 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 936 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
7315ce80 937 char *port = OPENSSL_strdup(PORT);
ebc01683 938 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
939 char *passarg = NULL, *pass = NULL;
940 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 941 char *ReqCAfile = NULL;
be62b22b 942 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 943 const char *protohost = NULL;
0f113f3e 944 struct timeval timeout, *timeoutp;
7e1b7485 945 fd_set readfds, writefds;
fd3397fc 946 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
947 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
948 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
949 int prexit = 0;
40a8e9c2 950 int sdebug = 0;
7e1b7485 951 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 952 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 953 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 954 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
955 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
956 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 957#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 958 int at_eof = 0;
d485640b 959#endif
dad78fb1 960 int read_buf_len = 0;
7e1b7485 961 int fallback_scsv = 0;
7e1b7485 962 OPTION_CHOICE o;
40a8e9c2
MC
963#ifndef OPENSSL_NO_DTLS
964 int enable_timeouts = 0;
965 long socket_mtu = 0;
966#endif
0b13e9f0 967#ifndef OPENSSL_NO_ENGINE
0f113f3e 968 ENGINE *ssl_client_engine = NULL;
7e1b7485 969#endif
333b070e 970 ENGINE *e = NULL;
1fbab1dc 971#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 972 struct timeval tv;
06f4536a 973#endif
44f19af7 974 const char *servername = NULL;
11ba87f2 975 int noservername = 0;
7e1b7485 976 const char *alpn_in = NULL;
0f113f3e 977 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 978 const char *ssl_config = NULL;
e481f9b9 979#define MAX_SI_TYPES 100
7e1b7485
RS
980 unsigned short serverinfo_types[MAX_SI_TYPES];
981 int serverinfo_count = 0, start = 0, len;
e481f9b9 982#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 983 const char *next_proto_neg_in = NULL;
ed551cdd 984#endif
edc032b5 985#ifndef OPENSSL_NO_SRP
0f113f3e
MC
986 char *srppass = NULL;
987 int srp_lateuser = 0;
988 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
989#endif
dad88680 990#ifndef OPENSSL_NO_SRTP
1fb6b0bf 991 char *srtp_profiles = NULL;
dad88680 992#endif
dd696a55
RP
993#ifndef OPENSSL_NO_CT
994 char *ctlog_file = NULL;
43341433 995 int ct_validation = 0;
dd696a55 996#endif
4bbd4ba6 997 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 998 int async = 0;
28e5ea88 999 unsigned int max_send_fragment = 0;
36b2cfb1 1000 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
1001 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
1002 int count4or6 = 0;
cf72c757 1003 uint8_t maxfraglen = 0;
54463e4f 1004 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
1005 int c_tlsextdebug = 0;
1006#ifndef OPENSSL_NO_OCSP
1007 int c_status_req = 0;
1008#endif
54463e4f 1009 BIO *bio_c_msg = NULL;
923ac827 1010 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 1011#ifndef OPENSSL_NO_DTLS
8ccc2377 1012 int isdtls = 0;
9ff2cebf 1013#endif
e261bdd1 1014 char *psksessf = NULL;
32097b33 1015 int enable_pha = 0;
09d62b33
MT
1016#ifndef OPENSSL_NO_SCTP
1017 int sctp_label_bug = 0;
1018#endif
0f113f3e 1019
efc943be
EK
1020 FD_ZERO(&readfds);
1021 FD_ZERO(&writefds);
1022/* Known false-positive of MemorySanitizer. */
1023#if defined(__has_feature)
1024# if __has_feature(memory_sanitizer)
1025 __msan_unpoison(&readfds, sizeof(readfds));
1026 __msan_unpoison(&writefds, sizeof(writefds));
1027# endif
1028#endif
1029
7e1b7485 1030 prog = opt_progname(argv[0]);
0f113f3e 1031 c_quiet = 0;
0f113f3e 1032 c_debug = 0;
0f113f3e 1033 c_showcerts = 0;
7e1b7485 1034 c_nbio = 0;
7e1b7485 1035 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1036 cctx = SSL_CONF_CTX_new();
0f113f3e 1037
68dc6824 1038 if (vpm == NULL || cctx == NULL) {
7e1b7485 1039 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1040 goto end;
1041 }
1042
acc00492
F
1043 cbuf = app_malloc(BUFSIZZ, "cbuf");
1044 sbuf = app_malloc(BUFSIZZ, "sbuf");
1045 mbuf = app_malloc(BUFSIZZ, "mbuf");
1046
7e1b7485 1047 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1048
7e1b7485
RS
1049 prog = opt_init(argc, argv, s_client_options);
1050 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1051 /* Check for intermixing flags. */
1052 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1053 BIO_printf(bio_err,
d6073e27
F
1054 "%s: Intermixed protocol flags (unix and internet domains)\n",
1055 prog);
fe08bd76
RS
1056 goto end;
1057 }
1058 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1059 BIO_printf(bio_err,
d6073e27
F
1060 "%s: Intermixed protocol flags (internet and unix domains)\n",
1061 prog);
fe08bd76
RS
1062 goto end;
1063 }
4bbd4ba6
MC
1064
1065 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1066 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1067 goto end;
1068 }
1069 if (IS_NO_PROT_FLAG(o))
1070 no_prot_opt++;
1071 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1072 BIO_printf(bio_err,
1073 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1074 goto end;
1075 }
1076
7e1b7485 1077 switch (o) {
7e1b7485
RS
1078 case OPT_EOF:
1079 case OPT_ERR:
1080 opthelp:
1081 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1082 goto end;
1083 case OPT_HELP:
1084 opt_help(s_client_options);
1085 ret = 0;
1086 goto end;
ab69ac00 1087 case OPT_4:
fe08bd76 1088 connect_type = use_inet;
ab69ac00 1089 socket_family = AF_INET;
fe08bd76 1090 count4or6++;
ab69ac00 1091 break;
ab69ac00 1092#ifdef AF_INET6
fe08bd76
RS
1093 case OPT_6:
1094 connect_type = use_inet;
1095 socket_family = AF_INET6;
1096 count4or6++;
ab69ac00 1097 break;
ab69ac00 1098#endif
fe08bd76
RS
1099 case OPT_HOST:
1100 connect_type = use_inet;
7315ce80 1101 freeandcopy(&host, opt_arg());
7e1b7485
RS
1102 break;
1103 case OPT_PORT:
fe08bd76 1104 connect_type = use_inet;
7315ce80 1105 freeandcopy(&port, opt_arg());
7e1b7485
RS
1106 break;
1107 case OPT_CONNECT:
fe08bd76 1108 connect_type = use_inet;
7315ce80 1109 freeandcopy(&connectstr, opt_arg());
552bf8ec 1110 break;
ebc01683
JH
1111 case OPT_BIND:
1112 freeandcopy(&bindstr, opt_arg());
1113 break;
552bf8ec
MT
1114 case OPT_PROXY:
1115 proxystr = opt_arg();
1116 starttls_proto = PROTO_CONNECT;
7e1b7485 1117 break;
69738dad
M
1118 case OPT_PROXY_USER:
1119 proxyuser = opt_arg();
1120 break;
1121 case OPT_PROXY_PASS:
1122 proxypassarg = opt_arg();
1123 break;
ab69ac00 1124#ifdef AF_UNIX
7e1b7485 1125 case OPT_UNIX:
fe08bd76 1126 connect_type = use_unix;
ab69ac00 1127 socket_family = AF_UNIX;
7315ce80 1128 freeandcopy(&host, opt_arg());
7e1b7485 1129 break;
ab69ac00 1130#endif
d8c25de5 1131 case OPT_XMPPHOST:
8176431d
PY
1132 /* fall through, since this is an alias */
1133 case OPT_PROTOHOST:
1134 protohost = opt_arg();
d8c25de5 1135 break;
7e1b7485 1136 case OPT_VERIFY:
0f113f3e 1137 verify = SSL_VERIFY_PEER;
acc00492 1138 verify_args.depth = atoi(opt_arg());
0f113f3e 1139 if (!c_quiet)
acc00492 1140 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1141 break;
1142 case OPT_CERT:
1143 cert_file = opt_arg();
1144 break;
a7c04f2b
DB
1145 case OPT_NAMEOPT:
1146 if (!set_nameopt(opt_arg()))
1147 goto end;
1148 break;
7e1b7485
RS
1149 case OPT_CRL:
1150 crl_file = opt_arg();
1151 break;
1152 case OPT_CRL_DOWNLOAD:
0f113f3e 1153 crl_download = 1;
7e1b7485
RS
1154 break;
1155 case OPT_SESS_OUT:
1156 sess_out = opt_arg();
1157 break;
1158 case OPT_SESS_IN:
1159 sess_in = opt_arg();
1160 break;
1161 case OPT_CERTFORM:
1162 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1163 goto opthelp;
1164 break;
1165 case OPT_CRLFORM:
1166 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1167 goto opthelp;
1168 break;
1169 case OPT_VERIFY_RET_ERROR:
78021171 1170 verify = SSL_VERIFY_PEER;
acc00492 1171 verify_args.return_error = 1;
7e1b7485
RS
1172 break;
1173 case OPT_VERIFY_QUIET:
acc00492 1174 verify_args.quiet = 1;
7e1b7485
RS
1175 break;
1176 case OPT_BRIEF:
acc00492 1177 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1178 break;
1179 case OPT_S_CASES:
1180 if (ssl_args == NULL)
1181 ssl_args = sk_OPENSSL_STRING_new_null();
1182 if (ssl_args == NULL
1183 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1184 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1185 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1186 goto end;
1187 }
1188 break;
1189 case OPT_V_CASES:
1190 if (!opt_verify(o, vpm))
1191 goto end;
1192 vpmtouched++;
1193 break;
1194 case OPT_X_CASES:
1195 if (!args_excert(o, &exc))
1196 goto end;
1197 break;
1198 case OPT_PREXIT:
0f113f3e 1199 prexit = 1;
7e1b7485
RS
1200 break;
1201 case OPT_CRLF:
0f113f3e 1202 crlf = 1;
7e1b7485
RS
1203 break;
1204 case OPT_QUIET:
1205 c_quiet = c_ign_eof = 1;
1206 break;
1207 case OPT_NBIO:
1208 c_nbio = 1;
1209 break;
6ba8a5b7
RS
1210 case OPT_NOCMDS:
1211 cmdletters = 0;
1212 break;
7e1b7485 1213 case OPT_ENGINE:
333b070e 1214 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1215 break;
1216 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1217#ifndef OPENSSL_NO_ENGINE
1218 ssl_client_engine = ENGINE_by_id(opt_arg());
1219 if (ssl_client_engine == NULL) {
1220 BIO_printf(bio_err, "Error getting client auth engine\n");
1221 goto opthelp;
1222 }
333b070e 1223#endif
7e1b7485 1224 break;
3ee1eac2
RS
1225 case OPT_R_CASES:
1226 if (!opt_rand(o))
1227 goto end;
7e1b7485
RS
1228 break;
1229 case OPT_IGN_EOF:
0f113f3e 1230 c_ign_eof = 1;
7e1b7485
RS
1231 break;
1232 case OPT_NO_IGN_EOF:
0f113f3e 1233 c_ign_eof = 0;
7e1b7485 1234 break;
7e1b7485 1235 case OPT_DEBUG:
0f113f3e 1236 c_debug = 1;
7e1b7485 1237 break;
7e1b7485 1238 case OPT_TLSEXTDEBUG:
0f113f3e 1239 c_tlsextdebug = 1;
7e1b7485
RS
1240 break;
1241 case OPT_STATUS:
057c676a 1242#ifndef OPENSSL_NO_OCSP
0f113f3e 1243 c_status_req = 1;
057c676a 1244#endif
7e1b7485 1245 break;
7e1b7485 1246 case OPT_WDEBUG:
9c3bcfa0 1247#ifdef WATT32
0f113f3e
MC
1248 dbug_init();
1249#endif
9c3bcfa0 1250 break;
7e1b7485 1251 case OPT_MSG:
0f113f3e 1252 c_msg = 1;
7e1b7485
RS
1253 break;
1254 case OPT_MSGFILE:
1255 bio_c_msg = BIO_new_file(opt_arg(), "w");
1256 break;
7e1b7485 1257 case OPT_TRACE:
9c3bcfa0 1258#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1259 c_msg = 2;
1260#endif
9c3bcfa0 1261 break;
7e1b7485 1262 case OPT_SECURITY_DEBUG:
0f113f3e 1263 sdebug = 1;
7e1b7485
RS
1264 break;
1265 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1266 sdebug = 2;
7e1b7485
RS
1267 break;
1268 case OPT_SHOWCERTS:
0f113f3e 1269 c_showcerts = 1;
7e1b7485
RS
1270 break;
1271 case OPT_NBIO_TEST:
0f113f3e 1272 nbio_test = 1;
7e1b7485
RS
1273 break;
1274 case OPT_STATE:
0f113f3e 1275 state = 1;
7e1b7485 1276 break;
7e1b7485
RS
1277 case OPT_PSK_IDENTITY:
1278 psk_identity = opt_arg();
1279 break;
1280 case OPT_PSK:
1281 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1282 if (isxdigit(_UC(*p)))
0f113f3e 1283 continue;
7e1b7485
RS
1284 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1285 goto end;
0f113f3e 1286 }
13cbe5e7 1287 break;
e261bdd1
MC
1288 case OPT_PSK_SESS:
1289 psksessf = opt_arg();
1290 break;
edc032b5 1291#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1292 case OPT_SRPUSER:
1293 srp_arg.srplogin = opt_arg();
0d5301af
KR
1294 if (min_version < TLS1_VERSION)
1295 min_version = TLS1_VERSION;
7e1b7485
RS
1296 break;
1297 case OPT_SRPPASS:
1298 srppass = opt_arg();
0d5301af
KR
1299 if (min_version < TLS1_VERSION)
1300 min_version = TLS1_VERSION;
7e1b7485
RS
1301 break;
1302 case OPT_SRP_STRENGTH:
1303 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1304 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1305 srp_arg.strength);
0d5301af
KR
1306 if (min_version < TLS1_VERSION)
1307 min_version = TLS1_VERSION;
7e1b7485
RS
1308 break;
1309 case OPT_SRP_LATEUSER:
0f113f3e 1310 srp_lateuser = 1;
0d5301af
KR
1311 if (min_version < TLS1_VERSION)
1312 min_version = TLS1_VERSION;
7e1b7485
RS
1313 break;
1314 case OPT_SRP_MOREGROUPS:
0f113f3e 1315 srp_arg.amp = 1;
0d5301af
KR
1316 if (min_version < TLS1_VERSION)
1317 min_version = TLS1_VERSION;
7e1b7485 1318 break;
edc032b5 1319#endif
287d0b94
DSH
1320 case OPT_SSL_CONFIG:
1321 ssl_config = opt_arg();
1322 break;
7e1b7485 1323 case OPT_SSL3:
0d5301af
KR
1324 min_version = SSL3_VERSION;
1325 max_version = SSL3_VERSION;
9c3bcfa0 1326 break;
582a17d6
MC
1327 case OPT_TLS1_3:
1328 min_version = TLS1_3_VERSION;
1329 max_version = TLS1_3_VERSION;
1330 break;
7e1b7485 1331 case OPT_TLS1_2:
0d5301af
KR
1332 min_version = TLS1_2_VERSION;
1333 max_version = TLS1_2_VERSION;
7e1b7485
RS
1334 break;
1335 case OPT_TLS1_1:
0d5301af
KR
1336 min_version = TLS1_1_VERSION;
1337 max_version = TLS1_1_VERSION;
7e1b7485
RS
1338 break;
1339 case OPT_TLS1:
0d5301af
KR
1340 min_version = TLS1_VERSION;
1341 max_version = TLS1_VERSION;
7e1b7485 1342 break;
7e1b7485 1343 case OPT_DTLS:
6b01bed2 1344#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1345 meth = DTLS_client_method();
1346 socket_type = SOCK_DGRAM;
8ccc2377 1347 isdtls = 1;
6b01bed2 1348#endif
7e1b7485
RS
1349 break;
1350 case OPT_DTLS1:
6b01bed2 1351#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1352 meth = DTLS_client_method();
1353 min_version = DTLS1_VERSION;
1354 max_version = DTLS1_VERSION;
0f113f3e 1355 socket_type = SOCK_DGRAM;
8ccc2377 1356 isdtls = 1;
6b01bed2 1357#endif
7e1b7485
RS
1358 break;
1359 case OPT_DTLS1_2:
6b01bed2 1360#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1361 meth = DTLS_client_method();
1362 min_version = DTLS1_2_VERSION;
1363 max_version = DTLS1_2_VERSION;
0f113f3e 1364 socket_type = SOCK_DGRAM;
8ccc2377
MC
1365 isdtls = 1;
1366#endif
1367 break;
1368 case OPT_SCTP:
1369#ifndef OPENSSL_NO_SCTP
1370 protocol = IPPROTO_SCTP;
09d62b33
MT
1371#endif
1372 break;
1373 case OPT_SCTP_LABEL_BUG:
1374#ifndef OPENSSL_NO_SCTP
1375 sctp_label_bug = 1;
6b01bed2 1376#endif
7e1b7485
RS
1377 break;
1378 case OPT_TIMEOUT:
6b01bed2 1379#ifndef OPENSSL_NO_DTLS
0f113f3e 1380 enable_timeouts = 1;
6b01bed2 1381#endif
7e1b7485
RS
1382 break;
1383 case OPT_MTU:
6b01bed2 1384#ifndef OPENSSL_NO_DTLS
7e1b7485 1385 socket_mtu = atol(opt_arg());
0f113f3e 1386#endif
6b01bed2 1387 break;
7e1b7485 1388 case OPT_FALLBACKSCSV:
0f113f3e 1389 fallback_scsv = 1;
7e1b7485
RS
1390 break;
1391 case OPT_KEYFORM:
a6972f34 1392 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1393 goto opthelp;
1394 break;
1395 case OPT_PASS:
1396 passarg = opt_arg();
1397 break;
1398 case OPT_CERT_CHAIN:
1399 chain_file = opt_arg();
1400 break;
1401 case OPT_KEY:
1402 key_file = opt_arg();
1403 break;
1404 case OPT_RECONNECT:
0f113f3e 1405 reconnect = 5;
7e1b7485
RS
1406 break;
1407 case OPT_CAPATH:
1408 CApath = opt_arg();
1409 break;
2b6bcb70
MC
1410 case OPT_NOCAPATH:
1411 noCApath = 1;
1412 break;
7e1b7485
RS
1413 case OPT_CHAINCAPATH:
1414 chCApath = opt_arg();
1415 break;
1416 case OPT_VERIFYCAPATH:
1417 vfyCApath = opt_arg();
1418 break;
1419 case OPT_BUILD_CHAIN:
0f113f3e 1420 build_chain = 1;
7e1b7485 1421 break;
d2add501
DSH
1422 case OPT_REQCAFILE:
1423 ReqCAfile = opt_arg();
1424 break;
7e1b7485
RS
1425 case OPT_CAFILE:
1426 CAfile = opt_arg();
1427 break;
2b6bcb70
MC
1428 case OPT_NOCAFILE:
1429 noCAfile = 1;
1430 break;
dd696a55
RP
1431#ifndef OPENSSL_NO_CT
1432 case OPT_NOCT:
43341433 1433 ct_validation = 0;
dd696a55 1434 break;
43341433
VD
1435 case OPT_CT:
1436 ct_validation = 1;
dd696a55
RP
1437 break;
1438 case OPT_CTLOG_FILE:
1439 ctlog_file = opt_arg();
1440 break;
1441#endif
7e1b7485
RS
1442 case OPT_CHAINCAFILE:
1443 chCAfile = opt_arg();
1444 break;
1445 case OPT_VERIFYCAFILE:
1446 vfyCAfile = opt_arg();
1447 break;
fd3397fc
RL
1448 case OPT_CASTORE:
1449 CAstore = opt_arg();
1450 break;
1451 case OPT_NOCASTORE:
1452 noCAstore = 1;
1453 break;
1454 case OPT_CHAINCASTORE:
1455 chCAstore = opt_arg();
1456 break;
1457 case OPT_VERIFYCASTORE:
1458 vfyCAstore = opt_arg();
1459 break;
cddd424a
VD
1460 case OPT_DANE_TLSA_DOMAIN:
1461 dane_tlsa_domain = opt_arg();
1462 break;
1463 case OPT_DANE_TLSA_RRDATA:
1464 if (dane_tlsa_rrset == NULL)
1465 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1466 if (dane_tlsa_rrset == NULL ||
1467 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1468 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1469 goto end;
1470 }
1471 break;
c4fbed6c
VD
1472 case OPT_DANE_EE_NO_NAME:
1473 dane_ee_no_name = 1;
1474 break;
7e1b7485 1475 case OPT_NEXTPROTONEG:
1595ca02 1476#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1477 next_proto_neg_in = opt_arg();
1595ca02 1478#endif
7e1b7485
RS
1479 break;
1480 case OPT_ALPN:
1481 alpn_in = opt_arg();
1482 break;
1483 case OPT_SERVERINFO:
1484 p = opt_arg();
1485 len = strlen(p);
1486 for (start = 0, i = 0; i <= len; ++i) {
1487 if (i == len || p[i] == ',') {
1488 serverinfo_types[serverinfo_count] = atoi(p + start);
1489 if (++serverinfo_count == MAX_SI_TYPES)
1490 break;
0f113f3e
MC
1491 start = i + 1;
1492 }
0f113f3e 1493 }
7e1b7485 1494 break;
7e1b7485
RS
1495 case OPT_STARTTLS:
1496 if (!opt_pair(opt_arg(), services, &starttls_proto))
1497 goto end;
46da5f9c 1498 break;
7e1b7485
RS
1499 case OPT_SERVERNAME:
1500 servername = opt_arg();
7e1b7485 1501 break;
11ba87f2
MC
1502 case OPT_NOSERVERNAME:
1503 noservername = 1;
1504 break;
7e1b7485 1505 case OPT_USE_SRTP:
dad88680 1506#ifndef OPENSSL_NO_SRTP
7e1b7485 1507 srtp_profiles = opt_arg();
dad88680 1508#endif
7e1b7485
RS
1509 break;
1510 case OPT_KEYMATEXPORT:
1511 keymatexportlabel = opt_arg();
1512 break;
1513 case OPT_KEYMATEXPORTLEN:
1514 keymatexportlen = atoi(opt_arg());
0f113f3e 1515 break;
7e25dd6d
MC
1516 case OPT_ASYNC:
1517 async = 1;
1518 break;
cf72c757
F
1519 case OPT_MAXFRAGLEN:
1520 len = atoi(opt_arg());
1521 switch (len) {
1522 case 512:
1523 maxfraglen = TLSEXT_max_fragment_length_512;
1524 break;
1525 case 1024:
1526 maxfraglen = TLSEXT_max_fragment_length_1024;
1527 break;
1528 case 2048:
1529 maxfraglen = TLSEXT_max_fragment_length_2048;
1530 break;
1531 case 4096:
1532 maxfraglen = TLSEXT_max_fragment_length_4096;
1533 break;
1534 default:
1535 BIO_printf(bio_err,
1536 "%s: Max Fragment Len %u is out of permitted values",
1537 prog, len);
1538 goto opthelp;
1539 }
1540 break;
28e5ea88
F
1541 case OPT_MAX_SEND_FRAG:
1542 max_send_fragment = atoi(opt_arg());
28e5ea88 1543 break;
032c6d21
MC
1544 case OPT_SPLIT_SEND_FRAG:
1545 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1546 break;
1547 case OPT_MAX_PIPELINES:
1548 max_pipelines = atoi(opt_arg());
1549 break;
dad78fb1
MC
1550 case OPT_READ_BUF:
1551 read_buf_len = atoi(opt_arg());
1552 break;
4bf73e9f
PW
1553 case OPT_KEYLOG_FILE:
1554 keylog_file = opt_arg();
1555 break;
923ac827
MC
1556 case OPT_EARLY_DATA:
1557 early_data_file = opt_arg();
1558 break;
32097b33
MC
1559 case OPT_ENABLE_PHA:
1560 enable_pha = 1;
9d75dce3 1561 break;
0f113f3e 1562 }
0f113f3e 1563 }
49b26f54 1564
fe08bd76
RS
1565 if (count4or6 >= 2) {
1566 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1567 goto opthelp;
1568 }
11ba87f2
MC
1569 if (noservername) {
1570 if (servername != NULL) {
1571 BIO_printf(bio_err,
1572 "%s: Can't use -servername and -noservername together\n",
1573 prog);
1574 goto opthelp;
1575 }
1576 if (dane_tlsa_domain != NULL) {
1577 BIO_printf(bio_err,
1578 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1579 prog);
1580 goto opthelp;
1581 }
1582 }
7e1b7485 1583 argc = opt_num_rest();
729ef856
CB
1584 if (argc == 1) {
1585 /* If there's a positional argument, it's the equivalent of
1586 * OPT_CONNECT.
1587 * Don't allow -connect and a separate argument.
1588 */
1589 if (connectstr != NULL) {
1590 BIO_printf(bio_err,
1591 "%s: must not provide both -connect option and target parameter\n",
1592 prog);
1593 goto opthelp;
1594 }
1595 connect_type = use_inet;
222417eb 1596 freeandcopy(&connectstr, *opt_rest());
729ef856 1597 } else if (argc != 0) {
03358517 1598 goto opthelp;
729ef856 1599 }
0f113f3e 1600
837f87c2
PY
1601#ifndef OPENSSL_NO_NEXTPROTONEG
1602 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1603 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1604 goto opthelp;
1605 }
1606#endif
2234212c 1607 if (proxystr != NULL) {
ab69ac00
RL
1608 int res;
1609 char *tmp_host = host, *tmp_port = port;
552bf8ec 1610 if (connectstr == NULL) {
729ef856 1611 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1612 goto opthelp;
1613 }
ab69ac00
RL
1614 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1615 if (tmp_host != host)
1616 OPENSSL_free(tmp_host);
1617 if (tmp_port != port)
1618 OPENSSL_free(tmp_port);
1619 if (!res) {
d6073e27
F
1620 BIO_printf(bio_err,
1621 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1622 goto end;
1623 }
1624 } else {
1625 int res = 1;
1626 char *tmp_host = host, *tmp_port = port;
1627 if (connectstr != NULL)
1628 res = BIO_parse_hostserv(connectstr, &host, &port,
1629 BIO_PARSE_PRIO_HOST);
1630 if (tmp_host != host)
1631 OPENSSL_free(tmp_host);
1632 if (tmp_port != port)
1633 OPENSSL_free(tmp_port);
1634 if (!res) {
1635 BIO_printf(bio_err,
729ef856 1636 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1637 prog);
552bf8ec 1638 goto end;
ab69ac00 1639 }
552bf8ec 1640 }
552bf8ec 1641
ebc01683
JH
1642 if (bindstr != NULL) {
1643 int res;
1644 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1645 BIO_PARSE_PRIO_HOST);
1646 if (!res) {
1647 BIO_printf(bio_err,
1648 "%s: -bind argument parameter malformed or ambiguous\n",
1649 prog);
1650 goto end;
1651 }
1652 }
1653
326eaa94 1654#ifdef AF_UNIX
ab69ac00 1655 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1656 BIO_printf(bio_err,
1657 "Can't use unix sockets and datagrams together\n");
1658 goto end;
1659 }
326eaa94 1660#endif
f3b7bdad 1661
8ccc2377
MC
1662#ifndef OPENSSL_NO_SCTP
1663 if (protocol == IPPROTO_SCTP) {
1664 if (socket_type != SOCK_DGRAM) {
1665 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1666 goto end;
1667 }
1668 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1669 socket_type = SOCK_STREAM;
1670 }
1671#endif
032c6d21 1672
e481f9b9 1673#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1674 next_proto.status = -1;
1675 if (next_proto_neg_in) {
1676 next_proto.data =
1677 next_protos_parse(&next_proto.len, next_proto_neg_in);
1678 if (next_proto.data == NULL) {
1679 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1680 goto end;
1681 }
1682 } else
1683 next_proto.data = NULL;
ee2ffc27
BL
1684#endif
1685
7e1b7485 1686 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1687 BIO_printf(bio_err, "Error getting private key password\n");
1688 goto end;
1689 }
1690
1691 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1692 BIO_printf(bio_err, "Error getting proxy password\n");
1693 goto end;
1694 }
1695
1696 if (proxypass != NULL && proxyuser == NULL) {
1697 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1698 goto end;
1699 }
1700
1701 if (key_file == NULL)
1702 key_file = cert_file;
1703
2234212c 1704 if (key_file != NULL) {
7e1b7485 1705 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1706 "client certificate private key file");
7e1b7485 1707 if (key == NULL) {
0f113f3e
MC
1708 ERR_print_errors(bio_err);
1709 goto end;
1710 }
0f113f3e
MC
1711 }
1712
2234212c 1713 if (cert_file != NULL) {
a773b52a 1714 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1715 if (cert == NULL) {
0f113f3e
MC
1716 ERR_print_errors(bio_err);
1717 goto end;
1718 }
1719 }
1720
2234212c 1721 if (chain_file != NULL) {
a773b52a 1722 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1723 "client certificate chain"))
0f113f3e
MC
1724 goto end;
1725 }
1726
2234212c 1727 if (crl_file != NULL) {
0f113f3e
MC
1728 X509_CRL *crl;
1729 crl = load_crl(crl_file, crl_format);
7e1b7485 1730 if (crl == NULL) {
0f113f3e
MC
1731 BIO_puts(bio_err, "Error loading CRL\n");
1732 ERR_print_errors(bio_err);
1733 goto end;
1734 }
1735 crls = sk_X509_CRL_new_null();
7e1b7485 1736 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1737 BIO_puts(bio_err, "Error adding CRL\n");
1738 ERR_print_errors(bio_err);
1739 X509_CRL_free(crl);
1740 goto end;
1741 }
1742 }
1743
7e1b7485 1744 if (!load_excert(&exc))
0f113f3e
MC
1745 goto end;
1746
0f113f3e
MC
1747 if (bio_c_out == NULL) {
1748 if (c_quiet && !c_debug) {
1749 bio_c_out = BIO_new(BIO_s_null());
2234212c 1750 if (c_msg && bio_c_msg == NULL)
a60994df 1751 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1752 } else if (bio_c_out == NULL)
a60994df 1753 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1754 }
edc032b5 1755#ifndef OPENSSL_NO_SRP
7e1b7485 1756 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1757 BIO_printf(bio_err, "Error getting password\n");
1758 goto end;
1759 }
1760#endif
1761
1762 ctx = SSL_CTX_new(meth);
1763 if (ctx == NULL) {
1764 ERR_print_errors(bio_err);
1765 goto end;
1766 }
1767
693cf80c
KR
1768 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1769
0f113f3e 1770 if (sdebug)
ecf3a1fb 1771 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1772
8f8be103
RL
1773 if (!config_ctx(cctx, ssl_args, ctx))
1774 goto end;
1775
2234212c 1776 if (ssl_config != NULL) {
287d0b94
DSH
1777 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1778 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1779 ssl_config);
d6073e27
F
1780 ERR_print_errors(bio_err);
1781 goto end;
287d0b94
DSH
1782 }
1783 }
1784
09d62b33
MT
1785#ifndef OPENSSL_NO_SCTP
1786 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1787 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1788#endif
1789
8f8be103
RL
1790 if (min_version != 0
1791 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1792 goto end;
8f8be103
RL
1793 if (max_version != 0
1794 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1795 goto end;
1796
7e1b7485 1797 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1798 BIO_printf(bio_err, "Error setting verify params\n");
1799 ERR_print_errors(bio_err);
1800 goto end;
1801 }
0f113f3e 1802
5e6f9775 1803 if (async) {
7e25dd6d 1804 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1805 }
28e5ea88 1806
36b2cfb1
F
1807 if (max_send_fragment > 0
1808 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1809 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1810 prog, max_send_fragment);
1811 goto end;
1812 }
28e5ea88 1813
36b2cfb1
F
1814 if (split_send_fragment > 0
1815 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1816 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1817 prog, split_send_fragment);
1818 goto end;
032c6d21 1819 }
36b2cfb1
F
1820
1821 if (max_pipelines > 0
1822 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1823 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1824 prog, max_pipelines);
1825 goto end;
032c6d21 1826 }
7e25dd6d 1827
dad78fb1
MC
1828 if (read_buf_len > 0) {
1829 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1830 }
1831
cf72c757
F
1832 if (maxfraglen > 0
1833 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1834 BIO_printf(bio_err,
1835 "%s: Max Fragment Length code %u is out of permitted values"
1836 "\n", prog, maxfraglen);
1837 goto end;
1838 }
1839
fd3397fc
RL
1840 if (!ssl_load_stores(ctx,
1841 vfyCApath, vfyCAfile, vfyCAstore,
1842 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1843 crls, crl_download)) {
1844 BIO_printf(bio_err, "Error loading store locations\n");
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
d2add501
DSH
1848 if (ReqCAfile != NULL) {
1849 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1850
d2add501
DSH
1851 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1852 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1853 BIO_printf(bio_err, "Error loading CA names\n");
1854 ERR_print_errors(bio_err);
1855 goto end;
1856 }
1857 SSL_CTX_set0_CA_list(ctx, nm);
1858 }
59d2d48f 1859#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1860 if (ssl_client_engine) {
1861 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1862 BIO_puts(bio_err, "Error setting client auth engine\n");
1863 ERR_print_errors(bio_err);
1864 ENGINE_free(ssl_client_engine);
1865 goto end;
1866 }
1867 ENGINE_free(ssl_client_engine);
1868 }
59d2d48f
DSH
1869#endif
1870
ddac1974 1871#ifndef OPENSSL_NO_PSK
dba31777 1872 if (psk_key != NULL) {
0f113f3e 1873 if (c_debug)
d6073e27 1874 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1875 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1876 }
e783bae2 1877#endif
e261bdd1
MC
1878 if (psksessf != NULL) {
1879 BIO *stmp = BIO_new_file(psksessf, "r");
1880
1881 if (stmp == NULL) {
1882 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1883 ERR_print_errors(bio_err);
1884 goto end;
1885 }
1886 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1887 BIO_free(stmp);
1888 if (psksess == NULL) {
1889 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1890 ERR_print_errors(bio_err);
1891 goto end;
1892 }
e261bdd1 1893 }
5ffff599
MC
1894 if (psk_key != NULL || psksess != NULL)
1895 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1896
e783bae2 1897#ifndef OPENSSL_NO_SRTP
ac59d705 1898 if (srtp_profiles != NULL) {
7e1b7485
RS
1899 /* Returns 0 on success! */
1900 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1901 BIO_printf(bio_err, "Error setting SRTP profile\n");
1902 ERR_print_errors(bio_err);
1903 goto end;
1904 }
1905 }
0f113f3e 1906#endif
7e1b7485 1907
2234212c 1908 if (exc != NULL)
0f113f3e 1909 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1910
e481f9b9 1911#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1912 if (next_proto.data != NULL)
0f113f3e 1913 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1914#endif
0f113f3e 1915 if (alpn_in) {
817cd0d5 1916 size_t alpn_len;
0f113f3e
MC
1917 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1918
1919 if (alpn == NULL) {
1920 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1921 goto end;
1922 }
7e1b7485
RS
1923 /* Returns 0 on success! */
1924 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1925 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1926 goto end;
1927 }
0f113f3e
MC
1928 OPENSSL_free(alpn);
1929 }
e481f9b9 1930
7e1b7485 1931 for (i = 0; i < serverinfo_count; i++) {
61986d32 1932 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1933 serverinfo_types[i],
1934 NULL, NULL, NULL,
1935 serverinfo_cli_parse_cb, NULL)) {
1936 BIO_printf(bio_err,
d6073e27
F
1937 "Warning: Unable to add custom extension %u, skipping\n",
1938 serverinfo_types[i]);
ac59d705 1939 }
0f113f3e 1940 }
ee2ffc27 1941
0f113f3e
MC
1942 if (state)
1943 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1944
dd696a55 1945#ifndef OPENSSL_NO_CT
43341433
VD
1946 /* Enable SCT processing, without early connection termination */
1947 if (ct_validation &&
1948 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1949 ERR_print_errors(bio_err);
1950 goto end;
1951 }
1952
70073f3e 1953 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1954 if (ct_validation) {
328f36c5
RP
1955 ERR_print_errors(bio_err);
1956 goto end;
1957 }
1958
1959 /*
1960 * If CT validation is not enabled, the log list isn't needed so don't
1961 * show errors or abort. We try to load it regardless because then we
1962 * can show the names of the logs any SCTs came from (SCTs may be seen
1963 * even with validation disabled).
1964 */
1965 ERR_clear_error();
dd696a55
RP
1966 }
1967#endif
1968
0f113f3e 1969 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1970
fd3397fc
RL
1971 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1972 CAstore, noCAstore)) {
0f113f3e 1973 ERR_print_errors(bio_err);
7e1b7485 1974 goto end;
0f113f3e 1975 }
d02b48c6 1976
0f113f3e 1977 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1978
0f113f3e
MC
1979 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1980 goto end;
74ecfab4 1981
11ba87f2 1982 if (!noservername) {
0f113f3e
MC
1983 tlsextcbp.biodebug = bio_err;
1984 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1985 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1986 }
1987# ifndef OPENSSL_NO_SRP
1988 if (srp_arg.srplogin) {
1989 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1990 BIO_printf(bio_err, "Unable to set SRP username\n");
1991 goto end;
1992 }
1993 srp_arg.msg = c_msg;
1994 srp_arg.debug = c_debug;
1995 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1996 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1997 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1998 if (c_msg || c_debug || srp_arg.amp == 0)
1999 SSL_CTX_set_srp_verify_param_callback(ctx,
2000 ssl_srp_verify_param_cb);
2001 }
2002# endif
0f113f3e 2003
cddd424a
VD
2004 if (dane_tlsa_domain != NULL) {
2005 if (SSL_CTX_dane_enable(ctx) <= 0) {
2006 BIO_printf(bio_err,
d6073e27
F
2007 "%s: Error enabling DANE TLSA authentication.\n",
2008 prog);
cddd424a
VD
2009 ERR_print_errors(bio_err);
2010 goto end;
2011 }
2012 }
2013
be62b22b
MC
2014 /*
2015 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2016 * come at any time. Therefore we use a callback to write out the session
2017 * when we know about it. This approach works for < TLSv1.3 as well.
2018 */
20c0bce5
MC
2019 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2020 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2021 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2022
4bf73e9f
PW
2023 if (set_keylog_file(ctx, keylog_file))
2024 goto end;
2025
0f113f3e 2026 con = SSL_new(ctx);
f84a648c
K
2027 if (con == NULL)
2028 goto end;
2029
32097b33
MC
2030 if (enable_pha)
2031 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2032
2234212c 2033 if (sess_in != NULL) {
0f113f3e
MC
2034 SSL_SESSION *sess;
2035 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2036 if (stmp == NULL) {
0f113f3e
MC
2037 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2038 ERR_print_errors(bio_err);
2039 goto end;
2040 }
2041 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2042 BIO_free(stmp);
2234212c 2043 if (sess == NULL) {
0f113f3e
MC
2044 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2045 ERR_print_errors(bio_err);
2046 goto end;
2047 }
61986d32 2048 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2049 BIO_printf(bio_err, "Can't set session\n");
2050 ERR_print_errors(bio_err);
2051 goto end;
2052 }
b510b740 2053
0f113f3e
MC
2054 SSL_SESSION_free(sess);
2055 }
2056
2057 if (fallback_scsv)
2058 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2059
11ba87f2 2060 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2061 if (servername == NULL) {
4bd8b240 2062 if(host == NULL || is_dNS_name(host))
8e981051
IM
2063 servername = (host == NULL) ? "localhost" : host;
2064 }
2065 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2066 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2067 ERR_print_errors(bio_err);
2068 goto end;
2069 }
2070 }
d02b48c6 2071
cddd424a
VD
2072 if (dane_tlsa_domain != NULL) {
2073 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2074 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2075 "authentication.\n", prog);
2076 ERR_print_errors(bio_err);
2077 goto end;
2078 }
2079 if (dane_tlsa_rrset == NULL) {
2080 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2081 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2082 goto end;
2083 }
2084 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2085 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2086 "records.\n", prog);
2087 goto end;
2088 }
c4fbed6c
VD
2089 if (dane_ee_no_name)
2090 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2091 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2092 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2093 "-dane_tlsa_domain option.\n", prog);
2094 goto end;
cddd424a
VD
2095 }
2096
0f113f3e 2097 re_start:
ebc01683
JH
2098 if (init_client(&s, host, port, bindhost, bindport, socket_family,
2099 socket_type, protocol) == 0) {
0f113f3e 2100 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 2101 BIO_closesocket(s);
0f113f3e
MC
2102 goto end;
2103 }
2104 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 2105
0f113f3e 2106 if (c_nbio) {
ba810815 2107 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
2108 ERR_print_errors(bio_err);
2109 goto end;
2110 }
ba810815 2111 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2112 }
40a8e9c2 2113#ifndef OPENSSL_NO_DTLS
8ccc2377 2114 if (isdtls) {
642a166c 2115 union BIO_sock_info_u peer_info;
0f113f3e 2116
8ccc2377
MC
2117#ifndef OPENSSL_NO_SCTP
2118 if (protocol == IPPROTO_SCTP)
2119 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2120 else
2121#endif
2122 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2123
642a166c
RL
2124 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2125 BIO_printf(bio_err, "memory allocation failure\n");
2126 BIO_closesocket(s);
d6accd50 2127 goto end;
642a166c
RL
2128 }
2129 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2130 BIO_printf(bio_err, "getsockname:errno=%d\n",
2131 get_last_socket_error());
642a166c 2132 BIO_ADDR_free(peer_info.addr);
8731a4fc 2133 BIO_closesocket(s);
0f113f3e
MC
2134 goto end;
2135 }
2136
642a166c
RL
2137 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2138 BIO_ADDR_free(peer_info.addr);
2139 peer_info.addr = NULL;
0f113f3e
MC
2140
2141 if (enable_timeouts) {
2142 timeout.tv_sec = 0;
2143 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2144 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2145
2146 timeout.tv_sec = 0;
2147 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2148 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2149 }
2150
2151 if (socket_mtu) {
2152 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2153 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2154 DTLS_get_link_min_mtu(con));
2155 BIO_free(sbio);
2156 goto shut;
2157 }
2158 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2159 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2160 BIO_printf(bio_err, "Failed to set MTU\n");
2161 BIO_free(sbio);
2162 goto shut;
2163 }
2234212c 2164 } else {
0f113f3e
MC
2165 /* want to do MTU discovery */
2166 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2167 }
0f113f3e 2168 } else
40a8e9c2 2169#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2170 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2171
2172 if (nbio_test) {
2173 BIO *test;
2174
2175 test = BIO_new(BIO_f_nbio_test());
2176 sbio = BIO_push(test, sbio);
2177 }
2178
2179 if (c_debug) {
0f113f3e
MC
2180 BIO_set_callback(sbio, bio_dump_callback);
2181 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2182 }
2183 if (c_msg) {
93ab9e42 2184#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2185 if (c_msg == 2)
2186 SSL_set_msg_callback(con, SSL_trace);
2187 else
93ab9e42 2188#endif
0f113f3e
MC
2189 SSL_set_msg_callback(con, msg_cb);
2190 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2191 }
e481f9b9 2192
0f113f3e
MC
2193 if (c_tlsextdebug) {
2194 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2195 SSL_set_tlsext_debug_arg(con, bio_c_out);
2196 }
3e41ac35 2197#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2198 if (c_status_req) {
2199 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2200 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2201 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2202 }
3e41ac35 2203#endif
0f113f3e
MC
2204
2205 SSL_set_bio(con, sbio, sbio);
2206 SSL_set_connect_state(con);
2207
2208 /* ok, lets connect */
51e5133d
RL
2209 if (fileno_stdin() > SSL_get_fd(con))
2210 width = fileno_stdin() + 1;
0d3b6583
RL
2211 else
2212 width = SSL_get_fd(con) + 1;
51e5133d 2213
0f113f3e
MC
2214 read_tty = 1;
2215 write_tty = 0;
2216 tty_on = 0;
2217 read_ssl = 1;
2218 write_ssl = 1;
2219
2220 cbuf_len = 0;
2221 cbuf_off = 0;
2222 sbuf_len = 0;
2223 sbuf_off = 0;
2224
7e1b7485
RS
2225 switch ((PROTOCOL_CHOICE) starttls_proto) {
2226 case PROTO_OFF:
2227 break;
9576545a 2228 case PROTO_LMTP:
7e1b7485
RS
2229 case PROTO_SMTP:
2230 {
2231 /*
2232 * This is an ugly hack that does a lot of assumptions. We do
2233 * have to handle multi-line responses which may come in a single
2234 * packet or not. We therefore have to use BIO_gets() which does
2235 * need a buffering BIO. So during the initial chitchat we do
2236 * push a buffering BIO into the chain that is removed again
2237 * later on to not disturb the rest of the s_client operation.
2238 */
2239 int foundit = 0;
2240 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2241
7e1b7485 2242 BIO_push(fbio, sbio);
9576545a 2243 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2244 do {
2245 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2246 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2247 if (protohost == NULL)
2248 protohost = "mail.example.com";
7524c520 2249 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2250 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2251 else
8176431d 2252 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2253 (void)BIO_flush(fbio);
9576545a
RS
2254 /*
2255 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2256 * response.
2257 */
7e1b7485
RS
2258 do {
2259 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2260 if (strstr(mbuf, "STARTTLS"))
2261 foundit = 1;
20967afb 2262 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2263 (void)BIO_flush(fbio);
2264 BIO_pop(fbio);
2265 BIO_free(fbio);
2266 if (!foundit)
2267 BIO_printf(bio_err,
20967afb 2268 "Didn't find STARTTLS in server response,"
c7944cf1 2269 " trying anyway...\n");
7e1b7485
RS
2270 BIO_printf(sbio, "STARTTLS\r\n");
2271 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2272 }
7e1b7485
RS
2273 break;
2274 case PROTO_POP3:
2275 {
2276 BIO_read(sbio, mbuf, BUFSIZZ);
2277 BIO_printf(sbio, "STLS\r\n");
2278 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2279 if (mbuf_len < 0) {
2280 BIO_printf(bio_err, "BIO_read failed\n");
2281 goto end;
2282 }
0f113f3e 2283 }
7e1b7485
RS
2284 break;
2285 case PROTO_IMAP:
2286 {
2287 int foundit = 0;
2288 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2289
7e1b7485
RS
2290 BIO_push(fbio, sbio);
2291 BIO_gets(fbio, mbuf, BUFSIZZ);
2292 /* STARTTLS command requires CAPABILITY... */
2293 BIO_printf(fbio, ". CAPABILITY\r\n");
2294 (void)BIO_flush(fbio);
2295 /* wait for multi-line CAPABILITY response */
2296 do {
2297 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2298 if (strstr(mbuf, "STARTTLS"))
2299 foundit = 1;
2300 }
2301 while (mbuf_len > 3 && mbuf[0] != '.');
2302 (void)BIO_flush(fbio);
2303 BIO_pop(fbio);
2304 BIO_free(fbio);
2305 if (!foundit)
2306 BIO_printf(bio_err,
20967afb 2307 "Didn't find STARTTLS in server response,"
c7944cf1 2308 " trying anyway...\n");
7e1b7485
RS
2309 BIO_printf(sbio, ". STARTTLS\r\n");
2310 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2311 }
7e1b7485
RS
2312 break;
2313 case PROTO_FTP:
2314 {
2315 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2316
7e1b7485
RS
2317 BIO_push(fbio, sbio);
2318 /* wait for multi-line response to end from FTP */
2319 do {
2320 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2321 }
f997e456 2322 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2323 (void)BIO_flush(fbio);
2324 BIO_pop(fbio);
2325 BIO_free(fbio);
2326 BIO_printf(sbio, "AUTH TLS\r\n");
2327 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2328 }
7e1b7485
RS
2329 break;
2330 case PROTO_XMPP:
898ea7b8 2331 case PROTO_XMPP_SERVER:
0f113f3e 2332 {
7e1b7485
RS
2333 int seen = 0;
2334 BIO_printf(sbio, "<stream:stream "
2335 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2336 "xmlns='jabber:%s' to='%s' version='1.0'>",
2337 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2338 protohost ? protohost : host);
0f113f3e 2339 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2340 if (seen < 0) {
2341 BIO_printf(bio_err, "BIO_read failed\n");
2342 goto end;
2343 }
2344 mbuf[seen] = '\0';
7e1b7485
RS
2345 while (!strstr
2346 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2347 && !strstr(mbuf,
2348 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2349 {
2350 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2351
7e1b7485
RS
2352 if (seen <= 0)
2353 goto shut;
0f113f3e 2354
20967afb 2355 mbuf[seen] = '\0';
7e1b7485
RS
2356 }
2357 BIO_printf(sbio,
2358 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2359 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2360 if (seen < 0) {
2361 BIO_printf(bio_err, "BIO_read failed\n");
2362 goto shut;
2363 }
2364 sbuf[seen] = '\0';
7e1b7485
RS
2365 if (!strstr(sbuf, "<proceed"))
2366 goto shut;
20967afb 2367 mbuf[0] = '\0';
0f113f3e 2368 }
7e1b7485 2369 break;
d8c25de5
RS
2370 case PROTO_TELNET:
2371 {
2372 static const unsigned char tls_do[] = {
2373 /* IAC DO START_TLS */
2374 255, 253, 46
2375 };
2376 static const unsigned char tls_will[] = {
2377 /* IAC WILL START_TLS */
2378 255, 251, 46
2379 };
2380 static const unsigned char tls_follows[] = {
2381 /* IAC SB START_TLS FOLLOWS IAC SE */
2382 255, 250, 46, 1, 255, 240
2383 };
2384 int bytes;
2385
2386 /* Telnet server should demand we issue START_TLS */
2387 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2388 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2389 goto shut;
2390 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2391 BIO_write(sbio, tls_will, 3);
2392 BIO_write(sbio, tls_follows, 6);
2393 (void)BIO_flush(sbio);
2394 /* Telnet server also sent the FOLLOWS sub-command */
2395 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2396 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2397 goto shut;
2398 }
552bf8ec
MT
2399 break;
2400 case PROTO_CONNECT:
2401 {
ec2a0e60
RL
2402 enum {
2403 error_proto, /* Wrong protocol, not even HTTP */
2404 error_connect, /* CONNECT failed */
2405 success
2406 } foundit = error_connect;
552bf8ec
MT
2407 BIO *fbio = BIO_new(BIO_f_buffer());
2408
2409 BIO_push(fbio, sbio);
69738dad 2410 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n", connectstr);
df443918 2411 /*
69738dad
M
2412 * Workaround for broken proxies which would otherwise close
2413 * the connection when entering tunnel mode (eg Squid 2.6)
2414 */
2415 BIO_printf(fbio, "Proxy-Connection: Keep-Alive\r\n");
2416
2417 /* Support for basic (base64) proxy authentication */
2418 if (proxyuser != NULL) {
2419 size_t l;
2420 char *proxyauth, *proxyauthenc;
2421
2422 l = strlen(proxyuser);
2423 if (proxypass != NULL)
2424 l += strlen(proxypass);
2425 proxyauth = app_malloc(l + 2, "Proxy auth string");
0b53fe1c
MC
2426 BIO_snprintf(proxyauth, l + 2, "%s:%s", proxyuser,
2427 (proxypass != NULL) ? proxypass : "");
69738dad 2428 proxyauthenc = base64encode(proxyauth, strlen(proxyauth));
0b53fe1c
MC
2429 BIO_printf(fbio, "Proxy-Authorization: Basic %s\r\n",
2430 proxyauthenc);
69738dad
M
2431 OPENSSL_clear_free(proxyauth, strlen(proxyauth));
2432 OPENSSL_clear_free(proxyauthenc, strlen(proxyauthenc));
2433 }
2434
2435 /* Terminate the HTTP CONNECT request */
2436 BIO_printf(fbio, "\r\n");
552bf8ec 2437 (void)BIO_flush(fbio);
ec2a0e60
RL
2438 /*
2439 * The first line is the HTTP response. According to RFC 7230,
68756b12 2440 * it's formatted exactly like this:
ec2a0e60
RL
2441 *
2442 * HTTP/d.d ddd Reason text\r\n
2443 */
2444 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2445 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2446 BIO_printf(bio_err,
2447 "%s: HTTP CONNECT failed, insufficient response "
2448 "from proxy (got %d octets)\n", prog, mbuf_len);
2449 (void)BIO_flush(fbio);
2450 BIO_pop(fbio);
2451 BIO_free(fbio);
2452 goto shut;
2453 }
ec2a0e60
RL
2454 if (mbuf[8] != ' ') {
2455 BIO_printf(bio_err,
2456 "%s: HTTP CONNECT failed, incorrect response "
2457 "from proxy\n", prog);
2458 foundit = error_proto;
2459 } else if (mbuf[9] != '2') {
2460 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2461 &mbuf[9]);
2462 } else {
2463 foundit = success;
2464 }
2465 if (foundit != error_proto) {
2466 /* Read past all following headers */
2467 do {
2468 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2469 } while (mbuf_len > 2);
2470 }
552bf8ec
MT
2471 (void)BIO_flush(fbio);
2472 BIO_pop(fbio);
2473 BIO_free(fbio);
ec2a0e60 2474 if (foundit != success) {
552bf8ec
MT
2475 goto shut;
2476 }
2477 }
2478 break;
cfb4f1ef
NPB
2479 case PROTO_IRC:
2480 {
2481 int numeric;
2482 BIO *fbio = BIO_new(BIO_f_buffer());
2483
2484 BIO_push(fbio, sbio);
2485 BIO_printf(fbio, "STARTTLS\r\n");
2486 (void)BIO_flush(fbio);
2487 width = SSL_get_fd(con) + 1;
2488
2489 do {
2490 numeric = 0;
2491
2492 FD_ZERO(&readfds);
2493 openssl_fdset(SSL_get_fd(con), &readfds);
2494 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2495 timeout.tv_usec = 0;
2496 /*
2497 * If the IRCd doesn't respond within
2498 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2499 * it doesn't support STARTTLS. Many IRCds
2500 * will not give _any_ sort of response to a
2501 * STARTTLS command when it's not supported.
2502 */
2503 if (!BIO_get_buffer_num_lines(fbio)
2504 && !BIO_pending(fbio)
2505 && !BIO_pending(sbio)
2506 && select(width, (void *)&readfds, NULL, NULL,
2507 &timeout) < 1) {
2508 BIO_printf(bio_err,
2509 "Timeout waiting for response (%d seconds).\n",
2510 S_CLIENT_IRC_READ_TIMEOUT);
2511 break;
2512 }
2513
2514 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2515 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2516 break;
2517 /* :example.net 451 STARTTLS :You have not registered */
2518 /* :example.net 421 STARTTLS :Unknown command */
2519 if ((numeric == 451 || numeric == 421)
2520 && strstr(mbuf, "STARTTLS") != NULL) {
2521 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2522 break;
2523 }
2524 if (numeric == 691) {
2525 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2526 ERR_print_errors(bio_err);
2527 break;
2528 }
2529 } while (numeric != 670);
2530
2531 (void)BIO_flush(fbio);
2532 BIO_pop(fbio);
2533 BIO_free(fbio);
2534 if (numeric != 670) {
2535 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2536 ret = 1;
2537 goto shut;
2538 }
2539 }
b2e54eb8 2540 break;
a2d9cfba
KT
2541 case PROTO_MYSQL:
2542 {
2543 /* SSL request packet */
2544 static const unsigned char ssl_req[] = {
2545 /* payload_length, sequence_id */
2546 0x20, 0x00, 0x00, 0x01,
2547 /* payload */
2548 /* capability flags, CLIENT_SSL always set */
2549 0x85, 0xae, 0x7f, 0x00,
2550 /* max-packet size */
2551 0x00, 0x00, 0x00, 0x01,
2552 /* character set */
2553 0x21,
2554 /* string[23] reserved (all [0]) */
2555 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2556 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2557 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2558 };
2559 int bytes = 0;
2560 int ssl_flg = 0x800;
2561 int pos;
2562 const unsigned char *packet = (const unsigned char *)sbuf;
2563
2564 /* Receiving Initial Handshake packet. */
2565 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2566 if (bytes < 0) {
2567 BIO_printf(bio_err, "BIO_read failed\n");
2568 goto shut;
2569 /* Packet length[3], Packet number[1] + minimum payload[17] */
2570 } else if (bytes < 21) {
2571 BIO_printf(bio_err, "MySQL packet too short.\n");
2572 goto shut;
2573 } else if (bytes != (4 + packet[0] +
2574 (packet[1] << 8) +
2575 (packet[2] << 16))) {
2576 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2577 goto shut;
2578 /* protocol version[1] */
2579 } else if (packet[4] != 0xA) {
2580 BIO_printf(bio_err,
2581 "Only MySQL protocol version 10 is supported.\n");
2582 goto shut;
2583 }
2584
2585 pos = 5;
2586 /* server version[string+NULL] */
2587 for (;;) {
2588 if (pos >= bytes) {
2589 BIO_printf(bio_err, "Cannot confirm server version. ");
2590 goto shut;
2591 } else if (packet[pos++] == '\0') {
2592 break;
2593 }
a2d9cfba
KT
2594 }
2595
8530039a 2596 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2597 if (pos + 15 > bytes) {
2598 BIO_printf(bio_err,
2599 "MySQL server handshake packet is broken.\n");
2600 goto shut;
2601 }
2602
2603 pos += 12; /* skip over conn id[4] + SALT[8] */
2604 if (packet[pos++] != '\0') { /* verify filler */
2605 BIO_printf(bio_err,
2606 "MySQL packet is broken.\n");
2607 goto shut;
2608 }
2609
2610 /* capability flags[2] */
2611 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2612 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2613 goto shut;
2614 }
2615
2616 /* Sending SSL Handshake packet. */
2617 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2618 (void)BIO_flush(sbio);
2619 }
2620 break;
b2e54eb8
VV
2621 case PROTO_POSTGRES:
2622 {
2623 static const unsigned char ssl_request[] = {
2624 /* Length SSLRequest */
2625 0, 0, 0, 8, 4, 210, 22, 47
2626 };
2627 int bytes;
2628
2629 /* Send SSLRequest packet */
2630 BIO_write(sbio, ssl_request, 8);
2631 (void)BIO_flush(sbio);
2632
2633 /* Reply will be a single S if SSL is enabled */
2634 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2635 if (bytes != 1 || sbuf[0] != 'S')
2636 goto shut;
2637 }
2638 break;
8f85aa6b
RS
2639 case PROTO_NNTP:
2640 {
2641 int foundit = 0;
2642 BIO *fbio = BIO_new(BIO_f_buffer());
2643
2644 BIO_push(fbio, sbio);
2645 BIO_gets(fbio, mbuf, BUFSIZZ);
2646 /* STARTTLS command requires CAPABILITIES... */
2647 BIO_printf(fbio, "CAPABILITIES\r\n");
2648 (void)BIO_flush(fbio);
5aa2a7ea
Q
2649 BIO_gets(fbio, mbuf, BUFSIZZ);
2650 /* no point in trying to parse the CAPABILITIES response if there is none */
2651 if (strstr(mbuf, "101") != NULL) {
2652 /* wait for multi-line CAPABILITIES response */
2653 do {
2654 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2655 if (strstr(mbuf, "STARTTLS"))
2656 foundit = 1;
2657 } while (mbuf_len > 1 && mbuf[0] != '.');
2658 }
8f85aa6b
RS
2659 (void)BIO_flush(fbio);
2660 BIO_pop(fbio);
2661 BIO_free(fbio);
2662 if (!foundit)
2663 BIO_printf(bio_err,
2664 "Didn't find STARTTLS in server response,"
2665 " trying anyway...\n");
2666 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2667 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2668 if (mbuf_len < 0) {
2669 BIO_printf(bio_err, "BIO_read failed\n");
2670 goto end;
2671 }
2672 mbuf[mbuf_len] = '\0';
2673 if (strstr(mbuf, "382") == NULL) {
2674 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2675 goto shut;
2676 }
8f85aa6b
RS
2677 }
2678 break;
20967afb
RS
2679 case PROTO_SIEVE:
2680 {
2681 int foundit = 0;
2682 BIO *fbio = BIO_new(BIO_f_buffer());
2683
2684 BIO_push(fbio, sbio);
2685 /* wait for multi-line response to end from Sieve */
2686 do {
2687 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2688 /*
2689 * According to RFC 5804 § 1.7, capability
2690 * is case-insensitive, make it uppercase
2691 */
2692 if (mbuf_len > 1 && mbuf[0] == '"') {
2693 make_uppercase(mbuf);
2694 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2695 foundit = 1;
2696 }
2697 } while (mbuf_len > 1 && mbuf[0] == '"');
2698 (void)BIO_flush(fbio);
2699 BIO_pop(fbio);
2700 BIO_free(fbio);
2701 if (!foundit)
2702 BIO_printf(bio_err,
2703 "Didn't find STARTTLS in server response,"
2704 " trying anyway...\n");
2705 BIO_printf(sbio, "STARTTLS\r\n");
2706 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2707 if (mbuf_len < 0) {
2708 BIO_printf(bio_err, "BIO_read failed\n");
2709 goto end;
af7e05c7
RS
2710 }
2711 mbuf[mbuf_len] = '\0';
2712 if (mbuf_len < 2) {
2713 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2714 goto shut;
2715 }
2716 /*
2717 * According to RFC 5804 § 2.2, response codes are case-
2718 * insensitive, make it uppercase but preserve the response.
2719 */
20967afb
RS
2720 strncpy(sbuf, mbuf, 2);
2721 make_uppercase(sbuf);
2722 if (strncmp(sbuf, "OK", 2) != 0) {
2723 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2724 goto shut;
2725 }
2726 }
2727 break;
398b0bbd
RS
2728 case PROTO_LDAP:
2729 {
2730 /* StartTLS Operation according to RFC 4511 */
2731 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2732 "[LDAPMessage]\n"
2733 "messageID=INTEGER:1\n"
2734 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2735 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2736 long errline = -1;
2737 char *genstr = NULL;
2738 int result = -1;
2739 ASN1_TYPE *atyp = NULL;
2740 BIO *ldapbio = BIO_new(BIO_s_mem());
2741 CONF *cnf = NCONF_new(NULL);
2742
2743 if (cnf == NULL) {
2744 BIO_free(ldapbio);
2745 goto end;
2746 }
2747 BIO_puts(ldapbio, ldap_tls_genconf);
2748 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2749 BIO_free(ldapbio);
2750 NCONF_free(cnf);
2751 if (errline <= 0) {
2752 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2753 goto end;
2754 } else {
2755 BIO_printf(bio_err, "Error on line %ld\n", errline);
2756 goto end;
2757 }
2758 }
2759 BIO_free(ldapbio);
2760 genstr = NCONF_get_string(cnf, "default", "asn1");
2761 if (genstr == NULL) {
2762 NCONF_free(cnf);
2763 BIO_printf(bio_err, "NCONF_get_string failed\n");
2764 goto end;
2765 }
2766 atyp = ASN1_generate_nconf(genstr, cnf);
2767 if (atyp == NULL) {
2768 NCONF_free(cnf);
2769 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2770 goto end;
2771 }
2772 NCONF_free(cnf);
2773
2774 /* Send SSLRequest packet */
2775 BIO_write(sbio, atyp->value.sequence->data,
2776 atyp->value.sequence->length);
2777 (void)BIO_flush(sbio);
2778 ASN1_TYPE_free(atyp);
2779
2780 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2781 if (mbuf_len < 0) {
2782 BIO_printf(bio_err, "BIO_read failed\n");
2783 goto end;
2784 }
2785 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2786 if (result < 0) {
2787 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2788 goto shut;
2789 } else if (result > 0) {
2790 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2791 result);
2792 goto shut;
2793 }
2794 mbuf_len = 0;
2795 }
2796 break;
0f113f3e
MC
2797 }
2798
0a5ece5b 2799 if (early_data_file != NULL
add8d0e9
MC
2800 && ((SSL_get0_session(con) != NULL
2801 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2802 || (psksess != NULL
2803 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2804 BIO *edfile = BIO_new_file(early_data_file, "r");
2805 size_t readbytes, writtenbytes;
2806 int finish = 0;
2807
2808 if (edfile == NULL) {
2809 BIO_printf(bio_err, "Cannot open early data file\n");
2810 goto shut;
2811 }
2812
2813 while (!finish) {
2814 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2815 finish = 1;
2816
0665b4ed 2817 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2818 switch (SSL_get_error(con, 0)) {
2819 case SSL_ERROR_WANT_WRITE:
2820 case SSL_ERROR_WANT_ASYNC:
2821 case SSL_ERROR_WANT_READ:
2822 /* Just keep trying - busy waiting */
2823 continue;
2824 default:
2825 BIO_printf(bio_err, "Error writing early data\n");
2826 BIO_free(edfile);
dd5b98c5 2827 ERR_print_errors(bio_err);
923ac827
MC
2828 goto shut;
2829 }
2830 }
2831 }
2832
2833 BIO_free(edfile);
2834 }
2835
0f113f3e
MC
2836 for (;;) {
2837 FD_ZERO(&readfds);
2838 FD_ZERO(&writefds);
2839
6f6da2fe 2840 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2841 timeoutp = &timeout;
2842 else
2843 timeoutp = NULL;
2844
12557a34 2845 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2846 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2847 in_init = 1;
2848 tty_on = 0;
2849 } else {
2850 tty_on = 1;
2851 if (in_init) {
2852 in_init = 0;
e481f9b9 2853
0f113f3e
MC
2854 if (c_brief) {
2855 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2856 print_ssl_summary(con);
0f113f3e
MC
2857 }
2858
0d4d5ab8 2859 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2860 if (full_log > 0)
2861 full_log--;
2862
2863 if (starttls_proto) {
7e1b7485 2864 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2865 /* We don't need to know any more */
7e1b7485
RS
2866 if (!reconnect)
2867 starttls_proto = PROTO_OFF;
0f113f3e
MC
2868 }
2869
2870 if (reconnect) {
2871 reconnect--;
2872 BIO_printf(bio_c_out,
2873 "drop connection and then reconnect\n");
ec447924 2874 do_ssl_shutdown(con);
0f113f3e 2875 SSL_set_connect_state(con);
8731a4fc 2876 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2877 goto re_start;
2878 }
2879 }
2880 }
2881
fd068d50 2882 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2883
2884 if (!ssl_pending) {
1fbab1dc 2885#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2886 if (tty_on) {
a3ef2c16
JD
2887 /*
2888 * Note that select() returns when read _would not block_,
2889 * and EOF satisfies that. To avoid a CPU-hogging loop,
2890 * set the flag so we exit.
2891 */
2892 if (read_tty && !at_eof)
51e5133d
RL
2893 openssl_fdset(fileno_stdin(), &readfds);
2894#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2895 if (write_tty)
51e5133d 2896 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2897#endif
0f113f3e
MC
2898 }
2899 if (read_ssl)
2900 openssl_fdset(SSL_get_fd(con), &readfds);
2901 if (write_ssl)
2902 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2903#else
0f113f3e
MC
2904 if (!tty_on || !write_tty) {
2905 if (read_ssl)
2906 openssl_fdset(SSL_get_fd(con), &readfds);
2907 if (write_ssl)
2908 openssl_fdset(SSL_get_fd(con), &writefds);
2909 }
2910#endif
0f113f3e
MC
2911
2912 /*
2913 * Note: under VMS with SOCKETSHR the second parameter is
2914 * currently of type (int *) whereas under other systems it is
2915 * (void *) if you don't have a cast it will choke the compiler:
2916 * if you do have a cast then you can either go for (int *) or
2917 * (void *).
2918 */
3d7c4a5a 2919#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2920 /*
2921 * Under Windows/DOS we make the assumption that we can always
2922 * write to the tty: therefore if we need to write to the tty we
2923 * just fall through. Otherwise we timeout the select every
2924 * second and see if there are any keypresses. Note: this is a
2925 * hack, in a proper Windows application we wouldn't do this.
2926 */
2927 i = 0;
2928 if (!write_tty) {
2929 if (read_tty) {
2930 tv.tv_sec = 1;
2931 tv.tv_usec = 0;
2932 i = select(width, (void *)&readfds, (void *)&writefds,
2933 NULL, &tv);
75dd6c1a 2934 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2935 continue;
0f113f3e
MC
2936 } else
2937 i = select(width, (void *)&readfds, (void *)&writefds,
2938 NULL, timeoutp);
2939 }
06f4536a 2940#else
0f113f3e
MC
2941 i = select(width, (void *)&readfds, (void *)&writefds,
2942 NULL, timeoutp);
2943#endif
2944 if (i < 0) {
2945 BIO_printf(bio_err, "bad select %d\n",
2946 get_last_socket_error());
2947 goto shut;
0f113f3e
MC
2948 }
2949 }
2950
6f6da2fe 2951 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2952 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2953
2954 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2955 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2956 switch (SSL_get_error(con, k)) {
2957 case SSL_ERROR_NONE:
2958 cbuf_off += k;
2959 cbuf_len -= k;
2960 if (k <= 0)
2961 goto end;
2962 /* we have done a write(con,NULL,0); */
2963 if (cbuf_len <= 0) {
2964 read_tty = 1;
2965 write_ssl = 0;
2966 } else { /* if (cbuf_len > 0) */
2967
2968 read_tty = 0;
2969 write_ssl = 1;
2970 }
2971 break;
2972 case SSL_ERROR_WANT_WRITE:
2973 BIO_printf(bio_c_out, "write W BLOCK\n");
2974 write_ssl = 1;
2975 read_tty = 0;
2976 break;
7e25dd6d
MC
2977 case SSL_ERROR_WANT_ASYNC:
2978 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2979 wait_for_async(con);
7e25dd6d
MC
2980 write_ssl = 1;
2981 read_tty = 0;
2982 break;
0f113f3e
MC
2983 case SSL_ERROR_WANT_READ:
2984 BIO_printf(bio_c_out, "write R BLOCK\n");
2985 write_tty = 0;
2986 read_ssl = 1;
2987 write_ssl = 0;
2988 break;
2989 case SSL_ERROR_WANT_X509_LOOKUP:
2990 BIO_printf(bio_c_out, "write X BLOCK\n");
2991 break;
2992 case SSL_ERROR_ZERO_RETURN:
2993 if (cbuf_len != 0) {
2994 BIO_printf(bio_c_out, "shutdown\n");
2995 ret = 0;
2996 goto shut;
2997 } else {
2998 read_tty = 1;
2999 write_ssl = 0;
3000 break;
3001 }
3002
3003 case SSL_ERROR_SYSCALL:
3004 if ((k != 0) || (cbuf_len != 0)) {
3005 BIO_printf(bio_err, "write:errno=%d\n",
3006 get_last_socket_error());
3007 goto shut;
3008 } else {
3009 read_tty = 1;
3010 write_ssl = 0;
3011 }
3012 break;
fc7f190c
MC
3013 case SSL_ERROR_WANT_ASYNC_JOB:
3014 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
3015 case SSL_ERROR_SSL:
3016 ERR_print_errors(bio_err);
3017 goto shut;
3018 }
3019 }
c7bdb6a3 3020#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
3021 /* Assume Windows/DOS/BeOS can always write */
3022 else if (!ssl_pending && write_tty)
06f4536a 3023#else
51e5133d 3024 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 3025#endif
0f113f3e 3026 {
a53955d8 3027#ifdef CHARSET_EBCDIC
0f113f3e
MC
3028 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
3029#endif
3030 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
3031
3032 if (i <= 0) {
3033 BIO_printf(bio_c_out, "DONE\n");
3034 ret = 0;
3035 goto shut;
0f113f3e
MC
3036 }
3037
0fe2a0af 3038 sbuf_len -= i;
0f113f3e
MC
3039 sbuf_off += i;
3040 if (sbuf_len <= 0) {
3041 read_ssl = 1;
3042 write_tty = 0;
3043 }
3044 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 3045#ifdef RENEG
0f113f3e
MC
3046 {
3047 static int iiii;
3048 if (++iiii == 52) {
3049 SSL_renegotiate(con);
3050 iiii = 0;
3051 }
3052 }
58964a49 3053#endif
0f113f3e 3054 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3055
3056 switch (SSL_get_error(con, k)) {
3057 case SSL_ERROR_NONE:
3058 if (k <= 0)
3059 goto end;
3060 sbuf_off = 0;
3061 sbuf_len = k;
3062
3063 read_ssl = 0;
3064 write_tty = 1;
3065 break;
7e25dd6d
MC
3066 case SSL_ERROR_WANT_ASYNC:
3067 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3068 wait_for_async(con);
7e25dd6d
MC
3069 write_tty = 0;
3070 read_ssl = 1;
3071 if ((read_tty == 0) && (write_ssl == 0))
3072 write_ssl = 1;
3073 break;
0f113f3e
MC
3074 case SSL_ERROR_WANT_WRITE:
3075 BIO_printf(bio_c_out, "read W BLOCK\n");
3076 write_ssl = 1;
3077 read_tty = 0;
3078 break;
3079 case SSL_ERROR_WANT_READ:
3080 BIO_printf(bio_c_out, "read R BLOCK\n");
3081 write_tty = 0;
3082 read_ssl = 1;
3083 if ((read_tty == 0) && (write_ssl == 0))
3084 write_ssl = 1;
3085 break;
3086 case SSL_ERROR_WANT_X509_LOOKUP:
3087 BIO_printf(bio_c_out, "read X BLOCK\n");
3088 break;
3089 case SSL_ERROR_SYSCALL:
3090 ret = get_last_socket_error();
3091 if (c_brief)
3092 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3093 else
3094 BIO_printf(bio_err, "read:errno=%d\n", ret);
3095 goto shut;
3096 case SSL_ERROR_ZERO_RETURN:
3097 BIO_printf(bio_c_out, "closed\n");
3098 ret = 0;
3099 goto shut;
fc7f190c
MC
3100 case SSL_ERROR_WANT_ASYNC_JOB:
3101 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3102 case SSL_ERROR_SSL:
3103 ERR_print_errors(bio_err);
3104 goto shut;
0f113f3e
MC
3105 }
3106 }
75dd6c1a
MC
3107/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3108#if defined(OPENSSL_SYS_MSDOS)
3109 else if (has_stdin_waiting())
06f4536a 3110#else
51e5133d 3111 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3112#endif
3113 {
3114 if (crlf) {
3115 int j, lf_num;
3116
3117 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3118 lf_num = 0;
3119 /* both loops are skipped when i <= 0 */
3120 for (j = 0; j < i; j++)
3121 if (cbuf[j] == '\n')
3122 lf_num++;
3123 for (j = i - 1; j >= 0; j--) {
3124 cbuf[j + lf_num] = cbuf[j];
3125 if (cbuf[j] == '\n') {
3126 lf_num--;
3127 i++;
3128 cbuf[j + lf_num] = '\r';
3129 }
3130 }
3131 assert(lf_num == 0);
51e5133d 3132 } else
c7bdb6a3 3133 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3134#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3135 if (i == 0)
3136 at_eof = 1;
d485640b 3137#endif
a3ef2c16 3138
6ba8a5b7 3139 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3140 BIO_printf(bio_err, "DONE\n");
3141 ret = 0;
3142 goto shut;
3143 }
3144
6ba8a5b7 3145 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3146 BIO_printf(bio_err, "RENEGOTIATING\n");
3147 SSL_renegotiate(con);
3148 cbuf_len = 0;
dd6b2706 3149 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3150 && cmdletters) {
b07b2a1b
MC
3151 BIO_printf(bio_err, "KEYUPDATE\n");
3152 SSL_key_update(con,
3153 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3154 : SSL_KEY_UPDATE_NOT_REQUESTED);
3155 cbuf_len = 0;
558ea847 3156 } else {
0f113f3e
MC
3157 cbuf_len = i;
3158 cbuf_off = 0;
a53955d8 3159#ifdef CHARSET_EBCDIC
0f113f3e
MC
3160 ebcdic2ascii(cbuf, cbuf, i);
3161#endif
3162 }
3163
3164 write_ssl = 1;
3165 read_tty = 0;
3166 }
3167 }
3168
3169 ret = 0;
3170 shut:
3171 if (in_init)
0d4d5ab8 3172 print_stuff(bio_c_out, con, full_log);
ec447924 3173 do_ssl_shutdown(con);
27da42d8 3174
26ec943e
BE
3175 /*
3176 * If we ended with an alert being sent, but still with data in the
3177 * network buffer to be read, then calling BIO_closesocket() will
3178 * result in a TCP-RST being sent. On some platforms (notably
3179 * Windows) then this will result in the peer immediately abandoning
3180 * the connection including any buffered alert data before it has
3181 * had a chance to be read. Shutting down the sending side first,
3182 * and then closing the socket sends TCP-FIN first followed by
3183 * TCP-RST. This seems to allow the peer to read the alert data.
3184 */
3185 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3186 /*
3187 * We just said we have nothing else to say, but it doesn't mean that
3188 * the other side has nothing. It's even recommended to consume incoming
3189 * data. [In testing context this ensures that alerts are passed on...]
3190 */
3191 timeout.tv_sec = 0;
3192 timeout.tv_usec = 500000; /* some extreme round-trip */
3193 do {
3194 FD_ZERO(&readfds);
3195 openssl_fdset(s, &readfds);
3196 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3197 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3198
8731a4fc 3199 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3200 end:
3201 if (con != NULL) {
3202 if (prexit != 0)
0d4d5ab8 3203 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3204 SSL_free(con);
3205 }
9561e2a1 3206 SSL_SESSION_free(psksess);
e481f9b9 3207#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3208 OPENSSL_free(next_proto.data);
0f113f3e 3209#endif
62adbcee 3210 SSL_CTX_free(ctx);
4bf73e9f 3211 set_keylog_file(NULL, NULL);
222561fe 3212 X509_free(cert);
4b45c6e5 3213 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3214 EVP_PKEY_free(key);
222561fe 3215 sk_X509_pop_free(chain, X509_free);
b548a1f1 3216 OPENSSL_free(pass);
d40a1f72
DSH
3217#ifndef OPENSSL_NO_SRP
3218 OPENSSL_free(srp_arg.srppassin);
3219#endif
eb67172a 3220 OPENSSL_free(connectstr);
ebc01683 3221 OPENSSL_free(bindstr);
ab69ac00
RL
3222 OPENSSL_free(host);
3223 OPENSSL_free(port);
222561fe 3224 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3225 ssl_excert_free(exc);
7e1b7485 3226 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3227 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3228 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3229 OPENSSL_clear_free(cbuf, BUFSIZZ);
3230 OPENSSL_clear_free(sbuf, BUFSIZZ);
3231 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3232 if (proxypass != NULL)
3233 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3234 release_engine(e);
ca3a82c3
RS
3235 BIO_free(bio_c_out);
3236 bio_c_out = NULL;
3237 BIO_free(bio_c_msg);
3238 bio_c_msg = NULL;
26a7d938 3239 return ret;
0f113f3e 3240}
d02b48c6 3241
0d4d5ab8 3242static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3243{
3244 X509 *peer = NULL;
0f113f3e 3245 STACK_OF(X509) *sk;
0f113f3e 3246 const SSL_CIPHER *c;
20c0bce5
MC
3247 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3248 long verify_result;
09b6c2ef 3249#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3250 const COMP_METHOD *comp, *expansion;
3251#endif
3252 unsigned char *exportedkeymat;
dd696a55 3253#ifndef OPENSSL_NO_CT
0d4d5ab8 3254 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3255#endif
0f113f3e
MC
3256
3257 if (full) {
3258 int got_a_chain = 0;
3259
3260 sk = SSL_get_peer_cert_chain(s);
3261 if (sk != NULL) {
7e1b7485 3262 got_a_chain = 1;
0f113f3e
MC
3263
3264 BIO_printf(bio, "---\nCertificate chain\n");
3265 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3266 BIO_printf(bio, "%2d s:", i);
3267 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3268 BIO_puts(bio, "\n");
3269 BIO_printf(bio, " i:");
3270 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3271 BIO_puts(bio, "\n");
0f113f3e
MC
3272 if (c_showcerts)
3273 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3274 }
3275 }
3276
3277 BIO_printf(bio, "---\n");
3278 peer = SSL_get_peer_certificate(s);
3279 if (peer != NULL) {
3280 BIO_printf(bio, "Server certificate\n");
3281
3282 /* Redundant if we showed the whole chain */
3283 if (!(c_showcerts && got_a_chain))
3284 PEM_write_bio_X509(bio, peer);
b5c4209b 3285 dump_cert_text(bio, peer);
0f113f3e 3286 } else {
5969a2dd 3287 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3288 }
5969a2dd 3289 print_ca_names(bio, s);
0f113f3e
MC
3290
3291 ssl_print_sigalgs(bio, s);
3292 ssl_print_tmp_key(bio, s);
3293
dd696a55 3294#ifndef OPENSSL_NO_CT
43341433
VD
3295 /*
3296 * When the SSL session is anonymous, or resumed via an abbreviated
3297 * handshake, no SCTs are provided as part of the handshake. While in
3298 * a resumed session SCTs may be present in the session's certificate,
3299 * no callbacks are invoked to revalidate these, and in any case that
3300 * set of SCTs may be incomplete. Thus it makes little sense to
3301 * attempt to display SCTs from a resumed session's certificate, and of
3302 * course none are associated with an anonymous peer.
3303 */
3304 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3305 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3306 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3307
3308 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3309 if (sct_count > 0) {
3310 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3311
3312 BIO_printf(bio, "---\n");
3313 for (i = 0; i < sct_count; ++i) {
3314 SCT *sct = sk_SCT_value(scts, i);
3315
3316 BIO_printf(bio, "SCT validation status: %s\n",
3317 SCT_validation_status_string(sct));
3318 SCT_print(sct, bio, 0, log_store);
3319 if (i < sct_count - 1)
3320 BIO_printf(bio, "\n---\n");
3321 }
3322 BIO_printf(bio, "\n");
3323 }
6bea2a72 3324 }
dd696a55
RP
3325#endif
3326
0f113f3e 3327 BIO_printf(bio,
7d672984
AP
3328 "---\nSSL handshake has read %ju bytes "
3329 "and written %ju bytes\n",
12997aa9
RS
3330 BIO_number_read(SSL_get_rbio(s)),
3331 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3332 }
c0a445a9 3333 print_verify_detail(s, bio);
b577fd0b 3334 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3335 c = SSL_get_current_cipher(s);
3336 BIO_printf(bio, "%s, Cipher is %s\n",
3337 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3338 if (peer != NULL) {
3339 EVP_PKEY *pktmp;
bde136c8 3340
c01ff880 3341 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3342 BIO_printf(bio, "Server public key is %d bit\n",
3343 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3344 }
3345 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3346 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3347#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3348 comp = SSL_get_current_compression(s);
3349 expansion = SSL_get_current_expansion(s);
3350 BIO_printf(bio, "Compression: %s\n",
3351 comp ? SSL_COMP_get_name(comp) : "NONE");
3352 BIO_printf(bio, "Expansion: %s\n",
3353 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3354#endif
d6c3c189
BP
3355#ifndef OPENSSL_NO_KTLS
3356 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3357 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3358 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3359 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3360#endif
0f113f3e 3361
49b26f54 3362 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3363 /* Print out local port of connection: useful for debugging */
3364 int sock;
642a166c
RL
3365 union BIO_sock_info_u info;
3366
0f113f3e 3367 sock = SSL_get_fd(s);
642a166c
RL
3368 if ((info.addr = BIO_ADDR_new()) != NULL
3369 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3370 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3371 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3372 }
3373 BIO_ADDR_free(info.addr);
0f113f3e 3374 }
a2f9200f 3375
e481f9b9 3376#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3377 if (next_proto.status != -1) {
3378 const unsigned char *proto;
3379 unsigned int proto_len;
3380 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3381 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3382 BIO_write(bio, proto, proto_len);
3383 BIO_write(bio, "\n", 1);
3384 }
e481f9b9 3385#endif
0f113f3e
MC
3386 {
3387 const unsigned char *proto;
3388 unsigned int proto_len;
3389 SSL_get0_alpn_selected(s, &proto, &proto_len);
3390 if (proto_len > 0) {
3391 BIO_printf(bio, "ALPN protocol: ");
3392 BIO_write(bio, proto, proto_len);
3393 BIO_write(bio, "\n", 1);
3394 } else
3395 BIO_printf(bio, "No ALPN negotiated\n");
3396 }
71fa4513 3397
e783bae2 3398#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3399 {
3400 SRTP_PROTECTION_PROFILE *srtp_profile =
3401 SSL_get_selected_srtp_profile(s);
3402
3403 if (srtp_profile)
3404 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3405 srtp_profile->name);
3406 }
3407#endif
3408
20c0bce5 3409 if (istls13) {
576eb395
MC
3410 switch (SSL_get_early_data_status(s)) {
3411 case SSL_EARLY_DATA_NOT_SENT:
3412 BIO_printf(bio, "Early data was not sent\n");
3413 break;
3414
3415 case SSL_EARLY_DATA_REJECTED:
3416 BIO_printf(bio, "Early data was rejected\n");
3417 break;
3418
3419 case SSL_EARLY_DATA_ACCEPTED:
3420 BIO_printf(bio, "Early data was accepted\n");
3421 break;
3422
3423 }
20c0bce5
MC
3424
3425 /*
3426 * We also print the verify results when we dump session information,
3427 * but in TLSv1.3 we may not get that right away (or at all) depending
3428 * on when we get a NewSessionTicket. Therefore we print it now as well.
3429 */
3430 verify_result = SSL_get_verify_result(s);
3431 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3432 X509_verify_cert_error_string(verify_result));
3433 } else {
3434 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3435 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3436 }
3437
d6073e27 3438 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3439 BIO_printf(bio, "Keying material exporter:\n");
3440 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3441 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3442 exportedkeymat = app_malloc(keymatexportlen, "export key");
3443 if (!SSL_export_keying_material(s, exportedkeymat,
3444 keymatexportlen,
3445 keymatexportlabel,
3446 strlen(keymatexportlabel),
3447 NULL, 0, 0)) {
3448 BIO_printf(bio, " Error\n");
3449 } else {
3450 BIO_printf(bio, " Keying material: ");
3451 for (i = 0; i < keymatexportlen; i++)
3452 BIO_printf(bio, "%02X", exportedkeymat[i]);
3453 BIO_printf(bio, "\n");
0f113f3e 3454 }
68dc6824 3455 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3456 }
3457 BIO_printf(bio, "---\n");
222561fe 3458 X509_free(peer);
0f113f3e
MC
3459 /* flush, or debugging output gets mixed with http response */
3460 (void)BIO_flush(bio);
3461}
d02b48c6 3462
3e41ac35 3463# ifndef OPENSSL_NO_OCSP
67c8e7f4 3464static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3465{
3466 const unsigned char *p;
3467 int len;
3468 OCSP_RESPONSE *rsp;
3469 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3470 BIO_puts(arg, "OCSP response: ");
2234212c 3471 if (p == NULL) {
0f113f3e
MC
3472 BIO_puts(arg, "no response sent\n");
3473 return 1;
3474 }
3475 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3476 if (rsp == NULL) {
0f113f3e
MC
3477 BIO_puts(arg, "response parse error\n");
3478 BIO_dump_indent(arg, (char *)p, len, 4);
3479 return 0;
3480 }
3481 BIO_puts(arg, "\n======================================\n");
3482 OCSP_RESPONSE_print(arg, rsp, 0);
3483 BIO_puts(arg, "======================================\n");
3484 OCSP_RESPONSE_free(rsp);
3485 return 1;
3486}
3e41ac35 3487# endif
f9e55034 3488
398b0bbd
RS
3489static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3490{
3491 const unsigned char *cur, *end;
3492 long len;
3493 int tag, xclass, inf, ret = -1;
3494
3495 cur = (const unsigned char *)buf;
3496 end = cur + rem;
3497
3498 /*
3499 * From RFC 4511:
3500 *
3501 * LDAPMessage ::= SEQUENCE {
3502 * messageID MessageID,
3503 * protocolOp CHOICE {
3504 * ...
3505 * extendedResp ExtendedResponse,
3506 * ... },
3507 * controls [0] Controls OPTIONAL }
3508 *
3509 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3510 * COMPONENTS OF LDAPResult,
3511 * responseName [10] LDAPOID OPTIONAL,
3512 * responseValue [11] OCTET STRING OPTIONAL }
3513 *
3514 * LDAPResult ::= SEQUENCE {
3515 * resultCode ENUMERATED {
3516 * success (0),
3517 * ...
3518 * other (80),
3519 * ... },
3520 * matchedDN LDAPDN,
3521 * diagnosticMessage LDAPString,
3522 * referral [3] Referral OPTIONAL }
3523 */
3524
3525 /* pull SEQUENCE */
3526 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3527 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3528 (rem = end - cur, len > rem)) {
3529 BIO_printf(bio_err, "Unexpected LDAP response\n");
3530 goto end;
3531 }
3532
8b0d4242
AP
3533 rem = len; /* ensure that we don't overstep the SEQUENCE */
3534
398b0bbd
RS
3535 /* pull MessageID */
3536 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3537 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3538 (rem = end - cur, len > rem)) {
3539 BIO_printf(bio_err, "No MessageID\n");
3540 goto end;
3541 }
3542
3543 cur += len; /* shall we check for MessageId match or just skip? */
3544
3545 /* pull [APPLICATION 24] */
3546 rem = end - cur;
3547 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3548 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3549 tag != 24) {
3550 BIO_printf(bio_err, "Not ExtendedResponse\n");
3551 goto end;
3552 }
3553
3554 /* pull resultCode */
3555 rem = end - cur;
3556 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3557 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3558 (rem = end - cur, len > rem)) {
3559 BIO_printf(bio_err, "Not LDAPResult\n");
3560 goto end;
3561 }
3562
3563 /* len should always be one, but just in case... */
3564 for (ret = 0, inf = 0; inf < len; inf++) {
3565 ret <<= 8;
3566 ret |= cur[inf];
3567 }
3568 /* There is more data, but we don't care... */
3569 end:
3570 return ret;
3571}
3572
69738dad
M
3573/*
3574 * BASE64 encoder: used only for encoding basic proxy authentication credentials
3575 */
3576static char *base64encode (const void *buf, size_t len)
3577{
3578 int i;
3579 size_t outl;
3580 char *out;
3581
3582 /* Calculate size of encoded data */
3583 outl = (len / 3);
3584 if (len % 3 > 0)
3585 outl++;
3586 outl <<= 2;
3587 out = app_malloc(outl + 1, "base64 encode buffer");
3588
3589 i = EVP_EncodeBlock((unsigned char *)out, buf, len);
3590 assert(i <= (int)outl);
3591 if (i < 0)
df443918 3592 *out = '\0';
69738dad
M
3593 return out;
3594}
3595
8e981051 3596/*
4bd8b240 3597 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3598 * before setting it as SNI
3599 */
3600static int is_dNS_name(const char *host)
3601{
3602 const size_t MAX_LABEL_LENGTH = 63;
3603 size_t i;
3604 int isdnsname = 0;
3605 size_t length = strlen(host);
3606 size_t label_length = 0;
3607 int all_numeric = 1;
3608
3609 /*
3610 * Deviation from strict DNS name syntax, also check names with '_'
3611 * Check DNS name syntax, any '-' or '.' must be internal,
3612 * and on either side of each '.' we can't have a '-' or '.'.
3613 *
3614 * If the name has just one label, we don't consider it a DNS name.
3615 */
3616 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3617 char c = host[i];
3618
3619 if ((c >= 'a' && c <= 'z')
3620 || (c >= 'A' && c <= 'Z')
3621 || c == '_') {
3622 label_length += 1;
3623 all_numeric = 0;
3624 continue;
3625 }
3626
3627 if (c >= '0' && c <= '9') {
3628 label_length += 1;
3629 continue;
3630 }
3631
3632 /* Dot and hyphen cannot be first or last. */
3633 if (i > 0 && i < length - 1) {
3634 if (c == '-') {
3635 label_length += 1;
3636 continue;
3637 }
3638 /*
3639 * Next to a dot the preceding and following characters must not be
3640 * another dot or a hyphen. Otherwise, record that the name is
3641 * plausible, since it has two or more labels.
3642 */
3643 if (c == '.'
3644 && host[i + 1] != '.'
3645 && host[i - 1] != '-'
3646 && host[i + 1] != '-') {
3647 label_length = 0;
3648 isdnsname = 1;
3649 continue;
3650 }
3651 }
3652 isdnsname = 0;
3653 break;
3654 }
3655
3656 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3657 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3658
3659 return isdnsname;
3660}
d6073e27 3661#endif /* OPENSSL_NO_SOCK */