]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add BN_check_prime()
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
8e981051 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
d02b48c6
RE
59#undef BUFSIZZ
60#define BUFSIZZ 1024*8
cfb4f1ef 61#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 62
cddd424a 63static char *prog;
7e1b7485 64static int c_debug = 0;
0f113f3e 65static int c_showcerts = 0;
0f113f3e
MC
66static char *keymatexportlabel = NULL;
67static int keymatexportlen = 20;
0f113f3e 68static BIO *bio_c_out = NULL;
0f113f3e 69static int c_quiet = 0;
be62b22b 70static char *sess_out = NULL;
e261bdd1 71static SSL_SESSION *psksess = NULL;
d02b48c6 72
0d4d5ab8 73static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 74#ifndef OPENSSL_NO_OCSP
7e1b7485 75static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 76#endif
398b0bbd 77static int ldap_ExtendedResponse_parse(const char *buf, long rem);
69738dad 78static char *base64encode (const void *buf, size_t len);
8e981051 79static int is_dNS_name(const char *host);
7e1b7485 80
cddd424a
VD
81static int saved_errno;
82
83static void save_errno(void)
84{
85 saved_errno = errno;
86 errno = 0;
87}
88
89static int restore_errno(void)
90{
91 int ret = errno;
92 errno = saved_errno;
93 return ret;
94}
95
ec447924
MC
96static void do_ssl_shutdown(SSL *ssl)
97{
98 int ret;
99
100 do {
101 /* We only do unidirectional shutdown */
102 ret = SSL_shutdown(ssl);
103 if (ret < 0) {
104 switch (SSL_get_error(ssl, ret)) {
105 case SSL_ERROR_WANT_READ:
106 case SSL_ERROR_WANT_WRITE:
107 case SSL_ERROR_WANT_ASYNC:
fc7f190c 108 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
109 /* We just do busy waiting. Nothing clever */
110 continue;
111 }
112 ret = 0;
113 }
114 } while (ret < 0);
115}
116
ddac1974 117/* Default PSK identity and key */
0f113f3e 118static char *psk_identity = "Client_identity";
ddac1974 119
14e35350 120#ifndef OPENSSL_NO_PSK
ddac1974 121static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
122 unsigned int max_identity_len,
123 unsigned char *psk,
124 unsigned int max_psk_len)
125{
0f113f3e 126 int ret;
6ec6d520
DSH
127 long key_len;
128 unsigned char *key;
0f113f3e
MC
129
130 if (c_debug)
131 BIO_printf(bio_c_out, "psk_client_cb\n");
132 if (!hint) {
133 /* no ServerKeyExchange message */
134 if (c_debug)
135 BIO_printf(bio_c_out,
136 "NULL received PSK identity hint, continuing anyway\n");
2234212c 137 } else if (c_debug) {
0f113f3e 138 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 139 }
0f113f3e
MC
140
141 /*
142 * lookup PSK identity and PSK key based on the given identity hint here
143 */
144 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
145 if (ret < 0 || (unsigned int)ret > max_identity_len)
146 goto out_err;
147 if (c_debug)
148 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
149 ret);
6ec6d520
DSH
150
151 /* convert the PSK key to binary */
152 key = OPENSSL_hexstr2buf(psk_key, &key_len);
153 if (key == NULL) {
154 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 155 psk_key);
0f113f3e
MC
156 return 0;
157 }
96a5d7fd 158 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 159 BIO_printf(bio_err,
6ec6d520
DSH
160 "psk buffer of callback is too small (%d) for key (%ld)\n",
161 max_psk_len, key_len);
162 OPENSSL_free(key);
0f113f3e
MC
163 return 0;
164 }
ddac1974 165
6ec6d520
DSH
166 memcpy(psk, key, key_len);
167 OPENSSL_free(key);
ddac1974 168
0f113f3e 169 if (c_debug)
6ec6d520 170 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 171
6ec6d520 172 return key_len;
ddac1974 173 out_err:
0f113f3e
MC
174 if (c_debug)
175 BIO_printf(bio_err, "Error in PSK client callback\n");
176 return 0;
177}
ddac1974
NL
178#endif
179
adfc3786
MC
180const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
181const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 182
e261bdd1
MC
183static int psk_use_session_cb(SSL *s, const EVP_MD *md,
184 const unsigned char **id, size_t *idlen,
185 SSL_SESSION **sess)
186{
5ffff599
MC
187 SSL_SESSION *usesess = NULL;
188 const SSL_CIPHER *cipher = NULL;
189
190 if (psksess != NULL) {
191 SSL_SESSION_up_ref(psksess);
192 usesess = psksess;
193 } else {
194 long key_len;
195 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
196
197 if (key == NULL) {
198 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
199 psk_key);
200 return 0;
201 }
202
e73c6eae
MC
203 /* We default to SHA-256 */
204 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 205 if (cipher == NULL) {
e73c6eae 206 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 207 OPENSSL_free(key);
e73c6eae 208 return 0;
5ffff599 209 }
e73c6eae 210
5ffff599
MC
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 223 if (cipher == NULL)
5ffff599 224 goto err;
e261bdd1 225
dc87d5a9
MC
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
e261bdd1
MC
237
238 return 1;
5ffff599
MC
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
e261bdd1
MC
243}
244
ed3883d2
BM
245/* This is a context that we pass to callbacks */
246typedef struct tlsextctx_st {
0f113f3e
MC
247 BIO *biodebug;
248 int ack;
ed3883d2
BM
249} tlsextctx;
250
6d23cf97 251static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261}
ee2ffc27 262
e481f9b9 263#ifndef OPENSSL_NO_SRP
edc032b5
BL
264
265/* This is a context that we pass to all callbacks */
0f113f3e
MC
266typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
bde136c8 272 int strength; /* minimal size for N */
0f113f3e
MC
273} SRP_ARG;
274
f2fc3075 275static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
276{
277 BN_CTX *bn_ctx = BN_CTX_new();
278 BIGNUM *p = BN_new();
279 BIGNUM *r = BN_new();
280 int ret =
281 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 282 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
283 p != NULL && BN_rshift1(p, N) &&
284 /* p = (N-1)/2 */
42619397 285 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 r != NULL &&
287 /* verify g^((N-1)/2) == -1 (mod N) */
288 BN_mod_exp(r, g, p, N, bn_ctx) &&
289 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
290
23a1d5e9
RS
291 BN_free(r);
292 BN_free(p);
293 BN_CTX_free(bn_ctx);
0f113f3e
MC
294 return ret;
295}
edc032b5 296
c80fd6b2
MC
297/*-
298 * This callback is used here for two purposes:
299 * - extended debugging
300 * - making some primality tests for unknown groups
301 * The callback is only called for a non default group.
302 *
303 * An application does not need the call back at all if
bde136c8 304 * only the standard groups are used. In real life situations,
0f113f3e
MC
305 * client and server already share well known groups,
306 * thus there is no need to verify them.
c80fd6b2 307 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
308 * is not one of those defined in RFC 5054, it is more appropriate
309 * to add the group to a static list and then compare since
c80fd6b2
MC
310 * primality tests are rather cpu consuming.
311 */
f2fc3075 312
6d23cf97 313static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
314{
315 SRP_ARG *srp_arg = (SRP_ARG *)arg;
316 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
317
318 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
319 return 0;
320 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
321 BIO_printf(bio_err, "SRP parameters:\n");
322 BIO_printf(bio_err, "\tN=");
323 BN_print(bio_err, N);
324 BIO_printf(bio_err, "\n\tg=");
325 BN_print(bio_err, g);
326 BIO_printf(bio_err, "\n");
327 }
328
329 if (SRP_check_known_gN_param(g, N))
330 return 1;
331
332 if (srp_arg->amp == 1) {
333 if (srp_arg->debug)
334 BIO_printf(bio_err,
335 "SRP param N and g are not known params, going to check deeper.\n");
336
337 /*
338 * The srp_moregroups is a real debugging feature. Implementors
339 * should rather add the value to the known ones. The minimal size
340 * has already been tested.
341 */
342 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
343 return 1;
344 }
345 BIO_printf(bio_err, "SRP param N and g rejected.\n");
346 return 0;
347}
edc032b5 348
e481f9b9 349# define PWD_STRLEN 1024
0f113f3e
MC
350
351static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
352{
353 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 354 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
355 PW_CB_DATA cb_tmp;
356 int l;
357
358 cb_tmp.password = (char *)srp_arg->srppassin;
359 cb_tmp.prompt_info = "SRP user";
360 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
361 BIO_printf(bio_err, "Can't read Password\n");
362 OPENSSL_free(pass);
363 return NULL;
364 }
365 *(pass + l) = '\0';
366
367 return pass;
368}
369
e481f9b9 370#endif
7e1b7485 371
e481f9b9 372#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
0f113f3e 375 unsigned char *data;
817cd0d5 376 size_t len;
0f113f3e 377 int status;
ee2ffc27
BL
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
0f113f3e
MC
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383 const unsigned char *in, unsigned int inlen,
384 void *arg)
385{
386 tlsextnextprotoctx *ctx = arg;
387
388 if (!c_quiet) {
389 /* We can assume that |in| is syntactically valid. */
390 unsigned i;
391 BIO_printf(bio_c_out, "Protocols advertised by server: ");
392 for (i = 0; i < inlen;) {
393 if (i)
394 BIO_write(bio_c_out, ", ", 2);
395 BIO_write(bio_c_out, &in[i + 1], in[i]);
396 i += in[i] + 1;
397 }
398 BIO_write(bio_c_out, "\n", 1);
399 }
400
401 ctx->status =
402 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403 return SSL_TLSEXT_ERR_OK;
404}
e481f9b9 405#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408 const unsigned char *in, size_t inlen,
409 int *al, void *arg)
85c67492 410{
0f113f3e
MC
411 char pem_name[100];
412 unsigned char ext_buf[4 + 65536];
413
414 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
415 inlen &= 0xffff; /* for formal memcmpy correctness */
416 ext_buf[0] = (unsigned char)(ext_type >> 8);
417 ext_buf[1] = (unsigned char)(ext_type);
418 ext_buf[2] = (unsigned char)(inlen >> 8);
419 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
420 memcpy(ext_buf + 4, in, inlen);
421
422 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423 ext_type);
424 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425 return 1;
426}
427
cddd424a
VD
428/*
429 * Hex decoder that tolerates optional whitespace. Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434 unsigned char **out = (unsigned char **)result;
435 const char *in = *inptr;
d6073e27 436 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
437 unsigned char *cp = ret;
438 uint8_t byte;
439 int nibble = 0;
440
441 if (ret == NULL)
442 return -1;
443
444 for (byte = 0; *in; ++in) {
49445f21 445 int x;
cddd424a 446
18295f0c 447 if (isspace(_UC(*in)))
cddd424a 448 continue;
49445f21
RS
449 x = OPENSSL_hexchar2int(*in);
450 if (x < 0) {
cddd424a
VD
451 OPENSSL_free(ret);
452 return 0;
453 }
49445f21 454 byte |= (char)x;
cddd424a
VD
455 if ((nibble ^= 1) == 0) {
456 *cp++ = byte;
457 byte = 0;
458 } else {
459 byte <<= 4;
460 }
461 }
462 if (nibble != 0) {
463 OPENSSL_free(ret);
464 return 0;
465 }
466 *inptr = in;
467
468 return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477 uint8_t *result = (uint8_t *)out;
478 const char *in = *inptr;
479 char *endp;
480 long v;
481 int e;
482
483 save_errno();
484 v = strtol(in, &endp, 10);
485 e = restore_errno();
486
487 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 488 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
489 v != (*result = (uint8_t) v)) {
490 return -1;
491 }
18295f0c 492 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
493 continue;
494
495 *inptr = in;
496 return 1;
497}
498
7ff970ef
RS
499struct tlsa_field {
500 void *var;
501 const char *name;
502 ossl_ssize_t (*parser)(const char **, void *);
503};
504
cddd424a
VD
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
7ff970ef
RS
507 /* Not necessary to re-init these values; the "parsers" do that. */
508 static uint8_t usage;
509 static uint8_t selector;
510 static uint8_t mtype;
511 static unsigned char *data;
f232d6ec 512 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
513 { &usage, "usage", checked_uint8 },
514 { &selector, "selector", checked_uint8 },
515 { &mtype, "mtype", checked_uint8 },
516 { &data, "data", hexdecode },
517 { NULL, }
518 };
519 struct tlsa_field *f;
7ff970ef
RS
520 int ret;
521 const char *cp = rrdata;
522 ossl_ssize_t len = 0;
cddd424a
VD
523
524 for (f = tlsa_fields; f->var; ++f) {
525 /* Returns number of bytes produced, advances cp to next field */
526 if ((len = f->parser(&cp, f->var)) <= 0) {
527 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528 prog, f->name, rrdata);
529 return 0;
530 }
531 }
532 /* The data field is last, so len is its length */
533 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534 OPENSSL_free(data);
535
536 if (ret == 0) {
537 ERR_print_errors(bio_err);
538 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539 prog, rrdata);
540 return 0;
541 }
542 if (ret < 0) {
543 ERR_print_errors(bio_err);
544 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545 prog, rrdata);
546 return 0;
547 }
548 return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553 int num = sk_OPENSSL_STRING_num(rrset);
554 int count = 0;
555 int i;
556
557 for (i = 0; i < num; ++i) {
558 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559 if (tlsa_import_rr(con, rrdata) > 0)
560 ++count;
561 }
562 return count > 0;
563}
564
7e1b7485
RS
565typedef enum OPTION_choice {
566 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 567 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 568 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
569 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 572 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 573 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
574 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 576 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
577#ifndef OPENSSL_NO_SRP
578 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579 OPT_SRP_MOREGROUPS,
580#endif
581 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 582 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 583 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
28e5ea88 584 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
2b6bcb70 585 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 586 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
28e5ea88 587 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 588 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
589 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
590 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
591 OPT_V_ENUM,
592 OPT_X_ENUM,
593 OPT_S_ENUM,
69738dad
M
594 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
595 OPT_DANE_TLSA_DOMAIN,
dd696a55 596#ifndef OPENSSL_NO_CT
43341433 597 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 598#endif
3ee1eac2 599 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 600 OPT_ENABLE_PHA,
09d62b33 601 OPT_SCTP_LABEL_BUG,
3ee1eac2 602 OPT_R_ENUM
7e1b7485
RS
603} OPTION_CHOICE;
604
44c83ebd 605const OPTIONS s_client_options[] = {
7e1b7485
RS
606 {"help", OPT_HELP, '-', "Display this summary"},
607 {"host", OPT_HOST, 's', "Use -connect instead"},
608 {"port", OPT_PORT, 'p', "Use -connect instead"},
609 {"connect", OPT_CONNECT, 's',
ab69ac00 610 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 611 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
612 {"proxy", OPT_PROXY, 's',
613 "Connect to via specified proxy to the real server"},
69738dad
M
614 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
615 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 616#ifdef AF_UNIX
a22f9c84 617 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
618#endif
619 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 620#ifdef AF_INET6
ab69ac00 621 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 622#endif
7e1b7485
RS
623 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
624 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
625 {"certform", OPT_CERTFORM, 'F',
626 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 627 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
628 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
629 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
630 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
631 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
632 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
633 {"no-CAfile", OPT_NOCAFILE, '-',
634 "Do not load the default certificates file"},
635 {"no-CApath", OPT_NOCAPATH, '-',
636 "Do not load certificates from the default certificates directory"},
d2add501 637 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 638 "PEM format file of CA names to send to the server"},
cddd424a
VD
639 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
640 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
641 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
642 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
643 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
644 {"reconnect", OPT_RECONNECT, '-',
645 "Drop and re-make the connection with the same Session-ID"},
bdb59d97
MC
646 {"showcerts", OPT_SHOWCERTS, '-',
647 "Show all certificates sent by the server"},
7e1b7485
RS
648 {"debug", OPT_DEBUG, '-', "Extra output"},
649 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
650 {"msgfile", OPT_MSGFILE, '>',
651 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
652 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
653 {"state", OPT_STATE, '-', "Print the ssl states"},
654 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
655 {"quiet", OPT_QUIET, '-', "No s_client output"},
656 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
657 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 658 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 659 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 660 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 661 "Alias of -name option for \"-starttls xmpp[-server]\""},
3ee1eac2 662 OPT_R_OPTIONS,
7e1b7485
RS
663 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
664 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
1fb6b0bf 665#ifndef OPENSSL_NO_SRTP
e77bdc73 666 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485 667 "Offer SRTP key management with a colon-separated profile list"},
1fb6b0bf 668#endif
7e1b7485
RS
669 {"keymatexport", OPT_KEYMATEXPORT, 's',
670 "Export keying material using label"},
671 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
672 "Export len bytes of keying material (default 20)"},
cf72c757
F
673 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
674 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
7e1b7485 675 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
8176431d
PY
676 {"name", OPT_PROTOHOST, 's',
677 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
9a13bb38
RS
678 {"CRL", OPT_CRL, '<', "CRL file to use"},
679 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
680 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
681 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
682 "Close connection on verification error"},
683 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
684 {"brief", OPT_BRIEF, '-',
685 "Restrict output to brief summary of connection parameters"},
686 {"prexit", OPT_PREXIT, '-',
687 "Print session information when the program exits"},
688 {"security_debug", OPT_SECURITY_DEBUG, '-',
689 "Enable security debug messages"},
690 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
691 "Output more security debug output"},
692 {"cert_chain", OPT_CERT_CHAIN, '<',
693 "Certificate chain file (in PEM format)"},
694 {"chainCApath", OPT_CHAINCAPATH, '/',
695 "Use dir as certificate store path to build CA certificate chain"},
696 {"verifyCApath", OPT_VERIFYCAPATH, '/',
697 "Use dir as certificate store path to verify CA certificate"},
698 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
699 {"chainCAfile", OPT_CHAINCAFILE, '<',
700 "CA file for certificate chain (PEM format)"},
701 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
702 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
703 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
704 {"servername", OPT_SERVERNAME, 's',
481afe2a 705 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
706 {"noservername", OPT_NOSERVERNAME, '-',
707 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
708 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
709 "Hex dump of all TLS extensions received"},
3e41ac35 710#ifndef OPENSSL_NO_OCSP
9c3bcfa0 711 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 712#endif
9c3bcfa0
RS
713 {"serverinfo", OPT_SERVERINFO, 's',
714 "types Send empty ClientHello extensions (comma-separated numbers)"},
715 {"alpn", OPT_ALPN, 's',
716 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 717 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 718 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
28e5ea88 719 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
36b2cfb1 720 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
0df80881 721 "Size used to split data for encrypt pipelines"},
36b2cfb1 722 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
032c6d21 723 "Maximum number of encrypt/decrypt pipelines to be used"},
36b2cfb1 724 {"read_buf", OPT_READ_BUF, 'p',
dad78fb1 725 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
726 OPT_S_OPTIONS,
727 OPT_V_OPTIONS,
728 OPT_X_OPTIONS,
729#ifndef OPENSSL_NO_SSL3
730 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
731#endif
6b01bed2
VD
732#ifndef OPENSSL_NO_TLS1
733 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
734#endif
735#ifndef OPENSSL_NO_TLS1_1
736 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
737#endif
738#ifndef OPENSSL_NO_TLS1_2
739 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
740#endif
582a17d6
MC
741#ifndef OPENSSL_NO_TLS1_3
742 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
743#endif
a5ecdc6a 744#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
745 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
746 {"timeout", OPT_TIMEOUT, '-',
747 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
748 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
749#endif
6b01bed2
VD
750#ifndef OPENSSL_NO_DTLS1
751 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
752#endif
753#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 754 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 755#endif
8ccc2377
MC
756#ifndef OPENSSL_NO_SCTP
757 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 758 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 759#endif
9c3bcfa0 760#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 761 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 762#endif
7e1b7485
RS
763#ifdef WATT32
764 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
765#endif
7e1b7485 766 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
767 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
768 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
e261bdd1 769 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
7e1b7485 770#ifndef OPENSSL_NO_SRP
bde136c8 771 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
772 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
773 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
774 "SRP username into second ClientHello message"},
775 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
776 "Tolerate other than the known g N values."},
740ceb5b 777 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 778#endif
e481f9b9 779#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
780 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
781 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 782#endif
7e1b7485
RS
783#ifndef OPENSSL_NO_ENGINE
784 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
785 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
786 "Specify engine to be used for client certificate operations"},
dd696a55
RP
787#endif
788#ifndef OPENSSL_NO_CT
43341433 789 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 790 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 791 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 792#endif
4bf73e9f 793 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
923ac827 794 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
32097b33 795 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
bde136c8 796 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
797};
798
799typedef enum PROTOCOL_choice {
800 PROTO_OFF,
0f113f3e
MC
801 PROTO_SMTP,
802 PROTO_POP3,
803 PROTO_IMAP,
804 PROTO_FTP,
d8c25de5 805 PROTO_TELNET,
552bf8ec 806 PROTO_XMPP,
898ea7b8 807 PROTO_XMPP_SERVER,
cfb4f1ef 808 PROTO_CONNECT,
b2e54eb8 809 PROTO_IRC,
a2d9cfba 810 PROTO_MYSQL,
9576545a 811 PROTO_POSTGRES,
8f85aa6b 812 PROTO_LMTP,
20967afb 813 PROTO_NNTP,
398b0bbd
RS
814 PROTO_SIEVE,
815 PROTO_LDAP
7e1b7485
RS
816} PROTOCOL_CHOICE;
817
bde136c8 818static const OPT_PAIR services[] = {
7e1b7485
RS
819 {"smtp", PROTO_SMTP},
820 {"pop3", PROTO_POP3},
821 {"imap", PROTO_IMAP},
822 {"ftp", PROTO_FTP},
823 {"xmpp", PROTO_XMPP},
898ea7b8 824 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 825 {"telnet", PROTO_TELNET},
cfb4f1ef 826 {"irc", PROTO_IRC},
a2d9cfba 827 {"mysql", PROTO_MYSQL},
b2e54eb8 828 {"postgres", PROTO_POSTGRES},
9576545a 829 {"lmtp", PROTO_LMTP},
8f85aa6b 830 {"nntp", PROTO_NNTP},
20967afb 831 {"sieve", PROTO_SIEVE},
398b0bbd 832 {"ldap", PROTO_LDAP},
bde136c8 833 {NULL, 0}
85c67492
RL
834};
835
fe08bd76
RS
836#define IS_INET_FLAG(o) \
837 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
838#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
839
4bbd4ba6
MC
840#define IS_PROT_FLAG(o) \
841 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 842 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 843
7315ce80
RS
844/* Free |*dest| and optionally set it to a copy of |source|. */
845static void freeandcopy(char **dest, const char *source)
846{
847 OPENSSL_free(*dest);
848 *dest = NULL;
849 if (source != NULL)
850 *dest = OPENSSL_strdup(source);
851}
852
20c0bce5 853static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 854{
be62b22b 855
20c0bce5
MC
856 if (sess_out != NULL) {
857 BIO *stmp = BIO_new_file(sess_out, "w");
858
859 if (stmp == NULL) {
860 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
861 } else {
862 PEM_write_bio_SSL_SESSION(stmp, sess);
863 BIO_free(stmp);
864 }
865 }
866
867 /*
868 * Session data gets dumped on connection for TLSv1.2 and below, and on
869 * arrival of the NewSessionTicket for TLSv1.3.
870 */
871 if (SSL_version(s) == TLS1_3_VERSION) {
872 BIO_printf(bio_c_out,
873 "---\nPost-Handshake New Session Ticket arrived:\n");
874 SSL_SESSION_print(bio_c_out, sess);
875 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
876 }
877
878 /*
879 * We always return a "fail" response so that the session gets freed again
880 * because we haven't used the reference.
881 */
882 return 0;
883}
884
7e1b7485 885int s_client_main(int argc, char **argv)
0f113f3e 886{
7e1b7485 887 BIO *sbio;
0f113f3e 888 EVP_PKEY *key = NULL;
7e1b7485 889 SSL *con = NULL;
0f113f3e 890 SSL_CTX *ctx = NULL;
7e1b7485
RS
891 STACK_OF(X509) *chain = NULL;
892 X509 *cert = NULL;
0f113f3e 893 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
894 SSL_EXCERT *exc = NULL;
895 SSL_CONF_CTX *cctx = NULL;
896 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
897 char *dane_tlsa_domain = NULL;
898 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 899 int dane_ee_no_name = 0;
7e1b7485 900 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 901 const SSL_METHOD *meth = TLS_client_method();
cc696296 902 const char *CApath = NULL, *CAfile = NULL;
69738dad
M
903 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
904 char *proxystr = NULL, *proxyuser = NULL;
905 char *proxypassarg = NULL, *proxypass = NULL;
906 char *connectstr = NULL, *bindstr = NULL;
cddd424a 907 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 908 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 909 char *port = OPENSSL_strdup(PORT);
ebc01683 910 char *bindhost = NULL, *bindport = NULL;
7e1b7485 911 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
d2add501 912 char *ReqCAfile = NULL;
be62b22b 913 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 914 const char *protohost = NULL;
0f113f3e 915 struct timeval timeout, *timeoutp;
7e1b7485 916 fd_set readfds, writefds;
2b6bcb70 917 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
918 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
919 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
920 int prexit = 0;
40a8e9c2 921 int sdebug = 0;
7e1b7485 922 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 923 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 924 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 925 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
926 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
927 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 928#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 929 int at_eof = 0;
d485640b 930#endif
dad78fb1 931 int read_buf_len = 0;
7e1b7485 932 int fallback_scsv = 0;
7e1b7485 933 OPTION_CHOICE o;
40a8e9c2
MC
934#ifndef OPENSSL_NO_DTLS
935 int enable_timeouts = 0;
936 long socket_mtu = 0;
937#endif
0b13e9f0 938#ifndef OPENSSL_NO_ENGINE
0f113f3e 939 ENGINE *ssl_client_engine = NULL;
7e1b7485 940#endif
333b070e 941 ENGINE *e = NULL;
1fbab1dc 942#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 943 struct timeval tv;
06f4536a 944#endif
44f19af7 945 const char *servername = NULL;
11ba87f2 946 int noservername = 0;
7e1b7485 947 const char *alpn_in = NULL;
0f113f3e 948 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 949 const char *ssl_config = NULL;
e481f9b9 950#define MAX_SI_TYPES 100
7e1b7485
RS
951 unsigned short serverinfo_types[MAX_SI_TYPES];
952 int serverinfo_count = 0, start = 0, len;
e481f9b9 953#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 954 const char *next_proto_neg_in = NULL;
ed551cdd 955#endif
edc032b5 956#ifndef OPENSSL_NO_SRP
0f113f3e
MC
957 char *srppass = NULL;
958 int srp_lateuser = 0;
959 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
960#endif
dad88680 961#ifndef OPENSSL_NO_SRTP
1fb6b0bf 962 char *srtp_profiles = NULL;
dad88680 963#endif
dd696a55
RP
964#ifndef OPENSSL_NO_CT
965 char *ctlog_file = NULL;
43341433 966 int ct_validation = 0;
dd696a55 967#endif
4bbd4ba6 968 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 969 int async = 0;
28e5ea88 970 unsigned int max_send_fragment = 0;
36b2cfb1 971 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
972 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
973 int count4or6 = 0;
cf72c757 974 uint8_t maxfraglen = 0;
54463e4f 975 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
976 int c_tlsextdebug = 0;
977#ifndef OPENSSL_NO_OCSP
978 int c_status_req = 0;
979#endif
54463e4f 980 BIO *bio_c_msg = NULL;
923ac827 981 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 982#ifndef OPENSSL_NO_DTLS
8ccc2377 983 int isdtls = 0;
9ff2cebf 984#endif
e261bdd1 985 char *psksessf = NULL;
32097b33 986 int enable_pha = 0;
09d62b33
MT
987#ifndef OPENSSL_NO_SCTP
988 int sctp_label_bug = 0;
989#endif
0f113f3e 990
efc943be
EK
991 FD_ZERO(&readfds);
992 FD_ZERO(&writefds);
993/* Known false-positive of MemorySanitizer. */
994#if defined(__has_feature)
995# if __has_feature(memory_sanitizer)
996 __msan_unpoison(&readfds, sizeof(readfds));
997 __msan_unpoison(&writefds, sizeof(writefds));
998# endif
999#endif
1000
7e1b7485 1001 prog = opt_progname(argv[0]);
0f113f3e 1002 c_quiet = 0;
0f113f3e 1003 c_debug = 0;
0f113f3e 1004 c_showcerts = 0;
7e1b7485 1005 c_nbio = 0;
7e1b7485 1006 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1007 cctx = SSL_CONF_CTX_new();
0f113f3e 1008
68dc6824 1009 if (vpm == NULL || cctx == NULL) {
7e1b7485 1010 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1011 goto end;
1012 }
1013
acc00492
F
1014 cbuf = app_malloc(BUFSIZZ, "cbuf");
1015 sbuf = app_malloc(BUFSIZZ, "sbuf");
1016 mbuf = app_malloc(BUFSIZZ, "mbuf");
1017
7e1b7485 1018 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1019
7e1b7485
RS
1020 prog = opt_init(argc, argv, s_client_options);
1021 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1022 /* Check for intermixing flags. */
1023 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1024 BIO_printf(bio_err,
d6073e27
F
1025 "%s: Intermixed protocol flags (unix and internet domains)\n",
1026 prog);
fe08bd76
RS
1027 goto end;
1028 }
1029 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1030 BIO_printf(bio_err,
d6073e27
F
1031 "%s: Intermixed protocol flags (internet and unix domains)\n",
1032 prog);
fe08bd76
RS
1033 goto end;
1034 }
4bbd4ba6
MC
1035
1036 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1037 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1038 goto end;
1039 }
1040 if (IS_NO_PROT_FLAG(o))
1041 no_prot_opt++;
1042 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1043 BIO_printf(bio_err,
1044 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1045 goto end;
1046 }
1047
7e1b7485 1048 switch (o) {
7e1b7485
RS
1049 case OPT_EOF:
1050 case OPT_ERR:
1051 opthelp:
1052 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1053 goto end;
1054 case OPT_HELP:
1055 opt_help(s_client_options);
1056 ret = 0;
1057 goto end;
ab69ac00 1058 case OPT_4:
fe08bd76 1059 connect_type = use_inet;
ab69ac00 1060 socket_family = AF_INET;
fe08bd76 1061 count4or6++;
ab69ac00 1062 break;
ab69ac00 1063#ifdef AF_INET6
fe08bd76
RS
1064 case OPT_6:
1065 connect_type = use_inet;
1066 socket_family = AF_INET6;
1067 count4or6++;
ab69ac00 1068 break;
ab69ac00 1069#endif
fe08bd76
RS
1070 case OPT_HOST:
1071 connect_type = use_inet;
7315ce80 1072 freeandcopy(&host, opt_arg());
7e1b7485
RS
1073 break;
1074 case OPT_PORT:
fe08bd76 1075 connect_type = use_inet;
7315ce80 1076 freeandcopy(&port, opt_arg());
7e1b7485
RS
1077 break;
1078 case OPT_CONNECT:
fe08bd76 1079 connect_type = use_inet;
7315ce80 1080 freeandcopy(&connectstr, opt_arg());
552bf8ec 1081 break;
ebc01683
JH
1082 case OPT_BIND:
1083 freeandcopy(&bindstr, opt_arg());
1084 break;
552bf8ec
MT
1085 case OPT_PROXY:
1086 proxystr = opt_arg();
1087 starttls_proto = PROTO_CONNECT;
7e1b7485 1088 break;
69738dad
M
1089 case OPT_PROXY_USER:
1090 proxyuser = opt_arg();
1091 break;
1092 case OPT_PROXY_PASS:
1093 proxypassarg = opt_arg();
1094 break;
ab69ac00 1095#ifdef AF_UNIX
7e1b7485 1096 case OPT_UNIX:
fe08bd76 1097 connect_type = use_unix;
ab69ac00 1098 socket_family = AF_UNIX;
7315ce80 1099 freeandcopy(&host, opt_arg());
7e1b7485 1100 break;
ab69ac00 1101#endif
d8c25de5 1102 case OPT_XMPPHOST:
8176431d
PY
1103 /* fall through, since this is an alias */
1104 case OPT_PROTOHOST:
1105 protohost = opt_arg();
d8c25de5 1106 break;
7e1b7485 1107 case OPT_VERIFY:
0f113f3e 1108 verify = SSL_VERIFY_PEER;
acc00492 1109 verify_args.depth = atoi(opt_arg());
0f113f3e 1110 if (!c_quiet)
acc00492 1111 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1112 break;
1113 case OPT_CERT:
1114 cert_file = opt_arg();
1115 break;
a7c04f2b
DB
1116 case OPT_NAMEOPT:
1117 if (!set_nameopt(opt_arg()))
1118 goto end;
1119 break;
7e1b7485
RS
1120 case OPT_CRL:
1121 crl_file = opt_arg();
1122 break;
1123 case OPT_CRL_DOWNLOAD:
0f113f3e 1124 crl_download = 1;
7e1b7485
RS
1125 break;
1126 case OPT_SESS_OUT:
1127 sess_out = opt_arg();
1128 break;
1129 case OPT_SESS_IN:
1130 sess_in = opt_arg();
1131 break;
1132 case OPT_CERTFORM:
1133 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1134 goto opthelp;
1135 break;
1136 case OPT_CRLFORM:
1137 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1138 goto opthelp;
1139 break;
1140 case OPT_VERIFY_RET_ERROR:
78021171 1141 verify = SSL_VERIFY_PEER;
acc00492 1142 verify_args.return_error = 1;
7e1b7485
RS
1143 break;
1144 case OPT_VERIFY_QUIET:
acc00492 1145 verify_args.quiet = 1;
7e1b7485
RS
1146 break;
1147 case OPT_BRIEF:
acc00492 1148 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1149 break;
1150 case OPT_S_CASES:
1151 if (ssl_args == NULL)
1152 ssl_args = sk_OPENSSL_STRING_new_null();
1153 if (ssl_args == NULL
1154 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1155 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1156 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1157 goto end;
1158 }
1159 break;
1160 case OPT_V_CASES:
1161 if (!opt_verify(o, vpm))
1162 goto end;
1163 vpmtouched++;
1164 break;
1165 case OPT_X_CASES:
1166 if (!args_excert(o, &exc))
1167 goto end;
1168 break;
1169 case OPT_PREXIT:
0f113f3e 1170 prexit = 1;
7e1b7485
RS
1171 break;
1172 case OPT_CRLF:
0f113f3e 1173 crlf = 1;
7e1b7485
RS
1174 break;
1175 case OPT_QUIET:
1176 c_quiet = c_ign_eof = 1;
1177 break;
1178 case OPT_NBIO:
1179 c_nbio = 1;
1180 break;
6ba8a5b7
RS
1181 case OPT_NOCMDS:
1182 cmdletters = 0;
1183 break;
7e1b7485 1184 case OPT_ENGINE:
333b070e 1185 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1186 break;
1187 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1188#ifndef OPENSSL_NO_ENGINE
1189 ssl_client_engine = ENGINE_by_id(opt_arg());
1190 if (ssl_client_engine == NULL) {
1191 BIO_printf(bio_err, "Error getting client auth engine\n");
1192 goto opthelp;
1193 }
333b070e 1194#endif
7e1b7485 1195 break;
3ee1eac2
RS
1196 case OPT_R_CASES:
1197 if (!opt_rand(o))
1198 goto end;
7e1b7485
RS
1199 break;
1200 case OPT_IGN_EOF:
0f113f3e 1201 c_ign_eof = 1;
7e1b7485
RS
1202 break;
1203 case OPT_NO_IGN_EOF:
0f113f3e 1204 c_ign_eof = 0;
7e1b7485 1205 break;
7e1b7485 1206 case OPT_DEBUG:
0f113f3e 1207 c_debug = 1;
7e1b7485 1208 break;
7e1b7485 1209 case OPT_TLSEXTDEBUG:
0f113f3e 1210 c_tlsextdebug = 1;
7e1b7485
RS
1211 break;
1212 case OPT_STATUS:
057c676a 1213#ifndef OPENSSL_NO_OCSP
0f113f3e 1214 c_status_req = 1;
057c676a 1215#endif
7e1b7485 1216 break;
7e1b7485 1217 case OPT_WDEBUG:
9c3bcfa0 1218#ifdef WATT32
0f113f3e
MC
1219 dbug_init();
1220#endif
9c3bcfa0 1221 break;
7e1b7485 1222 case OPT_MSG:
0f113f3e 1223 c_msg = 1;
7e1b7485
RS
1224 break;
1225 case OPT_MSGFILE:
1226 bio_c_msg = BIO_new_file(opt_arg(), "w");
1227 break;
7e1b7485 1228 case OPT_TRACE:
9c3bcfa0 1229#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1230 c_msg = 2;
1231#endif
9c3bcfa0 1232 break;
7e1b7485 1233 case OPT_SECURITY_DEBUG:
0f113f3e 1234 sdebug = 1;
7e1b7485
RS
1235 break;
1236 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1237 sdebug = 2;
7e1b7485
RS
1238 break;
1239 case OPT_SHOWCERTS:
0f113f3e 1240 c_showcerts = 1;
7e1b7485
RS
1241 break;
1242 case OPT_NBIO_TEST:
0f113f3e 1243 nbio_test = 1;
7e1b7485
RS
1244 break;
1245 case OPT_STATE:
0f113f3e 1246 state = 1;
7e1b7485 1247 break;
7e1b7485
RS
1248 case OPT_PSK_IDENTITY:
1249 psk_identity = opt_arg();
1250 break;
1251 case OPT_PSK:
1252 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1253 if (isxdigit(_UC(*p)))
0f113f3e 1254 continue;
7e1b7485
RS
1255 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1256 goto end;
0f113f3e 1257 }
13cbe5e7 1258 break;
e261bdd1
MC
1259 case OPT_PSK_SESS:
1260 psksessf = opt_arg();
1261 break;
edc032b5 1262#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1263 case OPT_SRPUSER:
1264 srp_arg.srplogin = opt_arg();
0d5301af
KR
1265 if (min_version < TLS1_VERSION)
1266 min_version = TLS1_VERSION;
7e1b7485
RS
1267 break;
1268 case OPT_SRPPASS:
1269 srppass = opt_arg();
0d5301af
KR
1270 if (min_version < TLS1_VERSION)
1271 min_version = TLS1_VERSION;
7e1b7485
RS
1272 break;
1273 case OPT_SRP_STRENGTH:
1274 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1275 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1276 srp_arg.strength);
0d5301af
KR
1277 if (min_version < TLS1_VERSION)
1278 min_version = TLS1_VERSION;
7e1b7485
RS
1279 break;
1280 case OPT_SRP_LATEUSER:
0f113f3e 1281 srp_lateuser = 1;
0d5301af
KR
1282 if (min_version < TLS1_VERSION)
1283 min_version = TLS1_VERSION;
7e1b7485
RS
1284 break;
1285 case OPT_SRP_MOREGROUPS:
0f113f3e 1286 srp_arg.amp = 1;
0d5301af
KR
1287 if (min_version < TLS1_VERSION)
1288 min_version = TLS1_VERSION;
7e1b7485 1289 break;
edc032b5 1290#endif
287d0b94
DSH
1291 case OPT_SSL_CONFIG:
1292 ssl_config = opt_arg();
1293 break;
7e1b7485 1294 case OPT_SSL3:
0d5301af
KR
1295 min_version = SSL3_VERSION;
1296 max_version = SSL3_VERSION;
9c3bcfa0 1297 break;
582a17d6
MC
1298 case OPT_TLS1_3:
1299 min_version = TLS1_3_VERSION;
1300 max_version = TLS1_3_VERSION;
1301 break;
7e1b7485 1302 case OPT_TLS1_2:
0d5301af
KR
1303 min_version = TLS1_2_VERSION;
1304 max_version = TLS1_2_VERSION;
7e1b7485
RS
1305 break;
1306 case OPT_TLS1_1:
0d5301af
KR
1307 min_version = TLS1_1_VERSION;
1308 max_version = TLS1_1_VERSION;
7e1b7485
RS
1309 break;
1310 case OPT_TLS1:
0d5301af
KR
1311 min_version = TLS1_VERSION;
1312 max_version = TLS1_VERSION;
7e1b7485 1313 break;
7e1b7485 1314 case OPT_DTLS:
6b01bed2 1315#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1316 meth = DTLS_client_method();
1317 socket_type = SOCK_DGRAM;
8ccc2377 1318 isdtls = 1;
6b01bed2 1319#endif
7e1b7485
RS
1320 break;
1321 case OPT_DTLS1:
6b01bed2 1322#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1323 meth = DTLS_client_method();
1324 min_version = DTLS1_VERSION;
1325 max_version = DTLS1_VERSION;
0f113f3e 1326 socket_type = SOCK_DGRAM;
8ccc2377 1327 isdtls = 1;
6b01bed2 1328#endif
7e1b7485
RS
1329 break;
1330 case OPT_DTLS1_2:
6b01bed2 1331#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1332 meth = DTLS_client_method();
1333 min_version = DTLS1_2_VERSION;
1334 max_version = DTLS1_2_VERSION;
0f113f3e 1335 socket_type = SOCK_DGRAM;
8ccc2377
MC
1336 isdtls = 1;
1337#endif
1338 break;
1339 case OPT_SCTP:
1340#ifndef OPENSSL_NO_SCTP
1341 protocol = IPPROTO_SCTP;
09d62b33
MT
1342#endif
1343 break;
1344 case OPT_SCTP_LABEL_BUG:
1345#ifndef OPENSSL_NO_SCTP
1346 sctp_label_bug = 1;
6b01bed2 1347#endif
7e1b7485
RS
1348 break;
1349 case OPT_TIMEOUT:
6b01bed2 1350#ifndef OPENSSL_NO_DTLS
0f113f3e 1351 enable_timeouts = 1;
6b01bed2 1352#endif
7e1b7485
RS
1353 break;
1354 case OPT_MTU:
6b01bed2 1355#ifndef OPENSSL_NO_DTLS
7e1b7485 1356 socket_mtu = atol(opt_arg());
0f113f3e 1357#endif
6b01bed2 1358 break;
7e1b7485 1359 case OPT_FALLBACKSCSV:
0f113f3e 1360 fallback_scsv = 1;
7e1b7485
RS
1361 break;
1362 case OPT_KEYFORM:
a6972f34 1363 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1364 goto opthelp;
1365 break;
1366 case OPT_PASS:
1367 passarg = opt_arg();
1368 break;
1369 case OPT_CERT_CHAIN:
1370 chain_file = opt_arg();
1371 break;
1372 case OPT_KEY:
1373 key_file = opt_arg();
1374 break;
1375 case OPT_RECONNECT:
0f113f3e 1376 reconnect = 5;
7e1b7485
RS
1377 break;
1378 case OPT_CAPATH:
1379 CApath = opt_arg();
1380 break;
2b6bcb70
MC
1381 case OPT_NOCAPATH:
1382 noCApath = 1;
1383 break;
7e1b7485
RS
1384 case OPT_CHAINCAPATH:
1385 chCApath = opt_arg();
1386 break;
1387 case OPT_VERIFYCAPATH:
1388 vfyCApath = opt_arg();
1389 break;
1390 case OPT_BUILD_CHAIN:
0f113f3e 1391 build_chain = 1;
7e1b7485 1392 break;
d2add501
DSH
1393 case OPT_REQCAFILE:
1394 ReqCAfile = opt_arg();
1395 break;
7e1b7485
RS
1396 case OPT_CAFILE:
1397 CAfile = opt_arg();
1398 break;
2b6bcb70
MC
1399 case OPT_NOCAFILE:
1400 noCAfile = 1;
1401 break;
dd696a55
RP
1402#ifndef OPENSSL_NO_CT
1403 case OPT_NOCT:
43341433 1404 ct_validation = 0;
dd696a55 1405 break;
43341433
VD
1406 case OPT_CT:
1407 ct_validation = 1;
dd696a55
RP
1408 break;
1409 case OPT_CTLOG_FILE:
1410 ctlog_file = opt_arg();
1411 break;
1412#endif
7e1b7485
RS
1413 case OPT_CHAINCAFILE:
1414 chCAfile = opt_arg();
1415 break;
1416 case OPT_VERIFYCAFILE:
1417 vfyCAfile = opt_arg();
1418 break;
cddd424a
VD
1419 case OPT_DANE_TLSA_DOMAIN:
1420 dane_tlsa_domain = opt_arg();
1421 break;
1422 case OPT_DANE_TLSA_RRDATA:
1423 if (dane_tlsa_rrset == NULL)
1424 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1425 if (dane_tlsa_rrset == NULL ||
1426 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1427 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1428 goto end;
1429 }
1430 break;
c4fbed6c
VD
1431 case OPT_DANE_EE_NO_NAME:
1432 dane_ee_no_name = 1;
1433 break;
7e1b7485 1434 case OPT_NEXTPROTONEG:
1595ca02 1435#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1436 next_proto_neg_in = opt_arg();
1595ca02 1437#endif
7e1b7485
RS
1438 break;
1439 case OPT_ALPN:
1440 alpn_in = opt_arg();
1441 break;
1442 case OPT_SERVERINFO:
1443 p = opt_arg();
1444 len = strlen(p);
1445 for (start = 0, i = 0; i <= len; ++i) {
1446 if (i == len || p[i] == ',') {
1447 serverinfo_types[serverinfo_count] = atoi(p + start);
1448 if (++serverinfo_count == MAX_SI_TYPES)
1449 break;
0f113f3e
MC
1450 start = i + 1;
1451 }
0f113f3e 1452 }
7e1b7485 1453 break;
7e1b7485
RS
1454 case OPT_STARTTLS:
1455 if (!opt_pair(opt_arg(), services, &starttls_proto))
1456 goto end;
46da5f9c 1457 break;
7e1b7485
RS
1458 case OPT_SERVERNAME:
1459 servername = opt_arg();
7e1b7485 1460 break;
11ba87f2
MC
1461 case OPT_NOSERVERNAME:
1462 noservername = 1;
1463 break;
7e1b7485 1464 case OPT_USE_SRTP:
dad88680 1465#ifndef OPENSSL_NO_SRTP
7e1b7485 1466 srtp_profiles = opt_arg();
dad88680 1467#endif
7e1b7485
RS
1468 break;
1469 case OPT_KEYMATEXPORT:
1470 keymatexportlabel = opt_arg();
1471 break;
1472 case OPT_KEYMATEXPORTLEN:
1473 keymatexportlen = atoi(opt_arg());
0f113f3e 1474 break;
7e25dd6d
MC
1475 case OPT_ASYNC:
1476 async = 1;
1477 break;
cf72c757
F
1478 case OPT_MAXFRAGLEN:
1479 len = atoi(opt_arg());
1480 switch (len) {
1481 case 512:
1482 maxfraglen = TLSEXT_max_fragment_length_512;
1483 break;
1484 case 1024:
1485 maxfraglen = TLSEXT_max_fragment_length_1024;
1486 break;
1487 case 2048:
1488 maxfraglen = TLSEXT_max_fragment_length_2048;
1489 break;
1490 case 4096:
1491 maxfraglen = TLSEXT_max_fragment_length_4096;
1492 break;
1493 default:
1494 BIO_printf(bio_err,
1495 "%s: Max Fragment Len %u is out of permitted values",
1496 prog, len);
1497 goto opthelp;
1498 }
1499 break;
28e5ea88
F
1500 case OPT_MAX_SEND_FRAG:
1501 max_send_fragment = atoi(opt_arg());
28e5ea88 1502 break;
032c6d21
MC
1503 case OPT_SPLIT_SEND_FRAG:
1504 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1505 break;
1506 case OPT_MAX_PIPELINES:
1507 max_pipelines = atoi(opt_arg());
1508 break;
dad78fb1
MC
1509 case OPT_READ_BUF:
1510 read_buf_len = atoi(opt_arg());
1511 break;
4bf73e9f
PW
1512 case OPT_KEYLOG_FILE:
1513 keylog_file = opt_arg();
1514 break;
923ac827
MC
1515 case OPT_EARLY_DATA:
1516 early_data_file = opt_arg();
1517 break;
32097b33
MC
1518 case OPT_ENABLE_PHA:
1519 enable_pha = 1;
9d75dce3 1520 break;
0f113f3e 1521 }
0f113f3e 1522 }
49b26f54 1523
fe08bd76
RS
1524 if (count4or6 >= 2) {
1525 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1526 goto opthelp;
1527 }
11ba87f2
MC
1528 if (noservername) {
1529 if (servername != NULL) {
1530 BIO_printf(bio_err,
1531 "%s: Can't use -servername and -noservername together\n",
1532 prog);
1533 goto opthelp;
1534 }
1535 if (dane_tlsa_domain != NULL) {
1536 BIO_printf(bio_err,
1537 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1538 prog);
1539 goto opthelp;
1540 }
1541 }
7e1b7485 1542 argc = opt_num_rest();
729ef856
CB
1543 if (argc == 1) {
1544 /* If there's a positional argument, it's the equivalent of
1545 * OPT_CONNECT.
1546 * Don't allow -connect and a separate argument.
1547 */
1548 if (connectstr != NULL) {
1549 BIO_printf(bio_err,
1550 "%s: must not provide both -connect option and target parameter\n",
1551 prog);
1552 goto opthelp;
1553 }
1554 connect_type = use_inet;
222417eb 1555 freeandcopy(&connectstr, *opt_rest());
729ef856 1556 } else if (argc != 0) {
03358517 1557 goto opthelp;
729ef856 1558 }
0f113f3e 1559
837f87c2
PY
1560#ifndef OPENSSL_NO_NEXTPROTONEG
1561 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1562 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1563 goto opthelp;
1564 }
1565#endif
2234212c 1566 if (proxystr != NULL) {
ab69ac00
RL
1567 int res;
1568 char *tmp_host = host, *tmp_port = port;
552bf8ec 1569 if (connectstr == NULL) {
729ef856 1570 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1571 goto opthelp;
1572 }
ab69ac00
RL
1573 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1574 if (tmp_host != host)
1575 OPENSSL_free(tmp_host);
1576 if (tmp_port != port)
1577 OPENSSL_free(tmp_port);
1578 if (!res) {
d6073e27
F
1579 BIO_printf(bio_err,
1580 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1581 goto end;
1582 }
1583 } else {
1584 int res = 1;
1585 char *tmp_host = host, *tmp_port = port;
1586 if (connectstr != NULL)
1587 res = BIO_parse_hostserv(connectstr, &host, &port,
1588 BIO_PARSE_PRIO_HOST);
1589 if (tmp_host != host)
1590 OPENSSL_free(tmp_host);
1591 if (tmp_port != port)
1592 OPENSSL_free(tmp_port);
1593 if (!res) {
1594 BIO_printf(bio_err,
729ef856 1595 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1596 prog);
552bf8ec 1597 goto end;
ab69ac00 1598 }
552bf8ec 1599 }
552bf8ec 1600
ebc01683
JH
1601 if (bindstr != NULL) {
1602 int res;
1603 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1604 BIO_PARSE_PRIO_HOST);
1605 if (!res) {
1606 BIO_printf(bio_err,
1607 "%s: -bind argument parameter malformed or ambiguous\n",
1608 prog);
1609 goto end;
1610 }
1611 }
1612
326eaa94 1613#ifdef AF_UNIX
ab69ac00 1614 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1615 BIO_printf(bio_err,
1616 "Can't use unix sockets and datagrams together\n");
1617 goto end;
1618 }
326eaa94 1619#endif
f3b7bdad 1620
8ccc2377
MC
1621#ifndef OPENSSL_NO_SCTP
1622 if (protocol == IPPROTO_SCTP) {
1623 if (socket_type != SOCK_DGRAM) {
1624 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1625 goto end;
1626 }
1627 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1628 socket_type = SOCK_STREAM;
1629 }
1630#endif
032c6d21 1631
e481f9b9 1632#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1633 next_proto.status = -1;
1634 if (next_proto_neg_in) {
1635 next_proto.data =
1636 next_protos_parse(&next_proto.len, next_proto_neg_in);
1637 if (next_proto.data == NULL) {
1638 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1639 goto end;
1640 }
1641 } else
1642 next_proto.data = NULL;
ee2ffc27
BL
1643#endif
1644
7e1b7485 1645 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1646 BIO_printf(bio_err, "Error getting private key password\n");
1647 goto end;
1648 }
1649
1650 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1651 BIO_printf(bio_err, "Error getting proxy password\n");
1652 goto end;
1653 }
1654
1655 if (proxypass != NULL && proxyuser == NULL) {
1656 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1657 goto end;
1658 }
1659
1660 if (key_file == NULL)
1661 key_file = cert_file;
1662
2234212c 1663 if (key_file != NULL) {
7e1b7485 1664 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1665 "client certificate private key file");
7e1b7485 1666 if (key == NULL) {
0f113f3e
MC
1667 ERR_print_errors(bio_err);
1668 goto end;
1669 }
0f113f3e
MC
1670 }
1671
2234212c 1672 if (cert_file != NULL) {
a773b52a 1673 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1674 if (cert == NULL) {
0f113f3e
MC
1675 ERR_print_errors(bio_err);
1676 goto end;
1677 }
1678 }
1679
2234212c 1680 if (chain_file != NULL) {
a773b52a 1681 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1682 "client certificate chain"))
0f113f3e
MC
1683 goto end;
1684 }
1685
2234212c 1686 if (crl_file != NULL) {
0f113f3e
MC
1687 X509_CRL *crl;
1688 crl = load_crl(crl_file, crl_format);
7e1b7485 1689 if (crl == NULL) {
0f113f3e
MC
1690 BIO_puts(bio_err, "Error loading CRL\n");
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
1694 crls = sk_X509_CRL_new_null();
7e1b7485 1695 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1696 BIO_puts(bio_err, "Error adding CRL\n");
1697 ERR_print_errors(bio_err);
1698 X509_CRL_free(crl);
1699 goto end;
1700 }
1701 }
1702
7e1b7485 1703 if (!load_excert(&exc))
0f113f3e
MC
1704 goto end;
1705
0f113f3e
MC
1706 if (bio_c_out == NULL) {
1707 if (c_quiet && !c_debug) {
1708 bio_c_out = BIO_new(BIO_s_null());
2234212c 1709 if (c_msg && bio_c_msg == NULL)
a60994df 1710 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1711 } else if (bio_c_out == NULL)
a60994df 1712 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1713 }
edc032b5 1714#ifndef OPENSSL_NO_SRP
7e1b7485 1715 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1716 BIO_printf(bio_err, "Error getting password\n");
1717 goto end;
1718 }
1719#endif
1720
1721 ctx = SSL_CTX_new(meth);
1722 if (ctx == NULL) {
1723 ERR_print_errors(bio_err);
1724 goto end;
1725 }
1726
693cf80c
KR
1727 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1728
0f113f3e 1729 if (sdebug)
ecf3a1fb 1730 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1731
8f8be103
RL
1732 if (!config_ctx(cctx, ssl_args, ctx))
1733 goto end;
1734
2234212c 1735 if (ssl_config != NULL) {
287d0b94
DSH
1736 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1737 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1738 ssl_config);
d6073e27
F
1739 ERR_print_errors(bio_err);
1740 goto end;
287d0b94
DSH
1741 }
1742 }
1743
09d62b33
MT
1744#ifndef OPENSSL_NO_SCTP
1745 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1746 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1747#endif
1748
8f8be103
RL
1749 if (min_version != 0
1750 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1751 goto end;
8f8be103
RL
1752 if (max_version != 0
1753 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1754 goto end;
1755
7e1b7485 1756 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1757 BIO_printf(bio_err, "Error setting verify params\n");
1758 ERR_print_errors(bio_err);
1759 goto end;
1760 }
0f113f3e 1761
5e6f9775 1762 if (async) {
7e25dd6d 1763 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1764 }
28e5ea88 1765
36b2cfb1
F
1766 if (max_send_fragment > 0
1767 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1768 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1769 prog, max_send_fragment);
1770 goto end;
1771 }
28e5ea88 1772
36b2cfb1
F
1773 if (split_send_fragment > 0
1774 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1775 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1776 prog, split_send_fragment);
1777 goto end;
032c6d21 1778 }
36b2cfb1
F
1779
1780 if (max_pipelines > 0
1781 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1782 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1783 prog, max_pipelines);
1784 goto end;
032c6d21 1785 }
7e25dd6d 1786
dad78fb1
MC
1787 if (read_buf_len > 0) {
1788 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1789 }
1790
cf72c757
F
1791 if (maxfraglen > 0
1792 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1793 BIO_printf(bio_err,
1794 "%s: Max Fragment Length code %u is out of permitted values"
1795 "\n", prog, maxfraglen);
1796 goto end;
1797 }
1798
0f113f3e
MC
1799 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1800 crls, crl_download)) {
1801 BIO_printf(bio_err, "Error loading store locations\n");
1802 ERR_print_errors(bio_err);
1803 goto end;
1804 }
d2add501
DSH
1805 if (ReqCAfile != NULL) {
1806 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1807
d2add501
DSH
1808 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1809 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1810 BIO_printf(bio_err, "Error loading CA names\n");
1811 ERR_print_errors(bio_err);
1812 goto end;
1813 }
1814 SSL_CTX_set0_CA_list(ctx, nm);
1815 }
59d2d48f 1816#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1817 if (ssl_client_engine) {
1818 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1819 BIO_puts(bio_err, "Error setting client auth engine\n");
1820 ERR_print_errors(bio_err);
1821 ENGINE_free(ssl_client_engine);
1822 goto end;
1823 }
1824 ENGINE_free(ssl_client_engine);
1825 }
59d2d48f
DSH
1826#endif
1827
ddac1974 1828#ifndef OPENSSL_NO_PSK
dba31777 1829 if (psk_key != NULL) {
0f113f3e 1830 if (c_debug)
d6073e27 1831 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1832 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1833 }
e783bae2 1834#endif
e261bdd1
MC
1835 if (psksessf != NULL) {
1836 BIO *stmp = BIO_new_file(psksessf, "r");
1837
1838 if (stmp == NULL) {
1839 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1840 ERR_print_errors(bio_err);
1841 goto end;
1842 }
1843 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1844 BIO_free(stmp);
1845 if (psksess == NULL) {
1846 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1847 ERR_print_errors(bio_err);
1848 goto end;
1849 }
e261bdd1 1850 }
5ffff599
MC
1851 if (psk_key != NULL || psksess != NULL)
1852 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1853
e783bae2 1854#ifndef OPENSSL_NO_SRTP
ac59d705 1855 if (srtp_profiles != NULL) {
7e1b7485
RS
1856 /* Returns 0 on success! */
1857 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1858 BIO_printf(bio_err, "Error setting SRTP profile\n");
1859 ERR_print_errors(bio_err);
1860 goto end;
1861 }
1862 }
0f113f3e 1863#endif
7e1b7485 1864
2234212c 1865 if (exc != NULL)
0f113f3e 1866 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1867
e481f9b9 1868#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1869 if (next_proto.data != NULL)
0f113f3e 1870 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1871#endif
0f113f3e 1872 if (alpn_in) {
817cd0d5 1873 size_t alpn_len;
0f113f3e
MC
1874 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1875
1876 if (alpn == NULL) {
1877 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1878 goto end;
1879 }
7e1b7485
RS
1880 /* Returns 0 on success! */
1881 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1882 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1883 goto end;
1884 }
0f113f3e
MC
1885 OPENSSL_free(alpn);
1886 }
e481f9b9 1887
7e1b7485 1888 for (i = 0; i < serverinfo_count; i++) {
61986d32 1889 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1890 serverinfo_types[i],
1891 NULL, NULL, NULL,
1892 serverinfo_cli_parse_cb, NULL)) {
1893 BIO_printf(bio_err,
d6073e27
F
1894 "Warning: Unable to add custom extension %u, skipping\n",
1895 serverinfo_types[i]);
ac59d705 1896 }
0f113f3e 1897 }
ee2ffc27 1898
0f113f3e
MC
1899 if (state)
1900 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1901
dd696a55 1902#ifndef OPENSSL_NO_CT
43341433
VD
1903 /* Enable SCT processing, without early connection termination */
1904 if (ct_validation &&
1905 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1906 ERR_print_errors(bio_err);
1907 goto end;
1908 }
1909
70073f3e 1910 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1911 if (ct_validation) {
328f36c5
RP
1912 ERR_print_errors(bio_err);
1913 goto end;
1914 }
1915
1916 /*
1917 * If CT validation is not enabled, the log list isn't needed so don't
1918 * show errors or abort. We try to load it regardless because then we
1919 * can show the names of the logs any SCTs came from (SCTs may be seen
1920 * even with validation disabled).
1921 */
1922 ERR_clear_error();
dd696a55
RP
1923 }
1924#endif
1925
0f113f3e 1926 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1927
2b6bcb70 1928 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1929 ERR_print_errors(bio_err);
7e1b7485 1930 goto end;
0f113f3e 1931 }
d02b48c6 1932
0f113f3e 1933 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1934
0f113f3e
MC
1935 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1936 goto end;
74ecfab4 1937
11ba87f2 1938 if (!noservername) {
0f113f3e
MC
1939 tlsextcbp.biodebug = bio_err;
1940 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1941 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1942 }
1943# ifndef OPENSSL_NO_SRP
1944 if (srp_arg.srplogin) {
1945 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1946 BIO_printf(bio_err, "Unable to set SRP username\n");
1947 goto end;
1948 }
1949 srp_arg.msg = c_msg;
1950 srp_arg.debug = c_debug;
1951 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1952 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1953 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1954 if (c_msg || c_debug || srp_arg.amp == 0)
1955 SSL_CTX_set_srp_verify_param_callback(ctx,
1956 ssl_srp_verify_param_cb);
1957 }
1958# endif
0f113f3e 1959
cddd424a
VD
1960 if (dane_tlsa_domain != NULL) {
1961 if (SSL_CTX_dane_enable(ctx) <= 0) {
1962 BIO_printf(bio_err,
d6073e27
F
1963 "%s: Error enabling DANE TLSA authentication.\n",
1964 prog);
cddd424a
VD
1965 ERR_print_errors(bio_err);
1966 goto end;
1967 }
1968 }
1969
be62b22b
MC
1970 /*
1971 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1972 * come at any time. Therefore we use a callback to write out the session
1973 * when we know about it. This approach works for < TLSv1.3 as well.
1974 */
20c0bce5
MC
1975 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1976 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1977 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 1978
4bf73e9f
PW
1979 if (set_keylog_file(ctx, keylog_file))
1980 goto end;
1981
0f113f3e 1982 con = SSL_new(ctx);
f84a648c
K
1983 if (con == NULL)
1984 goto end;
1985
32097b33
MC
1986 if (enable_pha)
1987 SSL_set_post_handshake_auth(con, 1);
9d75dce3 1988
2234212c 1989 if (sess_in != NULL) {
0f113f3e
MC
1990 SSL_SESSION *sess;
1991 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 1992 if (stmp == NULL) {
0f113f3e
MC
1993 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1994 ERR_print_errors(bio_err);
1995 goto end;
1996 }
1997 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1998 BIO_free(stmp);
2234212c 1999 if (sess == NULL) {
0f113f3e
MC
2000 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2001 ERR_print_errors(bio_err);
2002 goto end;
2003 }
61986d32 2004 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2005 BIO_printf(bio_err, "Can't set session\n");
2006 ERR_print_errors(bio_err);
2007 goto end;
2008 }
b510b740 2009
0f113f3e
MC
2010 SSL_SESSION_free(sess);
2011 }
2012
2013 if (fallback_scsv)
2014 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2015
11ba87f2 2016 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2017 if (servername == NULL) {
4bd8b240 2018 if(host == NULL || is_dNS_name(host))
8e981051
IM
2019 servername = (host == NULL) ? "localhost" : host;
2020 }
2021 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2022 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2023 ERR_print_errors(bio_err);
2024 goto end;
2025 }
2026 }
d02b48c6 2027
cddd424a
VD
2028 if (dane_tlsa_domain != NULL) {
2029 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2030 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2031 "authentication.\n", prog);
2032 ERR_print_errors(bio_err);
2033 goto end;
2034 }
2035 if (dane_tlsa_rrset == NULL) {
2036 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2037 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2038 goto end;
2039 }
2040 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2041 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2042 "records.\n", prog);
2043 goto end;
2044 }
c4fbed6c
VD
2045 if (dane_ee_no_name)
2046 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2047 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2048 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2049 "-dane_tlsa_domain option.\n", prog);
2050 goto end;
cddd424a
VD
2051 }
2052
0f113f3e 2053 re_start:
ebc01683
JH
2054 if (init_client(&s, host, port, bindhost, bindport, socket_family,
2055 socket_type, protocol) == 0) {
0f113f3e 2056 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 2057 BIO_closesocket(s);
0f113f3e
MC
2058 goto end;
2059 }
2060 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 2061
0f113f3e 2062 if (c_nbio) {
ba810815 2063 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
2064 ERR_print_errors(bio_err);
2065 goto end;
2066 }
ba810815 2067 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2068 }
40a8e9c2 2069#ifndef OPENSSL_NO_DTLS
8ccc2377 2070 if (isdtls) {
642a166c 2071 union BIO_sock_info_u peer_info;
0f113f3e 2072
8ccc2377
MC
2073#ifndef OPENSSL_NO_SCTP
2074 if (protocol == IPPROTO_SCTP)
2075 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2076 else
2077#endif
2078 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2079
642a166c
RL
2080 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2081 BIO_printf(bio_err, "memory allocation failure\n");
2082 BIO_closesocket(s);
d6accd50 2083 goto end;
642a166c
RL
2084 }
2085 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2086 BIO_printf(bio_err, "getsockname:errno=%d\n",
2087 get_last_socket_error());
642a166c 2088 BIO_ADDR_free(peer_info.addr);
8731a4fc 2089 BIO_closesocket(s);
0f113f3e
MC
2090 goto end;
2091 }
2092
642a166c
RL
2093 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2094 BIO_ADDR_free(peer_info.addr);
2095 peer_info.addr = NULL;
0f113f3e
MC
2096
2097 if (enable_timeouts) {
2098 timeout.tv_sec = 0;
2099 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2100 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2101
2102 timeout.tv_sec = 0;
2103 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2104 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2105 }
2106
2107 if (socket_mtu) {
2108 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2109 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2110 DTLS_get_link_min_mtu(con));
2111 BIO_free(sbio);
2112 goto shut;
2113 }
2114 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2115 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2116 BIO_printf(bio_err, "Failed to set MTU\n");
2117 BIO_free(sbio);
2118 goto shut;
2119 }
2234212c 2120 } else {
0f113f3e
MC
2121 /* want to do MTU discovery */
2122 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2123 }
0f113f3e 2124 } else
40a8e9c2 2125#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2126 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2127
2128 if (nbio_test) {
2129 BIO *test;
2130
2131 test = BIO_new(BIO_f_nbio_test());
2132 sbio = BIO_push(test, sbio);
2133 }
2134
2135 if (c_debug) {
0f113f3e
MC
2136 BIO_set_callback(sbio, bio_dump_callback);
2137 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2138 }
2139 if (c_msg) {
93ab9e42 2140#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2141 if (c_msg == 2)
2142 SSL_set_msg_callback(con, SSL_trace);
2143 else
93ab9e42 2144#endif
0f113f3e
MC
2145 SSL_set_msg_callback(con, msg_cb);
2146 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2147 }
e481f9b9 2148
0f113f3e
MC
2149 if (c_tlsextdebug) {
2150 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2151 SSL_set_tlsext_debug_arg(con, bio_c_out);
2152 }
3e41ac35 2153#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2154 if (c_status_req) {
2155 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2156 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2157 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2158 }
3e41ac35 2159#endif
0f113f3e
MC
2160
2161 SSL_set_bio(con, sbio, sbio);
2162 SSL_set_connect_state(con);
2163
2164 /* ok, lets connect */
51e5133d
RL
2165 if (fileno_stdin() > SSL_get_fd(con))
2166 width = fileno_stdin() + 1;
0d3b6583
RL
2167 else
2168 width = SSL_get_fd(con) + 1;
51e5133d 2169
0f113f3e
MC
2170 read_tty = 1;
2171 write_tty = 0;
2172 tty_on = 0;
2173 read_ssl = 1;
2174 write_ssl = 1;
2175
2176 cbuf_len = 0;
2177 cbuf_off = 0;
2178 sbuf_len = 0;
2179 sbuf_off = 0;
2180
7e1b7485
RS
2181 switch ((PROTOCOL_CHOICE) starttls_proto) {
2182 case PROTO_OFF:
2183 break;
9576545a 2184 case PROTO_LMTP:
7e1b7485
RS
2185 case PROTO_SMTP:
2186 {
2187 /*
2188 * This is an ugly hack that does a lot of assumptions. We do
2189 * have to handle multi-line responses which may come in a single
2190 * packet or not. We therefore have to use BIO_gets() which does
2191 * need a buffering BIO. So during the initial chitchat we do
2192 * push a buffering BIO into the chain that is removed again
2193 * later on to not disturb the rest of the s_client operation.
2194 */
2195 int foundit = 0;
2196 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2197
7e1b7485 2198 BIO_push(fbio, sbio);
9576545a 2199 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2200 do {
2201 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2202 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2203 if (protohost == NULL)
2204 protohost = "mail.example.com";
7524c520 2205 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2206 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2207 else
8176431d 2208 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2209 (void)BIO_flush(fbio);
9576545a
RS
2210 /*
2211 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2212 * response.
2213 */
7e1b7485
RS
2214 do {
2215 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2216 if (strstr(mbuf, "STARTTLS"))
2217 foundit = 1;
20967afb 2218 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2219 (void)BIO_flush(fbio);
2220 BIO_pop(fbio);
2221 BIO_free(fbio);
2222 if (!foundit)
2223 BIO_printf(bio_err,
20967afb 2224 "Didn't find STARTTLS in server response,"
c7944cf1 2225 " trying anyway...\n");
7e1b7485
RS
2226 BIO_printf(sbio, "STARTTLS\r\n");
2227 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2228 }
7e1b7485
RS
2229 break;
2230 case PROTO_POP3:
2231 {
2232 BIO_read(sbio, mbuf, BUFSIZZ);
2233 BIO_printf(sbio, "STLS\r\n");
2234 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2235 if (mbuf_len < 0) {
2236 BIO_printf(bio_err, "BIO_read failed\n");
2237 goto end;
2238 }
0f113f3e 2239 }
7e1b7485
RS
2240 break;
2241 case PROTO_IMAP:
2242 {
2243 int foundit = 0;
2244 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2245
7e1b7485
RS
2246 BIO_push(fbio, sbio);
2247 BIO_gets(fbio, mbuf, BUFSIZZ);
2248 /* STARTTLS command requires CAPABILITY... */
2249 BIO_printf(fbio, ". CAPABILITY\r\n");
2250 (void)BIO_flush(fbio);
2251 /* wait for multi-line CAPABILITY response */
2252 do {
2253 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2254 if (strstr(mbuf, "STARTTLS"))
2255 foundit = 1;
2256 }
2257 while (mbuf_len > 3 && mbuf[0] != '.');
2258 (void)BIO_flush(fbio);
2259 BIO_pop(fbio);
2260 BIO_free(fbio);
2261 if (!foundit)
2262 BIO_printf(bio_err,
20967afb 2263 "Didn't find STARTTLS in server response,"
c7944cf1 2264 " trying anyway...\n");
7e1b7485
RS
2265 BIO_printf(sbio, ". STARTTLS\r\n");
2266 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2267 }
7e1b7485
RS
2268 break;
2269 case PROTO_FTP:
2270 {
2271 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2272
7e1b7485
RS
2273 BIO_push(fbio, sbio);
2274 /* wait for multi-line response to end from FTP */
2275 do {
2276 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2277 }
f997e456 2278 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2279 (void)BIO_flush(fbio);
2280 BIO_pop(fbio);
2281 BIO_free(fbio);
2282 BIO_printf(sbio, "AUTH TLS\r\n");
2283 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2284 }
7e1b7485
RS
2285 break;
2286 case PROTO_XMPP:
898ea7b8 2287 case PROTO_XMPP_SERVER:
0f113f3e 2288 {
7e1b7485
RS
2289 int seen = 0;
2290 BIO_printf(sbio, "<stream:stream "
2291 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2292 "xmlns='jabber:%s' to='%s' version='1.0'>",
2293 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2294 protohost ? protohost : host);
0f113f3e 2295 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2296 if (seen < 0) {
2297 BIO_printf(bio_err, "BIO_read failed\n");
2298 goto end;
2299 }
2300 mbuf[seen] = '\0';
7e1b7485
RS
2301 while (!strstr
2302 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2303 && !strstr(mbuf,
2304 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2305 {
2306 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2307
7e1b7485
RS
2308 if (seen <= 0)
2309 goto shut;
0f113f3e 2310
20967afb 2311 mbuf[seen] = '\0';
7e1b7485
RS
2312 }
2313 BIO_printf(sbio,
2314 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2315 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2316 if (seen < 0) {
2317 BIO_printf(bio_err, "BIO_read failed\n");
2318 goto shut;
2319 }
2320 sbuf[seen] = '\0';
7e1b7485
RS
2321 if (!strstr(sbuf, "<proceed"))
2322 goto shut;
20967afb 2323 mbuf[0] = '\0';
0f113f3e 2324 }
7e1b7485 2325 break;
d8c25de5
RS
2326 case PROTO_TELNET:
2327 {
2328 static const unsigned char tls_do[] = {
2329 /* IAC DO START_TLS */
2330 255, 253, 46
2331 };
2332 static const unsigned char tls_will[] = {
2333 /* IAC WILL START_TLS */
2334 255, 251, 46
2335 };
2336 static const unsigned char tls_follows[] = {
2337 /* IAC SB START_TLS FOLLOWS IAC SE */
2338 255, 250, 46, 1, 255, 240
2339 };
2340 int bytes;
2341
2342 /* Telnet server should demand we issue START_TLS */
2343 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2344 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2345 goto shut;
2346 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2347 BIO_write(sbio, tls_will, 3);
2348 BIO_write(sbio, tls_follows, 6);
2349 (void)BIO_flush(sbio);
2350 /* Telnet server also sent the FOLLOWS sub-command */
2351 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2352 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2353 goto shut;
2354 }
552bf8ec
MT
2355 break;
2356 case PROTO_CONNECT:
2357 {
ec2a0e60
RL
2358 enum {
2359 error_proto, /* Wrong protocol, not even HTTP */
2360 error_connect, /* CONNECT failed */
2361 success
2362 } foundit = error_connect;
552bf8ec
MT
2363 BIO *fbio = BIO_new(BIO_f_buffer());
2364
2365 BIO_push(fbio, sbio);
69738dad 2366 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n", connectstr);
df443918 2367 /*
69738dad
M
2368 * Workaround for broken proxies which would otherwise close
2369 * the connection when entering tunnel mode (eg Squid 2.6)
2370 */
2371 BIO_printf(fbio, "Proxy-Connection: Keep-Alive\r\n");
2372
2373 /* Support for basic (base64) proxy authentication */
2374 if (proxyuser != NULL) {
2375 size_t l;
2376 char *proxyauth, *proxyauthenc;
2377
2378 l = strlen(proxyuser);
2379 if (proxypass != NULL)
2380 l += strlen(proxypass);
2381 proxyauth = app_malloc(l + 2, "Proxy auth string");
0b53fe1c
MC
2382 BIO_snprintf(proxyauth, l + 2, "%s:%s", proxyuser,
2383 (proxypass != NULL) ? proxypass : "");
69738dad 2384 proxyauthenc = base64encode(proxyauth, strlen(proxyauth));
0b53fe1c
MC
2385 BIO_printf(fbio, "Proxy-Authorization: Basic %s\r\n",
2386 proxyauthenc);
69738dad
M
2387 OPENSSL_clear_free(proxyauth, strlen(proxyauth));
2388 OPENSSL_clear_free(proxyauthenc, strlen(proxyauthenc));
2389 }
2390
2391 /* Terminate the HTTP CONNECT request */
2392 BIO_printf(fbio, "\r\n");
552bf8ec 2393 (void)BIO_flush(fbio);
ec2a0e60
RL
2394 /*
2395 * The first line is the HTTP response. According to RFC 7230,
68756b12 2396 * it's formatted exactly like this:
ec2a0e60
RL
2397 *
2398 * HTTP/d.d ddd Reason text\r\n
2399 */
2400 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2401 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2402 BIO_printf(bio_err,
2403 "%s: HTTP CONNECT failed, insufficient response "
2404 "from proxy (got %d octets)\n", prog, mbuf_len);
2405 (void)BIO_flush(fbio);
2406 BIO_pop(fbio);
2407 BIO_free(fbio);
2408 goto shut;
2409 }
ec2a0e60
RL
2410 if (mbuf[8] != ' ') {
2411 BIO_printf(bio_err,
2412 "%s: HTTP CONNECT failed, incorrect response "
2413 "from proxy\n", prog);
2414 foundit = error_proto;
2415 } else if (mbuf[9] != '2') {
2416 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2417 &mbuf[9]);
2418 } else {
2419 foundit = success;
2420 }
2421 if (foundit != error_proto) {
2422 /* Read past all following headers */
2423 do {
2424 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2425 } while (mbuf_len > 2);
2426 }
552bf8ec
MT
2427 (void)BIO_flush(fbio);
2428 BIO_pop(fbio);
2429 BIO_free(fbio);
ec2a0e60 2430 if (foundit != success) {
552bf8ec
MT
2431 goto shut;
2432 }
2433 }
2434 break;
cfb4f1ef
NPB
2435 case PROTO_IRC:
2436 {
2437 int numeric;
2438 BIO *fbio = BIO_new(BIO_f_buffer());
2439
2440 BIO_push(fbio, sbio);
2441 BIO_printf(fbio, "STARTTLS\r\n");
2442 (void)BIO_flush(fbio);
2443 width = SSL_get_fd(con) + 1;
2444
2445 do {
2446 numeric = 0;
2447
2448 FD_ZERO(&readfds);
2449 openssl_fdset(SSL_get_fd(con), &readfds);
2450 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2451 timeout.tv_usec = 0;
2452 /*
2453 * If the IRCd doesn't respond within
2454 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2455 * it doesn't support STARTTLS. Many IRCds
2456 * will not give _any_ sort of response to a
2457 * STARTTLS command when it's not supported.
2458 */
2459 if (!BIO_get_buffer_num_lines(fbio)
2460 && !BIO_pending(fbio)
2461 && !BIO_pending(sbio)
2462 && select(width, (void *)&readfds, NULL, NULL,
2463 &timeout) < 1) {
2464 BIO_printf(bio_err,
2465 "Timeout waiting for response (%d seconds).\n",
2466 S_CLIENT_IRC_READ_TIMEOUT);
2467 break;
2468 }
2469
2470 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2471 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2472 break;
2473 /* :example.net 451 STARTTLS :You have not registered */
2474 /* :example.net 421 STARTTLS :Unknown command */
2475 if ((numeric == 451 || numeric == 421)
2476 && strstr(mbuf, "STARTTLS") != NULL) {
2477 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2478 break;
2479 }
2480 if (numeric == 691) {
2481 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2482 ERR_print_errors(bio_err);
2483 break;
2484 }
2485 } while (numeric != 670);
2486
2487 (void)BIO_flush(fbio);
2488 BIO_pop(fbio);
2489 BIO_free(fbio);
2490 if (numeric != 670) {
2491 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2492 ret = 1;
2493 goto shut;
2494 }
2495 }
b2e54eb8 2496 break;
a2d9cfba
KT
2497 case PROTO_MYSQL:
2498 {
2499 /* SSL request packet */
2500 static const unsigned char ssl_req[] = {
2501 /* payload_length, sequence_id */
2502 0x20, 0x00, 0x00, 0x01,
2503 /* payload */
2504 /* capability flags, CLIENT_SSL always set */
2505 0x85, 0xae, 0x7f, 0x00,
2506 /* max-packet size */
2507 0x00, 0x00, 0x00, 0x01,
2508 /* character set */
2509 0x21,
2510 /* string[23] reserved (all [0]) */
2511 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2512 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2513 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2514 };
2515 int bytes = 0;
2516 int ssl_flg = 0x800;
2517 int pos;
2518 const unsigned char *packet = (const unsigned char *)sbuf;
2519
2520 /* Receiving Initial Handshake packet. */
2521 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2522 if (bytes < 0) {
2523 BIO_printf(bio_err, "BIO_read failed\n");
2524 goto shut;
2525 /* Packet length[3], Packet number[1] + minimum payload[17] */
2526 } else if (bytes < 21) {
2527 BIO_printf(bio_err, "MySQL packet too short.\n");
2528 goto shut;
2529 } else if (bytes != (4 + packet[0] +
2530 (packet[1] << 8) +
2531 (packet[2] << 16))) {
2532 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2533 goto shut;
2534 /* protocol version[1] */
2535 } else if (packet[4] != 0xA) {
2536 BIO_printf(bio_err,
2537 "Only MySQL protocol version 10 is supported.\n");
2538 goto shut;
2539 }
2540
2541 pos = 5;
2542 /* server version[string+NULL] */
2543 for (;;) {
2544 if (pos >= bytes) {
2545 BIO_printf(bio_err, "Cannot confirm server version. ");
2546 goto shut;
2547 } else if (packet[pos++] == '\0') {
2548 break;
2549 }
a2d9cfba
KT
2550 }
2551
8530039a 2552 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2553 if (pos + 15 > bytes) {
2554 BIO_printf(bio_err,
2555 "MySQL server handshake packet is broken.\n");
2556 goto shut;
2557 }
2558
2559 pos += 12; /* skip over conn id[4] + SALT[8] */
2560 if (packet[pos++] != '\0') { /* verify filler */
2561 BIO_printf(bio_err,
2562 "MySQL packet is broken.\n");
2563 goto shut;
2564 }
2565
2566 /* capability flags[2] */
2567 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2568 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2569 goto shut;
2570 }
2571
2572 /* Sending SSL Handshake packet. */
2573 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2574 (void)BIO_flush(sbio);
2575 }
2576 break;
b2e54eb8
VV
2577 case PROTO_POSTGRES:
2578 {
2579 static const unsigned char ssl_request[] = {
2580 /* Length SSLRequest */
2581 0, 0, 0, 8, 4, 210, 22, 47
2582 };
2583 int bytes;
2584
2585 /* Send SSLRequest packet */
2586 BIO_write(sbio, ssl_request, 8);
2587 (void)BIO_flush(sbio);
2588
2589 /* Reply will be a single S if SSL is enabled */
2590 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2591 if (bytes != 1 || sbuf[0] != 'S')
2592 goto shut;
2593 }
2594 break;
8f85aa6b
RS
2595 case PROTO_NNTP:
2596 {
2597 int foundit = 0;
2598 BIO *fbio = BIO_new(BIO_f_buffer());
2599
2600 BIO_push(fbio, sbio);
2601 BIO_gets(fbio, mbuf, BUFSIZZ);
2602 /* STARTTLS command requires CAPABILITIES... */
2603 BIO_printf(fbio, "CAPABILITIES\r\n");
2604 (void)BIO_flush(fbio);
5aa2a7ea
Q
2605 BIO_gets(fbio, mbuf, BUFSIZZ);
2606 /* no point in trying to parse the CAPABILITIES response if there is none */
2607 if (strstr(mbuf, "101") != NULL) {
2608 /* wait for multi-line CAPABILITIES response */
2609 do {
2610 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2611 if (strstr(mbuf, "STARTTLS"))
2612 foundit = 1;
2613 } while (mbuf_len > 1 && mbuf[0] != '.');
2614 }
8f85aa6b
RS
2615 (void)BIO_flush(fbio);
2616 BIO_pop(fbio);
2617 BIO_free(fbio);
2618 if (!foundit)
2619 BIO_printf(bio_err,
2620 "Didn't find STARTTLS in server response,"
2621 " trying anyway...\n");
2622 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2623 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2624 if (mbuf_len < 0) {
2625 BIO_printf(bio_err, "BIO_read failed\n");
2626 goto end;
2627 }
2628 mbuf[mbuf_len] = '\0';
2629 if (strstr(mbuf, "382") == NULL) {
2630 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2631 goto shut;
2632 }
8f85aa6b
RS
2633 }
2634 break;
20967afb
RS
2635 case PROTO_SIEVE:
2636 {
2637 int foundit = 0;
2638 BIO *fbio = BIO_new(BIO_f_buffer());
2639
2640 BIO_push(fbio, sbio);
2641 /* wait for multi-line response to end from Sieve */
2642 do {
2643 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2644 /*
2645 * According to RFC 5804 § 1.7, capability
2646 * is case-insensitive, make it uppercase
2647 */
2648 if (mbuf_len > 1 && mbuf[0] == '"') {
2649 make_uppercase(mbuf);
2650 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2651 foundit = 1;
2652 }
2653 } while (mbuf_len > 1 && mbuf[0] == '"');
2654 (void)BIO_flush(fbio);
2655 BIO_pop(fbio);
2656 BIO_free(fbio);
2657 if (!foundit)
2658 BIO_printf(bio_err,
2659 "Didn't find STARTTLS in server response,"
2660 " trying anyway...\n");
2661 BIO_printf(sbio, "STARTTLS\r\n");
2662 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2663 if (mbuf_len < 0) {
2664 BIO_printf(bio_err, "BIO_read failed\n");
2665 goto end;
af7e05c7
RS
2666 }
2667 mbuf[mbuf_len] = '\0';
2668 if (mbuf_len < 2) {
2669 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2670 goto shut;
2671 }
2672 /*
2673 * According to RFC 5804 § 2.2, response codes are case-
2674 * insensitive, make it uppercase but preserve the response.
2675 */
20967afb
RS
2676 strncpy(sbuf, mbuf, 2);
2677 make_uppercase(sbuf);
2678 if (strncmp(sbuf, "OK", 2) != 0) {
2679 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2680 goto shut;
2681 }
2682 }
2683 break;
398b0bbd
RS
2684 case PROTO_LDAP:
2685 {
2686 /* StartTLS Operation according to RFC 4511 */
2687 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2688 "[LDAPMessage]\n"
2689 "messageID=INTEGER:1\n"
2690 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2691 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2692 long errline = -1;
2693 char *genstr = NULL;
2694 int result = -1;
2695 ASN1_TYPE *atyp = NULL;
2696 BIO *ldapbio = BIO_new(BIO_s_mem());
2697 CONF *cnf = NCONF_new(NULL);
2698
2699 if (cnf == NULL) {
2700 BIO_free(ldapbio);
2701 goto end;
2702 }
2703 BIO_puts(ldapbio, ldap_tls_genconf);
2704 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2705 BIO_free(ldapbio);
2706 NCONF_free(cnf);
2707 if (errline <= 0) {
2708 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2709 goto end;
2710 } else {
2711 BIO_printf(bio_err, "Error on line %ld\n", errline);
2712 goto end;
2713 }
2714 }
2715 BIO_free(ldapbio);
2716 genstr = NCONF_get_string(cnf, "default", "asn1");
2717 if (genstr == NULL) {
2718 NCONF_free(cnf);
2719 BIO_printf(bio_err, "NCONF_get_string failed\n");
2720 goto end;
2721 }
2722 atyp = ASN1_generate_nconf(genstr, cnf);
2723 if (atyp == NULL) {
2724 NCONF_free(cnf);
2725 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2726 goto end;
2727 }
2728 NCONF_free(cnf);
2729
2730 /* Send SSLRequest packet */
2731 BIO_write(sbio, atyp->value.sequence->data,
2732 atyp->value.sequence->length);
2733 (void)BIO_flush(sbio);
2734 ASN1_TYPE_free(atyp);
2735
2736 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2737 if (mbuf_len < 0) {
2738 BIO_printf(bio_err, "BIO_read failed\n");
2739 goto end;
2740 }
2741 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2742 if (result < 0) {
2743 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2744 goto shut;
2745 } else if (result > 0) {
2746 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2747 result);
2748 goto shut;
2749 }
2750 mbuf_len = 0;
2751 }
2752 break;
0f113f3e
MC
2753 }
2754
0a5ece5b 2755 if (early_data_file != NULL
add8d0e9
MC
2756 && ((SSL_get0_session(con) != NULL
2757 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2758 || (psksess != NULL
2759 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2760 BIO *edfile = BIO_new_file(early_data_file, "r");
2761 size_t readbytes, writtenbytes;
2762 int finish = 0;
2763
2764 if (edfile == NULL) {
2765 BIO_printf(bio_err, "Cannot open early data file\n");
2766 goto shut;
2767 }
2768
2769 while (!finish) {
2770 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2771 finish = 1;
2772
0665b4ed 2773 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2774 switch (SSL_get_error(con, 0)) {
2775 case SSL_ERROR_WANT_WRITE:
2776 case SSL_ERROR_WANT_ASYNC:
2777 case SSL_ERROR_WANT_READ:
2778 /* Just keep trying - busy waiting */
2779 continue;
2780 default:
2781 BIO_printf(bio_err, "Error writing early data\n");
2782 BIO_free(edfile);
dd5b98c5 2783 ERR_print_errors(bio_err);
923ac827
MC
2784 goto shut;
2785 }
2786 }
2787 }
2788
2789 BIO_free(edfile);
2790 }
2791
0f113f3e
MC
2792 for (;;) {
2793 FD_ZERO(&readfds);
2794 FD_ZERO(&writefds);
2795
6f6da2fe 2796 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2797 timeoutp = &timeout;
2798 else
2799 timeoutp = NULL;
2800
12557a34 2801 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2802 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2803 in_init = 1;
2804 tty_on = 0;
2805 } else {
2806 tty_on = 1;
2807 if (in_init) {
2808 in_init = 0;
e481f9b9 2809
0f113f3e
MC
2810 if (c_brief) {
2811 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2812 print_ssl_summary(con);
0f113f3e
MC
2813 }
2814
0d4d5ab8 2815 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2816 if (full_log > 0)
2817 full_log--;
2818
2819 if (starttls_proto) {
7e1b7485 2820 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2821 /* We don't need to know any more */
7e1b7485
RS
2822 if (!reconnect)
2823 starttls_proto = PROTO_OFF;
0f113f3e
MC
2824 }
2825
2826 if (reconnect) {
2827 reconnect--;
2828 BIO_printf(bio_c_out,
2829 "drop connection and then reconnect\n");
ec447924 2830 do_ssl_shutdown(con);
0f113f3e 2831 SSL_set_connect_state(con);
8731a4fc 2832 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2833 goto re_start;
2834 }
2835 }
2836 }
2837
fd068d50 2838 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2839
2840 if (!ssl_pending) {
1fbab1dc 2841#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2842 if (tty_on) {
a3ef2c16
JD
2843 /*
2844 * Note that select() returns when read _would not block_,
2845 * and EOF satisfies that. To avoid a CPU-hogging loop,
2846 * set the flag so we exit.
2847 */
2848 if (read_tty && !at_eof)
51e5133d
RL
2849 openssl_fdset(fileno_stdin(), &readfds);
2850#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2851 if (write_tty)
51e5133d 2852 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2853#endif
0f113f3e
MC
2854 }
2855 if (read_ssl)
2856 openssl_fdset(SSL_get_fd(con), &readfds);
2857 if (write_ssl)
2858 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2859#else
0f113f3e
MC
2860 if (!tty_on || !write_tty) {
2861 if (read_ssl)
2862 openssl_fdset(SSL_get_fd(con), &readfds);
2863 if (write_ssl)
2864 openssl_fdset(SSL_get_fd(con), &writefds);
2865 }
2866#endif
0f113f3e
MC
2867
2868 /*
2869 * Note: under VMS with SOCKETSHR the second parameter is
2870 * currently of type (int *) whereas under other systems it is
2871 * (void *) if you don't have a cast it will choke the compiler:
2872 * if you do have a cast then you can either go for (int *) or
2873 * (void *).
2874 */
3d7c4a5a 2875#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2876 /*
2877 * Under Windows/DOS we make the assumption that we can always
2878 * write to the tty: therefore if we need to write to the tty we
2879 * just fall through. Otherwise we timeout the select every
2880 * second and see if there are any keypresses. Note: this is a
2881 * hack, in a proper Windows application we wouldn't do this.
2882 */
2883 i = 0;
2884 if (!write_tty) {
2885 if (read_tty) {
2886 tv.tv_sec = 1;
2887 tv.tv_usec = 0;
2888 i = select(width, (void *)&readfds, (void *)&writefds,
2889 NULL, &tv);
75dd6c1a 2890 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2891 continue;
0f113f3e
MC
2892 } else
2893 i = select(width, (void *)&readfds, (void *)&writefds,
2894 NULL, timeoutp);
2895 }
06f4536a 2896#else
0f113f3e
MC
2897 i = select(width, (void *)&readfds, (void *)&writefds,
2898 NULL, timeoutp);
2899#endif
2900 if (i < 0) {
2901 BIO_printf(bio_err, "bad select %d\n",
2902 get_last_socket_error());
2903 goto shut;
0f113f3e
MC
2904 }
2905 }
2906
6f6da2fe 2907 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2908 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2909
2910 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2911 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2912 switch (SSL_get_error(con, k)) {
2913 case SSL_ERROR_NONE:
2914 cbuf_off += k;
2915 cbuf_len -= k;
2916 if (k <= 0)
2917 goto end;
2918 /* we have done a write(con,NULL,0); */
2919 if (cbuf_len <= 0) {
2920 read_tty = 1;
2921 write_ssl = 0;
2922 } else { /* if (cbuf_len > 0) */
2923
2924 read_tty = 0;
2925 write_ssl = 1;
2926 }
2927 break;
2928 case SSL_ERROR_WANT_WRITE:
2929 BIO_printf(bio_c_out, "write W BLOCK\n");
2930 write_ssl = 1;
2931 read_tty = 0;
2932 break;
7e25dd6d
MC
2933 case SSL_ERROR_WANT_ASYNC:
2934 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2935 wait_for_async(con);
7e25dd6d
MC
2936 write_ssl = 1;
2937 read_tty = 0;
2938 break;
0f113f3e
MC
2939 case SSL_ERROR_WANT_READ:
2940 BIO_printf(bio_c_out, "write R BLOCK\n");
2941 write_tty = 0;
2942 read_ssl = 1;
2943 write_ssl = 0;
2944 break;
2945 case SSL_ERROR_WANT_X509_LOOKUP:
2946 BIO_printf(bio_c_out, "write X BLOCK\n");
2947 break;
2948 case SSL_ERROR_ZERO_RETURN:
2949 if (cbuf_len != 0) {
2950 BIO_printf(bio_c_out, "shutdown\n");
2951 ret = 0;
2952 goto shut;
2953 } else {
2954 read_tty = 1;
2955 write_ssl = 0;
2956 break;
2957 }
2958
2959 case SSL_ERROR_SYSCALL:
2960 if ((k != 0) || (cbuf_len != 0)) {
2961 BIO_printf(bio_err, "write:errno=%d\n",
2962 get_last_socket_error());
2963 goto shut;
2964 } else {
2965 read_tty = 1;
2966 write_ssl = 0;
2967 }
2968 break;
fc7f190c
MC
2969 case SSL_ERROR_WANT_ASYNC_JOB:
2970 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2971 case SSL_ERROR_SSL:
2972 ERR_print_errors(bio_err);
2973 goto shut;
2974 }
2975 }
c7bdb6a3 2976#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2977 /* Assume Windows/DOS/BeOS can always write */
2978 else if (!ssl_pending && write_tty)
06f4536a 2979#else
51e5133d 2980 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2981#endif
0f113f3e 2982 {
a53955d8 2983#ifdef CHARSET_EBCDIC
0f113f3e
MC
2984 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2985#endif
2986 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2987
2988 if (i <= 0) {
2989 BIO_printf(bio_c_out, "DONE\n");
2990 ret = 0;
2991 goto shut;
0f113f3e
MC
2992 }
2993
0fe2a0af 2994 sbuf_len -= i;
0f113f3e
MC
2995 sbuf_off += i;
2996 if (sbuf_len <= 0) {
2997 read_ssl = 1;
2998 write_tty = 0;
2999 }
3000 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 3001#ifdef RENEG
0f113f3e
MC
3002 {
3003 static int iiii;
3004 if (++iiii == 52) {
3005 SSL_renegotiate(con);
3006 iiii = 0;
3007 }
3008 }
58964a49 3009#endif
0f113f3e 3010 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3011
3012 switch (SSL_get_error(con, k)) {
3013 case SSL_ERROR_NONE:
3014 if (k <= 0)
3015 goto end;
3016 sbuf_off = 0;
3017 sbuf_len = k;
3018
3019 read_ssl = 0;
3020 write_tty = 1;
3021 break;
7e25dd6d
MC
3022 case SSL_ERROR_WANT_ASYNC:
3023 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3024 wait_for_async(con);
7e25dd6d
MC
3025 write_tty = 0;
3026 read_ssl = 1;
3027 if ((read_tty == 0) && (write_ssl == 0))
3028 write_ssl = 1;
3029 break;
0f113f3e
MC
3030 case SSL_ERROR_WANT_WRITE:
3031 BIO_printf(bio_c_out, "read W BLOCK\n");
3032 write_ssl = 1;
3033 read_tty = 0;
3034 break;
3035 case SSL_ERROR_WANT_READ:
3036 BIO_printf(bio_c_out, "read R BLOCK\n");
3037 write_tty = 0;
3038 read_ssl = 1;
3039 if ((read_tty == 0) && (write_ssl == 0))
3040 write_ssl = 1;
3041 break;
3042 case SSL_ERROR_WANT_X509_LOOKUP:
3043 BIO_printf(bio_c_out, "read X BLOCK\n");
3044 break;
3045 case SSL_ERROR_SYSCALL:
3046 ret = get_last_socket_error();
3047 if (c_brief)
3048 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3049 else
3050 BIO_printf(bio_err, "read:errno=%d\n", ret);
3051 goto shut;
3052 case SSL_ERROR_ZERO_RETURN:
3053 BIO_printf(bio_c_out, "closed\n");
3054 ret = 0;
3055 goto shut;
fc7f190c
MC
3056 case SSL_ERROR_WANT_ASYNC_JOB:
3057 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3058 case SSL_ERROR_SSL:
3059 ERR_print_errors(bio_err);
3060 goto shut;
0f113f3e
MC
3061 }
3062 }
75dd6c1a
MC
3063/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3064#if defined(OPENSSL_SYS_MSDOS)
3065 else if (has_stdin_waiting())
06f4536a 3066#else
51e5133d 3067 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3068#endif
3069 {
3070 if (crlf) {
3071 int j, lf_num;
3072
3073 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3074 lf_num = 0;
3075 /* both loops are skipped when i <= 0 */
3076 for (j = 0; j < i; j++)
3077 if (cbuf[j] == '\n')
3078 lf_num++;
3079 for (j = i - 1; j >= 0; j--) {
3080 cbuf[j + lf_num] = cbuf[j];
3081 if (cbuf[j] == '\n') {
3082 lf_num--;
3083 i++;
3084 cbuf[j + lf_num] = '\r';
3085 }
3086 }
3087 assert(lf_num == 0);
51e5133d 3088 } else
c7bdb6a3 3089 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3090#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3091 if (i == 0)
3092 at_eof = 1;
d485640b 3093#endif
a3ef2c16 3094
6ba8a5b7 3095 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3096 BIO_printf(bio_err, "DONE\n");
3097 ret = 0;
3098 goto shut;
3099 }
3100
6ba8a5b7 3101 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3102 BIO_printf(bio_err, "RENEGOTIATING\n");
3103 SSL_renegotiate(con);
3104 cbuf_len = 0;
dd6b2706 3105 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3106 && cmdletters) {
b07b2a1b
MC
3107 BIO_printf(bio_err, "KEYUPDATE\n");
3108 SSL_key_update(con,
3109 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3110 : SSL_KEY_UPDATE_NOT_REQUESTED);
3111 cbuf_len = 0;
558ea847 3112 } else {
0f113f3e
MC
3113 cbuf_len = i;
3114 cbuf_off = 0;
a53955d8 3115#ifdef CHARSET_EBCDIC
0f113f3e
MC
3116 ebcdic2ascii(cbuf, cbuf, i);
3117#endif
3118 }
3119
3120 write_ssl = 1;
3121 read_tty = 0;
3122 }
3123 }
3124
3125 ret = 0;
3126 shut:
3127 if (in_init)
0d4d5ab8 3128 print_stuff(bio_c_out, con, full_log);
ec447924 3129 do_ssl_shutdown(con);
27da42d8 3130
26ec943e
BE
3131 /*
3132 * If we ended with an alert being sent, but still with data in the
3133 * network buffer to be read, then calling BIO_closesocket() will
3134 * result in a TCP-RST being sent. On some platforms (notably
3135 * Windows) then this will result in the peer immediately abandoning
3136 * the connection including any buffered alert data before it has
3137 * had a chance to be read. Shutting down the sending side first,
3138 * and then closing the socket sends TCP-FIN first followed by
3139 * TCP-RST. This seems to allow the peer to read the alert data.
3140 */
3141 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3142 /*
3143 * We just said we have nothing else to say, but it doesn't mean that
3144 * the other side has nothing. It's even recommended to consume incoming
3145 * data. [In testing context this ensures that alerts are passed on...]
3146 */
3147 timeout.tv_sec = 0;
3148 timeout.tv_usec = 500000; /* some extreme round-trip */
3149 do {
3150 FD_ZERO(&readfds);
3151 openssl_fdset(s, &readfds);
3152 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3153 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3154
8731a4fc 3155 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3156 end:
3157 if (con != NULL) {
3158 if (prexit != 0)
0d4d5ab8 3159 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3160 SSL_free(con);
3161 }
9561e2a1 3162 SSL_SESSION_free(psksess);
e481f9b9 3163#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3164 OPENSSL_free(next_proto.data);
0f113f3e 3165#endif
62adbcee 3166 SSL_CTX_free(ctx);
4bf73e9f 3167 set_keylog_file(NULL, NULL);
222561fe 3168 X509_free(cert);
4b45c6e5 3169 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3170 EVP_PKEY_free(key);
222561fe 3171 sk_X509_pop_free(chain, X509_free);
b548a1f1 3172 OPENSSL_free(pass);
d40a1f72
DSH
3173#ifndef OPENSSL_NO_SRP
3174 OPENSSL_free(srp_arg.srppassin);
3175#endif
eb67172a 3176 OPENSSL_free(connectstr);
ebc01683 3177 OPENSSL_free(bindstr);
ab69ac00
RL
3178 OPENSSL_free(host);
3179 OPENSSL_free(port);
222561fe 3180 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3181 ssl_excert_free(exc);
7e1b7485 3182 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3183 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3184 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3185 OPENSSL_clear_free(cbuf, BUFSIZZ);
3186 OPENSSL_clear_free(sbuf, BUFSIZZ);
3187 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3188 if (proxypass != NULL)
3189 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3190 release_engine(e);
ca3a82c3
RS
3191 BIO_free(bio_c_out);
3192 bio_c_out = NULL;
3193 BIO_free(bio_c_msg);
3194 bio_c_msg = NULL;
26a7d938 3195 return ret;
0f113f3e 3196}
d02b48c6 3197
0d4d5ab8 3198static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3199{
3200 X509 *peer = NULL;
0f113f3e 3201 STACK_OF(X509) *sk;
0f113f3e 3202 const SSL_CIPHER *c;
20c0bce5
MC
3203 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3204 long verify_result;
09b6c2ef 3205#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3206 const COMP_METHOD *comp, *expansion;
3207#endif
3208 unsigned char *exportedkeymat;
dd696a55 3209#ifndef OPENSSL_NO_CT
0d4d5ab8 3210 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3211#endif
0f113f3e
MC
3212
3213 if (full) {
3214 int got_a_chain = 0;
3215
3216 sk = SSL_get_peer_cert_chain(s);
3217 if (sk != NULL) {
7e1b7485 3218 got_a_chain = 1;
0f113f3e
MC
3219
3220 BIO_printf(bio, "---\nCertificate chain\n");
3221 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3222 BIO_printf(bio, "%2d s:", i);
3223 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3224 BIO_puts(bio, "\n");
3225 BIO_printf(bio, " i:");
3226 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3227 BIO_puts(bio, "\n");
0f113f3e
MC
3228 if (c_showcerts)
3229 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3230 }
3231 }
3232
3233 BIO_printf(bio, "---\n");
3234 peer = SSL_get_peer_certificate(s);
3235 if (peer != NULL) {
3236 BIO_printf(bio, "Server certificate\n");
3237
3238 /* Redundant if we showed the whole chain */
3239 if (!(c_showcerts && got_a_chain))
3240 PEM_write_bio_X509(bio, peer);
b5c4209b 3241 dump_cert_text(bio, peer);
0f113f3e 3242 } else {
5969a2dd 3243 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3244 }
5969a2dd 3245 print_ca_names(bio, s);
0f113f3e
MC
3246
3247 ssl_print_sigalgs(bio, s);
3248 ssl_print_tmp_key(bio, s);
3249
dd696a55 3250#ifndef OPENSSL_NO_CT
43341433
VD
3251 /*
3252 * When the SSL session is anonymous, or resumed via an abbreviated
3253 * handshake, no SCTs are provided as part of the handshake. While in
3254 * a resumed session SCTs may be present in the session's certificate,
3255 * no callbacks are invoked to revalidate these, and in any case that
3256 * set of SCTs may be incomplete. Thus it makes little sense to
3257 * attempt to display SCTs from a resumed session's certificate, and of
3258 * course none are associated with an anonymous peer.
3259 */
3260 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3261 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3262 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3263
3264 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3265 if (sct_count > 0) {
3266 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3267
3268 BIO_printf(bio, "---\n");
3269 for (i = 0; i < sct_count; ++i) {
3270 SCT *sct = sk_SCT_value(scts, i);
3271
3272 BIO_printf(bio, "SCT validation status: %s\n",
3273 SCT_validation_status_string(sct));
3274 SCT_print(sct, bio, 0, log_store);
3275 if (i < sct_count - 1)
3276 BIO_printf(bio, "\n---\n");
3277 }
3278 BIO_printf(bio, "\n");
3279 }
6bea2a72 3280 }
dd696a55
RP
3281#endif
3282
0f113f3e 3283 BIO_printf(bio,
7d672984
AP
3284 "---\nSSL handshake has read %ju bytes "
3285 "and written %ju bytes\n",
12997aa9
RS
3286 BIO_number_read(SSL_get_rbio(s)),
3287 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3288 }
c0a445a9 3289 print_verify_detail(s, bio);
b577fd0b 3290 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3291 c = SSL_get_current_cipher(s);
3292 BIO_printf(bio, "%s, Cipher is %s\n",
3293 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3294 if (peer != NULL) {
3295 EVP_PKEY *pktmp;
bde136c8 3296
c01ff880 3297 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3298 BIO_printf(bio, "Server public key is %d bit\n",
3299 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3300 }
3301 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3302 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3303#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3304 comp = SSL_get_current_compression(s);
3305 expansion = SSL_get_current_expansion(s);
3306 BIO_printf(bio, "Compression: %s\n",
3307 comp ? SSL_COMP_get_name(comp) : "NONE");
3308 BIO_printf(bio, "Expansion: %s\n",
3309 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3310#endif
d6c3c189
BP
3311#ifndef OPENSSL_NO_KTLS
3312 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3313 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3314 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3315 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3316#endif
0f113f3e 3317
49b26f54 3318 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3319 /* Print out local port of connection: useful for debugging */
3320 int sock;
642a166c
RL
3321 union BIO_sock_info_u info;
3322
0f113f3e 3323 sock = SSL_get_fd(s);
642a166c
RL
3324 if ((info.addr = BIO_ADDR_new()) != NULL
3325 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3326 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3327 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3328 }
3329 BIO_ADDR_free(info.addr);
0f113f3e 3330 }
a2f9200f 3331
e481f9b9 3332#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3333 if (next_proto.status != -1) {
3334 const unsigned char *proto;
3335 unsigned int proto_len;
3336 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3337 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3338 BIO_write(bio, proto, proto_len);
3339 BIO_write(bio, "\n", 1);
3340 }
e481f9b9 3341#endif
0f113f3e
MC
3342 {
3343 const unsigned char *proto;
3344 unsigned int proto_len;
3345 SSL_get0_alpn_selected(s, &proto, &proto_len);
3346 if (proto_len > 0) {
3347 BIO_printf(bio, "ALPN protocol: ");
3348 BIO_write(bio, proto, proto_len);
3349 BIO_write(bio, "\n", 1);
3350 } else
3351 BIO_printf(bio, "No ALPN negotiated\n");
3352 }
71fa4513 3353
e783bae2 3354#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3355 {
3356 SRTP_PROTECTION_PROFILE *srtp_profile =
3357 SSL_get_selected_srtp_profile(s);
3358
3359 if (srtp_profile)
3360 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3361 srtp_profile->name);
3362 }
3363#endif
3364
20c0bce5 3365 if (istls13) {
576eb395
MC
3366 switch (SSL_get_early_data_status(s)) {
3367 case SSL_EARLY_DATA_NOT_SENT:
3368 BIO_printf(bio, "Early data was not sent\n");
3369 break;
3370
3371 case SSL_EARLY_DATA_REJECTED:
3372 BIO_printf(bio, "Early data was rejected\n");
3373 break;
3374
3375 case SSL_EARLY_DATA_ACCEPTED:
3376 BIO_printf(bio, "Early data was accepted\n");
3377 break;
3378
3379 }
20c0bce5
MC
3380
3381 /*
3382 * We also print the verify results when we dump session information,
3383 * but in TLSv1.3 we may not get that right away (or at all) depending
3384 * on when we get a NewSessionTicket. Therefore we print it now as well.
3385 */
3386 verify_result = SSL_get_verify_result(s);
3387 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3388 X509_verify_cert_error_string(verify_result));
3389 } else {
3390 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3391 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3392 }
3393
d6073e27 3394 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3395 BIO_printf(bio, "Keying material exporter:\n");
3396 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3397 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3398 exportedkeymat = app_malloc(keymatexportlen, "export key");
3399 if (!SSL_export_keying_material(s, exportedkeymat,
3400 keymatexportlen,
3401 keymatexportlabel,
3402 strlen(keymatexportlabel),
3403 NULL, 0, 0)) {
3404 BIO_printf(bio, " Error\n");
3405 } else {
3406 BIO_printf(bio, " Keying material: ");
3407 for (i = 0; i < keymatexportlen; i++)
3408 BIO_printf(bio, "%02X", exportedkeymat[i]);
3409 BIO_printf(bio, "\n");
0f113f3e 3410 }
68dc6824 3411 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3412 }
3413 BIO_printf(bio, "---\n");
222561fe 3414 X509_free(peer);
0f113f3e
MC
3415 /* flush, or debugging output gets mixed with http response */
3416 (void)BIO_flush(bio);
3417}
d02b48c6 3418
3e41ac35 3419# ifndef OPENSSL_NO_OCSP
67c8e7f4 3420static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3421{
3422 const unsigned char *p;
3423 int len;
3424 OCSP_RESPONSE *rsp;
3425 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3426 BIO_puts(arg, "OCSP response: ");
2234212c 3427 if (p == NULL) {
0f113f3e
MC
3428 BIO_puts(arg, "no response sent\n");
3429 return 1;
3430 }
3431 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3432 if (rsp == NULL) {
0f113f3e
MC
3433 BIO_puts(arg, "response parse error\n");
3434 BIO_dump_indent(arg, (char *)p, len, 4);
3435 return 0;
3436 }
3437 BIO_puts(arg, "\n======================================\n");
3438 OCSP_RESPONSE_print(arg, rsp, 0);
3439 BIO_puts(arg, "======================================\n");
3440 OCSP_RESPONSE_free(rsp);
3441 return 1;
3442}
3e41ac35 3443# endif
f9e55034 3444
398b0bbd
RS
3445static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3446{
3447 const unsigned char *cur, *end;
3448 long len;
3449 int tag, xclass, inf, ret = -1;
3450
3451 cur = (const unsigned char *)buf;
3452 end = cur + rem;
3453
3454 /*
3455 * From RFC 4511:
3456 *
3457 * LDAPMessage ::= SEQUENCE {
3458 * messageID MessageID,
3459 * protocolOp CHOICE {
3460 * ...
3461 * extendedResp ExtendedResponse,
3462 * ... },
3463 * controls [0] Controls OPTIONAL }
3464 *
3465 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3466 * COMPONENTS OF LDAPResult,
3467 * responseName [10] LDAPOID OPTIONAL,
3468 * responseValue [11] OCTET STRING OPTIONAL }
3469 *
3470 * LDAPResult ::= SEQUENCE {
3471 * resultCode ENUMERATED {
3472 * success (0),
3473 * ...
3474 * other (80),
3475 * ... },
3476 * matchedDN LDAPDN,
3477 * diagnosticMessage LDAPString,
3478 * referral [3] Referral OPTIONAL }
3479 */
3480
3481 /* pull SEQUENCE */
3482 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3483 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3484 (rem = end - cur, len > rem)) {
3485 BIO_printf(bio_err, "Unexpected LDAP response\n");
3486 goto end;
3487 }
3488
8b0d4242
AP
3489 rem = len; /* ensure that we don't overstep the SEQUENCE */
3490
398b0bbd
RS
3491 /* pull MessageID */
3492 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3493 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3494 (rem = end - cur, len > rem)) {
3495 BIO_printf(bio_err, "No MessageID\n");
3496 goto end;
3497 }
3498
3499 cur += len; /* shall we check for MessageId match or just skip? */
3500
3501 /* pull [APPLICATION 24] */
3502 rem = end - cur;
3503 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3504 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3505 tag != 24) {
3506 BIO_printf(bio_err, "Not ExtendedResponse\n");
3507 goto end;
3508 }
3509
3510 /* pull resultCode */
3511 rem = end - cur;
3512 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3513 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3514 (rem = end - cur, len > rem)) {
3515 BIO_printf(bio_err, "Not LDAPResult\n");
3516 goto end;
3517 }
3518
3519 /* len should always be one, but just in case... */
3520 for (ret = 0, inf = 0; inf < len; inf++) {
3521 ret <<= 8;
3522 ret |= cur[inf];
3523 }
3524 /* There is more data, but we don't care... */
3525 end:
3526 return ret;
3527}
3528
69738dad
M
3529/*
3530 * BASE64 encoder: used only for encoding basic proxy authentication credentials
3531 */
3532static char *base64encode (const void *buf, size_t len)
3533{
3534 int i;
3535 size_t outl;
3536 char *out;
3537
3538 /* Calculate size of encoded data */
3539 outl = (len / 3);
3540 if (len % 3 > 0)
3541 outl++;
3542 outl <<= 2;
3543 out = app_malloc(outl + 1, "base64 encode buffer");
3544
3545 i = EVP_EncodeBlock((unsigned char *)out, buf, len);
3546 assert(i <= (int)outl);
3547 if (i < 0)
df443918 3548 *out = '\0';
69738dad
M
3549 return out;
3550}
3551
8e981051 3552/*
4bd8b240 3553 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3554 * before setting it as SNI
3555 */
3556static int is_dNS_name(const char *host)
3557{
3558 const size_t MAX_LABEL_LENGTH = 63;
3559 size_t i;
3560 int isdnsname = 0;
3561 size_t length = strlen(host);
3562 size_t label_length = 0;
3563 int all_numeric = 1;
3564
3565 /*
3566 * Deviation from strict DNS name syntax, also check names with '_'
3567 * Check DNS name syntax, any '-' or '.' must be internal,
3568 * and on either side of each '.' we can't have a '-' or '.'.
3569 *
3570 * If the name has just one label, we don't consider it a DNS name.
3571 */
3572 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3573 char c = host[i];
3574
3575 if ((c >= 'a' && c <= 'z')
3576 || (c >= 'A' && c <= 'Z')
3577 || c == '_') {
3578 label_length += 1;
3579 all_numeric = 0;
3580 continue;
3581 }
3582
3583 if (c >= '0' && c <= '9') {
3584 label_length += 1;
3585 continue;
3586 }
3587
3588 /* Dot and hyphen cannot be first or last. */
3589 if (i > 0 && i < length - 1) {
3590 if (c == '-') {
3591 label_length += 1;
3592 continue;
3593 }
3594 /*
3595 * Next to a dot the preceding and following characters must not be
3596 * another dot or a hyphen. Otherwise, record that the name is
3597 * plausible, since it has two or more labels.
3598 */
3599 if (c == '.'
3600 && host[i + 1] != '.'
3601 && host[i - 1] != '-'
3602 && host[i + 1] != '-') {
3603 label_length = 0;
3604 isdnsname = 1;
3605 continue;
3606 }
3607 }
3608 isdnsname = 0;
3609 break;
3610 }
3611
3612 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3613 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3614
3615 return isdnsname;
3616}
d6073e27 3617#endif /* OPENSSL_NO_SOCK */