]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
s_client: Fix -proxy flag regression
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
852c2ed2
RS
59DEFINE_STACK_OF(X509)
60DEFINE_STACK_OF(X509_CRL)
61DEFINE_STACK_OF(X509_NAME)
62DEFINE_STACK_OF(SCT)
63DEFINE_STACK_OF_STRING()
64
d02b48c6
RE
65#undef BUFSIZZ
66#define BUFSIZZ 1024*8
cfb4f1ef 67#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 68
cddd424a 69static char *prog;
7e1b7485 70static int c_debug = 0;
0f113f3e 71static int c_showcerts = 0;
0f113f3e
MC
72static char *keymatexportlabel = NULL;
73static int keymatexportlen = 20;
0f113f3e 74static BIO *bio_c_out = NULL;
0f113f3e 75static int c_quiet = 0;
be62b22b 76static char *sess_out = NULL;
e261bdd1 77static SSL_SESSION *psksess = NULL;
d02b48c6 78
0d4d5ab8 79static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 80#ifndef OPENSSL_NO_OCSP
7e1b7485 81static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 82#endif
398b0bbd 83static int ldap_ExtendedResponse_parse(const char *buf, long rem);
8e981051 84static int is_dNS_name(const char *host);
7e1b7485 85
cddd424a
VD
86static int saved_errno;
87
88static void save_errno(void)
89{
90 saved_errno = errno;
91 errno = 0;
92}
93
94static int restore_errno(void)
95{
96 int ret = errno;
97 errno = saved_errno;
98 return ret;
99}
100
ddac1974 101/* Default PSK identity and key */
0f113f3e 102static char *psk_identity = "Client_identity";
ddac1974 103
14e35350 104#ifndef OPENSSL_NO_PSK
ddac1974 105static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
106 unsigned int max_identity_len,
107 unsigned char *psk,
108 unsigned int max_psk_len)
109{
0f113f3e 110 int ret;
6ec6d520
DSH
111 long key_len;
112 unsigned char *key;
0f113f3e
MC
113
114 if (c_debug)
115 BIO_printf(bio_c_out, "psk_client_cb\n");
116 if (!hint) {
117 /* no ServerKeyExchange message */
118 if (c_debug)
119 BIO_printf(bio_c_out,
120 "NULL received PSK identity hint, continuing anyway\n");
2234212c 121 } else if (c_debug) {
0f113f3e 122 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 123 }
0f113f3e
MC
124
125 /*
126 * lookup PSK identity and PSK key based on the given identity hint here
127 */
128 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
129 if (ret < 0 || (unsigned int)ret > max_identity_len)
130 goto out_err;
131 if (c_debug)
132 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
133 ret);
6ec6d520
DSH
134
135 /* convert the PSK key to binary */
136 key = OPENSSL_hexstr2buf(psk_key, &key_len);
137 if (key == NULL) {
138 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 139 psk_key);
0f113f3e
MC
140 return 0;
141 }
96a5d7fd 142 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 143 BIO_printf(bio_err,
6ec6d520
DSH
144 "psk buffer of callback is too small (%d) for key (%ld)\n",
145 max_psk_len, key_len);
146 OPENSSL_free(key);
0f113f3e
MC
147 return 0;
148 }
ddac1974 149
6ec6d520
DSH
150 memcpy(psk, key, key_len);
151 OPENSSL_free(key);
ddac1974 152
0f113f3e 153 if (c_debug)
6ec6d520 154 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 155
6ec6d520 156 return key_len;
ddac1974 157 out_err:
0f113f3e
MC
158 if (c_debug)
159 BIO_printf(bio_err, "Error in PSK client callback\n");
160 return 0;
161}
ddac1974
NL
162#endif
163
adfc3786
MC
164const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
165const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 166
e261bdd1
MC
167static int psk_use_session_cb(SSL *s, const EVP_MD *md,
168 const unsigned char **id, size_t *idlen,
169 SSL_SESSION **sess)
170{
5ffff599
MC
171 SSL_SESSION *usesess = NULL;
172 const SSL_CIPHER *cipher = NULL;
173
174 if (psksess != NULL) {
175 SSL_SESSION_up_ref(psksess);
176 usesess = psksess;
177 } else {
178 long key_len;
179 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
180
181 if (key == NULL) {
182 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
183 psk_key);
184 return 0;
185 }
186
e73c6eae
MC
187 /* We default to SHA-256 */
188 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 189 if (cipher == NULL) {
e73c6eae 190 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 191 OPENSSL_free(key);
e73c6eae 192 return 0;
5ffff599 193 }
e73c6eae 194
5ffff599
MC
195 usesess = SSL_SESSION_new();
196 if (usesess == NULL
197 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
198 || !SSL_SESSION_set_cipher(usesess, cipher)
199 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
200 OPENSSL_free(key);
201 goto err;
202 }
203 OPENSSL_free(key);
204 }
205
206 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 207 if (cipher == NULL)
5ffff599 208 goto err;
e261bdd1 209
dc87d5a9
MC
210 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
211 /* PSK not usable, ignore it */
212 *id = NULL;
213 *idlen = 0;
214 *sess = NULL;
215 SSL_SESSION_free(usesess);
216 } else {
217 *sess = usesess;
218 *id = (unsigned char *)psk_identity;
219 *idlen = strlen(psk_identity);
220 }
e261bdd1
MC
221
222 return 1;
5ffff599
MC
223
224 err:
225 SSL_SESSION_free(usesess);
226 return 0;
e261bdd1
MC
227}
228
ed3883d2
BM
229/* This is a context that we pass to callbacks */
230typedef struct tlsextctx_st {
0f113f3e
MC
231 BIO *biodebug;
232 int ack;
ed3883d2
BM
233} tlsextctx;
234
6d23cf97 235static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
236{
237 tlsextctx *p = (tlsextctx *) arg;
238 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
239 if (SSL_get_servername_type(s) != -1)
240 p->ack = !SSL_session_reused(s) && hn != NULL;
241 else
242 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
243
244 return SSL_TLSEXT_ERR_OK;
245}
ee2ffc27 246
e481f9b9 247#ifndef OPENSSL_NO_SRP
edc032b5
BL
248
249/* This is a context that we pass to all callbacks */
0f113f3e
MC
250typedef struct srp_arg_st {
251 char *srppassin;
252 char *srplogin;
253 int msg; /* copy from c_msg */
254 int debug; /* copy from c_debug */
255 int amp; /* allow more groups */
bde136c8 256 int strength; /* minimal size for N */
0f113f3e
MC
257} SRP_ARG;
258
f2fc3075 259static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
260{
261 BN_CTX *bn_ctx = BN_CTX_new();
262 BIGNUM *p = BN_new();
263 BIGNUM *r = BN_new();
264 int ret =
265 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 266 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
267 p != NULL && BN_rshift1(p, N) &&
268 /* p = (N-1)/2 */
42619397 269 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
270 r != NULL &&
271 /* verify g^((N-1)/2) == -1 (mod N) */
272 BN_mod_exp(r, g, p, N, bn_ctx) &&
273 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
274
23a1d5e9
RS
275 BN_free(r);
276 BN_free(p);
277 BN_CTX_free(bn_ctx);
0f113f3e
MC
278 return ret;
279}
edc032b5 280
c80fd6b2
MC
281/*-
282 * This callback is used here for two purposes:
283 * - extended debugging
284 * - making some primality tests for unknown groups
285 * The callback is only called for a non default group.
286 *
287 * An application does not need the call back at all if
bde136c8 288 * only the standard groups are used. In real life situations,
0f113f3e
MC
289 * client and server already share well known groups,
290 * thus there is no need to verify them.
c80fd6b2 291 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
292 * is not one of those defined in RFC 5054, it is more appropriate
293 * to add the group to a static list and then compare since
c80fd6b2
MC
294 * primality tests are rather cpu consuming.
295 */
f2fc3075 296
6d23cf97 297static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
298{
299 SRP_ARG *srp_arg = (SRP_ARG *)arg;
300 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
301
302 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
303 return 0;
304 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
305 BIO_printf(bio_err, "SRP parameters:\n");
306 BIO_printf(bio_err, "\tN=");
307 BN_print(bio_err, N);
308 BIO_printf(bio_err, "\n\tg=");
309 BN_print(bio_err, g);
310 BIO_printf(bio_err, "\n");
311 }
312
313 if (SRP_check_known_gN_param(g, N))
314 return 1;
315
316 if (srp_arg->amp == 1) {
317 if (srp_arg->debug)
318 BIO_printf(bio_err,
319 "SRP param N and g are not known params, going to check deeper.\n");
320
321 /*
322 * The srp_moregroups is a real debugging feature. Implementors
323 * should rather add the value to the known ones. The minimal size
324 * has already been tested.
325 */
326 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
327 return 1;
328 }
329 BIO_printf(bio_err, "SRP param N and g rejected.\n");
330 return 0;
331}
edc032b5 332
e481f9b9 333# define PWD_STRLEN 1024
0f113f3e
MC
334
335static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
336{
337 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 338 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
339 PW_CB_DATA cb_tmp;
340 int l;
341
342 cb_tmp.password = (char *)srp_arg->srppassin;
343 cb_tmp.prompt_info = "SRP user";
344 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
345 BIO_printf(bio_err, "Can't read Password\n");
346 OPENSSL_free(pass);
347 return NULL;
348 }
349 *(pass + l) = '\0';
350
351 return pass;
352}
353
e481f9b9 354#endif
7e1b7485 355
e481f9b9 356#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
357/* This the context that we pass to next_proto_cb */
358typedef struct tlsextnextprotoctx_st {
0f113f3e 359 unsigned char *data;
817cd0d5 360 size_t len;
0f113f3e 361 int status;
ee2ffc27
BL
362} tlsextnextprotoctx;
363
364static tlsextnextprotoctx next_proto;
365
0f113f3e
MC
366static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
367 const unsigned char *in, unsigned int inlen,
368 void *arg)
369{
370 tlsextnextprotoctx *ctx = arg;
371
372 if (!c_quiet) {
373 /* We can assume that |in| is syntactically valid. */
374 unsigned i;
375 BIO_printf(bio_c_out, "Protocols advertised by server: ");
376 for (i = 0; i < inlen;) {
377 if (i)
378 BIO_write(bio_c_out, ", ", 2);
379 BIO_write(bio_c_out, &in[i + 1], in[i]);
380 i += in[i] + 1;
381 }
382 BIO_write(bio_c_out, "\n", 1);
383 }
384
385 ctx->status =
386 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
387 return SSL_TLSEXT_ERR_OK;
388}
e481f9b9 389#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
390
391static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
392 const unsigned char *in, size_t inlen,
393 int *al, void *arg)
85c67492 394{
0f113f3e
MC
395 char pem_name[100];
396 unsigned char ext_buf[4 + 65536];
397
398 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
399 inlen &= 0xffff; /* for formal memcmpy correctness */
400 ext_buf[0] = (unsigned char)(ext_type >> 8);
401 ext_buf[1] = (unsigned char)(ext_type);
402 ext_buf[2] = (unsigned char)(inlen >> 8);
403 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
404 memcpy(ext_buf + 4, in, inlen);
405
406 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
407 ext_type);
408 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
409 return 1;
410}
411
cddd424a
VD
412/*
413 * Hex decoder that tolerates optional whitespace. Returns number of bytes
414 * produced, advances inptr to end of input string.
415 */
416static ossl_ssize_t hexdecode(const char **inptr, void *result)
417{
418 unsigned char **out = (unsigned char **)result;
419 const char *in = *inptr;
d6073e27 420 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
421 unsigned char *cp = ret;
422 uint8_t byte;
423 int nibble = 0;
424
425 if (ret == NULL)
426 return -1;
427
428 for (byte = 0; *in; ++in) {
49445f21 429 int x;
cddd424a 430
18295f0c 431 if (isspace(_UC(*in)))
cddd424a 432 continue;
49445f21
RS
433 x = OPENSSL_hexchar2int(*in);
434 if (x < 0) {
cddd424a
VD
435 OPENSSL_free(ret);
436 return 0;
437 }
49445f21 438 byte |= (char)x;
cddd424a
VD
439 if ((nibble ^= 1) == 0) {
440 *cp++ = byte;
441 byte = 0;
442 } else {
443 byte <<= 4;
444 }
445 }
446 if (nibble != 0) {
447 OPENSSL_free(ret);
448 return 0;
449 }
450 *inptr = in;
451
452 return cp - (*out = ret);
453}
454
455/*
456 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
457 * inptr to next field skipping leading whitespace.
458 */
459static ossl_ssize_t checked_uint8(const char **inptr, void *out)
460{
461 uint8_t *result = (uint8_t *)out;
462 const char *in = *inptr;
463 char *endp;
464 long v;
465 int e;
466
467 save_errno();
468 v = strtol(in, &endp, 10);
469 e = restore_errno();
470
471 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 472 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
473 v != (*result = (uint8_t) v)) {
474 return -1;
475 }
18295f0c 476 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
477 continue;
478
479 *inptr = in;
480 return 1;
481}
482
7ff970ef
RS
483struct tlsa_field {
484 void *var;
485 const char *name;
486 ossl_ssize_t (*parser)(const char **, void *);
487};
488
cddd424a
VD
489static int tlsa_import_rr(SSL *con, const char *rrdata)
490{
7ff970ef
RS
491 /* Not necessary to re-init these values; the "parsers" do that. */
492 static uint8_t usage;
493 static uint8_t selector;
494 static uint8_t mtype;
495 static unsigned char *data;
f232d6ec 496 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
497 { &usage, "usage", checked_uint8 },
498 { &selector, "selector", checked_uint8 },
499 { &mtype, "mtype", checked_uint8 },
500 { &data, "data", hexdecode },
501 { NULL, }
502 };
503 struct tlsa_field *f;
7ff970ef
RS
504 int ret;
505 const char *cp = rrdata;
506 ossl_ssize_t len = 0;
cddd424a
VD
507
508 for (f = tlsa_fields; f->var; ++f) {
509 /* Returns number of bytes produced, advances cp to next field */
510 if ((len = f->parser(&cp, f->var)) <= 0) {
511 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
512 prog, f->name, rrdata);
513 return 0;
514 }
515 }
516 /* The data field is last, so len is its length */
517 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
518 OPENSSL_free(data);
519
520 if (ret == 0) {
521 ERR_print_errors(bio_err);
522 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
523 prog, rrdata);
524 return 0;
525 }
526 if (ret < 0) {
527 ERR_print_errors(bio_err);
528 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
529 prog, rrdata);
530 return 0;
531 }
532 return ret;
533}
534
535static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
536{
537 int num = sk_OPENSSL_STRING_num(rrset);
538 int count = 0;
539 int i;
540
541 for (i = 0; i < num; ++i) {
542 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
543 if (tlsa_import_rr(con, rrdata) > 0)
544 ++count;
545 }
546 return count > 0;
547}
548
7e1b7485
RS
549typedef enum OPTION_choice {
550 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 551 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 552 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
553 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
554 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
555 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 556 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 557 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
558 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
559 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 560 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
561#ifndef OPENSSL_NO_SRP
562 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
563 OPT_SRP_MOREGROUPS,
564#endif
565 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 566 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 567 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
568 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
569 OPT_NEXTPROTONEG, OPT_ALPN,
570 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
571 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
572 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 573 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 574 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
575 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
576 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
577 OPT_V_ENUM,
578 OPT_X_ENUM,
09b90e0e 579 OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF,
69738dad
M
580 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
581 OPT_DANE_TLSA_DOMAIN,
dd696a55 582#ifndef OPENSSL_NO_CT
43341433 583 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 584#endif
3ee1eac2 585 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 586 OPT_ENABLE_PHA,
09d62b33 587 OPT_SCTP_LABEL_BUG,
6bd4e3f2 588 OPT_R_ENUM, OPT_PROV_ENUM
7e1b7485
RS
589} OPTION_CHOICE;
590
44c83ebd 591const OPTIONS s_client_options[] = {
92de469f
RS
592 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
593
5388f986 594 OPT_SECTION("General"),
7e1b7485 595 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
596#ifndef OPENSSL_NO_ENGINE
597 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
598 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
599 "Specify engine to be used for client certificate operations"},
600#endif
2a2b1e41 601 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
5388f986
RS
602#ifndef OPENSSL_NO_CT
603 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
604 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
605 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
606#endif
607
608 OPT_SECTION("Network"),
7e1b7485
RS
609 {"host", OPT_HOST, 's', "Use -connect instead"},
610 {"port", OPT_PORT, 'p', "Use -connect instead"},
611 {"connect", OPT_CONNECT, 's',
ab69ac00 612 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 613 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
614 {"proxy", OPT_PROXY, 's',
615 "Connect to via specified proxy to the real server"},
69738dad
M
616 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
617 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 618#ifdef AF_UNIX
a22f9c84 619 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
620#endif
621 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 622#ifdef AF_INET6
ab69ac00 623 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 624#endif
5388f986
RS
625 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
626 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
627 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
628 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
629 "Size used to split data for encrypt pipelines"},
630 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
631 "Maximum number of encrypt/decrypt pipelines to be used"},
632 {"read_buf", OPT_READ_BUF, 'p',
633 "Default read buffer size to be used for connections"},
634 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
635
636 OPT_SECTION("Identity"),
2b264aee 637 {"cert", OPT_CERT, '<', "Client certificate file to use"},
7e1b7485 638 {"certform", OPT_CERTFORM, 'F',
6d382c74 639 "Client certificate file format (PEM/DER/P12); has no effect"},
2b264aee
DDO
640 {"cert_chain", OPT_CERT_CHAIN, '<',
641 "Client certificate chain file (in PEM format)"},
642 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
643 {"key", OPT_KEY, 's', "Private key file to use; default is: -cert file"},
6d382c74 644 {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
7e1b7485 645 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
2b264aee
DDO
646 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
647 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
7e1b7485
RS
648 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
649 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
f07f6e40 650 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
2b6bcb70
MC
651 {"no-CAfile", OPT_NOCAFILE, '-',
652 "Do not load the default certificates file"},
653 {"no-CApath", OPT_NOCAPATH, '-',
654 "Do not load certificates from the default certificates directory"},
f07f6e40 655 {"no-CAstore", OPT_NOCASTORE, '-',
fd3397fc 656 "Do not load certificates from the default certificates store"},
d2add501 657 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 658 "PEM format file of CA names to send to the server"},
cddd424a
VD
659 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
660 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
661 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
662 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
663 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
664 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
665 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
666 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
667 {"name", OPT_PROTOHOST, 's',
668 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
669
670 OPT_SECTION("Session"),
7e1b7485
RS
671 {"reconnect", OPT_RECONNECT, '-',
672 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
673 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
674 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
675
676 OPT_SECTION("Input/Output"),
7e1b7485
RS
677 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
678 {"quiet", OPT_QUIET, '-', "No s_client output"},
679 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
680 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 681 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 682 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 683 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 684 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
685 {"brief", OPT_BRIEF, '-',
686 "Restrict output to brief summary of connection parameters"},
687 {"prexit", OPT_PREXIT, '-',
688 "Print session information when the program exits"},
5388f986
RS
689
690 OPT_SECTION("Debug"),
691 {"showcerts", OPT_SHOWCERTS, '-',
692 "Show all certificates sent by the server"},
693 {"debug", OPT_DEBUG, '-', "Extra output"},
694 {"msg", OPT_MSG, '-', "Show protocol messages"},
695 {"msgfile", OPT_MSGFILE, '>',
696 "File to send output of -msg or -trace, instead of stdout"},
697 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
698 {"state", OPT_STATE, '-', "Print the ssl states"},
699 {"keymatexport", OPT_KEYMATEXPORT, 's',
700 "Export keying material using label"},
701 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
702 "Export len bytes of keying material (default 20)"},
9a13bb38
RS
703 {"security_debug", OPT_SECURITY_DEBUG, '-',
704 "Enable security debug messages"},
705 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
706 "Output more security debug output"},
5388f986
RS
707#ifndef OPENSSL_NO_SSL_TRACE
708 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
709#endif
710#ifdef WATT32
711 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
712#endif
713 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
714 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
715 {"servername", OPT_SERVERNAME, 's',
481afe2a 716 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
717 {"noservername", OPT_NOSERVERNAME, '-',
718 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
719 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
720 "Hex dump of all TLS extensions received"},
09b90e0e
DB
721 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
722 "Do not treat lack of close_notify from a peer as an error"},
3e41ac35 723#ifndef OPENSSL_NO_OCSP
9c3bcfa0 724 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 725#endif
9c3bcfa0
RS
726 {"serverinfo", OPT_SERVERINFO, 's',
727 "types Send empty ClientHello extensions (comma-separated numbers)"},
728 {"alpn", OPT_ALPN, 's',
729 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 730 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
731 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
732
733 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
734#ifndef OPENSSL_NO_SSL3
735 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
736#endif
6b01bed2
VD
737#ifndef OPENSSL_NO_TLS1
738 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
739#endif
740#ifndef OPENSSL_NO_TLS1_1
741 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
742#endif
743#ifndef OPENSSL_NO_TLS1_2
744 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
745#endif
582a17d6
MC
746#ifndef OPENSSL_NO_TLS1_3
747 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
748#endif
a5ecdc6a 749#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
750 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
751 {"timeout", OPT_TIMEOUT, '-',
752 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
753 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
754#endif
6b01bed2
VD
755#ifndef OPENSSL_NO_DTLS1
756 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
757#endif
758#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 759 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 760#endif
8ccc2377
MC
761#ifndef OPENSSL_NO_SCTP
762 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 763 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 764#endif
5388f986
RS
765#ifndef OPENSSL_NO_NEXTPROTONEG
766 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
767 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 768#endif
5388f986
RS
769 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
770 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
771#ifndef OPENSSL_NO_SRTP
772 {"use_srtp", OPT_USE_SRTP, 's',
773 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 774#endif
7e1b7485 775#ifndef OPENSSL_NO_SRP
bde136c8 776 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
777 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
778 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
779 "SRP username into second ClientHello message"},
780 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
781 "Tolerate other than the known g N values."},
740ceb5b 782 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 783#endif
5388f986
RS
784
785 OPT_R_OPTIONS,
786 OPT_S_OPTIONS,
787 OPT_V_OPTIONS,
788 {"CRL", OPT_CRL, '<', "CRL file to use"},
789 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
790 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
791 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
792 "Close connection on verification error"},
793 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
2b264aee
DDO
794 {"chainCAfile", OPT_CHAINCAFILE, '<',
795 "CA file for certificate chain (PEM format)"},
5388f986
RS
796 {"chainCApath", OPT_CHAINCAPATH, '/',
797 "Use dir as certificate store path to build CA certificate chain"},
798 {"chainCAstore", OPT_CHAINCASTORE, ':',
799 "CA store URI for certificate chain"},
800 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
801 "CA file for certificate verification (PEM format)"},
802 {"verifyCApath", OPT_VERIFYCAPATH, '/',
803 "Use dir as certificate store path to verify CA certificate"},
804 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
805 "CA store URI for certificate verification"},
5388f986 806 OPT_X_OPTIONS,
6bd4e3f2 807 OPT_PROV_OPTIONS,
92de469f
RS
808
809 OPT_PARAMETERS(),
810 {"host:port", 0, 0, "Where to connect; same as -connect option"},
5388f986 811 {NULL}
7e1b7485
RS
812};
813
814typedef enum PROTOCOL_choice {
815 PROTO_OFF,
0f113f3e
MC
816 PROTO_SMTP,
817 PROTO_POP3,
818 PROTO_IMAP,
819 PROTO_FTP,
d8c25de5 820 PROTO_TELNET,
552bf8ec 821 PROTO_XMPP,
898ea7b8 822 PROTO_XMPP_SERVER,
cfb4f1ef 823 PROTO_CONNECT,
b2e54eb8 824 PROTO_IRC,
a2d9cfba 825 PROTO_MYSQL,
9576545a 826 PROTO_POSTGRES,
8f85aa6b 827 PROTO_LMTP,
20967afb 828 PROTO_NNTP,
398b0bbd
RS
829 PROTO_SIEVE,
830 PROTO_LDAP
7e1b7485
RS
831} PROTOCOL_CHOICE;
832
bde136c8 833static const OPT_PAIR services[] = {
7e1b7485
RS
834 {"smtp", PROTO_SMTP},
835 {"pop3", PROTO_POP3},
836 {"imap", PROTO_IMAP},
837 {"ftp", PROTO_FTP},
838 {"xmpp", PROTO_XMPP},
898ea7b8 839 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 840 {"telnet", PROTO_TELNET},
cfb4f1ef 841 {"irc", PROTO_IRC},
a2d9cfba 842 {"mysql", PROTO_MYSQL},
b2e54eb8 843 {"postgres", PROTO_POSTGRES},
9576545a 844 {"lmtp", PROTO_LMTP},
8f85aa6b 845 {"nntp", PROTO_NNTP},
20967afb 846 {"sieve", PROTO_SIEVE},
398b0bbd 847 {"ldap", PROTO_LDAP},
bde136c8 848 {NULL, 0}
85c67492
RL
849};
850
fe08bd76
RS
851#define IS_INET_FLAG(o) \
852 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
853#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
854
4bbd4ba6
MC
855#define IS_PROT_FLAG(o) \
856 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 857 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 858
7315ce80
RS
859/* Free |*dest| and optionally set it to a copy of |source|. */
860static void freeandcopy(char **dest, const char *source)
861{
862 OPENSSL_free(*dest);
863 *dest = NULL;
864 if (source != NULL)
865 *dest = OPENSSL_strdup(source);
866}
867
20c0bce5 868static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 869{
be62b22b 870
20c0bce5
MC
871 if (sess_out != NULL) {
872 BIO *stmp = BIO_new_file(sess_out, "w");
873
874 if (stmp == NULL) {
875 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
876 } else {
877 PEM_write_bio_SSL_SESSION(stmp, sess);
878 BIO_free(stmp);
879 }
880 }
881
882 /*
883 * Session data gets dumped on connection for TLSv1.2 and below, and on
884 * arrival of the NewSessionTicket for TLSv1.3.
885 */
886 if (SSL_version(s) == TLS1_3_VERSION) {
887 BIO_printf(bio_c_out,
888 "---\nPost-Handshake New Session Ticket arrived:\n");
889 SSL_SESSION_print(bio_c_out, sess);
890 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
891 }
892
893 /*
894 * We always return a "fail" response so that the session gets freed again
895 * because we haven't used the reference.
896 */
897 return 0;
898}
899
7e1b7485 900int s_client_main(int argc, char **argv)
0f113f3e 901{
7e1b7485 902 BIO *sbio;
0f113f3e 903 EVP_PKEY *key = NULL;
7e1b7485 904 SSL *con = NULL;
0f113f3e 905 SSL_CTX *ctx = NULL;
7e1b7485
RS
906 STACK_OF(X509) *chain = NULL;
907 X509 *cert = NULL;
0f113f3e 908 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
909 SSL_EXCERT *exc = NULL;
910 SSL_CONF_CTX *cctx = NULL;
911 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
912 char *dane_tlsa_domain = NULL;
913 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 914 int dane_ee_no_name = 0;
7e1b7485 915 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 916 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 917 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
918 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
919 char *proxystr = NULL, *proxyuser = NULL;
920 char *proxypassarg = NULL, *proxypass = NULL;
921 char *connectstr = NULL, *bindstr = NULL;
cddd424a 922 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 923 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
f7201301 924 char *thost = NULL, *tport = NULL;
7315ce80 925 char *port = OPENSSL_strdup(PORT);
ebc01683 926 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
927 char *passarg = NULL, *pass = NULL;
928 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 929 char *ReqCAfile = NULL;
be62b22b 930 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 931 const char *protohost = NULL;
0f113f3e 932 struct timeval timeout, *timeoutp;
7e1b7485 933 fd_set readfds, writefds;
fd3397fc 934 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
935 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
936 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
937 int prexit = 0;
40a8e9c2 938 int sdebug = 0;
7e1b7485 939 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
29f178bd 940 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
ab69ac00 941 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 942 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
943 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
944 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 945#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 946 int at_eof = 0;
d485640b 947#endif
dad78fb1 948 int read_buf_len = 0;
7e1b7485 949 int fallback_scsv = 0;
7e1b7485 950 OPTION_CHOICE o;
40a8e9c2
MC
951#ifndef OPENSSL_NO_DTLS
952 int enable_timeouts = 0;
953 long socket_mtu = 0;
954#endif
0b13e9f0 955#ifndef OPENSSL_NO_ENGINE
0f113f3e 956 ENGINE *ssl_client_engine = NULL;
7e1b7485 957#endif
333b070e 958 ENGINE *e = NULL;
1fbab1dc 959#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 960 struct timeval tv;
06f4536a 961#endif
44f19af7 962 const char *servername = NULL;
11ba87f2 963 int noservername = 0;
7e1b7485 964 const char *alpn_in = NULL;
0f113f3e 965 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 966 const char *ssl_config = NULL;
e481f9b9 967#define MAX_SI_TYPES 100
7e1b7485
RS
968 unsigned short serverinfo_types[MAX_SI_TYPES];
969 int serverinfo_count = 0, start = 0, len;
e481f9b9 970#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 971 const char *next_proto_neg_in = NULL;
ed551cdd 972#endif
edc032b5 973#ifndef OPENSSL_NO_SRP
0f113f3e
MC
974 char *srppass = NULL;
975 int srp_lateuser = 0;
976 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
977#endif
dad88680 978#ifndef OPENSSL_NO_SRTP
1fb6b0bf 979 char *srtp_profiles = NULL;
dad88680 980#endif
dd696a55
RP
981#ifndef OPENSSL_NO_CT
982 char *ctlog_file = NULL;
43341433 983 int ct_validation = 0;
dd696a55 984#endif
4bbd4ba6 985 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 986 int async = 0;
28e5ea88 987 unsigned int max_send_fragment = 0;
36b2cfb1 988 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
989 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
990 int count4or6 = 0;
cf72c757 991 uint8_t maxfraglen = 0;
54463e4f 992 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
993 int c_tlsextdebug = 0;
994#ifndef OPENSSL_NO_OCSP
995 int c_status_req = 0;
996#endif
54463e4f 997 BIO *bio_c_msg = NULL;
923ac827 998 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 999#ifndef OPENSSL_NO_DTLS
8ccc2377 1000 int isdtls = 0;
9ff2cebf 1001#endif
e261bdd1 1002 char *psksessf = NULL;
32097b33 1003 int enable_pha = 0;
09d62b33
MT
1004#ifndef OPENSSL_NO_SCTP
1005 int sctp_label_bug = 0;
1006#endif
09b90e0e 1007 int ignore_unexpected_eof = 0;
0f113f3e 1008
efc943be
EK
1009 FD_ZERO(&readfds);
1010 FD_ZERO(&writefds);
1011/* Known false-positive of MemorySanitizer. */
1012#if defined(__has_feature)
1013# if __has_feature(memory_sanitizer)
1014 __msan_unpoison(&readfds, sizeof(readfds));
1015 __msan_unpoison(&writefds, sizeof(writefds));
1016# endif
1017#endif
1018
7e1b7485 1019 prog = opt_progname(argv[0]);
0f113f3e 1020 c_quiet = 0;
0f113f3e 1021 c_debug = 0;
0f113f3e 1022 c_showcerts = 0;
7e1b7485 1023 c_nbio = 0;
7e1b7485 1024 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1025 cctx = SSL_CONF_CTX_new();
0f113f3e 1026
68dc6824 1027 if (vpm == NULL || cctx == NULL) {
7e1b7485 1028 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1029 goto end;
1030 }
1031
acc00492
F
1032 cbuf = app_malloc(BUFSIZZ, "cbuf");
1033 sbuf = app_malloc(BUFSIZZ, "sbuf");
1034 mbuf = app_malloc(BUFSIZZ, "mbuf");
1035
7e1b7485 1036 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1037
7e1b7485
RS
1038 prog = opt_init(argc, argv, s_client_options);
1039 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1040 /* Check for intermixing flags. */
1041 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1042 BIO_printf(bio_err,
d6073e27
F
1043 "%s: Intermixed protocol flags (unix and internet domains)\n",
1044 prog);
fe08bd76
RS
1045 goto end;
1046 }
1047 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1048 BIO_printf(bio_err,
d6073e27
F
1049 "%s: Intermixed protocol flags (internet and unix domains)\n",
1050 prog);
fe08bd76
RS
1051 goto end;
1052 }
4bbd4ba6
MC
1053
1054 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1055 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1056 goto end;
1057 }
1058 if (IS_NO_PROT_FLAG(o))
1059 no_prot_opt++;
1060 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1061 BIO_printf(bio_err,
1062 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1063 goto end;
1064 }
1065
7e1b7485 1066 switch (o) {
7e1b7485
RS
1067 case OPT_EOF:
1068 case OPT_ERR:
1069 opthelp:
1070 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1071 goto end;
1072 case OPT_HELP:
1073 opt_help(s_client_options);
1074 ret = 0;
1075 goto end;
ab69ac00 1076 case OPT_4:
fe08bd76 1077 connect_type = use_inet;
ab69ac00 1078 socket_family = AF_INET;
fe08bd76 1079 count4or6++;
ab69ac00 1080 break;
ab69ac00 1081#ifdef AF_INET6
fe08bd76
RS
1082 case OPT_6:
1083 connect_type = use_inet;
1084 socket_family = AF_INET6;
1085 count4or6++;
ab69ac00 1086 break;
ab69ac00 1087#endif
fe08bd76
RS
1088 case OPT_HOST:
1089 connect_type = use_inet;
7315ce80 1090 freeandcopy(&host, opt_arg());
7e1b7485
RS
1091 break;
1092 case OPT_PORT:
fe08bd76 1093 connect_type = use_inet;
7315ce80 1094 freeandcopy(&port, opt_arg());
7e1b7485
RS
1095 break;
1096 case OPT_CONNECT:
fe08bd76 1097 connect_type = use_inet;
7315ce80 1098 freeandcopy(&connectstr, opt_arg());
552bf8ec 1099 break;
ebc01683
JH
1100 case OPT_BIND:
1101 freeandcopy(&bindstr, opt_arg());
1102 break;
552bf8ec
MT
1103 case OPT_PROXY:
1104 proxystr = opt_arg();
1105 starttls_proto = PROTO_CONNECT;
7e1b7485 1106 break;
69738dad
M
1107 case OPT_PROXY_USER:
1108 proxyuser = opt_arg();
1109 break;
1110 case OPT_PROXY_PASS:
1111 proxypassarg = opt_arg();
1112 break;
ab69ac00 1113#ifdef AF_UNIX
7e1b7485 1114 case OPT_UNIX:
fe08bd76 1115 connect_type = use_unix;
ab69ac00 1116 socket_family = AF_UNIX;
7315ce80 1117 freeandcopy(&host, opt_arg());
7e1b7485 1118 break;
ab69ac00 1119#endif
d8c25de5 1120 case OPT_XMPPHOST:
8176431d
PY
1121 /* fall through, since this is an alias */
1122 case OPT_PROTOHOST:
1123 protohost = opt_arg();
d8c25de5 1124 break;
7e1b7485 1125 case OPT_VERIFY:
0f113f3e 1126 verify = SSL_VERIFY_PEER;
acc00492 1127 verify_args.depth = atoi(opt_arg());
0f113f3e 1128 if (!c_quiet)
acc00492 1129 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1130 break;
1131 case OPT_CERT:
1132 cert_file = opt_arg();
1133 break;
a7c04f2b
DB
1134 case OPT_NAMEOPT:
1135 if (!set_nameopt(opt_arg()))
1136 goto end;
1137 break;
7e1b7485
RS
1138 case OPT_CRL:
1139 crl_file = opt_arg();
1140 break;
1141 case OPT_CRL_DOWNLOAD:
0f113f3e 1142 crl_download = 1;
7e1b7485
RS
1143 break;
1144 case OPT_SESS_OUT:
1145 sess_out = opt_arg();
1146 break;
1147 case OPT_SESS_IN:
1148 sess_in = opt_arg();
1149 break;
1150 case OPT_CERTFORM:
6d382c74 1151 if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
7e1b7485
RS
1152 goto opthelp;
1153 break;
1154 case OPT_CRLFORM:
1155 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1156 goto opthelp;
1157 break;
1158 case OPT_VERIFY_RET_ERROR:
78021171 1159 verify = SSL_VERIFY_PEER;
acc00492 1160 verify_args.return_error = 1;
7e1b7485
RS
1161 break;
1162 case OPT_VERIFY_QUIET:
acc00492 1163 verify_args.quiet = 1;
7e1b7485
RS
1164 break;
1165 case OPT_BRIEF:
acc00492 1166 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1167 break;
1168 case OPT_S_CASES:
1169 if (ssl_args == NULL)
1170 ssl_args = sk_OPENSSL_STRING_new_null();
1171 if (ssl_args == NULL
1172 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1173 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1174 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1175 goto end;
1176 }
1177 break;
1178 case OPT_V_CASES:
1179 if (!opt_verify(o, vpm))
1180 goto end;
1181 vpmtouched++;
1182 break;
1183 case OPT_X_CASES:
1184 if (!args_excert(o, &exc))
1185 goto end;
1186 break;
09b90e0e
DB
1187 case OPT_IGNORE_UNEXPECTED_EOF:
1188 ignore_unexpected_eof = 1;
1189 break;
7e1b7485 1190 case OPT_PREXIT:
0f113f3e 1191 prexit = 1;
7e1b7485
RS
1192 break;
1193 case OPT_CRLF:
0f113f3e 1194 crlf = 1;
7e1b7485
RS
1195 break;
1196 case OPT_QUIET:
1197 c_quiet = c_ign_eof = 1;
1198 break;
1199 case OPT_NBIO:
1200 c_nbio = 1;
1201 break;
6ba8a5b7
RS
1202 case OPT_NOCMDS:
1203 cmdletters = 0;
1204 break;
7e1b7485 1205 case OPT_ENGINE:
333b070e 1206 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1207 break;
1208 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1209#ifndef OPENSSL_NO_ENGINE
1210 ssl_client_engine = ENGINE_by_id(opt_arg());
1211 if (ssl_client_engine == NULL) {
1212 BIO_printf(bio_err, "Error getting client auth engine\n");
1213 goto opthelp;
1214 }
333b070e 1215#endif
7e1b7485 1216 break;
3ee1eac2
RS
1217 case OPT_R_CASES:
1218 if (!opt_rand(o))
1219 goto end;
7e1b7485 1220 break;
6bd4e3f2
P
1221 case OPT_PROV_CASES:
1222 if (!opt_provider(o))
1223 goto end;
1224 break;
7e1b7485 1225 case OPT_IGN_EOF:
0f113f3e 1226 c_ign_eof = 1;
7e1b7485
RS
1227 break;
1228 case OPT_NO_IGN_EOF:
0f113f3e 1229 c_ign_eof = 0;
7e1b7485 1230 break;
7e1b7485 1231 case OPT_DEBUG:
0f113f3e 1232 c_debug = 1;
7e1b7485 1233 break;
7e1b7485 1234 case OPT_TLSEXTDEBUG:
0f113f3e 1235 c_tlsextdebug = 1;
7e1b7485
RS
1236 break;
1237 case OPT_STATUS:
057c676a 1238#ifndef OPENSSL_NO_OCSP
0f113f3e 1239 c_status_req = 1;
057c676a 1240#endif
7e1b7485 1241 break;
7e1b7485 1242 case OPT_WDEBUG:
9c3bcfa0 1243#ifdef WATT32
0f113f3e
MC
1244 dbug_init();
1245#endif
9c3bcfa0 1246 break;
7e1b7485 1247 case OPT_MSG:
0f113f3e 1248 c_msg = 1;
7e1b7485
RS
1249 break;
1250 case OPT_MSGFILE:
1251 bio_c_msg = BIO_new_file(opt_arg(), "w");
1252 break;
7e1b7485 1253 case OPT_TRACE:
9c3bcfa0 1254#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1255 c_msg = 2;
1256#endif
9c3bcfa0 1257 break;
7e1b7485 1258 case OPT_SECURITY_DEBUG:
0f113f3e 1259 sdebug = 1;
7e1b7485
RS
1260 break;
1261 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1262 sdebug = 2;
7e1b7485
RS
1263 break;
1264 case OPT_SHOWCERTS:
0f113f3e 1265 c_showcerts = 1;
7e1b7485
RS
1266 break;
1267 case OPT_NBIO_TEST:
0f113f3e 1268 nbio_test = 1;
7e1b7485
RS
1269 break;
1270 case OPT_STATE:
0f113f3e 1271 state = 1;
7e1b7485 1272 break;
7e1b7485
RS
1273 case OPT_PSK_IDENTITY:
1274 psk_identity = opt_arg();
1275 break;
1276 case OPT_PSK:
1277 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1278 if (isxdigit(_UC(*p)))
0f113f3e 1279 continue;
7e1b7485
RS
1280 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1281 goto end;
0f113f3e 1282 }
13cbe5e7 1283 break;
e261bdd1
MC
1284 case OPT_PSK_SESS:
1285 psksessf = opt_arg();
1286 break;
edc032b5 1287#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1288 case OPT_SRPUSER:
1289 srp_arg.srplogin = opt_arg();
0d5301af
KR
1290 if (min_version < TLS1_VERSION)
1291 min_version = TLS1_VERSION;
7e1b7485
RS
1292 break;
1293 case OPT_SRPPASS:
1294 srppass = opt_arg();
0d5301af
KR
1295 if (min_version < TLS1_VERSION)
1296 min_version = TLS1_VERSION;
7e1b7485
RS
1297 break;
1298 case OPT_SRP_STRENGTH:
1299 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1300 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1301 srp_arg.strength);
0d5301af
KR
1302 if (min_version < TLS1_VERSION)
1303 min_version = TLS1_VERSION;
7e1b7485
RS
1304 break;
1305 case OPT_SRP_LATEUSER:
0f113f3e 1306 srp_lateuser = 1;
0d5301af
KR
1307 if (min_version < TLS1_VERSION)
1308 min_version = TLS1_VERSION;
7e1b7485
RS
1309 break;
1310 case OPT_SRP_MOREGROUPS:
0f113f3e 1311 srp_arg.amp = 1;
0d5301af
KR
1312 if (min_version < TLS1_VERSION)
1313 min_version = TLS1_VERSION;
7e1b7485 1314 break;
edc032b5 1315#endif
287d0b94
DSH
1316 case OPT_SSL_CONFIG:
1317 ssl_config = opt_arg();
1318 break;
7e1b7485 1319 case OPT_SSL3:
0d5301af
KR
1320 min_version = SSL3_VERSION;
1321 max_version = SSL3_VERSION;
9c3bcfa0 1322 break;
582a17d6
MC
1323 case OPT_TLS1_3:
1324 min_version = TLS1_3_VERSION;
1325 max_version = TLS1_3_VERSION;
1326 break;
7e1b7485 1327 case OPT_TLS1_2:
0d5301af
KR
1328 min_version = TLS1_2_VERSION;
1329 max_version = TLS1_2_VERSION;
7e1b7485
RS
1330 break;
1331 case OPT_TLS1_1:
0d5301af
KR
1332 min_version = TLS1_1_VERSION;
1333 max_version = TLS1_1_VERSION;
7e1b7485
RS
1334 break;
1335 case OPT_TLS1:
0d5301af
KR
1336 min_version = TLS1_VERSION;
1337 max_version = TLS1_VERSION;
7e1b7485 1338 break;
7e1b7485 1339 case OPT_DTLS:
6b01bed2 1340#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1341 meth = DTLS_client_method();
1342 socket_type = SOCK_DGRAM;
8ccc2377 1343 isdtls = 1;
6b01bed2 1344#endif
7e1b7485
RS
1345 break;
1346 case OPT_DTLS1:
6b01bed2 1347#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1348 meth = DTLS_client_method();
1349 min_version = DTLS1_VERSION;
1350 max_version = DTLS1_VERSION;
0f113f3e 1351 socket_type = SOCK_DGRAM;
8ccc2377 1352 isdtls = 1;
6b01bed2 1353#endif
7e1b7485
RS
1354 break;
1355 case OPT_DTLS1_2:
6b01bed2 1356#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1357 meth = DTLS_client_method();
1358 min_version = DTLS1_2_VERSION;
1359 max_version = DTLS1_2_VERSION;
0f113f3e 1360 socket_type = SOCK_DGRAM;
8ccc2377
MC
1361 isdtls = 1;
1362#endif
1363 break;
1364 case OPT_SCTP:
1365#ifndef OPENSSL_NO_SCTP
1366 protocol = IPPROTO_SCTP;
09d62b33
MT
1367#endif
1368 break;
1369 case OPT_SCTP_LABEL_BUG:
1370#ifndef OPENSSL_NO_SCTP
1371 sctp_label_bug = 1;
6b01bed2 1372#endif
7e1b7485
RS
1373 break;
1374 case OPT_TIMEOUT:
6b01bed2 1375#ifndef OPENSSL_NO_DTLS
0f113f3e 1376 enable_timeouts = 1;
6b01bed2 1377#endif
7e1b7485
RS
1378 break;
1379 case OPT_MTU:
6b01bed2 1380#ifndef OPENSSL_NO_DTLS
7e1b7485 1381 socket_mtu = atol(opt_arg());
0f113f3e 1382#endif
6b01bed2 1383 break;
7e1b7485 1384 case OPT_FALLBACKSCSV:
0f113f3e 1385 fallback_scsv = 1;
7e1b7485
RS
1386 break;
1387 case OPT_KEYFORM:
6d382c74 1388 if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
7e1b7485
RS
1389 goto opthelp;
1390 break;
1391 case OPT_PASS:
1392 passarg = opt_arg();
1393 break;
1394 case OPT_CERT_CHAIN:
1395 chain_file = opt_arg();
1396 break;
1397 case OPT_KEY:
1398 key_file = opt_arg();
1399 break;
1400 case OPT_RECONNECT:
0f113f3e 1401 reconnect = 5;
7e1b7485
RS
1402 break;
1403 case OPT_CAPATH:
1404 CApath = opt_arg();
1405 break;
2b6bcb70
MC
1406 case OPT_NOCAPATH:
1407 noCApath = 1;
1408 break;
7e1b7485
RS
1409 case OPT_CHAINCAPATH:
1410 chCApath = opt_arg();
1411 break;
1412 case OPT_VERIFYCAPATH:
1413 vfyCApath = opt_arg();
1414 break;
1415 case OPT_BUILD_CHAIN:
0f113f3e 1416 build_chain = 1;
7e1b7485 1417 break;
d2add501
DSH
1418 case OPT_REQCAFILE:
1419 ReqCAfile = opt_arg();
1420 break;
7e1b7485
RS
1421 case OPT_CAFILE:
1422 CAfile = opt_arg();
1423 break;
2b6bcb70
MC
1424 case OPT_NOCAFILE:
1425 noCAfile = 1;
1426 break;
dd696a55
RP
1427#ifndef OPENSSL_NO_CT
1428 case OPT_NOCT:
43341433 1429 ct_validation = 0;
dd696a55 1430 break;
43341433
VD
1431 case OPT_CT:
1432 ct_validation = 1;
dd696a55
RP
1433 break;
1434 case OPT_CTLOG_FILE:
1435 ctlog_file = opt_arg();
1436 break;
1437#endif
7e1b7485
RS
1438 case OPT_CHAINCAFILE:
1439 chCAfile = opt_arg();
1440 break;
1441 case OPT_VERIFYCAFILE:
1442 vfyCAfile = opt_arg();
1443 break;
fd3397fc
RL
1444 case OPT_CASTORE:
1445 CAstore = opt_arg();
1446 break;
1447 case OPT_NOCASTORE:
1448 noCAstore = 1;
1449 break;
1450 case OPT_CHAINCASTORE:
1451 chCAstore = opt_arg();
1452 break;
1453 case OPT_VERIFYCASTORE:
1454 vfyCAstore = opt_arg();
1455 break;
cddd424a
VD
1456 case OPT_DANE_TLSA_DOMAIN:
1457 dane_tlsa_domain = opt_arg();
1458 break;
1459 case OPT_DANE_TLSA_RRDATA:
1460 if (dane_tlsa_rrset == NULL)
1461 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1462 if (dane_tlsa_rrset == NULL ||
1463 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1464 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1465 goto end;
1466 }
1467 break;
c4fbed6c
VD
1468 case OPT_DANE_EE_NO_NAME:
1469 dane_ee_no_name = 1;
1470 break;
7e1b7485 1471 case OPT_NEXTPROTONEG:
1595ca02 1472#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1473 next_proto_neg_in = opt_arg();
1595ca02 1474#endif
7e1b7485
RS
1475 break;
1476 case OPT_ALPN:
1477 alpn_in = opt_arg();
1478 break;
1479 case OPT_SERVERINFO:
1480 p = opt_arg();
1481 len = strlen(p);
1482 for (start = 0, i = 0; i <= len; ++i) {
1483 if (i == len || p[i] == ',') {
1484 serverinfo_types[serverinfo_count] = atoi(p + start);
1485 if (++serverinfo_count == MAX_SI_TYPES)
1486 break;
0f113f3e
MC
1487 start = i + 1;
1488 }
0f113f3e 1489 }
7e1b7485 1490 break;
7e1b7485
RS
1491 case OPT_STARTTLS:
1492 if (!opt_pair(opt_arg(), services, &starttls_proto))
1493 goto end;
46da5f9c 1494 break;
7e1b7485
RS
1495 case OPT_SERVERNAME:
1496 servername = opt_arg();
7e1b7485 1497 break;
11ba87f2
MC
1498 case OPT_NOSERVERNAME:
1499 noservername = 1;
1500 break;
7e1b7485 1501 case OPT_USE_SRTP:
dad88680 1502#ifndef OPENSSL_NO_SRTP
7e1b7485 1503 srtp_profiles = opt_arg();
dad88680 1504#endif
7e1b7485
RS
1505 break;
1506 case OPT_KEYMATEXPORT:
1507 keymatexportlabel = opt_arg();
1508 break;
1509 case OPT_KEYMATEXPORTLEN:
1510 keymatexportlen = atoi(opt_arg());
0f113f3e 1511 break;
7e25dd6d
MC
1512 case OPT_ASYNC:
1513 async = 1;
1514 break;
cf72c757
F
1515 case OPT_MAXFRAGLEN:
1516 len = atoi(opt_arg());
1517 switch (len) {
1518 case 512:
1519 maxfraglen = TLSEXT_max_fragment_length_512;
1520 break;
1521 case 1024:
1522 maxfraglen = TLSEXT_max_fragment_length_1024;
1523 break;
1524 case 2048:
1525 maxfraglen = TLSEXT_max_fragment_length_2048;
1526 break;
1527 case 4096:
1528 maxfraglen = TLSEXT_max_fragment_length_4096;
1529 break;
1530 default:
1531 BIO_printf(bio_err,
1532 "%s: Max Fragment Len %u is out of permitted values",
1533 prog, len);
1534 goto opthelp;
1535 }
1536 break;
28e5ea88
F
1537 case OPT_MAX_SEND_FRAG:
1538 max_send_fragment = atoi(opt_arg());
28e5ea88 1539 break;
032c6d21
MC
1540 case OPT_SPLIT_SEND_FRAG:
1541 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1542 break;
1543 case OPT_MAX_PIPELINES:
1544 max_pipelines = atoi(opt_arg());
1545 break;
dad78fb1
MC
1546 case OPT_READ_BUF:
1547 read_buf_len = atoi(opt_arg());
1548 break;
4bf73e9f
PW
1549 case OPT_KEYLOG_FILE:
1550 keylog_file = opt_arg();
1551 break;
923ac827
MC
1552 case OPT_EARLY_DATA:
1553 early_data_file = opt_arg();
1554 break;
32097b33
MC
1555 case OPT_ENABLE_PHA:
1556 enable_pha = 1;
9d75dce3 1557 break;
0f113f3e 1558 }
0f113f3e 1559 }
49b26f54 1560
fe08bd76
RS
1561 if (count4or6 >= 2) {
1562 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1563 goto opthelp;
1564 }
11ba87f2
MC
1565 if (noservername) {
1566 if (servername != NULL) {
1567 BIO_printf(bio_err,
1568 "%s: Can't use -servername and -noservername together\n",
1569 prog);
1570 goto opthelp;
1571 }
1572 if (dane_tlsa_domain != NULL) {
1573 BIO_printf(bio_err,
1574 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1575 prog);
1576 goto opthelp;
1577 }
1578 }
7e1b7485 1579 argc = opt_num_rest();
729ef856
CB
1580 if (argc == 1) {
1581 /* If there's a positional argument, it's the equivalent of
1582 * OPT_CONNECT.
1583 * Don't allow -connect and a separate argument.
1584 */
1585 if (connectstr != NULL) {
1586 BIO_printf(bio_err,
1587 "%s: must not provide both -connect option and target parameter\n",
1588 prog);
1589 goto opthelp;
1590 }
1591 connect_type = use_inet;
222417eb 1592 freeandcopy(&connectstr, *opt_rest());
729ef856 1593 } else if (argc != 0) {
03358517 1594 goto opthelp;
729ef856 1595 }
0f113f3e 1596
837f87c2
PY
1597#ifndef OPENSSL_NO_NEXTPROTONEG
1598 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1599 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1600 goto opthelp;
1601 }
1602#endif
f7201301
M
1603
1604 if (connectstr != NULL) {
ab69ac00
RL
1605 int res;
1606 char *tmp_host = host, *tmp_port = port;
f7201301
M
1607
1608 res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1609 if (tmp_host != host)
1610 OPENSSL_free(tmp_host);
1611 if (tmp_port != port)
1612 OPENSSL_free(tmp_port);
1613 if (!res) {
d6073e27 1614 BIO_printf(bio_err,
f7201301
M
1615 "%s: -connect argument or target parameter malformed or ambiguous\n",
1616 prog);
ab69ac00
RL
1617 goto end;
1618 }
f7201301
M
1619 }
1620
1621 if (proxystr != NULL) {
1622 int res;
ab69ac00 1623 char *tmp_host = host, *tmp_port = port;
f7201301
M
1624
1625 if (host == NULL || port == NULL) {
1626 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1627 goto opthelp;
1628 }
1629
1630 /* Retain the original target host:port for use in the HTTP proxy connect string */
1631 thost = OPENSSL_strdup(host);
1632 tport = OPENSSL_strdup(port);
1633 if (thost == NULL || tport == NULL) {
1634 BIO_printf(bio_err, "%s: out of memory\n", prog);
1635 goto end;
1636 }
1637
1638 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
ab69ac00
RL
1639 if (tmp_host != host)
1640 OPENSSL_free(tmp_host);
1641 if (tmp_port != port)
1642 OPENSSL_free(tmp_port);
1643 if (!res) {
1644 BIO_printf(bio_err,
f7201301 1645 "%s: -proxy argument malformed or ambiguous\n", prog);
552bf8ec 1646 goto end;
ab69ac00 1647 }
552bf8ec 1648 }
552bf8ec 1649
ebc01683
JH
1650 if (bindstr != NULL) {
1651 int res;
1652 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1653 BIO_PARSE_PRIO_HOST);
1654 if (!res) {
1655 BIO_printf(bio_err,
1656 "%s: -bind argument parameter malformed or ambiguous\n",
1657 prog);
1658 goto end;
1659 }
1660 }
1661
326eaa94 1662#ifdef AF_UNIX
ab69ac00 1663 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1664 BIO_printf(bio_err,
1665 "Can't use unix sockets and datagrams together\n");
1666 goto end;
1667 }
326eaa94 1668#endif
f3b7bdad 1669
8ccc2377
MC
1670#ifndef OPENSSL_NO_SCTP
1671 if (protocol == IPPROTO_SCTP) {
1672 if (socket_type != SOCK_DGRAM) {
1673 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1674 goto end;
1675 }
1676 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1677 socket_type = SOCK_STREAM;
1678 }
1679#endif
032c6d21 1680
e481f9b9 1681#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1682 next_proto.status = -1;
1683 if (next_proto_neg_in) {
1684 next_proto.data =
1685 next_protos_parse(&next_proto.len, next_proto_neg_in);
1686 if (next_proto.data == NULL) {
1687 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1688 goto end;
1689 }
1690 } else
1691 next_proto.data = NULL;
ee2ffc27
BL
1692#endif
1693
7e1b7485 1694 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1695 BIO_printf(bio_err, "Error getting private key password\n");
1696 goto end;
1697 }
1698
1699 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1700 BIO_printf(bio_err, "Error getting proxy password\n");
1701 goto end;
1702 }
1703
1704 if (proxypass != NULL && proxyuser == NULL) {
1705 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1706 goto end;
1707 }
1708
1709 if (key_file == NULL)
1710 key_file = cert_file;
1711
2234212c 1712 if (key_file != NULL) {
7e1b7485 1713 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1714 "client certificate private key file");
01c12100 1715 if (key == NULL)
0f113f3e 1716 goto end;
0f113f3e
MC
1717 }
1718
2234212c 1719 if (cert_file != NULL) {
a773b52a 1720 cert = load_cert(cert_file, cert_format, "client certificate file");
01c12100 1721 if (cert == NULL)
0f113f3e 1722 goto end;
0f113f3e
MC
1723 }
1724
2234212c 1725 if (chain_file != NULL) {
a773b52a 1726 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1727 "client certificate chain"))
0f113f3e
MC
1728 goto end;
1729 }
1730
2234212c 1731 if (crl_file != NULL) {
0f113f3e 1732 X509_CRL *crl;
9d5aca65
DO
1733 crl = load_crl(crl_file, crl_format, "CRL");
1734 if (crl == NULL)
0f113f3e 1735 goto end;
0f113f3e 1736 crls = sk_X509_CRL_new_null();
7e1b7485 1737 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1738 BIO_puts(bio_err, "Error adding CRL\n");
1739 ERR_print_errors(bio_err);
1740 X509_CRL_free(crl);
1741 goto end;
1742 }
1743 }
1744
7e1b7485 1745 if (!load_excert(&exc))
0f113f3e
MC
1746 goto end;
1747
0f113f3e
MC
1748 if (bio_c_out == NULL) {
1749 if (c_quiet && !c_debug) {
1750 bio_c_out = BIO_new(BIO_s_null());
2234212c 1751 if (c_msg && bio_c_msg == NULL)
a60994df 1752 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1753 } else if (bio_c_out == NULL)
a60994df 1754 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1755 }
edc032b5 1756#ifndef OPENSSL_NO_SRP
7e1b7485 1757 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1758 BIO_printf(bio_err, "Error getting password\n");
1759 goto end;
1760 }
1761#endif
1762
1763 ctx = SSL_CTX_new(meth);
1764 if (ctx == NULL) {
1765 ERR_print_errors(bio_err);
1766 goto end;
1767 }
1768
693cf80c
KR
1769 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1770
0f113f3e 1771 if (sdebug)
ecf3a1fb 1772 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1773
8f8be103
RL
1774 if (!config_ctx(cctx, ssl_args, ctx))
1775 goto end;
1776
2234212c 1777 if (ssl_config != NULL) {
287d0b94
DSH
1778 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1779 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1780 ssl_config);
d6073e27
F
1781 ERR_print_errors(bio_err);
1782 goto end;
287d0b94
DSH
1783 }
1784 }
1785
09d62b33
MT
1786#ifndef OPENSSL_NO_SCTP
1787 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1788 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1789#endif
1790
8f8be103
RL
1791 if (min_version != 0
1792 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1793 goto end;
8f8be103
RL
1794 if (max_version != 0
1795 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1796 goto end;
1797
09b90e0e
DB
1798 if (ignore_unexpected_eof)
1799 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1800
7e1b7485 1801 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1802 BIO_printf(bio_err, "Error setting verify params\n");
1803 ERR_print_errors(bio_err);
1804 goto end;
1805 }
0f113f3e 1806
5e6f9775 1807 if (async) {
7e25dd6d 1808 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1809 }
28e5ea88 1810
36b2cfb1
F
1811 if (max_send_fragment > 0
1812 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1813 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1814 prog, max_send_fragment);
1815 goto end;
1816 }
28e5ea88 1817
36b2cfb1
F
1818 if (split_send_fragment > 0
1819 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1820 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1821 prog, split_send_fragment);
1822 goto end;
032c6d21 1823 }
36b2cfb1
F
1824
1825 if (max_pipelines > 0
1826 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1827 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1828 prog, max_pipelines);
1829 goto end;
032c6d21 1830 }
7e25dd6d 1831
dad78fb1
MC
1832 if (read_buf_len > 0) {
1833 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1834 }
1835
cf72c757
F
1836 if (maxfraglen > 0
1837 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1838 BIO_printf(bio_err,
1839 "%s: Max Fragment Length code %u is out of permitted values"
1840 "\n", prog, maxfraglen);
1841 goto end;
1842 }
1843
fd3397fc
RL
1844 if (!ssl_load_stores(ctx,
1845 vfyCApath, vfyCAfile, vfyCAstore,
1846 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1847 crls, crl_download)) {
1848 BIO_printf(bio_err, "Error loading store locations\n");
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
d2add501
DSH
1852 if (ReqCAfile != NULL) {
1853 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1854
d2add501
DSH
1855 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1856 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1857 BIO_printf(bio_err, "Error loading CA names\n");
1858 ERR_print_errors(bio_err);
1859 goto end;
1860 }
1861 SSL_CTX_set0_CA_list(ctx, nm);
1862 }
59d2d48f 1863#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1864 if (ssl_client_engine) {
1865 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1866 BIO_puts(bio_err, "Error setting client auth engine\n");
1867 ERR_print_errors(bio_err);
1868 ENGINE_free(ssl_client_engine);
1869 goto end;
1870 }
1871 ENGINE_free(ssl_client_engine);
1872 }
59d2d48f
DSH
1873#endif
1874
ddac1974 1875#ifndef OPENSSL_NO_PSK
dba31777 1876 if (psk_key != NULL) {
0f113f3e 1877 if (c_debug)
d6073e27 1878 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1879 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1880 }
e783bae2 1881#endif
e261bdd1
MC
1882 if (psksessf != NULL) {
1883 BIO *stmp = BIO_new_file(psksessf, "r");
1884
1885 if (stmp == NULL) {
1886 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1887 ERR_print_errors(bio_err);
1888 goto end;
1889 }
1890 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1891 BIO_free(stmp);
1892 if (psksess == NULL) {
1893 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1894 ERR_print_errors(bio_err);
1895 goto end;
1896 }
e261bdd1 1897 }
5ffff599
MC
1898 if (psk_key != NULL || psksess != NULL)
1899 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1900
e783bae2 1901#ifndef OPENSSL_NO_SRTP
ac59d705 1902 if (srtp_profiles != NULL) {
7e1b7485
RS
1903 /* Returns 0 on success! */
1904 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1905 BIO_printf(bio_err, "Error setting SRTP profile\n");
1906 ERR_print_errors(bio_err);
1907 goto end;
1908 }
1909 }
0f113f3e 1910#endif
7e1b7485 1911
2234212c 1912 if (exc != NULL)
0f113f3e 1913 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1914
e481f9b9 1915#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1916 if (next_proto.data != NULL)
0f113f3e 1917 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1918#endif
0f113f3e 1919 if (alpn_in) {
817cd0d5 1920 size_t alpn_len;
0f113f3e
MC
1921 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1922
1923 if (alpn == NULL) {
1924 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1925 goto end;
1926 }
7e1b7485
RS
1927 /* Returns 0 on success! */
1928 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1929 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1930 goto end;
1931 }
0f113f3e
MC
1932 OPENSSL_free(alpn);
1933 }
e481f9b9 1934
7e1b7485 1935 for (i = 0; i < serverinfo_count; i++) {
61986d32 1936 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1937 serverinfo_types[i],
1938 NULL, NULL, NULL,
1939 serverinfo_cli_parse_cb, NULL)) {
1940 BIO_printf(bio_err,
d6073e27
F
1941 "Warning: Unable to add custom extension %u, skipping\n",
1942 serverinfo_types[i]);
ac59d705 1943 }
0f113f3e 1944 }
ee2ffc27 1945
0f113f3e
MC
1946 if (state)
1947 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1948
dd696a55 1949#ifndef OPENSSL_NO_CT
43341433
VD
1950 /* Enable SCT processing, without early connection termination */
1951 if (ct_validation &&
1952 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1953 ERR_print_errors(bio_err);
1954 goto end;
1955 }
1956
70073f3e 1957 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1958 if (ct_validation) {
328f36c5
RP
1959 ERR_print_errors(bio_err);
1960 goto end;
1961 }
1962
1963 /*
1964 * If CT validation is not enabled, the log list isn't needed so don't
1965 * show errors or abort. We try to load it regardless because then we
1966 * can show the names of the logs any SCTs came from (SCTs may be seen
1967 * even with validation disabled).
1968 */
1969 ERR_clear_error();
dd696a55
RP
1970 }
1971#endif
1972
0f113f3e 1973 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1974
fd3397fc
RL
1975 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1976 CAstore, noCAstore)) {
0f113f3e 1977 ERR_print_errors(bio_err);
7e1b7485 1978 goto end;
0f113f3e 1979 }
d02b48c6 1980
0f113f3e 1981 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1982
0f113f3e
MC
1983 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1984 goto end;
74ecfab4 1985
11ba87f2 1986 if (!noservername) {
0f113f3e
MC
1987 tlsextcbp.biodebug = bio_err;
1988 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1989 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1990 }
1991# ifndef OPENSSL_NO_SRP
1992 if (srp_arg.srplogin) {
1993 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1994 BIO_printf(bio_err, "Unable to set SRP username\n");
1995 goto end;
1996 }
1997 srp_arg.msg = c_msg;
1998 srp_arg.debug = c_debug;
1999 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
2000 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
2001 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
2002 if (c_msg || c_debug || srp_arg.amp == 0)
2003 SSL_CTX_set_srp_verify_param_callback(ctx,
2004 ssl_srp_verify_param_cb);
2005 }
2006# endif
0f113f3e 2007
cddd424a
VD
2008 if (dane_tlsa_domain != NULL) {
2009 if (SSL_CTX_dane_enable(ctx) <= 0) {
2010 BIO_printf(bio_err,
d6073e27
F
2011 "%s: Error enabling DANE TLSA authentication.\n",
2012 prog);
cddd424a
VD
2013 ERR_print_errors(bio_err);
2014 goto end;
2015 }
2016 }
2017
be62b22b
MC
2018 /*
2019 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2020 * come at any time. Therefore we use a callback to write out the session
2021 * when we know about it. This approach works for < TLSv1.3 as well.
2022 */
20c0bce5
MC
2023 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2024 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2025 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2026
4bf73e9f
PW
2027 if (set_keylog_file(ctx, keylog_file))
2028 goto end;
2029
0f113f3e 2030 con = SSL_new(ctx);
f84a648c
K
2031 if (con == NULL)
2032 goto end;
2033
32097b33
MC
2034 if (enable_pha)
2035 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2036
2234212c 2037 if (sess_in != NULL) {
0f113f3e
MC
2038 SSL_SESSION *sess;
2039 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2040 if (stmp == NULL) {
0f113f3e
MC
2041 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2042 ERR_print_errors(bio_err);
2043 goto end;
2044 }
2045 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2046 BIO_free(stmp);
2234212c 2047 if (sess == NULL) {
0f113f3e
MC
2048 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2049 ERR_print_errors(bio_err);
2050 goto end;
2051 }
61986d32 2052 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2053 BIO_printf(bio_err, "Can't set session\n");
2054 ERR_print_errors(bio_err);
2055 goto end;
2056 }
b510b740 2057
0f113f3e
MC
2058 SSL_SESSION_free(sess);
2059 }
2060
2061 if (fallback_scsv)
2062 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2063
11ba87f2 2064 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2065 if (servername == NULL) {
4bd8b240 2066 if(host == NULL || is_dNS_name(host))
8e981051
IM
2067 servername = (host == NULL) ? "localhost" : host;
2068 }
2069 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2070 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2071 ERR_print_errors(bio_err);
2072 goto end;
2073 }
2074 }
d02b48c6 2075
cddd424a
VD
2076 if (dane_tlsa_domain != NULL) {
2077 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2078 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2079 "authentication.\n", prog);
2080 ERR_print_errors(bio_err);
2081 goto end;
2082 }
2083 if (dane_tlsa_rrset == NULL) {
2084 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2085 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2086 goto end;
2087 }
2088 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2089 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2090 "records.\n", prog);
2091 goto end;
2092 }
c4fbed6c
VD
2093 if (dane_ee_no_name)
2094 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2095 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2096 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2097 "-dane_tlsa_domain option.\n", prog);
2098 goto end;
cddd424a
VD
2099 }
2100
0f113f3e 2101 re_start:
29f178bd 2102 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
ebc01683 2103 socket_type, protocol) == 0) {
0f113f3e 2104 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
29f178bd 2105 BIO_closesocket(sock);
0f113f3e
MC
2106 goto end;
2107 }
29f178bd 2108 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
d02b48c6 2109
0f113f3e 2110 if (c_nbio) {
29f178bd 2111 if (!BIO_socket_nbio(sock, 1)) {
0f113f3e
MC
2112 ERR_print_errors(bio_err);
2113 goto end;
2114 }
ba810815 2115 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2116 }
40a8e9c2 2117#ifndef OPENSSL_NO_DTLS
8ccc2377 2118 if (isdtls) {
642a166c 2119 union BIO_sock_info_u peer_info;
0f113f3e 2120
8ccc2377
MC
2121#ifndef OPENSSL_NO_SCTP
2122 if (protocol == IPPROTO_SCTP)
29f178bd 2123 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
8ccc2377
MC
2124 else
2125#endif
29f178bd 2126 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
8ccc2377 2127
642a166c
RL
2128 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2129 BIO_printf(bio_err, "memory allocation failure\n");
29f178bd 2130 BIO_closesocket(sock);
d6accd50 2131 goto end;
642a166c 2132 }
29f178bd 2133 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2134 BIO_printf(bio_err, "getsockname:errno=%d\n",
2135 get_last_socket_error());
642a166c 2136 BIO_ADDR_free(peer_info.addr);
29f178bd 2137 BIO_closesocket(sock);
0f113f3e
MC
2138 goto end;
2139 }
2140
642a166c
RL
2141 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2142 BIO_ADDR_free(peer_info.addr);
2143 peer_info.addr = NULL;
0f113f3e
MC
2144
2145 if (enable_timeouts) {
2146 timeout.tv_sec = 0;
2147 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2148 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2149
2150 timeout.tv_sec = 0;
2151 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2152 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2153 }
2154
2155 if (socket_mtu) {
2156 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2157 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2158 DTLS_get_link_min_mtu(con));
2159 BIO_free(sbio);
2160 goto shut;
2161 }
2162 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2163 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2164 BIO_printf(bio_err, "Failed to set MTU\n");
2165 BIO_free(sbio);
2166 goto shut;
2167 }
2234212c 2168 } else {
0f113f3e
MC
2169 /* want to do MTU discovery */
2170 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2171 }
0f113f3e 2172 } else
40a8e9c2 2173#endif /* OPENSSL_NO_DTLS */
29f178bd 2174 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
0f113f3e
MC
2175
2176 if (nbio_test) {
2177 BIO *test;
2178
2179 test = BIO_new(BIO_f_nbio_test());
2180 sbio = BIO_push(test, sbio);
2181 }
2182
2183 if (c_debug) {
0f113f3e
MC
2184 BIO_set_callback(sbio, bio_dump_callback);
2185 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2186 }
2187 if (c_msg) {
93ab9e42 2188#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2189 if (c_msg == 2)
2190 SSL_set_msg_callback(con, SSL_trace);
2191 else
93ab9e42 2192#endif
0f113f3e
MC
2193 SSL_set_msg_callback(con, msg_cb);
2194 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2195 }
e481f9b9 2196
0f113f3e
MC
2197 if (c_tlsextdebug) {
2198 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2199 SSL_set_tlsext_debug_arg(con, bio_c_out);
2200 }
3e41ac35 2201#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2202 if (c_status_req) {
2203 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2204 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2205 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2206 }
3e41ac35 2207#endif
0f113f3e
MC
2208
2209 SSL_set_bio(con, sbio, sbio);
2210 SSL_set_connect_state(con);
2211
2212 /* ok, lets connect */
51e5133d
RL
2213 if (fileno_stdin() > SSL_get_fd(con))
2214 width = fileno_stdin() + 1;
0d3b6583
RL
2215 else
2216 width = SSL_get_fd(con) + 1;
51e5133d 2217
0f113f3e
MC
2218 read_tty = 1;
2219 write_tty = 0;
2220 tty_on = 0;
2221 read_ssl = 1;
2222 write_ssl = 1;
2223
2224 cbuf_len = 0;
2225 cbuf_off = 0;
2226 sbuf_len = 0;
2227 sbuf_off = 0;
2228
7e1b7485
RS
2229 switch ((PROTOCOL_CHOICE) starttls_proto) {
2230 case PROTO_OFF:
2231 break;
9576545a 2232 case PROTO_LMTP:
7e1b7485
RS
2233 case PROTO_SMTP:
2234 {
2235 /*
2236 * This is an ugly hack that does a lot of assumptions. We do
2237 * have to handle multi-line responses which may come in a single
2238 * packet or not. We therefore have to use BIO_gets() which does
2239 * need a buffering BIO. So during the initial chitchat we do
2240 * push a buffering BIO into the chain that is removed again
2241 * later on to not disturb the rest of the s_client operation.
2242 */
2243 int foundit = 0;
2244 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2245
7e1b7485 2246 BIO_push(fbio, sbio);
9576545a 2247 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2248 do {
2249 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2250 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2251 if (protohost == NULL)
2252 protohost = "mail.example.com";
7524c520 2253 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2254 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2255 else
8176431d 2256 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2257 (void)BIO_flush(fbio);
9576545a
RS
2258 /*
2259 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2260 * response.
2261 */
7e1b7485
RS
2262 do {
2263 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2264 if (strstr(mbuf, "STARTTLS"))
2265 foundit = 1;
20967afb 2266 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2267 (void)BIO_flush(fbio);
2268 BIO_pop(fbio);
2269 BIO_free(fbio);
2270 if (!foundit)
2271 BIO_printf(bio_err,
20967afb 2272 "Didn't find STARTTLS in server response,"
c7944cf1 2273 " trying anyway...\n");
7e1b7485
RS
2274 BIO_printf(sbio, "STARTTLS\r\n");
2275 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2276 }
7e1b7485
RS
2277 break;
2278 case PROTO_POP3:
2279 {
2280 BIO_read(sbio, mbuf, BUFSIZZ);
2281 BIO_printf(sbio, "STLS\r\n");
2282 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2283 if (mbuf_len < 0) {
2284 BIO_printf(bio_err, "BIO_read failed\n");
2285 goto end;
2286 }
0f113f3e 2287 }
7e1b7485
RS
2288 break;
2289 case PROTO_IMAP:
2290 {
2291 int foundit = 0;
2292 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2293
7e1b7485
RS
2294 BIO_push(fbio, sbio);
2295 BIO_gets(fbio, mbuf, BUFSIZZ);
2296 /* STARTTLS command requires CAPABILITY... */
2297 BIO_printf(fbio, ". CAPABILITY\r\n");
2298 (void)BIO_flush(fbio);
2299 /* wait for multi-line CAPABILITY response */
2300 do {
2301 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2302 if (strstr(mbuf, "STARTTLS"))
2303 foundit = 1;
2304 }
2305 while (mbuf_len > 3 && mbuf[0] != '.');
2306 (void)BIO_flush(fbio);
2307 BIO_pop(fbio);
2308 BIO_free(fbio);
2309 if (!foundit)
2310 BIO_printf(bio_err,
20967afb 2311 "Didn't find STARTTLS in server response,"
c7944cf1 2312 " trying anyway...\n");
7e1b7485
RS
2313 BIO_printf(sbio, ". STARTTLS\r\n");
2314 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2315 }
7e1b7485
RS
2316 break;
2317 case PROTO_FTP:
2318 {
2319 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2320
7e1b7485
RS
2321 BIO_push(fbio, sbio);
2322 /* wait for multi-line response to end from FTP */
2323 do {
2324 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2325 }
f997e456 2326 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2327 (void)BIO_flush(fbio);
2328 BIO_pop(fbio);
2329 BIO_free(fbio);
2330 BIO_printf(sbio, "AUTH TLS\r\n");
2331 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2332 }
7e1b7485
RS
2333 break;
2334 case PROTO_XMPP:
898ea7b8 2335 case PROTO_XMPP_SERVER:
0f113f3e 2336 {
7e1b7485
RS
2337 int seen = 0;
2338 BIO_printf(sbio, "<stream:stream "
2339 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2340 "xmlns='jabber:%s' to='%s' version='1.0'>",
2341 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2342 protohost ? protohost : host);
0f113f3e 2343 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2344 if (seen < 0) {
2345 BIO_printf(bio_err, "BIO_read failed\n");
2346 goto end;
2347 }
2348 mbuf[seen] = '\0';
7e1b7485
RS
2349 while (!strstr
2350 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2351 && !strstr(mbuf,
2352 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2353 {
2354 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2355
7e1b7485
RS
2356 if (seen <= 0)
2357 goto shut;
0f113f3e 2358
20967afb 2359 mbuf[seen] = '\0';
7e1b7485
RS
2360 }
2361 BIO_printf(sbio,
2362 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2363 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2364 if (seen < 0) {
2365 BIO_printf(bio_err, "BIO_read failed\n");
2366 goto shut;
2367 }
2368 sbuf[seen] = '\0';
7e1b7485
RS
2369 if (!strstr(sbuf, "<proceed"))
2370 goto shut;
20967afb 2371 mbuf[0] = '\0';
0f113f3e 2372 }
7e1b7485 2373 break;
d8c25de5
RS
2374 case PROTO_TELNET:
2375 {
2376 static const unsigned char tls_do[] = {
2377 /* IAC DO START_TLS */
2378 255, 253, 46
2379 };
2380 static const unsigned char tls_will[] = {
2381 /* IAC WILL START_TLS */
2382 255, 251, 46
2383 };
2384 static const unsigned char tls_follows[] = {
2385 /* IAC SB START_TLS FOLLOWS IAC SE */
2386 255, 250, 46, 1, 255, 240
2387 };
2388 int bytes;
2389
2390 /* Telnet server should demand we issue START_TLS */
2391 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2392 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2393 goto shut;
2394 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2395 BIO_write(sbio, tls_will, 3);
2396 BIO_write(sbio, tls_follows, 6);
2397 (void)BIO_flush(sbio);
2398 /* Telnet server also sent the FOLLOWS sub-command */
2399 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2400 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2401 goto shut;
2402 }
552bf8ec
MT
2403 break;
2404 case PROTO_CONNECT:
f7201301
M
2405 /* Here we must use the connect string target host & port */
2406 if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass,
29f178bd
DDO
2407 0 /* no timeout */, bio_err, prog))
2408 goto shut;
552bf8ec 2409 break;
cfb4f1ef
NPB
2410 case PROTO_IRC:
2411 {
2412 int numeric;
2413 BIO *fbio = BIO_new(BIO_f_buffer());
2414
2415 BIO_push(fbio, sbio);
2416 BIO_printf(fbio, "STARTTLS\r\n");
2417 (void)BIO_flush(fbio);
2418 width = SSL_get_fd(con) + 1;
2419
2420 do {
2421 numeric = 0;
2422
2423 FD_ZERO(&readfds);
2424 openssl_fdset(SSL_get_fd(con), &readfds);
2425 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2426 timeout.tv_usec = 0;
2427 /*
2428 * If the IRCd doesn't respond within
2429 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2430 * it doesn't support STARTTLS. Many IRCds
2431 * will not give _any_ sort of response to a
2432 * STARTTLS command when it's not supported.
2433 */
2434 if (!BIO_get_buffer_num_lines(fbio)
2435 && !BIO_pending(fbio)
2436 && !BIO_pending(sbio)
2437 && select(width, (void *)&readfds, NULL, NULL,
2438 &timeout) < 1) {
2439 BIO_printf(bio_err,
2440 "Timeout waiting for response (%d seconds).\n",
2441 S_CLIENT_IRC_READ_TIMEOUT);
2442 break;
2443 }
2444
2445 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2446 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2447 break;
2448 /* :example.net 451 STARTTLS :You have not registered */
2449 /* :example.net 421 STARTTLS :Unknown command */
2450 if ((numeric == 451 || numeric == 421)
2451 && strstr(mbuf, "STARTTLS") != NULL) {
2452 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2453 break;
2454 }
2455 if (numeric == 691) {
2456 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2457 ERR_print_errors(bio_err);
2458 break;
2459 }
2460 } while (numeric != 670);
2461
2462 (void)BIO_flush(fbio);
2463 BIO_pop(fbio);
2464 BIO_free(fbio);
2465 if (numeric != 670) {
2466 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2467 ret = 1;
2468 goto shut;
2469 }
2470 }
b2e54eb8 2471 break;
a2d9cfba
KT
2472 case PROTO_MYSQL:
2473 {
2474 /* SSL request packet */
2475 static const unsigned char ssl_req[] = {
2476 /* payload_length, sequence_id */
2477 0x20, 0x00, 0x00, 0x01,
2478 /* payload */
2479 /* capability flags, CLIENT_SSL always set */
2480 0x85, 0xae, 0x7f, 0x00,
2481 /* max-packet size */
2482 0x00, 0x00, 0x00, 0x01,
2483 /* character set */
2484 0x21,
2485 /* string[23] reserved (all [0]) */
2486 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2487 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2488 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2489 };
2490 int bytes = 0;
2491 int ssl_flg = 0x800;
2492 int pos;
2493 const unsigned char *packet = (const unsigned char *)sbuf;
2494
2495 /* Receiving Initial Handshake packet. */
2496 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2497 if (bytes < 0) {
2498 BIO_printf(bio_err, "BIO_read failed\n");
2499 goto shut;
2500 /* Packet length[3], Packet number[1] + minimum payload[17] */
2501 } else if (bytes < 21) {
2502 BIO_printf(bio_err, "MySQL packet too short.\n");
2503 goto shut;
2504 } else if (bytes != (4 + packet[0] +
2505 (packet[1] << 8) +
2506 (packet[2] << 16))) {
2507 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2508 goto shut;
2509 /* protocol version[1] */
2510 } else if (packet[4] != 0xA) {
2511 BIO_printf(bio_err,
2512 "Only MySQL protocol version 10 is supported.\n");
2513 goto shut;
2514 }
2515
2516 pos = 5;
2517 /* server version[string+NULL] */
2518 for (;;) {
2519 if (pos >= bytes) {
2520 BIO_printf(bio_err, "Cannot confirm server version. ");
2521 goto shut;
2522 } else if (packet[pos++] == '\0') {
2523 break;
2524 }
a2d9cfba
KT
2525 }
2526
8530039a 2527 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2528 if (pos + 15 > bytes) {
2529 BIO_printf(bio_err,
2530 "MySQL server handshake packet is broken.\n");
2531 goto shut;
2532 }
2533
2534 pos += 12; /* skip over conn id[4] + SALT[8] */
2535 if (packet[pos++] != '\0') { /* verify filler */
2536 BIO_printf(bio_err,
2537 "MySQL packet is broken.\n");
2538 goto shut;
2539 }
2540
2541 /* capability flags[2] */
2542 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2543 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2544 goto shut;
2545 }
2546
2547 /* Sending SSL Handshake packet. */
2548 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2549 (void)BIO_flush(sbio);
2550 }
2551 break;
b2e54eb8
VV
2552 case PROTO_POSTGRES:
2553 {
2554 static const unsigned char ssl_request[] = {
2555 /* Length SSLRequest */
2556 0, 0, 0, 8, 4, 210, 22, 47
2557 };
2558 int bytes;
2559
2560 /* Send SSLRequest packet */
2561 BIO_write(sbio, ssl_request, 8);
2562 (void)BIO_flush(sbio);
2563
2564 /* Reply will be a single S if SSL is enabled */
2565 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2566 if (bytes != 1 || sbuf[0] != 'S')
2567 goto shut;
2568 }
2569 break;
8f85aa6b
RS
2570 case PROTO_NNTP:
2571 {
2572 int foundit = 0;
2573 BIO *fbio = BIO_new(BIO_f_buffer());
2574
2575 BIO_push(fbio, sbio);
2576 BIO_gets(fbio, mbuf, BUFSIZZ);
2577 /* STARTTLS command requires CAPABILITIES... */
2578 BIO_printf(fbio, "CAPABILITIES\r\n");
2579 (void)BIO_flush(fbio);
5aa2a7ea
Q
2580 BIO_gets(fbio, mbuf, BUFSIZZ);
2581 /* no point in trying to parse the CAPABILITIES response if there is none */
2582 if (strstr(mbuf, "101") != NULL) {
2583 /* wait for multi-line CAPABILITIES response */
2584 do {
2585 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2586 if (strstr(mbuf, "STARTTLS"))
2587 foundit = 1;
2588 } while (mbuf_len > 1 && mbuf[0] != '.');
2589 }
8f85aa6b
RS
2590 (void)BIO_flush(fbio);
2591 BIO_pop(fbio);
2592 BIO_free(fbio);
2593 if (!foundit)
2594 BIO_printf(bio_err,
2595 "Didn't find STARTTLS in server response,"
2596 " trying anyway...\n");
2597 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2598 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2599 if (mbuf_len < 0) {
2600 BIO_printf(bio_err, "BIO_read failed\n");
2601 goto end;
2602 }
2603 mbuf[mbuf_len] = '\0';
2604 if (strstr(mbuf, "382") == NULL) {
2605 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2606 goto shut;
2607 }
8f85aa6b
RS
2608 }
2609 break;
20967afb
RS
2610 case PROTO_SIEVE:
2611 {
2612 int foundit = 0;
2613 BIO *fbio = BIO_new(BIO_f_buffer());
2614
2615 BIO_push(fbio, sbio);
2616 /* wait for multi-line response to end from Sieve */
2617 do {
2618 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2619 /*
2620 * According to RFC 5804 § 1.7, capability
2621 * is case-insensitive, make it uppercase
2622 */
2623 if (mbuf_len > 1 && mbuf[0] == '"') {
2624 make_uppercase(mbuf);
2625 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2626 foundit = 1;
2627 }
2628 } while (mbuf_len > 1 && mbuf[0] == '"');
2629 (void)BIO_flush(fbio);
2630 BIO_pop(fbio);
2631 BIO_free(fbio);
2632 if (!foundit)
2633 BIO_printf(bio_err,
2634 "Didn't find STARTTLS in server response,"
2635 " trying anyway...\n");
2636 BIO_printf(sbio, "STARTTLS\r\n");
2637 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2638 if (mbuf_len < 0) {
2639 BIO_printf(bio_err, "BIO_read failed\n");
2640 goto end;
af7e05c7
RS
2641 }
2642 mbuf[mbuf_len] = '\0';
2643 if (mbuf_len < 2) {
2644 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2645 goto shut;
2646 }
2647 /*
2648 * According to RFC 5804 § 2.2, response codes are case-
2649 * insensitive, make it uppercase but preserve the response.
2650 */
20967afb
RS
2651 strncpy(sbuf, mbuf, 2);
2652 make_uppercase(sbuf);
2653 if (strncmp(sbuf, "OK", 2) != 0) {
2654 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2655 goto shut;
2656 }
2657 }
2658 break;
398b0bbd
RS
2659 case PROTO_LDAP:
2660 {
2661 /* StartTLS Operation according to RFC 4511 */
2662 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2663 "[LDAPMessage]\n"
2664 "messageID=INTEGER:1\n"
2665 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2666 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2667 long errline = -1;
2668 char *genstr = NULL;
2669 int result = -1;
2670 ASN1_TYPE *atyp = NULL;
2671 BIO *ldapbio = BIO_new(BIO_s_mem());
2672 CONF *cnf = NCONF_new(NULL);
2673
2674 if (cnf == NULL) {
2675 BIO_free(ldapbio);
2676 goto end;
2677 }
2678 BIO_puts(ldapbio, ldap_tls_genconf);
2679 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2680 BIO_free(ldapbio);
2681 NCONF_free(cnf);
2682 if (errline <= 0) {
2683 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2684 goto end;
2685 } else {
2686 BIO_printf(bio_err, "Error on line %ld\n", errline);
2687 goto end;
2688 }
2689 }
2690 BIO_free(ldapbio);
2691 genstr = NCONF_get_string(cnf, "default", "asn1");
2692 if (genstr == NULL) {
2693 NCONF_free(cnf);
2694 BIO_printf(bio_err, "NCONF_get_string failed\n");
2695 goto end;
2696 }
2697 atyp = ASN1_generate_nconf(genstr, cnf);
2698 if (atyp == NULL) {
2699 NCONF_free(cnf);
2700 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2701 goto end;
2702 }
2703 NCONF_free(cnf);
2704
2705 /* Send SSLRequest packet */
2706 BIO_write(sbio, atyp->value.sequence->data,
2707 atyp->value.sequence->length);
2708 (void)BIO_flush(sbio);
2709 ASN1_TYPE_free(atyp);
2710
2711 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2712 if (mbuf_len < 0) {
2713 BIO_printf(bio_err, "BIO_read failed\n");
2714 goto end;
2715 }
2716 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2717 if (result < 0) {
2718 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2719 goto shut;
2720 } else if (result > 0) {
2721 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2722 result);
2723 goto shut;
2724 }
2725 mbuf_len = 0;
2726 }
2727 break;
0f113f3e
MC
2728 }
2729
0a5ece5b 2730 if (early_data_file != NULL
add8d0e9
MC
2731 && ((SSL_get0_session(con) != NULL
2732 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2733 || (psksess != NULL
2734 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2735 BIO *edfile = BIO_new_file(early_data_file, "r");
2736 size_t readbytes, writtenbytes;
2737 int finish = 0;
2738
2739 if (edfile == NULL) {
2740 BIO_printf(bio_err, "Cannot open early data file\n");
2741 goto shut;
2742 }
2743
2744 while (!finish) {
2745 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2746 finish = 1;
2747
0665b4ed 2748 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2749 switch (SSL_get_error(con, 0)) {
2750 case SSL_ERROR_WANT_WRITE:
2751 case SSL_ERROR_WANT_ASYNC:
2752 case SSL_ERROR_WANT_READ:
2753 /* Just keep trying - busy waiting */
2754 continue;
2755 default:
2756 BIO_printf(bio_err, "Error writing early data\n");
2757 BIO_free(edfile);
dd5b98c5 2758 ERR_print_errors(bio_err);
923ac827
MC
2759 goto shut;
2760 }
2761 }
2762 }
2763
2764 BIO_free(edfile);
2765 }
2766
0f113f3e
MC
2767 for (;;) {
2768 FD_ZERO(&readfds);
2769 FD_ZERO(&writefds);
2770
6f6da2fe 2771 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2772 timeoutp = &timeout;
2773 else
2774 timeoutp = NULL;
2775
12557a34 2776 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2777 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2778 in_init = 1;
2779 tty_on = 0;
2780 } else {
2781 tty_on = 1;
2782 if (in_init) {
2783 in_init = 0;
e481f9b9 2784
0f113f3e
MC
2785 if (c_brief) {
2786 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2787 print_ssl_summary(con);
0f113f3e
MC
2788 }
2789
0d4d5ab8 2790 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2791 if (full_log > 0)
2792 full_log--;
2793
2794 if (starttls_proto) {
7e1b7485 2795 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2796 /* We don't need to know any more */
7e1b7485
RS
2797 if (!reconnect)
2798 starttls_proto = PROTO_OFF;
0f113f3e
MC
2799 }
2800
2801 if (reconnect) {
2802 reconnect--;
2803 BIO_printf(bio_c_out,
2804 "drop connection and then reconnect\n");
ec447924 2805 do_ssl_shutdown(con);
0f113f3e 2806 SSL_set_connect_state(con);
8731a4fc 2807 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2808 goto re_start;
2809 }
2810 }
2811 }
2812
fd068d50 2813 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2814
2815 if (!ssl_pending) {
1fbab1dc 2816#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2817 if (tty_on) {
a3ef2c16
JD
2818 /*
2819 * Note that select() returns when read _would not block_,
2820 * and EOF satisfies that. To avoid a CPU-hogging loop,
2821 * set the flag so we exit.
2822 */
2823 if (read_tty && !at_eof)
51e5133d
RL
2824 openssl_fdset(fileno_stdin(), &readfds);
2825#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2826 if (write_tty)
51e5133d 2827 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2828#endif
0f113f3e
MC
2829 }
2830 if (read_ssl)
2831 openssl_fdset(SSL_get_fd(con), &readfds);
2832 if (write_ssl)
2833 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2834#else
0f113f3e
MC
2835 if (!tty_on || !write_tty) {
2836 if (read_ssl)
2837 openssl_fdset(SSL_get_fd(con), &readfds);
2838 if (write_ssl)
2839 openssl_fdset(SSL_get_fd(con), &writefds);
2840 }
2841#endif
0f113f3e
MC
2842
2843 /*
2844 * Note: under VMS with SOCKETSHR the second parameter is
2845 * currently of type (int *) whereas under other systems it is
2846 * (void *) if you don't have a cast it will choke the compiler:
2847 * if you do have a cast then you can either go for (int *) or
2848 * (void *).
2849 */
3d7c4a5a 2850#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2851 /*
2852 * Under Windows/DOS we make the assumption that we can always
2853 * write to the tty: therefore if we need to write to the tty we
2854 * just fall through. Otherwise we timeout the select every
2855 * second and see if there are any keypresses. Note: this is a
2856 * hack, in a proper Windows application we wouldn't do this.
2857 */
2858 i = 0;
2859 if (!write_tty) {
2860 if (read_tty) {
2861 tv.tv_sec = 1;
2862 tv.tv_usec = 0;
2863 i = select(width, (void *)&readfds, (void *)&writefds,
2864 NULL, &tv);
75dd6c1a 2865 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2866 continue;
0f113f3e
MC
2867 } else
2868 i = select(width, (void *)&readfds, (void *)&writefds,
2869 NULL, timeoutp);
2870 }
06f4536a 2871#else
0f113f3e
MC
2872 i = select(width, (void *)&readfds, (void *)&writefds,
2873 NULL, timeoutp);
2874#endif
2875 if (i < 0) {
2876 BIO_printf(bio_err, "bad select %d\n",
2877 get_last_socket_error());
2878 goto shut;
0f113f3e
MC
2879 }
2880 }
2881
6f6da2fe 2882 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2883 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2884
2885 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2886 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2887 switch (SSL_get_error(con, k)) {
2888 case SSL_ERROR_NONE:
2889 cbuf_off += k;
2890 cbuf_len -= k;
2891 if (k <= 0)
2892 goto end;
2893 /* we have done a write(con,NULL,0); */
2894 if (cbuf_len <= 0) {
2895 read_tty = 1;
2896 write_ssl = 0;
2897 } else { /* if (cbuf_len > 0) */
2898
2899 read_tty = 0;
2900 write_ssl = 1;
2901 }
2902 break;
2903 case SSL_ERROR_WANT_WRITE:
2904 BIO_printf(bio_c_out, "write W BLOCK\n");
2905 write_ssl = 1;
2906 read_tty = 0;
2907 break;
7e25dd6d
MC
2908 case SSL_ERROR_WANT_ASYNC:
2909 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2910 wait_for_async(con);
7e25dd6d
MC
2911 write_ssl = 1;
2912 read_tty = 0;
2913 break;
0f113f3e
MC
2914 case SSL_ERROR_WANT_READ:
2915 BIO_printf(bio_c_out, "write R BLOCK\n");
2916 write_tty = 0;
2917 read_ssl = 1;
2918 write_ssl = 0;
2919 break;
2920 case SSL_ERROR_WANT_X509_LOOKUP:
2921 BIO_printf(bio_c_out, "write X BLOCK\n");
2922 break;
2923 case SSL_ERROR_ZERO_RETURN:
2924 if (cbuf_len != 0) {
2925 BIO_printf(bio_c_out, "shutdown\n");
2926 ret = 0;
2927 goto shut;
2928 } else {
2929 read_tty = 1;
2930 write_ssl = 0;
2931 break;
2932 }
2933
2934 case SSL_ERROR_SYSCALL:
2935 if ((k != 0) || (cbuf_len != 0)) {
2936 BIO_printf(bio_err, "write:errno=%d\n",
2937 get_last_socket_error());
2938 goto shut;
2939 } else {
2940 read_tty = 1;
2941 write_ssl = 0;
2942 }
2943 break;
fc7f190c
MC
2944 case SSL_ERROR_WANT_ASYNC_JOB:
2945 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2946 case SSL_ERROR_SSL:
2947 ERR_print_errors(bio_err);
2948 goto shut;
2949 }
2950 }
c7bdb6a3 2951#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2952 /* Assume Windows/DOS/BeOS can always write */
2953 else if (!ssl_pending && write_tty)
06f4536a 2954#else
51e5133d 2955 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2956#endif
0f113f3e 2957 {
a53955d8 2958#ifdef CHARSET_EBCDIC
0f113f3e
MC
2959 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2960#endif
2961 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2962
2963 if (i <= 0) {
2964 BIO_printf(bio_c_out, "DONE\n");
2965 ret = 0;
2966 goto shut;
0f113f3e
MC
2967 }
2968
0fe2a0af 2969 sbuf_len -= i;
0f113f3e
MC
2970 sbuf_off += i;
2971 if (sbuf_len <= 0) {
2972 read_ssl = 1;
2973 write_tty = 0;
2974 }
2975 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2976#ifdef RENEG
0f113f3e
MC
2977 {
2978 static int iiii;
2979 if (++iiii == 52) {
2980 SSL_renegotiate(con);
2981 iiii = 0;
2982 }
2983 }
58964a49 2984#endif
0f113f3e 2985 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2986
2987 switch (SSL_get_error(con, k)) {
2988 case SSL_ERROR_NONE:
2989 if (k <= 0)
2990 goto end;
2991 sbuf_off = 0;
2992 sbuf_len = k;
2993
2994 read_ssl = 0;
2995 write_tty = 1;
2996 break;
7e25dd6d
MC
2997 case SSL_ERROR_WANT_ASYNC:
2998 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2999 wait_for_async(con);
7e25dd6d
MC
3000 write_tty = 0;
3001 read_ssl = 1;
3002 if ((read_tty == 0) && (write_ssl == 0))
3003 write_ssl = 1;
3004 break;
0f113f3e
MC
3005 case SSL_ERROR_WANT_WRITE:
3006 BIO_printf(bio_c_out, "read W BLOCK\n");
3007 write_ssl = 1;
3008 read_tty = 0;
3009 break;
3010 case SSL_ERROR_WANT_READ:
3011 BIO_printf(bio_c_out, "read R BLOCK\n");
3012 write_tty = 0;
3013 read_ssl = 1;
3014 if ((read_tty == 0) && (write_ssl == 0))
3015 write_ssl = 1;
3016 break;
3017 case SSL_ERROR_WANT_X509_LOOKUP:
3018 BIO_printf(bio_c_out, "read X BLOCK\n");
3019 break;
3020 case SSL_ERROR_SYSCALL:
3021 ret = get_last_socket_error();
3022 if (c_brief)
3023 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3024 else
3025 BIO_printf(bio_err, "read:errno=%d\n", ret);
3026 goto shut;
3027 case SSL_ERROR_ZERO_RETURN:
3028 BIO_printf(bio_c_out, "closed\n");
3029 ret = 0;
3030 goto shut;
fc7f190c
MC
3031 case SSL_ERROR_WANT_ASYNC_JOB:
3032 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3033 case SSL_ERROR_SSL:
3034 ERR_print_errors(bio_err);
3035 goto shut;
0f113f3e
MC
3036 }
3037 }
75dd6c1a
MC
3038/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3039#if defined(OPENSSL_SYS_MSDOS)
3040 else if (has_stdin_waiting())
06f4536a 3041#else
51e5133d 3042 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3043#endif
3044 {
3045 if (crlf) {
3046 int j, lf_num;
3047
3048 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3049 lf_num = 0;
3050 /* both loops are skipped when i <= 0 */
3051 for (j = 0; j < i; j++)
3052 if (cbuf[j] == '\n')
3053 lf_num++;
3054 for (j = i - 1; j >= 0; j--) {
3055 cbuf[j + lf_num] = cbuf[j];
3056 if (cbuf[j] == '\n') {
3057 lf_num--;
3058 i++;
3059 cbuf[j + lf_num] = '\r';
3060 }
3061 }
3062 assert(lf_num == 0);
51e5133d 3063 } else
c7bdb6a3 3064 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3065#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3066 if (i == 0)
3067 at_eof = 1;
d485640b 3068#endif
a3ef2c16 3069
6ba8a5b7 3070 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3071 BIO_printf(bio_err, "DONE\n");
3072 ret = 0;
3073 goto shut;
3074 }
3075
6ba8a5b7 3076 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3077 BIO_printf(bio_err, "RENEGOTIATING\n");
3078 SSL_renegotiate(con);
3079 cbuf_len = 0;
dd6b2706 3080 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3081 && cmdletters) {
b07b2a1b
MC
3082 BIO_printf(bio_err, "KEYUPDATE\n");
3083 SSL_key_update(con,
3084 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3085 : SSL_KEY_UPDATE_NOT_REQUESTED);
3086 cbuf_len = 0;
558ea847 3087 } else {
0f113f3e
MC
3088 cbuf_len = i;
3089 cbuf_off = 0;
a53955d8 3090#ifdef CHARSET_EBCDIC
0f113f3e
MC
3091 ebcdic2ascii(cbuf, cbuf, i);
3092#endif
3093 }
3094
3095 write_ssl = 1;
3096 read_tty = 0;
3097 }
3098 }
3099
3100 ret = 0;
3101 shut:
3102 if (in_init)
0d4d5ab8 3103 print_stuff(bio_c_out, con, full_log);
ec447924 3104 do_ssl_shutdown(con);
27da42d8 3105
26ec943e
BE
3106 /*
3107 * If we ended with an alert being sent, but still with data in the
3108 * network buffer to be read, then calling BIO_closesocket() will
3109 * result in a TCP-RST being sent. On some platforms (notably
3110 * Windows) then this will result in the peer immediately abandoning
3111 * the connection including any buffered alert data before it has
3112 * had a chance to be read. Shutting down the sending side first,
3113 * and then closing the socket sends TCP-FIN first followed by
3114 * TCP-RST. This seems to allow the peer to read the alert data.
3115 */
3116 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3117 /*
3118 * We just said we have nothing else to say, but it doesn't mean that
3119 * the other side has nothing. It's even recommended to consume incoming
3120 * data. [In testing context this ensures that alerts are passed on...]
3121 */
3122 timeout.tv_sec = 0;
3123 timeout.tv_usec = 500000; /* some extreme round-trip */
3124 do {
3125 FD_ZERO(&readfds);
29f178bd
DDO
3126 openssl_fdset(sock, &readfds);
3127 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
f69d050e
AP
3128 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3129
8731a4fc 3130 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3131 end:
3132 if (con != NULL) {
3133 if (prexit != 0)
0d4d5ab8 3134 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3135 SSL_free(con);
3136 }
9561e2a1 3137 SSL_SESSION_free(psksess);
e481f9b9 3138#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3139 OPENSSL_free(next_proto.data);
0f113f3e 3140#endif
62adbcee 3141 SSL_CTX_free(ctx);
4bf73e9f 3142 set_keylog_file(NULL, NULL);
222561fe 3143 X509_free(cert);
4b45c6e5 3144 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3145 EVP_PKEY_free(key);
222561fe 3146 sk_X509_pop_free(chain, X509_free);
b548a1f1 3147 OPENSSL_free(pass);
d40a1f72
DSH
3148#ifndef OPENSSL_NO_SRP
3149 OPENSSL_free(srp_arg.srppassin);
3150#endif
eb67172a 3151 OPENSSL_free(connectstr);
ebc01683 3152 OPENSSL_free(bindstr);
ab69ac00
RL
3153 OPENSSL_free(host);
3154 OPENSSL_free(port);
f7201301
M
3155 OPENSSL_free(thost);
3156 OPENSSL_free(tport);
222561fe 3157 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3158 ssl_excert_free(exc);
7e1b7485 3159 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3160 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3161 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3162 OPENSSL_clear_free(cbuf, BUFSIZZ);
3163 OPENSSL_clear_free(sbuf, BUFSIZZ);
3164 OPENSSL_clear_free(mbuf, BUFSIZZ);
6d382c74 3165 clear_free(proxypass);
dd1abd44 3166 release_engine(e);
ca3a82c3
RS
3167 BIO_free(bio_c_out);
3168 bio_c_out = NULL;
3169 BIO_free(bio_c_msg);
3170 bio_c_msg = NULL;
26a7d938 3171 return ret;
0f113f3e 3172}
d02b48c6 3173
0d4d5ab8 3174static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3175{
3176 X509 *peer = NULL;
0f113f3e 3177 STACK_OF(X509) *sk;
0f113f3e 3178 const SSL_CIPHER *c;
2f84d2a1 3179 EVP_PKEY *public_key;
20c0bce5
MC
3180 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3181 long verify_result;
09b6c2ef 3182#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3183 const COMP_METHOD *comp, *expansion;
3184#endif
3185 unsigned char *exportedkeymat;
dd696a55 3186#ifndef OPENSSL_NO_CT
0d4d5ab8 3187 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3188#endif
0f113f3e
MC
3189
3190 if (full) {
3191 int got_a_chain = 0;
3192
3193 sk = SSL_get_peer_cert_chain(s);
3194 if (sk != NULL) {
7e1b7485 3195 got_a_chain = 1;
0f113f3e
MC
3196
3197 BIO_printf(bio, "---\nCertificate chain\n");
3198 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3199 BIO_printf(bio, "%2d s:", i);
3200 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3201 BIO_puts(bio, "\n");
3202 BIO_printf(bio, " i:");
3203 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3204 BIO_puts(bio, "\n");
2f84d2a1
M
3205 public_key = X509_get_pubkey(sk_X509_value(sk, i));
3206 if (public_key != NULL) {
3207 BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3208 OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
3209 EVP_PKEY_bits(public_key),
3210 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
3211 EVP_PKEY_free(public_key);
3212 }
3213 BIO_printf(bio, " v:NotBefore: ");
c0ec5ce0 3214 ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i)));
2f84d2a1 3215 BIO_printf(bio, "; NotAfter: ");
c0ec5ce0 3216 ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i)));
2f84d2a1 3217 BIO_puts(bio, "\n");
0f113f3e
MC
3218 if (c_showcerts)
3219 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3220 }
3221 }
3222
3223 BIO_printf(bio, "---\n");
3224 peer = SSL_get_peer_certificate(s);
3225 if (peer != NULL) {
3226 BIO_printf(bio, "Server certificate\n");
3227
3228 /* Redundant if we showed the whole chain */
3229 if (!(c_showcerts && got_a_chain))
3230 PEM_write_bio_X509(bio, peer);
b5c4209b 3231 dump_cert_text(bio, peer);
0f113f3e 3232 } else {
5969a2dd 3233 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3234 }
5969a2dd 3235 print_ca_names(bio, s);
0f113f3e
MC
3236
3237 ssl_print_sigalgs(bio, s);
3238 ssl_print_tmp_key(bio, s);
3239
dd696a55 3240#ifndef OPENSSL_NO_CT
43341433
VD
3241 /*
3242 * When the SSL session is anonymous, or resumed via an abbreviated
3243 * handshake, no SCTs are provided as part of the handshake. While in
3244 * a resumed session SCTs may be present in the session's certificate,
3245 * no callbacks are invoked to revalidate these, and in any case that
3246 * set of SCTs may be incomplete. Thus it makes little sense to
3247 * attempt to display SCTs from a resumed session's certificate, and of
3248 * course none are associated with an anonymous peer.
3249 */
3250 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3251 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3252 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3253
3254 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3255 if (sct_count > 0) {
3256 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3257
3258 BIO_printf(bio, "---\n");
3259 for (i = 0; i < sct_count; ++i) {
3260 SCT *sct = sk_SCT_value(scts, i);
3261
3262 BIO_printf(bio, "SCT validation status: %s\n",
3263 SCT_validation_status_string(sct));
3264 SCT_print(sct, bio, 0, log_store);
3265 if (i < sct_count - 1)
3266 BIO_printf(bio, "\n---\n");
3267 }
3268 BIO_printf(bio, "\n");
3269 }
6bea2a72 3270 }
dd696a55
RP
3271#endif
3272
0f113f3e 3273 BIO_printf(bio,
7d672984
AP
3274 "---\nSSL handshake has read %ju bytes "
3275 "and written %ju bytes\n",
12997aa9
RS
3276 BIO_number_read(SSL_get_rbio(s)),
3277 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3278 }
c0a445a9 3279 print_verify_detail(s, bio);
b577fd0b 3280 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3281 c = SSL_get_current_cipher(s);
3282 BIO_printf(bio, "%s, Cipher is %s\n",
3283 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3284 if (peer != NULL) {
3285 EVP_PKEY *pktmp;
bde136c8 3286
c01ff880 3287 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3288 BIO_printf(bio, "Server public key is %d bit\n",
3289 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3290 }
3291 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3292 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3293#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3294 comp = SSL_get_current_compression(s);
3295 expansion = SSL_get_current_expansion(s);
3296 BIO_printf(bio, "Compression: %s\n",
3297 comp ? SSL_COMP_get_name(comp) : "NONE");
3298 BIO_printf(bio, "Expansion: %s\n",
3299 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3300#endif
d6c3c189
BP
3301#ifndef OPENSSL_NO_KTLS
3302 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3303 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3304 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3305 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3306#endif
0f113f3e 3307
49b26f54 3308 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3309 /* Print out local port of connection: useful for debugging */
3310 int sock;
642a166c
RL
3311 union BIO_sock_info_u info;
3312
0f113f3e 3313 sock = SSL_get_fd(s);
642a166c
RL
3314 if ((info.addr = BIO_ADDR_new()) != NULL
3315 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3316 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3317 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3318 }
3319 BIO_ADDR_free(info.addr);
0f113f3e 3320 }
a2f9200f 3321
e481f9b9 3322#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3323 if (next_proto.status != -1) {
3324 const unsigned char *proto;
3325 unsigned int proto_len;
3326 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3327 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3328 BIO_write(bio, proto, proto_len);
3329 BIO_write(bio, "\n", 1);
3330 }
e481f9b9 3331#endif
0f113f3e
MC
3332 {
3333 const unsigned char *proto;
3334 unsigned int proto_len;
3335 SSL_get0_alpn_selected(s, &proto, &proto_len);
3336 if (proto_len > 0) {
3337 BIO_printf(bio, "ALPN protocol: ");
3338 BIO_write(bio, proto, proto_len);
3339 BIO_write(bio, "\n", 1);
3340 } else
3341 BIO_printf(bio, "No ALPN negotiated\n");
3342 }
71fa4513 3343
e783bae2 3344#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3345 {
3346 SRTP_PROTECTION_PROFILE *srtp_profile =
3347 SSL_get_selected_srtp_profile(s);
3348
3349 if (srtp_profile)
3350 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3351 srtp_profile->name);
3352 }
3353#endif
3354
20c0bce5 3355 if (istls13) {
576eb395
MC
3356 switch (SSL_get_early_data_status(s)) {
3357 case SSL_EARLY_DATA_NOT_SENT:
3358 BIO_printf(bio, "Early data was not sent\n");
3359 break;
3360
3361 case SSL_EARLY_DATA_REJECTED:
3362 BIO_printf(bio, "Early data was rejected\n");
3363 break;
3364
3365 case SSL_EARLY_DATA_ACCEPTED:
3366 BIO_printf(bio, "Early data was accepted\n");
3367 break;
3368
3369 }
20c0bce5
MC
3370
3371 /*
3372 * We also print the verify results when we dump session information,
3373 * but in TLSv1.3 we may not get that right away (or at all) depending
3374 * on when we get a NewSessionTicket. Therefore we print it now as well.
3375 */
3376 verify_result = SSL_get_verify_result(s);
3377 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3378 X509_verify_cert_error_string(verify_result));
3379 } else {
3380 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3381 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3382 }
3383
d6073e27 3384 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3385 BIO_printf(bio, "Keying material exporter:\n");
3386 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3387 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3388 exportedkeymat = app_malloc(keymatexportlen, "export key");
3389 if (!SSL_export_keying_material(s, exportedkeymat,
3390 keymatexportlen,
3391 keymatexportlabel,
3392 strlen(keymatexportlabel),
3393 NULL, 0, 0)) {
3394 BIO_printf(bio, " Error\n");
3395 } else {
3396 BIO_printf(bio, " Keying material: ");
3397 for (i = 0; i < keymatexportlen; i++)
3398 BIO_printf(bio, "%02X", exportedkeymat[i]);
3399 BIO_printf(bio, "\n");
0f113f3e 3400 }
68dc6824 3401 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3402 }
3403 BIO_printf(bio, "---\n");
222561fe 3404 X509_free(peer);
0f113f3e
MC
3405 /* flush, or debugging output gets mixed with http response */
3406 (void)BIO_flush(bio);
3407}
d02b48c6 3408
3e41ac35 3409# ifndef OPENSSL_NO_OCSP
67c8e7f4 3410static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3411{
3412 const unsigned char *p;
3413 int len;
3414 OCSP_RESPONSE *rsp;
3415 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3416 BIO_puts(arg, "OCSP response: ");
2234212c 3417 if (p == NULL) {
0f113f3e
MC
3418 BIO_puts(arg, "no response sent\n");
3419 return 1;
3420 }
3421 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3422 if (rsp == NULL) {
0f113f3e
MC
3423 BIO_puts(arg, "response parse error\n");
3424 BIO_dump_indent(arg, (char *)p, len, 4);
3425 return 0;
3426 }
3427 BIO_puts(arg, "\n======================================\n");
3428 OCSP_RESPONSE_print(arg, rsp, 0);
3429 BIO_puts(arg, "======================================\n");
3430 OCSP_RESPONSE_free(rsp);
3431 return 1;
3432}
3e41ac35 3433# endif
f9e55034 3434
398b0bbd
RS
3435static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3436{
3437 const unsigned char *cur, *end;
3438 long len;
3439 int tag, xclass, inf, ret = -1;
3440
3441 cur = (const unsigned char *)buf;
3442 end = cur + rem;
3443
3444 /*
3445 * From RFC 4511:
3446 *
3447 * LDAPMessage ::= SEQUENCE {
3448 * messageID MessageID,
3449 * protocolOp CHOICE {
3450 * ...
3451 * extendedResp ExtendedResponse,
3452 * ... },
3453 * controls [0] Controls OPTIONAL }
3454 *
3455 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3456 * COMPONENTS OF LDAPResult,
3457 * responseName [10] LDAPOID OPTIONAL,
3458 * responseValue [11] OCTET STRING OPTIONAL }
3459 *
3460 * LDAPResult ::= SEQUENCE {
3461 * resultCode ENUMERATED {
3462 * success (0),
3463 * ...
3464 * other (80),
3465 * ... },
3466 * matchedDN LDAPDN,
3467 * diagnosticMessage LDAPString,
3468 * referral [3] Referral OPTIONAL }
3469 */
3470
3471 /* pull SEQUENCE */
3472 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3473 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3474 (rem = end - cur, len > rem)) {
3475 BIO_printf(bio_err, "Unexpected LDAP response\n");
3476 goto end;
3477 }
3478
8b0d4242
AP
3479 rem = len; /* ensure that we don't overstep the SEQUENCE */
3480
398b0bbd
RS
3481 /* pull MessageID */
3482 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3483 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3484 (rem = end - cur, len > rem)) {
3485 BIO_printf(bio_err, "No MessageID\n");
3486 goto end;
3487 }
3488
3489 cur += len; /* shall we check for MessageId match or just skip? */
3490
3491 /* pull [APPLICATION 24] */
3492 rem = end - cur;
3493 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3494 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3495 tag != 24) {
3496 BIO_printf(bio_err, "Not ExtendedResponse\n");
3497 goto end;
3498 }
3499
3500 /* pull resultCode */
3501 rem = end - cur;
3502 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3503 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3504 (rem = end - cur, len > rem)) {
3505 BIO_printf(bio_err, "Not LDAPResult\n");
3506 goto end;
3507 }
3508
3509 /* len should always be one, but just in case... */
3510 for (ret = 0, inf = 0; inf < len; inf++) {
3511 ret <<= 8;
3512 ret |= cur[inf];
3513 }
3514 /* There is more data, but we don't care... */
3515 end:
3516 return ret;
3517}
3518
8e981051 3519/*
4bd8b240 3520 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3521 * before setting it as SNI
3522 */
3523static int is_dNS_name(const char *host)
3524{
3525 const size_t MAX_LABEL_LENGTH = 63;
3526 size_t i;
3527 int isdnsname = 0;
3528 size_t length = strlen(host);
3529 size_t label_length = 0;
3530 int all_numeric = 1;
3531
3532 /*
3533 * Deviation from strict DNS name syntax, also check names with '_'
3534 * Check DNS name syntax, any '-' or '.' must be internal,
3535 * and on either side of each '.' we can't have a '-' or '.'.
3536 *
3537 * If the name has just one label, we don't consider it a DNS name.
3538 */
3539 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3540 char c = host[i];
3541
3542 if ((c >= 'a' && c <= 'z')
3543 || (c >= 'A' && c <= 'Z')
3544 || c == '_') {
3545 label_length += 1;
3546 all_numeric = 0;
3547 continue;
3548 }
3549
3550 if (c >= '0' && c <= '9') {
3551 label_length += 1;
3552 continue;
3553 }
3554
3555 /* Dot and hyphen cannot be first or last. */
3556 if (i > 0 && i < length - 1) {
3557 if (c == '-') {
3558 label_length += 1;
3559 continue;
3560 }
3561 /*
3562 * Next to a dot the preceding and following characters must not be
3563 * another dot or a hyphen. Otherwise, record that the name is
3564 * plausible, since it has two or more labels.
3565 */
3566 if (c == '.'
3567 && host[i + 1] != '.'
3568 && host[i - 1] != '-'
3569 && host[i + 1] != '-') {
3570 label_length = 0;
3571 isdnsname = 1;
3572 continue;
3573 }
3574 }
3575 isdnsname = 0;
3576 break;
3577 }
3578
3579 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3580 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3581
3582 return isdnsname;
3583}
d6073e27 3584#endif /* OPENSSL_NO_SOCK */