1/*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License").  You may not use
6 * this file except in compliance with the License.  You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11#include "e_os.h"
12#include <ctype.h>
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
16#include <errno.h>
17#include <openssl/e_os2.h>
18
19#ifndef OPENSSL_NO_SOCK
20
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly...  So let's define u_int
26 */
27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28# define __U_INT
29typedef unsigned int u_int;
30#endif
31
32#include "apps.h"
33#include "progs.h"
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
38#include <openssl/rand.h>
39#include <openssl/ocsp.h>
40#include <openssl/bn.h>
41#include <openssl/async.h>
42#ifndef OPENSSL_NO_SRP
43# include <openssl/srp.h>
44#endif
45#ifndef OPENSSL_NO_CT
46# include <openssl/ct.h>
47#endif
48#include "s_apps.h"
49#include "timeouts.h"
50#include "internal/sockets.h"
51
52#if defined(__has_feature)
53# if __has_feature(memory_sanitizer)
54#  include <sanitizer/msan_interface.h>
55# endif
56#endif
57
58#undef BUFSIZZ
59#define BUFSIZZ 1024*8
60#define S_CLIENT_IRC_READ_TIMEOUT 8
61
62static char *prog;
63static int c_debug = 0;
64static int c_showcerts = 0;
65static char *keymatexportlabel = NULL;
66static int keymatexportlen = 20;
67static BIO *bio_c_out = NULL;
68static int c_quiet = 0;
69static char *sess_out = NULL;
70static SSL_SESSION *psksess = NULL;
71
72static void print_stuff(BIO *berr, SSL *con, int full);
73#ifndef OPENSSL_NO_OCSP
74static int ocsp_resp_cb(SSL *s, void *arg);
75#endif
76static int ldap_ExtendedResponse_parse(const char *buf, long rem);
77static int is_dNS_name(const char *host);
78
79static int saved_errno;
80
81static void save_errno(void)
82{
83    saved_errno = errno;
84    errno = 0;
85}
86
87static int restore_errno(void)
88{
89    int ret = errno;
90    errno = saved_errno;
91    return ret;
92}
93
94static void do_ssl_shutdown(SSL *ssl)
95{
96    int ret;
97
98    do {
99        /* We only do unidirectional shutdown */
100        ret = SSL_shutdown(ssl);
101        if (ret < 0) {
102            switch (SSL_get_error(ssl, ret)) {
103            case SSL_ERROR_WANT_READ:
104            case SSL_ERROR_WANT_WRITE:
105            case SSL_ERROR_WANT_ASYNC:
106            case SSL_ERROR_WANT_ASYNC_JOB:
107                /* We just do busy waiting. Nothing clever */
108                continue;
109            }
110            ret = 0;
111        }
112    } while (ret < 0);
113}
114
115/* Default PSK identity and key */
116static char *psk_identity = "Client_identity";
117
118#ifndef OPENSSL_NO_PSK
119static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
120                                  unsigned int max_identity_len,
121                                  unsigned char *psk,
122                                  unsigned int max_psk_len)
123{
124    int ret;
125    long key_len;
126    unsigned char *key;
127
128    if (c_debug)
129        BIO_printf(bio_c_out, "psk_client_cb\n");
130    if (!hint) {
131        /* no ServerKeyExchange message */
132        if (c_debug)
133            BIO_printf(bio_c_out,
134                       "NULL received PSK identity hint, continuing anyway\n");
135    } else if (c_debug) {
136        BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
137    }
138
139    /*
140     * lookup PSK identity and PSK key based on the given identity hint here
141     */
142    ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
143    if (ret < 0 || (unsigned int)ret > max_identity_len)
144        goto out_err;
145    if (c_debug)
146        BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
147                   ret);
148
149    /* convert the PSK key to binary */
150    key = OPENSSL_hexstr2buf(psk_key, &key_len);
151    if (key == NULL) {
152        BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
153                   psk_key);
154        return 0;
155    }
156    if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
157        BIO_printf(bio_err,
158                   "psk buffer of callback is too small (%d) for key (%ld)\n",
159                   max_psk_len, key_len);
160        OPENSSL_free(key);
161        return 0;
162    }
163
164    memcpy(psk, key, key_len);
165    OPENSSL_free(key);
166
167    if (c_debug)
168        BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
169
170    return key_len;
171 out_err:
172    if (c_debug)
173        BIO_printf(bio_err, "Error in PSK client callback\n");
174    return 0;
175}
176#endif
177
178const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
179const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
180
181static int psk_use_session_cb(SSL *s, const EVP_MD *md,
182                              const unsigned char **id, size_t *idlen,
183                              SSL_SESSION **sess)
184{
185    SSL_SESSION *usesess = NULL;
186    const SSL_CIPHER *cipher = NULL;
187
188    if (psksess != NULL) {
189        SSL_SESSION_up_ref(psksess);
190        usesess = psksess;
191    } else {
192        long key_len;
193        unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
194
195        if (key == NULL) {
196            BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
197                       psk_key);
198            return 0;
199        }
200
201        /* We default to SHA-256 */
202        cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
203        if (cipher == NULL) {
204            BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
205            OPENSSL_free(key);
206            return 0;
207        }
208
209        usesess = SSL_SESSION_new();
210        if (usesess == NULL
211                || !SSL_SESSION_set1_master_key(usesess, key, key_len)
212                || !SSL_SESSION_set_cipher(usesess, cipher)
213                || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
214            OPENSSL_free(key);
215            goto err;
216        }
217        OPENSSL_free(key);
218    }
219
220    cipher = SSL_SESSION_get0_cipher(usesess);
221    if (cipher == NULL)
222        goto err;
223
224    if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
225        /* PSK not usable, ignore it */
226        *id = NULL;
227        *idlen = 0;
228        *sess = NULL;
229        SSL_SESSION_free(usesess);
230    } else {
231        *sess = usesess;
232        *id = (unsigned char *)psk_identity;
233        *idlen = strlen(psk_identity);
234    }
235
236    return 1;
237
238 err:
239    SSL_SESSION_free(usesess);
240    return 0;
241}
242
243/* This is a context that we pass to callbacks */
244typedef struct tlsextctx_st {
245    BIO *biodebug;
246    int ack;
247} tlsextctx;
248
249static int ssl_servername_cb(SSL *s, int *ad, void *arg)
250{
251    tlsextctx *p = (tlsextctx *) arg;
252    const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
253    if (SSL_get_servername_type(s) != -1)
254        p->ack = !SSL_session_reused(s) && hn != NULL;
255    else
256        BIO_printf(bio_err, "Can't use SSL_get_servername\n");
257
258    return SSL_TLSEXT_ERR_OK;
259}
260
261#ifndef OPENSSL_NO_SRP
262
263/* This is a context that we pass to all callbacks */
264typedef struct srp_arg_st {
265    char *srppassin;
266    char *srplogin;
267    int msg;                    /* copy from c_msg */
268    int debug;                  /* copy from c_debug */
269    int amp;                    /* allow more groups */
270    int strength;               /* minimal size for N */
271} SRP_ARG;
272
273# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
274
275static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
276{
277    BN_CTX *bn_ctx = BN_CTX_new();
278    BIGNUM *p = BN_new();
279    BIGNUM *r = BN_new();
280    int ret =
281        g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
282        BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
283        p != NULL && BN_rshift1(p, N) &&
284        /* p = (N-1)/2 */
285        BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
286        r != NULL &&
287        /* verify g^((N-1)/2) == -1 (mod N) */
288        BN_mod_exp(r, g, p, N, bn_ctx) &&
289        BN_add_word(r, 1) && BN_cmp(r, N) == 0;
290
291    BN_free(r);
292    BN_free(p);
293    BN_CTX_free(bn_ctx);
294    return ret;
295}
296
297/*-
298 * This callback is used here for two purposes:
299 * - extended debugging
300 * - making some primality tests for unknown groups
301 * The callback is only called for a non default group.
302 *
303 * An application does not need the call back at all if
304 * only the standard groups are used.  In real life situations,
305 * client and server already share well known groups,
306 * thus there is no need to verify them.
307 * Furthermore, in case that a server actually proposes a group that
308 * is not one of those defined in RFC 5054, it is more appropriate
309 * to add the group to a static list and then compare since
310 * primality tests are rather cpu consuming.
311 */
312
313static int ssl_srp_verify_param_cb(SSL *s, void *arg)
314{
315    SRP_ARG *srp_arg = (SRP_ARG *)arg;
316    BIGNUM *N = NULL, *g = NULL;
317
318    if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
319        return 0;
320    if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
321        BIO_printf(bio_err, "SRP parameters:\n");
322        BIO_printf(bio_err, "\tN=");
323        BN_print(bio_err, N);
324        BIO_printf(bio_err, "\n\tg=");
325        BN_print(bio_err, g);
326        BIO_printf(bio_err, "\n");
327    }
328
329    if (SRP_check_known_gN_param(g, N))
330        return 1;
331
332    if (srp_arg->amp == 1) {
333        if (srp_arg->debug)
334            BIO_printf(bio_err,
335                       "SRP param N and g are not known params, going to check deeper.\n");
336
337        /*
338         * The srp_moregroups is a real debugging feature. Implementors
339         * should rather add the value to the known ones. The minimal size
340         * has already been tested.
341         */
342        if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
343            return 1;
344    }
345    BIO_printf(bio_err, "SRP param N and g rejected.\n");
346    return 0;
347}
348
349# define PWD_STRLEN 1024
350
351static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
352{
353    SRP_ARG *srp_arg = (SRP_ARG *)arg;
354    char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
355    PW_CB_DATA cb_tmp;
356    int l;
357
358    cb_tmp.password = (char *)srp_arg->srppassin;
359    cb_tmp.prompt_info = "SRP user";
360    if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
361        BIO_printf(bio_err, "Can't read Password\n");
362        OPENSSL_free(pass);
363        return NULL;
364    }
365    *(pass + l) = '\0';
366
367    return pass;
368}
369
370#endif
371
372#ifndef OPENSSL_NO_NEXTPROTONEG
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
375    unsigned char *data;
376    size_t len;
377    int status;
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383                         const unsigned char *in, unsigned int inlen,
384                         void *arg)
385{
386    tlsextnextprotoctx *ctx = arg;
387
388    if (!c_quiet) {
389        /* We can assume that |in| is syntactically valid. */
390        unsigned i;
391        BIO_printf(bio_c_out, "Protocols advertised by server: ");
392        for (i = 0; i < inlen;) {
393            if (i)
394                BIO_write(bio_c_out, ", ", 2);
395            BIO_write(bio_c_out, &in[i + 1], in[i]);
396            i += in[i] + 1;
397        }
398        BIO_write(bio_c_out, "\n", 1);
399    }
400
401    ctx->status =
402        SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403    return SSL_TLSEXT_ERR_OK;
404}
405#endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408                                   const unsigned char *in, size_t inlen,
409                                   int *al, void *arg)
410{
411    char pem_name[100];
412    unsigned char ext_buf[4 + 65536];
413
414    /* Reconstruct the type/len fields prior to extension data */
415    inlen &= 0xffff; /* for formal memcmpy correctness */
416    ext_buf[0] = (unsigned char)(ext_type >> 8);
417    ext_buf[1] = (unsigned char)(ext_type);
418    ext_buf[2] = (unsigned char)(inlen >> 8);
419    ext_buf[3] = (unsigned char)(inlen);
420    memcpy(ext_buf + 4, in, inlen);
421
422    BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423                 ext_type);
424    PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425    return 1;
426}
427
428/*
429 * Hex decoder that tolerates optional whitespace.  Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434    unsigned char **out = (unsigned char **)result;
435    const char *in = *inptr;
436    unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
437    unsigned char *cp = ret;
438    uint8_t byte;
439    int nibble = 0;
440
441    if (ret == NULL)
442        return -1;
443
444    for (byte = 0; *in; ++in) {
445        int x;
446
447        if (isspace(_UC(*in)))
448            continue;
449        x = OPENSSL_hexchar2int(*in);
450        if (x < 0) {
451            OPENSSL_free(ret);
452            return 0;
453        }
454        byte |= (char)x;
455        if ((nibble ^= 1) == 0) {
456            *cp++ = byte;
457            byte = 0;
458        } else {
459            byte <<= 4;
460        }
461    }
462    if (nibble != 0) {
463        OPENSSL_free(ret);
464        return 0;
465    }
466    *inptr = in;
467
468    return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477    uint8_t *result = (uint8_t *)out;
478    const char *in = *inptr;
479    char *endp;
480    long v;
481    int e;
482
483    save_errno();
484    v = strtol(in, &endp, 10);
485    e = restore_errno();
486
487    if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
488        endp == in || !isspace(_UC(*endp)) ||
489        v != (*result = (uint8_t) v)) {
490        return -1;
491    }
492    for (in = endp; isspace(_UC(*in)); ++in)
493        continue;
494
495    *inptr = in;
496    return 1;
497}
498
499struct tlsa_field {
500    void *var;
501    const char *name;
502    ossl_ssize_t (*parser)(const char **, void *);
503};
504
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
507    /* Not necessary to re-init these values; the "parsers" do that. */
508    static uint8_t usage;
509    static uint8_t selector;
510    static uint8_t mtype;
511    static unsigned char *data;
512    static struct tlsa_field tlsa_fields[] = {
513        { &usage, "usage", checked_uint8 },
514        { &selector, "selector", checked_uint8 },
515        { &mtype, "mtype", checked_uint8 },
516        { &data, "data", hexdecode },
517        { NULL, }
518    };
519    struct tlsa_field *f;
520    int ret;
521    const char *cp = rrdata;
522    ossl_ssize_t len = 0;
523
524    for (f = tlsa_fields; f->var; ++f) {
525        /* Returns number of bytes produced, advances cp to next field */
526        if ((len = f->parser(&cp, f->var)) <= 0) {
527            BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528                       prog, f->name, rrdata);
529            return 0;
530        }
531    }
532    /* The data field is last, so len is its length */
533    ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534    OPENSSL_free(data);
535
536    if (ret == 0) {
537        ERR_print_errors(bio_err);
538        BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539                   prog, rrdata);
540        return 0;
541    }
542    if (ret < 0) {
543        ERR_print_errors(bio_err);
544        BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545                   prog, rrdata);
546        return 0;
547    }
548    return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553    int num = sk_OPENSSL_STRING_num(rrset);
554    int count = 0;
555    int i;
556
557    for (i = 0; i < num; ++i) {
558        char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559        if (tlsa_import_rr(con, rrdata) > 0)
560            ++count;
561    }
562    return count > 0;
563}
564
565typedef enum OPTION_choice {
566    OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
567    OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
568    OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
569    OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570    OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571    OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
572    OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
573    OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
574    OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575    OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
576    OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
577#ifndef OPENSSL_NO_SRP
578    OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579    OPT_SRP_MOREGROUPS,
580#endif
581    OPT_SSL3, OPT_SSL_CONFIG,
582    OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
583    OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
584    OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
585    OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
586    OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
587    OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
588    OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
589    OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
590    OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
591    OPT_V_ENUM,
592    OPT_X_ENUM,
593    OPT_S_ENUM,
594    OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
595#ifndef OPENSSL_NO_CT
596    OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
597#endif
598    OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
599    OPT_ENABLE_PHA,
600    OPT_SCTP_LABEL_BUG,
601    OPT_R_ENUM
602} OPTION_CHOICE;
603
604const OPTIONS s_client_options[] = {
605    {"help", OPT_HELP, '-', "Display this summary"},
606    {"host", OPT_HOST, 's', "Use -connect instead"},
607    {"port", OPT_PORT, 'p', "Use -connect instead"},
608    {"connect", OPT_CONNECT, 's',
609     "TCP/IP where to connect (default is :" PORT ")"},
610    {"bind", OPT_BIND, 's', "bind local address for connection"},
611    {"proxy", OPT_PROXY, 's',
612     "Connect to via specified proxy to the real server"},
613#ifdef AF_UNIX
614    {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
615#endif
616    {"4", OPT_4, '-', "Use IPv4 only"},
617#ifdef AF_INET6
618    {"6", OPT_6, '-', "Use IPv6 only"},
619#endif
620    {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
621    {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
622    {"certform", OPT_CERTFORM, 'F',
623     "Certificate format (PEM or DER) PEM default"},
624    {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
625    {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
626    {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
627    {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
628    {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
629    {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
630    {"no-CAfile", OPT_NOCAFILE, '-',
631     "Do not load the default certificates file"},
632    {"no-CApath", OPT_NOCAPATH, '-',
633     "Do not load certificates from the default certificates directory"},
634    {"requestCAfile", OPT_REQCAFILE, '<',
635      "PEM format file of CA names to send to the server"},
636    {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
637    {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
638     "DANE TLSA rrdata presentation form"},
639    {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
640     "Disable name checks when matching DANE-EE(3) TLSA records"},
641    {"reconnect", OPT_RECONNECT, '-',
642     "Drop and re-make the connection with the same Session-ID"},
643    {"showcerts", OPT_SHOWCERTS, '-',
644     "Show all certificates sent by the server"},
645    {"debug", OPT_DEBUG, '-', "Extra output"},
646    {"msg", OPT_MSG, '-', "Show protocol messages"},
647    {"msgfile", OPT_MSGFILE, '>',
648     "File to send output of -msg or -trace, instead of stdout"},
649    {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
650    {"state", OPT_STATE, '-', "Print the ssl states"},
651    {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
652    {"quiet", OPT_QUIET, '-', "No s_client output"},
653    {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
654    {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
655    {"starttls", OPT_STARTTLS, 's',
656     "Use the appropriate STARTTLS command before starting TLS"},
657    {"xmpphost", OPT_XMPPHOST, 's',
658     "Alias of -name option for \"-starttls xmpp[-server]\""},
659    OPT_R_OPTIONS,
660    {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
661    {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
662#ifndef OPENSSL_NO_SRTP
663    {"use_srtp", OPT_USE_SRTP, 's',
664     "Offer SRTP key management with a colon-separated profile list"},
665#endif
666    {"keymatexport", OPT_KEYMATEXPORT, 's',
667     "Export keying material using label"},
668    {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
669     "Export len bytes of keying material (default 20)"},
670    {"maxfraglen", OPT_MAXFRAGLEN, 'p',
671     "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
672    {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
673    {"name", OPT_PROTOHOST, 's',
674     "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
675    {"CRL", OPT_CRL, '<', "CRL file to use"},
676    {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
677    {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
678    {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
679     "Close connection on verification error"},
680    {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
681    {"brief", OPT_BRIEF, '-',
682     "Restrict output to brief summary of connection parameters"},
683    {"prexit", OPT_PREXIT, '-',
684     "Print session information when the program exits"},
685    {"security_debug", OPT_SECURITY_DEBUG, '-',
686     "Enable security debug messages"},
687    {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
688     "Output more security debug output"},
689    {"cert_chain", OPT_CERT_CHAIN, '<',
690     "Certificate chain file (in PEM format)"},
691    {"chainCApath", OPT_CHAINCAPATH, '/',
692     "Use dir as certificate store path to build CA certificate chain"},
693    {"verifyCApath", OPT_VERIFYCAPATH, '/',
694     "Use dir as certificate store path to verify CA certificate"},
695    {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
696    {"chainCAfile", OPT_CHAINCAFILE, '<',
697     "CA file for certificate chain (PEM format)"},
698    {"verifyCAfile", OPT_VERIFYCAFILE, '<',
699     "CA file for certificate verification (PEM format)"},
700    {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
701    {"servername", OPT_SERVERNAME, 's',
702     "Set TLS extension servername (SNI) in ClientHello (default)"},
703    {"noservername", OPT_NOSERVERNAME, '-',
704     "Do not send the server name (SNI) extension in the ClientHello"},
705    {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
706     "Hex dump of all TLS extensions received"},
707#ifndef OPENSSL_NO_OCSP
708    {"status", OPT_STATUS, '-', "Request certificate status from server"},
709#endif
710    {"serverinfo", OPT_SERVERINFO, 's',
711     "types  Send empty ClientHello extensions (comma-separated numbers)"},
712    {"alpn", OPT_ALPN, 's',
713     "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
714    {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
715    {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
716    {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
717    {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
718     "Size used to split data for encrypt pipelines"},
719    {"max_pipelines", OPT_MAX_PIPELINES, 'p',
720     "Maximum number of encrypt/decrypt pipelines to be used"},
721    {"read_buf", OPT_READ_BUF, 'p',
722     "Default read buffer size to be used for connections"},
723    OPT_S_OPTIONS,
724    OPT_V_OPTIONS,
725    OPT_X_OPTIONS,
726#ifndef OPENSSL_NO_SSL3
727    {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
728#endif
729#ifndef OPENSSL_NO_TLS1
730    {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
731#endif
732#ifndef OPENSSL_NO_TLS1_1
733    {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
734#endif
735#ifndef OPENSSL_NO_TLS1_2
736    {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
737#endif
738#ifndef OPENSSL_NO_TLS1_3
739    {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
740#endif
741#ifndef OPENSSL_NO_DTLS
742    {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
743    {"timeout", OPT_TIMEOUT, '-',
744     "Enable send/receive timeout on DTLS connections"},
745    {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
746#endif
747#ifndef OPENSSL_NO_DTLS1
748    {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
749#endif
750#ifndef OPENSSL_NO_DTLS1_2
751    {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
752#endif
753#ifndef OPENSSL_NO_SCTP
754    {"sctp", OPT_SCTP, '-', "Use SCTP"},
755    {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
756#endif
757#ifndef OPENSSL_NO_SSL_TRACE
758    {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
759#endif
760#ifdef WATT32
761    {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
762#endif
763    {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
764    {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
765    {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
766    {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
767#ifndef OPENSSL_NO_SRP
768    {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
769    {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
770    {"srp_lateuser", OPT_SRP_LATEUSER, '-',
771     "SRP username into second ClientHello message"},
772    {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
773     "Tolerate other than the known g N values."},
774    {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
775#endif
776#ifndef OPENSSL_NO_NEXTPROTONEG
777    {"nextprotoneg", OPT_NEXTPROTONEG, 's',
778     "Enable NPN extension, considering named protocols supported (comma-separated list)"},
779#endif
780#ifndef OPENSSL_NO_ENGINE
781    {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
782    {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
783     "Specify engine to be used for client certificate operations"},
784#endif
785#ifndef OPENSSL_NO_CT
786    {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
787    {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
788    {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
789#endif
790    {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
791    {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
792    {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
793    {NULL, OPT_EOF, 0x00, NULL}
794};
795
796typedef enum PROTOCOL_choice {
797    PROTO_OFF,
798    PROTO_SMTP,
799    PROTO_POP3,
800    PROTO_IMAP,
801    PROTO_FTP,
802    PROTO_TELNET,
803    PROTO_XMPP,
804    PROTO_XMPP_SERVER,
805    PROTO_CONNECT,
806    PROTO_IRC,
807    PROTO_MYSQL,
808    PROTO_POSTGRES,
809    PROTO_LMTP,
810    PROTO_NNTP,
811    PROTO_SIEVE,
812    PROTO_LDAP
813} PROTOCOL_CHOICE;
814
815static const OPT_PAIR services[] = {
816    {"smtp", PROTO_SMTP},
817    {"pop3", PROTO_POP3},
818    {"imap", PROTO_IMAP},
819    {"ftp", PROTO_FTP},
820    {"xmpp", PROTO_XMPP},
821    {"xmpp-server", PROTO_XMPP_SERVER},
822    {"telnet", PROTO_TELNET},
823    {"irc", PROTO_IRC},
824    {"mysql", PROTO_MYSQL},
825    {"postgres", PROTO_POSTGRES},
826    {"lmtp", PROTO_LMTP},
827    {"nntp", PROTO_NNTP},
828    {"sieve", PROTO_SIEVE},
829    {"ldap", PROTO_LDAP},
830    {NULL, 0}
831};
832
833#define IS_INET_FLAG(o) \
834 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
835#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
836
837#define IS_PROT_FLAG(o) \
838 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
839  || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
840
841/* Free |*dest| and optionally set it to a copy of |source|. */
842static void freeandcopy(char **dest, const char *source)
843{
844    OPENSSL_free(*dest);
845    *dest = NULL;
846    if (source != NULL)
847        *dest = OPENSSL_strdup(source);
848}
849
850static int new_session_cb(SSL *s, SSL_SESSION *sess)
851{
852
853    if (sess_out != NULL) {
854        BIO *stmp = BIO_new_file(sess_out, "w");
855
856        if (stmp == NULL) {
857            BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
858        } else {
859            PEM_write_bio_SSL_SESSION(stmp, sess);
860            BIO_free(stmp);
861        }
862    }
863
864    /*
865     * Session data gets dumped on connection for TLSv1.2 and below, and on
866     * arrival of the NewSessionTicket for TLSv1.3.
867     */
868    if (SSL_version(s) == TLS1_3_VERSION) {
869        BIO_printf(bio_c_out,
870                   "---\nPost-Handshake New Session Ticket arrived:\n");
871        SSL_SESSION_print(bio_c_out, sess);
872        BIO_printf(bio_c_out, "---\n");
873    }
874
875    /*
876     * We always return a "fail" response so that the session gets freed again
877     * because we haven't used the reference.
878     */
879    return 0;
880}
881
882int s_client_main(int argc, char **argv)
883{
884    BIO *sbio;
885    EVP_PKEY *key = NULL;
886    SSL *con = NULL;
887    SSL_CTX *ctx = NULL;
888    STACK_OF(X509) *chain = NULL;
889    X509 *cert = NULL;
890    X509_VERIFY_PARAM *vpm = NULL;
891    SSL_EXCERT *exc = NULL;
892    SSL_CONF_CTX *cctx = NULL;
893    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
894    char *dane_tlsa_domain = NULL;
895    STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
896    int dane_ee_no_name = 0;
897    STACK_OF(X509_CRL) *crls = NULL;
898    const SSL_METHOD *meth = TLS_client_method();
899    const char *CApath = NULL, *CAfile = NULL;
900    char *cbuf = NULL, *sbuf = NULL;
901    char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL, *bindstr = NULL;
902    char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
903    char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
904    char *port = OPENSSL_strdup(PORT);
905    char *bindhost = NULL, *bindport = NULL;
906    char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
907    char *ReqCAfile = NULL;
908    char *sess_in = NULL, *crl_file = NULL, *p;
909    const char *protohost = NULL;
910    struct timeval timeout, *timeoutp;
911    fd_set readfds, writefds;
912    int noCApath = 0, noCAfile = 0;
913    int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
914    int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
915    int prexit = 0;
916    int sdebug = 0;
917    int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
918    int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
919    int sbuf_len, sbuf_off, cmdletters = 1;
920    int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
921    int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
922    int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
923#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
924    int at_eof = 0;
925#endif
926    int read_buf_len = 0;
927    int fallback_scsv = 0;
928    OPTION_CHOICE o;
929#ifndef OPENSSL_NO_DTLS
930    int enable_timeouts = 0;
931    long socket_mtu = 0;
932#endif
933#ifndef OPENSSL_NO_ENGINE
934    ENGINE *ssl_client_engine = NULL;
935#endif
936    ENGINE *e = NULL;
937#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
938    struct timeval tv;
939#endif
940    const char *servername = NULL;
941    char *sname_alloc = NULL;
942    int noservername = 0;
943    const char *alpn_in = NULL;
944    tlsextctx tlsextcbp = { NULL, 0 };
945    const char *ssl_config = NULL;
946#define MAX_SI_TYPES 100
947    unsigned short serverinfo_types[MAX_SI_TYPES];
948    int serverinfo_count = 0, start = 0, len;
949#ifndef OPENSSL_NO_NEXTPROTONEG
950    const char *next_proto_neg_in = NULL;
951#endif
952#ifndef OPENSSL_NO_SRP
953    char *srppass = NULL;
954    int srp_lateuser = 0;
955    SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
956#endif
957#ifndef OPENSSL_NO_SRTP
958    char *srtp_profiles = NULL;
959#endif
960#ifndef OPENSSL_NO_CT
961    char *ctlog_file = NULL;
962    int ct_validation = 0;
963#endif
964    int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
965    int async = 0;
966    unsigned int max_send_fragment = 0;
967    unsigned int split_send_fragment = 0, max_pipelines = 0;
968    enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
969    int count4or6 = 0;
970    uint8_t maxfraglen = 0;
971    int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
972    int c_tlsextdebug = 0;
973#ifndef OPENSSL_NO_OCSP
974    int c_status_req = 0;
975#endif
976    BIO *bio_c_msg = NULL;
977    const char *keylog_file = NULL, *early_data_file = NULL;
978#ifndef OPENSSL_NO_DTLS
979    int isdtls = 0;
980#endif
981    char *psksessf = NULL;
982    int enable_pha = 0;
983#ifndef OPENSSL_NO_SCTP
984    int sctp_label_bug = 0;
985#endif
986
987    FD_ZERO(&readfds);
988    FD_ZERO(&writefds);
989/* Known false-positive of MemorySanitizer. */
990#if defined(__has_feature)
991# if __has_feature(memory_sanitizer)
992    __msan_unpoison(&readfds, sizeof(readfds));
993    __msan_unpoison(&writefds, sizeof(writefds));
994# endif
995#endif
996
997    prog = opt_progname(argv[0]);
998    c_quiet = 0;
999    c_debug = 0;
1000    c_showcerts = 0;
1001    c_nbio = 0;
1002    vpm = X509_VERIFY_PARAM_new();
1003    cctx = SSL_CONF_CTX_new();
1004
1005    if (vpm == NULL || cctx == NULL) {
1006        BIO_printf(bio_err, "%s: out of memory\n", prog);
1007        goto end;
1008    }
1009
1010    cbuf = app_malloc(BUFSIZZ, "cbuf");
1011    sbuf = app_malloc(BUFSIZZ, "sbuf");
1012    mbuf = app_malloc(BUFSIZZ, "mbuf");
1013
1014    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
1015
1016    prog = opt_init(argc, argv, s_client_options);
1017    while ((o = opt_next()) != OPT_EOF) {
1018        /* Check for intermixing flags. */
1019        if (connect_type == use_unix && IS_INET_FLAG(o)) {
1020            BIO_printf(bio_err,
1021                       "%s: Intermixed protocol flags (unix and internet domains)\n",
1022                       prog);
1023            goto end;
1024        }
1025        if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1026            BIO_printf(bio_err,
1027                       "%s: Intermixed protocol flags (internet and unix domains)\n",
1028                       prog);
1029            goto end;
1030        }
1031
1032        if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1033            BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1034            goto end;
1035        }
1036        if (IS_NO_PROT_FLAG(o))
1037            no_prot_opt++;
1038        if (prot_opt == 1 && no_prot_opt) {
1039            BIO_printf(bio_err,
1040                       "Cannot supply both a protocol flag and '-no_<prot>'\n");
1041            goto end;
1042        }
1043
1044        switch (o) {
1045        case OPT_EOF:
1046        case OPT_ERR:
1047 opthelp:
1048            BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1049            goto end;
1050        case OPT_HELP:
1051            opt_help(s_client_options);
1052            ret = 0;
1053            goto end;
1054        case OPT_4:
1055            connect_type = use_inet;
1056            socket_family = AF_INET;
1057            count4or6++;
1058            break;
1059#ifdef AF_INET6
1060        case OPT_6:
1061            connect_type = use_inet;
1062            socket_family = AF_INET6;
1063            count4or6++;
1064            break;
1065#endif
1066        case OPT_HOST:
1067            connect_type = use_inet;
1068            freeandcopy(&host, opt_arg());
1069            break;
1070        case OPT_PORT:
1071            connect_type = use_inet;
1072            freeandcopy(&port, opt_arg());
1073            break;
1074        case OPT_CONNECT:
1075            connect_type = use_inet;
1076            freeandcopy(&connectstr, opt_arg());
1077            break;
1078        case OPT_BIND:
1079            freeandcopy(&bindstr, opt_arg());
1080            break;
1081        case OPT_PROXY:
1082            proxystr = opt_arg();
1083            starttls_proto = PROTO_CONNECT;
1084            break;
1085#ifdef AF_UNIX
1086        case OPT_UNIX:
1087            connect_type = use_unix;
1088            socket_family = AF_UNIX;
1089            freeandcopy(&host, opt_arg());
1090            break;
1091#endif
1092        case OPT_XMPPHOST:
1093            /* fall through, since this is an alias */
1094        case OPT_PROTOHOST:
1095            protohost = opt_arg();
1096            break;
1097        case OPT_VERIFY:
1098            verify = SSL_VERIFY_PEER;
1099            verify_args.depth = atoi(opt_arg());
1100            if (!c_quiet)
1101                BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1102            break;
1103        case OPT_CERT:
1104            cert_file = opt_arg();
1105            break;
1106        case OPT_NAMEOPT:
1107            if (!set_nameopt(opt_arg()))
1108                goto end;
1109            break;
1110        case OPT_CRL:
1111            crl_file = opt_arg();
1112            break;
1113        case OPT_CRL_DOWNLOAD:
1114            crl_download = 1;
1115            break;
1116        case OPT_SESS_OUT:
1117            sess_out = opt_arg();
1118            break;
1119        case OPT_SESS_IN:
1120            sess_in = opt_arg();
1121            break;
1122        case OPT_CERTFORM:
1123            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1124                goto opthelp;
1125            break;
1126        case OPT_CRLFORM:
1127            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1128                goto opthelp;
1129            break;
1130        case OPT_VERIFY_RET_ERROR:
1131            verify = SSL_VERIFY_PEER;
1132            verify_args.return_error = 1;
1133            break;
1134        case OPT_VERIFY_QUIET:
1135            verify_args.quiet = 1;
1136            break;
1137        case OPT_BRIEF:
1138            c_brief = verify_args.quiet = c_quiet = 1;
1139            break;
1140        case OPT_S_CASES:
1141            if (ssl_args == NULL)
1142                ssl_args = sk_OPENSSL_STRING_new_null();
1143            if (ssl_args == NULL
1144                || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1145                || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1146                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1147                goto end;
1148            }
1149            break;
1150        case OPT_V_CASES:
1151            if (!opt_verify(o, vpm))
1152                goto end;
1153            vpmtouched++;
1154            break;
1155        case OPT_X_CASES:
1156            if (!args_excert(o, &exc))
1157                goto end;
1158            break;
1159        case OPT_PREXIT:
1160            prexit = 1;
1161            break;
1162        case OPT_CRLF:
1163            crlf = 1;
1164            break;
1165        case OPT_QUIET:
1166            c_quiet = c_ign_eof = 1;
1167            break;
1168        case OPT_NBIO:
1169            c_nbio = 1;
1170            break;
1171        case OPT_NOCMDS:
1172            cmdletters = 0;
1173            break;
1174        case OPT_ENGINE:
1175            e = setup_engine(opt_arg(), 1);
1176            break;
1177        case OPT_SSL_CLIENT_ENGINE:
1178#ifndef OPENSSL_NO_ENGINE
1179            ssl_client_engine = ENGINE_by_id(opt_arg());
1180            if (ssl_client_engine == NULL) {
1181                BIO_printf(bio_err, "Error getting client auth engine\n");
1182                goto opthelp;
1183            }
1184#endif
1185            break;
1186        case OPT_R_CASES:
1187            if (!opt_rand(o))
1188                goto end;
1189            break;
1190        case OPT_IGN_EOF:
1191            c_ign_eof = 1;
1192            break;
1193        case OPT_NO_IGN_EOF:
1194            c_ign_eof = 0;
1195            break;
1196        case OPT_DEBUG:
1197            c_debug = 1;
1198            break;
1199        case OPT_TLSEXTDEBUG:
1200            c_tlsextdebug = 1;
1201            break;
1202        case OPT_STATUS:
1203#ifndef OPENSSL_NO_OCSP
1204            c_status_req = 1;
1205#endif
1206            break;
1207        case OPT_WDEBUG:
1208#ifdef WATT32
1209            dbug_init();
1210#endif
1211            break;
1212        case OPT_MSG:
1213            c_msg = 1;
1214            break;
1215        case OPT_MSGFILE:
1216            bio_c_msg = BIO_new_file(opt_arg(), "w");
1217            break;
1218        case OPT_TRACE:
1219#ifndef OPENSSL_NO_SSL_TRACE
1220            c_msg = 2;
1221#endif
1222            break;
1223        case OPT_SECURITY_DEBUG:
1224            sdebug = 1;
1225            break;
1226        case OPT_SECURITY_DEBUG_VERBOSE:
1227            sdebug = 2;
1228            break;
1229        case OPT_SHOWCERTS:
1230            c_showcerts = 1;
1231            break;
1232        case OPT_NBIO_TEST:
1233            nbio_test = 1;
1234            break;
1235        case OPT_STATE:
1236            state = 1;
1237            break;
1238        case OPT_PSK_IDENTITY:
1239            psk_identity = opt_arg();
1240            break;
1241        case OPT_PSK:
1242            for (p = psk_key = opt_arg(); *p; p++) {
1243                if (isxdigit(_UC(*p)))
1244                    continue;
1245                BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1246                goto end;
1247            }
1248            break;
1249        case OPT_PSK_SESS:
1250            psksessf = opt_arg();
1251            break;
1252#ifndef OPENSSL_NO_SRP
1253        case OPT_SRPUSER:
1254            srp_arg.srplogin = opt_arg();
1255            if (min_version < TLS1_VERSION)
1256                min_version = TLS1_VERSION;
1257            break;
1258        case OPT_SRPPASS:
1259            srppass = opt_arg();
1260            if (min_version < TLS1_VERSION)
1261                min_version = TLS1_VERSION;
1262            break;
1263        case OPT_SRP_STRENGTH:
1264            srp_arg.strength = atoi(opt_arg());
1265            BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1266                       srp_arg.strength);
1267            if (min_version < TLS1_VERSION)
1268                min_version = TLS1_VERSION;
1269            break;
1270        case OPT_SRP_LATEUSER:
1271            srp_lateuser = 1;
1272            if (min_version < TLS1_VERSION)
1273                min_version = TLS1_VERSION;
1274            break;
1275        case OPT_SRP_MOREGROUPS:
1276            srp_arg.amp = 1;
1277            if (min_version < TLS1_VERSION)
1278                min_version = TLS1_VERSION;
1279            break;
1280#endif
1281        case OPT_SSL_CONFIG:
1282            ssl_config = opt_arg();
1283            break;
1284        case OPT_SSL3:
1285            min_version = SSL3_VERSION;
1286            max_version = SSL3_VERSION;
1287            socket_type = SOCK_STREAM;
1288#ifndef OPENSSL_NO_DTLS
1289            isdtls = 0;
1290#endif
1291            break;
1292        case OPT_TLS1_3:
1293            min_version = TLS1_3_VERSION;
1294            max_version = TLS1_3_VERSION;
1295            socket_type = SOCK_STREAM;
1296#ifndef OPENSSL_NO_DTLS
1297            isdtls = 0;
1298#endif
1299            break;
1300        case OPT_TLS1_2:
1301            min_version = TLS1_2_VERSION;
1302            max_version = TLS1_2_VERSION;
1303            socket_type = SOCK_STREAM;
1304#ifndef OPENSSL_NO_DTLS
1305            isdtls = 0;
1306#endif
1307            break;
1308        case OPT_TLS1_1:
1309            min_version = TLS1_1_VERSION;
1310            max_version = TLS1_1_VERSION;
1311            socket_type = SOCK_STREAM;
1312#ifndef OPENSSL_NO_DTLS
1313            isdtls = 0;
1314#endif
1315            break;
1316        case OPT_TLS1:
1317            min_version = TLS1_VERSION;
1318            max_version = TLS1_VERSION;
1319            socket_type = SOCK_STREAM;
1320#ifndef OPENSSL_NO_DTLS
1321            isdtls = 0;
1322#endif
1323            break;
1324        case OPT_DTLS:
1325#ifndef OPENSSL_NO_DTLS
1326            meth = DTLS_client_method();
1327            socket_type = SOCK_DGRAM;
1328            isdtls = 1;
1329#endif
1330            break;
1331        case OPT_DTLS1:
1332#ifndef OPENSSL_NO_DTLS1
1333            meth = DTLS_client_method();
1334            min_version = DTLS1_VERSION;
1335            max_version = DTLS1_VERSION;
1336            socket_type = SOCK_DGRAM;
1337            isdtls = 1;
1338#endif
1339            break;
1340        case OPT_DTLS1_2:
1341#ifndef OPENSSL_NO_DTLS1_2
1342            meth = DTLS_client_method();
1343            min_version = DTLS1_2_VERSION;
1344            max_version = DTLS1_2_VERSION;
1345            socket_type = SOCK_DGRAM;
1346            isdtls = 1;
1347#endif
1348            break;
1349        case OPT_SCTP:
1350#ifndef OPENSSL_NO_SCTP
1351            protocol = IPPROTO_SCTP;
1352#endif
1353            break;
1354        case OPT_SCTP_LABEL_BUG:
1355#ifndef OPENSSL_NO_SCTP
1356            sctp_label_bug = 1;
1357#endif
1358            break;
1359        case OPT_TIMEOUT:
1360#ifndef OPENSSL_NO_DTLS
1361            enable_timeouts = 1;
1362#endif
1363            break;
1364        case OPT_MTU:
1365#ifndef OPENSSL_NO_DTLS
1366            socket_mtu = atol(opt_arg());
1367#endif
1368            break;
1369        case OPT_FALLBACKSCSV:
1370            fallback_scsv = 1;
1371            break;
1372        case OPT_KEYFORM:
1373            if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1374                goto opthelp;
1375            break;
1376        case OPT_PASS:
1377            passarg = opt_arg();
1378            break;
1379        case OPT_CERT_CHAIN:
1380            chain_file = opt_arg();
1381            break;
1382        case OPT_KEY:
1383            key_file = opt_arg();
1384            break;
1385        case OPT_RECONNECT:
1386            reconnect = 5;
1387            break;
1388        case OPT_CAPATH:
1389            CApath = opt_arg();
1390            break;
1391        case OPT_NOCAPATH:
1392            noCApath = 1;
1393            break;
1394        case OPT_CHAINCAPATH:
1395            chCApath = opt_arg();
1396            break;
1397        case OPT_VERIFYCAPATH:
1398            vfyCApath = opt_arg();
1399            break;
1400        case OPT_BUILD_CHAIN:
1401            build_chain = 1;
1402            break;
1403        case OPT_REQCAFILE:
1404            ReqCAfile = opt_arg();
1405            break;
1406        case OPT_CAFILE:
1407            CAfile = opt_arg();
1408            break;
1409        case OPT_NOCAFILE:
1410            noCAfile = 1;
1411            break;
1412#ifndef OPENSSL_NO_CT
1413        case OPT_NOCT:
1414            ct_validation = 0;
1415            break;
1416        case OPT_CT:
1417            ct_validation = 1;
1418            break;
1419        case OPT_CTLOG_FILE:
1420            ctlog_file = opt_arg();
1421            break;
1422#endif
1423        case OPT_CHAINCAFILE:
1424            chCAfile = opt_arg();
1425            break;
1426        case OPT_VERIFYCAFILE:
1427            vfyCAfile = opt_arg();
1428            break;
1429        case OPT_DANE_TLSA_DOMAIN:
1430            dane_tlsa_domain = opt_arg();
1431            break;
1432        case OPT_DANE_TLSA_RRDATA:
1433            if (dane_tlsa_rrset == NULL)
1434                dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1435            if (dane_tlsa_rrset == NULL ||
1436                !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1437                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1438                goto end;
1439            }
1440            break;
1441        case OPT_DANE_EE_NO_NAME:
1442            dane_ee_no_name = 1;
1443            break;
1444        case OPT_NEXTPROTONEG:
1445#ifndef OPENSSL_NO_NEXTPROTONEG
1446            next_proto_neg_in = opt_arg();
1447#endif
1448            break;
1449        case OPT_ALPN:
1450            alpn_in = opt_arg();
1451            break;
1452        case OPT_SERVERINFO:
1453            p = opt_arg();
1454            len = strlen(p);
1455            for (start = 0, i = 0; i <= len; ++i) {
1456                if (i == len || p[i] == ',') {
1457                    serverinfo_types[serverinfo_count] = atoi(p + start);
1458                    if (++serverinfo_count == MAX_SI_TYPES)
1459                        break;
1460                    start = i + 1;
1461                }
1462            }
1463            break;
1464        case OPT_STARTTLS:
1465            if (!opt_pair(opt_arg(), services, &starttls_proto))
1466                goto end;
1467            break;
1468        case OPT_SERVERNAME:
1469            servername = opt_arg();
1470            break;
1471        case OPT_NOSERVERNAME:
1472            noservername = 1;
1473            break;
1474        case OPT_USE_SRTP:
1475#ifndef OPENSSL_NO_SRTP
1476            srtp_profiles = opt_arg();
1477#endif
1478            break;
1479        case OPT_KEYMATEXPORT:
1480            keymatexportlabel = opt_arg();
1481            break;
1482        case OPT_KEYMATEXPORTLEN:
1483            keymatexportlen = atoi(opt_arg());
1484            break;
1485        case OPT_ASYNC:
1486            async = 1;
1487            break;
1488        case OPT_MAXFRAGLEN:
1489            len = atoi(opt_arg());
1490            switch (len) {
1491            case 512:
1492                maxfraglen = TLSEXT_max_fragment_length_512;
1493                break;
1494            case 1024:
1495                maxfraglen = TLSEXT_max_fragment_length_1024;
1496                break;
1497            case 2048:
1498                maxfraglen = TLSEXT_max_fragment_length_2048;
1499                break;
1500            case 4096:
1501                maxfraglen = TLSEXT_max_fragment_length_4096;
1502                break;
1503            default:
1504                BIO_printf(bio_err,
1505                           "%s: Max Fragment Len %u is out of permitted values",
1506                           prog, len);
1507                goto opthelp;
1508            }
1509            break;
1510        case OPT_MAX_SEND_FRAG:
1511            max_send_fragment = atoi(opt_arg());
1512            break;
1513        case OPT_SPLIT_SEND_FRAG:
1514            split_send_fragment = atoi(opt_arg());
1515            break;
1516        case OPT_MAX_PIPELINES:
1517            max_pipelines = atoi(opt_arg());
1518            break;
1519        case OPT_READ_BUF:
1520            read_buf_len = atoi(opt_arg());
1521            break;
1522        case OPT_KEYLOG_FILE:
1523            keylog_file = opt_arg();
1524            break;
1525        case OPT_EARLY_DATA:
1526            early_data_file = opt_arg();
1527            break;
1528        case OPT_ENABLE_PHA:
1529            enable_pha = 1;
1530            break;
1531        }
1532    }
1533    if (count4or6 >= 2) {
1534        BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1535        goto opthelp;
1536    }
1537    if (noservername) {
1538        if (servername != NULL) {
1539            BIO_printf(bio_err,
1540                       "%s: Can't use -servername and -noservername together\n",
1541                       prog);
1542            goto opthelp;
1543        }
1544        if (dane_tlsa_domain != NULL) {
1545            BIO_printf(bio_err,
1546               "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1547               prog);
1548            goto opthelp;
1549        }
1550    }
1551    argc = opt_num_rest();
1552    if (argc == 1) {
1553        /* If there's a positional argument, it's the equivalent of
1554         * OPT_CONNECT.
1555         * Don't allow -connect and a separate argument.
1556         */
1557        if (connectstr != NULL) {
1558            BIO_printf(bio_err,
1559                       "%s: must not provide both -connect option and target parameter\n",
1560                       prog);
1561            goto opthelp;
1562        }
1563        connect_type = use_inet;
1564        freeandcopy(&connectstr, *opt_rest());
1565    } else if (argc != 0) {
1566        goto opthelp;
1567    }
1568
1569#ifndef OPENSSL_NO_NEXTPROTONEG
1570    if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1571        BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1572        goto opthelp;
1573    }
1574#endif
1575    if (proxystr != NULL) {
1576        int res;
1577        char *tmp_host = host, *tmp_port = port;
1578        if (connectstr == NULL) {
1579            BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1580            goto opthelp;
1581        }
1582        res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1583        if (tmp_host != host)
1584            OPENSSL_free(tmp_host);
1585        if (tmp_port != port)
1586            OPENSSL_free(tmp_port);
1587        if (!res) {
1588            BIO_printf(bio_err,
1589                       "%s: -proxy argument malformed or ambiguous\n", prog);
1590            goto end;
1591        }
1592        if (servername == NULL && !noservername) {
1593            res = BIO_parse_hostserv(connectstr, &sname_alloc, NULL, BIO_PARSE_PRIO_HOST);
1594            if (!res) {
1595                BIO_printf(bio_err,
1596                        "%s: -connect argument malformed or ambiguous\n", prog);
1597                goto end;
1598            }
1599            servername = sname_alloc;
1600        }
1601    } else {
1602        int res = 1;
1603        char *tmp_host = host, *tmp_port = port;
1604        if (connectstr != NULL)
1605            res = BIO_parse_hostserv(connectstr, &host, &port,
1606                                     BIO_PARSE_PRIO_HOST);
1607        if (tmp_host != host)
1608            OPENSSL_free(tmp_host);
1609        if (tmp_port != port)
1610            OPENSSL_free(tmp_port);
1611        if (!res) {
1612            BIO_printf(bio_err,
1613                       "%s: -connect argument or target parameter malformed or ambiguous\n",
1614                       prog);
1615            goto end;
1616        }
1617    }
1618
1619    if (bindstr != NULL) {
1620        int res;
1621        res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1622                                 BIO_PARSE_PRIO_HOST);
1623        if (!res) {
1624            BIO_printf(bio_err,
1625                       "%s: -bind argument parameter malformed or ambiguous\n",
1626                       prog);
1627            goto end;
1628        }
1629    }
1630
1631#ifdef AF_UNIX
1632    if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1633        BIO_printf(bio_err,
1634                   "Can't use unix sockets and datagrams together\n");
1635        goto end;
1636    }
1637#endif
1638
1639#ifndef OPENSSL_NO_SCTP
1640    if (protocol == IPPROTO_SCTP) {
1641        if (socket_type != SOCK_DGRAM) {
1642            BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1643            goto end;
1644        }
1645        /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1646        socket_type = SOCK_STREAM;
1647    }
1648#endif
1649
1650#if !defined(OPENSSL_NO_NEXTPROTONEG)
1651    next_proto.status = -1;
1652    if (next_proto_neg_in) {
1653        next_proto.data =
1654            next_protos_parse(&next_proto.len, next_proto_neg_in);
1655        if (next_proto.data == NULL) {
1656            BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1657            goto end;
1658        }
1659    } else
1660        next_proto.data = NULL;
1661#endif
1662
1663    if (!app_passwd(passarg, NULL, &pass, NULL)) {
1664        BIO_printf(bio_err, "Error getting password\n");
1665        goto end;
1666    }
1667
1668    if (key_file == NULL)
1669        key_file = cert_file;
1670
1671    if (key_file != NULL) {
1672        key = load_key(key_file, key_format, 0, pass, e,
1673                       "client certificate private key file");
1674        if (key == NULL) {
1675            ERR_print_errors(bio_err);
1676            goto end;
1677        }
1678    }
1679
1680    if (cert_file != NULL) {
1681        cert = load_cert(cert_file, cert_format, "client certificate file");
1682        if (cert == NULL) {
1683            ERR_print_errors(bio_err);
1684            goto end;
1685        }
1686    }
1687
1688    if (chain_file != NULL) {
1689        if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1690                        "client certificate chain"))
1691            goto end;
1692    }
1693
1694    if (crl_file != NULL) {
1695        X509_CRL *crl;
1696        crl = load_crl(crl_file, crl_format);
1697        if (crl == NULL) {
1698            BIO_puts(bio_err, "Error loading CRL\n");
1699            ERR_print_errors(bio_err);
1700            goto end;
1701        }
1702        crls = sk_X509_CRL_new_null();
1703        if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1704            BIO_puts(bio_err, "Error adding CRL\n");
1705            ERR_print_errors(bio_err);
1706            X509_CRL_free(crl);
1707            goto end;
1708        }
1709    }
1710
1711    if (!load_excert(&exc))
1712        goto end;
1713
1714    if (bio_c_out == NULL) {
1715        if (c_quiet && !c_debug) {
1716            bio_c_out = BIO_new(BIO_s_null());
1717            if (c_msg && bio_c_msg == NULL)
1718                bio_c_msg = dup_bio_out(FORMAT_TEXT);
1719        } else if (bio_c_out == NULL)
1720            bio_c_out = dup_bio_out(FORMAT_TEXT);
1721    }
1722#ifndef OPENSSL_NO_SRP
1723    if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1724        BIO_printf(bio_err, "Error getting password\n");
1725        goto end;
1726    }
1727#endif
1728
1729    ctx = SSL_CTX_new(meth);
1730    if (ctx == NULL) {
1731        ERR_print_errors(bio_err);
1732        goto end;
1733    }
1734
1735    SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1736
1737    if (sdebug)
1738        ssl_ctx_security_debug(ctx, sdebug);
1739
1740    if (!config_ctx(cctx, ssl_args, ctx))
1741        goto end;
1742
1743    if (ssl_config != NULL) {
1744        if (SSL_CTX_config(ctx, ssl_config) == 0) {
1745            BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1746                       ssl_config);
1747            ERR_print_errors(bio_err);
1748            goto end;
1749        }
1750    }
1751
1752#ifndef OPENSSL_NO_SCTP
1753    if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1754        SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1755#endif
1756
1757    if (min_version != 0
1758        && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1759        goto end;
1760    if (max_version != 0
1761        && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1762        goto end;
1763
1764    if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1765        BIO_printf(bio_err, "Error setting verify params\n");
1766        ERR_print_errors(bio_err);
1767        goto end;
1768    }
1769
1770    if (async) {
1771        SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1772    }
1773
1774    if (max_send_fragment > 0
1775        && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1776        BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1777                   prog, max_send_fragment);
1778        goto end;
1779    }
1780
1781    if (split_send_fragment > 0
1782        && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1783        BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1784                   prog, split_send_fragment);
1785        goto end;
1786    }
1787
1788    if (max_pipelines > 0
1789        && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1790        BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1791                   prog, max_pipelines);
1792        goto end;
1793    }
1794
1795    if (read_buf_len > 0) {
1796        SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1797    }
1798
1799    if (maxfraglen > 0
1800            && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1801        BIO_printf(bio_err,
1802                   "%s: Max Fragment Length code %u is out of permitted values"
1803                   "\n", prog, maxfraglen);
1804        goto end;
1805    }
1806
1807    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1808                         crls, crl_download)) {
1809        BIO_printf(bio_err, "Error loading store locations\n");
1810        ERR_print_errors(bio_err);
1811        goto end;
1812    }
1813    if (ReqCAfile != NULL) {
1814        STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1815
1816        if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1817            sk_X509_NAME_pop_free(nm, X509_NAME_free);
1818            BIO_printf(bio_err, "Error loading CA names\n");
1819            ERR_print_errors(bio_err);
1820            goto end;
1821        }
1822        SSL_CTX_set0_CA_list(ctx, nm);
1823    }
1824#ifndef OPENSSL_NO_ENGINE
1825    if (ssl_client_engine) {
1826        if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1827            BIO_puts(bio_err, "Error setting client auth engine\n");
1828            ERR_print_errors(bio_err);
1829            ENGINE_free(ssl_client_engine);
1830            goto end;
1831        }
1832        ENGINE_free(ssl_client_engine);
1833    }
1834#endif
1835
1836#ifndef OPENSSL_NO_PSK
1837    if (psk_key != NULL) {
1838        if (c_debug)
1839            BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1840        SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1841    }
1842#endif
1843    if (psksessf != NULL) {
1844        BIO *stmp = BIO_new_file(psksessf, "r");
1845
1846        if (stmp == NULL) {
1847            BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1848            ERR_print_errors(bio_err);
1849            goto end;
1850        }
1851        psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1852        BIO_free(stmp);
1853        if (psksess == NULL) {
1854            BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1855            ERR_print_errors(bio_err);
1856            goto end;
1857        }
1858    }
1859    if (psk_key != NULL || psksess != NULL)
1860        SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1861
1862#ifndef OPENSSL_NO_SRTP
1863    if (srtp_profiles != NULL) {
1864        /* Returns 0 on success! */
1865        if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1866            BIO_printf(bio_err, "Error setting SRTP profile\n");
1867            ERR_print_errors(bio_err);
1868            goto end;
1869        }
1870    }
1871#endif
1872
1873    if (exc != NULL)
1874        ssl_ctx_set_excert(ctx, exc);
1875
1876#if !defined(OPENSSL_NO_NEXTPROTONEG)
1877    if (next_proto.data != NULL)
1878        SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1879#endif
1880    if (alpn_in) {
1881        size_t alpn_len;
1882        unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1883
1884        if (alpn == NULL) {
1885            BIO_printf(bio_err, "Error parsing -alpn argument\n");
1886            goto end;
1887        }
1888        /* Returns 0 on success! */
1889        if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1890            BIO_printf(bio_err, "Error setting ALPN\n");
1891            goto end;
1892        }
1893        OPENSSL_free(alpn);
1894    }
1895
1896    for (i = 0; i < serverinfo_count; i++) {
1897        if (!SSL_CTX_add_client_custom_ext(ctx,
1898                                           serverinfo_types[i],
1899                                           NULL, NULL, NULL,
1900                                           serverinfo_cli_parse_cb, NULL)) {
1901            BIO_printf(bio_err,
1902                       "Warning: Unable to add custom extension %u, skipping\n",
1903                       serverinfo_types[i]);
1904        }
1905    }
1906
1907    if (state)
1908        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1909
1910#ifndef OPENSSL_NO_CT
1911    /* Enable SCT processing, without early connection termination */
1912    if (ct_validation &&
1913        !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1914        ERR_print_errors(bio_err);
1915        goto end;
1916    }
1917
1918    if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1919        if (ct_validation) {
1920            ERR_print_errors(bio_err);
1921            goto end;
1922        }
1923
1924        /*
1925         * If CT validation is not enabled, the log list isn't needed so don't
1926         * show errors or abort. We try to load it regardless because then we
1927         * can show the names of the logs any SCTs came from (SCTs may be seen
1928         * even with validation disabled).
1929         */
1930        ERR_clear_error();
1931    }
1932#endif
1933
1934    SSL_CTX_set_verify(ctx, verify, verify_callback);
1935
1936    if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1937        ERR_print_errors(bio_err);
1938        goto end;
1939    }
1940
1941    ssl_ctx_add_crls(ctx, crls, crl_download);
1942
1943    if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1944        goto end;
1945
1946    if (!noservername) {
1947        tlsextcbp.biodebug = bio_err;
1948        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1949        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1950    }
1951# ifndef OPENSSL_NO_SRP
1952    if (srp_arg.srplogin) {
1953        if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1954            BIO_printf(bio_err, "Unable to set SRP username\n");
1955            goto end;
1956        }
1957        srp_arg.msg = c_msg;
1958        srp_arg.debug = c_debug;
1959        SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1960        SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1961        SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1962        if (c_msg || c_debug || srp_arg.amp == 0)
1963            SSL_CTX_set_srp_verify_param_callback(ctx,
1964                                                  ssl_srp_verify_param_cb);
1965    }
1966# endif
1967
1968    if (dane_tlsa_domain != NULL) {
1969        if (SSL_CTX_dane_enable(ctx) <= 0) {
1970            BIO_printf(bio_err,
1971                       "%s: Error enabling DANE TLSA authentication.\n",
1972                       prog);
1973            ERR_print_errors(bio_err);
1974            goto end;
1975        }
1976    }
1977
1978    /*
1979     * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1980     * come at any time. Therefore we use a callback to write out the session
1981     * when we know about it. This approach works for < TLSv1.3 as well.
1982     */
1983    SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1984                                        | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1985    SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1986
1987    if (set_keylog_file(ctx, keylog_file))
1988        goto end;
1989
1990    con = SSL_new(ctx);
1991    if (con == NULL)
1992        goto end;
1993
1994    if (enable_pha)
1995        SSL_set_post_handshake_auth(con, 1);
1996
1997    if (sess_in != NULL) {
1998        SSL_SESSION *sess;
1999        BIO *stmp = BIO_new_file(sess_in, "r");
2000        if (stmp == NULL) {
2001            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2002            ERR_print_errors(bio_err);
2003            goto end;
2004        }
2005        sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2006        BIO_free(stmp);
2007        if (sess == NULL) {
2008            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2009            ERR_print_errors(bio_err);
2010            goto end;
2011        }
2012        if (!SSL_set_session(con, sess)) {
2013            BIO_printf(bio_err, "Can't set session\n");
2014            ERR_print_errors(bio_err);
2015            goto end;
2016        }
2017
2018        SSL_SESSION_free(sess);
2019    }
2020
2021    if (fallback_scsv)
2022        SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
2023
2024    if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2025        if (servername == NULL) {
2026            if(host == NULL || is_dNS_name(host))
2027                servername = (host == NULL) ? "localhost" : host;
2028        }
2029        if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
2030            BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2031            ERR_print_errors(bio_err);
2032            goto end;
2033        }
2034    }
2035
2036    if (dane_tlsa_domain != NULL) {
2037        if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2038            BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2039                       "authentication.\n", prog);
2040            ERR_print_errors(bio_err);
2041            goto end;
2042        }
2043        if (dane_tlsa_rrset == NULL) {
2044            BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
2045                       "least one -dane_tlsa_rrdata option.\n", prog);
2046            goto end;
2047        }
2048        if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2049            BIO_printf(bio_err, "%s: Failed to import any TLSA "
2050                       "records.\n", prog);
2051            goto end;
2052        }
2053        if (dane_ee_no_name)
2054            SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
2055    } else if (dane_tlsa_rrset != NULL) {
2056        BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2057                   "-dane_tlsa_domain option.\n", prog);
2058        goto end;
2059    }
2060
2061 re_start:
2062    if (init_client(&s, host, port, bindhost, bindport, socket_family,
2063                    socket_type, protocol) == 0) {
2064        BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
2065        BIO_closesocket(s);
2066        goto end;
2067    }
2068    BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
2069
2070    if (c_nbio) {
2071        if (!BIO_socket_nbio(s, 1)) {
2072            ERR_print_errors(bio_err);
2073            goto end;
2074        }
2075        BIO_printf(bio_c_out, "Turned on non blocking io\n");
2076    }
2077#ifndef OPENSSL_NO_DTLS
2078    if (isdtls) {
2079        union BIO_sock_info_u peer_info;
2080
2081#ifndef OPENSSL_NO_SCTP
2082        if (protocol == IPPROTO_SCTP)
2083            sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2084        else
2085#endif
2086            sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2087
2088        if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2089            BIO_printf(bio_err, "memory allocation failure\n");
2090            BIO_closesocket(s);
2091            goto end;
2092        }
2093        if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2094            BIO_printf(bio_err, "getsockname:errno=%d\n",
2095                       get_last_socket_error());
2096            BIO_ADDR_free(peer_info.addr);
2097            BIO_closesocket(s);
2098            goto end;
2099        }
2100
2101        (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2102        BIO_ADDR_free(peer_info.addr);
2103        peer_info.addr = NULL;
2104
2105        if (enable_timeouts) {
2106            timeout.tv_sec = 0;
2107            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2108            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2109
2110            timeout.tv_sec = 0;
2111            timeout.tv_usec = DGRAM_SND_TIMEOUT;
2112            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2113        }
2114
2115        if (socket_mtu) {
2116            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2117                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2118                           DTLS_get_link_min_mtu(con));
2119                BIO_free(sbio);
2120                goto shut;
2121            }
2122            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2123            if (!DTLS_set_link_mtu(con, socket_mtu)) {
2124                BIO_printf(bio_err, "Failed to set MTU\n");
2125                BIO_free(sbio);
2126                goto shut;
2127            }
2128        } else {
2129            /* want to do MTU discovery */
2130            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2131        }
2132    } else
2133#endif /* OPENSSL_NO_DTLS */
2134        sbio = BIO_new_socket(s, BIO_NOCLOSE);
2135
2136    if (nbio_test) {
2137        BIO *test;
2138
2139        test = BIO_new(BIO_f_nbio_test());
2140        sbio = BIO_push(test, sbio);
2141    }
2142
2143    if (c_debug) {
2144        BIO_set_callback(sbio, bio_dump_callback);
2145        BIO_set_callback_arg(sbio, (char *)bio_c_out);
2146    }
2147    if (c_msg) {
2148#ifndef OPENSSL_NO_SSL_TRACE
2149        if (c_msg == 2)
2150            SSL_set_msg_callback(con, SSL_trace);
2151        else
2152#endif
2153            SSL_set_msg_callback(con, msg_cb);
2154        SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2155    }
2156
2157    if (c_tlsextdebug) {
2158        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2159        SSL_set_tlsext_debug_arg(con, bio_c_out);
2160    }
2161#ifndef OPENSSL_NO_OCSP
2162    if (c_status_req) {
2163        SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2164        SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2165        SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2166    }
2167#endif
2168
2169    SSL_set_bio(con, sbio, sbio);
2170    SSL_set_connect_state(con);
2171
2172    /* ok, lets connect */
2173    if (fileno_stdin() > SSL_get_fd(con))
2174        width = fileno_stdin() + 1;
2175    else
2176        width = SSL_get_fd(con) + 1;
2177
2178    read_tty = 1;
2179    write_tty = 0;
2180    tty_on = 0;
2181    read_ssl = 1;
2182    write_ssl = 1;
2183
2184    cbuf_len = 0;
2185    cbuf_off = 0;
2186    sbuf_len = 0;
2187    sbuf_off = 0;
2188
2189    switch ((PROTOCOL_CHOICE) starttls_proto) {
2190    case PROTO_OFF:
2191        break;
2192    case PROTO_LMTP:
2193    case PROTO_SMTP:
2194        {
2195            /*
2196             * This is an ugly hack that does a lot of assumptions. We do
2197             * have to handle multi-line responses which may come in a single
2198             * packet or not. We therefore have to use BIO_gets() which does
2199             * need a buffering BIO. So during the initial chitchat we do
2200             * push a buffering BIO into the chain that is removed again
2201             * later on to not disturb the rest of the s_client operation.
2202             */
2203            int foundit = 0;
2204            BIO *fbio = BIO_new(BIO_f_buffer());
2205
2206            BIO_push(fbio, sbio);
2207            /* Wait for multi-line response to end from LMTP or SMTP */
2208            do {
2209                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2210            } while (mbuf_len > 3 && mbuf[3] == '-');
2211            if (protohost == NULL)
2212                protohost = "mail.example.com";
2213            if (starttls_proto == (int)PROTO_LMTP)
2214                BIO_printf(fbio, "LHLO %s\r\n", protohost);
2215            else
2216                BIO_printf(fbio, "EHLO %s\r\n", protohost);
2217            (void)BIO_flush(fbio);
2218            /*
2219             * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2220             * response.
2221             */
2222            do {
2223                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2224                if (strstr(mbuf, "STARTTLS"))
2225                    foundit = 1;
2226            } while (mbuf_len > 3 && mbuf[3] == '-');
2227            (void)BIO_flush(fbio);
2228            BIO_pop(fbio);
2229            BIO_free(fbio);
2230            if (!foundit)
2231                BIO_printf(bio_err,
2232                           "Didn't find STARTTLS in server response,"
2233                           " trying anyway...\n");
2234            BIO_printf(sbio, "STARTTLS\r\n");
2235            BIO_read(sbio, sbuf, BUFSIZZ);
2236        }
2237        break;
2238    case PROTO_POP3:
2239        {
2240            BIO_read(sbio, mbuf, BUFSIZZ);
2241            BIO_printf(sbio, "STLS\r\n");
2242            mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2243            if (mbuf_len < 0) {
2244                BIO_printf(bio_err, "BIO_read failed\n");
2245                goto end;
2246            }
2247        }
2248        break;
2249    case PROTO_IMAP:
2250        {
2251            int foundit = 0;
2252            BIO *fbio = BIO_new(BIO_f_buffer());
2253
2254            BIO_push(fbio, sbio);
2255            BIO_gets(fbio, mbuf, BUFSIZZ);
2256            /* STARTTLS command requires CAPABILITY... */
2257            BIO_printf(fbio, ". CAPABILITY\r\n");
2258            (void)BIO_flush(fbio);
2259            /* wait for multi-line CAPABILITY response */
2260            do {
2261                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2262                if (strstr(mbuf, "STARTTLS"))
2263                    foundit = 1;
2264            }
2265            while (mbuf_len > 3 && mbuf[0] != '.');
2266            (void)BIO_flush(fbio);
2267            BIO_pop(fbio);
2268            BIO_free(fbio);
2269            if (!foundit)
2270                BIO_printf(bio_err,
2271                           "Didn't find STARTTLS in server response,"
2272                           " trying anyway...\n");
2273            BIO_printf(sbio, ". STARTTLS\r\n");
2274            BIO_read(sbio, sbuf, BUFSIZZ);
2275        }
2276        break;
2277    case PROTO_FTP:
2278        {
2279            BIO *fbio = BIO_new(BIO_f_buffer());
2280
2281            BIO_push(fbio, sbio);
2282            /* wait for multi-line response to end from FTP */
2283            do {
2284                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2285            }
2286            while (mbuf_len > 3 && (!isdigit((unsigned char)mbuf[0]) || !isdigit((unsigned char)mbuf[1]) || !isdigit((unsigned char)mbuf[2]) || mbuf[3] != ' '));
2287            (void)BIO_flush(fbio);
2288            BIO_pop(fbio);
2289            BIO_free(fbio);
2290            BIO_printf(sbio, "AUTH TLS\r\n");
2291            BIO_read(sbio, sbuf, BUFSIZZ);
2292        }
2293        break;
2294    case PROTO_XMPP:
2295    case PROTO_XMPP_SERVER:
2296        {
2297            int seen = 0;
2298            BIO_printf(sbio, "<stream:stream "
2299                       "xmlns:stream='http://etherx.jabber.org/streams' "
2300                       "xmlns='jabber:%s' to='%s' version='1.0'>",
2301                       starttls_proto == PROTO_XMPP ? "client" : "server",
2302                       protohost ? protohost : host);
2303            seen = BIO_read(sbio, mbuf, BUFSIZZ);
2304            if (seen < 0) {
2305                BIO_printf(bio_err, "BIO_read failed\n");
2306                goto end;
2307            }
2308            mbuf[seen] = '\0';
2309            while (!strstr
2310                   (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2311                   && !strstr(mbuf,
2312                              "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2313            {
2314                seen = BIO_read(sbio, mbuf, BUFSIZZ);
2315
2316                if (seen <= 0)
2317                    goto shut;
2318
2319                mbuf[seen] = '\0';
2320            }
2321            BIO_printf(sbio,
2322                       "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2323            seen = BIO_read(sbio, sbuf, BUFSIZZ);
2324            if (seen < 0) {
2325                BIO_printf(bio_err, "BIO_read failed\n");
2326                goto shut;
2327            }
2328            sbuf[seen] = '\0';
2329            if (!strstr(sbuf, "<proceed"))
2330                goto shut;
2331            mbuf[0] = '\0';
2332        }
2333        break;
2334    case PROTO_TELNET:
2335        {
2336            static const unsigned char tls_do[] = {
2337                /* IAC    DO   START_TLS */
2338                   255,   253, 46
2339            };
2340            static const unsigned char tls_will[] = {
2341                /* IAC  WILL START_TLS */
2342                   255, 251, 46
2343            };
2344            static const unsigned char tls_follows[] = {
2345                /* IAC  SB   START_TLS FOLLOWS IAC  SE */
2346                   255, 250, 46,       1,      255, 240
2347            };
2348            int bytes;
2349
2350            /* Telnet server should demand we issue START_TLS */
2351            bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2352            if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2353                goto shut;
2354            /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2355            BIO_write(sbio, tls_will, 3);
2356            BIO_write(sbio, tls_follows, 6);
2357            (void)BIO_flush(sbio);
2358            /* Telnet server also sent the FOLLOWS sub-command */
2359            bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2360            if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2361                goto shut;
2362        }
2363        break;
2364    case PROTO_CONNECT:
2365        {
2366            enum {
2367                error_proto,     /* Wrong protocol, not even HTTP */
2368                error_connect,   /* CONNECT failed */
2369                success
2370            } foundit = error_connect;
2371            BIO *fbio = BIO_new(BIO_f_buffer());
2372
2373            BIO_push(fbio, sbio);
2374            BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2375            (void)BIO_flush(fbio);
2376            /*
2377             * The first line is the HTTP response.  According to RFC 7230,
2378             * it's formatted exactly like this:
2379             *
2380             * HTTP/d.d ddd Reason text\r\n
2381             */
2382            mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2383            if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2384                BIO_printf(bio_err,
2385                           "%s: HTTP CONNECT failed, insufficient response "
2386                           "from proxy (got %d octets)\n", prog, mbuf_len);
2387                (void)BIO_flush(fbio);
2388                BIO_pop(fbio);
2389                BIO_free(fbio);
2390                goto shut;
2391            }
2392            if (mbuf[8] != ' ') {
2393                BIO_printf(bio_err,
2394                           "%s: HTTP CONNECT failed, incorrect response "
2395                           "from proxy\n", prog);
2396                foundit = error_proto;
2397            } else if (mbuf[9] != '2') {
2398                BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2399                           &mbuf[9]);
2400            } else {
2401                foundit = success;
2402            }
2403            if (foundit != error_proto) {
2404                /* Read past all following headers */
2405                do {
2406                    mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2407                } while (mbuf_len > 2);
2408            }
2409            (void)BIO_flush(fbio);
2410            BIO_pop(fbio);
2411            BIO_free(fbio);
2412            if (foundit != success) {
2413                goto shut;
2414            }
2415        }
2416        break;
2417    case PROTO_IRC:
2418        {
2419            int numeric;
2420            BIO *fbio = BIO_new(BIO_f_buffer());
2421
2422            BIO_push(fbio, sbio);
2423            BIO_printf(fbio, "STARTTLS\r\n");
2424            (void)BIO_flush(fbio);
2425            width = SSL_get_fd(con) + 1;
2426
2427            do {
2428                numeric = 0;
2429
2430                FD_ZERO(&readfds);
2431                openssl_fdset(SSL_get_fd(con), &readfds);
2432                timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2433                timeout.tv_usec = 0;
2434                /*
2435                 * If the IRCd doesn't respond within
2436                 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2437                 * it doesn't support STARTTLS. Many IRCds
2438                 * will not give _any_ sort of response to a
2439                 * STARTTLS command when it's not supported.
2440                 */
2441                if (!BIO_get_buffer_num_lines(fbio)
2442                    && !BIO_pending(fbio)
2443                    && !BIO_pending(sbio)
2444                    && select(width, (void *)&readfds, NULL, NULL,
2445                              &timeout) < 1) {
2446                    BIO_printf(bio_err,
2447                               "Timeout waiting for response (%d seconds).\n",
2448                               S_CLIENT_IRC_READ_TIMEOUT);
2449                    break;
2450                }
2451
2452                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2453                if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2454                    break;
2455                /* :example.net 451 STARTTLS :You have not registered */
2456                /* :example.net 421 STARTTLS :Unknown command */
2457                if ((numeric == 451 || numeric == 421)
2458                    && strstr(mbuf, "STARTTLS") != NULL) {
2459                    BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2460                    break;
2461                }
2462                if (numeric == 691) {
2463                    BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2464                    ERR_print_errors(bio_err);
2465                    break;
2466                }
2467            } while (numeric != 670);
2468
2469            (void)BIO_flush(fbio);
2470            BIO_pop(fbio);
2471            BIO_free(fbio);
2472            if (numeric != 670) {
2473                BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2474                ret = 1;
2475                goto shut;
2476            }
2477        }
2478        break;
2479    case PROTO_MYSQL:
2480        {
2481            /* SSL request packet */
2482            static const unsigned char ssl_req[] = {
2483                /* payload_length,   sequence_id */
2484                   0x20, 0x00, 0x00, 0x01,
2485                /* payload */
2486                /* capability flags, CLIENT_SSL always set */
2487                   0x85, 0xae, 0x7f, 0x00,
2488                /* max-packet size */
2489                   0x00, 0x00, 0x00, 0x01,
2490                /* character set */
2491                   0x21,
2492                /* string[23] reserved (all [0]) */
2493                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2494                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2495                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2496            };
2497            int bytes = 0;
2498            int ssl_flg = 0x800;
2499            int pos;
2500            const unsigned char *packet = (const unsigned char *)sbuf;
2501
2502            /* Receiving Initial Handshake packet. */
2503            bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2504            if (bytes < 0) {
2505                BIO_printf(bio_err, "BIO_read failed\n");
2506                goto shut;
2507            /* Packet length[3], Packet number[1] + minimum payload[17] */
2508            } else if (bytes < 21) {
2509                BIO_printf(bio_err, "MySQL packet too short.\n");
2510                goto shut;
2511            } else if (bytes != (4 + packet[0] +
2512                                 (packet[1] << 8) +
2513                                 (packet[2] << 16))) {
2514                BIO_printf(bio_err, "MySQL packet length does not match.\n");
2515                goto shut;
2516            /* protocol version[1] */
2517            } else if (packet[4] != 0xA) {
2518                BIO_printf(bio_err,
2519                           "Only MySQL protocol version 10 is supported.\n");
2520                goto shut;
2521            }
2522
2523            pos = 5;
2524            /* server version[string+NULL] */
2525            for (;;) {
2526                if (pos >= bytes) {
2527                    BIO_printf(bio_err, "Cannot confirm server version. ");
2528                    goto shut;
2529                } else if (packet[pos++] == '\0') {
2530                    break;
2531                }
2532            }
2533
2534            /* make sure we have at least 15 bytes left in the packet */
2535            if (pos + 15 > bytes) {
2536                BIO_printf(bio_err,
2537                           "MySQL server handshake packet is broken.\n");
2538                goto shut;
2539            }
2540
2541            pos += 12; /* skip over conn id[4] + SALT[8] */
2542            if (packet[pos++] != '\0') { /* verify filler */
2543                BIO_printf(bio_err,
2544                           "MySQL packet is broken.\n");
2545                goto shut;
2546            }
2547
2548            /* capability flags[2] */
2549            if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2550                BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2551                goto shut;
2552            }
2553
2554            /* Sending SSL Handshake packet. */
2555            BIO_write(sbio, ssl_req, sizeof(ssl_req));
2556            (void)BIO_flush(sbio);
2557        }
2558        break;
2559    case PROTO_POSTGRES:
2560        {
2561            static const unsigned char ssl_request[] = {
2562                /* Length        SSLRequest */
2563                   0, 0, 0, 8,   4, 210, 22, 47
2564            };
2565            int bytes;
2566
2567            /* Send SSLRequest packet */
2568            BIO_write(sbio, ssl_request, 8);
2569            (void)BIO_flush(sbio);
2570
2571            /* Reply will be a single S if SSL is enabled */
2572            bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2573            if (bytes != 1 || sbuf[0] != 'S')
2574                goto shut;
2575        }
2576        break;
2577    case PROTO_NNTP:
2578        {
2579            int foundit = 0;
2580            BIO *fbio = BIO_new(BIO_f_buffer());
2581
2582            BIO_push(fbio, sbio);
2583            BIO_gets(fbio, mbuf, BUFSIZZ);
2584            /* STARTTLS command requires CAPABILITIES... */
2585            BIO_printf(fbio, "CAPABILITIES\r\n");
2586            (void)BIO_flush(fbio);
2587            /* wait for multi-line CAPABILITIES response */
2588            do {
2589                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2590                if (strstr(mbuf, "STARTTLS"))
2591                    foundit = 1;
2592            } while (mbuf_len > 1 && mbuf[0] != '.');
2593            (void)BIO_flush(fbio);
2594            BIO_pop(fbio);
2595            BIO_free(fbio);
2596            if (!foundit)
2597                BIO_printf(bio_err,
2598                           "Didn't find STARTTLS in server response,"
2599                           " trying anyway...\n");
2600            BIO_printf(sbio, "STARTTLS\r\n");
2601            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2602            if (mbuf_len < 0) {
2603                BIO_printf(bio_err, "BIO_read failed\n");
2604                goto end;
2605            }
2606            mbuf[mbuf_len] = '\0';
2607            if (strstr(mbuf, "382") == NULL) {
2608                BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2609                goto shut;
2610            }
2611        }
2612        break;
2613    case PROTO_SIEVE:
2614        {
2615            int foundit = 0;
2616            BIO *fbio = BIO_new(BIO_f_buffer());
2617
2618            BIO_push(fbio, sbio);
2619            /* wait for multi-line response to end from Sieve */
2620            do {
2621                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2622                /*
2623                 * According to RFC 5804 �� 1.7, capability
2624                 * is case-insensitive, make it uppercase
2625                 */
2626                if (mbuf_len > 1 && mbuf[0] == '"') {
2627                    make_uppercase(mbuf);
2628                    if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2629                        foundit = 1;
2630                }
2631            } while (mbuf_len > 1 && mbuf[0] == '"');
2632            (void)BIO_flush(fbio);
2633            BIO_pop(fbio);
2634            BIO_free(fbio);
2635            if (!foundit)
2636                BIO_printf(bio_err,
2637                           "Didn't find STARTTLS in server response,"
2638                           " trying anyway...\n");
2639            BIO_printf(sbio, "STARTTLS\r\n");
2640            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2641            if (mbuf_len < 0) {
2642                BIO_printf(bio_err, "BIO_read failed\n");
2643                goto end;
2644            }
2645            mbuf[mbuf_len] = '\0';
2646            if (mbuf_len < 2) {
2647                BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2648                goto shut;
2649            }
2650            /*
2651             * According to RFC 5804 �� 2.2, response codes are case-
2652             * insensitive, make it uppercase but preserve the response.
2653             */
2654            strncpy(sbuf, mbuf, 2);
2655            make_uppercase(sbuf);
2656            if (strncmp(sbuf, "OK", 2) != 0) {
2657                BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2658                goto shut;
2659            }
2660        }
2661        break;
2662    case PROTO_LDAP:
2663        {
2664            /* StartTLS Operation according to RFC 4511 */
2665            static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2666                "[LDAPMessage]\n"
2667                "messageID=INTEGER:1\n"
2668                "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2669                "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2670            long errline = -1;
2671            char *genstr = NULL;
2672            int result = -1;
2673            ASN1_TYPE *atyp = NULL;
2674            BIO *ldapbio = BIO_new(BIO_s_mem());
2675            CONF *cnf = NCONF_new(NULL);
2676
2677            if (cnf == NULL) {
2678                BIO_free(ldapbio);
2679                goto end;
2680            }
2681            BIO_puts(ldapbio, ldap_tls_genconf);
2682            if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2683                BIO_free(ldapbio);
2684                NCONF_free(cnf);
2685                if (errline <= 0) {
2686                    BIO_printf(bio_err, "NCONF_load_bio failed\n");
2687                    goto end;
2688                } else {
2689                    BIO_printf(bio_err, "Error on line %ld\n", errline);
2690                    goto end;
2691                }
2692            }
2693            BIO_free(ldapbio);
2694            genstr = NCONF_get_string(cnf, "default", "asn1");
2695            if (genstr == NULL) {
2696                NCONF_free(cnf);
2697                BIO_printf(bio_err, "NCONF_get_string failed\n");
2698                goto end;
2699            }
2700            atyp = ASN1_generate_nconf(genstr, cnf);
2701            if (atyp == NULL) {
2702                NCONF_free(cnf);
2703                BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2704                goto end;
2705            }
2706            NCONF_free(cnf);
2707
2708            /* Send SSLRequest packet */
2709            BIO_write(sbio, atyp->value.sequence->data,
2710                      atyp->value.sequence->length);
2711            (void)BIO_flush(sbio);
2712            ASN1_TYPE_free(atyp);
2713
2714            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2715            if (mbuf_len < 0) {
2716                BIO_printf(bio_err, "BIO_read failed\n");
2717                goto end;
2718            }
2719            result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2720            if (result < 0) {
2721                BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2722                goto shut;
2723            } else if (result > 0) {
2724                BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2725                           result);
2726                goto shut;
2727            }
2728            mbuf_len = 0;
2729        }
2730        break;
2731    }
2732
2733    if (early_data_file != NULL
2734            && ((SSL_get0_session(con) != NULL
2735                 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2736                || (psksess != NULL
2737                    && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2738        BIO *edfile = BIO_new_file(early_data_file, "r");
2739        size_t readbytes, writtenbytes;
2740        int finish = 0;
2741
2742        if (edfile == NULL) {
2743            BIO_printf(bio_err, "Cannot open early data file\n");
2744            goto shut;
2745        }
2746
2747        while (!finish) {
2748            if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2749                finish = 1;
2750
2751            while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2752                switch (SSL_get_error(con, 0)) {
2753                case SSL_ERROR_WANT_WRITE:
2754                case SSL_ERROR_WANT_ASYNC:
2755                case SSL_ERROR_WANT_READ:
2756                    /* Just keep trying - busy waiting */
2757                    continue;
2758                default:
2759                    BIO_printf(bio_err, "Error writing early data\n");
2760                    BIO_free(edfile);
2761                    ERR_print_errors(bio_err);
2762                    goto shut;
2763                }
2764            }
2765        }
2766
2767        BIO_free(edfile);
2768    }
2769
2770    for (;;) {
2771        FD_ZERO(&readfds);
2772        FD_ZERO(&writefds);
2773
2774        if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2775            timeoutp = &timeout;
2776        else
2777            timeoutp = NULL;
2778
2779        if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2780                && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2781            in_init = 1;
2782            tty_on = 0;
2783        } else {
2784            tty_on = 1;
2785            if (in_init) {
2786                in_init = 0;
2787
2788                if (c_brief) {
2789                    BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2790                    print_ssl_summary(con);
2791                }
2792
2793                print_stuff(bio_c_out, con, full_log);
2794                if (full_log > 0)
2795                    full_log--;
2796
2797                if (starttls_proto) {
2798                    BIO_write(bio_err, mbuf, mbuf_len);
2799                    /* We don't need to know any more */
2800                    if (!reconnect)
2801                        starttls_proto = PROTO_OFF;
2802                }
2803
2804                if (reconnect) {
2805                    reconnect--;
2806                    BIO_printf(bio_c_out,
2807                               "drop connection and then reconnect\n");
2808                    do_ssl_shutdown(con);
2809                    SSL_set_connect_state(con);
2810                    BIO_closesocket(SSL_get_fd(con));
2811                    goto re_start;
2812                }
2813            }
2814        }
2815
2816        ssl_pending = read_ssl && SSL_has_pending(con);
2817
2818        if (!ssl_pending) {
2819#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2820            if (tty_on) {
2821                /*
2822                 * Note that select() returns when read _would not block_,
2823                 * and EOF satisfies that.  To avoid a CPU-hogging loop,
2824                 * set the flag so we exit.
2825                 */
2826                if (read_tty && !at_eof)
2827                    openssl_fdset(fileno_stdin(), &readfds);
2828#if !defined(OPENSSL_SYS_VMS)
2829                if (write_tty)
2830                    openssl_fdset(fileno_stdout(), &writefds);
2831#endif
2832            }
2833            if (read_ssl)
2834                openssl_fdset(SSL_get_fd(con), &readfds);
2835            if (write_ssl)
2836                openssl_fdset(SSL_get_fd(con), &writefds);
2837#else
2838            if (!tty_on || !write_tty) {
2839                if (read_ssl)
2840                    openssl_fdset(SSL_get_fd(con), &readfds);
2841                if (write_ssl)
2842                    openssl_fdset(SSL_get_fd(con), &writefds);
2843            }
2844#endif
2845
2846            /*
2847             * Note: under VMS with SOCKETSHR the second parameter is
2848             * currently of type (int *) whereas under other systems it is
2849             * (void *) if you don't have a cast it will choke the compiler:
2850             * if you do have a cast then you can either go for (int *) or
2851             * (void *).
2852             */
2853#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2854            /*
2855             * Under Windows/DOS we make the assumption that we can always
2856             * write to the tty: therefore if we need to write to the tty we
2857             * just fall through. Otherwise we timeout the select every
2858             * second and see if there are any keypresses. Note: this is a
2859             * hack, in a proper Windows application we wouldn't do this.
2860             */
2861            i = 0;
2862            if (!write_tty) {
2863                if (read_tty) {
2864                    tv.tv_sec = 1;
2865                    tv.tv_usec = 0;
2866                    i = select(width, (void *)&readfds, (void *)&writefds,
2867                               NULL, &tv);
2868                    if (!i && (!has_stdin_waiting() || !read_tty))
2869                        continue;
2870                } else
2871                    i = select(width, (void *)&readfds, (void *)&writefds,
2872                               NULL, timeoutp);
2873            }
2874#else
2875            i = select(width, (void *)&readfds, (void *)&writefds,
2876                       NULL, timeoutp);
2877#endif
2878            if (i < 0) {
2879                BIO_printf(bio_err, "bad select %d\n",
2880                           get_last_socket_error());
2881                goto shut;
2882            }
2883        }
2884
2885        if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
2886            BIO_printf(bio_err, "TIMEOUT occurred\n");
2887
2888        if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2889            k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2890            switch (SSL_get_error(con, k)) {
2891            case SSL_ERROR_NONE:
2892                cbuf_off += k;
2893                cbuf_len -= k;
2894                if (k <= 0)
2895                    goto end;
2896                /* we have done a  write(con,NULL,0); */
2897                if (cbuf_len <= 0) {
2898                    read_tty = 1;
2899                    write_ssl = 0;
2900                } else {        /* if (cbuf_len > 0) */
2901
2902                    read_tty = 0;
2903                    write_ssl = 1;
2904                }
2905                break;
2906            case SSL_ERROR_WANT_WRITE:
2907                BIO_printf(bio_c_out, "write W BLOCK\n");
2908                write_ssl = 1;
2909                read_tty = 0;
2910                break;
2911            case SSL_ERROR_WANT_ASYNC:
2912                BIO_printf(bio_c_out, "write A BLOCK\n");
2913                wait_for_async(con);
2914                write_ssl = 1;
2915                read_tty = 0;
2916                break;
2917            case SSL_ERROR_WANT_READ:
2918                BIO_printf(bio_c_out, "write R BLOCK\n");
2919                write_tty = 0;
2920                read_ssl = 1;
2921                write_ssl = 0;
2922                break;
2923            case SSL_ERROR_WANT_X509_LOOKUP:
2924                BIO_printf(bio_c_out, "write X BLOCK\n");
2925                break;
2926            case SSL_ERROR_ZERO_RETURN:
2927                if (cbuf_len != 0) {
2928                    BIO_printf(bio_c_out, "shutdown\n");
2929                    ret = 0;
2930                    goto shut;
2931                } else {
2932                    read_tty = 1;
2933                    write_ssl = 0;
2934                    break;
2935                }
2936
2937            case SSL_ERROR_SYSCALL:
2938                if ((k != 0) || (cbuf_len != 0)) {
2939                    BIO_printf(bio_err, "write:errno=%d\n",
2940                               get_last_socket_error());
2941                    goto shut;
2942                } else {
2943                    read_tty = 1;
2944                    write_ssl = 0;
2945                }
2946                break;
2947            case SSL_ERROR_WANT_ASYNC_JOB:
2948                /* This shouldn't ever happen in s_client - treat as an error */
2949            case SSL_ERROR_SSL:
2950                ERR_print_errors(bio_err);
2951                goto shut;
2952            }
2953        }
2954#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2955        /* Assume Windows/DOS/BeOS can always write */
2956        else if (!ssl_pending && write_tty)
2957#else
2958        else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2959#endif
2960        {
2961#ifdef CHARSET_EBCDIC
2962            ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2963#endif
2964            i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2965
2966            if (i <= 0) {
2967                BIO_printf(bio_c_out, "DONE\n");
2968                ret = 0;
2969                goto shut;
2970            }
2971
2972            sbuf_len -= i;
2973            sbuf_off += i;
2974            if (sbuf_len <= 0) {
2975                read_ssl = 1;
2976                write_tty = 0;
2977            }
2978        } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2979#ifdef RENEG
2980            {
2981                static int iiii;
2982                if (++iiii == 52) {
2983                    SSL_renegotiate(con);
2984                    iiii = 0;
2985                }
2986            }
2987#endif
2988            k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2989
2990            switch (SSL_get_error(con, k)) {
2991            case SSL_ERROR_NONE:
2992                if (k <= 0)
2993                    goto end;
2994                sbuf_off = 0;
2995                sbuf_len = k;
2996
2997                read_ssl = 0;
2998                write_tty = 1;
2999                break;
3000            case SSL_ERROR_WANT_ASYNC:
3001                BIO_printf(bio_c_out, "read A BLOCK\n");
3002                wait_for_async(con);
3003                write_tty = 0;
3004                read_ssl = 1;
3005                if ((read_tty == 0) && (write_ssl == 0))
3006                    write_ssl = 1;
3007                break;
3008            case SSL_ERROR_WANT_WRITE:
3009                BIO_printf(bio_c_out, "read W BLOCK\n");
3010                write_ssl = 1;
3011                read_tty = 0;
3012                break;
3013            case SSL_ERROR_WANT_READ:
3014                BIO_printf(bio_c_out, "read R BLOCK\n");
3015                write_tty = 0;
3016                read_ssl = 1;
3017                if ((read_tty == 0) && (write_ssl == 0))
3018                    write_ssl = 1;
3019                break;
3020            case SSL_ERROR_WANT_X509_LOOKUP:
3021                BIO_printf(bio_c_out, "read X BLOCK\n");
3022                break;
3023            case SSL_ERROR_SYSCALL:
3024                ret = get_last_socket_error();
3025                if (c_brief)
3026                    BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3027                else
3028                    BIO_printf(bio_err, "read:errno=%d\n", ret);
3029                goto shut;
3030            case SSL_ERROR_ZERO_RETURN:
3031                BIO_printf(bio_c_out, "closed\n");
3032                ret = 0;
3033                goto shut;
3034            case SSL_ERROR_WANT_ASYNC_JOB:
3035                /* This shouldn't ever happen in s_client. Treat as an error */
3036            case SSL_ERROR_SSL:
3037                ERR_print_errors(bio_err);
3038                goto shut;
3039            }
3040        }
3041/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3042#if defined(OPENSSL_SYS_MSDOS)
3043        else if (has_stdin_waiting())
3044#else
3045        else if (FD_ISSET(fileno_stdin(), &readfds))
3046#endif
3047        {
3048            if (crlf) {
3049                int j, lf_num;
3050
3051                i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3052                lf_num = 0;
3053                /* both loops are skipped when i <= 0 */
3054                for (j = 0; j < i; j++)
3055                    if (cbuf[j] == '\n')
3056                        lf_num++;
3057                for (j = i - 1; j >= 0; j--) {
3058                    cbuf[j + lf_num] = cbuf[j];
3059                    if (cbuf[j] == '\n') {
3060                        lf_num--;
3061                        i++;
3062                        cbuf[j + lf_num] = '\r';
3063                    }
3064                }
3065                assert(lf_num == 0);
3066            } else
3067                i = raw_read_stdin(cbuf, BUFSIZZ);
3068#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3069            if (i == 0)
3070                at_eof = 1;
3071#endif
3072
3073            if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3074                BIO_printf(bio_err, "DONE\n");
3075                ret = 0;
3076                goto shut;
3077            }
3078
3079            if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3080                BIO_printf(bio_err, "RENEGOTIATING\n");
3081                SSL_renegotiate(con);
3082                cbuf_len = 0;
3083	    } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3084                    && cmdletters) {
3085                BIO_printf(bio_err, "KEYUPDATE\n");
3086                SSL_key_update(con,
3087                               cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3088                                              : SSL_KEY_UPDATE_NOT_REQUESTED);
3089                cbuf_len = 0;
3090            }
3091#ifndef OPENSSL_NO_HEARTBEATS
3092            else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
3093                BIO_printf(bio_err, "HEARTBEATING\n");
3094                SSL_heartbeat(con);
3095                cbuf_len = 0;
3096            }
3097#endif
3098            else {
3099                cbuf_len = i;
3100                cbuf_off = 0;
3101#ifdef CHARSET_EBCDIC
3102                ebcdic2ascii(cbuf, cbuf, i);
3103#endif
3104            }
3105
3106            write_ssl = 1;
3107            read_tty = 0;
3108        }
3109    }
3110
3111    ret = 0;
3112 shut:
3113    if (in_init)
3114        print_stuff(bio_c_out, con, full_log);
3115    do_ssl_shutdown(con);
3116
3117    /*
3118     * If we ended with an alert being sent, but still with data in the
3119     * network buffer to be read, then calling BIO_closesocket() will
3120     * result in a TCP-RST being sent. On some platforms (notably
3121     * Windows) then this will result in the peer immediately abandoning
3122     * the connection including any buffered alert data before it has
3123     * had a chance to be read. Shutting down the sending side first,
3124     * and then closing the socket sends TCP-FIN first followed by
3125     * TCP-RST. This seems to allow the peer to read the alert data.
3126     */
3127    shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3128    /*
3129     * We just said we have nothing else to say, but it doesn't mean that
3130     * the other side has nothing. It's even recommended to consume incoming
3131     * data. [In testing context this ensures that alerts are passed on...]
3132     */
3133    timeout.tv_sec = 0;
3134    timeout.tv_usec = 500000;  /* some extreme round-trip */
3135    do {
3136        FD_ZERO(&readfds);
3137        openssl_fdset(s, &readfds);
3138    } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3139             && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3140
3141    BIO_closesocket(SSL_get_fd(con));
3142 end:
3143    if (con != NULL) {
3144        if (prexit != 0)
3145            print_stuff(bio_c_out, con, 1);
3146        SSL_free(con);
3147    }
3148    SSL_SESSION_free(psksess);
3149#if !defined(OPENSSL_NO_NEXTPROTONEG)
3150    OPENSSL_free(next_proto.data);
3151#endif
3152    SSL_CTX_free(ctx);
3153    set_keylog_file(NULL, NULL);
3154    X509_free(cert);
3155    sk_X509_CRL_pop_free(crls, X509_CRL_free);
3156    EVP_PKEY_free(key);
3157    sk_X509_pop_free(chain, X509_free);
3158    OPENSSL_free(pass);
3159#ifndef OPENSSL_NO_SRP
3160    OPENSSL_free(srp_arg.srppassin);
3161#endif
3162    OPENSSL_free(sname_alloc);
3163    OPENSSL_free(connectstr);
3164    OPENSSL_free(bindstr);
3165    OPENSSL_free(bindhost);
3166    OPENSSL_free(bindport);
3167    OPENSSL_free(host);
3168    OPENSSL_free(port);
3169    X509_VERIFY_PARAM_free(vpm);
3170    ssl_excert_free(exc);
3171    sk_OPENSSL_STRING_free(ssl_args);
3172    sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3173    SSL_CONF_CTX_free(cctx);
3174    OPENSSL_clear_free(cbuf, BUFSIZZ);
3175    OPENSSL_clear_free(sbuf, BUFSIZZ);
3176    OPENSSL_clear_free(mbuf, BUFSIZZ);
3177    release_engine(e);
3178    BIO_free(bio_c_out);
3179    bio_c_out = NULL;
3180    BIO_free(bio_c_msg);
3181    bio_c_msg = NULL;
3182    return ret;
3183}
3184
3185static void print_stuff(BIO *bio, SSL *s, int full)
3186{
3187    X509 *peer = NULL;
3188    STACK_OF(X509) *sk;
3189    const SSL_CIPHER *c;
3190    int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3191    long verify_result;
3192#ifndef OPENSSL_NO_COMP
3193    const COMP_METHOD *comp, *expansion;
3194#endif
3195    unsigned char *exportedkeymat;
3196#ifndef OPENSSL_NO_CT
3197    const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3198#endif
3199
3200    if (full) {
3201        int got_a_chain = 0;
3202
3203        sk = SSL_get_peer_cert_chain(s);
3204        if (sk != NULL) {
3205            got_a_chain = 1;
3206
3207            BIO_printf(bio, "---\nCertificate chain\n");
3208            for (i = 0; i < sk_X509_num(sk); i++) {
3209                BIO_printf(bio, "%2d s:", i);
3210                X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3211                BIO_puts(bio, "\n");
3212                BIO_printf(bio, "   i:");
3213                X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3214                BIO_puts(bio, "\n");
3215                if (c_showcerts)
3216                    PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3217            }
3218        }
3219
3220        BIO_printf(bio, "---\n");
3221        peer = SSL_get_peer_certificate(s);
3222        if (peer != NULL) {
3223            BIO_printf(bio, "Server certificate\n");
3224
3225            /* Redundant if we showed the whole chain */
3226            if (!(c_showcerts && got_a_chain))
3227                PEM_write_bio_X509(bio, peer);
3228            dump_cert_text(bio, peer);
3229        } else {
3230            BIO_printf(bio, "no peer certificate available\n");
3231        }
3232        print_ca_names(bio, s);
3233
3234        ssl_print_sigalgs(bio, s);
3235        ssl_print_tmp_key(bio, s);
3236
3237#ifndef OPENSSL_NO_CT
3238        /*
3239         * When the SSL session is anonymous, or resumed via an abbreviated
3240         * handshake, no SCTs are provided as part of the handshake.  While in
3241         * a resumed session SCTs may be present in the session's certificate,
3242         * no callbacks are invoked to revalidate these, and in any case that
3243         * set of SCTs may be incomplete.  Thus it makes little sense to
3244         * attempt to display SCTs from a resumed session's certificate, and of
3245         * course none are associated with an anonymous peer.
3246         */
3247        if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3248            const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3249            int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3250
3251            BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3252            if (sct_count > 0) {
3253                const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3254
3255                BIO_printf(bio, "---\n");
3256                for (i = 0; i < sct_count; ++i) {
3257                    SCT *sct = sk_SCT_value(scts, i);
3258
3259                    BIO_printf(bio, "SCT validation status: %s\n",
3260                               SCT_validation_status_string(sct));
3261                    SCT_print(sct, bio, 0, log_store);
3262                    if (i < sct_count - 1)
3263                        BIO_printf(bio, "\n---\n");
3264                }
3265                BIO_printf(bio, "\n");
3266            }
3267        }
3268#endif
3269
3270        BIO_printf(bio,
3271                   "---\nSSL handshake has read %ju bytes "
3272                   "and written %ju bytes\n",
3273                   BIO_number_read(SSL_get_rbio(s)),
3274                   BIO_number_written(SSL_get_wbio(s)));
3275    }
3276    print_verify_detail(s, bio);
3277    BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3278    c = SSL_get_current_cipher(s);
3279    BIO_printf(bio, "%s, Cipher is %s\n",
3280               SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3281    if (peer != NULL) {
3282        EVP_PKEY *pktmp;
3283
3284        pktmp = X509_get0_pubkey(peer);
3285        BIO_printf(bio, "Server public key is %d bit\n",
3286                   EVP_PKEY_bits(pktmp));
3287    }
3288    BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3289               SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3290#ifndef OPENSSL_NO_COMP
3291    comp = SSL_get_current_compression(s);
3292    expansion = SSL_get_current_expansion(s);
3293    BIO_printf(bio, "Compression: %s\n",
3294               comp ? SSL_COMP_get_name(comp) : "NONE");
3295    BIO_printf(bio, "Expansion: %s\n",
3296               expansion ? SSL_COMP_get_name(expansion) : "NONE");
3297#endif
3298
3299#ifdef SSL_DEBUG
3300    {
3301        /* Print out local port of connection: useful for debugging */
3302        int sock;
3303        union BIO_sock_info_u info;
3304
3305        sock = SSL_get_fd(s);
3306        if ((info.addr = BIO_ADDR_new()) != NULL
3307            && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3308            BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3309                       ntohs(BIO_ADDR_rawport(info.addr)));
3310        }
3311        BIO_ADDR_free(info.addr);
3312    }
3313#endif
3314
3315#if !defined(OPENSSL_NO_NEXTPROTONEG)
3316    if (next_proto.status != -1) {
3317        const unsigned char *proto;
3318        unsigned int proto_len;
3319        SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3320        BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3321        BIO_write(bio, proto, proto_len);
3322        BIO_write(bio, "\n", 1);
3323    }
3324#endif
3325    {
3326        const unsigned char *proto;
3327        unsigned int proto_len;
3328        SSL_get0_alpn_selected(s, &proto, &proto_len);
3329        if (proto_len > 0) {
3330            BIO_printf(bio, "ALPN protocol: ");
3331            BIO_write(bio, proto, proto_len);
3332            BIO_write(bio, "\n", 1);
3333        } else
3334            BIO_printf(bio, "No ALPN negotiated\n");
3335    }
3336
3337#ifndef OPENSSL_NO_SRTP
3338    {
3339        SRTP_PROTECTION_PROFILE *srtp_profile =
3340            SSL_get_selected_srtp_profile(s);
3341
3342        if (srtp_profile)
3343            BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3344                       srtp_profile->name);
3345    }
3346#endif
3347
3348    if (istls13) {
3349        switch (SSL_get_early_data_status(s)) {
3350        case SSL_EARLY_DATA_NOT_SENT:
3351            BIO_printf(bio, "Early data was not sent\n");
3352            break;
3353
3354        case SSL_EARLY_DATA_REJECTED:
3355            BIO_printf(bio, "Early data was rejected\n");
3356            break;
3357
3358        case SSL_EARLY_DATA_ACCEPTED:
3359            BIO_printf(bio, "Early data was accepted\n");
3360            break;
3361
3362        }
3363
3364        /*
3365         * We also print the verify results when we dump session information,
3366         * but in TLSv1.3 we may not get that right away (or at all) depending
3367         * on when we get a NewSessionTicket. Therefore we print it now as well.
3368         */
3369        verify_result = SSL_get_verify_result(s);
3370        BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3371                   X509_verify_cert_error_string(verify_result));
3372    } else {
3373        /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3374        SSL_SESSION_print(bio, SSL_get_session(s));
3375    }
3376
3377    if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3378        BIO_printf(bio, "Keying material exporter:\n");
3379        BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
3380        BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
3381        exportedkeymat = app_malloc(keymatexportlen, "export key");
3382        if (!SSL_export_keying_material(s, exportedkeymat,
3383                                        keymatexportlen,
3384                                        keymatexportlabel,
3385                                        strlen(keymatexportlabel),
3386                                        NULL, 0, 0)) {
3387            BIO_printf(bio, "    Error\n");
3388        } else {
3389            BIO_printf(bio, "    Keying material: ");
3390            for (i = 0; i < keymatexportlen; i++)
3391                BIO_printf(bio, "%02X", exportedkeymat[i]);
3392            BIO_printf(bio, "\n");
3393        }
3394        OPENSSL_free(exportedkeymat);
3395    }
3396    BIO_printf(bio, "---\n");
3397    X509_free(peer);
3398    /* flush, or debugging output gets mixed with http response */
3399    (void)BIO_flush(bio);
3400}
3401
3402# ifndef OPENSSL_NO_OCSP
3403static int ocsp_resp_cb(SSL *s, void *arg)
3404{
3405    const unsigned char *p;
3406    int len;
3407    OCSP_RESPONSE *rsp;
3408    len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3409    BIO_puts(arg, "OCSP response: ");
3410    if (p == NULL) {
3411        BIO_puts(arg, "no response sent\n");
3412        return 1;
3413    }
3414    rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3415    if (rsp == NULL) {
3416        BIO_puts(arg, "response parse error\n");
3417        BIO_dump_indent(arg, (char *)p, len, 4);
3418        return 0;
3419    }
3420    BIO_puts(arg, "\n======================================\n");
3421    OCSP_RESPONSE_print(arg, rsp, 0);
3422    BIO_puts(arg, "======================================\n");
3423    OCSP_RESPONSE_free(rsp);
3424    return 1;
3425}
3426# endif
3427
3428static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3429{
3430    const unsigned char *cur, *end;
3431    long len;
3432    int tag, xclass, inf, ret = -1;
3433
3434    cur = (const unsigned char *)buf;
3435    end = cur + rem;
3436
3437    /*
3438     * From RFC 4511:
3439     *
3440     *    LDAPMessage ::= SEQUENCE {
3441     *         messageID       MessageID,
3442     *         protocolOp      CHOICE {
3443     *              ...
3444     *              extendedResp          ExtendedResponse,
3445     *              ... },
3446     *         controls       [0] Controls OPTIONAL }
3447     *
3448     *    ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3449     *         COMPONENTS OF LDAPResult,
3450     *         responseName     [10] LDAPOID OPTIONAL,
3451     *         responseValue    [11] OCTET STRING OPTIONAL }
3452     *
3453     *    LDAPResult ::= SEQUENCE {
3454     *         resultCode         ENUMERATED {
3455     *              success                      (0),
3456     *              ...
3457     *              other                        (80),
3458     *              ...  },
3459     *         matchedDN          LDAPDN,
3460     *         diagnosticMessage  LDAPString,
3461     *         referral           [3] Referral OPTIONAL }
3462     */
3463
3464    /* pull SEQUENCE */
3465    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3466    if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3467        (rem = end - cur, len > rem)) {
3468        BIO_printf(bio_err, "Unexpected LDAP response\n");
3469        goto end;
3470    }
3471
3472    rem = len;  /* ensure that we don't overstep the SEQUENCE */
3473
3474    /* pull MessageID */
3475    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3476    if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3477        (rem = end - cur, len > rem)) {
3478        BIO_printf(bio_err, "No MessageID\n");
3479        goto end;
3480    }
3481
3482    cur += len; /* shall we check for MessageId match or just skip? */
3483
3484    /* pull [APPLICATION 24] */
3485    rem = end - cur;
3486    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3487    if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3488        tag != 24) {
3489        BIO_printf(bio_err, "Not ExtendedResponse\n");
3490        goto end;
3491    }
3492
3493    /* pull resultCode */
3494    rem = end - cur;
3495    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3496    if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3497        (rem = end - cur, len > rem)) {
3498        BIO_printf(bio_err, "Not LDAPResult\n");
3499        goto end;
3500    }
3501
3502    /* len should always be one, but just in case... */
3503    for (ret = 0, inf = 0; inf < len; inf++) {
3504        ret <<= 8;
3505        ret |= cur[inf];
3506    }
3507    /* There is more data, but we don't care... */
3508 end:
3509    return ret;
3510}
3511
3512/*
3513 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3514 * before setting it as SNI
3515 */
3516static int is_dNS_name(const char *host)
3517{
3518    const size_t MAX_LABEL_LENGTH = 63;
3519    size_t i;
3520    int isdnsname = 0;
3521    size_t length = strlen(host);
3522    size_t label_length = 0;
3523    int all_numeric = 1;
3524
3525    /*
3526     * Deviation from strict DNS name syntax, also check names with '_'
3527     * Check DNS name syntax, any '-' or '.' must be internal,
3528     * and on either side of each '.' we can't have a '-' or '.'.
3529     *
3530     * If the name has just one label, we don't consider it a DNS name.
3531     */
3532    for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3533        char c = host[i];
3534
3535        if ((c >= 'a' && c <= 'z')
3536            || (c >= 'A' && c <= 'Z')
3537            || c == '_') {
3538            label_length += 1;
3539            all_numeric = 0;
3540            continue;
3541        }
3542
3543        if (c >= '0' && c <= '9') {
3544            label_length += 1;
3545            continue;
3546        }
3547
3548        /* Dot and hyphen cannot be first or last. */
3549        if (i > 0 && i < length - 1) {
3550            if (c == '-') {
3551                label_length += 1;
3552                continue;
3553            }
3554            /*
3555             * Next to a dot the preceding and following characters must not be
3556             * another dot or a hyphen.  Otherwise, record that the name is
3557             * plausible, since it has two or more labels.
3558             */
3559            if (c == '.'
3560                && host[i + 1] != '.'
3561                && host[i - 1] != '-'
3562                && host[i + 1] != '-') {
3563                label_length = 0;
3564                isdnsname = 1;
3565                continue;
3566            }
3567        }
3568        isdnsname = 0;
3569        break;
3570    }
3571
3572    /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3573    isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3574
3575    return isdnsname;
3576}
3577#endif                          /* OPENSSL_NO_SOCK */
3578