]>
Commit | Line | Data |
---|---|---|
846e33c7 | 1 | /* |
33388b44 | 2 | * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. |
c80149d9 | 3 | * Copyright 2005 Nokia. All rights reserved. |
a661b653 | 4 | * |
dffa7520 | 5 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
846e33c7 RS |
6 | * this file except in compliance with the License. You can obtain a copy |
7 | * in the file LICENSE in the source distribution or at | |
8 | * https://www.openssl.org/source/license.html | |
a661b653 | 9 | */ |
846e33c7 | 10 | |
ad8fc6f6 P |
11 | /* We need to use some engine deprecated APIs */ |
12 | #define OPENSSL_SUPPRESS_DEPRECATED | |
13 | ||
07016a8a | 14 | #include "e_os.h" |
ddac1974 | 15 | #include <ctype.h> |
8c197cc5 UM |
16 | #include <stdio.h> |
17 | #include <stdlib.h> | |
18 | #include <string.h> | |
cddd424a | 19 | #include <errno.h> |
be1bd923 | 20 | #include <openssl/e_os2.h> |
7e1b7485 | 21 | |
f9e55034 MC |
22 | #ifndef OPENSSL_NO_SOCK |
23 | ||
0f113f3e MC |
24 | /* |
25 | * With IPv6, it looks like Digital has mixed up the proper order of | |
26 | * recursive header file inclusion, resulting in the compiler complaining | |
27 | * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is | |
28 | * needed to have fileno() declared correctly... So let's define u_int | |
29 | */ | |
bc36ee62 | 30 | #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT) |
0f113f3e | 31 | # define __U_INT |
7d7d2cbc UM |
32 | typedef unsigned int u_int; |
33 | #endif | |
34 | ||
d02b48c6 | 35 | #include "apps.h" |
dab2cd68 | 36 | #include "progs.h" |
ec577822 BM |
37 | #include <openssl/x509.h> |
38 | #include <openssl/ssl.h> | |
39 | #include <openssl/err.h> | |
40 | #include <openssl/pem.h> | |
1372965e | 41 | #include <openssl/rand.h> |
67c8e7f4 | 42 | #include <openssl/ocsp.h> |
1e26a8ba | 43 | #include <openssl/bn.h> |
49b26f54 | 44 | #include <openssl/trace.h> |
5e6f9775 | 45 | #include <openssl/async.h> |
edc032b5 | 46 | #ifndef OPENSSL_NO_SRP |
0f113f3e | 47 | # include <openssl/srp.h> |
edc032b5 | 48 | #endif |
dd696a55 RP |
49 | #ifndef OPENSSL_NO_CT |
50 | # include <openssl/ct.h> | |
51 | #endif | |
d02b48c6 | 52 | #include "s_apps.h" |
36d16f8e | 53 | #include "timeouts.h" |
0e97f1e1 | 54 | #include "internal/sockets.h" |
d02b48c6 | 55 | |
efc943be EK |
56 | #if defined(__has_feature) |
57 | # if __has_feature(memory_sanitizer) | |
58 | # include <sanitizer/msan_interface.h> | |
59 | # endif | |
60 | #endif | |
61 | ||
852c2ed2 | 62 | DEFINE_STACK_OF(SCT) |
852c2ed2 | 63 | |
d02b48c6 RE |
64 | #undef BUFSIZZ |
65 | #define BUFSIZZ 1024*8 | |
cfb4f1ef | 66 | #define S_CLIENT_IRC_READ_TIMEOUT 8 |
d02b48c6 | 67 | |
cddd424a | 68 | static char *prog; |
7e1b7485 | 69 | static int c_debug = 0; |
0f113f3e | 70 | static int c_showcerts = 0; |
0f113f3e MC |
71 | static char *keymatexportlabel = NULL; |
72 | static int keymatexportlen = 20; | |
0f113f3e | 73 | static BIO *bio_c_out = NULL; |
0f113f3e | 74 | static int c_quiet = 0; |
be62b22b | 75 | static char *sess_out = NULL; |
e261bdd1 | 76 | static SSL_SESSION *psksess = NULL; |
d02b48c6 | 77 | |
0d4d5ab8 | 78 | static void print_stuff(BIO *berr, SSL *con, int full); |
3e41ac35 | 79 | #ifndef OPENSSL_NO_OCSP |
7e1b7485 | 80 | static int ocsp_resp_cb(SSL *s, void *arg); |
3e41ac35 | 81 | #endif |
398b0bbd | 82 | static int ldap_ExtendedResponse_parse(const char *buf, long rem); |
8e981051 | 83 | static int is_dNS_name(const char *host); |
7e1b7485 | 84 | |
cddd424a VD |
85 | static int saved_errno; |
86 | ||
87 | static void save_errno(void) | |
88 | { | |
89 | saved_errno = errno; | |
90 | errno = 0; | |
91 | } | |
92 | ||
93 | static int restore_errno(void) | |
94 | { | |
95 | int ret = errno; | |
96 | errno = saved_errno; | |
97 | return ret; | |
98 | } | |
99 | ||
ddac1974 | 100 | /* Default PSK identity and key */ |
0f113f3e | 101 | static char *psk_identity = "Client_identity"; |
ddac1974 | 102 | |
14e35350 | 103 | #ifndef OPENSSL_NO_PSK |
ddac1974 | 104 | static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, |
0f113f3e MC |
105 | unsigned int max_identity_len, |
106 | unsigned char *psk, | |
107 | unsigned int max_psk_len) | |
108 | { | |
0f113f3e | 109 | int ret; |
6ec6d520 DSH |
110 | long key_len; |
111 | unsigned char *key; | |
0f113f3e MC |
112 | |
113 | if (c_debug) | |
114 | BIO_printf(bio_c_out, "psk_client_cb\n"); | |
115 | if (!hint) { | |
116 | /* no ServerKeyExchange message */ | |
117 | if (c_debug) | |
118 | BIO_printf(bio_c_out, | |
119 | "NULL received PSK identity hint, continuing anyway\n"); | |
2234212c | 120 | } else if (c_debug) { |
0f113f3e | 121 | BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint); |
2234212c | 122 | } |
0f113f3e MC |
123 | |
124 | /* | |
125 | * lookup PSK identity and PSK key based on the given identity hint here | |
126 | */ | |
127 | ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity); | |
128 | if (ret < 0 || (unsigned int)ret > max_identity_len) | |
129 | goto out_err; | |
130 | if (c_debug) | |
131 | BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, | |
132 | ret); | |
6ec6d520 DSH |
133 | |
134 | /* convert the PSK key to binary */ | |
135 | key = OPENSSL_hexstr2buf(psk_key, &key_len); | |
136 | if (key == NULL) { | |
137 | BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", | |
0f113f3e | 138 | psk_key); |
0f113f3e MC |
139 | return 0; |
140 | } | |
96a5d7fd | 141 | if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) { |
0f113f3e | 142 | BIO_printf(bio_err, |
6ec6d520 DSH |
143 | "psk buffer of callback is too small (%d) for key (%ld)\n", |
144 | max_psk_len, key_len); | |
145 | OPENSSL_free(key); | |
0f113f3e MC |
146 | return 0; |
147 | } | |
ddac1974 | 148 | |
6ec6d520 DSH |
149 | memcpy(psk, key, key_len); |
150 | OPENSSL_free(key); | |
ddac1974 | 151 | |
0f113f3e | 152 | if (c_debug) |
6ec6d520 | 153 | BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len); |
0f113f3e | 154 | |
6ec6d520 | 155 | return key_len; |
ddac1974 | 156 | out_err: |
0f113f3e MC |
157 | if (c_debug) |
158 | BIO_printf(bio_err, "Error in PSK client callback\n"); | |
159 | return 0; | |
160 | } | |
ddac1974 NL |
161 | #endif |
162 | ||
adfc3786 MC |
163 | const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 }; |
164 | const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 }; | |
5ffff599 | 165 | |
e261bdd1 MC |
166 | static int psk_use_session_cb(SSL *s, const EVP_MD *md, |
167 | const unsigned char **id, size_t *idlen, | |
168 | SSL_SESSION **sess) | |
169 | { | |
5ffff599 MC |
170 | SSL_SESSION *usesess = NULL; |
171 | const SSL_CIPHER *cipher = NULL; | |
172 | ||
173 | if (psksess != NULL) { | |
174 | SSL_SESSION_up_ref(psksess); | |
175 | usesess = psksess; | |
176 | } else { | |
177 | long key_len; | |
178 | unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len); | |
179 | ||
180 | if (key == NULL) { | |
181 | BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", | |
182 | psk_key); | |
183 | return 0; | |
184 | } | |
185 | ||
e73c6eae MC |
186 | /* We default to SHA-256 */ |
187 | cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id); | |
5ffff599 | 188 | if (cipher == NULL) { |
e73c6eae | 189 | BIO_printf(bio_err, "Error finding suitable ciphersuite\n"); |
bdd5f12e | 190 | OPENSSL_free(key); |
e73c6eae | 191 | return 0; |
5ffff599 | 192 | } |
e73c6eae | 193 | |
5ffff599 MC |
194 | usesess = SSL_SESSION_new(); |
195 | if (usesess == NULL | |
196 | || !SSL_SESSION_set1_master_key(usesess, key, key_len) | |
197 | || !SSL_SESSION_set_cipher(usesess, cipher) | |
198 | || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) { | |
199 | OPENSSL_free(key); | |
200 | goto err; | |
201 | } | |
202 | OPENSSL_free(key); | |
203 | } | |
204 | ||
205 | cipher = SSL_SESSION_get0_cipher(usesess); | |
e261bdd1 | 206 | if (cipher == NULL) |
5ffff599 | 207 | goto err; |
e261bdd1 | 208 | |
dc87d5a9 MC |
209 | if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) { |
210 | /* PSK not usable, ignore it */ | |
211 | *id = NULL; | |
212 | *idlen = 0; | |
213 | *sess = NULL; | |
214 | SSL_SESSION_free(usesess); | |
215 | } else { | |
216 | *sess = usesess; | |
217 | *id = (unsigned char *)psk_identity; | |
218 | *idlen = strlen(psk_identity); | |
219 | } | |
e261bdd1 MC |
220 | |
221 | return 1; | |
5ffff599 MC |
222 | |
223 | err: | |
224 | SSL_SESSION_free(usesess); | |
225 | return 0; | |
e261bdd1 MC |
226 | } |
227 | ||
ed3883d2 BM |
228 | /* This is a context that we pass to callbacks */ |
229 | typedef struct tlsextctx_st { | |
0f113f3e MC |
230 | BIO *biodebug; |
231 | int ack; | |
ed3883d2 BM |
232 | } tlsextctx; |
233 | ||
6d23cf97 | 234 | static int ssl_servername_cb(SSL *s, int *ad, void *arg) |
0f113f3e MC |
235 | { |
236 | tlsextctx *p = (tlsextctx *) arg; | |
237 | const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); | |
238 | if (SSL_get_servername_type(s) != -1) | |
239 | p->ack = !SSL_session_reused(s) && hn != NULL; | |
240 | else | |
241 | BIO_printf(bio_err, "Can't use SSL_get_servername\n"); | |
242 | ||
243 | return SSL_TLSEXT_ERR_OK; | |
244 | } | |
ee2ffc27 | 245 | |
e481f9b9 | 246 | #ifndef OPENSSL_NO_SRP |
edc032b5 BL |
247 | |
248 | /* This is a context that we pass to all callbacks */ | |
0f113f3e MC |
249 | typedef struct srp_arg_st { |
250 | char *srppassin; | |
251 | char *srplogin; | |
252 | int msg; /* copy from c_msg */ | |
253 | int debug; /* copy from c_debug */ | |
254 | int amp; /* allow more groups */ | |
bde136c8 | 255 | int strength; /* minimal size for N */ |
0f113f3e MC |
256 | } SRP_ARG; |
257 | ||
f2fc3075 | 258 | static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g) |
0f113f3e MC |
259 | { |
260 | BN_CTX *bn_ctx = BN_CTX_new(); | |
261 | BIGNUM *p = BN_new(); | |
262 | BIGNUM *r = BN_new(); | |
263 | int ret = | |
264 | g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) && | |
42619397 | 265 | BN_check_prime(N, bn_ctx, NULL) == 1 && |
0f113f3e MC |
266 | p != NULL && BN_rshift1(p, N) && |
267 | /* p = (N-1)/2 */ | |
42619397 | 268 | BN_check_prime(p, bn_ctx, NULL) == 1 && |
0f113f3e MC |
269 | r != NULL && |
270 | /* verify g^((N-1)/2) == -1 (mod N) */ | |
271 | BN_mod_exp(r, g, p, N, bn_ctx) && | |
272 | BN_add_word(r, 1) && BN_cmp(r, N) == 0; | |
273 | ||
23a1d5e9 RS |
274 | BN_free(r); |
275 | BN_free(p); | |
276 | BN_CTX_free(bn_ctx); | |
0f113f3e MC |
277 | return ret; |
278 | } | |
edc032b5 | 279 | |
c80fd6b2 MC |
280 | /*- |
281 | * This callback is used here for two purposes: | |
282 | * - extended debugging | |
283 | * - making some primality tests for unknown groups | |
284 | * The callback is only called for a non default group. | |
285 | * | |
286 | * An application does not need the call back at all if | |
bde136c8 | 287 | * only the standard groups are used. In real life situations, |
0f113f3e MC |
288 | * client and server already share well known groups, |
289 | * thus there is no need to verify them. | |
c80fd6b2 | 290 | * Furthermore, in case that a server actually proposes a group that |
0f113f3e MC |
291 | * is not one of those defined in RFC 5054, it is more appropriate |
292 | * to add the group to a static list and then compare since | |
c80fd6b2 MC |
293 | * primality tests are rather cpu consuming. |
294 | */ | |
f2fc3075 | 295 | |
6d23cf97 | 296 | static int ssl_srp_verify_param_cb(SSL *s, void *arg) |
0f113f3e MC |
297 | { |
298 | SRP_ARG *srp_arg = (SRP_ARG *)arg; | |
299 | BIGNUM *N = NULL, *g = NULL; | |
75ebbd9a RS |
300 | |
301 | if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL)) | |
0f113f3e MC |
302 | return 0; |
303 | if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) { | |
304 | BIO_printf(bio_err, "SRP parameters:\n"); | |
305 | BIO_printf(bio_err, "\tN="); | |
306 | BN_print(bio_err, N); | |
307 | BIO_printf(bio_err, "\n\tg="); | |
308 | BN_print(bio_err, g); | |
309 | BIO_printf(bio_err, "\n"); | |
310 | } | |
311 | ||
312 | if (SRP_check_known_gN_param(g, N)) | |
313 | return 1; | |
314 | ||
315 | if (srp_arg->amp == 1) { | |
316 | if (srp_arg->debug) | |
317 | BIO_printf(bio_err, | |
318 | "SRP param N and g are not known params, going to check deeper.\n"); | |
319 | ||
320 | /* | |
321 | * The srp_moregroups is a real debugging feature. Implementors | |
322 | * should rather add the value to the known ones. The minimal size | |
323 | * has already been tested. | |
324 | */ | |
325 | if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g)) | |
326 | return 1; | |
327 | } | |
328 | BIO_printf(bio_err, "SRP param N and g rejected.\n"); | |
329 | return 0; | |
330 | } | |
edc032b5 | 331 | |
e481f9b9 | 332 | # define PWD_STRLEN 1024 |
0f113f3e MC |
333 | |
334 | static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg) | |
335 | { | |
336 | SRP_ARG *srp_arg = (SRP_ARG *)arg; | |
68dc6824 | 337 | char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer"); |
0f113f3e MC |
338 | PW_CB_DATA cb_tmp; |
339 | int l; | |
340 | ||
341 | cb_tmp.password = (char *)srp_arg->srppassin; | |
342 | cb_tmp.prompt_info = "SRP user"; | |
343 | if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) { | |
344 | BIO_printf(bio_err, "Can't read Password\n"); | |
345 | OPENSSL_free(pass); | |
346 | return NULL; | |
347 | } | |
348 | *(pass + l) = '\0'; | |
349 | ||
350 | return pass; | |
351 | } | |
352 | ||
e481f9b9 | 353 | #endif |
7e1b7485 | 354 | |
e481f9b9 | 355 | #ifndef OPENSSL_NO_NEXTPROTONEG |
ee2ffc27 BL |
356 | /* This the context that we pass to next_proto_cb */ |
357 | typedef struct tlsextnextprotoctx_st { | |
0f113f3e | 358 | unsigned char *data; |
817cd0d5 | 359 | size_t len; |
0f113f3e | 360 | int status; |
ee2ffc27 BL |
361 | } tlsextnextprotoctx; |
362 | ||
363 | static tlsextnextprotoctx next_proto; | |
364 | ||
0f113f3e MC |
365 | static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, |
366 | const unsigned char *in, unsigned int inlen, | |
367 | void *arg) | |
368 | { | |
369 | tlsextnextprotoctx *ctx = arg; | |
370 | ||
371 | if (!c_quiet) { | |
372 | /* We can assume that |in| is syntactically valid. */ | |
373 | unsigned i; | |
374 | BIO_printf(bio_c_out, "Protocols advertised by server: "); | |
375 | for (i = 0; i < inlen;) { | |
376 | if (i) | |
377 | BIO_write(bio_c_out, ", ", 2); | |
378 | BIO_write(bio_c_out, &in[i + 1], in[i]); | |
379 | i += in[i] + 1; | |
380 | } | |
381 | BIO_write(bio_c_out, "\n", 1); | |
382 | } | |
383 | ||
384 | ctx->status = | |
385 | SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len); | |
386 | return SSL_TLSEXT_ERR_OK; | |
387 | } | |
e481f9b9 | 388 | #endif /* ndef OPENSSL_NO_NEXTPROTONEG */ |
0f113f3e MC |
389 | |
390 | static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type, | |
391 | const unsigned char *in, size_t inlen, | |
392 | int *al, void *arg) | |
85c67492 | 393 | { |
0f113f3e MC |
394 | char pem_name[100]; |
395 | unsigned char ext_buf[4 + 65536]; | |
396 | ||
397 | /* Reconstruct the type/len fields prior to extension data */ | |
3a63c0ed AP |
398 | inlen &= 0xffff; /* for formal memcmpy correctness */ |
399 | ext_buf[0] = (unsigned char)(ext_type >> 8); | |
400 | ext_buf[1] = (unsigned char)(ext_type); | |
401 | ext_buf[2] = (unsigned char)(inlen >> 8); | |
402 | ext_buf[3] = (unsigned char)(inlen); | |
0f113f3e MC |
403 | memcpy(ext_buf + 4, in, inlen); |
404 | ||
405 | BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d", | |
406 | ext_type); | |
407 | PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen); | |
408 | return 1; | |
409 | } | |
410 | ||
cddd424a VD |
411 | /* |
412 | * Hex decoder that tolerates optional whitespace. Returns number of bytes | |
413 | * produced, advances inptr to end of input string. | |
414 | */ | |
415 | static ossl_ssize_t hexdecode(const char **inptr, void *result) | |
416 | { | |
417 | unsigned char **out = (unsigned char **)result; | |
418 | const char *in = *inptr; | |
d6073e27 | 419 | unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode"); |
cddd424a VD |
420 | unsigned char *cp = ret; |
421 | uint8_t byte; | |
422 | int nibble = 0; | |
423 | ||
424 | if (ret == NULL) | |
425 | return -1; | |
426 | ||
427 | for (byte = 0; *in; ++in) { | |
49445f21 | 428 | int x; |
cddd424a | 429 | |
18295f0c | 430 | if (isspace(_UC(*in))) |
cddd424a | 431 | continue; |
49445f21 RS |
432 | x = OPENSSL_hexchar2int(*in); |
433 | if (x < 0) { | |
cddd424a VD |
434 | OPENSSL_free(ret); |
435 | return 0; | |
436 | } | |
49445f21 | 437 | byte |= (char)x; |
cddd424a VD |
438 | if ((nibble ^= 1) == 0) { |
439 | *cp++ = byte; | |
440 | byte = 0; | |
441 | } else { | |
442 | byte <<= 4; | |
443 | } | |
444 | } | |
445 | if (nibble != 0) { | |
446 | OPENSSL_free(ret); | |
447 | return 0; | |
448 | } | |
449 | *inptr = in; | |
450 | ||
451 | return cp - (*out = ret); | |
452 | } | |
453 | ||
454 | /* | |
455 | * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances | |
456 | * inptr to next field skipping leading whitespace. | |
457 | */ | |
458 | static ossl_ssize_t checked_uint8(const char **inptr, void *out) | |
459 | { | |
460 | uint8_t *result = (uint8_t *)out; | |
461 | const char *in = *inptr; | |
462 | char *endp; | |
463 | long v; | |
464 | int e; | |
465 | ||
466 | save_errno(); | |
467 | v = strtol(in, &endp, 10); | |
468 | e = restore_errno(); | |
469 | ||
470 | if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) || | |
18295f0c | 471 | endp == in || !isspace(_UC(*endp)) || |
cddd424a VD |
472 | v != (*result = (uint8_t) v)) { |
473 | return -1; | |
474 | } | |
18295f0c | 475 | for (in = endp; isspace(_UC(*in)); ++in) |
cddd424a VD |
476 | continue; |
477 | ||
478 | *inptr = in; | |
479 | return 1; | |
480 | } | |
481 | ||
7ff970ef RS |
482 | struct tlsa_field { |
483 | void *var; | |
484 | const char *name; | |
485 | ossl_ssize_t (*parser)(const char **, void *); | |
486 | }; | |
487 | ||
cddd424a VD |
488 | static int tlsa_import_rr(SSL *con, const char *rrdata) |
489 | { | |
7ff970ef RS |
490 | /* Not necessary to re-init these values; the "parsers" do that. */ |
491 | static uint8_t usage; | |
492 | static uint8_t selector; | |
493 | static uint8_t mtype; | |
494 | static unsigned char *data; | |
f232d6ec | 495 | static struct tlsa_field tlsa_fields[] = { |
cddd424a VD |
496 | { &usage, "usage", checked_uint8 }, |
497 | { &selector, "selector", checked_uint8 }, | |
498 | { &mtype, "mtype", checked_uint8 }, | |
499 | { &data, "data", hexdecode }, | |
500 | { NULL, } | |
501 | }; | |
502 | struct tlsa_field *f; | |
7ff970ef RS |
503 | int ret; |
504 | const char *cp = rrdata; | |
505 | ossl_ssize_t len = 0; | |
cddd424a VD |
506 | |
507 | for (f = tlsa_fields; f->var; ++f) { | |
508 | /* Returns number of bytes produced, advances cp to next field */ | |
509 | if ((len = f->parser(&cp, f->var)) <= 0) { | |
510 | BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n", | |
511 | prog, f->name, rrdata); | |
512 | return 0; | |
513 | } | |
514 | } | |
515 | /* The data field is last, so len is its length */ | |
516 | ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len); | |
517 | OPENSSL_free(data); | |
518 | ||
519 | if (ret == 0) { | |
520 | ERR_print_errors(bio_err); | |
521 | BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n", | |
522 | prog, rrdata); | |
523 | return 0; | |
524 | } | |
525 | if (ret < 0) { | |
526 | ERR_print_errors(bio_err); | |
527 | BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n", | |
528 | prog, rrdata); | |
529 | return 0; | |
530 | } | |
531 | return ret; | |
532 | } | |
533 | ||
534 | static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset) | |
535 | { | |
536 | int num = sk_OPENSSL_STRING_num(rrset); | |
537 | int count = 0; | |
538 | int i; | |
539 | ||
540 | for (i = 0; i < num; ++i) { | |
541 | char *rrdata = sk_OPENSSL_STRING_value(rrset, i); | |
542 | if (tlsa_import_rr(con, rrdata) > 0) | |
543 | ++count; | |
544 | } | |
545 | return count > 0; | |
546 | } | |
547 | ||
7e1b7485 RS |
548 | typedef enum OPTION_choice { |
549 | OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, | |
ebc01683 | 550 | OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX, |
a7c04f2b | 551 | OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT, |
7e1b7485 RS |
552 | OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN, |
553 | OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET, | |
554 | OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO, | |
3ee1eac2 | 555 | OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF, |
3a4e9367 | 556 | OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG, |
7e1b7485 RS |
557 | OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG, |
558 | OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE, | |
72257204 | 559 | OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS, |
bde136c8 F |
560 | #ifndef OPENSSL_NO_SRP |
561 | OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER, | |
562 | OPT_SRP_MOREGROUPS, | |
563 | #endif | |
564 | OPT_SSL3, OPT_SSL_CONFIG, | |
582a17d6 | 565 | OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1, |
8ccc2377 | 566 | OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS, |
fd3397fc RL |
567 | OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, |
568 | OPT_NEXTPROTONEG, OPT_ALPN, | |
569 | OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, | |
570 | OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE, | |
571 | OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE, | |
28e5ea88 | 572 | OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC, |
8176431d | 573 | OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST, |
cf72c757 F |
574 | OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, |
575 | OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE, | |
7e1b7485 RS |
576 | OPT_V_ENUM, |
577 | OPT_X_ENUM, | |
09b90e0e | 578 | OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF, |
69738dad M |
579 | OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS, |
580 | OPT_DANE_TLSA_DOMAIN, | |
dd696a55 | 581 | #ifndef OPENSSL_NO_CT |
43341433 | 582 | OPT_CT, OPT_NOCT, OPT_CTLOG_FILE, |
dd696a55 | 583 | #endif |
3ee1eac2 | 584 | OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME, |
32097b33 | 585 | OPT_ENABLE_PHA, |
09d62b33 | 586 | OPT_SCTP_LABEL_BUG, |
6bd4e3f2 | 587 | OPT_R_ENUM, OPT_PROV_ENUM |
7e1b7485 RS |
588 | } OPTION_CHOICE; |
589 | ||
44c83ebd | 590 | const OPTIONS s_client_options[] = { |
92de469f RS |
591 | {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"}, |
592 | ||
5388f986 | 593 | OPT_SECTION("General"), |
7e1b7485 | 594 | {"help", OPT_HELP, '-', "Display this summary"}, |
5388f986 RS |
595 | #ifndef OPENSSL_NO_ENGINE |
596 | {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, | |
597 | {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's', | |
598 | "Specify engine to be used for client certificate operations"}, | |
599 | #endif | |
2a2b1e41 | 600 | {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"}, |
5388f986 RS |
601 | #ifndef OPENSSL_NO_CT |
602 | {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"}, | |
603 | {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"}, | |
604 | {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"}, | |
605 | #endif | |
606 | ||
607 | OPT_SECTION("Network"), | |
7e1b7485 RS |
608 | {"host", OPT_HOST, 's', "Use -connect instead"}, |
609 | {"port", OPT_PORT, 'p', "Use -connect instead"}, | |
610 | {"connect", OPT_CONNECT, 's', | |
2a33470b | 611 | "TCP/IP where to connect; default: " PORT ")"}, |
ebc01683 | 612 | {"bind", OPT_BIND, 's', "bind local address for connection"}, |
552bf8ec MT |
613 | {"proxy", OPT_PROXY, 's', |
614 | "Connect to via specified proxy to the real server"}, | |
69738dad M |
615 | {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"}, |
616 | {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"}, | |
ab69ac00 | 617 | #ifdef AF_UNIX |
a22f9c84 | 618 | {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"}, |
ab69ac00 RL |
619 | #endif |
620 | {"4", OPT_4, '-', "Use IPv4 only"}, | |
fe08bd76 | 621 | #ifdef AF_INET6 |
ab69ac00 | 622 | {"6", OPT_6, '-', "Use IPv6 only"}, |
fe08bd76 | 623 | #endif |
5388f986 RS |
624 | {"maxfraglen", OPT_MAXFRAGLEN, 'p', |
625 | "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"}, | |
626 | {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "}, | |
627 | {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p', | |
628 | "Size used to split data for encrypt pipelines"}, | |
629 | {"max_pipelines", OPT_MAX_PIPELINES, 'p', | |
630 | "Maximum number of encrypt/decrypt pipelines to be used"}, | |
631 | {"read_buf", OPT_READ_BUF, 'p', | |
632 | "Default read buffer size to be used for connections"}, | |
633 | {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"}, | |
634 | ||
635 | OPT_SECTION("Identity"), | |
2b264aee | 636 | {"cert", OPT_CERT, '<', "Client certificate file to use"}, |
7e1b7485 | 637 | {"certform", OPT_CERTFORM, 'F', |
6d382c74 | 638 | "Client certificate file format (PEM/DER/P12); has no effect"}, |
2b264aee DDO |
639 | {"cert_chain", OPT_CERT_CHAIN, '<', |
640 | "Client certificate chain file (in PEM format)"}, | |
641 | {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"}, | |
2a33470b | 642 | {"key", OPT_KEY, 's', "Private key file to use; default: -cert file"}, |
6d382c74 | 643 | {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"}, |
2a33470b | 644 | {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"}, |
2b264aee DDO |
645 | {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"}, |
646 | {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"}, | |
7e1b7485 RS |
647 | {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"}, |
648 | {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"}, | |
f07f6e40 | 649 | {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"}, |
2b6bcb70 MC |
650 | {"no-CAfile", OPT_NOCAFILE, '-', |
651 | "Do not load the default certificates file"}, | |
652 | {"no-CApath", OPT_NOCAPATH, '-', | |
653 | "Do not load certificates from the default certificates directory"}, | |
f07f6e40 | 654 | {"no-CAstore", OPT_NOCASTORE, '-', |
fd3397fc | 655 | "Do not load certificates from the default certificates store"}, |
d2add501 | 656 | {"requestCAfile", OPT_REQCAFILE, '<', |
5969a2dd | 657 | "PEM format file of CA names to send to the server"}, |
cddd424a VD |
658 | {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"}, |
659 | {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's', | |
660 | "DANE TLSA rrdata presentation form"}, | |
c4fbed6c VD |
661 | {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-', |
662 | "Disable name checks when matching DANE-EE(3) TLSA records"}, | |
5388f986 RS |
663 | {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"}, |
664 | {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"}, | |
665 | {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"}, | |
666 | {"name", OPT_PROTOHOST, 's', | |
667 | "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""}, | |
668 | ||
669 | OPT_SECTION("Session"), | |
7e1b7485 RS |
670 | {"reconnect", OPT_RECONNECT, '-', |
671 | "Drop and re-make the connection with the same Session-ID"}, | |
5388f986 RS |
672 | {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"}, |
673 | {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"}, | |
674 | ||
675 | OPT_SECTION("Input/Output"), | |
7e1b7485 RS |
676 | {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"}, |
677 | {"quiet", OPT_QUIET, '-', "No s_client output"}, | |
678 | {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"}, | |
679 | {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"}, | |
7e1b7485 | 680 | {"starttls", OPT_STARTTLS, 's', |
cfb4f1ef | 681 | "Use the appropriate STARTTLS command before starting TLS"}, |
898ea7b8 | 682 | {"xmpphost", OPT_XMPPHOST, 's', |
8176431d | 683 | "Alias of -name option for \"-starttls xmpp[-server]\""}, |
9a13bb38 RS |
684 | {"brief", OPT_BRIEF, '-', |
685 | "Restrict output to brief summary of connection parameters"}, | |
686 | {"prexit", OPT_PREXIT, '-', | |
687 | "Print session information when the program exits"}, | |
5388f986 RS |
688 | |
689 | OPT_SECTION("Debug"), | |
690 | {"showcerts", OPT_SHOWCERTS, '-', | |
691 | "Show all certificates sent by the server"}, | |
692 | {"debug", OPT_DEBUG, '-', "Extra output"}, | |
693 | {"msg", OPT_MSG, '-', "Show protocol messages"}, | |
694 | {"msgfile", OPT_MSGFILE, '>', | |
695 | "File to send output of -msg or -trace, instead of stdout"}, | |
696 | {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"}, | |
697 | {"state", OPT_STATE, '-', "Print the ssl states"}, | |
698 | {"keymatexport", OPT_KEYMATEXPORT, 's', | |
699 | "Export keying material using label"}, | |
700 | {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p', | |
2a33470b | 701 | "Export len bytes of keying material; default 20"}, |
9a13bb38 RS |
702 | {"security_debug", OPT_SECURITY_DEBUG, '-', |
703 | "Enable security debug messages"}, | |
704 | {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-', | |
705 | "Output more security debug output"}, | |
5388f986 RS |
706 | #ifndef OPENSSL_NO_SSL_TRACE |
707 | {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"}, | |
708 | #endif | |
709 | #ifdef WATT32 | |
710 | {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"}, | |
711 | #endif | |
712 | {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"}, | |
9c3bcfa0 RS |
713 | {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"}, |
714 | {"servername", OPT_SERVERNAME, 's', | |
481afe2a | 715 | "Set TLS extension servername (SNI) in ClientHello (default)"}, |
11ba87f2 MC |
716 | {"noservername", OPT_NOSERVERNAME, '-', |
717 | "Do not send the server name (SNI) extension in the ClientHello"}, | |
9c3bcfa0 RS |
718 | {"tlsextdebug", OPT_TLSEXTDEBUG, '-', |
719 | "Hex dump of all TLS extensions received"}, | |
09b90e0e DB |
720 | {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-', |
721 | "Do not treat lack of close_notify from a peer as an error"}, | |
3e41ac35 | 722 | #ifndef OPENSSL_NO_OCSP |
9c3bcfa0 | 723 | {"status", OPT_STATUS, '-', "Request certificate status from server"}, |
3e41ac35 | 724 | #endif |
9c3bcfa0 RS |
725 | {"serverinfo", OPT_SERVERINFO, 's', |
726 | "types Send empty ClientHello extensions (comma-separated numbers)"}, | |
727 | {"alpn", OPT_ALPN, 's', | |
728 | "Enable ALPN extension, considering named protocols supported (comma-separated list)"}, | |
7e25dd6d | 729 | {"async", OPT_ASYNC, '-', "Support asynchronous operation"}, |
5388f986 RS |
730 | {"nbio", OPT_NBIO, '-', "Use non-blocking IO"}, |
731 | ||
732 | OPT_SECTION("Protocol and version"), | |
9c3bcfa0 RS |
733 | #ifndef OPENSSL_NO_SSL3 |
734 | {"ssl3", OPT_SSL3, '-', "Just use SSLv3"}, | |
735 | #endif | |
6b01bed2 VD |
736 | #ifndef OPENSSL_NO_TLS1 |
737 | {"tls1", OPT_TLS1, '-', "Just use TLSv1"}, | |
738 | #endif | |
739 | #ifndef OPENSSL_NO_TLS1_1 | |
740 | {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"}, | |
741 | #endif | |
742 | #ifndef OPENSSL_NO_TLS1_2 | |
743 | {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"}, | |
744 | #endif | |
582a17d6 MC |
745 | #ifndef OPENSSL_NO_TLS1_3 |
746 | {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"}, | |
747 | #endif | |
a5ecdc6a | 748 | #ifndef OPENSSL_NO_DTLS |
9a13bb38 RS |
749 | {"dtls", OPT_DTLS, '-', "Use any version of DTLS"}, |
750 | {"timeout", OPT_TIMEOUT, '-', | |
751 | "Enable send/receive timeout on DTLS connections"}, | |
9c3bcfa0 RS |
752 | {"mtu", OPT_MTU, 'p', "Set the link layer MTU"}, |
753 | #endif | |
6b01bed2 VD |
754 | #ifndef OPENSSL_NO_DTLS1 |
755 | {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"}, | |
756 | #endif | |
757 | #ifndef OPENSSL_NO_DTLS1_2 | |
9a13bb38 | 758 | {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"}, |
6b01bed2 | 759 | #endif |
8ccc2377 MC |
760 | #ifndef OPENSSL_NO_SCTP |
761 | {"sctp", OPT_SCTP, '-', "Use SCTP"}, | |
09d62b33 | 762 | {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"}, |
8ccc2377 | 763 | #endif |
5388f986 RS |
764 | #ifndef OPENSSL_NO_NEXTPROTONEG |
765 | {"nextprotoneg", OPT_NEXTPROTONEG, 's', | |
766 | "Enable NPN extension, considering named protocols supported (comma-separated list)"}, | |
9c3bcfa0 | 767 | #endif |
5388f986 RS |
768 | {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"}, |
769 | {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"}, | |
770 | #ifndef OPENSSL_NO_SRTP | |
771 | {"use_srtp", OPT_USE_SRTP, 's', | |
772 | "Offer SRTP key management with a colon-separated profile list"}, | |
7e1b7485 | 773 | #endif |
7e1b7485 | 774 | #ifndef OPENSSL_NO_SRP |
bde136c8 | 775 | {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"}, |
7e1b7485 RS |
776 | {"srppass", OPT_SRPPASS, 's', "Password for 'user'"}, |
777 | {"srp_lateuser", OPT_SRP_LATEUSER, '-', | |
778 | "SRP username into second ClientHello message"}, | |
779 | {"srp_moregroups", OPT_SRP_MOREGROUPS, '-', | |
780 | "Tolerate other than the known g N values."}, | |
740ceb5b | 781 | {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"}, |
7e1b7485 | 782 | #endif |
5388f986 RS |
783 | |
784 | OPT_R_OPTIONS, | |
785 | OPT_S_OPTIONS, | |
786 | OPT_V_OPTIONS, | |
787 | {"CRL", OPT_CRL, '<', "CRL file to use"}, | |
788 | {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"}, | |
2a33470b | 789 | {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER); default PEM"}, |
5388f986 RS |
790 | {"verify_return_error", OPT_VERIFY_RET_ERROR, '-', |
791 | "Close connection on verification error"}, | |
792 | {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"}, | |
2b264aee DDO |
793 | {"chainCAfile", OPT_CHAINCAFILE, '<', |
794 | "CA file for certificate chain (PEM format)"}, | |
5388f986 RS |
795 | {"chainCApath", OPT_CHAINCAPATH, '/', |
796 | "Use dir as certificate store path to build CA certificate chain"}, | |
797 | {"chainCAstore", OPT_CHAINCASTORE, ':', | |
798 | "CA store URI for certificate chain"}, | |
799 | {"verifyCAfile", OPT_VERIFYCAFILE, '<', | |
800 | "CA file for certificate verification (PEM format)"}, | |
801 | {"verifyCApath", OPT_VERIFYCAPATH, '/', | |
802 | "Use dir as certificate store path to verify CA certificate"}, | |
803 | {"verifyCAstore", OPT_VERIFYCASTORE, ':', | |
804 | "CA store URI for certificate verification"}, | |
5388f986 | 805 | OPT_X_OPTIONS, |
6bd4e3f2 | 806 | OPT_PROV_OPTIONS, |
92de469f RS |
807 | |
808 | OPT_PARAMETERS(), | |
809 | {"host:port", 0, 0, "Where to connect; same as -connect option"}, | |
5388f986 | 810 | {NULL} |
7e1b7485 RS |
811 | }; |
812 | ||
813 | typedef enum PROTOCOL_choice { | |
814 | PROTO_OFF, | |
0f113f3e MC |
815 | PROTO_SMTP, |
816 | PROTO_POP3, | |
817 | PROTO_IMAP, | |
818 | PROTO_FTP, | |
d8c25de5 | 819 | PROTO_TELNET, |
552bf8ec | 820 | PROTO_XMPP, |
898ea7b8 | 821 | PROTO_XMPP_SERVER, |
cfb4f1ef | 822 | PROTO_CONNECT, |
b2e54eb8 | 823 | PROTO_IRC, |
a2d9cfba | 824 | PROTO_MYSQL, |
9576545a | 825 | PROTO_POSTGRES, |
8f85aa6b | 826 | PROTO_LMTP, |
20967afb | 827 | PROTO_NNTP, |
398b0bbd RS |
828 | PROTO_SIEVE, |
829 | PROTO_LDAP | |
7e1b7485 RS |
830 | } PROTOCOL_CHOICE; |
831 | ||
bde136c8 | 832 | static const OPT_PAIR services[] = { |
7e1b7485 RS |
833 | {"smtp", PROTO_SMTP}, |
834 | {"pop3", PROTO_POP3}, | |
835 | {"imap", PROTO_IMAP}, | |
836 | {"ftp", PROTO_FTP}, | |
837 | {"xmpp", PROTO_XMPP}, | |
898ea7b8 | 838 | {"xmpp-server", PROTO_XMPP_SERVER}, |
d8c25de5 | 839 | {"telnet", PROTO_TELNET}, |
cfb4f1ef | 840 | {"irc", PROTO_IRC}, |
a2d9cfba | 841 | {"mysql", PROTO_MYSQL}, |
b2e54eb8 | 842 | {"postgres", PROTO_POSTGRES}, |
9576545a | 843 | {"lmtp", PROTO_LMTP}, |
8f85aa6b | 844 | {"nntp", PROTO_NNTP}, |
20967afb | 845 | {"sieve", PROTO_SIEVE}, |
398b0bbd | 846 | {"ldap", PROTO_LDAP}, |
bde136c8 | 847 | {NULL, 0} |
85c67492 RL |
848 | }; |
849 | ||
fe08bd76 RS |
850 | #define IS_INET_FLAG(o) \ |
851 | (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT) | |
852 | #define IS_UNIX_FLAG(o) (o == OPT_UNIX) | |
853 | ||
4bbd4ba6 MC |
854 | #define IS_PROT_FLAG(o) \ |
855 | (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \ | |
582a17d6 | 856 | || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2) |
4bbd4ba6 | 857 | |
7315ce80 RS |
858 | /* Free |*dest| and optionally set it to a copy of |source|. */ |
859 | static void freeandcopy(char **dest, const char *source) | |
860 | { | |
861 | OPENSSL_free(*dest); | |
862 | *dest = NULL; | |
863 | if (source != NULL) | |
864 | *dest = OPENSSL_strdup(source); | |
865 | } | |
866 | ||
20c0bce5 | 867 | static int new_session_cb(SSL *s, SSL_SESSION *sess) |
be62b22b | 868 | { |
be62b22b | 869 | |
20c0bce5 MC |
870 | if (sess_out != NULL) { |
871 | BIO *stmp = BIO_new_file(sess_out, "w"); | |
872 | ||
873 | if (stmp == NULL) { | |
874 | BIO_printf(bio_err, "Error writing session file %s\n", sess_out); | |
875 | } else { | |
876 | PEM_write_bio_SSL_SESSION(stmp, sess); | |
877 | BIO_free(stmp); | |
878 | } | |
879 | } | |
880 | ||
881 | /* | |
882 | * Session data gets dumped on connection for TLSv1.2 and below, and on | |
883 | * arrival of the NewSessionTicket for TLSv1.3. | |
884 | */ | |
885 | if (SSL_version(s) == TLS1_3_VERSION) { | |
886 | BIO_printf(bio_c_out, | |
887 | "---\nPost-Handshake New Session Ticket arrived:\n"); | |
888 | SSL_SESSION_print(bio_c_out, sess); | |
889 | BIO_printf(bio_c_out, "---\n"); | |
be62b22b MC |
890 | } |
891 | ||
892 | /* | |
893 | * We always return a "fail" response so that the session gets freed again | |
894 | * because we haven't used the reference. | |
895 | */ | |
896 | return 0; | |
897 | } | |
898 | ||
7e1b7485 | 899 | int s_client_main(int argc, char **argv) |
0f113f3e | 900 | { |
7e1b7485 | 901 | BIO *sbio; |
0f113f3e | 902 | EVP_PKEY *key = NULL; |
7e1b7485 | 903 | SSL *con = NULL; |
0f113f3e | 904 | SSL_CTX *ctx = NULL; |
7e1b7485 RS |
905 | STACK_OF(X509) *chain = NULL; |
906 | X509 *cert = NULL; | |
0f113f3e | 907 | X509_VERIFY_PARAM *vpm = NULL; |
7e1b7485 RS |
908 | SSL_EXCERT *exc = NULL; |
909 | SSL_CONF_CTX *cctx = NULL; | |
910 | STACK_OF(OPENSSL_STRING) *ssl_args = NULL; | |
cddd424a VD |
911 | char *dane_tlsa_domain = NULL; |
912 | STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL; | |
c4fbed6c | 913 | int dane_ee_no_name = 0; |
7e1b7485 | 914 | STACK_OF(X509_CRL) *crls = NULL; |
13c9bb3e | 915 | const SSL_METHOD *meth = TLS_client_method(); |
fd3397fc | 916 | const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL; |
69738dad M |
917 | char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL; |
918 | char *proxystr = NULL, *proxyuser = NULL; | |
919 | char *proxypassarg = NULL, *proxypass = NULL; | |
920 | char *connectstr = NULL, *bindstr = NULL; | |
cddd424a | 921 | char *cert_file = NULL, *key_file = NULL, *chain_file = NULL; |
fd3397fc | 922 | char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL; |
f7201301 | 923 | char *thost = NULL, *tport = NULL; |
7315ce80 | 924 | char *port = OPENSSL_strdup(PORT); |
ebc01683 | 925 | char *bindhost = NULL, *bindport = NULL; |
fd3397fc RL |
926 | char *passarg = NULL, *pass = NULL; |
927 | char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL; | |
d2add501 | 928 | char *ReqCAfile = NULL; |
be62b22b | 929 | char *sess_in = NULL, *crl_file = NULL, *p; |
8176431d | 930 | const char *protohost = NULL; |
0f113f3e | 931 | struct timeval timeout, *timeoutp; |
7e1b7485 | 932 | fd_set readfds, writefds; |
fd3397fc | 933 | int noCApath = 0, noCAfile = 0, noCAstore = 0; |
7e1b7485 RS |
934 | int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM; |
935 | int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0; | |
936 | int prexit = 0; | |
40a8e9c2 | 937 | int sdebug = 0; |
7e1b7485 | 938 | int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0; |
29f178bd | 939 | int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0; |
ab69ac00 | 940 | int sbuf_len, sbuf_off, cmdletters = 1; |
8ccc2377 | 941 | int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0; |
7e1b7485 RS |
942 | int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0; |
943 | int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending; | |
d485640b | 944 | #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) |
a3ef2c16 | 945 | int at_eof = 0; |
d485640b | 946 | #endif |
dad78fb1 | 947 | int read_buf_len = 0; |
7e1b7485 | 948 | int fallback_scsv = 0; |
7e1b7485 | 949 | OPTION_CHOICE o; |
40a8e9c2 MC |
950 | #ifndef OPENSSL_NO_DTLS |
951 | int enable_timeouts = 0; | |
952 | long socket_mtu = 0; | |
953 | #endif | |
0b13e9f0 | 954 | #ifndef OPENSSL_NO_ENGINE |
0f113f3e | 955 | ENGINE *ssl_client_engine = NULL; |
7e1b7485 | 956 | #endif |
333b070e | 957 | ENGINE *e = NULL; |
1fbab1dc | 958 | #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) |
0f113f3e | 959 | struct timeval tv; |
06f4536a | 960 | #endif |
44f19af7 | 961 | const char *servername = NULL; |
11ba87f2 | 962 | int noservername = 0; |
7e1b7485 | 963 | const char *alpn_in = NULL; |
0f113f3e | 964 | tlsextctx tlsextcbp = { NULL, 0 }; |
287d0b94 | 965 | const char *ssl_config = NULL; |
e481f9b9 | 966 | #define MAX_SI_TYPES 100 |
7e1b7485 RS |
967 | unsigned short serverinfo_types[MAX_SI_TYPES]; |
968 | int serverinfo_count = 0, start = 0, len; | |
e481f9b9 | 969 | #ifndef OPENSSL_NO_NEXTPROTONEG |
0f113f3e | 970 | const char *next_proto_neg_in = NULL; |
ed551cdd | 971 | #endif |
edc032b5 | 972 | #ifndef OPENSSL_NO_SRP |
0f113f3e MC |
973 | char *srppass = NULL; |
974 | int srp_lateuser = 0; | |
975 | SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 }; | |
976 | #endif | |
dad88680 | 977 | #ifndef OPENSSL_NO_SRTP |
1fb6b0bf | 978 | char *srtp_profiles = NULL; |
dad88680 | 979 | #endif |
dd696a55 RP |
980 | #ifndef OPENSSL_NO_CT |
981 | char *ctlog_file = NULL; | |
43341433 | 982 | int ct_validation = 0; |
dd696a55 | 983 | #endif |
4bbd4ba6 | 984 | int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0; |
fba13663 | 985 | int async = 0; |
28e5ea88 | 986 | unsigned int max_send_fragment = 0; |
36b2cfb1 | 987 | unsigned int split_send_fragment = 0, max_pipelines = 0; |
fe08bd76 RS |
988 | enum { use_inet, use_unix, use_unknown } connect_type = use_unknown; |
989 | int count4or6 = 0; | |
cf72c757 | 990 | uint8_t maxfraglen = 0; |
54463e4f | 991 | int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0; |
057c676a RL |
992 | int c_tlsextdebug = 0; |
993 | #ifndef OPENSSL_NO_OCSP | |
994 | int c_status_req = 0; | |
995 | #endif | |
54463e4f | 996 | BIO *bio_c_msg = NULL; |
923ac827 | 997 | const char *keylog_file = NULL, *early_data_file = NULL; |
9ff2cebf | 998 | #ifndef OPENSSL_NO_DTLS |
8ccc2377 | 999 | int isdtls = 0; |
9ff2cebf | 1000 | #endif |
e261bdd1 | 1001 | char *psksessf = NULL; |
32097b33 | 1002 | int enable_pha = 0; |
09d62b33 MT |
1003 | #ifndef OPENSSL_NO_SCTP |
1004 | int sctp_label_bug = 0; | |
1005 | #endif | |
09b90e0e | 1006 | int ignore_unexpected_eof = 0; |
0f113f3e | 1007 | |
efc943be EK |
1008 | FD_ZERO(&readfds); |
1009 | FD_ZERO(&writefds); | |
1010 | /* Known false-positive of MemorySanitizer. */ | |
1011 | #if defined(__has_feature) | |
1012 | # if __has_feature(memory_sanitizer) | |
1013 | __msan_unpoison(&readfds, sizeof(readfds)); | |
1014 | __msan_unpoison(&writefds, sizeof(writefds)); | |
1015 | # endif | |
1016 | #endif | |
1017 | ||
7e1b7485 | 1018 | prog = opt_progname(argv[0]); |
0f113f3e | 1019 | c_quiet = 0; |
0f113f3e | 1020 | c_debug = 0; |
0f113f3e | 1021 | c_showcerts = 0; |
7e1b7485 | 1022 | c_nbio = 0; |
7e1b7485 | 1023 | vpm = X509_VERIFY_PARAM_new(); |
0f113f3e | 1024 | cctx = SSL_CONF_CTX_new(); |
0f113f3e | 1025 | |
68dc6824 | 1026 | if (vpm == NULL || cctx == NULL) { |
7e1b7485 | 1027 | BIO_printf(bio_err, "%s: out of memory\n", prog); |
0f113f3e MC |
1028 | goto end; |
1029 | } | |
1030 | ||
acc00492 F |
1031 | cbuf = app_malloc(BUFSIZZ, "cbuf"); |
1032 | sbuf = app_malloc(BUFSIZZ, "sbuf"); | |
1033 | mbuf = app_malloc(BUFSIZZ, "mbuf"); | |
1034 | ||
7e1b7485 | 1035 | SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE); |
0f113f3e | 1036 | |
7e1b7485 RS |
1037 | prog = opt_init(argc, argv, s_client_options); |
1038 | while ((o = opt_next()) != OPT_EOF) { | |
fe08bd76 RS |
1039 | /* Check for intermixing flags. */ |
1040 | if (connect_type == use_unix && IS_INET_FLAG(o)) { | |
1041 | BIO_printf(bio_err, | |
d6073e27 F |
1042 | "%s: Intermixed protocol flags (unix and internet domains)\n", |
1043 | prog); | |
fe08bd76 RS |
1044 | goto end; |
1045 | } | |
1046 | if (connect_type == use_inet && IS_UNIX_FLAG(o)) { | |
1047 | BIO_printf(bio_err, | |
d6073e27 F |
1048 | "%s: Intermixed protocol flags (internet and unix domains)\n", |
1049 | prog); | |
fe08bd76 RS |
1050 | goto end; |
1051 | } | |
4bbd4ba6 MC |
1052 | |
1053 | if (IS_PROT_FLAG(o) && ++prot_opt > 1) { | |
1054 | BIO_printf(bio_err, "Cannot supply multiple protocol flags\n"); | |
1055 | goto end; | |
1056 | } | |
1057 | if (IS_NO_PROT_FLAG(o)) | |
1058 | no_prot_opt++; | |
1059 | if (prot_opt == 1 && no_prot_opt) { | |
d6073e27 F |
1060 | BIO_printf(bio_err, |
1061 | "Cannot supply both a protocol flag and '-no_<prot>'\n"); | |
4bbd4ba6 MC |
1062 | goto end; |
1063 | } | |
1064 | ||
7e1b7485 | 1065 | switch (o) { |
7e1b7485 RS |
1066 | case OPT_EOF: |
1067 | case OPT_ERR: | |
1068 | opthelp: | |
1069 | BIO_printf(bio_err, "%s: Use -help for summary.\n", prog); | |
1070 | goto end; | |
1071 | case OPT_HELP: | |
1072 | opt_help(s_client_options); | |
1073 | ret = 0; | |
1074 | goto end; | |
ab69ac00 | 1075 | case OPT_4: |
fe08bd76 | 1076 | connect_type = use_inet; |
ab69ac00 | 1077 | socket_family = AF_INET; |
fe08bd76 | 1078 | count4or6++; |
ab69ac00 | 1079 | break; |
ab69ac00 | 1080 | #ifdef AF_INET6 |
fe08bd76 RS |
1081 | case OPT_6: |
1082 | connect_type = use_inet; | |
1083 | socket_family = AF_INET6; | |
1084 | count4or6++; | |
ab69ac00 | 1085 | break; |
ab69ac00 | 1086 | #endif |
fe08bd76 RS |
1087 | case OPT_HOST: |
1088 | connect_type = use_inet; | |
7315ce80 | 1089 | freeandcopy(&host, opt_arg()); |
7e1b7485 RS |
1090 | break; |
1091 | case OPT_PORT: | |
fe08bd76 | 1092 | connect_type = use_inet; |
7315ce80 | 1093 | freeandcopy(&port, opt_arg()); |
7e1b7485 RS |
1094 | break; |
1095 | case OPT_CONNECT: | |
fe08bd76 | 1096 | connect_type = use_inet; |
7315ce80 | 1097 | freeandcopy(&connectstr, opt_arg()); |
552bf8ec | 1098 | break; |
ebc01683 JH |
1099 | case OPT_BIND: |
1100 | freeandcopy(&bindstr, opt_arg()); | |
1101 | break; | |
552bf8ec MT |
1102 | case OPT_PROXY: |
1103 | proxystr = opt_arg(); | |
1104 | starttls_proto = PROTO_CONNECT; | |
7e1b7485 | 1105 | break; |
69738dad M |
1106 | case OPT_PROXY_USER: |
1107 | proxyuser = opt_arg(); | |
1108 | break; | |
1109 | case OPT_PROXY_PASS: | |
1110 | proxypassarg = opt_arg(); | |
1111 | break; | |
ab69ac00 | 1112 | #ifdef AF_UNIX |
7e1b7485 | 1113 | case OPT_UNIX: |
fe08bd76 | 1114 | connect_type = use_unix; |
ab69ac00 | 1115 | socket_family = AF_UNIX; |
7315ce80 | 1116 | freeandcopy(&host, opt_arg()); |
7e1b7485 | 1117 | break; |
ab69ac00 | 1118 | #endif |
d8c25de5 | 1119 | case OPT_XMPPHOST: |
8176431d PY |
1120 | /* fall through, since this is an alias */ |
1121 | case OPT_PROTOHOST: | |
1122 | protohost = opt_arg(); | |
d8c25de5 | 1123 | break; |
7e1b7485 | 1124 | case OPT_VERIFY: |
0f113f3e | 1125 | verify = SSL_VERIFY_PEER; |
acc00492 | 1126 | verify_args.depth = atoi(opt_arg()); |
0f113f3e | 1127 | if (!c_quiet) |
acc00492 | 1128 | BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth); |
7e1b7485 RS |
1129 | break; |
1130 | case OPT_CERT: | |
1131 | cert_file = opt_arg(); | |
1132 | break; | |
a7c04f2b DB |
1133 | case OPT_NAMEOPT: |
1134 | if (!set_nameopt(opt_arg())) | |
1135 | goto end; | |
1136 | break; | |
7e1b7485 RS |
1137 | case OPT_CRL: |
1138 | crl_file = opt_arg(); | |
1139 | break; | |
1140 | case OPT_CRL_DOWNLOAD: | |
0f113f3e | 1141 | crl_download = 1; |
7e1b7485 RS |
1142 | break; |
1143 | case OPT_SESS_OUT: | |
1144 | sess_out = opt_arg(); | |
1145 | break; | |
1146 | case OPT_SESS_IN: | |
1147 | sess_in = opt_arg(); | |
1148 | break; | |
1149 | case OPT_CERTFORM: | |
6d382c74 | 1150 | if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format)) |
7e1b7485 RS |
1151 | goto opthelp; |
1152 | break; | |
1153 | case OPT_CRLFORM: | |
1154 | if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format)) | |
1155 | goto opthelp; | |
1156 | break; | |
1157 | case OPT_VERIFY_RET_ERROR: | |
78021171 | 1158 | verify = SSL_VERIFY_PEER; |
acc00492 | 1159 | verify_args.return_error = 1; |
7e1b7485 RS |
1160 | break; |
1161 | case OPT_VERIFY_QUIET: | |
acc00492 | 1162 | verify_args.quiet = 1; |
7e1b7485 RS |
1163 | break; |
1164 | case OPT_BRIEF: | |
acc00492 | 1165 | c_brief = verify_args.quiet = c_quiet = 1; |
7e1b7485 RS |
1166 | break; |
1167 | case OPT_S_CASES: | |
1168 | if (ssl_args == NULL) | |
1169 | ssl_args = sk_OPENSSL_STRING_new_null(); | |
1170 | if (ssl_args == NULL | |
1171 | || !sk_OPENSSL_STRING_push(ssl_args, opt_flag()) | |
1172 | || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) { | |
1173 | BIO_printf(bio_err, "%s: Memory allocation failure\n", prog); | |
1174 | goto end; | |
1175 | } | |
1176 | break; | |
1177 | case OPT_V_CASES: | |
1178 | if (!opt_verify(o, vpm)) | |
1179 | goto end; | |
1180 | vpmtouched++; | |
1181 | break; | |
1182 | case OPT_X_CASES: | |
1183 | if (!args_excert(o, &exc)) | |
1184 | goto end; | |
1185 | break; | |
09b90e0e DB |
1186 | case OPT_IGNORE_UNEXPECTED_EOF: |
1187 | ignore_unexpected_eof = 1; | |
1188 | break; | |
7e1b7485 | 1189 | case OPT_PREXIT: |
0f113f3e | 1190 | prexit = 1; |
7e1b7485 RS |
1191 | break; |
1192 | case OPT_CRLF: | |
0f113f3e | 1193 | crlf = 1; |
7e1b7485 RS |
1194 | break; |
1195 | case OPT_QUIET: | |
1196 | c_quiet = c_ign_eof = 1; | |
1197 | break; | |
1198 | case OPT_NBIO: | |
1199 | c_nbio = 1; | |
1200 | break; | |
6ba8a5b7 RS |
1201 | case OPT_NOCMDS: |
1202 | cmdletters = 0; | |
1203 | break; | |
7e1b7485 | 1204 | case OPT_ENGINE: |
333b070e | 1205 | e = setup_engine(opt_arg(), 1); |
7e1b7485 RS |
1206 | break; |
1207 | case OPT_SSL_CLIENT_ENGINE: | |
333b070e RS |
1208 | #ifndef OPENSSL_NO_ENGINE |
1209 | ssl_client_engine = ENGINE_by_id(opt_arg()); | |
1210 | if (ssl_client_engine == NULL) { | |
1211 | BIO_printf(bio_err, "Error getting client auth engine\n"); | |
1212 | goto opthelp; | |
1213 | } | |
333b070e | 1214 | #endif |
7e1b7485 | 1215 | break; |
3ee1eac2 RS |
1216 | case OPT_R_CASES: |
1217 | if (!opt_rand(o)) | |
1218 | goto end; | |
7e1b7485 | 1219 | break; |
6bd4e3f2 P |
1220 | case OPT_PROV_CASES: |
1221 | if (!opt_provider(o)) | |
1222 | goto end; | |
1223 | break; | |
7e1b7485 | 1224 | case OPT_IGN_EOF: |
0f113f3e | 1225 | c_ign_eof = 1; |
7e1b7485 RS |
1226 | break; |
1227 | case OPT_NO_IGN_EOF: | |
0f113f3e | 1228 | c_ign_eof = 0; |
7e1b7485 | 1229 | break; |
7e1b7485 | 1230 | case OPT_DEBUG: |
0f113f3e | 1231 | c_debug = 1; |
7e1b7485 | 1232 | break; |
7e1b7485 | 1233 | case OPT_TLSEXTDEBUG: |
0f113f3e | 1234 | c_tlsextdebug = 1; |
7e1b7485 RS |
1235 | break; |
1236 | case OPT_STATUS: | |
057c676a | 1237 | #ifndef OPENSSL_NO_OCSP |
0f113f3e | 1238 | c_status_req = 1; |
057c676a | 1239 | #endif |
7e1b7485 | 1240 | break; |
7e1b7485 | 1241 | case OPT_WDEBUG: |
9c3bcfa0 | 1242 | #ifdef WATT32 |
0f113f3e MC |
1243 | dbug_init(); |
1244 | #endif | |
9c3bcfa0 | 1245 | break; |
7e1b7485 | 1246 | case OPT_MSG: |
0f113f3e | 1247 | c_msg = 1; |
7e1b7485 RS |
1248 | break; |
1249 | case OPT_MSGFILE: | |
1250 | bio_c_msg = BIO_new_file(opt_arg(), "w"); | |
1251 | break; | |
7e1b7485 | 1252 | case OPT_TRACE: |
9c3bcfa0 | 1253 | #ifndef OPENSSL_NO_SSL_TRACE |
0f113f3e MC |
1254 | c_msg = 2; |
1255 | #endif | |
9c3bcfa0 | 1256 | break; |
7e1b7485 | 1257 | case OPT_SECURITY_DEBUG: |
0f113f3e | 1258 | sdebug = 1; |
7e1b7485 RS |
1259 | break; |
1260 | case OPT_SECURITY_DEBUG_VERBOSE: | |
0f113f3e | 1261 | sdebug = 2; |
7e1b7485 RS |
1262 | break; |
1263 | case OPT_SHOWCERTS: | |
0f113f3e | 1264 | c_showcerts = 1; |
7e1b7485 RS |
1265 | break; |
1266 | case OPT_NBIO_TEST: | |
0f113f3e | 1267 | nbio_test = 1; |
7e1b7485 RS |
1268 | break; |
1269 | case OPT_STATE: | |
0f113f3e | 1270 | state = 1; |
7e1b7485 | 1271 | break; |
7e1b7485 RS |
1272 | case OPT_PSK_IDENTITY: |
1273 | psk_identity = opt_arg(); | |
1274 | break; | |
1275 | case OPT_PSK: | |
1276 | for (p = psk_key = opt_arg(); *p; p++) { | |
18295f0c | 1277 | if (isxdigit(_UC(*p))) |
0f113f3e | 1278 | continue; |
7e1b7485 RS |
1279 | BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key); |
1280 | goto end; | |
0f113f3e | 1281 | } |
13cbe5e7 | 1282 | break; |
e261bdd1 MC |
1283 | case OPT_PSK_SESS: |
1284 | psksessf = opt_arg(); | |
1285 | break; | |
edc032b5 | 1286 | #ifndef OPENSSL_NO_SRP |
7e1b7485 RS |
1287 | case OPT_SRPUSER: |
1288 | srp_arg.srplogin = opt_arg(); | |
0d5301af KR |
1289 | if (min_version < TLS1_VERSION) |
1290 | min_version = TLS1_VERSION; | |
7e1b7485 RS |
1291 | break; |
1292 | case OPT_SRPPASS: | |
1293 | srppass = opt_arg(); | |
0d5301af KR |
1294 | if (min_version < TLS1_VERSION) |
1295 | min_version = TLS1_VERSION; | |
7e1b7485 RS |
1296 | break; |
1297 | case OPT_SRP_STRENGTH: | |
1298 | srp_arg.strength = atoi(opt_arg()); | |
0f113f3e MC |
1299 | BIO_printf(bio_err, "SRP minimal length for N is %d\n", |
1300 | srp_arg.strength); | |
0d5301af KR |
1301 | if (min_version < TLS1_VERSION) |
1302 | min_version = TLS1_VERSION; | |
7e1b7485 RS |
1303 | break; |
1304 | case OPT_SRP_LATEUSER: | |
0f113f3e | 1305 | srp_lateuser = 1; |
0d5301af KR |
1306 | if (min_version < TLS1_VERSION) |
1307 | min_version = TLS1_VERSION; | |
7e1b7485 RS |
1308 | break; |
1309 | case OPT_SRP_MOREGROUPS: | |
0f113f3e | 1310 | srp_arg.amp = 1; |
0d5301af KR |
1311 | if (min_version < TLS1_VERSION) |
1312 | min_version = TLS1_VERSION; | |
7e1b7485 | 1313 | break; |
edc032b5 | 1314 | #endif |
287d0b94 DSH |
1315 | case OPT_SSL_CONFIG: |
1316 | ssl_config = opt_arg(); | |
1317 | break; | |
7e1b7485 | 1318 | case OPT_SSL3: |
0d5301af KR |
1319 | min_version = SSL3_VERSION; |
1320 | max_version = SSL3_VERSION; | |
2c9ba46c BB |
1321 | socket_type = SOCK_STREAM; |
1322 | #ifndef OPENSSL_NO_DTLS | |
1323 | isdtls = 0; | |
1324 | #endif | |
9c3bcfa0 | 1325 | break; |
582a17d6 MC |
1326 | case OPT_TLS1_3: |
1327 | min_version = TLS1_3_VERSION; | |
1328 | max_version = TLS1_3_VERSION; | |
2c9ba46c BB |
1329 | socket_type = SOCK_STREAM; |
1330 | #ifndef OPENSSL_NO_DTLS | |
1331 | isdtls = 0; | |
1332 | #endif | |
582a17d6 | 1333 | break; |
7e1b7485 | 1334 | case OPT_TLS1_2: |
0d5301af KR |
1335 | min_version = TLS1_2_VERSION; |
1336 | max_version = TLS1_2_VERSION; | |
2c9ba46c BB |
1337 | socket_type = SOCK_STREAM; |
1338 | #ifndef OPENSSL_NO_DTLS | |
1339 | isdtls = 0; | |
1340 | #endif | |
7e1b7485 RS |
1341 | break; |
1342 | case OPT_TLS1_1: | |
0d5301af KR |
1343 | min_version = TLS1_1_VERSION; |
1344 | max_version = TLS1_1_VERSION; | |
2c9ba46c BB |
1345 | socket_type = SOCK_STREAM; |
1346 | #ifndef OPENSSL_NO_DTLS | |
1347 | isdtls = 0; | |
1348 | #endif | |
7e1b7485 RS |
1349 | break; |
1350 | case OPT_TLS1: | |
0d5301af KR |
1351 | min_version = TLS1_VERSION; |
1352 | max_version = TLS1_VERSION; | |
2c9ba46c BB |
1353 | socket_type = SOCK_STREAM; |
1354 | #ifndef OPENSSL_NO_DTLS | |
1355 | isdtls = 0; | |
1356 | #endif | |
7e1b7485 | 1357 | break; |
7e1b7485 | 1358 | case OPT_DTLS: |
6b01bed2 | 1359 | #ifndef OPENSSL_NO_DTLS |
0f113f3e MC |
1360 | meth = DTLS_client_method(); |
1361 | socket_type = SOCK_DGRAM; | |
8ccc2377 | 1362 | isdtls = 1; |
6b01bed2 | 1363 | #endif |
7e1b7485 RS |
1364 | break; |
1365 | case OPT_DTLS1: | |
6b01bed2 | 1366 | #ifndef OPENSSL_NO_DTLS1 |
0d5301af KR |
1367 | meth = DTLS_client_method(); |
1368 | min_version = DTLS1_VERSION; | |
1369 | max_version = DTLS1_VERSION; | |
0f113f3e | 1370 | socket_type = SOCK_DGRAM; |
8ccc2377 | 1371 | isdtls = 1; |
6b01bed2 | 1372 | #endif |
7e1b7485 RS |
1373 | break; |
1374 | case OPT_DTLS1_2: | |
6b01bed2 | 1375 | #ifndef OPENSSL_NO_DTLS1_2 |
0d5301af KR |
1376 | meth = DTLS_client_method(); |
1377 | min_version = DTLS1_2_VERSION; | |
1378 | max_version = DTLS1_2_VERSION; | |
0f113f3e | 1379 | socket_type = SOCK_DGRAM; |
8ccc2377 MC |
1380 | isdtls = 1; |
1381 | #endif | |
1382 | break; | |
1383 | case OPT_SCTP: | |
1384 | #ifndef OPENSSL_NO_SCTP | |
1385 | protocol = IPPROTO_SCTP; | |
09d62b33 MT |
1386 | #endif |
1387 | break; | |
1388 | case OPT_SCTP_LABEL_BUG: | |
1389 | #ifndef OPENSSL_NO_SCTP | |
1390 | sctp_label_bug = 1; | |
6b01bed2 | 1391 | #endif |
7e1b7485 RS |
1392 | break; |
1393 | case OPT_TIMEOUT: | |
6b01bed2 | 1394 | #ifndef OPENSSL_NO_DTLS |
0f113f3e | 1395 | enable_timeouts = 1; |
6b01bed2 | 1396 | #endif |
7e1b7485 RS |
1397 | break; |
1398 | case OPT_MTU: | |
6b01bed2 | 1399 | #ifndef OPENSSL_NO_DTLS |
7e1b7485 | 1400 | socket_mtu = atol(opt_arg()); |
0f113f3e | 1401 | #endif |
6b01bed2 | 1402 | break; |
7e1b7485 | 1403 | case OPT_FALLBACKSCSV: |
0f113f3e | 1404 | fallback_scsv = 1; |
7e1b7485 RS |
1405 | break; |
1406 | case OPT_KEYFORM: | |
6d382c74 | 1407 | if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format)) |
7e1b7485 RS |
1408 | goto opthelp; |
1409 | break; | |
1410 | case OPT_PASS: | |
1411 | passarg = opt_arg(); | |
1412 | break; | |
1413 | case OPT_CERT_CHAIN: | |
1414 | chain_file = opt_arg(); | |
1415 | break; | |
1416 | case OPT_KEY: | |
1417 | key_file = opt_arg(); | |
1418 | break; | |
1419 | case OPT_RECONNECT: | |
0f113f3e | 1420 | reconnect = 5; |
7e1b7485 RS |
1421 | break; |
1422 | case OPT_CAPATH: | |
1423 | CApath = opt_arg(); | |
1424 | break; | |
2b6bcb70 MC |
1425 | case OPT_NOCAPATH: |
1426 | noCApath = 1; | |
1427 | break; | |
7e1b7485 RS |
1428 | case OPT_CHAINCAPATH: |
1429 | chCApath = opt_arg(); | |
1430 | break; | |
1431 | case OPT_VERIFYCAPATH: | |
1432 | vfyCApath = opt_arg(); | |
1433 | break; | |
1434 | case OPT_BUILD_CHAIN: | |
0f113f3e | 1435 | build_chain = 1; |
7e1b7485 | 1436 | break; |
d2add501 DSH |
1437 | case OPT_REQCAFILE: |
1438 | ReqCAfile = opt_arg(); | |
1439 | break; | |
7e1b7485 RS |
1440 | case OPT_CAFILE: |
1441 | CAfile = opt_arg(); | |
1442 | break; | |
2b6bcb70 MC |
1443 | case OPT_NOCAFILE: |
1444 | noCAfile = 1; | |
1445 | break; | |
dd696a55 RP |
1446 | #ifndef OPENSSL_NO_CT |
1447 | case OPT_NOCT: | |
43341433 | 1448 | ct_validation = 0; |
dd696a55 | 1449 | break; |
43341433 VD |
1450 | case OPT_CT: |
1451 | ct_validation = 1; | |
dd696a55 RP |
1452 | break; |
1453 | case OPT_CTLOG_FILE: | |
1454 | ctlog_file = opt_arg(); | |
1455 | break; | |
1456 | #endif | |
7e1b7485 RS |
1457 | case OPT_CHAINCAFILE: |
1458 | chCAfile = opt_arg(); | |
1459 | break; | |
1460 | case OPT_VERIFYCAFILE: | |
1461 | vfyCAfile = opt_arg(); | |
1462 | break; | |
fd3397fc RL |
1463 | case OPT_CASTORE: |
1464 | CAstore = opt_arg(); | |
1465 | break; | |
1466 | case OPT_NOCASTORE: | |
1467 | noCAstore = 1; | |
1468 | break; | |
1469 | case OPT_CHAINCASTORE: | |
1470 | chCAstore = opt_arg(); | |
1471 | break; | |
1472 | case OPT_VERIFYCASTORE: | |
1473 | vfyCAstore = opt_arg(); | |
1474 | break; | |
cddd424a VD |
1475 | case OPT_DANE_TLSA_DOMAIN: |
1476 | dane_tlsa_domain = opt_arg(); | |
1477 | break; | |
1478 | case OPT_DANE_TLSA_RRDATA: | |
1479 | if (dane_tlsa_rrset == NULL) | |
1480 | dane_tlsa_rrset = sk_OPENSSL_STRING_new_null(); | |
1481 | if (dane_tlsa_rrset == NULL || | |
1482 | !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) { | |
1483 | BIO_printf(bio_err, "%s: Memory allocation failure\n", prog); | |
1484 | goto end; | |
1485 | } | |
1486 | break; | |
c4fbed6c VD |
1487 | case OPT_DANE_EE_NO_NAME: |
1488 | dane_ee_no_name = 1; | |
1489 | break; | |
7e1b7485 | 1490 | case OPT_NEXTPROTONEG: |
1595ca02 | 1491 | #ifndef OPENSSL_NO_NEXTPROTONEG |
7e1b7485 | 1492 | next_proto_neg_in = opt_arg(); |
1595ca02 | 1493 | #endif |
7e1b7485 RS |
1494 | break; |
1495 | case OPT_ALPN: | |
1496 | alpn_in = opt_arg(); | |
1497 | break; | |
1498 | case OPT_SERVERINFO: | |
1499 | p = opt_arg(); | |
1500 | len = strlen(p); | |
1501 | for (start = 0, i = 0; i <= len; ++i) { | |
1502 | if (i == len || p[i] == ',') { | |
1503 | serverinfo_types[serverinfo_count] = atoi(p + start); | |
1504 | if (++serverinfo_count == MAX_SI_TYPES) | |
1505 | break; | |
0f113f3e MC |
1506 | start = i + 1; |
1507 | } | |
0f113f3e | 1508 | } |
7e1b7485 | 1509 | break; |
7e1b7485 RS |
1510 | case OPT_STARTTLS: |
1511 | if (!opt_pair(opt_arg(), services, &starttls_proto)) | |
1512 | goto end; | |
46da5f9c | 1513 | break; |
7e1b7485 RS |
1514 | case OPT_SERVERNAME: |
1515 | servername = opt_arg(); | |
7e1b7485 | 1516 | break; |
11ba87f2 MC |
1517 | case OPT_NOSERVERNAME: |
1518 | noservername = 1; | |
1519 | break; | |
7e1b7485 | 1520 | case OPT_USE_SRTP: |
dad88680 | 1521 | #ifndef OPENSSL_NO_SRTP |
7e1b7485 | 1522 | srtp_profiles = opt_arg(); |
dad88680 | 1523 | #endif |
7e1b7485 RS |
1524 | break; |
1525 | case OPT_KEYMATEXPORT: | |
1526 | keymatexportlabel = opt_arg(); | |
1527 | break; | |
1528 | case OPT_KEYMATEXPORTLEN: | |
1529 | keymatexportlen = atoi(opt_arg()); | |
0f113f3e | 1530 | break; |
7e25dd6d MC |
1531 | case OPT_ASYNC: |
1532 | async = 1; | |
1533 | break; | |
cf72c757 F |
1534 | case OPT_MAXFRAGLEN: |
1535 | len = atoi(opt_arg()); | |
1536 | switch (len) { | |
1537 | case 512: | |
1538 | maxfraglen = TLSEXT_max_fragment_length_512; | |
1539 | break; | |
1540 | case 1024: | |
1541 | maxfraglen = TLSEXT_max_fragment_length_1024; | |
1542 | break; | |
1543 | case 2048: | |
1544 | maxfraglen = TLSEXT_max_fragment_length_2048; | |
1545 | break; | |
1546 | case 4096: | |
1547 | maxfraglen = TLSEXT_max_fragment_length_4096; | |
1548 | break; | |
1549 | default: | |
1550 | BIO_printf(bio_err, | |
1551 | "%s: Max Fragment Len %u is out of permitted values", | |
1552 | prog, len); | |
1553 | goto opthelp; | |
1554 | } | |
1555 | break; | |
28e5ea88 F |
1556 | case OPT_MAX_SEND_FRAG: |
1557 | max_send_fragment = atoi(opt_arg()); | |
28e5ea88 | 1558 | break; |
032c6d21 MC |
1559 | case OPT_SPLIT_SEND_FRAG: |
1560 | split_send_fragment = atoi(opt_arg()); | |
032c6d21 MC |
1561 | break; |
1562 | case OPT_MAX_PIPELINES: | |
1563 | max_pipelines = atoi(opt_arg()); | |
1564 | break; | |
dad78fb1 MC |
1565 | case OPT_READ_BUF: |
1566 | read_buf_len = atoi(opt_arg()); | |
1567 | break; | |
4bf73e9f PW |
1568 | case OPT_KEYLOG_FILE: |
1569 | keylog_file = opt_arg(); | |
1570 | break; | |
923ac827 MC |
1571 | case OPT_EARLY_DATA: |
1572 | early_data_file = opt_arg(); | |
1573 | break; | |
32097b33 MC |
1574 | case OPT_ENABLE_PHA: |
1575 | enable_pha = 1; | |
9d75dce3 | 1576 | break; |
0f113f3e | 1577 | } |
0f113f3e | 1578 | } |
49b26f54 | 1579 | |
fe08bd76 RS |
1580 | if (count4or6 >= 2) { |
1581 | BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog); | |
1582 | goto opthelp; | |
1583 | } | |
11ba87f2 MC |
1584 | if (noservername) { |
1585 | if (servername != NULL) { | |
1586 | BIO_printf(bio_err, | |
1587 | "%s: Can't use -servername and -noservername together\n", | |
1588 | prog); | |
1589 | goto opthelp; | |
1590 | } | |
1591 | if (dane_tlsa_domain != NULL) { | |
1592 | BIO_printf(bio_err, | |
1593 | "%s: Can't use -dane_tlsa_domain and -noservername together\n", | |
1594 | prog); | |
1595 | goto opthelp; | |
1596 | } | |
1597 | } | |
7e1b7485 | 1598 | argc = opt_num_rest(); |
729ef856 CB |
1599 | if (argc == 1) { |
1600 | /* If there's a positional argument, it's the equivalent of | |
1601 | * OPT_CONNECT. | |
1602 | * Don't allow -connect and a separate argument. | |
1603 | */ | |
1604 | if (connectstr != NULL) { | |
1605 | BIO_printf(bio_err, | |
1606 | "%s: must not provide both -connect option and target parameter\n", | |
1607 | prog); | |
1608 | goto opthelp; | |
1609 | } | |
1610 | connect_type = use_inet; | |
222417eb | 1611 | freeandcopy(&connectstr, *opt_rest()); |
729ef856 | 1612 | } else if (argc != 0) { |
03358517 | 1613 | goto opthelp; |
729ef856 | 1614 | } |
0f113f3e | 1615 | |
837f87c2 PY |
1616 | #ifndef OPENSSL_NO_NEXTPROTONEG |
1617 | if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) { | |
1618 | BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n"); | |
1619 | goto opthelp; | |
1620 | } | |
1621 | #endif | |
f7201301 M |
1622 | |
1623 | if (connectstr != NULL) { | |
ab69ac00 RL |
1624 | int res; |
1625 | char *tmp_host = host, *tmp_port = port; | |
f7201301 M |
1626 | |
1627 | res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST); | |
ab69ac00 RL |
1628 | if (tmp_host != host) |
1629 | OPENSSL_free(tmp_host); | |
1630 | if (tmp_port != port) | |
1631 | OPENSSL_free(tmp_port); | |
1632 | if (!res) { | |
d6073e27 | 1633 | BIO_printf(bio_err, |
f7201301 M |
1634 | "%s: -connect argument or target parameter malformed or ambiguous\n", |
1635 | prog); | |
ab69ac00 RL |
1636 | goto end; |
1637 | } | |
f7201301 M |
1638 | } |
1639 | ||
1640 | if (proxystr != NULL) { | |
1641 | int res; | |
ab69ac00 | 1642 | char *tmp_host = host, *tmp_port = port; |
f7201301 M |
1643 | |
1644 | if (host == NULL || port == NULL) { | |
1645 | BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog); | |
1646 | goto opthelp; | |
1647 | } | |
1648 | ||
1649 | /* Retain the original target host:port for use in the HTTP proxy connect string */ | |
1650 | thost = OPENSSL_strdup(host); | |
1651 | tport = OPENSSL_strdup(port); | |
1652 | if (thost == NULL || tport == NULL) { | |
1653 | BIO_printf(bio_err, "%s: out of memory\n", prog); | |
1654 | goto end; | |
1655 | } | |
1656 | ||
1657 | res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST); | |
ab69ac00 RL |
1658 | if (tmp_host != host) |
1659 | OPENSSL_free(tmp_host); | |
1660 | if (tmp_port != port) | |
1661 | OPENSSL_free(tmp_port); | |
1662 | if (!res) { | |
1663 | BIO_printf(bio_err, | |
f7201301 | 1664 | "%s: -proxy argument malformed or ambiguous\n", prog); |
552bf8ec | 1665 | goto end; |
ab69ac00 | 1666 | } |
552bf8ec | 1667 | } |
552bf8ec | 1668 | |
ebc01683 JH |
1669 | if (bindstr != NULL) { |
1670 | int res; | |
1671 | res = BIO_parse_hostserv(bindstr, &bindhost, &bindport, | |
1672 | BIO_PARSE_PRIO_HOST); | |
1673 | if (!res) { | |
1674 | BIO_printf(bio_err, | |
1675 | "%s: -bind argument parameter malformed or ambiguous\n", | |
1676 | prog); | |
1677 | goto end; | |
1678 | } | |
1679 | } | |
1680 | ||
326eaa94 | 1681 | #ifdef AF_UNIX |
ab69ac00 | 1682 | if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) { |
0f113f3e MC |
1683 | BIO_printf(bio_err, |
1684 | "Can't use unix sockets and datagrams together\n"); | |
1685 | goto end; | |
1686 | } | |
326eaa94 | 1687 | #endif |
f3b7bdad | 1688 | |
8ccc2377 MC |
1689 | #ifndef OPENSSL_NO_SCTP |
1690 | if (protocol == IPPROTO_SCTP) { | |
1691 | if (socket_type != SOCK_DGRAM) { | |
1692 | BIO_printf(bio_err, "Can't use -sctp without DTLS\n"); | |
1693 | goto end; | |
1694 | } | |
1695 | /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */ | |
1696 | socket_type = SOCK_STREAM; | |
1697 | } | |
1698 | #endif | |
032c6d21 | 1699 | |
e481f9b9 | 1700 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
0f113f3e MC |
1701 | next_proto.status = -1; |
1702 | if (next_proto_neg_in) { | |
1703 | next_proto.data = | |
1704 | next_protos_parse(&next_proto.len, next_proto_neg_in); | |
1705 | if (next_proto.data == NULL) { | |
1706 | BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n"); | |
1707 | goto end; | |
1708 | } | |
1709 | } else | |
1710 | next_proto.data = NULL; | |
ee2ffc27 BL |
1711 | #endif |
1712 | ||
7e1b7485 | 1713 | if (!app_passwd(passarg, NULL, &pass, NULL)) { |
69738dad M |
1714 | BIO_printf(bio_err, "Error getting private key password\n"); |
1715 | goto end; | |
1716 | } | |
1717 | ||
1718 | if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) { | |
1719 | BIO_printf(bio_err, "Error getting proxy password\n"); | |
1720 | goto end; | |
1721 | } | |
1722 | ||
1723 | if (proxypass != NULL && proxyuser == NULL) { | |
1724 | BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n"); | |
0f113f3e MC |
1725 | goto end; |
1726 | } | |
1727 | ||
1728 | if (key_file == NULL) | |
1729 | key_file = cert_file; | |
1730 | ||
2234212c | 1731 | if (key_file != NULL) { |
7e1b7485 | 1732 | key = load_key(key_file, key_format, 0, pass, e, |
0f113f3e | 1733 | "client certificate private key file"); |
01c12100 | 1734 | if (key == NULL) |
0f113f3e | 1735 | goto end; |
0f113f3e MC |
1736 | } |
1737 | ||
2234212c | 1738 | if (cert_file != NULL) { |
2a33470b | 1739 | cert = load_cert_pass(cert_file, cert_format, pass, "client certificate file"); |
01c12100 | 1740 | if (cert == NULL) |
0f113f3e | 1741 | goto end; |
0f113f3e MC |
1742 | } |
1743 | ||
2234212c | 1744 | if (chain_file != NULL) { |
b3c5aadf | 1745 | if (!load_certs(chain_file, &chain, pass, "client certificate chain")) |
0f113f3e MC |
1746 | goto end; |
1747 | } | |
1748 | ||
2234212c | 1749 | if (crl_file != NULL) { |
0f113f3e | 1750 | X509_CRL *crl; |
9d5aca65 DO |
1751 | crl = load_crl(crl_file, crl_format, "CRL"); |
1752 | if (crl == NULL) | |
0f113f3e | 1753 | goto end; |
0f113f3e | 1754 | crls = sk_X509_CRL_new_null(); |
7e1b7485 | 1755 | if (crls == NULL || !sk_X509_CRL_push(crls, crl)) { |
0f113f3e MC |
1756 | BIO_puts(bio_err, "Error adding CRL\n"); |
1757 | ERR_print_errors(bio_err); | |
1758 | X509_CRL_free(crl); | |
1759 | goto end; | |
1760 | } | |
1761 | } | |
1762 | ||
7e1b7485 | 1763 | if (!load_excert(&exc)) |
0f113f3e MC |
1764 | goto end; |
1765 | ||
0f113f3e MC |
1766 | if (bio_c_out == NULL) { |
1767 | if (c_quiet && !c_debug) { | |
1768 | bio_c_out = BIO_new(BIO_s_null()); | |
2234212c | 1769 | if (c_msg && bio_c_msg == NULL) |
a60994df | 1770 | bio_c_msg = dup_bio_out(FORMAT_TEXT); |
7e1b7485 | 1771 | } else if (bio_c_out == NULL) |
a60994df | 1772 | bio_c_out = dup_bio_out(FORMAT_TEXT); |
0f113f3e | 1773 | } |
edc032b5 | 1774 | #ifndef OPENSSL_NO_SRP |
7e1b7485 | 1775 | if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) { |
0f113f3e MC |
1776 | BIO_printf(bio_err, "Error getting password\n"); |
1777 | goto end; | |
1778 | } | |
1779 | #endif | |
1780 | ||
1781 | ctx = SSL_CTX_new(meth); | |
1782 | if (ctx == NULL) { | |
1783 | ERR_print_errors(bio_err); | |
1784 | goto end; | |
1785 | } | |
1786 | ||
693cf80c KR |
1787 | SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY); |
1788 | ||
0f113f3e | 1789 | if (sdebug) |
ecf3a1fb | 1790 | ssl_ctx_security_debug(ctx, sdebug); |
0f113f3e | 1791 | |
8f8be103 RL |
1792 | if (!config_ctx(cctx, ssl_args, ctx)) |
1793 | goto end; | |
1794 | ||
2234212c | 1795 | if (ssl_config != NULL) { |
287d0b94 DSH |
1796 | if (SSL_CTX_config(ctx, ssl_config) == 0) { |
1797 | BIO_printf(bio_err, "Error using configuration \"%s\"\n", | |
1798 | ssl_config); | |
d6073e27 F |
1799 | ERR_print_errors(bio_err); |
1800 | goto end; | |
287d0b94 DSH |
1801 | } |
1802 | } | |
1803 | ||
09d62b33 MT |
1804 | #ifndef OPENSSL_NO_SCTP |
1805 | if (protocol == IPPROTO_SCTP && sctp_label_bug == 1) | |
1806 | SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG); | |
1807 | #endif | |
1808 | ||
8f8be103 RL |
1809 | if (min_version != 0 |
1810 | && SSL_CTX_set_min_proto_version(ctx, min_version) == 0) | |
0d5301af | 1811 | goto end; |
8f8be103 RL |
1812 | if (max_version != 0 |
1813 | && SSL_CTX_set_max_proto_version(ctx, max_version) == 0) | |
0d5301af KR |
1814 | goto end; |
1815 | ||
09b90e0e DB |
1816 | if (ignore_unexpected_eof) |
1817 | SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF); | |
1818 | ||
7e1b7485 | 1819 | if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) { |
ac59d705 MC |
1820 | BIO_printf(bio_err, "Error setting verify params\n"); |
1821 | ERR_print_errors(bio_err); | |
1822 | goto end; | |
1823 | } | |
0f113f3e | 1824 | |
5e6f9775 | 1825 | if (async) { |
7e25dd6d | 1826 | SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC); |
5e6f9775 | 1827 | } |
28e5ea88 | 1828 | |
36b2cfb1 F |
1829 | if (max_send_fragment > 0 |
1830 | && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) { | |
1831 | BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n", | |
1832 | prog, max_send_fragment); | |
1833 | goto end; | |
1834 | } | |
28e5ea88 | 1835 | |
36b2cfb1 F |
1836 | if (split_send_fragment > 0 |
1837 | && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) { | |
1838 | BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n", | |
1839 | prog, split_send_fragment); | |
1840 | goto end; | |
032c6d21 | 1841 | } |
36b2cfb1 F |
1842 | |
1843 | if (max_pipelines > 0 | |
1844 | && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) { | |
1845 | BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n", | |
1846 | prog, max_pipelines); | |
1847 | goto end; | |
032c6d21 | 1848 | } |
7e25dd6d | 1849 | |
dad78fb1 MC |
1850 | if (read_buf_len > 0) { |
1851 | SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len); | |
1852 | } | |
1853 | ||
cf72c757 F |
1854 | if (maxfraglen > 0 |
1855 | && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) { | |
1856 | BIO_printf(bio_err, | |
1857 | "%s: Max Fragment Length code %u is out of permitted values" | |
1858 | "\n", prog, maxfraglen); | |
1859 | goto end; | |
1860 | } | |
1861 | ||
fd3397fc RL |
1862 | if (!ssl_load_stores(ctx, |
1863 | vfyCApath, vfyCAfile, vfyCAstore, | |
1864 | chCApath, chCAfile, chCAstore, | |
0f113f3e MC |
1865 | crls, crl_download)) { |
1866 | BIO_printf(bio_err, "Error loading store locations\n"); | |
1867 | ERR_print_errors(bio_err); | |
1868 | goto end; | |
1869 | } | |
d2add501 DSH |
1870 | if (ReqCAfile != NULL) { |
1871 | STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null(); | |
5969a2dd | 1872 | |
d2add501 DSH |
1873 | if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) { |
1874 | sk_X509_NAME_pop_free(nm, X509_NAME_free); | |
1875 | BIO_printf(bio_err, "Error loading CA names\n"); | |
1876 | ERR_print_errors(bio_err); | |
1877 | goto end; | |
1878 | } | |
1879 | SSL_CTX_set0_CA_list(ctx, nm); | |
1880 | } | |
59d2d48f | 1881 | #ifndef OPENSSL_NO_ENGINE |
0f113f3e MC |
1882 | if (ssl_client_engine) { |
1883 | if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) { | |
1884 | BIO_puts(bio_err, "Error setting client auth engine\n"); | |
1885 | ERR_print_errors(bio_err); | |
1886 | ENGINE_free(ssl_client_engine); | |
1887 | goto end; | |
1888 | } | |
1889 | ENGINE_free(ssl_client_engine); | |
1890 | } | |
59d2d48f DSH |
1891 | #endif |
1892 | ||
ddac1974 | 1893 | #ifndef OPENSSL_NO_PSK |
dba31777 | 1894 | if (psk_key != NULL) { |
0f113f3e | 1895 | if (c_debug) |
d6073e27 | 1896 | BIO_printf(bio_c_out, "PSK key given, setting client callback\n"); |
0f113f3e MC |
1897 | SSL_CTX_set_psk_client_callback(ctx, psk_client_cb); |
1898 | } | |
e783bae2 | 1899 | #endif |
e261bdd1 MC |
1900 | if (psksessf != NULL) { |
1901 | BIO *stmp = BIO_new_file(psksessf, "r"); | |
1902 | ||
1903 | if (stmp == NULL) { | |
1904 | BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf); | |
1905 | ERR_print_errors(bio_err); | |
1906 | goto end; | |
1907 | } | |
1908 | psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL); | |
1909 | BIO_free(stmp); | |
1910 | if (psksess == NULL) { | |
1911 | BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf); | |
1912 | ERR_print_errors(bio_err); | |
1913 | goto end; | |
1914 | } | |
e261bdd1 | 1915 | } |
5ffff599 MC |
1916 | if (psk_key != NULL || psksess != NULL) |
1917 | SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb); | |
1918 | ||
e783bae2 | 1919 | #ifndef OPENSSL_NO_SRTP |
ac59d705 | 1920 | if (srtp_profiles != NULL) { |
7e1b7485 RS |
1921 | /* Returns 0 on success! */ |
1922 | if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) { | |
ac59d705 MC |
1923 | BIO_printf(bio_err, "Error setting SRTP profile\n"); |
1924 | ERR_print_errors(bio_err); | |
1925 | goto end; | |
1926 | } | |
1927 | } | |
0f113f3e | 1928 | #endif |
7e1b7485 | 1929 | |
2234212c | 1930 | if (exc != NULL) |
0f113f3e | 1931 | ssl_ctx_set_excert(ctx, exc); |
d02b48c6 | 1932 | |
e481f9b9 | 1933 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
2234212c | 1934 | if (next_proto.data != NULL) |
0f113f3e | 1935 | SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto); |
e481f9b9 | 1936 | #endif |
0f113f3e | 1937 | if (alpn_in) { |
817cd0d5 | 1938 | size_t alpn_len; |
0f113f3e MC |
1939 | unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in); |
1940 | ||
1941 | if (alpn == NULL) { | |
1942 | BIO_printf(bio_err, "Error parsing -alpn argument\n"); | |
1943 | goto end; | |
1944 | } | |
7e1b7485 RS |
1945 | /* Returns 0 on success! */ |
1946 | if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) { | |
d6073e27 | 1947 | BIO_printf(bio_err, "Error setting ALPN\n"); |
ac59d705 MC |
1948 | goto end; |
1949 | } | |
0f113f3e MC |
1950 | OPENSSL_free(alpn); |
1951 | } | |
e481f9b9 | 1952 | |
7e1b7485 | 1953 | for (i = 0; i < serverinfo_count; i++) { |
61986d32 | 1954 | if (!SSL_CTX_add_client_custom_ext(ctx, |
7e1b7485 RS |
1955 | serverinfo_types[i], |
1956 | NULL, NULL, NULL, | |
1957 | serverinfo_cli_parse_cb, NULL)) { | |
1958 | BIO_printf(bio_err, | |
d6073e27 F |
1959 | "Warning: Unable to add custom extension %u, skipping\n", |
1960 | serverinfo_types[i]); | |
ac59d705 | 1961 | } |
0f113f3e | 1962 | } |
ee2ffc27 | 1963 | |
0f113f3e MC |
1964 | if (state) |
1965 | SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback); | |
d02b48c6 | 1966 | |
dd696a55 | 1967 | #ifndef OPENSSL_NO_CT |
43341433 VD |
1968 | /* Enable SCT processing, without early connection termination */ |
1969 | if (ct_validation && | |
1970 | !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) { | |
dd696a55 RP |
1971 | ERR_print_errors(bio_err); |
1972 | goto end; | |
1973 | } | |
1974 | ||
70073f3e | 1975 | if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) { |
43341433 | 1976 | if (ct_validation) { |
328f36c5 RP |
1977 | ERR_print_errors(bio_err); |
1978 | goto end; | |
1979 | } | |
1980 | ||
1981 | /* | |
1982 | * If CT validation is not enabled, the log list isn't needed so don't | |
1983 | * show errors or abort. We try to load it regardless because then we | |
1984 | * can show the names of the logs any SCTs came from (SCTs may be seen | |
1985 | * even with validation disabled). | |
1986 | */ | |
1987 | ERR_clear_error(); | |
dd696a55 RP |
1988 | } |
1989 | #endif | |
1990 | ||
0f113f3e | 1991 | SSL_CTX_set_verify(ctx, verify, verify_callback); |
d02b48c6 | 1992 | |
fd3397fc RL |
1993 | if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath, |
1994 | CAstore, noCAstore)) { | |
0f113f3e | 1995 | ERR_print_errors(bio_err); |
7e1b7485 | 1996 | goto end; |
0f113f3e | 1997 | } |
d02b48c6 | 1998 | |
0f113f3e | 1999 | ssl_ctx_add_crls(ctx, crls, crl_download); |
fdb78f3d | 2000 | |
0f113f3e MC |
2001 | if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain)) |
2002 | goto end; | |
74ecfab4 | 2003 | |
11ba87f2 | 2004 | if (!noservername) { |
0f113f3e MC |
2005 | tlsextcbp.biodebug = bio_err; |
2006 | SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb); | |
2007 | SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp); | |
2008 | } | |
2009 | # ifndef OPENSSL_NO_SRP | |
2010 | if (srp_arg.srplogin) { | |
2011 | if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) { | |
2012 | BIO_printf(bio_err, "Unable to set SRP username\n"); | |
2013 | goto end; | |
2014 | } | |
2015 | srp_arg.msg = c_msg; | |
2016 | srp_arg.debug = c_debug; | |
2017 | SSL_CTX_set_srp_cb_arg(ctx, &srp_arg); | |
2018 | SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb); | |
2019 | SSL_CTX_set_srp_strength(ctx, srp_arg.strength); | |
2020 | if (c_msg || c_debug || srp_arg.amp == 0) | |
2021 | SSL_CTX_set_srp_verify_param_callback(ctx, | |
2022 | ssl_srp_verify_param_cb); | |
2023 | } | |
2024 | # endif | |
0f113f3e | 2025 | |
cddd424a VD |
2026 | if (dane_tlsa_domain != NULL) { |
2027 | if (SSL_CTX_dane_enable(ctx) <= 0) { | |
2028 | BIO_printf(bio_err, | |
d6073e27 F |
2029 | "%s: Error enabling DANE TLSA authentication.\n", |
2030 | prog); | |
cddd424a VD |
2031 | ERR_print_errors(bio_err); |
2032 | goto end; | |
2033 | } | |
2034 | } | |
2035 | ||
be62b22b MC |
2036 | /* |
2037 | * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can | |
2038 | * come at any time. Therefore we use a callback to write out the session | |
2039 | * when we know about it. This approach works for < TLSv1.3 as well. | |
2040 | */ | |
20c0bce5 MC |
2041 | SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT |
2042 | | SSL_SESS_CACHE_NO_INTERNAL_STORE); | |
2043 | SSL_CTX_sess_set_new_cb(ctx, new_session_cb); | |
be62b22b | 2044 | |
4bf73e9f PW |
2045 | if (set_keylog_file(ctx, keylog_file)) |
2046 | goto end; | |
2047 | ||
0f113f3e | 2048 | con = SSL_new(ctx); |
f84a648c K |
2049 | if (con == NULL) |
2050 | goto end; | |
2051 | ||
32097b33 MC |
2052 | if (enable_pha) |
2053 | SSL_set_post_handshake_auth(con, 1); | |
9d75dce3 | 2054 | |
2234212c | 2055 | if (sess_in != NULL) { |
0f113f3e MC |
2056 | SSL_SESSION *sess; |
2057 | BIO *stmp = BIO_new_file(sess_in, "r"); | |
2234212c | 2058 | if (stmp == NULL) { |
0f113f3e MC |
2059 | BIO_printf(bio_err, "Can't open session file %s\n", sess_in); |
2060 | ERR_print_errors(bio_err); | |
2061 | goto end; | |
2062 | } | |
2063 | sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL); | |
2064 | BIO_free(stmp); | |
2234212c | 2065 | if (sess == NULL) { |
0f113f3e MC |
2066 | BIO_printf(bio_err, "Can't open session file %s\n", sess_in); |
2067 | ERR_print_errors(bio_err); | |
2068 | goto end; | |
2069 | } | |
61986d32 | 2070 | if (!SSL_set_session(con, sess)) { |
ac59d705 MC |
2071 | BIO_printf(bio_err, "Can't set session\n"); |
2072 | ERR_print_errors(bio_err); | |
2073 | goto end; | |
2074 | } | |
b510b740 | 2075 | |
0f113f3e MC |
2076 | SSL_SESSION_free(sess); |
2077 | } | |
2078 | ||
2079 | if (fallback_scsv) | |
2080 | SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV); | |
cf6da053 | 2081 | |
11ba87f2 | 2082 | if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) { |
8e981051 | 2083 | if (servername == NULL) { |
4bd8b240 | 2084 | if(host == NULL || is_dNS_name(host)) |
8e981051 IM |
2085 | servername = (host == NULL) ? "localhost" : host; |
2086 | } | |
2087 | if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) { | |
0f113f3e MC |
2088 | BIO_printf(bio_err, "Unable to set TLS servername extension.\n"); |
2089 | ERR_print_errors(bio_err); | |
2090 | goto end; | |
2091 | } | |
2092 | } | |
d02b48c6 | 2093 | |
cddd424a VD |
2094 | if (dane_tlsa_domain != NULL) { |
2095 | if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) { | |
2096 | BIO_printf(bio_err, "%s: Error enabling DANE TLSA " | |
2097 | "authentication.\n", prog); | |
2098 | ERR_print_errors(bio_err); | |
2099 | goto end; | |
2100 | } | |
2101 | if (dane_tlsa_rrset == NULL) { | |
2102 | BIO_printf(bio_err, "%s: DANE TLSA authentication requires at " | |
bc87fb6b | 2103 | "least one -dane_tlsa_rrdata option.\n", prog); |
cddd424a VD |
2104 | goto end; |
2105 | } | |
2106 | if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) { | |
2107 | BIO_printf(bio_err, "%s: Failed to import any TLSA " | |
2108 | "records.\n", prog); | |
2109 | goto end; | |
2110 | } | |
c4fbed6c VD |
2111 | if (dane_ee_no_name) |
2112 | SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS); | |
cddd424a | 2113 | } else if (dane_tlsa_rrset != NULL) { |
bde136c8 F |
2114 | BIO_printf(bio_err, "%s: DANE TLSA authentication requires the " |
2115 | "-dane_tlsa_domain option.\n", prog); | |
2116 | goto end; | |
cddd424a VD |
2117 | } |
2118 | ||
0f113f3e | 2119 | re_start: |
29f178bd | 2120 | if (init_client(&sock, host, port, bindhost, bindport, socket_family, |
ebc01683 | 2121 | socket_type, protocol) == 0) { |
0f113f3e | 2122 | BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error()); |
29f178bd | 2123 | BIO_closesocket(sock); |
0f113f3e MC |
2124 | goto end; |
2125 | } | |
29f178bd | 2126 | BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock); |
d02b48c6 | 2127 | |
0f113f3e | 2128 | if (c_nbio) { |
29f178bd | 2129 | if (!BIO_socket_nbio(sock, 1)) { |
0f113f3e MC |
2130 | ERR_print_errors(bio_err); |
2131 | goto end; | |
2132 | } | |
ba810815 | 2133 | BIO_printf(bio_c_out, "Turned on non blocking io\n"); |
0f113f3e | 2134 | } |
40a8e9c2 | 2135 | #ifndef OPENSSL_NO_DTLS |
8ccc2377 | 2136 | if (isdtls) { |
642a166c | 2137 | union BIO_sock_info_u peer_info; |
0f113f3e | 2138 | |
8ccc2377 MC |
2139 | #ifndef OPENSSL_NO_SCTP |
2140 | if (protocol == IPPROTO_SCTP) | |
29f178bd | 2141 | sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE); |
8ccc2377 MC |
2142 | else |
2143 | #endif | |
29f178bd | 2144 | sbio = BIO_new_dgram(sock, BIO_NOCLOSE); |
8ccc2377 | 2145 | |
642a166c RL |
2146 | if ((peer_info.addr = BIO_ADDR_new()) == NULL) { |
2147 | BIO_printf(bio_err, "memory allocation failure\n"); | |
29f178bd | 2148 | BIO_closesocket(sock); |
d6accd50 | 2149 | goto end; |
642a166c | 2150 | } |
29f178bd | 2151 | if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) { |
0f113f3e MC |
2152 | BIO_printf(bio_err, "getsockname:errno=%d\n", |
2153 | get_last_socket_error()); | |
642a166c | 2154 | BIO_ADDR_free(peer_info.addr); |
29f178bd | 2155 | BIO_closesocket(sock); |
0f113f3e MC |
2156 | goto end; |
2157 | } | |
2158 | ||
642a166c RL |
2159 | (void)BIO_ctrl_set_connected(sbio, peer_info.addr); |
2160 | BIO_ADDR_free(peer_info.addr); | |
2161 | peer_info.addr = NULL; | |
0f113f3e MC |
2162 | |
2163 | if (enable_timeouts) { | |
2164 | timeout.tv_sec = 0; | |
2165 | timeout.tv_usec = DGRAM_RCV_TIMEOUT; | |
2166 | BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout); | |
2167 | ||
2168 | timeout.tv_sec = 0; | |
2169 | timeout.tv_usec = DGRAM_SND_TIMEOUT; | |
2170 | BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout); | |
2171 | } | |
2172 | ||
2173 | if (socket_mtu) { | |
2174 | if (socket_mtu < DTLS_get_link_min_mtu(con)) { | |
2175 | BIO_printf(bio_err, "MTU too small. Must be at least %ld\n", | |
2176 | DTLS_get_link_min_mtu(con)); | |
2177 | BIO_free(sbio); | |
2178 | goto shut; | |
2179 | } | |
2180 | SSL_set_options(con, SSL_OP_NO_QUERY_MTU); | |
2181 | if (!DTLS_set_link_mtu(con, socket_mtu)) { | |
2182 | BIO_printf(bio_err, "Failed to set MTU\n"); | |
2183 | BIO_free(sbio); | |
2184 | goto shut; | |
2185 | } | |
2234212c | 2186 | } else { |
0f113f3e MC |
2187 | /* want to do MTU discovery */ |
2188 | BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL); | |
2234212c | 2189 | } |
0f113f3e | 2190 | } else |
40a8e9c2 | 2191 | #endif /* OPENSSL_NO_DTLS */ |
29f178bd | 2192 | sbio = BIO_new_socket(sock, BIO_NOCLOSE); |
0f113f3e MC |
2193 | |
2194 | if (nbio_test) { | |
2195 | BIO *test; | |
2196 | ||
2197 | test = BIO_new(BIO_f_nbio_test()); | |
2198 | sbio = BIO_push(test, sbio); | |
2199 | } | |
2200 | ||
2201 | if (c_debug) { | |
0f113f3e MC |
2202 | BIO_set_callback(sbio, bio_dump_callback); |
2203 | BIO_set_callback_arg(sbio, (char *)bio_c_out); | |
2204 | } | |
2205 | if (c_msg) { | |
93ab9e42 | 2206 | #ifndef OPENSSL_NO_SSL_TRACE |
0f113f3e MC |
2207 | if (c_msg == 2) |
2208 | SSL_set_msg_callback(con, SSL_trace); | |
2209 | else | |
93ab9e42 | 2210 | #endif |
0f113f3e MC |
2211 | SSL_set_msg_callback(con, msg_cb); |
2212 | SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out); | |
2213 | } | |
e481f9b9 | 2214 | |
0f113f3e MC |
2215 | if (c_tlsextdebug) { |
2216 | SSL_set_tlsext_debug_callback(con, tlsext_cb); | |
2217 | SSL_set_tlsext_debug_arg(con, bio_c_out); | |
2218 | } | |
3e41ac35 | 2219 | #ifndef OPENSSL_NO_OCSP |
0f113f3e MC |
2220 | if (c_status_req) { |
2221 | SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp); | |
2222 | SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb); | |
2223 | SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out); | |
0f113f3e | 2224 | } |
3e41ac35 | 2225 | #endif |
0f113f3e MC |
2226 | |
2227 | SSL_set_bio(con, sbio, sbio); | |
2228 | SSL_set_connect_state(con); | |
2229 | ||
2230 | /* ok, lets connect */ | |
51e5133d RL |
2231 | if (fileno_stdin() > SSL_get_fd(con)) |
2232 | width = fileno_stdin() + 1; | |
0d3b6583 RL |
2233 | else |
2234 | width = SSL_get_fd(con) + 1; | |
51e5133d | 2235 | |
0f113f3e MC |
2236 | read_tty = 1; |
2237 | write_tty = 0; | |
2238 | tty_on = 0; | |
2239 | read_ssl = 1; | |
2240 | write_ssl = 1; | |
2241 | ||
2242 | cbuf_len = 0; | |
2243 | cbuf_off = 0; | |
2244 | sbuf_len = 0; | |
2245 | sbuf_off = 0; | |
2246 | ||
7e1b7485 RS |
2247 | switch ((PROTOCOL_CHOICE) starttls_proto) { |
2248 | case PROTO_OFF: | |
2249 | break; | |
9576545a | 2250 | case PROTO_LMTP: |
7e1b7485 RS |
2251 | case PROTO_SMTP: |
2252 | { | |
2253 | /* | |
2254 | * This is an ugly hack that does a lot of assumptions. We do | |
2255 | * have to handle multi-line responses which may come in a single | |
2256 | * packet or not. We therefore have to use BIO_gets() which does | |
2257 | * need a buffering BIO. So during the initial chitchat we do | |
2258 | * push a buffering BIO into the chain that is removed again | |
2259 | * later on to not disturb the rest of the s_client operation. | |
2260 | */ | |
2261 | int foundit = 0; | |
2262 | BIO *fbio = BIO_new(BIO_f_buffer()); | |
20967afb | 2263 | |
7e1b7485 | 2264 | BIO_push(fbio, sbio); |
9576545a | 2265 | /* Wait for multi-line response to end from LMTP or SMTP */ |
7e1b7485 RS |
2266 | do { |
2267 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
20967afb | 2268 | } while (mbuf_len > 3 && mbuf[3] == '-'); |
8176431d PY |
2269 | if (protohost == NULL) |
2270 | protohost = "mail.example.com"; | |
7524c520 | 2271 | if (starttls_proto == (int)PROTO_LMTP) |
8176431d | 2272 | BIO_printf(fbio, "LHLO %s\r\n", protohost); |
7524c520 | 2273 | else |
8176431d | 2274 | BIO_printf(fbio, "EHLO %s\r\n", protohost); |
7e1b7485 | 2275 | (void)BIO_flush(fbio); |
9576545a RS |
2276 | /* |
2277 | * Wait for multi-line response to end LHLO LMTP or EHLO SMTP | |
2278 | * response. | |
2279 | */ | |
7e1b7485 RS |
2280 | do { |
2281 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
2282 | if (strstr(mbuf, "STARTTLS")) | |
2283 | foundit = 1; | |
20967afb | 2284 | } while (mbuf_len > 3 && mbuf[3] == '-'); |
7e1b7485 RS |
2285 | (void)BIO_flush(fbio); |
2286 | BIO_pop(fbio); | |
2287 | BIO_free(fbio); | |
2288 | if (!foundit) | |
2289 | BIO_printf(bio_err, | |
20967afb | 2290 | "Didn't find STARTTLS in server response," |
c7944cf1 | 2291 | " trying anyway...\n"); |
7e1b7485 RS |
2292 | BIO_printf(sbio, "STARTTLS\r\n"); |
2293 | BIO_read(sbio, sbuf, BUFSIZZ); | |
0f113f3e | 2294 | } |
7e1b7485 RS |
2295 | break; |
2296 | case PROTO_POP3: | |
2297 | { | |
2298 | BIO_read(sbio, mbuf, BUFSIZZ); | |
2299 | BIO_printf(sbio, "STLS\r\n"); | |
2300 | mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ); | |
2301 | if (mbuf_len < 0) { | |
2302 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2303 | goto end; | |
2304 | } | |
0f113f3e | 2305 | } |
7e1b7485 RS |
2306 | break; |
2307 | case PROTO_IMAP: | |
2308 | { | |
2309 | int foundit = 0; | |
2310 | BIO *fbio = BIO_new(BIO_f_buffer()); | |
20967afb | 2311 | |
7e1b7485 RS |
2312 | BIO_push(fbio, sbio); |
2313 | BIO_gets(fbio, mbuf, BUFSIZZ); | |
2314 | /* STARTTLS command requires CAPABILITY... */ | |
2315 | BIO_printf(fbio, ". CAPABILITY\r\n"); | |
2316 | (void)BIO_flush(fbio); | |
2317 | /* wait for multi-line CAPABILITY response */ | |
2318 | do { | |
2319 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
2320 | if (strstr(mbuf, "STARTTLS")) | |
2321 | foundit = 1; | |
2322 | } | |
2323 | while (mbuf_len > 3 && mbuf[0] != '.'); | |
2324 | (void)BIO_flush(fbio); | |
2325 | BIO_pop(fbio); | |
2326 | BIO_free(fbio); | |
2327 | if (!foundit) | |
2328 | BIO_printf(bio_err, | |
20967afb | 2329 | "Didn't find STARTTLS in server response," |
c7944cf1 | 2330 | " trying anyway...\n"); |
7e1b7485 RS |
2331 | BIO_printf(sbio, ". STARTTLS\r\n"); |
2332 | BIO_read(sbio, sbuf, BUFSIZZ); | |
0f113f3e | 2333 | } |
7e1b7485 RS |
2334 | break; |
2335 | case PROTO_FTP: | |
2336 | { | |
2337 | BIO *fbio = BIO_new(BIO_f_buffer()); | |
20967afb | 2338 | |
7e1b7485 RS |
2339 | BIO_push(fbio, sbio); |
2340 | /* wait for multi-line response to end from FTP */ | |
2341 | do { | |
2342 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
2343 | } | |
f997e456 | 2344 | while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' ')); |
7e1b7485 RS |
2345 | (void)BIO_flush(fbio); |
2346 | BIO_pop(fbio); | |
2347 | BIO_free(fbio); | |
2348 | BIO_printf(sbio, "AUTH TLS\r\n"); | |
2349 | BIO_read(sbio, sbuf, BUFSIZZ); | |
0f113f3e | 2350 | } |
7e1b7485 RS |
2351 | break; |
2352 | case PROTO_XMPP: | |
898ea7b8 | 2353 | case PROTO_XMPP_SERVER: |
0f113f3e | 2354 | { |
7e1b7485 RS |
2355 | int seen = 0; |
2356 | BIO_printf(sbio, "<stream:stream " | |
2357 | "xmlns:stream='http://etherx.jabber.org/streams' " | |
898ea7b8 KE |
2358 | "xmlns='jabber:%s' to='%s' version='1.0'>", |
2359 | starttls_proto == PROTO_XMPP ? "client" : "server", | |
8176431d | 2360 | protohost ? protohost : host); |
0f113f3e | 2361 | seen = BIO_read(sbio, mbuf, BUFSIZZ); |
20967afb RS |
2362 | if (seen < 0) { |
2363 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2364 | goto end; | |
2365 | } | |
2366 | mbuf[seen] = '\0'; | |
7e1b7485 RS |
2367 | while (!strstr |
2368 | (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") | |
2369 | && !strstr(mbuf, | |
2370 | "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\"")) | |
2371 | { | |
2372 | seen = BIO_read(sbio, mbuf, BUFSIZZ); | |
0f113f3e | 2373 | |
7e1b7485 RS |
2374 | if (seen <= 0) |
2375 | goto shut; | |
0f113f3e | 2376 | |
20967afb | 2377 | mbuf[seen] = '\0'; |
7e1b7485 RS |
2378 | } |
2379 | BIO_printf(sbio, | |
2380 | "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>"); | |
2381 | seen = BIO_read(sbio, sbuf, BUFSIZZ); | |
20967afb RS |
2382 | if (seen < 0) { |
2383 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2384 | goto shut; | |
2385 | } | |
2386 | sbuf[seen] = '\0'; | |
7e1b7485 RS |
2387 | if (!strstr(sbuf, "<proceed")) |
2388 | goto shut; | |
20967afb | 2389 | mbuf[0] = '\0'; |
0f113f3e | 2390 | } |
7e1b7485 | 2391 | break; |
d8c25de5 RS |
2392 | case PROTO_TELNET: |
2393 | { | |
2394 | static const unsigned char tls_do[] = { | |
2395 | /* IAC DO START_TLS */ | |
2396 | 255, 253, 46 | |
2397 | }; | |
2398 | static const unsigned char tls_will[] = { | |
2399 | /* IAC WILL START_TLS */ | |
2400 | 255, 251, 46 | |
2401 | }; | |
2402 | static const unsigned char tls_follows[] = { | |
2403 | /* IAC SB START_TLS FOLLOWS IAC SE */ | |
2404 | 255, 250, 46, 1, 255, 240 | |
2405 | }; | |
2406 | int bytes; | |
2407 | ||
2408 | /* Telnet server should demand we issue START_TLS */ | |
2409 | bytes = BIO_read(sbio, mbuf, BUFSIZZ); | |
2410 | if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0) | |
2411 | goto shut; | |
2412 | /* Agree to issue START_TLS and send the FOLLOWS sub-command */ | |
2413 | BIO_write(sbio, tls_will, 3); | |
2414 | BIO_write(sbio, tls_follows, 6); | |
2415 | (void)BIO_flush(sbio); | |
2416 | /* Telnet server also sent the FOLLOWS sub-command */ | |
2417 | bytes = BIO_read(sbio, mbuf, BUFSIZZ); | |
2418 | if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0) | |
2419 | goto shut; | |
2420 | } | |
552bf8ec MT |
2421 | break; |
2422 | case PROTO_CONNECT: | |
f7201301 M |
2423 | /* Here we must use the connect string target host & port */ |
2424 | if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass, | |
29f178bd DDO |
2425 | 0 /* no timeout */, bio_err, prog)) |
2426 | goto shut; | |
552bf8ec | 2427 | break; |
cfb4f1ef NPB |
2428 | case PROTO_IRC: |
2429 | { | |
2430 | int numeric; | |
2431 | BIO *fbio = BIO_new(BIO_f_buffer()); | |
2432 | ||
2433 | BIO_push(fbio, sbio); | |
2434 | BIO_printf(fbio, "STARTTLS\r\n"); | |
2435 | (void)BIO_flush(fbio); | |
2436 | width = SSL_get_fd(con) + 1; | |
2437 | ||
2438 | do { | |
2439 | numeric = 0; | |
2440 | ||
2441 | FD_ZERO(&readfds); | |
2442 | openssl_fdset(SSL_get_fd(con), &readfds); | |
2443 | timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT; | |
2444 | timeout.tv_usec = 0; | |
2445 | /* | |
2446 | * If the IRCd doesn't respond within | |
2447 | * S_CLIENT_IRC_READ_TIMEOUT seconds, assume | |
2448 | * it doesn't support STARTTLS. Many IRCds | |
2449 | * will not give _any_ sort of response to a | |
2450 | * STARTTLS command when it's not supported. | |
2451 | */ | |
2452 | if (!BIO_get_buffer_num_lines(fbio) | |
2453 | && !BIO_pending(fbio) | |
2454 | && !BIO_pending(sbio) | |
2455 | && select(width, (void *)&readfds, NULL, NULL, | |
2456 | &timeout) < 1) { | |
2457 | BIO_printf(bio_err, | |
2458 | "Timeout waiting for response (%d seconds).\n", | |
2459 | S_CLIENT_IRC_READ_TIMEOUT); | |
2460 | break; | |
2461 | } | |
2462 | ||
2463 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
2464 | if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1) | |
2465 | break; | |
2466 | /* :example.net 451 STARTTLS :You have not registered */ | |
2467 | /* :example.net 421 STARTTLS :Unknown command */ | |
2468 | if ((numeric == 451 || numeric == 421) | |
2469 | && strstr(mbuf, "STARTTLS") != NULL) { | |
2470 | BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf); | |
2471 | break; | |
2472 | } | |
2473 | if (numeric == 691) { | |
2474 | BIO_printf(bio_err, "STARTTLS negotiation failed: "); | |
2475 | ERR_print_errors(bio_err); | |
2476 | break; | |
2477 | } | |
2478 | } while (numeric != 670); | |
2479 | ||
2480 | (void)BIO_flush(fbio); | |
2481 | BIO_pop(fbio); | |
2482 | BIO_free(fbio); | |
2483 | if (numeric != 670) { | |
2484 | BIO_printf(bio_err, "Server does not support STARTTLS.\n"); | |
2485 | ret = 1; | |
2486 | goto shut; | |
2487 | } | |
2488 | } | |
b2e54eb8 | 2489 | break; |
a2d9cfba KT |
2490 | case PROTO_MYSQL: |
2491 | { | |
2492 | /* SSL request packet */ | |
2493 | static const unsigned char ssl_req[] = { | |
2494 | /* payload_length, sequence_id */ | |
2495 | 0x20, 0x00, 0x00, 0x01, | |
2496 | /* payload */ | |
2497 | /* capability flags, CLIENT_SSL always set */ | |
2498 | 0x85, 0xae, 0x7f, 0x00, | |
2499 | /* max-packet size */ | |
2500 | 0x00, 0x00, 0x00, 0x01, | |
2501 | /* character set */ | |
2502 | 0x21, | |
2503 | /* string[23] reserved (all [0]) */ | |
2504 | 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, | |
2505 | 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, | |
2506 | 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 | |
2507 | }; | |
2508 | int bytes = 0; | |
2509 | int ssl_flg = 0x800; | |
2510 | int pos; | |
2511 | const unsigned char *packet = (const unsigned char *)sbuf; | |
2512 | ||
2513 | /* Receiving Initial Handshake packet. */ | |
2514 | bytes = BIO_read(sbio, (void *)packet, BUFSIZZ); | |
2515 | if (bytes < 0) { | |
2516 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2517 | goto shut; | |
2518 | /* Packet length[3], Packet number[1] + minimum payload[17] */ | |
2519 | } else if (bytes < 21) { | |
2520 | BIO_printf(bio_err, "MySQL packet too short.\n"); | |
2521 | goto shut; | |
2522 | } else if (bytes != (4 + packet[0] + | |
2523 | (packet[1] << 8) + | |
2524 | (packet[2] << 16))) { | |
2525 | BIO_printf(bio_err, "MySQL packet length does not match.\n"); | |
2526 | goto shut; | |
2527 | /* protocol version[1] */ | |
2528 | } else if (packet[4] != 0xA) { | |
2529 | BIO_printf(bio_err, | |
2530 | "Only MySQL protocol version 10 is supported.\n"); | |
2531 | goto shut; | |
2532 | } | |
2533 | ||
2534 | pos = 5; | |
2535 | /* server version[string+NULL] */ | |
2536 | for (;;) { | |
2537 | if (pos >= bytes) { | |
2538 | BIO_printf(bio_err, "Cannot confirm server version. "); | |
2539 | goto shut; | |
2540 | } else if (packet[pos++] == '\0') { | |
2541 | break; | |
2542 | } | |
a2d9cfba KT |
2543 | } |
2544 | ||
8530039a | 2545 | /* make sure we have at least 15 bytes left in the packet */ |
a2d9cfba KT |
2546 | if (pos + 15 > bytes) { |
2547 | BIO_printf(bio_err, | |
2548 | "MySQL server handshake packet is broken.\n"); | |
2549 | goto shut; | |
2550 | } | |
2551 | ||
2552 | pos += 12; /* skip over conn id[4] + SALT[8] */ | |
2553 | if (packet[pos++] != '\0') { /* verify filler */ | |
2554 | BIO_printf(bio_err, | |
2555 | "MySQL packet is broken.\n"); | |
2556 | goto shut; | |
2557 | } | |
2558 | ||
2559 | /* capability flags[2] */ | |
2560 | if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) { | |
2561 | BIO_printf(bio_err, "MySQL server does not support SSL.\n"); | |
2562 | goto shut; | |
2563 | } | |
2564 | ||
2565 | /* Sending SSL Handshake packet. */ | |
2566 | BIO_write(sbio, ssl_req, sizeof(ssl_req)); | |
2567 | (void)BIO_flush(sbio); | |
2568 | } | |
2569 | break; | |
b2e54eb8 VV |
2570 | case PROTO_POSTGRES: |
2571 | { | |
2572 | static const unsigned char ssl_request[] = { | |
2573 | /* Length SSLRequest */ | |
2574 | 0, 0, 0, 8, 4, 210, 22, 47 | |
2575 | }; | |
2576 | int bytes; | |
2577 | ||
2578 | /* Send SSLRequest packet */ | |
2579 | BIO_write(sbio, ssl_request, 8); | |
2580 | (void)BIO_flush(sbio); | |
2581 | ||
2582 | /* Reply will be a single S if SSL is enabled */ | |
2583 | bytes = BIO_read(sbio, sbuf, BUFSIZZ); | |
2584 | if (bytes != 1 || sbuf[0] != 'S') | |
2585 | goto shut; | |
2586 | } | |
2587 | break; | |
8f85aa6b RS |
2588 | case PROTO_NNTP: |
2589 | { | |
2590 | int foundit = 0; | |
2591 | BIO *fbio = BIO_new(BIO_f_buffer()); | |
2592 | ||
2593 | BIO_push(fbio, sbio); | |
2594 | BIO_gets(fbio, mbuf, BUFSIZZ); | |
2595 | /* STARTTLS command requires CAPABILITIES... */ | |
2596 | BIO_printf(fbio, "CAPABILITIES\r\n"); | |
2597 | (void)BIO_flush(fbio); | |
5aa2a7ea Q |
2598 | BIO_gets(fbio, mbuf, BUFSIZZ); |
2599 | /* no point in trying to parse the CAPABILITIES response if there is none */ | |
2600 | if (strstr(mbuf, "101") != NULL) { | |
2601 | /* wait for multi-line CAPABILITIES response */ | |
2602 | do { | |
2603 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
2604 | if (strstr(mbuf, "STARTTLS")) | |
2605 | foundit = 1; | |
2606 | } while (mbuf_len > 1 && mbuf[0] != '.'); | |
2607 | } | |
8f85aa6b RS |
2608 | (void)BIO_flush(fbio); |
2609 | BIO_pop(fbio); | |
2610 | BIO_free(fbio); | |
2611 | if (!foundit) | |
2612 | BIO_printf(bio_err, | |
2613 | "Didn't find STARTTLS in server response," | |
2614 | " trying anyway...\n"); | |
2615 | BIO_printf(sbio, "STARTTLS\r\n"); | |
af7e05c7 RS |
2616 | mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ); |
2617 | if (mbuf_len < 0) { | |
2618 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2619 | goto end; | |
2620 | } | |
2621 | mbuf[mbuf_len] = '\0'; | |
2622 | if (strstr(mbuf, "382") == NULL) { | |
2623 | BIO_printf(bio_err, "STARTTLS failed: %s", mbuf); | |
2624 | goto shut; | |
2625 | } | |
8f85aa6b RS |
2626 | } |
2627 | break; | |
20967afb RS |
2628 | case PROTO_SIEVE: |
2629 | { | |
2630 | int foundit = 0; | |
2631 | BIO *fbio = BIO_new(BIO_f_buffer()); | |
2632 | ||
2633 | BIO_push(fbio, sbio); | |
2634 | /* wait for multi-line response to end from Sieve */ | |
2635 | do { | |
2636 | mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); | |
2637 | /* | |
2638 | * According to RFC 5804 § 1.7, capability | |
2639 | * is case-insensitive, make it uppercase | |
2640 | */ | |
2641 | if (mbuf_len > 1 && mbuf[0] == '"') { | |
2642 | make_uppercase(mbuf); | |
2643 | if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0) | |
2644 | foundit = 1; | |
2645 | } | |
2646 | } while (mbuf_len > 1 && mbuf[0] == '"'); | |
2647 | (void)BIO_flush(fbio); | |
2648 | BIO_pop(fbio); | |
2649 | BIO_free(fbio); | |
2650 | if (!foundit) | |
2651 | BIO_printf(bio_err, | |
2652 | "Didn't find STARTTLS in server response," | |
2653 | " trying anyway...\n"); | |
2654 | BIO_printf(sbio, "STARTTLS\r\n"); | |
2655 | mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ); | |
2656 | if (mbuf_len < 0) { | |
2657 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2658 | goto end; | |
af7e05c7 RS |
2659 | } |
2660 | mbuf[mbuf_len] = '\0'; | |
2661 | if (mbuf_len < 2) { | |
2662 | BIO_printf(bio_err, "STARTTLS failed: %s", mbuf); | |
20967afb RS |
2663 | goto shut; |
2664 | } | |
2665 | /* | |
2666 | * According to RFC 5804 § 2.2, response codes are case- | |
2667 | * insensitive, make it uppercase but preserve the response. | |
2668 | */ | |
20967afb RS |
2669 | strncpy(sbuf, mbuf, 2); |
2670 | make_uppercase(sbuf); | |
2671 | if (strncmp(sbuf, "OK", 2) != 0) { | |
2672 | BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf); | |
2673 | goto shut; | |
2674 | } | |
2675 | } | |
2676 | break; | |
398b0bbd RS |
2677 | case PROTO_LDAP: |
2678 | { | |
2679 | /* StartTLS Operation according to RFC 4511 */ | |
2680 | static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n" | |
2681 | "[LDAPMessage]\n" | |
2682 | "messageID=INTEGER:1\n" | |
2683 | "extendedReq=EXPLICIT:23A,IMPLICIT:0C," | |
2684 | "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n"; | |
2685 | long errline = -1; | |
2686 | char *genstr = NULL; | |
2687 | int result = -1; | |
2688 | ASN1_TYPE *atyp = NULL; | |
2689 | BIO *ldapbio = BIO_new(BIO_s_mem()); | |
2690 | CONF *cnf = NCONF_new(NULL); | |
2691 | ||
2692 | if (cnf == NULL) { | |
2693 | BIO_free(ldapbio); | |
2694 | goto end; | |
2695 | } | |
2696 | BIO_puts(ldapbio, ldap_tls_genconf); | |
2697 | if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) { | |
2698 | BIO_free(ldapbio); | |
2699 | NCONF_free(cnf); | |
2700 | if (errline <= 0) { | |
2701 | BIO_printf(bio_err, "NCONF_load_bio failed\n"); | |
2702 | goto end; | |
2703 | } else { | |
2704 | BIO_printf(bio_err, "Error on line %ld\n", errline); | |
2705 | goto end; | |
2706 | } | |
2707 | } | |
2708 | BIO_free(ldapbio); | |
2709 | genstr = NCONF_get_string(cnf, "default", "asn1"); | |
2710 | if (genstr == NULL) { | |
2711 | NCONF_free(cnf); | |
2712 | BIO_printf(bio_err, "NCONF_get_string failed\n"); | |
2713 | goto end; | |
2714 | } | |
2715 | atyp = ASN1_generate_nconf(genstr, cnf); | |
2716 | if (atyp == NULL) { | |
2717 | NCONF_free(cnf); | |
2718 | BIO_printf(bio_err, "ASN1_generate_nconf failed\n"); | |
2719 | goto end; | |
2720 | } | |
2721 | NCONF_free(cnf); | |
2722 | ||
2723 | /* Send SSLRequest packet */ | |
2724 | BIO_write(sbio, atyp->value.sequence->data, | |
2725 | atyp->value.sequence->length); | |
2726 | (void)BIO_flush(sbio); | |
2727 | ASN1_TYPE_free(atyp); | |
2728 | ||
2729 | mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ); | |
2730 | if (mbuf_len < 0) { | |
2731 | BIO_printf(bio_err, "BIO_read failed\n"); | |
2732 | goto end; | |
2733 | } | |
2734 | result = ldap_ExtendedResponse_parse(mbuf, mbuf_len); | |
2735 | if (result < 0) { | |
2736 | BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n"); | |
2737 | goto shut; | |
2738 | } else if (result > 0) { | |
2739 | BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n", | |
2740 | result); | |
2741 | goto shut; | |
2742 | } | |
2743 | mbuf_len = 0; | |
2744 | } | |
2745 | break; | |
0f113f3e MC |
2746 | } |
2747 | ||
0a5ece5b | 2748 | if (early_data_file != NULL |
add8d0e9 MC |
2749 | && ((SSL_get0_session(con) != NULL |
2750 | && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) | |
2751 | || (psksess != NULL | |
2752 | && SSL_SESSION_get_max_early_data(psksess) > 0))) { | |
923ac827 MC |
2753 | BIO *edfile = BIO_new_file(early_data_file, "r"); |
2754 | size_t readbytes, writtenbytes; | |
2755 | int finish = 0; | |
2756 | ||
2757 | if (edfile == NULL) { | |
2758 | BIO_printf(bio_err, "Cannot open early data file\n"); | |
2759 | goto shut; | |
2760 | } | |
2761 | ||
2762 | while (!finish) { | |
2763 | if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes)) | |
2764 | finish = 1; | |
2765 | ||
0665b4ed | 2766 | while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) { |
923ac827 MC |
2767 | switch (SSL_get_error(con, 0)) { |
2768 | case SSL_ERROR_WANT_WRITE: | |
2769 | case SSL_ERROR_WANT_ASYNC: | |
2770 | case SSL_ERROR_WANT_READ: | |
2771 | /* Just keep trying - busy waiting */ | |
2772 | continue; | |
2773 | default: | |
2774 | BIO_printf(bio_err, "Error writing early data\n"); | |
2775 | BIO_free(edfile); | |
dd5b98c5 | 2776 | ERR_print_errors(bio_err); |
923ac827 MC |
2777 | goto shut; |
2778 | } | |
2779 | } | |
2780 | } | |
2781 | ||
2782 | BIO_free(edfile); | |
2783 | } | |
2784 | ||
0f113f3e MC |
2785 | for (;;) { |
2786 | FD_ZERO(&readfds); | |
2787 | FD_ZERO(&writefds); | |
2788 | ||
6f6da2fe | 2789 | if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout)) |
0f113f3e MC |
2790 | timeoutp = &timeout; |
2791 | else | |
2792 | timeoutp = NULL; | |
2793 | ||
12557a34 | 2794 | if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0 |
b07b2a1b | 2795 | && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) { |
0f113f3e MC |
2796 | in_init = 1; |
2797 | tty_on = 0; | |
2798 | } else { | |
2799 | tty_on = 1; | |
2800 | if (in_init) { | |
2801 | in_init = 0; | |
e481f9b9 | 2802 | |
0f113f3e MC |
2803 | if (c_brief) { |
2804 | BIO_puts(bio_err, "CONNECTION ESTABLISHED\n"); | |
ecf3a1fb | 2805 | print_ssl_summary(con); |
0f113f3e MC |
2806 | } |
2807 | ||
0d4d5ab8 | 2808 | print_stuff(bio_c_out, con, full_log); |
0f113f3e MC |
2809 | if (full_log > 0) |
2810 | full_log--; | |
2811 | ||
2812 | if (starttls_proto) { | |
7e1b7485 | 2813 | BIO_write(bio_err, mbuf, mbuf_len); |
0f113f3e | 2814 | /* We don't need to know any more */ |
7e1b7485 RS |
2815 | if (!reconnect) |
2816 | starttls_proto = PROTO_OFF; | |
0f113f3e MC |
2817 | } |
2818 | ||
2819 | if (reconnect) { | |
2820 | reconnect--; | |
2821 | BIO_printf(bio_c_out, | |
2822 | "drop connection and then reconnect\n"); | |
ec447924 | 2823 | do_ssl_shutdown(con); |
0f113f3e | 2824 | SSL_set_connect_state(con); |
8731a4fc | 2825 | BIO_closesocket(SSL_get_fd(con)); |
0f113f3e MC |
2826 | goto re_start; |
2827 | } | |
2828 | } | |
2829 | } | |
2830 | ||
fd068d50 | 2831 | ssl_pending = read_ssl && SSL_has_pending(con); |
0f113f3e MC |
2832 | |
2833 | if (!ssl_pending) { | |
1fbab1dc | 2834 | #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) |
0f113f3e | 2835 | if (tty_on) { |
a3ef2c16 JD |
2836 | /* |
2837 | * Note that select() returns when read _would not block_, | |
2838 | * and EOF satisfies that. To avoid a CPU-hogging loop, | |
2839 | * set the flag so we exit. | |
2840 | */ | |
2841 | if (read_tty && !at_eof) | |
51e5133d RL |
2842 | openssl_fdset(fileno_stdin(), &readfds); |
2843 | #if !defined(OPENSSL_SYS_VMS) | |
0f113f3e | 2844 | if (write_tty) |
51e5133d | 2845 | openssl_fdset(fileno_stdout(), &writefds); |
0d3b6583 | 2846 | #endif |
0f113f3e MC |
2847 | } |
2848 | if (read_ssl) | |
2849 | openssl_fdset(SSL_get_fd(con), &readfds); | |
2850 | if (write_ssl) | |
2851 | openssl_fdset(SSL_get_fd(con), &writefds); | |
06f4536a | 2852 | #else |
0f113f3e MC |
2853 | if (!tty_on || !write_tty) { |
2854 | if (read_ssl) | |
2855 | openssl_fdset(SSL_get_fd(con), &readfds); | |
2856 | if (write_ssl) | |
2857 | openssl_fdset(SSL_get_fd(con), &writefds); | |
2858 | } | |
2859 | #endif | |
0f113f3e MC |
2860 | |
2861 | /* | |
2862 | * Note: under VMS with SOCKETSHR the second parameter is | |
2863 | * currently of type (int *) whereas under other systems it is | |
2864 | * (void *) if you don't have a cast it will choke the compiler: | |
2865 | * if you do have a cast then you can either go for (int *) or | |
2866 | * (void *). | |
2867 | */ | |
3d7c4a5a | 2868 | #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) |
0f113f3e MC |
2869 | /* |
2870 | * Under Windows/DOS we make the assumption that we can always | |
2871 | * write to the tty: therefore if we need to write to the tty we | |
2872 | * just fall through. Otherwise we timeout the select every | |
2873 | * second and see if there are any keypresses. Note: this is a | |
2874 | * hack, in a proper Windows application we wouldn't do this. | |
2875 | */ | |
2876 | i = 0; | |
2877 | if (!write_tty) { | |
2878 | if (read_tty) { | |
2879 | tv.tv_sec = 1; | |
2880 | tv.tv_usec = 0; | |
2881 | i = select(width, (void *)&readfds, (void *)&writefds, | |
2882 | NULL, &tv); | |
75dd6c1a | 2883 | if (!i && (!has_stdin_waiting() || !read_tty)) |
0f113f3e | 2884 | continue; |
0f113f3e MC |
2885 | } else |
2886 | i = select(width, (void *)&readfds, (void *)&writefds, | |
2887 | NULL, timeoutp); | |
2888 | } | |
06f4536a | 2889 | #else |
0f113f3e MC |
2890 | i = select(width, (void *)&readfds, (void *)&writefds, |
2891 | NULL, timeoutp); | |
2892 | #endif | |
2893 | if (i < 0) { | |
2894 | BIO_printf(bio_err, "bad select %d\n", | |
2895 | get_last_socket_error()); | |
2896 | goto shut; | |
0f113f3e MC |
2897 | } |
2898 | } | |
2899 | ||
6f6da2fe | 2900 | if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0) |
0f113f3e | 2901 | BIO_printf(bio_err, "TIMEOUT occurred\n"); |
0f113f3e MC |
2902 | |
2903 | if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) { | |
2904 | k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len); | |
2905 | switch (SSL_get_error(con, k)) { | |
2906 | case SSL_ERROR_NONE: | |
2907 | cbuf_off += k; | |
2908 | cbuf_len -= k; | |
2909 | if (k <= 0) | |
2910 | goto end; | |
2911 | /* we have done a write(con,NULL,0); */ | |
2912 | if (cbuf_len <= 0) { | |
2913 | read_tty = 1; | |
2914 | write_ssl = 0; | |
2915 | } else { /* if (cbuf_len > 0) */ | |
2916 | ||
2917 | read_tty = 0; | |
2918 | write_ssl = 1; | |
2919 | } | |
2920 | break; | |
2921 | case SSL_ERROR_WANT_WRITE: | |
2922 | BIO_printf(bio_c_out, "write W BLOCK\n"); | |
2923 | write_ssl = 1; | |
2924 | read_tty = 0; | |
2925 | break; | |
7e25dd6d MC |
2926 | case SSL_ERROR_WANT_ASYNC: |
2927 | BIO_printf(bio_c_out, "write A BLOCK\n"); | |
e1b9840e | 2928 | wait_for_async(con); |
7e25dd6d MC |
2929 | write_ssl = 1; |
2930 | read_tty = 0; | |
2931 | break; | |
0f113f3e MC |
2932 | case SSL_ERROR_WANT_READ: |
2933 | BIO_printf(bio_c_out, "write R BLOCK\n"); | |
2934 | write_tty = 0; | |
2935 | read_ssl = 1; | |
2936 | write_ssl = 0; | |
2937 | break; | |
2938 | case SSL_ERROR_WANT_X509_LOOKUP: | |
2939 | BIO_printf(bio_c_out, "write X BLOCK\n"); | |
2940 | break; | |
2941 | case SSL_ERROR_ZERO_RETURN: | |
2942 | if (cbuf_len != 0) { | |
2943 | BIO_printf(bio_c_out, "shutdown\n"); | |
2944 | ret = 0; | |
2945 | goto shut; | |
2946 | } else { | |
2947 | read_tty = 1; | |
2948 | write_ssl = 0; | |
2949 | break; | |
2950 | } | |
2951 | ||
2952 | case SSL_ERROR_SYSCALL: | |
2953 | if ((k != 0) || (cbuf_len != 0)) { | |
2954 | BIO_printf(bio_err, "write:errno=%d\n", | |
2955 | get_last_socket_error()); | |
2956 | goto shut; | |
2957 | } else { | |
2958 | read_tty = 1; | |
2959 | write_ssl = 0; | |
2960 | } | |
2961 | break; | |
fc7f190c MC |
2962 | case SSL_ERROR_WANT_ASYNC_JOB: |
2963 | /* This shouldn't ever happen in s_client - treat as an error */ | |
0f113f3e MC |
2964 | case SSL_ERROR_SSL: |
2965 | ERR_print_errors(bio_err); | |
2966 | goto shut; | |
2967 | } | |
2968 | } | |
c7bdb6a3 | 2969 | #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS) |
0f113f3e MC |
2970 | /* Assume Windows/DOS/BeOS can always write */ |
2971 | else if (!ssl_pending && write_tty) | |
06f4536a | 2972 | #else |
51e5133d | 2973 | else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds)) |
06f4536a | 2974 | #endif |
0f113f3e | 2975 | { |
a53955d8 | 2976 | #ifdef CHARSET_EBCDIC |
0f113f3e MC |
2977 | ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len); |
2978 | #endif | |
2979 | i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len); | |
2980 | ||
2981 | if (i <= 0) { | |
2982 | BIO_printf(bio_c_out, "DONE\n"); | |
2983 | ret = 0; | |
2984 | goto shut; | |
0f113f3e MC |
2985 | } |
2986 | ||
0fe2a0af | 2987 | sbuf_len -= i; |
0f113f3e MC |
2988 | sbuf_off += i; |
2989 | if (sbuf_len <= 0) { | |
2990 | read_ssl = 1; | |
2991 | write_tty = 0; | |
2992 | } | |
2993 | } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) { | |
58964a49 | 2994 | #ifdef RENEG |
0f113f3e MC |
2995 | { |
2996 | static int iiii; | |
2997 | if (++iiii == 52) { | |
2998 | SSL_renegotiate(con); | |
2999 | iiii = 0; | |
3000 | } | |
3001 | } | |
58964a49 | 3002 | #endif |
0f113f3e | 3003 | k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ ); |
0f113f3e MC |
3004 | |
3005 | switch (SSL_get_error(con, k)) { | |
3006 | case SSL_ERROR_NONE: | |
3007 | if (k <= 0) | |
3008 | goto end; | |
3009 | sbuf_off = 0; | |
3010 | sbuf_len = k; | |
3011 | ||
3012 | read_ssl = 0; | |
3013 | write_tty = 1; | |
3014 | break; | |
7e25dd6d MC |
3015 | case SSL_ERROR_WANT_ASYNC: |
3016 | BIO_printf(bio_c_out, "read A BLOCK\n"); | |
e1b9840e | 3017 | wait_for_async(con); |
7e25dd6d MC |
3018 | write_tty = 0; |
3019 | read_ssl = 1; | |
3020 | if ((read_tty == 0) && (write_ssl == 0)) | |
3021 | write_ssl = 1; | |
3022 | break; | |
0f113f3e MC |
3023 | case SSL_ERROR_WANT_WRITE: |
3024 | BIO_printf(bio_c_out, "read W BLOCK\n"); | |
3025 | write_ssl = 1; | |
3026 | read_tty = 0; | |
3027 | break; | |
3028 | case SSL_ERROR_WANT_READ: | |
3029 | BIO_printf(bio_c_out, "read R BLOCK\n"); | |
3030 | write_tty = 0; | |
3031 | read_ssl = 1; | |
3032 | if ((read_tty == 0) && (write_ssl == 0)) | |
3033 | write_ssl = 1; | |
3034 | break; | |
3035 | case SSL_ERROR_WANT_X509_LOOKUP: | |
3036 | BIO_printf(bio_c_out, "read X BLOCK\n"); | |
3037 | break; | |
3038 | case SSL_ERROR_SYSCALL: | |
3039 | ret = get_last_socket_error(); | |
3040 | if (c_brief) | |
3041 | BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n"); | |
3042 | else | |
3043 | BIO_printf(bio_err, "read:errno=%d\n", ret); | |
3044 | goto shut; | |
3045 | case SSL_ERROR_ZERO_RETURN: | |
3046 | BIO_printf(bio_c_out, "closed\n"); | |
3047 | ret = 0; | |
3048 | goto shut; | |
fc7f190c MC |
3049 | case SSL_ERROR_WANT_ASYNC_JOB: |
3050 | /* This shouldn't ever happen in s_client. Treat as an error */ | |
0f113f3e MC |
3051 | case SSL_ERROR_SSL: |
3052 | ERR_print_errors(bio_err); | |
3053 | goto shut; | |
0f113f3e MC |
3054 | } |
3055 | } | |
75dd6c1a MC |
3056 | /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */ |
3057 | #if defined(OPENSSL_SYS_MSDOS) | |
3058 | else if (has_stdin_waiting()) | |
06f4536a | 3059 | #else |
51e5133d | 3060 | else if (FD_ISSET(fileno_stdin(), &readfds)) |
0f113f3e MC |
3061 | #endif |
3062 | { | |
3063 | if (crlf) { | |
3064 | int j, lf_num; | |
3065 | ||
3066 | i = raw_read_stdin(cbuf, BUFSIZZ / 2); | |
3067 | lf_num = 0; | |
3068 | /* both loops are skipped when i <= 0 */ | |
3069 | for (j = 0; j < i; j++) | |
3070 | if (cbuf[j] == '\n') | |
3071 | lf_num++; | |
3072 | for (j = i - 1; j >= 0; j--) { | |
3073 | cbuf[j + lf_num] = cbuf[j]; | |
3074 | if (cbuf[j] == '\n') { | |
3075 | lf_num--; | |
3076 | i++; | |
3077 | cbuf[j + lf_num] = '\r'; | |
3078 | } | |
3079 | } | |
3080 | assert(lf_num == 0); | |
51e5133d | 3081 | } else |
c7bdb6a3 | 3082 | i = raw_read_stdin(cbuf, BUFSIZZ); |
d485640b | 3083 | #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) |
a3ef2c16 JD |
3084 | if (i == 0) |
3085 | at_eof = 1; | |
d485640b | 3086 | #endif |
a3ef2c16 | 3087 | |
6ba8a5b7 | 3088 | if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) { |
0f113f3e MC |
3089 | BIO_printf(bio_err, "DONE\n"); |
3090 | ret = 0; | |
3091 | goto shut; | |
3092 | } | |
3093 | ||
6ba8a5b7 | 3094 | if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) { |
0f113f3e MC |
3095 | BIO_printf(bio_err, "RENEGOTIATING\n"); |
3096 | SSL_renegotiate(con); | |
3097 | cbuf_len = 0; | |
dd6b2706 | 3098 | } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' ) |
f14afcaa | 3099 | && cmdletters) { |
b07b2a1b MC |
3100 | BIO_printf(bio_err, "KEYUPDATE\n"); |
3101 | SSL_key_update(con, | |
3102 | cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED | |
3103 | : SSL_KEY_UPDATE_NOT_REQUESTED); | |
3104 | cbuf_len = 0; | |
558ea847 | 3105 | } else { |
0f113f3e MC |
3106 | cbuf_len = i; |
3107 | cbuf_off = 0; | |
a53955d8 | 3108 | #ifdef CHARSET_EBCDIC |
0f113f3e MC |
3109 | ebcdic2ascii(cbuf, cbuf, i); |
3110 | #endif | |
3111 | } | |
3112 | ||
3113 | write_ssl = 1; | |
3114 | read_tty = 0; | |
3115 | } | |
3116 | } | |
3117 | ||
3118 | ret = 0; | |
3119 | shut: | |
3120 | if (in_init) | |
0d4d5ab8 | 3121 | print_stuff(bio_c_out, con, full_log); |
ec447924 | 3122 | do_ssl_shutdown(con); |
27da42d8 | 3123 | |
26ec943e BE |
3124 | /* |
3125 | * If we ended with an alert being sent, but still with data in the | |
3126 | * network buffer to be read, then calling BIO_closesocket() will | |
3127 | * result in a TCP-RST being sent. On some platforms (notably | |
3128 | * Windows) then this will result in the peer immediately abandoning | |
3129 | * the connection including any buffered alert data before it has | |
3130 | * had a chance to be read. Shutting down the sending side first, | |
3131 | * and then closing the socket sends TCP-FIN first followed by | |
3132 | * TCP-RST. This seems to allow the peer to read the alert data. | |
3133 | */ | |
3134 | shutdown(SSL_get_fd(con), 1); /* SHUT_WR */ | |
f69d050e AP |
3135 | /* |
3136 | * We just said we have nothing else to say, but it doesn't mean that | |
3137 | * the other side has nothing. It's even recommended to consume incoming | |
3138 | * data. [In testing context this ensures that alerts are passed on...] | |
3139 | */ | |
3140 | timeout.tv_sec = 0; | |
3141 | timeout.tv_usec = 500000; /* some extreme round-trip */ | |
3142 | do { | |
3143 | FD_ZERO(&readfds); | |
29f178bd DDO |
3144 | openssl_fdset(sock, &readfds); |
3145 | } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0 | |
f69d050e AP |
3146 | && BIO_read(sbio, sbuf, BUFSIZZ) > 0); |
3147 | ||
8731a4fc | 3148 | BIO_closesocket(SSL_get_fd(con)); |
0f113f3e MC |
3149 | end: |
3150 | if (con != NULL) { | |
3151 | if (prexit != 0) | |
0d4d5ab8 | 3152 | print_stuff(bio_c_out, con, 1); |
0f113f3e MC |
3153 | SSL_free(con); |
3154 | } | |
9561e2a1 | 3155 | SSL_SESSION_free(psksess); |
e481f9b9 | 3156 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
b548a1f1 | 3157 | OPENSSL_free(next_proto.data); |
0f113f3e | 3158 | #endif |
62adbcee | 3159 | SSL_CTX_free(ctx); |
4bf73e9f | 3160 | set_keylog_file(NULL, NULL); |
222561fe | 3161 | X509_free(cert); |
4b45c6e5 | 3162 | sk_X509_CRL_pop_free(crls, X509_CRL_free); |
c5ba2d99 | 3163 | EVP_PKEY_free(key); |
222561fe | 3164 | sk_X509_pop_free(chain, X509_free); |
b548a1f1 | 3165 | OPENSSL_free(pass); |
d40a1f72 DSH |
3166 | #ifndef OPENSSL_NO_SRP |
3167 | OPENSSL_free(srp_arg.srppassin); | |
3168 | #endif | |
eb67172a | 3169 | OPENSSL_free(connectstr); |
ebc01683 | 3170 | OPENSSL_free(bindstr); |
ab69ac00 RL |
3171 | OPENSSL_free(host); |
3172 | OPENSSL_free(port); | |
f7201301 M |
3173 | OPENSSL_free(thost); |
3174 | OPENSSL_free(tport); | |
222561fe | 3175 | X509_VERIFY_PARAM_free(vpm); |
0f113f3e | 3176 | ssl_excert_free(exc); |
7e1b7485 | 3177 | sk_OPENSSL_STRING_free(ssl_args); |
cddd424a | 3178 | sk_OPENSSL_STRING_free(dane_tlsa_rrset); |
62adbcee | 3179 | SSL_CONF_CTX_free(cctx); |
4b45c6e5 RS |
3180 | OPENSSL_clear_free(cbuf, BUFSIZZ); |
3181 | OPENSSL_clear_free(sbuf, BUFSIZZ); | |
3182 | OPENSSL_clear_free(mbuf, BUFSIZZ); | |
6d382c74 | 3183 | clear_free(proxypass); |
dd1abd44 | 3184 | release_engine(e); |
ca3a82c3 RS |
3185 | BIO_free(bio_c_out); |
3186 | bio_c_out = NULL; | |
3187 | BIO_free(bio_c_msg); | |
3188 | bio_c_msg = NULL; | |
26a7d938 | 3189 | return ret; |
0f113f3e | 3190 | } |
d02b48c6 | 3191 | |
0d4d5ab8 | 3192 | static void print_stuff(BIO *bio, SSL *s, int full) |
0f113f3e MC |
3193 | { |
3194 | X509 *peer = NULL; | |
0f113f3e | 3195 | STACK_OF(X509) *sk; |
0f113f3e | 3196 | const SSL_CIPHER *c; |
2f84d2a1 | 3197 | EVP_PKEY *public_key; |
20c0bce5 MC |
3198 | int i, istls13 = (SSL_version(s) == TLS1_3_VERSION); |
3199 | long verify_result; | |
09b6c2ef | 3200 | #ifndef OPENSSL_NO_COMP |
0f113f3e MC |
3201 | const COMP_METHOD *comp, *expansion; |
3202 | #endif | |
3203 | unsigned char *exportedkeymat; | |
dd696a55 | 3204 | #ifndef OPENSSL_NO_CT |
0d4d5ab8 | 3205 | const SSL_CTX *ctx = SSL_get_SSL_CTX(s); |
b5369582 | 3206 | #endif |
0f113f3e MC |
3207 | |
3208 | if (full) { | |
3209 | int got_a_chain = 0; | |
3210 | ||
3211 | sk = SSL_get_peer_cert_chain(s); | |
3212 | if (sk != NULL) { | |
7e1b7485 | 3213 | got_a_chain = 1; |
0f113f3e MC |
3214 | |
3215 | BIO_printf(bio, "---\nCertificate chain\n"); | |
3216 | for (i = 0; i < sk_X509_num(sk); i++) { | |
b5c4209b DB |
3217 | BIO_printf(bio, "%2d s:", i); |
3218 | X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt()); | |
3219 | BIO_puts(bio, "\n"); | |
3220 | BIO_printf(bio, " i:"); | |
3221 | X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt()); | |
3222 | BIO_puts(bio, "\n"); | |
2f84d2a1 M |
3223 | public_key = X509_get_pubkey(sk_X509_value(sk, i)); |
3224 | if (public_key != NULL) { | |
3225 | BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n", | |
3226 | OBJ_nid2sn(EVP_PKEY_base_id(public_key)), | |
3227 | EVP_PKEY_bits(public_key), | |
3228 | OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i)))); | |
3229 | EVP_PKEY_free(public_key); | |
3230 | } | |
3231 | BIO_printf(bio, " v:NotBefore: "); | |
c0ec5ce0 | 3232 | ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i))); |
2f84d2a1 | 3233 | BIO_printf(bio, "; NotAfter: "); |
c0ec5ce0 | 3234 | ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i))); |
2f84d2a1 | 3235 | BIO_puts(bio, "\n"); |
0f113f3e MC |
3236 | if (c_showcerts) |
3237 | PEM_write_bio_X509(bio, sk_X509_value(sk, i)); | |
3238 | } | |
3239 | } | |
3240 | ||
3241 | BIO_printf(bio, "---\n"); | |
8c2bfd25 | 3242 | peer = SSL_get0_peer_certificate(s); |
0f113f3e MC |
3243 | if (peer != NULL) { |
3244 | BIO_printf(bio, "Server certificate\n"); | |
3245 | ||
3246 | /* Redundant if we showed the whole chain */ | |
3247 | if (!(c_showcerts && got_a_chain)) | |
3248 | PEM_write_bio_X509(bio, peer); | |
b5c4209b | 3249 | dump_cert_text(bio, peer); |
0f113f3e | 3250 | } else { |
5969a2dd | 3251 | BIO_printf(bio, "no peer certificate available\n"); |
0f113f3e | 3252 | } |
5969a2dd | 3253 | print_ca_names(bio, s); |
0f113f3e MC |
3254 | |
3255 | ssl_print_sigalgs(bio, s); | |
3256 | ssl_print_tmp_key(bio, s); | |
3257 | ||
dd696a55 | 3258 | #ifndef OPENSSL_NO_CT |
43341433 VD |
3259 | /* |
3260 | * When the SSL session is anonymous, or resumed via an abbreviated | |
3261 | * handshake, no SCTs are provided as part of the handshake. While in | |
3262 | * a resumed session SCTs may be present in the session's certificate, | |
3263 | * no callbacks are invoked to revalidate these, and in any case that | |
3264 | * set of SCTs may be incomplete. Thus it makes little sense to | |
3265 | * attempt to display SCTs from a resumed session's certificate, and of | |
3266 | * course none are associated with an anonymous peer. | |
3267 | */ | |
3268 | if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) { | |
3269 | const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s); | |
3270 | int sct_count = scts != NULL ? sk_SCT_num(scts) : 0; | |
3271 | ||
3272 | BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count); | |
3273 | if (sct_count > 0) { | |
3274 | const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx); | |
3275 | ||
3276 | BIO_printf(bio, "---\n"); | |
3277 | for (i = 0; i < sct_count; ++i) { | |
3278 | SCT *sct = sk_SCT_value(scts, i); | |
3279 | ||
3280 | BIO_printf(bio, "SCT validation status: %s\n", | |
3281 | SCT_validation_status_string(sct)); | |
3282 | SCT_print(sct, bio, 0, log_store); | |
3283 | if (i < sct_count - 1) | |
3284 | BIO_printf(bio, "\n---\n"); | |
3285 | } | |
3286 | BIO_printf(bio, "\n"); | |
3287 | } | |
6bea2a72 | 3288 | } |
dd696a55 RP |
3289 | #endif |
3290 | ||
0f113f3e | 3291 | BIO_printf(bio, |
7d672984 AP |
3292 | "---\nSSL handshake has read %ju bytes " |
3293 | "and written %ju bytes\n", | |
12997aa9 RS |
3294 | BIO_number_read(SSL_get_rbio(s)), |
3295 | BIO_number_written(SSL_get_wbio(s))); | |
0f113f3e | 3296 | } |
c0a445a9 | 3297 | print_verify_detail(s, bio); |
b577fd0b | 3298 | BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, ")); |
0f113f3e MC |
3299 | c = SSL_get_current_cipher(s); |
3300 | BIO_printf(bio, "%s, Cipher is %s\n", | |
3301 | SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c)); | |
3302 | if (peer != NULL) { | |
3303 | EVP_PKEY *pktmp; | |
bde136c8 | 3304 | |
c01ff880 | 3305 | pktmp = X509_get0_pubkey(peer); |
0f113f3e MC |
3306 | BIO_printf(bio, "Server public key is %d bit\n", |
3307 | EVP_PKEY_bits(pktmp)); | |
0f113f3e MC |
3308 | } |
3309 | BIO_printf(bio, "Secure Renegotiation IS%s supported\n", | |
3310 | SSL_get_secure_renegotiation_support(s) ? "" : " NOT"); | |
09b6c2ef | 3311 | #ifndef OPENSSL_NO_COMP |
0f113f3e MC |
3312 | comp = SSL_get_current_compression(s); |
3313 | expansion = SSL_get_current_expansion(s); | |
3314 | BIO_printf(bio, "Compression: %s\n", | |
3315 | comp ? SSL_COMP_get_name(comp) : "NONE"); | |
3316 | BIO_printf(bio, "Expansion: %s\n", | |
3317 | expansion ? SSL_COMP_get_name(expansion) : "NONE"); | |
3318 | #endif | |
d6c3c189 BP |
3319 | #ifndef OPENSSL_NO_KTLS |
3320 | if (BIO_get_ktls_send(SSL_get_wbio(s))) | |
3321 | BIO_printf(bio_err, "Using Kernel TLS for sending\n"); | |
005080aa BP |
3322 | if (BIO_get_ktls_recv(SSL_get_rbio(s))) |
3323 | BIO_printf(bio_err, "Using Kernel TLS for receiving\n"); | |
d6c3c189 | 3324 | #endif |
0f113f3e | 3325 | |
49b26f54 | 3326 | if (OSSL_TRACE_ENABLED(TLS)) { |
0f113f3e MC |
3327 | /* Print out local port of connection: useful for debugging */ |
3328 | int sock; | |
642a166c RL |
3329 | union BIO_sock_info_u info; |
3330 | ||
0f113f3e | 3331 | sock = SSL_get_fd(s); |
642a166c RL |
3332 | if ((info.addr = BIO_ADDR_new()) != NULL |
3333 | && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) { | |
3334 | BIO_printf(bio_c_out, "LOCAL PORT is %u\n", | |
1abd2925 | 3335 | ntohs(BIO_ADDR_rawport(info.addr))); |
642a166c RL |
3336 | } |
3337 | BIO_ADDR_free(info.addr); | |
0f113f3e | 3338 | } |
a2f9200f | 3339 | |
e481f9b9 | 3340 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
0f113f3e MC |
3341 | if (next_proto.status != -1) { |
3342 | const unsigned char *proto; | |
3343 | unsigned int proto_len; | |
3344 | SSL_get0_next_proto_negotiated(s, &proto, &proto_len); | |
3345 | BIO_printf(bio, "Next protocol: (%d) ", next_proto.status); | |
3346 | BIO_write(bio, proto, proto_len); | |
3347 | BIO_write(bio, "\n", 1); | |
3348 | } | |
e481f9b9 | 3349 | #endif |
0f113f3e MC |
3350 | { |
3351 | const unsigned char *proto; | |
3352 | unsigned int proto_len; | |
3353 | SSL_get0_alpn_selected(s, &proto, &proto_len); | |
3354 | if (proto_len > 0) { | |
3355 | BIO_printf(bio, "ALPN protocol: "); | |
3356 | BIO_write(bio, proto, proto_len); | |
3357 | BIO_write(bio, "\n", 1); | |
3358 | } else | |
3359 | BIO_printf(bio, "No ALPN negotiated\n"); | |
3360 | } | |
71fa4513 | 3361 | |
e783bae2 | 3362 | #ifndef OPENSSL_NO_SRTP |
0f113f3e MC |
3363 | { |
3364 | SRTP_PROTECTION_PROFILE *srtp_profile = | |
3365 | SSL_get_selected_srtp_profile(s); | |
3366 | ||
3367 | if (srtp_profile) | |
3368 | BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n", | |
3369 | srtp_profile->name); | |
3370 | } | |
3371 | #endif | |
3372 | ||
20c0bce5 | 3373 | if (istls13) { |
576eb395 MC |
3374 | switch (SSL_get_early_data_status(s)) { |
3375 | case SSL_EARLY_DATA_NOT_SENT: | |
3376 | BIO_printf(bio, "Early data was not sent\n"); | |
3377 | break; | |
3378 | ||
3379 | case SSL_EARLY_DATA_REJECTED: | |
3380 | BIO_printf(bio, "Early data was rejected\n"); | |
3381 | break; | |
3382 | ||
3383 | case SSL_EARLY_DATA_ACCEPTED: | |
3384 | BIO_printf(bio, "Early data was accepted\n"); | |
3385 | break; | |
3386 | ||
3387 | } | |
20c0bce5 MC |
3388 | |
3389 | /* | |
3390 | * We also print the verify results when we dump session information, | |
3391 | * but in TLSv1.3 we may not get that right away (or at all) depending | |
3392 | * on when we get a NewSessionTicket. Therefore we print it now as well. | |
3393 | */ | |
3394 | verify_result = SSL_get_verify_result(s); | |
3395 | BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result, | |
3396 | X509_verify_cert_error_string(verify_result)); | |
3397 | } else { | |
3398 | /* In TLSv1.3 we do this on arrival of a NewSessionTicket */ | |
3399 | SSL_SESSION_print(bio, SSL_get_session(s)); | |
576eb395 MC |
3400 | } |
3401 | ||
d6073e27 | 3402 | if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) { |
0f113f3e MC |
3403 | BIO_printf(bio, "Keying material exporter:\n"); |
3404 | BIO_printf(bio, " Label: '%s'\n", keymatexportlabel); | |
3405 | BIO_printf(bio, " Length: %i bytes\n", keymatexportlen); | |
68dc6824 RS |
3406 | exportedkeymat = app_malloc(keymatexportlen, "export key"); |
3407 | if (!SSL_export_keying_material(s, exportedkeymat, | |
3408 | keymatexportlen, | |
3409 | keymatexportlabel, | |
3410 | strlen(keymatexportlabel), | |
3411 | NULL, 0, 0)) { | |
3412 | BIO_printf(bio, " Error\n"); | |
3413 | } else { | |
3414 | BIO_printf(bio, " Keying material: "); | |
3415 | for (i = 0; i < keymatexportlen; i++) | |
3416 | BIO_printf(bio, "%02X", exportedkeymat[i]); | |
3417 | BIO_printf(bio, "\n"); | |
0f113f3e | 3418 | } |
68dc6824 | 3419 | OPENSSL_free(exportedkeymat); |
0f113f3e MC |
3420 | } |
3421 | BIO_printf(bio, "---\n"); | |
0f113f3e MC |
3422 | /* flush, or debugging output gets mixed with http response */ |
3423 | (void)BIO_flush(bio); | |
3424 | } | |
d02b48c6 | 3425 | |
3e41ac35 | 3426 | # ifndef OPENSSL_NO_OCSP |
67c8e7f4 | 3427 | static int ocsp_resp_cb(SSL *s, void *arg) |
0f113f3e MC |
3428 | { |
3429 | const unsigned char *p; | |
3430 | int len; | |
3431 | OCSP_RESPONSE *rsp; | |
3432 | len = SSL_get_tlsext_status_ocsp_resp(s, &p); | |
3433 | BIO_puts(arg, "OCSP response: "); | |
2234212c | 3434 | if (p == NULL) { |
0f113f3e MC |
3435 | BIO_puts(arg, "no response sent\n"); |
3436 | return 1; | |
3437 | } | |
3438 | rsp = d2i_OCSP_RESPONSE(NULL, &p, len); | |
2234212c | 3439 | if (rsp == NULL) { |
0f113f3e MC |
3440 | BIO_puts(arg, "response parse error\n"); |
3441 | BIO_dump_indent(arg, (char *)p, len, 4); | |
3442 | return 0; | |
3443 | } | |
3444 | BIO_puts(arg, "\n======================================\n"); | |
3445 | OCSP_RESPONSE_print(arg, rsp, 0); | |
3446 | BIO_puts(arg, "======================================\n"); | |
3447 | OCSP_RESPONSE_free(rsp); | |
3448 | return 1; | |
3449 | } | |
3e41ac35 | 3450 | # endif |
f9e55034 | 3451 | |
398b0bbd RS |
3452 | static int ldap_ExtendedResponse_parse(const char *buf, long rem) |
3453 | { | |
3454 | const unsigned char *cur, *end; | |
3455 | long len; | |
3456 | int tag, xclass, inf, ret = -1; | |
3457 | ||
3458 | cur = (const unsigned char *)buf; | |
3459 | end = cur + rem; | |
3460 | ||
3461 | /* | |
3462 | * From RFC 4511: | |
3463 | * | |
3464 | * LDAPMessage ::= SEQUENCE { | |
3465 | * messageID MessageID, | |
3466 | * protocolOp CHOICE { | |
3467 | * ... | |
3468 | * extendedResp ExtendedResponse, | |
3469 | * ... }, | |
3470 | * controls [0] Controls OPTIONAL } | |
3471 | * | |
3472 | * ExtendedResponse ::= [APPLICATION 24] SEQUENCE { | |
3473 | * COMPONENTS OF LDAPResult, | |
3474 | * responseName [10] LDAPOID OPTIONAL, | |
3475 | * responseValue [11] OCTET STRING OPTIONAL } | |
3476 | * | |
3477 | * LDAPResult ::= SEQUENCE { | |
3478 | * resultCode ENUMERATED { | |
3479 | * success (0), | |
3480 | * ... | |
3481 | * other (80), | |
3482 | * ... }, | |
3483 | * matchedDN LDAPDN, | |
3484 | * diagnosticMessage LDAPString, | |
3485 | * referral [3] Referral OPTIONAL } | |
3486 | */ | |
3487 | ||
3488 | /* pull SEQUENCE */ | |
3489 | inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem); | |
3490 | if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE || | |
3491 | (rem = end - cur, len > rem)) { | |
3492 | BIO_printf(bio_err, "Unexpected LDAP response\n"); | |
3493 | goto end; | |
3494 | } | |
3495 | ||
8b0d4242 AP |
3496 | rem = len; /* ensure that we don't overstep the SEQUENCE */ |
3497 | ||
398b0bbd RS |
3498 | /* pull MessageID */ |
3499 | inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem); | |
3500 | if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER || | |
3501 | (rem = end - cur, len > rem)) { | |
3502 | BIO_printf(bio_err, "No MessageID\n"); | |
3503 | goto end; | |
3504 | } | |
3505 | ||
3506 | cur += len; /* shall we check for MessageId match or just skip? */ | |
3507 | ||
3508 | /* pull [APPLICATION 24] */ | |
3509 | rem = end - cur; | |
3510 | inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem); | |
3511 | if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION || | |
3512 | tag != 24) { | |
3513 | BIO_printf(bio_err, "Not ExtendedResponse\n"); | |
3514 | goto end; | |
3515 | } | |
3516 | ||
3517 | /* pull resultCode */ | |
3518 | rem = end - cur; | |
3519 | inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem); | |
3520 | if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 || | |
3521 | (rem = end - cur, len > rem)) { | |
3522 | BIO_printf(bio_err, "Not LDAPResult\n"); | |
3523 | goto end; | |
3524 | } | |
3525 | ||
3526 | /* len should always be one, but just in case... */ | |
3527 | for (ret = 0, inf = 0; inf < len; inf++) { | |
3528 | ret <<= 8; | |
3529 | ret |= cur[inf]; | |
3530 | } | |
3531 | /* There is more data, but we don't care... */ | |
3532 | end: | |
3533 | return ret; | |
3534 | } | |
3535 | ||
8e981051 | 3536 | /* |
4bd8b240 | 3537 | * Host dNS Name verifier: used for checking that the hostname is in dNS format |
8e981051 IM |
3538 | * before setting it as SNI |
3539 | */ | |
3540 | static int is_dNS_name(const char *host) | |
3541 | { | |
3542 | const size_t MAX_LABEL_LENGTH = 63; | |
3543 | size_t i; | |
3544 | int isdnsname = 0; | |
3545 | size_t length = strlen(host); | |
3546 | size_t label_length = 0; | |
3547 | int all_numeric = 1; | |
3548 | ||
3549 | /* | |
3550 | * Deviation from strict DNS name syntax, also check names with '_' | |
3551 | * Check DNS name syntax, any '-' or '.' must be internal, | |
3552 | * and on either side of each '.' we can't have a '-' or '.'. | |
3553 | * | |
3554 | * If the name has just one label, we don't consider it a DNS name. | |
3555 | */ | |
3556 | for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) { | |
3557 | char c = host[i]; | |
3558 | ||
3559 | if ((c >= 'a' && c <= 'z') | |
3560 | || (c >= 'A' && c <= 'Z') | |
3561 | || c == '_') { | |
3562 | label_length += 1; | |
3563 | all_numeric = 0; | |
3564 | continue; | |
3565 | } | |
3566 | ||
3567 | if (c >= '0' && c <= '9') { | |
3568 | label_length += 1; | |
3569 | continue; | |
3570 | } | |
3571 | ||
3572 | /* Dot and hyphen cannot be first or last. */ | |
3573 | if (i > 0 && i < length - 1) { | |
3574 | if (c == '-') { | |
3575 | label_length += 1; | |
3576 | continue; | |
3577 | } | |
3578 | /* | |
3579 | * Next to a dot the preceding and following characters must not be | |
3580 | * another dot or a hyphen. Otherwise, record that the name is | |
3581 | * plausible, since it has two or more labels. | |
3582 | */ | |
3583 | if (c == '.' | |
3584 | && host[i + 1] != '.' | |
3585 | && host[i - 1] != '-' | |
3586 | && host[i + 1] != '-') { | |
3587 | label_length = 0; | |
3588 | isdnsname = 1; | |
3589 | continue; | |
3590 | } | |
3591 | } | |
3592 | isdnsname = 0; | |
3593 | break; | |
3594 | } | |
3595 | ||
3596 | /* dNS name must not be all numeric and labels must be shorter than 64 characters. */ | |
3597 | isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH); | |
3598 | ||
3599 | return isdnsname; | |
3600 | } | |
d6073e27 | 3601 | #endif /* OPENSSL_NO_SOCK */ |