]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Force ssl/tls protocol flags to use stream sockets
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "e_os.h"
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #include <errno.h>
17 #include <openssl/e_os2.h>
18
19 #ifndef OPENSSL_NO_SOCK
20
21 /*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28 # define __U_INT
29 typedef unsigned int u_int;
30 #endif
31
32 #include "apps.h"
33 #include "progs.h"
34 #include <openssl/x509.h>
35 #include <openssl/ssl.h>
36 #include <openssl/err.h>
37 #include <openssl/pem.h>
38 #include <openssl/rand.h>
39 #include <openssl/ocsp.h>
40 #include <openssl/bn.h>
41 #include <openssl/trace.h>
42 #include <openssl/async.h>
43 #ifndef OPENSSL_NO_SRP
44 # include <openssl/srp.h>
45 #endif
46 #ifndef OPENSSL_NO_CT
47 # include <openssl/ct.h>
48 #endif
49 #include "s_apps.h"
50 #include "timeouts.h"
51 #include "internal/sockets.h"
52
53 #if defined(__has_feature)
54 # if __has_feature(memory_sanitizer)
55 # include <sanitizer/msan_interface.h>
56 # endif
57 #endif
58
59 DEFINE_STACK_OF(X509)
60 DEFINE_STACK_OF(X509_CRL)
61 DEFINE_STACK_OF(X509_NAME)
62 DEFINE_STACK_OF(SCT)
63 DEFINE_STACK_OF_STRING()
64
65 #undef BUFSIZZ
66 #define BUFSIZZ 1024*8
67 #define S_CLIENT_IRC_READ_TIMEOUT 8
68
69 static char *prog;
70 static int c_debug = 0;
71 static int c_showcerts = 0;
72 static char *keymatexportlabel = NULL;
73 static int keymatexportlen = 20;
74 static BIO *bio_c_out = NULL;
75 static int c_quiet = 0;
76 static char *sess_out = NULL;
77 static SSL_SESSION *psksess = NULL;
78
79 static void print_stuff(BIO *berr, SSL *con, int full);
80 #ifndef OPENSSL_NO_OCSP
81 static int ocsp_resp_cb(SSL *s, void *arg);
82 #endif
83 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
84 static int is_dNS_name(const char *host);
85
86 static int saved_errno;
87
88 static void save_errno(void)
89 {
90 saved_errno = errno;
91 errno = 0;
92 }
93
94 static int restore_errno(void)
95 {
96 int ret = errno;
97 errno = saved_errno;
98 return ret;
99 }
100
101 /* Default PSK identity and key */
102 static char *psk_identity = "Client_identity";
103
104 #ifndef OPENSSL_NO_PSK
105 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
106 unsigned int max_identity_len,
107 unsigned char *psk,
108 unsigned int max_psk_len)
109 {
110 int ret;
111 long key_len;
112 unsigned char *key;
113
114 if (c_debug)
115 BIO_printf(bio_c_out, "psk_client_cb\n");
116 if (!hint) {
117 /* no ServerKeyExchange message */
118 if (c_debug)
119 BIO_printf(bio_c_out,
120 "NULL received PSK identity hint, continuing anyway\n");
121 } else if (c_debug) {
122 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
123 }
124
125 /*
126 * lookup PSK identity and PSK key based on the given identity hint here
127 */
128 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
129 if (ret < 0 || (unsigned int)ret > max_identity_len)
130 goto out_err;
131 if (c_debug)
132 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
133 ret);
134
135 /* convert the PSK key to binary */
136 key = OPENSSL_hexstr2buf(psk_key, &key_len);
137 if (key == NULL) {
138 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
139 psk_key);
140 return 0;
141 }
142 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
143 BIO_printf(bio_err,
144 "psk buffer of callback is too small (%d) for key (%ld)\n",
145 max_psk_len, key_len);
146 OPENSSL_free(key);
147 return 0;
148 }
149
150 memcpy(psk, key, key_len);
151 OPENSSL_free(key);
152
153 if (c_debug)
154 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
155
156 return key_len;
157 out_err:
158 if (c_debug)
159 BIO_printf(bio_err, "Error in PSK client callback\n");
160 return 0;
161 }
162 #endif
163
164 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
165 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
166
167 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
168 const unsigned char **id, size_t *idlen,
169 SSL_SESSION **sess)
170 {
171 SSL_SESSION *usesess = NULL;
172 const SSL_CIPHER *cipher = NULL;
173
174 if (psksess != NULL) {
175 SSL_SESSION_up_ref(psksess);
176 usesess = psksess;
177 } else {
178 long key_len;
179 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
180
181 if (key == NULL) {
182 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
183 psk_key);
184 return 0;
185 }
186
187 /* We default to SHA-256 */
188 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
189 if (cipher == NULL) {
190 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
191 OPENSSL_free(key);
192 return 0;
193 }
194
195 usesess = SSL_SESSION_new();
196 if (usesess == NULL
197 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
198 || !SSL_SESSION_set_cipher(usesess, cipher)
199 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
200 OPENSSL_free(key);
201 goto err;
202 }
203 OPENSSL_free(key);
204 }
205
206 cipher = SSL_SESSION_get0_cipher(usesess);
207 if (cipher == NULL)
208 goto err;
209
210 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
211 /* PSK not usable, ignore it */
212 *id = NULL;
213 *idlen = 0;
214 *sess = NULL;
215 SSL_SESSION_free(usesess);
216 } else {
217 *sess = usesess;
218 *id = (unsigned char *)psk_identity;
219 *idlen = strlen(psk_identity);
220 }
221
222 return 1;
223
224 err:
225 SSL_SESSION_free(usesess);
226 return 0;
227 }
228
229 /* This is a context that we pass to callbacks */
230 typedef struct tlsextctx_st {
231 BIO *biodebug;
232 int ack;
233 } tlsextctx;
234
235 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
236 {
237 tlsextctx *p = (tlsextctx *) arg;
238 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
239 if (SSL_get_servername_type(s) != -1)
240 p->ack = !SSL_session_reused(s) && hn != NULL;
241 else
242 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
243
244 return SSL_TLSEXT_ERR_OK;
245 }
246
247 #ifndef OPENSSL_NO_SRP
248
249 /* This is a context that we pass to all callbacks */
250 typedef struct srp_arg_st {
251 char *srppassin;
252 char *srplogin;
253 int msg; /* copy from c_msg */
254 int debug; /* copy from c_debug */
255 int amp; /* allow more groups */
256 int strength; /* minimal size for N */
257 } SRP_ARG;
258
259 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
260 {
261 BN_CTX *bn_ctx = BN_CTX_new();
262 BIGNUM *p = BN_new();
263 BIGNUM *r = BN_new();
264 int ret =
265 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
266 BN_check_prime(N, bn_ctx, NULL) == 1 &&
267 p != NULL && BN_rshift1(p, N) &&
268 /* p = (N-1)/2 */
269 BN_check_prime(p, bn_ctx, NULL) == 1 &&
270 r != NULL &&
271 /* verify g^((N-1)/2) == -1 (mod N) */
272 BN_mod_exp(r, g, p, N, bn_ctx) &&
273 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
274
275 BN_free(r);
276 BN_free(p);
277 BN_CTX_free(bn_ctx);
278 return ret;
279 }
280
281 /*-
282 * This callback is used here for two purposes:
283 * - extended debugging
284 * - making some primality tests for unknown groups
285 * The callback is only called for a non default group.
286 *
287 * An application does not need the call back at all if
288 * only the standard groups are used. In real life situations,
289 * client and server already share well known groups,
290 * thus there is no need to verify them.
291 * Furthermore, in case that a server actually proposes a group that
292 * is not one of those defined in RFC 5054, it is more appropriate
293 * to add the group to a static list and then compare since
294 * primality tests are rather cpu consuming.
295 */
296
297 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
298 {
299 SRP_ARG *srp_arg = (SRP_ARG *)arg;
300 BIGNUM *N = NULL, *g = NULL;
301
302 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
303 return 0;
304 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
305 BIO_printf(bio_err, "SRP parameters:\n");
306 BIO_printf(bio_err, "\tN=");
307 BN_print(bio_err, N);
308 BIO_printf(bio_err, "\n\tg=");
309 BN_print(bio_err, g);
310 BIO_printf(bio_err, "\n");
311 }
312
313 if (SRP_check_known_gN_param(g, N))
314 return 1;
315
316 if (srp_arg->amp == 1) {
317 if (srp_arg->debug)
318 BIO_printf(bio_err,
319 "SRP param N and g are not known params, going to check deeper.\n");
320
321 /*
322 * The srp_moregroups is a real debugging feature. Implementors
323 * should rather add the value to the known ones. The minimal size
324 * has already been tested.
325 */
326 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
327 return 1;
328 }
329 BIO_printf(bio_err, "SRP param N and g rejected.\n");
330 return 0;
331 }
332
333 # define PWD_STRLEN 1024
334
335 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
336 {
337 SRP_ARG *srp_arg = (SRP_ARG *)arg;
338 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
339 PW_CB_DATA cb_tmp;
340 int l;
341
342 cb_tmp.password = (char *)srp_arg->srppassin;
343 cb_tmp.prompt_info = "SRP user";
344 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
345 BIO_printf(bio_err, "Can't read Password\n");
346 OPENSSL_free(pass);
347 return NULL;
348 }
349 *(pass + l) = '\0';
350
351 return pass;
352 }
353
354 #endif
355
356 #ifndef OPENSSL_NO_NEXTPROTONEG
357 /* This the context that we pass to next_proto_cb */
358 typedef struct tlsextnextprotoctx_st {
359 unsigned char *data;
360 size_t len;
361 int status;
362 } tlsextnextprotoctx;
363
364 static tlsextnextprotoctx next_proto;
365
366 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
367 const unsigned char *in, unsigned int inlen,
368 void *arg)
369 {
370 tlsextnextprotoctx *ctx = arg;
371
372 if (!c_quiet) {
373 /* We can assume that |in| is syntactically valid. */
374 unsigned i;
375 BIO_printf(bio_c_out, "Protocols advertised by server: ");
376 for (i = 0; i < inlen;) {
377 if (i)
378 BIO_write(bio_c_out, ", ", 2);
379 BIO_write(bio_c_out, &in[i + 1], in[i]);
380 i += in[i] + 1;
381 }
382 BIO_write(bio_c_out, "\n", 1);
383 }
384
385 ctx->status =
386 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
387 return SSL_TLSEXT_ERR_OK;
388 }
389 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
390
391 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
392 const unsigned char *in, size_t inlen,
393 int *al, void *arg)
394 {
395 char pem_name[100];
396 unsigned char ext_buf[4 + 65536];
397
398 /* Reconstruct the type/len fields prior to extension data */
399 inlen &= 0xffff; /* for formal memcmpy correctness */
400 ext_buf[0] = (unsigned char)(ext_type >> 8);
401 ext_buf[1] = (unsigned char)(ext_type);
402 ext_buf[2] = (unsigned char)(inlen >> 8);
403 ext_buf[3] = (unsigned char)(inlen);
404 memcpy(ext_buf + 4, in, inlen);
405
406 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
407 ext_type);
408 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
409 return 1;
410 }
411
412 /*
413 * Hex decoder that tolerates optional whitespace. Returns number of bytes
414 * produced, advances inptr to end of input string.
415 */
416 static ossl_ssize_t hexdecode(const char **inptr, void *result)
417 {
418 unsigned char **out = (unsigned char **)result;
419 const char *in = *inptr;
420 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
421 unsigned char *cp = ret;
422 uint8_t byte;
423 int nibble = 0;
424
425 if (ret == NULL)
426 return -1;
427
428 for (byte = 0; *in; ++in) {
429 int x;
430
431 if (isspace(_UC(*in)))
432 continue;
433 x = OPENSSL_hexchar2int(*in);
434 if (x < 0) {
435 OPENSSL_free(ret);
436 return 0;
437 }
438 byte |= (char)x;
439 if ((nibble ^= 1) == 0) {
440 *cp++ = byte;
441 byte = 0;
442 } else {
443 byte <<= 4;
444 }
445 }
446 if (nibble != 0) {
447 OPENSSL_free(ret);
448 return 0;
449 }
450 *inptr = in;
451
452 return cp - (*out = ret);
453 }
454
455 /*
456 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
457 * inptr to next field skipping leading whitespace.
458 */
459 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
460 {
461 uint8_t *result = (uint8_t *)out;
462 const char *in = *inptr;
463 char *endp;
464 long v;
465 int e;
466
467 save_errno();
468 v = strtol(in, &endp, 10);
469 e = restore_errno();
470
471 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
472 endp == in || !isspace(_UC(*endp)) ||
473 v != (*result = (uint8_t) v)) {
474 return -1;
475 }
476 for (in = endp; isspace(_UC(*in)); ++in)
477 continue;
478
479 *inptr = in;
480 return 1;
481 }
482
483 struct tlsa_field {
484 void *var;
485 const char *name;
486 ossl_ssize_t (*parser)(const char **, void *);
487 };
488
489 static int tlsa_import_rr(SSL *con, const char *rrdata)
490 {
491 /* Not necessary to re-init these values; the "parsers" do that. */
492 static uint8_t usage;
493 static uint8_t selector;
494 static uint8_t mtype;
495 static unsigned char *data;
496 static struct tlsa_field tlsa_fields[] = {
497 { &usage, "usage", checked_uint8 },
498 { &selector, "selector", checked_uint8 },
499 { &mtype, "mtype", checked_uint8 },
500 { &data, "data", hexdecode },
501 { NULL, }
502 };
503 struct tlsa_field *f;
504 int ret;
505 const char *cp = rrdata;
506 ossl_ssize_t len = 0;
507
508 for (f = tlsa_fields; f->var; ++f) {
509 /* Returns number of bytes produced, advances cp to next field */
510 if ((len = f->parser(&cp, f->var)) <= 0) {
511 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
512 prog, f->name, rrdata);
513 return 0;
514 }
515 }
516 /* The data field is last, so len is its length */
517 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
518 OPENSSL_free(data);
519
520 if (ret == 0) {
521 ERR_print_errors(bio_err);
522 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
523 prog, rrdata);
524 return 0;
525 }
526 if (ret < 0) {
527 ERR_print_errors(bio_err);
528 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
529 prog, rrdata);
530 return 0;
531 }
532 return ret;
533 }
534
535 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
536 {
537 int num = sk_OPENSSL_STRING_num(rrset);
538 int count = 0;
539 int i;
540
541 for (i = 0; i < num; ++i) {
542 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
543 if (tlsa_import_rr(con, rrdata) > 0)
544 ++count;
545 }
546 return count > 0;
547 }
548
549 typedef enum OPTION_choice {
550 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
551 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
552 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
553 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
554 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
555 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
556 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
557 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
558 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
559 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
560 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
561 #ifndef OPENSSL_NO_SRP
562 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
563 OPT_SRP_MOREGROUPS,
564 #endif
565 OPT_SSL3, OPT_SSL_CONFIG,
566 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
567 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
568 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
569 OPT_NEXTPROTONEG, OPT_ALPN,
570 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
571 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
572 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
573 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
574 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
575 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
576 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
577 OPT_V_ENUM,
578 OPT_X_ENUM,
579 OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF,
580 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
581 OPT_DANE_TLSA_DOMAIN,
582 #ifndef OPENSSL_NO_CT
583 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
584 #endif
585 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
586 OPT_ENABLE_PHA,
587 OPT_SCTP_LABEL_BUG,
588 OPT_R_ENUM, OPT_PROV_ENUM
589 } OPTION_CHOICE;
590
591 const OPTIONS s_client_options[] = {
592 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
593
594 OPT_SECTION("General"),
595 {"help", OPT_HELP, '-', "Display this summary"},
596 #ifndef OPENSSL_NO_ENGINE
597 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
598 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
599 "Specify engine to be used for client certificate operations"},
600 #endif
601 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
602 #ifndef OPENSSL_NO_CT
603 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
604 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
605 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
606 #endif
607
608 OPT_SECTION("Network"),
609 {"host", OPT_HOST, 's', "Use -connect instead"},
610 {"port", OPT_PORT, 'p', "Use -connect instead"},
611 {"connect", OPT_CONNECT, 's',
612 "TCP/IP where to connect (default is :" PORT ")"},
613 {"bind", OPT_BIND, 's', "bind local address for connection"},
614 {"proxy", OPT_PROXY, 's',
615 "Connect to via specified proxy to the real server"},
616 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
617 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
618 #ifdef AF_UNIX
619 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
620 #endif
621 {"4", OPT_4, '-', "Use IPv4 only"},
622 #ifdef AF_INET6
623 {"6", OPT_6, '-', "Use IPv6 only"},
624 #endif
625 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
626 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
627 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
628 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
629 "Size used to split data for encrypt pipelines"},
630 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
631 "Maximum number of encrypt/decrypt pipelines to be used"},
632 {"read_buf", OPT_READ_BUF, 'p',
633 "Default read buffer size to be used for connections"},
634 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
635
636 OPT_SECTION("Identity"),
637 {"cert", OPT_CERT, '<', "Client certificate file to use"},
638 {"certform", OPT_CERTFORM, 'F',
639 "Client certificate file format (PEM/DER/P12); has no effect"},
640 {"cert_chain", OPT_CERT_CHAIN, '<',
641 "Client certificate chain file (in PEM format)"},
642 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
643 {"key", OPT_KEY, 's', "Private key file to use; default is: -cert file"},
644 {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
645 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
646 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
647 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
648 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
649 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
650 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
651 {"no-CAfile", OPT_NOCAFILE, '-',
652 "Do not load the default certificates file"},
653 {"no-CApath", OPT_NOCAPATH, '-',
654 "Do not load certificates from the default certificates directory"},
655 {"no-CAstore", OPT_NOCASTORE, '-',
656 "Do not load certificates from the default certificates store"},
657 {"requestCAfile", OPT_REQCAFILE, '<',
658 "PEM format file of CA names to send to the server"},
659 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
660 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
661 "DANE TLSA rrdata presentation form"},
662 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
663 "Disable name checks when matching DANE-EE(3) TLSA records"},
664 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
665 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
666 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
667 {"name", OPT_PROTOHOST, 's',
668 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
669
670 OPT_SECTION("Session"),
671 {"reconnect", OPT_RECONNECT, '-',
672 "Drop and re-make the connection with the same Session-ID"},
673 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
674 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
675
676 OPT_SECTION("Input/Output"),
677 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
678 {"quiet", OPT_QUIET, '-', "No s_client output"},
679 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
680 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
681 {"starttls", OPT_STARTTLS, 's',
682 "Use the appropriate STARTTLS command before starting TLS"},
683 {"xmpphost", OPT_XMPPHOST, 's',
684 "Alias of -name option for \"-starttls xmpp[-server]\""},
685 {"brief", OPT_BRIEF, '-',
686 "Restrict output to brief summary of connection parameters"},
687 {"prexit", OPT_PREXIT, '-',
688 "Print session information when the program exits"},
689
690 OPT_SECTION("Debug"),
691 {"showcerts", OPT_SHOWCERTS, '-',
692 "Show all certificates sent by the server"},
693 {"debug", OPT_DEBUG, '-', "Extra output"},
694 {"msg", OPT_MSG, '-', "Show protocol messages"},
695 {"msgfile", OPT_MSGFILE, '>',
696 "File to send output of -msg or -trace, instead of stdout"},
697 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
698 {"state", OPT_STATE, '-', "Print the ssl states"},
699 {"keymatexport", OPT_KEYMATEXPORT, 's',
700 "Export keying material using label"},
701 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
702 "Export len bytes of keying material (default 20)"},
703 {"security_debug", OPT_SECURITY_DEBUG, '-',
704 "Enable security debug messages"},
705 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
706 "Output more security debug output"},
707 #ifndef OPENSSL_NO_SSL_TRACE
708 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
709 #endif
710 #ifdef WATT32
711 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
712 #endif
713 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
714 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
715 {"servername", OPT_SERVERNAME, 's',
716 "Set TLS extension servername (SNI) in ClientHello (default)"},
717 {"noservername", OPT_NOSERVERNAME, '-',
718 "Do not send the server name (SNI) extension in the ClientHello"},
719 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
720 "Hex dump of all TLS extensions received"},
721 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
722 "Do not treat lack of close_notify from a peer as an error"},
723 #ifndef OPENSSL_NO_OCSP
724 {"status", OPT_STATUS, '-', "Request certificate status from server"},
725 #endif
726 {"serverinfo", OPT_SERVERINFO, 's',
727 "types Send empty ClientHello extensions (comma-separated numbers)"},
728 {"alpn", OPT_ALPN, 's',
729 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
730 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
731 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
732
733 OPT_SECTION("Protocol and version"),
734 #ifndef OPENSSL_NO_SSL3
735 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
736 #endif
737 #ifndef OPENSSL_NO_TLS1
738 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
739 #endif
740 #ifndef OPENSSL_NO_TLS1_1
741 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
742 #endif
743 #ifndef OPENSSL_NO_TLS1_2
744 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
745 #endif
746 #ifndef OPENSSL_NO_TLS1_3
747 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
748 #endif
749 #ifndef OPENSSL_NO_DTLS
750 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
751 {"timeout", OPT_TIMEOUT, '-',
752 "Enable send/receive timeout on DTLS connections"},
753 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
754 #endif
755 #ifndef OPENSSL_NO_DTLS1
756 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
757 #endif
758 #ifndef OPENSSL_NO_DTLS1_2
759 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
760 #endif
761 #ifndef OPENSSL_NO_SCTP
762 {"sctp", OPT_SCTP, '-', "Use SCTP"},
763 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
764 #endif
765 #ifndef OPENSSL_NO_NEXTPROTONEG
766 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
767 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
768 #endif
769 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
770 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
771 #ifndef OPENSSL_NO_SRTP
772 {"use_srtp", OPT_USE_SRTP, 's',
773 "Offer SRTP key management with a colon-separated profile list"},
774 #endif
775 #ifndef OPENSSL_NO_SRP
776 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
777 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
778 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
779 "SRP username into second ClientHello message"},
780 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
781 "Tolerate other than the known g N values."},
782 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
783 #endif
784
785 OPT_R_OPTIONS,
786 OPT_S_OPTIONS,
787 OPT_V_OPTIONS,
788 {"CRL", OPT_CRL, '<', "CRL file to use"},
789 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
790 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
791 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
792 "Close connection on verification error"},
793 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
794 {"chainCAfile", OPT_CHAINCAFILE, '<',
795 "CA file for certificate chain (PEM format)"},
796 {"chainCApath", OPT_CHAINCAPATH, '/',
797 "Use dir as certificate store path to build CA certificate chain"},
798 {"chainCAstore", OPT_CHAINCASTORE, ':',
799 "CA store URI for certificate chain"},
800 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
801 "CA file for certificate verification (PEM format)"},
802 {"verifyCApath", OPT_VERIFYCAPATH, '/',
803 "Use dir as certificate store path to verify CA certificate"},
804 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
805 "CA store URI for certificate verification"},
806 OPT_X_OPTIONS,
807 OPT_PROV_OPTIONS,
808
809 OPT_PARAMETERS(),
810 {"host:port", 0, 0, "Where to connect; same as -connect option"},
811 {NULL}
812 };
813
814 typedef enum PROTOCOL_choice {
815 PROTO_OFF,
816 PROTO_SMTP,
817 PROTO_POP3,
818 PROTO_IMAP,
819 PROTO_FTP,
820 PROTO_TELNET,
821 PROTO_XMPP,
822 PROTO_XMPP_SERVER,
823 PROTO_CONNECT,
824 PROTO_IRC,
825 PROTO_MYSQL,
826 PROTO_POSTGRES,
827 PROTO_LMTP,
828 PROTO_NNTP,
829 PROTO_SIEVE,
830 PROTO_LDAP
831 } PROTOCOL_CHOICE;
832
833 static const OPT_PAIR services[] = {
834 {"smtp", PROTO_SMTP},
835 {"pop3", PROTO_POP3},
836 {"imap", PROTO_IMAP},
837 {"ftp", PROTO_FTP},
838 {"xmpp", PROTO_XMPP},
839 {"xmpp-server", PROTO_XMPP_SERVER},
840 {"telnet", PROTO_TELNET},
841 {"irc", PROTO_IRC},
842 {"mysql", PROTO_MYSQL},
843 {"postgres", PROTO_POSTGRES},
844 {"lmtp", PROTO_LMTP},
845 {"nntp", PROTO_NNTP},
846 {"sieve", PROTO_SIEVE},
847 {"ldap", PROTO_LDAP},
848 {NULL, 0}
849 };
850
851 #define IS_INET_FLAG(o) \
852 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
853 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
854
855 #define IS_PROT_FLAG(o) \
856 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
857 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
858
859 /* Free |*dest| and optionally set it to a copy of |source|. */
860 static void freeandcopy(char **dest, const char *source)
861 {
862 OPENSSL_free(*dest);
863 *dest = NULL;
864 if (source != NULL)
865 *dest = OPENSSL_strdup(source);
866 }
867
868 static int new_session_cb(SSL *s, SSL_SESSION *sess)
869 {
870
871 if (sess_out != NULL) {
872 BIO *stmp = BIO_new_file(sess_out, "w");
873
874 if (stmp == NULL) {
875 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
876 } else {
877 PEM_write_bio_SSL_SESSION(stmp, sess);
878 BIO_free(stmp);
879 }
880 }
881
882 /*
883 * Session data gets dumped on connection for TLSv1.2 and below, and on
884 * arrival of the NewSessionTicket for TLSv1.3.
885 */
886 if (SSL_version(s) == TLS1_3_VERSION) {
887 BIO_printf(bio_c_out,
888 "---\nPost-Handshake New Session Ticket arrived:\n");
889 SSL_SESSION_print(bio_c_out, sess);
890 BIO_printf(bio_c_out, "---\n");
891 }
892
893 /*
894 * We always return a "fail" response so that the session gets freed again
895 * because we haven't used the reference.
896 */
897 return 0;
898 }
899
900 int s_client_main(int argc, char **argv)
901 {
902 BIO *sbio;
903 EVP_PKEY *key = NULL;
904 SSL *con = NULL;
905 SSL_CTX *ctx = NULL;
906 STACK_OF(X509) *chain = NULL;
907 X509 *cert = NULL;
908 X509_VERIFY_PARAM *vpm = NULL;
909 SSL_EXCERT *exc = NULL;
910 SSL_CONF_CTX *cctx = NULL;
911 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
912 char *dane_tlsa_domain = NULL;
913 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
914 int dane_ee_no_name = 0;
915 STACK_OF(X509_CRL) *crls = NULL;
916 const SSL_METHOD *meth = TLS_client_method();
917 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
918 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
919 char *proxystr = NULL, *proxyuser = NULL;
920 char *proxypassarg = NULL, *proxypass = NULL;
921 char *connectstr = NULL, *bindstr = NULL;
922 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
923 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
924 char *thost = NULL, *tport = NULL;
925 char *port = OPENSSL_strdup(PORT);
926 char *bindhost = NULL, *bindport = NULL;
927 char *passarg = NULL, *pass = NULL;
928 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
929 char *ReqCAfile = NULL;
930 char *sess_in = NULL, *crl_file = NULL, *p;
931 const char *protohost = NULL;
932 struct timeval timeout, *timeoutp;
933 fd_set readfds, writefds;
934 int noCApath = 0, noCAfile = 0, noCAstore = 0;
935 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
936 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
937 int prexit = 0;
938 int sdebug = 0;
939 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
940 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
941 int sbuf_len, sbuf_off, cmdletters = 1;
942 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
943 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
944 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
945 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
946 int at_eof = 0;
947 #endif
948 int read_buf_len = 0;
949 int fallback_scsv = 0;
950 OPTION_CHOICE o;
951 #ifndef OPENSSL_NO_DTLS
952 int enable_timeouts = 0;
953 long socket_mtu = 0;
954 #endif
955 #ifndef OPENSSL_NO_ENGINE
956 ENGINE *ssl_client_engine = NULL;
957 #endif
958 ENGINE *e = NULL;
959 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
960 struct timeval tv;
961 #endif
962 const char *servername = NULL;
963 int noservername = 0;
964 const char *alpn_in = NULL;
965 tlsextctx tlsextcbp = { NULL, 0 };
966 const char *ssl_config = NULL;
967 #define MAX_SI_TYPES 100
968 unsigned short serverinfo_types[MAX_SI_TYPES];
969 int serverinfo_count = 0, start = 0, len;
970 #ifndef OPENSSL_NO_NEXTPROTONEG
971 const char *next_proto_neg_in = NULL;
972 #endif
973 #ifndef OPENSSL_NO_SRP
974 char *srppass = NULL;
975 int srp_lateuser = 0;
976 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
977 #endif
978 #ifndef OPENSSL_NO_SRTP
979 char *srtp_profiles = NULL;
980 #endif
981 #ifndef OPENSSL_NO_CT
982 char *ctlog_file = NULL;
983 int ct_validation = 0;
984 #endif
985 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
986 int async = 0;
987 unsigned int max_send_fragment = 0;
988 unsigned int split_send_fragment = 0, max_pipelines = 0;
989 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
990 int count4or6 = 0;
991 uint8_t maxfraglen = 0;
992 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
993 int c_tlsextdebug = 0;
994 #ifndef OPENSSL_NO_OCSP
995 int c_status_req = 0;
996 #endif
997 BIO *bio_c_msg = NULL;
998 const char *keylog_file = NULL, *early_data_file = NULL;
999 #ifndef OPENSSL_NO_DTLS
1000 int isdtls = 0;
1001 #endif
1002 char *psksessf = NULL;
1003 int enable_pha = 0;
1004 #ifndef OPENSSL_NO_SCTP
1005 int sctp_label_bug = 0;
1006 #endif
1007 int ignore_unexpected_eof = 0;
1008
1009 FD_ZERO(&readfds);
1010 FD_ZERO(&writefds);
1011 /* Known false-positive of MemorySanitizer. */
1012 #if defined(__has_feature)
1013 # if __has_feature(memory_sanitizer)
1014 __msan_unpoison(&readfds, sizeof(readfds));
1015 __msan_unpoison(&writefds, sizeof(writefds));
1016 # endif
1017 #endif
1018
1019 prog = opt_progname(argv[0]);
1020 c_quiet = 0;
1021 c_debug = 0;
1022 c_showcerts = 0;
1023 c_nbio = 0;
1024 vpm = X509_VERIFY_PARAM_new();
1025 cctx = SSL_CONF_CTX_new();
1026
1027 if (vpm == NULL || cctx == NULL) {
1028 BIO_printf(bio_err, "%s: out of memory\n", prog);
1029 goto end;
1030 }
1031
1032 cbuf = app_malloc(BUFSIZZ, "cbuf");
1033 sbuf = app_malloc(BUFSIZZ, "sbuf");
1034 mbuf = app_malloc(BUFSIZZ, "mbuf");
1035
1036 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
1037
1038 prog = opt_init(argc, argv, s_client_options);
1039 while ((o = opt_next()) != OPT_EOF) {
1040 /* Check for intermixing flags. */
1041 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1042 BIO_printf(bio_err,
1043 "%s: Intermixed protocol flags (unix and internet domains)\n",
1044 prog);
1045 goto end;
1046 }
1047 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1048 BIO_printf(bio_err,
1049 "%s: Intermixed protocol flags (internet and unix domains)\n",
1050 prog);
1051 goto end;
1052 }
1053
1054 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1055 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1056 goto end;
1057 }
1058 if (IS_NO_PROT_FLAG(o))
1059 no_prot_opt++;
1060 if (prot_opt == 1 && no_prot_opt) {
1061 BIO_printf(bio_err,
1062 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1063 goto end;
1064 }
1065
1066 switch (o) {
1067 case OPT_EOF:
1068 case OPT_ERR:
1069 opthelp:
1070 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1071 goto end;
1072 case OPT_HELP:
1073 opt_help(s_client_options);
1074 ret = 0;
1075 goto end;
1076 case OPT_4:
1077 connect_type = use_inet;
1078 socket_family = AF_INET;
1079 count4or6++;
1080 break;
1081 #ifdef AF_INET6
1082 case OPT_6:
1083 connect_type = use_inet;
1084 socket_family = AF_INET6;
1085 count4or6++;
1086 break;
1087 #endif
1088 case OPT_HOST:
1089 connect_type = use_inet;
1090 freeandcopy(&host, opt_arg());
1091 break;
1092 case OPT_PORT:
1093 connect_type = use_inet;
1094 freeandcopy(&port, opt_arg());
1095 break;
1096 case OPT_CONNECT:
1097 connect_type = use_inet;
1098 freeandcopy(&connectstr, opt_arg());
1099 break;
1100 case OPT_BIND:
1101 freeandcopy(&bindstr, opt_arg());
1102 break;
1103 case OPT_PROXY:
1104 proxystr = opt_arg();
1105 starttls_proto = PROTO_CONNECT;
1106 break;
1107 case OPT_PROXY_USER:
1108 proxyuser = opt_arg();
1109 break;
1110 case OPT_PROXY_PASS:
1111 proxypassarg = opt_arg();
1112 break;
1113 #ifdef AF_UNIX
1114 case OPT_UNIX:
1115 connect_type = use_unix;
1116 socket_family = AF_UNIX;
1117 freeandcopy(&host, opt_arg());
1118 break;
1119 #endif
1120 case OPT_XMPPHOST:
1121 /* fall through, since this is an alias */
1122 case OPT_PROTOHOST:
1123 protohost = opt_arg();
1124 break;
1125 case OPT_VERIFY:
1126 verify = SSL_VERIFY_PEER;
1127 verify_args.depth = atoi(opt_arg());
1128 if (!c_quiet)
1129 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1130 break;
1131 case OPT_CERT:
1132 cert_file = opt_arg();
1133 break;
1134 case OPT_NAMEOPT:
1135 if (!set_nameopt(opt_arg()))
1136 goto end;
1137 break;
1138 case OPT_CRL:
1139 crl_file = opt_arg();
1140 break;
1141 case OPT_CRL_DOWNLOAD:
1142 crl_download = 1;
1143 break;
1144 case OPT_SESS_OUT:
1145 sess_out = opt_arg();
1146 break;
1147 case OPT_SESS_IN:
1148 sess_in = opt_arg();
1149 break;
1150 case OPT_CERTFORM:
1151 if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
1152 goto opthelp;
1153 break;
1154 case OPT_CRLFORM:
1155 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1156 goto opthelp;
1157 break;
1158 case OPT_VERIFY_RET_ERROR:
1159 verify = SSL_VERIFY_PEER;
1160 verify_args.return_error = 1;
1161 break;
1162 case OPT_VERIFY_QUIET:
1163 verify_args.quiet = 1;
1164 break;
1165 case OPT_BRIEF:
1166 c_brief = verify_args.quiet = c_quiet = 1;
1167 break;
1168 case OPT_S_CASES:
1169 if (ssl_args == NULL)
1170 ssl_args = sk_OPENSSL_STRING_new_null();
1171 if (ssl_args == NULL
1172 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1173 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1174 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1175 goto end;
1176 }
1177 break;
1178 case OPT_V_CASES:
1179 if (!opt_verify(o, vpm))
1180 goto end;
1181 vpmtouched++;
1182 break;
1183 case OPT_X_CASES:
1184 if (!args_excert(o, &exc))
1185 goto end;
1186 break;
1187 case OPT_IGNORE_UNEXPECTED_EOF:
1188 ignore_unexpected_eof = 1;
1189 break;
1190 case OPT_PREXIT:
1191 prexit = 1;
1192 break;
1193 case OPT_CRLF:
1194 crlf = 1;
1195 break;
1196 case OPT_QUIET:
1197 c_quiet = c_ign_eof = 1;
1198 break;
1199 case OPT_NBIO:
1200 c_nbio = 1;
1201 break;
1202 case OPT_NOCMDS:
1203 cmdletters = 0;
1204 break;
1205 case OPT_ENGINE:
1206 e = setup_engine(opt_arg(), 1);
1207 break;
1208 case OPT_SSL_CLIENT_ENGINE:
1209 #ifndef OPENSSL_NO_ENGINE
1210 ssl_client_engine = ENGINE_by_id(opt_arg());
1211 if (ssl_client_engine == NULL) {
1212 BIO_printf(bio_err, "Error getting client auth engine\n");
1213 goto opthelp;
1214 }
1215 #endif
1216 break;
1217 case OPT_R_CASES:
1218 if (!opt_rand(o))
1219 goto end;
1220 break;
1221 case OPT_PROV_CASES:
1222 if (!opt_provider(o))
1223 goto end;
1224 break;
1225 case OPT_IGN_EOF:
1226 c_ign_eof = 1;
1227 break;
1228 case OPT_NO_IGN_EOF:
1229 c_ign_eof = 0;
1230 break;
1231 case OPT_DEBUG:
1232 c_debug = 1;
1233 break;
1234 case OPT_TLSEXTDEBUG:
1235 c_tlsextdebug = 1;
1236 break;
1237 case OPT_STATUS:
1238 #ifndef OPENSSL_NO_OCSP
1239 c_status_req = 1;
1240 #endif
1241 break;
1242 case OPT_WDEBUG:
1243 #ifdef WATT32
1244 dbug_init();
1245 #endif
1246 break;
1247 case OPT_MSG:
1248 c_msg = 1;
1249 break;
1250 case OPT_MSGFILE:
1251 bio_c_msg = BIO_new_file(opt_arg(), "w");
1252 break;
1253 case OPT_TRACE:
1254 #ifndef OPENSSL_NO_SSL_TRACE
1255 c_msg = 2;
1256 #endif
1257 break;
1258 case OPT_SECURITY_DEBUG:
1259 sdebug = 1;
1260 break;
1261 case OPT_SECURITY_DEBUG_VERBOSE:
1262 sdebug = 2;
1263 break;
1264 case OPT_SHOWCERTS:
1265 c_showcerts = 1;
1266 break;
1267 case OPT_NBIO_TEST:
1268 nbio_test = 1;
1269 break;
1270 case OPT_STATE:
1271 state = 1;
1272 break;
1273 case OPT_PSK_IDENTITY:
1274 psk_identity = opt_arg();
1275 break;
1276 case OPT_PSK:
1277 for (p = psk_key = opt_arg(); *p; p++) {
1278 if (isxdigit(_UC(*p)))
1279 continue;
1280 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1281 goto end;
1282 }
1283 break;
1284 case OPT_PSK_SESS:
1285 psksessf = opt_arg();
1286 break;
1287 #ifndef OPENSSL_NO_SRP
1288 case OPT_SRPUSER:
1289 srp_arg.srplogin = opt_arg();
1290 if (min_version < TLS1_VERSION)
1291 min_version = TLS1_VERSION;
1292 break;
1293 case OPT_SRPPASS:
1294 srppass = opt_arg();
1295 if (min_version < TLS1_VERSION)
1296 min_version = TLS1_VERSION;
1297 break;
1298 case OPT_SRP_STRENGTH:
1299 srp_arg.strength = atoi(opt_arg());
1300 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1301 srp_arg.strength);
1302 if (min_version < TLS1_VERSION)
1303 min_version = TLS1_VERSION;
1304 break;
1305 case OPT_SRP_LATEUSER:
1306 srp_lateuser = 1;
1307 if (min_version < TLS1_VERSION)
1308 min_version = TLS1_VERSION;
1309 break;
1310 case OPT_SRP_MOREGROUPS:
1311 srp_arg.amp = 1;
1312 if (min_version < TLS1_VERSION)
1313 min_version = TLS1_VERSION;
1314 break;
1315 #endif
1316 case OPT_SSL_CONFIG:
1317 ssl_config = opt_arg();
1318 break;
1319 case OPT_SSL3:
1320 min_version = SSL3_VERSION;
1321 max_version = SSL3_VERSION;
1322 socket_type = SOCK_STREAM;
1323 #ifndef OPENSSL_NO_DTLS
1324 isdtls = 0;
1325 #endif
1326 break;
1327 case OPT_TLS1_3:
1328 min_version = TLS1_3_VERSION;
1329 max_version = TLS1_3_VERSION;
1330 socket_type = SOCK_STREAM;
1331 #ifndef OPENSSL_NO_DTLS
1332 isdtls = 0;
1333 #endif
1334 break;
1335 case OPT_TLS1_2:
1336 min_version = TLS1_2_VERSION;
1337 max_version = TLS1_2_VERSION;
1338 socket_type = SOCK_STREAM;
1339 #ifndef OPENSSL_NO_DTLS
1340 isdtls = 0;
1341 #endif
1342 break;
1343 case OPT_TLS1_1:
1344 min_version = TLS1_1_VERSION;
1345 max_version = TLS1_1_VERSION;
1346 socket_type = SOCK_STREAM;
1347 #ifndef OPENSSL_NO_DTLS
1348 isdtls = 0;
1349 #endif
1350 break;
1351 case OPT_TLS1:
1352 min_version = TLS1_VERSION;
1353 max_version = TLS1_VERSION;
1354 socket_type = SOCK_STREAM;
1355 #ifndef OPENSSL_NO_DTLS
1356 isdtls = 0;
1357 #endif
1358 break;
1359 case OPT_DTLS:
1360 #ifndef OPENSSL_NO_DTLS
1361 meth = DTLS_client_method();
1362 socket_type = SOCK_DGRAM;
1363 isdtls = 1;
1364 #endif
1365 break;
1366 case OPT_DTLS1:
1367 #ifndef OPENSSL_NO_DTLS1
1368 meth = DTLS_client_method();
1369 min_version = DTLS1_VERSION;
1370 max_version = DTLS1_VERSION;
1371 socket_type = SOCK_DGRAM;
1372 isdtls = 1;
1373 #endif
1374 break;
1375 case OPT_DTLS1_2:
1376 #ifndef OPENSSL_NO_DTLS1_2
1377 meth = DTLS_client_method();
1378 min_version = DTLS1_2_VERSION;
1379 max_version = DTLS1_2_VERSION;
1380 socket_type = SOCK_DGRAM;
1381 isdtls = 1;
1382 #endif
1383 break;
1384 case OPT_SCTP:
1385 #ifndef OPENSSL_NO_SCTP
1386 protocol = IPPROTO_SCTP;
1387 #endif
1388 break;
1389 case OPT_SCTP_LABEL_BUG:
1390 #ifndef OPENSSL_NO_SCTP
1391 sctp_label_bug = 1;
1392 #endif
1393 break;
1394 case OPT_TIMEOUT:
1395 #ifndef OPENSSL_NO_DTLS
1396 enable_timeouts = 1;
1397 #endif
1398 break;
1399 case OPT_MTU:
1400 #ifndef OPENSSL_NO_DTLS
1401 socket_mtu = atol(opt_arg());
1402 #endif
1403 break;
1404 case OPT_FALLBACKSCSV:
1405 fallback_scsv = 1;
1406 break;
1407 case OPT_KEYFORM:
1408 if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
1409 goto opthelp;
1410 break;
1411 case OPT_PASS:
1412 passarg = opt_arg();
1413 break;
1414 case OPT_CERT_CHAIN:
1415 chain_file = opt_arg();
1416 break;
1417 case OPT_KEY:
1418 key_file = opt_arg();
1419 break;
1420 case OPT_RECONNECT:
1421 reconnect = 5;
1422 break;
1423 case OPT_CAPATH:
1424 CApath = opt_arg();
1425 break;
1426 case OPT_NOCAPATH:
1427 noCApath = 1;
1428 break;
1429 case OPT_CHAINCAPATH:
1430 chCApath = opt_arg();
1431 break;
1432 case OPT_VERIFYCAPATH:
1433 vfyCApath = opt_arg();
1434 break;
1435 case OPT_BUILD_CHAIN:
1436 build_chain = 1;
1437 break;
1438 case OPT_REQCAFILE:
1439 ReqCAfile = opt_arg();
1440 break;
1441 case OPT_CAFILE:
1442 CAfile = opt_arg();
1443 break;
1444 case OPT_NOCAFILE:
1445 noCAfile = 1;
1446 break;
1447 #ifndef OPENSSL_NO_CT
1448 case OPT_NOCT:
1449 ct_validation = 0;
1450 break;
1451 case OPT_CT:
1452 ct_validation = 1;
1453 break;
1454 case OPT_CTLOG_FILE:
1455 ctlog_file = opt_arg();
1456 break;
1457 #endif
1458 case OPT_CHAINCAFILE:
1459 chCAfile = opt_arg();
1460 break;
1461 case OPT_VERIFYCAFILE:
1462 vfyCAfile = opt_arg();
1463 break;
1464 case OPT_CASTORE:
1465 CAstore = opt_arg();
1466 break;
1467 case OPT_NOCASTORE:
1468 noCAstore = 1;
1469 break;
1470 case OPT_CHAINCASTORE:
1471 chCAstore = opt_arg();
1472 break;
1473 case OPT_VERIFYCASTORE:
1474 vfyCAstore = opt_arg();
1475 break;
1476 case OPT_DANE_TLSA_DOMAIN:
1477 dane_tlsa_domain = opt_arg();
1478 break;
1479 case OPT_DANE_TLSA_RRDATA:
1480 if (dane_tlsa_rrset == NULL)
1481 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1482 if (dane_tlsa_rrset == NULL ||
1483 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1484 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1485 goto end;
1486 }
1487 break;
1488 case OPT_DANE_EE_NO_NAME:
1489 dane_ee_no_name = 1;
1490 break;
1491 case OPT_NEXTPROTONEG:
1492 #ifndef OPENSSL_NO_NEXTPROTONEG
1493 next_proto_neg_in = opt_arg();
1494 #endif
1495 break;
1496 case OPT_ALPN:
1497 alpn_in = opt_arg();
1498 break;
1499 case OPT_SERVERINFO:
1500 p = opt_arg();
1501 len = strlen(p);
1502 for (start = 0, i = 0; i <= len; ++i) {
1503 if (i == len || p[i] == ',') {
1504 serverinfo_types[serverinfo_count] = atoi(p + start);
1505 if (++serverinfo_count == MAX_SI_TYPES)
1506 break;
1507 start = i + 1;
1508 }
1509 }
1510 break;
1511 case OPT_STARTTLS:
1512 if (!opt_pair(opt_arg(), services, &starttls_proto))
1513 goto end;
1514 break;
1515 case OPT_SERVERNAME:
1516 servername = opt_arg();
1517 break;
1518 case OPT_NOSERVERNAME:
1519 noservername = 1;
1520 break;
1521 case OPT_USE_SRTP:
1522 #ifndef OPENSSL_NO_SRTP
1523 srtp_profiles = opt_arg();
1524 #endif
1525 break;
1526 case OPT_KEYMATEXPORT:
1527 keymatexportlabel = opt_arg();
1528 break;
1529 case OPT_KEYMATEXPORTLEN:
1530 keymatexportlen = atoi(opt_arg());
1531 break;
1532 case OPT_ASYNC:
1533 async = 1;
1534 break;
1535 case OPT_MAXFRAGLEN:
1536 len = atoi(opt_arg());
1537 switch (len) {
1538 case 512:
1539 maxfraglen = TLSEXT_max_fragment_length_512;
1540 break;
1541 case 1024:
1542 maxfraglen = TLSEXT_max_fragment_length_1024;
1543 break;
1544 case 2048:
1545 maxfraglen = TLSEXT_max_fragment_length_2048;
1546 break;
1547 case 4096:
1548 maxfraglen = TLSEXT_max_fragment_length_4096;
1549 break;
1550 default:
1551 BIO_printf(bio_err,
1552 "%s: Max Fragment Len %u is out of permitted values",
1553 prog, len);
1554 goto opthelp;
1555 }
1556 break;
1557 case OPT_MAX_SEND_FRAG:
1558 max_send_fragment = atoi(opt_arg());
1559 break;
1560 case OPT_SPLIT_SEND_FRAG:
1561 split_send_fragment = atoi(opt_arg());
1562 break;
1563 case OPT_MAX_PIPELINES:
1564 max_pipelines = atoi(opt_arg());
1565 break;
1566 case OPT_READ_BUF:
1567 read_buf_len = atoi(opt_arg());
1568 break;
1569 case OPT_KEYLOG_FILE:
1570 keylog_file = opt_arg();
1571 break;
1572 case OPT_EARLY_DATA:
1573 early_data_file = opt_arg();
1574 break;
1575 case OPT_ENABLE_PHA:
1576 enable_pha = 1;
1577 break;
1578 }
1579 }
1580
1581 if (count4or6 >= 2) {
1582 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1583 goto opthelp;
1584 }
1585 if (noservername) {
1586 if (servername != NULL) {
1587 BIO_printf(bio_err,
1588 "%s: Can't use -servername and -noservername together\n",
1589 prog);
1590 goto opthelp;
1591 }
1592 if (dane_tlsa_domain != NULL) {
1593 BIO_printf(bio_err,
1594 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1595 prog);
1596 goto opthelp;
1597 }
1598 }
1599 argc = opt_num_rest();
1600 if (argc == 1) {
1601 /* If there's a positional argument, it's the equivalent of
1602 * OPT_CONNECT.
1603 * Don't allow -connect and a separate argument.
1604 */
1605 if (connectstr != NULL) {
1606 BIO_printf(bio_err,
1607 "%s: must not provide both -connect option and target parameter\n",
1608 prog);
1609 goto opthelp;
1610 }
1611 connect_type = use_inet;
1612 freeandcopy(&connectstr, *opt_rest());
1613 } else if (argc != 0) {
1614 goto opthelp;
1615 }
1616
1617 #ifndef OPENSSL_NO_NEXTPROTONEG
1618 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1619 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1620 goto opthelp;
1621 }
1622 #endif
1623
1624 if (connectstr != NULL) {
1625 int res;
1626 char *tmp_host = host, *tmp_port = port;
1627
1628 res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST);
1629 if (tmp_host != host)
1630 OPENSSL_free(tmp_host);
1631 if (tmp_port != port)
1632 OPENSSL_free(tmp_port);
1633 if (!res) {
1634 BIO_printf(bio_err,
1635 "%s: -connect argument or target parameter malformed or ambiguous\n",
1636 prog);
1637 goto end;
1638 }
1639 }
1640
1641 if (proxystr != NULL) {
1642 int res;
1643 char *tmp_host = host, *tmp_port = port;
1644
1645 if (host == NULL || port == NULL) {
1646 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1647 goto opthelp;
1648 }
1649
1650 /* Retain the original target host:port for use in the HTTP proxy connect string */
1651 thost = OPENSSL_strdup(host);
1652 tport = OPENSSL_strdup(port);
1653 if (thost == NULL || tport == NULL) {
1654 BIO_printf(bio_err, "%s: out of memory\n", prog);
1655 goto end;
1656 }
1657
1658 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1659 if (tmp_host != host)
1660 OPENSSL_free(tmp_host);
1661 if (tmp_port != port)
1662 OPENSSL_free(tmp_port);
1663 if (!res) {
1664 BIO_printf(bio_err,
1665 "%s: -proxy argument malformed or ambiguous\n", prog);
1666 goto end;
1667 }
1668 }
1669
1670 if (bindstr != NULL) {
1671 int res;
1672 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1673 BIO_PARSE_PRIO_HOST);
1674 if (!res) {
1675 BIO_printf(bio_err,
1676 "%s: -bind argument parameter malformed or ambiguous\n",
1677 prog);
1678 goto end;
1679 }
1680 }
1681
1682 #ifdef AF_UNIX
1683 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1684 BIO_printf(bio_err,
1685 "Can't use unix sockets and datagrams together\n");
1686 goto end;
1687 }
1688 #endif
1689
1690 #ifndef OPENSSL_NO_SCTP
1691 if (protocol == IPPROTO_SCTP) {
1692 if (socket_type != SOCK_DGRAM) {
1693 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1694 goto end;
1695 }
1696 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1697 socket_type = SOCK_STREAM;
1698 }
1699 #endif
1700
1701 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1702 next_proto.status = -1;
1703 if (next_proto_neg_in) {
1704 next_proto.data =
1705 next_protos_parse(&next_proto.len, next_proto_neg_in);
1706 if (next_proto.data == NULL) {
1707 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1708 goto end;
1709 }
1710 } else
1711 next_proto.data = NULL;
1712 #endif
1713
1714 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1715 BIO_printf(bio_err, "Error getting private key password\n");
1716 goto end;
1717 }
1718
1719 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1720 BIO_printf(bio_err, "Error getting proxy password\n");
1721 goto end;
1722 }
1723
1724 if (proxypass != NULL && proxyuser == NULL) {
1725 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
1726 goto end;
1727 }
1728
1729 if (key_file == NULL)
1730 key_file = cert_file;
1731
1732 if (key_file != NULL) {
1733 key = load_key(key_file, key_format, 0, pass, e,
1734 "client certificate private key file");
1735 if (key == NULL)
1736 goto end;
1737 }
1738
1739 if (cert_file != NULL) {
1740 cert = load_cert(cert_file, cert_format, "client certificate file");
1741 if (cert == NULL)
1742 goto end;
1743 }
1744
1745 if (chain_file != NULL) {
1746 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1747 "client certificate chain"))
1748 goto end;
1749 }
1750
1751 if (crl_file != NULL) {
1752 X509_CRL *crl;
1753 crl = load_crl(crl_file, crl_format, "CRL");
1754 if (crl == NULL)
1755 goto end;
1756 crls = sk_X509_CRL_new_null();
1757 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1758 BIO_puts(bio_err, "Error adding CRL\n");
1759 ERR_print_errors(bio_err);
1760 X509_CRL_free(crl);
1761 goto end;
1762 }
1763 }
1764
1765 if (!load_excert(&exc))
1766 goto end;
1767
1768 if (bio_c_out == NULL) {
1769 if (c_quiet && !c_debug) {
1770 bio_c_out = BIO_new(BIO_s_null());
1771 if (c_msg && bio_c_msg == NULL)
1772 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1773 } else if (bio_c_out == NULL)
1774 bio_c_out = dup_bio_out(FORMAT_TEXT);
1775 }
1776 #ifndef OPENSSL_NO_SRP
1777 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1778 BIO_printf(bio_err, "Error getting password\n");
1779 goto end;
1780 }
1781 #endif
1782
1783 ctx = SSL_CTX_new(meth);
1784 if (ctx == NULL) {
1785 ERR_print_errors(bio_err);
1786 goto end;
1787 }
1788
1789 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1790
1791 if (sdebug)
1792 ssl_ctx_security_debug(ctx, sdebug);
1793
1794 if (!config_ctx(cctx, ssl_args, ctx))
1795 goto end;
1796
1797 if (ssl_config != NULL) {
1798 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1799 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1800 ssl_config);
1801 ERR_print_errors(bio_err);
1802 goto end;
1803 }
1804 }
1805
1806 #ifndef OPENSSL_NO_SCTP
1807 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1808 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1809 #endif
1810
1811 if (min_version != 0
1812 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1813 goto end;
1814 if (max_version != 0
1815 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1816 goto end;
1817
1818 if (ignore_unexpected_eof)
1819 SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
1820
1821 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1822 BIO_printf(bio_err, "Error setting verify params\n");
1823 ERR_print_errors(bio_err);
1824 goto end;
1825 }
1826
1827 if (async) {
1828 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1829 }
1830
1831 if (max_send_fragment > 0
1832 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1833 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1834 prog, max_send_fragment);
1835 goto end;
1836 }
1837
1838 if (split_send_fragment > 0
1839 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1840 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1841 prog, split_send_fragment);
1842 goto end;
1843 }
1844
1845 if (max_pipelines > 0
1846 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1847 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1848 prog, max_pipelines);
1849 goto end;
1850 }
1851
1852 if (read_buf_len > 0) {
1853 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1854 }
1855
1856 if (maxfraglen > 0
1857 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1858 BIO_printf(bio_err,
1859 "%s: Max Fragment Length code %u is out of permitted values"
1860 "\n", prog, maxfraglen);
1861 goto end;
1862 }
1863
1864 if (!ssl_load_stores(ctx,
1865 vfyCApath, vfyCAfile, vfyCAstore,
1866 chCApath, chCAfile, chCAstore,
1867 crls, crl_download)) {
1868 BIO_printf(bio_err, "Error loading store locations\n");
1869 ERR_print_errors(bio_err);
1870 goto end;
1871 }
1872 if (ReqCAfile != NULL) {
1873 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1874
1875 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1876 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1877 BIO_printf(bio_err, "Error loading CA names\n");
1878 ERR_print_errors(bio_err);
1879 goto end;
1880 }
1881 SSL_CTX_set0_CA_list(ctx, nm);
1882 }
1883 #ifndef OPENSSL_NO_ENGINE
1884 if (ssl_client_engine) {
1885 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1886 BIO_puts(bio_err, "Error setting client auth engine\n");
1887 ERR_print_errors(bio_err);
1888 ENGINE_free(ssl_client_engine);
1889 goto end;
1890 }
1891 ENGINE_free(ssl_client_engine);
1892 }
1893 #endif
1894
1895 #ifndef OPENSSL_NO_PSK
1896 if (psk_key != NULL) {
1897 if (c_debug)
1898 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1899 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1900 }
1901 #endif
1902 if (psksessf != NULL) {
1903 BIO *stmp = BIO_new_file(psksessf, "r");
1904
1905 if (stmp == NULL) {
1906 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1907 ERR_print_errors(bio_err);
1908 goto end;
1909 }
1910 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1911 BIO_free(stmp);
1912 if (psksess == NULL) {
1913 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1914 ERR_print_errors(bio_err);
1915 goto end;
1916 }
1917 }
1918 if (psk_key != NULL || psksess != NULL)
1919 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1920
1921 #ifndef OPENSSL_NO_SRTP
1922 if (srtp_profiles != NULL) {
1923 /* Returns 0 on success! */
1924 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1925 BIO_printf(bio_err, "Error setting SRTP profile\n");
1926 ERR_print_errors(bio_err);
1927 goto end;
1928 }
1929 }
1930 #endif
1931
1932 if (exc != NULL)
1933 ssl_ctx_set_excert(ctx, exc);
1934
1935 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1936 if (next_proto.data != NULL)
1937 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1938 #endif
1939 if (alpn_in) {
1940 size_t alpn_len;
1941 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1942
1943 if (alpn == NULL) {
1944 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1945 goto end;
1946 }
1947 /* Returns 0 on success! */
1948 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1949 BIO_printf(bio_err, "Error setting ALPN\n");
1950 goto end;
1951 }
1952 OPENSSL_free(alpn);
1953 }
1954
1955 for (i = 0; i < serverinfo_count; i++) {
1956 if (!SSL_CTX_add_client_custom_ext(ctx,
1957 serverinfo_types[i],
1958 NULL, NULL, NULL,
1959 serverinfo_cli_parse_cb, NULL)) {
1960 BIO_printf(bio_err,
1961 "Warning: Unable to add custom extension %u, skipping\n",
1962 serverinfo_types[i]);
1963 }
1964 }
1965
1966 if (state)
1967 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1968
1969 #ifndef OPENSSL_NO_CT
1970 /* Enable SCT processing, without early connection termination */
1971 if (ct_validation &&
1972 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1973 ERR_print_errors(bio_err);
1974 goto end;
1975 }
1976
1977 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1978 if (ct_validation) {
1979 ERR_print_errors(bio_err);
1980 goto end;
1981 }
1982
1983 /*
1984 * If CT validation is not enabled, the log list isn't needed so don't
1985 * show errors or abort. We try to load it regardless because then we
1986 * can show the names of the logs any SCTs came from (SCTs may be seen
1987 * even with validation disabled).
1988 */
1989 ERR_clear_error();
1990 }
1991 #endif
1992
1993 SSL_CTX_set_verify(ctx, verify, verify_callback);
1994
1995 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1996 CAstore, noCAstore)) {
1997 ERR_print_errors(bio_err);
1998 goto end;
1999 }
2000
2001 ssl_ctx_add_crls(ctx, crls, crl_download);
2002
2003 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
2004 goto end;
2005
2006 if (!noservername) {
2007 tlsextcbp.biodebug = bio_err;
2008 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2009 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2010 }
2011 # ifndef OPENSSL_NO_SRP
2012 if (srp_arg.srplogin) {
2013 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
2014 BIO_printf(bio_err, "Unable to set SRP username\n");
2015 goto end;
2016 }
2017 srp_arg.msg = c_msg;
2018 srp_arg.debug = c_debug;
2019 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
2020 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
2021 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
2022 if (c_msg || c_debug || srp_arg.amp == 0)
2023 SSL_CTX_set_srp_verify_param_callback(ctx,
2024 ssl_srp_verify_param_cb);
2025 }
2026 # endif
2027
2028 if (dane_tlsa_domain != NULL) {
2029 if (SSL_CTX_dane_enable(ctx) <= 0) {
2030 BIO_printf(bio_err,
2031 "%s: Error enabling DANE TLSA authentication.\n",
2032 prog);
2033 ERR_print_errors(bio_err);
2034 goto end;
2035 }
2036 }
2037
2038 /*
2039 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2040 * come at any time. Therefore we use a callback to write out the session
2041 * when we know about it. This approach works for < TLSv1.3 as well.
2042 */
2043 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2044 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2045 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
2046
2047 if (set_keylog_file(ctx, keylog_file))
2048 goto end;
2049
2050 con = SSL_new(ctx);
2051 if (con == NULL)
2052 goto end;
2053
2054 if (enable_pha)
2055 SSL_set_post_handshake_auth(con, 1);
2056
2057 if (sess_in != NULL) {
2058 SSL_SESSION *sess;
2059 BIO *stmp = BIO_new_file(sess_in, "r");
2060 if (stmp == NULL) {
2061 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2062 ERR_print_errors(bio_err);
2063 goto end;
2064 }
2065 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2066 BIO_free(stmp);
2067 if (sess == NULL) {
2068 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2069 ERR_print_errors(bio_err);
2070 goto end;
2071 }
2072 if (!SSL_set_session(con, sess)) {
2073 BIO_printf(bio_err, "Can't set session\n");
2074 ERR_print_errors(bio_err);
2075 goto end;
2076 }
2077
2078 SSL_SESSION_free(sess);
2079 }
2080
2081 if (fallback_scsv)
2082 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
2083
2084 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2085 if (servername == NULL) {
2086 if(host == NULL || is_dNS_name(host))
2087 servername = (host == NULL) ? "localhost" : host;
2088 }
2089 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
2090 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2091 ERR_print_errors(bio_err);
2092 goto end;
2093 }
2094 }
2095
2096 if (dane_tlsa_domain != NULL) {
2097 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2098 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2099 "authentication.\n", prog);
2100 ERR_print_errors(bio_err);
2101 goto end;
2102 }
2103 if (dane_tlsa_rrset == NULL) {
2104 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
2105 "least one -dane_tlsa_rrdata option.\n", prog);
2106 goto end;
2107 }
2108 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2109 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2110 "records.\n", prog);
2111 goto end;
2112 }
2113 if (dane_ee_no_name)
2114 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
2115 } else if (dane_tlsa_rrset != NULL) {
2116 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2117 "-dane_tlsa_domain option.\n", prog);
2118 goto end;
2119 }
2120
2121 re_start:
2122 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
2123 socket_type, protocol) == 0) {
2124 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
2125 BIO_closesocket(sock);
2126 goto end;
2127 }
2128 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
2129
2130 if (c_nbio) {
2131 if (!BIO_socket_nbio(sock, 1)) {
2132 ERR_print_errors(bio_err);
2133 goto end;
2134 }
2135 BIO_printf(bio_c_out, "Turned on non blocking io\n");
2136 }
2137 #ifndef OPENSSL_NO_DTLS
2138 if (isdtls) {
2139 union BIO_sock_info_u peer_info;
2140
2141 #ifndef OPENSSL_NO_SCTP
2142 if (protocol == IPPROTO_SCTP)
2143 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
2144 else
2145 #endif
2146 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
2147
2148 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2149 BIO_printf(bio_err, "memory allocation failure\n");
2150 BIO_closesocket(sock);
2151 goto end;
2152 }
2153 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2154 BIO_printf(bio_err, "getsockname:errno=%d\n",
2155 get_last_socket_error());
2156 BIO_ADDR_free(peer_info.addr);
2157 BIO_closesocket(sock);
2158 goto end;
2159 }
2160
2161 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2162 BIO_ADDR_free(peer_info.addr);
2163 peer_info.addr = NULL;
2164
2165 if (enable_timeouts) {
2166 timeout.tv_sec = 0;
2167 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2168 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2169
2170 timeout.tv_sec = 0;
2171 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2172 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2173 }
2174
2175 if (socket_mtu) {
2176 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2177 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2178 DTLS_get_link_min_mtu(con));
2179 BIO_free(sbio);
2180 goto shut;
2181 }
2182 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2183 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2184 BIO_printf(bio_err, "Failed to set MTU\n");
2185 BIO_free(sbio);
2186 goto shut;
2187 }
2188 } else {
2189 /* want to do MTU discovery */
2190 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2191 }
2192 } else
2193 #endif /* OPENSSL_NO_DTLS */
2194 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
2195
2196 if (nbio_test) {
2197 BIO *test;
2198
2199 test = BIO_new(BIO_f_nbio_test());
2200 sbio = BIO_push(test, sbio);
2201 }
2202
2203 if (c_debug) {
2204 BIO_set_callback(sbio, bio_dump_callback);
2205 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2206 }
2207 if (c_msg) {
2208 #ifndef OPENSSL_NO_SSL_TRACE
2209 if (c_msg == 2)
2210 SSL_set_msg_callback(con, SSL_trace);
2211 else
2212 #endif
2213 SSL_set_msg_callback(con, msg_cb);
2214 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2215 }
2216
2217 if (c_tlsextdebug) {
2218 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2219 SSL_set_tlsext_debug_arg(con, bio_c_out);
2220 }
2221 #ifndef OPENSSL_NO_OCSP
2222 if (c_status_req) {
2223 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2224 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2225 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2226 }
2227 #endif
2228
2229 SSL_set_bio(con, sbio, sbio);
2230 SSL_set_connect_state(con);
2231
2232 /* ok, lets connect */
2233 if (fileno_stdin() > SSL_get_fd(con))
2234 width = fileno_stdin() + 1;
2235 else
2236 width = SSL_get_fd(con) + 1;
2237
2238 read_tty = 1;
2239 write_tty = 0;
2240 tty_on = 0;
2241 read_ssl = 1;
2242 write_ssl = 1;
2243
2244 cbuf_len = 0;
2245 cbuf_off = 0;
2246 sbuf_len = 0;
2247 sbuf_off = 0;
2248
2249 switch ((PROTOCOL_CHOICE) starttls_proto) {
2250 case PROTO_OFF:
2251 break;
2252 case PROTO_LMTP:
2253 case PROTO_SMTP:
2254 {
2255 /*
2256 * This is an ugly hack that does a lot of assumptions. We do
2257 * have to handle multi-line responses which may come in a single
2258 * packet or not. We therefore have to use BIO_gets() which does
2259 * need a buffering BIO. So during the initial chitchat we do
2260 * push a buffering BIO into the chain that is removed again
2261 * later on to not disturb the rest of the s_client operation.
2262 */
2263 int foundit = 0;
2264 BIO *fbio = BIO_new(BIO_f_buffer());
2265
2266 BIO_push(fbio, sbio);
2267 /* Wait for multi-line response to end from LMTP or SMTP */
2268 do {
2269 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2270 } while (mbuf_len > 3 && mbuf[3] == '-');
2271 if (protohost == NULL)
2272 protohost = "mail.example.com";
2273 if (starttls_proto == (int)PROTO_LMTP)
2274 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2275 else
2276 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2277 (void)BIO_flush(fbio);
2278 /*
2279 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2280 * response.
2281 */
2282 do {
2283 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2284 if (strstr(mbuf, "STARTTLS"))
2285 foundit = 1;
2286 } while (mbuf_len > 3 && mbuf[3] == '-');
2287 (void)BIO_flush(fbio);
2288 BIO_pop(fbio);
2289 BIO_free(fbio);
2290 if (!foundit)
2291 BIO_printf(bio_err,
2292 "Didn't find STARTTLS in server response,"
2293 " trying anyway...\n");
2294 BIO_printf(sbio, "STARTTLS\r\n");
2295 BIO_read(sbio, sbuf, BUFSIZZ);
2296 }
2297 break;
2298 case PROTO_POP3:
2299 {
2300 BIO_read(sbio, mbuf, BUFSIZZ);
2301 BIO_printf(sbio, "STLS\r\n");
2302 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2303 if (mbuf_len < 0) {
2304 BIO_printf(bio_err, "BIO_read failed\n");
2305 goto end;
2306 }
2307 }
2308 break;
2309 case PROTO_IMAP:
2310 {
2311 int foundit = 0;
2312 BIO *fbio = BIO_new(BIO_f_buffer());
2313
2314 BIO_push(fbio, sbio);
2315 BIO_gets(fbio, mbuf, BUFSIZZ);
2316 /* STARTTLS command requires CAPABILITY... */
2317 BIO_printf(fbio, ". CAPABILITY\r\n");
2318 (void)BIO_flush(fbio);
2319 /* wait for multi-line CAPABILITY response */
2320 do {
2321 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2322 if (strstr(mbuf, "STARTTLS"))
2323 foundit = 1;
2324 }
2325 while (mbuf_len > 3 && mbuf[0] != '.');
2326 (void)BIO_flush(fbio);
2327 BIO_pop(fbio);
2328 BIO_free(fbio);
2329 if (!foundit)
2330 BIO_printf(bio_err,
2331 "Didn't find STARTTLS in server response,"
2332 " trying anyway...\n");
2333 BIO_printf(sbio, ". STARTTLS\r\n");
2334 BIO_read(sbio, sbuf, BUFSIZZ);
2335 }
2336 break;
2337 case PROTO_FTP:
2338 {
2339 BIO *fbio = BIO_new(BIO_f_buffer());
2340
2341 BIO_push(fbio, sbio);
2342 /* wait for multi-line response to end from FTP */
2343 do {
2344 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2345 }
2346 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
2347 (void)BIO_flush(fbio);
2348 BIO_pop(fbio);
2349 BIO_free(fbio);
2350 BIO_printf(sbio, "AUTH TLS\r\n");
2351 BIO_read(sbio, sbuf, BUFSIZZ);
2352 }
2353 break;
2354 case PROTO_XMPP:
2355 case PROTO_XMPP_SERVER:
2356 {
2357 int seen = 0;
2358 BIO_printf(sbio, "<stream:stream "
2359 "xmlns:stream='http://etherx.jabber.org/streams' "
2360 "xmlns='jabber:%s' to='%s' version='1.0'>",
2361 starttls_proto == PROTO_XMPP ? "client" : "server",
2362 protohost ? protohost : host);
2363 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2364 if (seen < 0) {
2365 BIO_printf(bio_err, "BIO_read failed\n");
2366 goto end;
2367 }
2368 mbuf[seen] = '\0';
2369 while (!strstr
2370 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2371 && !strstr(mbuf,
2372 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2373 {
2374 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2375
2376 if (seen <= 0)
2377 goto shut;
2378
2379 mbuf[seen] = '\0';
2380 }
2381 BIO_printf(sbio,
2382 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2383 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2384 if (seen < 0) {
2385 BIO_printf(bio_err, "BIO_read failed\n");
2386 goto shut;
2387 }
2388 sbuf[seen] = '\0';
2389 if (!strstr(sbuf, "<proceed"))
2390 goto shut;
2391 mbuf[0] = '\0';
2392 }
2393 break;
2394 case PROTO_TELNET:
2395 {
2396 static const unsigned char tls_do[] = {
2397 /* IAC DO START_TLS */
2398 255, 253, 46
2399 };
2400 static const unsigned char tls_will[] = {
2401 /* IAC WILL START_TLS */
2402 255, 251, 46
2403 };
2404 static const unsigned char tls_follows[] = {
2405 /* IAC SB START_TLS FOLLOWS IAC SE */
2406 255, 250, 46, 1, 255, 240
2407 };
2408 int bytes;
2409
2410 /* Telnet server should demand we issue START_TLS */
2411 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2412 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2413 goto shut;
2414 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2415 BIO_write(sbio, tls_will, 3);
2416 BIO_write(sbio, tls_follows, 6);
2417 (void)BIO_flush(sbio);
2418 /* Telnet server also sent the FOLLOWS sub-command */
2419 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2420 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2421 goto shut;
2422 }
2423 break;
2424 case PROTO_CONNECT:
2425 /* Here we must use the connect string target host & port */
2426 if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass,
2427 0 /* no timeout */, bio_err, prog))
2428 goto shut;
2429 break;
2430 case PROTO_IRC:
2431 {
2432 int numeric;
2433 BIO *fbio = BIO_new(BIO_f_buffer());
2434
2435 BIO_push(fbio, sbio);
2436 BIO_printf(fbio, "STARTTLS\r\n");
2437 (void)BIO_flush(fbio);
2438 width = SSL_get_fd(con) + 1;
2439
2440 do {
2441 numeric = 0;
2442
2443 FD_ZERO(&readfds);
2444 openssl_fdset(SSL_get_fd(con), &readfds);
2445 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2446 timeout.tv_usec = 0;
2447 /*
2448 * If the IRCd doesn't respond within
2449 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2450 * it doesn't support STARTTLS. Many IRCds
2451 * will not give _any_ sort of response to a
2452 * STARTTLS command when it's not supported.
2453 */
2454 if (!BIO_get_buffer_num_lines(fbio)
2455 && !BIO_pending(fbio)
2456 && !BIO_pending(sbio)
2457 && select(width, (void *)&readfds, NULL, NULL,
2458 &timeout) < 1) {
2459 BIO_printf(bio_err,
2460 "Timeout waiting for response (%d seconds).\n",
2461 S_CLIENT_IRC_READ_TIMEOUT);
2462 break;
2463 }
2464
2465 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2466 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2467 break;
2468 /* :example.net 451 STARTTLS :You have not registered */
2469 /* :example.net 421 STARTTLS :Unknown command */
2470 if ((numeric == 451 || numeric == 421)
2471 && strstr(mbuf, "STARTTLS") != NULL) {
2472 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2473 break;
2474 }
2475 if (numeric == 691) {
2476 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2477 ERR_print_errors(bio_err);
2478 break;
2479 }
2480 } while (numeric != 670);
2481
2482 (void)BIO_flush(fbio);
2483 BIO_pop(fbio);
2484 BIO_free(fbio);
2485 if (numeric != 670) {
2486 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2487 ret = 1;
2488 goto shut;
2489 }
2490 }
2491 break;
2492 case PROTO_MYSQL:
2493 {
2494 /* SSL request packet */
2495 static const unsigned char ssl_req[] = {
2496 /* payload_length, sequence_id */
2497 0x20, 0x00, 0x00, 0x01,
2498 /* payload */
2499 /* capability flags, CLIENT_SSL always set */
2500 0x85, 0xae, 0x7f, 0x00,
2501 /* max-packet size */
2502 0x00, 0x00, 0x00, 0x01,
2503 /* character set */
2504 0x21,
2505 /* string[23] reserved (all [0]) */
2506 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2507 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2508 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2509 };
2510 int bytes = 0;
2511 int ssl_flg = 0x800;
2512 int pos;
2513 const unsigned char *packet = (const unsigned char *)sbuf;
2514
2515 /* Receiving Initial Handshake packet. */
2516 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2517 if (bytes < 0) {
2518 BIO_printf(bio_err, "BIO_read failed\n");
2519 goto shut;
2520 /* Packet length[3], Packet number[1] + minimum payload[17] */
2521 } else if (bytes < 21) {
2522 BIO_printf(bio_err, "MySQL packet too short.\n");
2523 goto shut;
2524 } else if (bytes != (4 + packet[0] +
2525 (packet[1] << 8) +
2526 (packet[2] << 16))) {
2527 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2528 goto shut;
2529 /* protocol version[1] */
2530 } else if (packet[4] != 0xA) {
2531 BIO_printf(bio_err,
2532 "Only MySQL protocol version 10 is supported.\n");
2533 goto shut;
2534 }
2535
2536 pos = 5;
2537 /* server version[string+NULL] */
2538 for (;;) {
2539 if (pos >= bytes) {
2540 BIO_printf(bio_err, "Cannot confirm server version. ");
2541 goto shut;
2542 } else if (packet[pos++] == '\0') {
2543 break;
2544 }
2545 }
2546
2547 /* make sure we have at least 15 bytes left in the packet */
2548 if (pos + 15 > bytes) {
2549 BIO_printf(bio_err,
2550 "MySQL server handshake packet is broken.\n");
2551 goto shut;
2552 }
2553
2554 pos += 12; /* skip over conn id[4] + SALT[8] */
2555 if (packet[pos++] != '\0') { /* verify filler */
2556 BIO_printf(bio_err,
2557 "MySQL packet is broken.\n");
2558 goto shut;
2559 }
2560
2561 /* capability flags[2] */
2562 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2563 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2564 goto shut;
2565 }
2566
2567 /* Sending SSL Handshake packet. */
2568 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2569 (void)BIO_flush(sbio);
2570 }
2571 break;
2572 case PROTO_POSTGRES:
2573 {
2574 static const unsigned char ssl_request[] = {
2575 /* Length SSLRequest */
2576 0, 0, 0, 8, 4, 210, 22, 47
2577 };
2578 int bytes;
2579
2580 /* Send SSLRequest packet */
2581 BIO_write(sbio, ssl_request, 8);
2582 (void)BIO_flush(sbio);
2583
2584 /* Reply will be a single S if SSL is enabled */
2585 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2586 if (bytes != 1 || sbuf[0] != 'S')
2587 goto shut;
2588 }
2589 break;
2590 case PROTO_NNTP:
2591 {
2592 int foundit = 0;
2593 BIO *fbio = BIO_new(BIO_f_buffer());
2594
2595 BIO_push(fbio, sbio);
2596 BIO_gets(fbio, mbuf, BUFSIZZ);
2597 /* STARTTLS command requires CAPABILITIES... */
2598 BIO_printf(fbio, "CAPABILITIES\r\n");
2599 (void)BIO_flush(fbio);
2600 BIO_gets(fbio, mbuf, BUFSIZZ);
2601 /* no point in trying to parse the CAPABILITIES response if there is none */
2602 if (strstr(mbuf, "101") != NULL) {
2603 /* wait for multi-line CAPABILITIES response */
2604 do {
2605 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2606 if (strstr(mbuf, "STARTTLS"))
2607 foundit = 1;
2608 } while (mbuf_len > 1 && mbuf[0] != '.');
2609 }
2610 (void)BIO_flush(fbio);
2611 BIO_pop(fbio);
2612 BIO_free(fbio);
2613 if (!foundit)
2614 BIO_printf(bio_err,
2615 "Didn't find STARTTLS in server response,"
2616 " trying anyway...\n");
2617 BIO_printf(sbio, "STARTTLS\r\n");
2618 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2619 if (mbuf_len < 0) {
2620 BIO_printf(bio_err, "BIO_read failed\n");
2621 goto end;
2622 }
2623 mbuf[mbuf_len] = '\0';
2624 if (strstr(mbuf, "382") == NULL) {
2625 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2626 goto shut;
2627 }
2628 }
2629 break;
2630 case PROTO_SIEVE:
2631 {
2632 int foundit = 0;
2633 BIO *fbio = BIO_new(BIO_f_buffer());
2634
2635 BIO_push(fbio, sbio);
2636 /* wait for multi-line response to end from Sieve */
2637 do {
2638 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2639 /*
2640 * According to RFC 5804 § 1.7, capability
2641 * is case-insensitive, make it uppercase
2642 */
2643 if (mbuf_len > 1 && mbuf[0] == '"') {
2644 make_uppercase(mbuf);
2645 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2646 foundit = 1;
2647 }
2648 } while (mbuf_len > 1 && mbuf[0] == '"');
2649 (void)BIO_flush(fbio);
2650 BIO_pop(fbio);
2651 BIO_free(fbio);
2652 if (!foundit)
2653 BIO_printf(bio_err,
2654 "Didn't find STARTTLS in server response,"
2655 " trying anyway...\n");
2656 BIO_printf(sbio, "STARTTLS\r\n");
2657 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2658 if (mbuf_len < 0) {
2659 BIO_printf(bio_err, "BIO_read failed\n");
2660 goto end;
2661 }
2662 mbuf[mbuf_len] = '\0';
2663 if (mbuf_len < 2) {
2664 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2665 goto shut;
2666 }
2667 /*
2668 * According to RFC 5804 § 2.2, response codes are case-
2669 * insensitive, make it uppercase but preserve the response.
2670 */
2671 strncpy(sbuf, mbuf, 2);
2672 make_uppercase(sbuf);
2673 if (strncmp(sbuf, "OK", 2) != 0) {
2674 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2675 goto shut;
2676 }
2677 }
2678 break;
2679 case PROTO_LDAP:
2680 {
2681 /* StartTLS Operation according to RFC 4511 */
2682 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2683 "[LDAPMessage]\n"
2684 "messageID=INTEGER:1\n"
2685 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2686 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2687 long errline = -1;
2688 char *genstr = NULL;
2689 int result = -1;
2690 ASN1_TYPE *atyp = NULL;
2691 BIO *ldapbio = BIO_new(BIO_s_mem());
2692 CONF *cnf = NCONF_new(NULL);
2693
2694 if (cnf == NULL) {
2695 BIO_free(ldapbio);
2696 goto end;
2697 }
2698 BIO_puts(ldapbio, ldap_tls_genconf);
2699 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2700 BIO_free(ldapbio);
2701 NCONF_free(cnf);
2702 if (errline <= 0) {
2703 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2704 goto end;
2705 } else {
2706 BIO_printf(bio_err, "Error on line %ld\n", errline);
2707 goto end;
2708 }
2709 }
2710 BIO_free(ldapbio);
2711 genstr = NCONF_get_string(cnf, "default", "asn1");
2712 if (genstr == NULL) {
2713 NCONF_free(cnf);
2714 BIO_printf(bio_err, "NCONF_get_string failed\n");
2715 goto end;
2716 }
2717 atyp = ASN1_generate_nconf(genstr, cnf);
2718 if (atyp == NULL) {
2719 NCONF_free(cnf);
2720 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2721 goto end;
2722 }
2723 NCONF_free(cnf);
2724
2725 /* Send SSLRequest packet */
2726 BIO_write(sbio, atyp->value.sequence->data,
2727 atyp->value.sequence->length);
2728 (void)BIO_flush(sbio);
2729 ASN1_TYPE_free(atyp);
2730
2731 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2732 if (mbuf_len < 0) {
2733 BIO_printf(bio_err, "BIO_read failed\n");
2734 goto end;
2735 }
2736 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2737 if (result < 0) {
2738 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2739 goto shut;
2740 } else if (result > 0) {
2741 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2742 result);
2743 goto shut;
2744 }
2745 mbuf_len = 0;
2746 }
2747 break;
2748 }
2749
2750 if (early_data_file != NULL
2751 && ((SSL_get0_session(con) != NULL
2752 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2753 || (psksess != NULL
2754 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2755 BIO *edfile = BIO_new_file(early_data_file, "r");
2756 size_t readbytes, writtenbytes;
2757 int finish = 0;
2758
2759 if (edfile == NULL) {
2760 BIO_printf(bio_err, "Cannot open early data file\n");
2761 goto shut;
2762 }
2763
2764 while (!finish) {
2765 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2766 finish = 1;
2767
2768 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2769 switch (SSL_get_error(con, 0)) {
2770 case SSL_ERROR_WANT_WRITE:
2771 case SSL_ERROR_WANT_ASYNC:
2772 case SSL_ERROR_WANT_READ:
2773 /* Just keep trying - busy waiting */
2774 continue;
2775 default:
2776 BIO_printf(bio_err, "Error writing early data\n");
2777 BIO_free(edfile);
2778 ERR_print_errors(bio_err);
2779 goto shut;
2780 }
2781 }
2782 }
2783
2784 BIO_free(edfile);
2785 }
2786
2787 for (;;) {
2788 FD_ZERO(&readfds);
2789 FD_ZERO(&writefds);
2790
2791 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2792 timeoutp = &timeout;
2793 else
2794 timeoutp = NULL;
2795
2796 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2797 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2798 in_init = 1;
2799 tty_on = 0;
2800 } else {
2801 tty_on = 1;
2802 if (in_init) {
2803 in_init = 0;
2804
2805 if (c_brief) {
2806 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2807 print_ssl_summary(con);
2808 }
2809
2810 print_stuff(bio_c_out, con, full_log);
2811 if (full_log > 0)
2812 full_log--;
2813
2814 if (starttls_proto) {
2815 BIO_write(bio_err, mbuf, mbuf_len);
2816 /* We don't need to know any more */
2817 if (!reconnect)
2818 starttls_proto = PROTO_OFF;
2819 }
2820
2821 if (reconnect) {
2822 reconnect--;
2823 BIO_printf(bio_c_out,
2824 "drop connection and then reconnect\n");
2825 do_ssl_shutdown(con);
2826 SSL_set_connect_state(con);
2827 BIO_closesocket(SSL_get_fd(con));
2828 goto re_start;
2829 }
2830 }
2831 }
2832
2833 ssl_pending = read_ssl && SSL_has_pending(con);
2834
2835 if (!ssl_pending) {
2836 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2837 if (tty_on) {
2838 /*
2839 * Note that select() returns when read _would not block_,
2840 * and EOF satisfies that. To avoid a CPU-hogging loop,
2841 * set the flag so we exit.
2842 */
2843 if (read_tty && !at_eof)
2844 openssl_fdset(fileno_stdin(), &readfds);
2845 #if !defined(OPENSSL_SYS_VMS)
2846 if (write_tty)
2847 openssl_fdset(fileno_stdout(), &writefds);
2848 #endif
2849 }
2850 if (read_ssl)
2851 openssl_fdset(SSL_get_fd(con), &readfds);
2852 if (write_ssl)
2853 openssl_fdset(SSL_get_fd(con), &writefds);
2854 #else
2855 if (!tty_on || !write_tty) {
2856 if (read_ssl)
2857 openssl_fdset(SSL_get_fd(con), &readfds);
2858 if (write_ssl)
2859 openssl_fdset(SSL_get_fd(con), &writefds);
2860 }
2861 #endif
2862
2863 /*
2864 * Note: under VMS with SOCKETSHR the second parameter is
2865 * currently of type (int *) whereas under other systems it is
2866 * (void *) if you don't have a cast it will choke the compiler:
2867 * if you do have a cast then you can either go for (int *) or
2868 * (void *).
2869 */
2870 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2871 /*
2872 * Under Windows/DOS we make the assumption that we can always
2873 * write to the tty: therefore if we need to write to the tty we
2874 * just fall through. Otherwise we timeout the select every
2875 * second and see if there are any keypresses. Note: this is a
2876 * hack, in a proper Windows application we wouldn't do this.
2877 */
2878 i = 0;
2879 if (!write_tty) {
2880 if (read_tty) {
2881 tv.tv_sec = 1;
2882 tv.tv_usec = 0;
2883 i = select(width, (void *)&readfds, (void *)&writefds,
2884 NULL, &tv);
2885 if (!i && (!has_stdin_waiting() || !read_tty))
2886 continue;
2887 } else
2888 i = select(width, (void *)&readfds, (void *)&writefds,
2889 NULL, timeoutp);
2890 }
2891 #else
2892 i = select(width, (void *)&readfds, (void *)&writefds,
2893 NULL, timeoutp);
2894 #endif
2895 if (i < 0) {
2896 BIO_printf(bio_err, "bad select %d\n",
2897 get_last_socket_error());
2898 goto shut;
2899 }
2900 }
2901
2902 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
2903 BIO_printf(bio_err, "TIMEOUT occurred\n");
2904
2905 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2906 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2907 switch (SSL_get_error(con, k)) {
2908 case SSL_ERROR_NONE:
2909 cbuf_off += k;
2910 cbuf_len -= k;
2911 if (k <= 0)
2912 goto end;
2913 /* we have done a write(con,NULL,0); */
2914 if (cbuf_len <= 0) {
2915 read_tty = 1;
2916 write_ssl = 0;
2917 } else { /* if (cbuf_len > 0) */
2918
2919 read_tty = 0;
2920 write_ssl = 1;
2921 }
2922 break;
2923 case SSL_ERROR_WANT_WRITE:
2924 BIO_printf(bio_c_out, "write W BLOCK\n");
2925 write_ssl = 1;
2926 read_tty = 0;
2927 break;
2928 case SSL_ERROR_WANT_ASYNC:
2929 BIO_printf(bio_c_out, "write A BLOCK\n");
2930 wait_for_async(con);
2931 write_ssl = 1;
2932 read_tty = 0;
2933 break;
2934 case SSL_ERROR_WANT_READ:
2935 BIO_printf(bio_c_out, "write R BLOCK\n");
2936 write_tty = 0;
2937 read_ssl = 1;
2938 write_ssl = 0;
2939 break;
2940 case SSL_ERROR_WANT_X509_LOOKUP:
2941 BIO_printf(bio_c_out, "write X BLOCK\n");
2942 break;
2943 case SSL_ERROR_ZERO_RETURN:
2944 if (cbuf_len != 0) {
2945 BIO_printf(bio_c_out, "shutdown\n");
2946 ret = 0;
2947 goto shut;
2948 } else {
2949 read_tty = 1;
2950 write_ssl = 0;
2951 break;
2952 }
2953
2954 case SSL_ERROR_SYSCALL:
2955 if ((k != 0) || (cbuf_len != 0)) {
2956 BIO_printf(bio_err, "write:errno=%d\n",
2957 get_last_socket_error());
2958 goto shut;
2959 } else {
2960 read_tty = 1;
2961 write_ssl = 0;
2962 }
2963 break;
2964 case SSL_ERROR_WANT_ASYNC_JOB:
2965 /* This shouldn't ever happen in s_client - treat as an error */
2966 case SSL_ERROR_SSL:
2967 ERR_print_errors(bio_err);
2968 goto shut;
2969 }
2970 }
2971 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2972 /* Assume Windows/DOS/BeOS can always write */
2973 else if (!ssl_pending && write_tty)
2974 #else
2975 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2976 #endif
2977 {
2978 #ifdef CHARSET_EBCDIC
2979 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2980 #endif
2981 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2982
2983 if (i <= 0) {
2984 BIO_printf(bio_c_out, "DONE\n");
2985 ret = 0;
2986 goto shut;
2987 }
2988
2989 sbuf_len -= i;
2990 sbuf_off += i;
2991 if (sbuf_len <= 0) {
2992 read_ssl = 1;
2993 write_tty = 0;
2994 }
2995 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2996 #ifdef RENEG
2997 {
2998 static int iiii;
2999 if (++iiii == 52) {
3000 SSL_renegotiate(con);
3001 iiii = 0;
3002 }
3003 }
3004 #endif
3005 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
3006
3007 switch (SSL_get_error(con, k)) {
3008 case SSL_ERROR_NONE:
3009 if (k <= 0)
3010 goto end;
3011 sbuf_off = 0;
3012 sbuf_len = k;
3013
3014 read_ssl = 0;
3015 write_tty = 1;
3016 break;
3017 case SSL_ERROR_WANT_ASYNC:
3018 BIO_printf(bio_c_out, "read A BLOCK\n");
3019 wait_for_async(con);
3020 write_tty = 0;
3021 read_ssl = 1;
3022 if ((read_tty == 0) && (write_ssl == 0))
3023 write_ssl = 1;
3024 break;
3025 case SSL_ERROR_WANT_WRITE:
3026 BIO_printf(bio_c_out, "read W BLOCK\n");
3027 write_ssl = 1;
3028 read_tty = 0;
3029 break;
3030 case SSL_ERROR_WANT_READ:
3031 BIO_printf(bio_c_out, "read R BLOCK\n");
3032 write_tty = 0;
3033 read_ssl = 1;
3034 if ((read_tty == 0) && (write_ssl == 0))
3035 write_ssl = 1;
3036 break;
3037 case SSL_ERROR_WANT_X509_LOOKUP:
3038 BIO_printf(bio_c_out, "read X BLOCK\n");
3039 break;
3040 case SSL_ERROR_SYSCALL:
3041 ret = get_last_socket_error();
3042 if (c_brief)
3043 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3044 else
3045 BIO_printf(bio_err, "read:errno=%d\n", ret);
3046 goto shut;
3047 case SSL_ERROR_ZERO_RETURN:
3048 BIO_printf(bio_c_out, "closed\n");
3049 ret = 0;
3050 goto shut;
3051 case SSL_ERROR_WANT_ASYNC_JOB:
3052 /* This shouldn't ever happen in s_client. Treat as an error */
3053 case SSL_ERROR_SSL:
3054 ERR_print_errors(bio_err);
3055 goto shut;
3056 }
3057 }
3058 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3059 #if defined(OPENSSL_SYS_MSDOS)
3060 else if (has_stdin_waiting())
3061 #else
3062 else if (FD_ISSET(fileno_stdin(), &readfds))
3063 #endif
3064 {
3065 if (crlf) {
3066 int j, lf_num;
3067
3068 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3069 lf_num = 0;
3070 /* both loops are skipped when i <= 0 */
3071 for (j = 0; j < i; j++)
3072 if (cbuf[j] == '\n')
3073 lf_num++;
3074 for (j = i - 1; j >= 0; j--) {
3075 cbuf[j + lf_num] = cbuf[j];
3076 if (cbuf[j] == '\n') {
3077 lf_num--;
3078 i++;
3079 cbuf[j + lf_num] = '\r';
3080 }
3081 }
3082 assert(lf_num == 0);
3083 } else
3084 i = raw_read_stdin(cbuf, BUFSIZZ);
3085 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3086 if (i == 0)
3087 at_eof = 1;
3088 #endif
3089
3090 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3091 BIO_printf(bio_err, "DONE\n");
3092 ret = 0;
3093 goto shut;
3094 }
3095
3096 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3097 BIO_printf(bio_err, "RENEGOTIATING\n");
3098 SSL_renegotiate(con);
3099 cbuf_len = 0;
3100 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3101 && cmdletters) {
3102 BIO_printf(bio_err, "KEYUPDATE\n");
3103 SSL_key_update(con,
3104 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3105 : SSL_KEY_UPDATE_NOT_REQUESTED);
3106 cbuf_len = 0;
3107 } else {
3108 cbuf_len = i;
3109 cbuf_off = 0;
3110 #ifdef CHARSET_EBCDIC
3111 ebcdic2ascii(cbuf, cbuf, i);
3112 #endif
3113 }
3114
3115 write_ssl = 1;
3116 read_tty = 0;
3117 }
3118 }
3119
3120 ret = 0;
3121 shut:
3122 if (in_init)
3123 print_stuff(bio_c_out, con, full_log);
3124 do_ssl_shutdown(con);
3125
3126 /*
3127 * If we ended with an alert being sent, but still with data in the
3128 * network buffer to be read, then calling BIO_closesocket() will
3129 * result in a TCP-RST being sent. On some platforms (notably
3130 * Windows) then this will result in the peer immediately abandoning
3131 * the connection including any buffered alert data before it has
3132 * had a chance to be read. Shutting down the sending side first,
3133 * and then closing the socket sends TCP-FIN first followed by
3134 * TCP-RST. This seems to allow the peer to read the alert data.
3135 */
3136 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3137 /*
3138 * We just said we have nothing else to say, but it doesn't mean that
3139 * the other side has nothing. It's even recommended to consume incoming
3140 * data. [In testing context this ensures that alerts are passed on...]
3141 */
3142 timeout.tv_sec = 0;
3143 timeout.tv_usec = 500000; /* some extreme round-trip */
3144 do {
3145 FD_ZERO(&readfds);
3146 openssl_fdset(sock, &readfds);
3147 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
3148 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3149
3150 BIO_closesocket(SSL_get_fd(con));
3151 end:
3152 if (con != NULL) {
3153 if (prexit != 0)
3154 print_stuff(bio_c_out, con, 1);
3155 SSL_free(con);
3156 }
3157 SSL_SESSION_free(psksess);
3158 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3159 OPENSSL_free(next_proto.data);
3160 #endif
3161 SSL_CTX_free(ctx);
3162 set_keylog_file(NULL, NULL);
3163 X509_free(cert);
3164 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3165 EVP_PKEY_free(key);
3166 sk_X509_pop_free(chain, X509_free);
3167 OPENSSL_free(pass);
3168 #ifndef OPENSSL_NO_SRP
3169 OPENSSL_free(srp_arg.srppassin);
3170 #endif
3171 OPENSSL_free(connectstr);
3172 OPENSSL_free(bindstr);
3173 OPENSSL_free(host);
3174 OPENSSL_free(port);
3175 OPENSSL_free(thost);
3176 OPENSSL_free(tport);
3177 X509_VERIFY_PARAM_free(vpm);
3178 ssl_excert_free(exc);
3179 sk_OPENSSL_STRING_free(ssl_args);
3180 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3181 SSL_CONF_CTX_free(cctx);
3182 OPENSSL_clear_free(cbuf, BUFSIZZ);
3183 OPENSSL_clear_free(sbuf, BUFSIZZ);
3184 OPENSSL_clear_free(mbuf, BUFSIZZ);
3185 clear_free(proxypass);
3186 release_engine(e);
3187 BIO_free(bio_c_out);
3188 bio_c_out = NULL;
3189 BIO_free(bio_c_msg);
3190 bio_c_msg = NULL;
3191 return ret;
3192 }
3193
3194 static void print_stuff(BIO *bio, SSL *s, int full)
3195 {
3196 X509 *peer = NULL;
3197 STACK_OF(X509) *sk;
3198 const SSL_CIPHER *c;
3199 EVP_PKEY *public_key;
3200 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3201 long verify_result;
3202 #ifndef OPENSSL_NO_COMP
3203 const COMP_METHOD *comp, *expansion;
3204 #endif
3205 unsigned char *exportedkeymat;
3206 #ifndef OPENSSL_NO_CT
3207 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3208 #endif
3209
3210 if (full) {
3211 int got_a_chain = 0;
3212
3213 sk = SSL_get_peer_cert_chain(s);
3214 if (sk != NULL) {
3215 got_a_chain = 1;
3216
3217 BIO_printf(bio, "---\nCertificate chain\n");
3218 for (i = 0; i < sk_X509_num(sk); i++) {
3219 BIO_printf(bio, "%2d s:", i);
3220 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3221 BIO_puts(bio, "\n");
3222 BIO_printf(bio, " i:");
3223 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3224 BIO_puts(bio, "\n");
3225 public_key = X509_get_pubkey(sk_X509_value(sk, i));
3226 if (public_key != NULL) {
3227 BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3228 OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
3229 EVP_PKEY_bits(public_key),
3230 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
3231 EVP_PKEY_free(public_key);
3232 }
3233 BIO_printf(bio, " v:NotBefore: ");
3234 ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i)));
3235 BIO_printf(bio, "; NotAfter: ");
3236 ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i)));
3237 BIO_puts(bio, "\n");
3238 if (c_showcerts)
3239 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3240 }
3241 }
3242
3243 BIO_printf(bio, "---\n");
3244 peer = SSL_get_peer_certificate(s);
3245 if (peer != NULL) {
3246 BIO_printf(bio, "Server certificate\n");
3247
3248 /* Redundant if we showed the whole chain */
3249 if (!(c_showcerts && got_a_chain))
3250 PEM_write_bio_X509(bio, peer);
3251 dump_cert_text(bio, peer);
3252 } else {
3253 BIO_printf(bio, "no peer certificate available\n");
3254 }
3255 print_ca_names(bio, s);
3256
3257 ssl_print_sigalgs(bio, s);
3258 ssl_print_tmp_key(bio, s);
3259
3260 #ifndef OPENSSL_NO_CT
3261 /*
3262 * When the SSL session is anonymous, or resumed via an abbreviated
3263 * handshake, no SCTs are provided as part of the handshake. While in
3264 * a resumed session SCTs may be present in the session's certificate,
3265 * no callbacks are invoked to revalidate these, and in any case that
3266 * set of SCTs may be incomplete. Thus it makes little sense to
3267 * attempt to display SCTs from a resumed session's certificate, and of
3268 * course none are associated with an anonymous peer.
3269 */
3270 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3271 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3272 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3273
3274 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3275 if (sct_count > 0) {
3276 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3277
3278 BIO_printf(bio, "---\n");
3279 for (i = 0; i < sct_count; ++i) {
3280 SCT *sct = sk_SCT_value(scts, i);
3281
3282 BIO_printf(bio, "SCT validation status: %s\n",
3283 SCT_validation_status_string(sct));
3284 SCT_print(sct, bio, 0, log_store);
3285 if (i < sct_count - 1)
3286 BIO_printf(bio, "\n---\n");
3287 }
3288 BIO_printf(bio, "\n");
3289 }
3290 }
3291 #endif
3292
3293 BIO_printf(bio,
3294 "---\nSSL handshake has read %ju bytes "
3295 "and written %ju bytes\n",
3296 BIO_number_read(SSL_get_rbio(s)),
3297 BIO_number_written(SSL_get_wbio(s)));
3298 }
3299 print_verify_detail(s, bio);
3300 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3301 c = SSL_get_current_cipher(s);
3302 BIO_printf(bio, "%s, Cipher is %s\n",
3303 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3304 if (peer != NULL) {
3305 EVP_PKEY *pktmp;
3306
3307 pktmp = X509_get0_pubkey(peer);
3308 BIO_printf(bio, "Server public key is %d bit\n",
3309 EVP_PKEY_bits(pktmp));
3310 }
3311 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3312 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3313 #ifndef OPENSSL_NO_COMP
3314 comp = SSL_get_current_compression(s);
3315 expansion = SSL_get_current_expansion(s);
3316 BIO_printf(bio, "Compression: %s\n",
3317 comp ? SSL_COMP_get_name(comp) : "NONE");
3318 BIO_printf(bio, "Expansion: %s\n",
3319 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3320 #endif
3321 #ifndef OPENSSL_NO_KTLS
3322 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3323 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3324 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3325 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3326 #endif
3327
3328 if (OSSL_TRACE_ENABLED(TLS)) {
3329 /* Print out local port of connection: useful for debugging */
3330 int sock;
3331 union BIO_sock_info_u info;
3332
3333 sock = SSL_get_fd(s);
3334 if ((info.addr = BIO_ADDR_new()) != NULL
3335 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3336 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3337 ntohs(BIO_ADDR_rawport(info.addr)));
3338 }
3339 BIO_ADDR_free(info.addr);
3340 }
3341
3342 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3343 if (next_proto.status != -1) {
3344 const unsigned char *proto;
3345 unsigned int proto_len;
3346 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3347 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3348 BIO_write(bio, proto, proto_len);
3349 BIO_write(bio, "\n", 1);
3350 }
3351 #endif
3352 {
3353 const unsigned char *proto;
3354 unsigned int proto_len;
3355 SSL_get0_alpn_selected(s, &proto, &proto_len);
3356 if (proto_len > 0) {
3357 BIO_printf(bio, "ALPN protocol: ");
3358 BIO_write(bio, proto, proto_len);
3359 BIO_write(bio, "\n", 1);
3360 } else
3361 BIO_printf(bio, "No ALPN negotiated\n");
3362 }
3363
3364 #ifndef OPENSSL_NO_SRTP
3365 {
3366 SRTP_PROTECTION_PROFILE *srtp_profile =
3367 SSL_get_selected_srtp_profile(s);
3368
3369 if (srtp_profile)
3370 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3371 srtp_profile->name);
3372 }
3373 #endif
3374
3375 if (istls13) {
3376 switch (SSL_get_early_data_status(s)) {
3377 case SSL_EARLY_DATA_NOT_SENT:
3378 BIO_printf(bio, "Early data was not sent\n");
3379 break;
3380
3381 case SSL_EARLY_DATA_REJECTED:
3382 BIO_printf(bio, "Early data was rejected\n");
3383 break;
3384
3385 case SSL_EARLY_DATA_ACCEPTED:
3386 BIO_printf(bio, "Early data was accepted\n");
3387 break;
3388
3389 }
3390
3391 /*
3392 * We also print the verify results when we dump session information,
3393 * but in TLSv1.3 we may not get that right away (or at all) depending
3394 * on when we get a NewSessionTicket. Therefore we print it now as well.
3395 */
3396 verify_result = SSL_get_verify_result(s);
3397 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3398 X509_verify_cert_error_string(verify_result));
3399 } else {
3400 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3401 SSL_SESSION_print(bio, SSL_get_session(s));
3402 }
3403
3404 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3405 BIO_printf(bio, "Keying material exporter:\n");
3406 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3407 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3408 exportedkeymat = app_malloc(keymatexportlen, "export key");
3409 if (!SSL_export_keying_material(s, exportedkeymat,
3410 keymatexportlen,
3411 keymatexportlabel,
3412 strlen(keymatexportlabel),
3413 NULL, 0, 0)) {
3414 BIO_printf(bio, " Error\n");
3415 } else {
3416 BIO_printf(bio, " Keying material: ");
3417 for (i = 0; i < keymatexportlen; i++)
3418 BIO_printf(bio, "%02X", exportedkeymat[i]);
3419 BIO_printf(bio, "\n");
3420 }
3421 OPENSSL_free(exportedkeymat);
3422 }
3423 BIO_printf(bio, "---\n");
3424 X509_free(peer);
3425 /* flush, or debugging output gets mixed with http response */
3426 (void)BIO_flush(bio);
3427 }
3428
3429 # ifndef OPENSSL_NO_OCSP
3430 static int ocsp_resp_cb(SSL *s, void *arg)
3431 {
3432 const unsigned char *p;
3433 int len;
3434 OCSP_RESPONSE *rsp;
3435 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3436 BIO_puts(arg, "OCSP response: ");
3437 if (p == NULL) {
3438 BIO_puts(arg, "no response sent\n");
3439 return 1;
3440 }
3441 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3442 if (rsp == NULL) {
3443 BIO_puts(arg, "response parse error\n");
3444 BIO_dump_indent(arg, (char *)p, len, 4);
3445 return 0;
3446 }
3447 BIO_puts(arg, "\n======================================\n");
3448 OCSP_RESPONSE_print(arg, rsp, 0);
3449 BIO_puts(arg, "======================================\n");
3450 OCSP_RESPONSE_free(rsp);
3451 return 1;
3452 }
3453 # endif
3454
3455 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3456 {
3457 const unsigned char *cur, *end;
3458 long len;
3459 int tag, xclass, inf, ret = -1;
3460
3461 cur = (const unsigned char *)buf;
3462 end = cur + rem;
3463
3464 /*
3465 * From RFC 4511:
3466 *
3467 * LDAPMessage ::= SEQUENCE {
3468 * messageID MessageID,
3469 * protocolOp CHOICE {
3470 * ...
3471 * extendedResp ExtendedResponse,
3472 * ... },
3473 * controls [0] Controls OPTIONAL }
3474 *
3475 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3476 * COMPONENTS OF LDAPResult,
3477 * responseName [10] LDAPOID OPTIONAL,
3478 * responseValue [11] OCTET STRING OPTIONAL }
3479 *
3480 * LDAPResult ::= SEQUENCE {
3481 * resultCode ENUMERATED {
3482 * success (0),
3483 * ...
3484 * other (80),
3485 * ... },
3486 * matchedDN LDAPDN,
3487 * diagnosticMessage LDAPString,
3488 * referral [3] Referral OPTIONAL }
3489 */
3490
3491 /* pull SEQUENCE */
3492 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3493 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3494 (rem = end - cur, len > rem)) {
3495 BIO_printf(bio_err, "Unexpected LDAP response\n");
3496 goto end;
3497 }
3498
3499 rem = len; /* ensure that we don't overstep the SEQUENCE */
3500
3501 /* pull MessageID */
3502 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3503 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3504 (rem = end - cur, len > rem)) {
3505 BIO_printf(bio_err, "No MessageID\n");
3506 goto end;
3507 }
3508
3509 cur += len; /* shall we check for MessageId match or just skip? */
3510
3511 /* pull [APPLICATION 24] */
3512 rem = end - cur;
3513 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3514 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3515 tag != 24) {
3516 BIO_printf(bio_err, "Not ExtendedResponse\n");
3517 goto end;
3518 }
3519
3520 /* pull resultCode */
3521 rem = end - cur;
3522 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3523 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3524 (rem = end - cur, len > rem)) {
3525 BIO_printf(bio_err, "Not LDAPResult\n");
3526 goto end;
3527 }
3528
3529 /* len should always be one, but just in case... */
3530 for (ret = 0, inf = 0; inf < len; inf++) {
3531 ret <<= 8;
3532 ret |= cur[inf];
3533 }
3534 /* There is more data, but we don't care... */
3535 end:
3536 return ret;
3537 }
3538
3539 /*
3540 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3541 * before setting it as SNI
3542 */
3543 static int is_dNS_name(const char *host)
3544 {
3545 const size_t MAX_LABEL_LENGTH = 63;
3546 size_t i;
3547 int isdnsname = 0;
3548 size_t length = strlen(host);
3549 size_t label_length = 0;
3550 int all_numeric = 1;
3551
3552 /*
3553 * Deviation from strict DNS name syntax, also check names with '_'
3554 * Check DNS name syntax, any '-' or '.' must be internal,
3555 * and on either side of each '.' we can't have a '-' or '.'.
3556 *
3557 * If the name has just one label, we don't consider it a DNS name.
3558 */
3559 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3560 char c = host[i];
3561
3562 if ((c >= 'a' && c <= 'z')
3563 || (c >= 'A' && c <= 'Z')
3564 || c == '_') {
3565 label_length += 1;
3566 all_numeric = 0;
3567 continue;
3568 }
3569
3570 if (c >= '0' && c <= '9') {
3571 label_length += 1;
3572 continue;
3573 }
3574
3575 /* Dot and hyphen cannot be first or last. */
3576 if (i > 0 && i < length - 1) {
3577 if (c == '-') {
3578 label_length += 1;
3579 continue;
3580 }
3581 /*
3582 * Next to a dot the preceding and following characters must not be
3583 * another dot or a hyphen. Otherwise, record that the name is
3584 * plausible, since it has two or more labels.
3585 */
3586 if (c == '.'
3587 && host[i + 1] != '.'
3588 && host[i - 1] != '-'
3589 && host[i + 1] != '-') {
3590 label_length = 0;
3591 isdnsname = 1;
3592 continue;
3593 }
3594 }
3595 isdnsname = 0;
3596 break;
3597 }
3598
3599 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3600 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3601
3602 return isdnsname;
3603 }
3604 #endif /* OPENSSL_NO_SOCK */