]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Rework the provider digest constructor to provide implementation get_params
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "e_os.h"
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #include <errno.h>
17 #include <openssl/e_os2.h>
18
19 #ifndef OPENSSL_NO_SOCK
20
21 /*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28 # define __U_INT
29 typedef unsigned int u_int;
30 #endif
31
32 #include "apps.h"
33 #include "progs.h"
34 #include <openssl/x509.h>
35 #include <openssl/ssl.h>
36 #include <openssl/err.h>
37 #include <openssl/pem.h>
38 #include <openssl/rand.h>
39 #include <openssl/ocsp.h>
40 #include <openssl/bn.h>
41 #include <openssl/trace.h>
42 #include <openssl/async.h>
43 #ifndef OPENSSL_NO_SRP
44 # include <openssl/srp.h>
45 #endif
46 #ifndef OPENSSL_NO_CT
47 # include <openssl/ct.h>
48 #endif
49 #include "s_apps.h"
50 #include "timeouts.h"
51 #include "internal/sockets.h"
52
53 #if defined(__has_feature)
54 # if __has_feature(memory_sanitizer)
55 # include <sanitizer/msan_interface.h>
56 # endif
57 #endif
58
59 #undef BUFSIZZ
60 #define BUFSIZZ 1024*8
61 #define S_CLIENT_IRC_READ_TIMEOUT 8
62
63 static char *prog;
64 static int c_debug = 0;
65 static int c_showcerts = 0;
66 static char *keymatexportlabel = NULL;
67 static int keymatexportlen = 20;
68 static BIO *bio_c_out = NULL;
69 static int c_quiet = 0;
70 static char *sess_out = NULL;
71 static SSL_SESSION *psksess = NULL;
72
73 static void print_stuff(BIO *berr, SSL *con, int full);
74 #ifndef OPENSSL_NO_OCSP
75 static int ocsp_resp_cb(SSL *s, void *arg);
76 #endif
77 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
78 static char *base64encode (const void *buf, size_t len);
79 static int is_dNS_name(const char *host);
80
81 static int saved_errno;
82
83 static void save_errno(void)
84 {
85 saved_errno = errno;
86 errno = 0;
87 }
88
89 static int restore_errno(void)
90 {
91 int ret = errno;
92 errno = saved_errno;
93 return ret;
94 }
95
96 static void do_ssl_shutdown(SSL *ssl)
97 {
98 int ret;
99
100 do {
101 /* We only do unidirectional shutdown */
102 ret = SSL_shutdown(ssl);
103 if (ret < 0) {
104 switch (SSL_get_error(ssl, ret)) {
105 case SSL_ERROR_WANT_READ:
106 case SSL_ERROR_WANT_WRITE:
107 case SSL_ERROR_WANT_ASYNC:
108 case SSL_ERROR_WANT_ASYNC_JOB:
109 /* We just do busy waiting. Nothing clever */
110 continue;
111 }
112 ret = 0;
113 }
114 } while (ret < 0);
115 }
116
117 /* Default PSK identity and key */
118 static char *psk_identity = "Client_identity";
119
120 #ifndef OPENSSL_NO_PSK
121 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
122 unsigned int max_identity_len,
123 unsigned char *psk,
124 unsigned int max_psk_len)
125 {
126 int ret;
127 long key_len;
128 unsigned char *key;
129
130 if (c_debug)
131 BIO_printf(bio_c_out, "psk_client_cb\n");
132 if (!hint) {
133 /* no ServerKeyExchange message */
134 if (c_debug)
135 BIO_printf(bio_c_out,
136 "NULL received PSK identity hint, continuing anyway\n");
137 } else if (c_debug) {
138 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
139 }
140
141 /*
142 * lookup PSK identity and PSK key based on the given identity hint here
143 */
144 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
145 if (ret < 0 || (unsigned int)ret > max_identity_len)
146 goto out_err;
147 if (c_debug)
148 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
149 ret);
150
151 /* convert the PSK key to binary */
152 key = OPENSSL_hexstr2buf(psk_key, &key_len);
153 if (key == NULL) {
154 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
155 psk_key);
156 return 0;
157 }
158 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
159 BIO_printf(bio_err,
160 "psk buffer of callback is too small (%d) for key (%ld)\n",
161 max_psk_len, key_len);
162 OPENSSL_free(key);
163 return 0;
164 }
165
166 memcpy(psk, key, key_len);
167 OPENSSL_free(key);
168
169 if (c_debug)
170 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
171
172 return key_len;
173 out_err:
174 if (c_debug)
175 BIO_printf(bio_err, "Error in PSK client callback\n");
176 return 0;
177 }
178 #endif
179
180 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
181 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
182
183 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
184 const unsigned char **id, size_t *idlen,
185 SSL_SESSION **sess)
186 {
187 SSL_SESSION *usesess = NULL;
188 const SSL_CIPHER *cipher = NULL;
189
190 if (psksess != NULL) {
191 SSL_SESSION_up_ref(psksess);
192 usesess = psksess;
193 } else {
194 long key_len;
195 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
196
197 if (key == NULL) {
198 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
199 psk_key);
200 return 0;
201 }
202
203 /* We default to SHA-256 */
204 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
205 if (cipher == NULL) {
206 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
207 OPENSSL_free(key);
208 return 0;
209 }
210
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
223 if (cipher == NULL)
224 goto err;
225
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
237
238 return 1;
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
243 }
244
245 /* This is a context that we pass to callbacks */
246 typedef struct tlsextctx_st {
247 BIO *biodebug;
248 int ack;
249 } tlsextctx;
250
251 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
252 {
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261 }
262
263 #ifndef OPENSSL_NO_SRP
264
265 /* This is a context that we pass to all callbacks */
266 typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
272 int strength; /* minimal size for N */
273 } SRP_ARG;
274
275 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
276
277 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
278 {
279 BN_CTX *bn_ctx = BN_CTX_new();
280 BIGNUM *p = BN_new();
281 BIGNUM *r = BN_new();
282 int ret =
283 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
284 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
285 p != NULL && BN_rshift1(p, N) &&
286 /* p = (N-1)/2 */
287 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
288 r != NULL &&
289 /* verify g^((N-1)/2) == -1 (mod N) */
290 BN_mod_exp(r, g, p, N, bn_ctx) &&
291 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
292
293 BN_free(r);
294 BN_free(p);
295 BN_CTX_free(bn_ctx);
296 return ret;
297 }
298
299 /*-
300 * This callback is used here for two purposes:
301 * - extended debugging
302 * - making some primality tests for unknown groups
303 * The callback is only called for a non default group.
304 *
305 * An application does not need the call back at all if
306 * only the standard groups are used. In real life situations,
307 * client and server already share well known groups,
308 * thus there is no need to verify them.
309 * Furthermore, in case that a server actually proposes a group that
310 * is not one of those defined in RFC 5054, it is more appropriate
311 * to add the group to a static list and then compare since
312 * primality tests are rather cpu consuming.
313 */
314
315 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
316 {
317 SRP_ARG *srp_arg = (SRP_ARG *)arg;
318 BIGNUM *N = NULL, *g = NULL;
319
320 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
321 return 0;
322 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
323 BIO_printf(bio_err, "SRP parameters:\n");
324 BIO_printf(bio_err, "\tN=");
325 BN_print(bio_err, N);
326 BIO_printf(bio_err, "\n\tg=");
327 BN_print(bio_err, g);
328 BIO_printf(bio_err, "\n");
329 }
330
331 if (SRP_check_known_gN_param(g, N))
332 return 1;
333
334 if (srp_arg->amp == 1) {
335 if (srp_arg->debug)
336 BIO_printf(bio_err,
337 "SRP param N and g are not known params, going to check deeper.\n");
338
339 /*
340 * The srp_moregroups is a real debugging feature. Implementors
341 * should rather add the value to the known ones. The minimal size
342 * has already been tested.
343 */
344 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
345 return 1;
346 }
347 BIO_printf(bio_err, "SRP param N and g rejected.\n");
348 return 0;
349 }
350
351 # define PWD_STRLEN 1024
352
353 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
354 {
355 SRP_ARG *srp_arg = (SRP_ARG *)arg;
356 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
357 PW_CB_DATA cb_tmp;
358 int l;
359
360 cb_tmp.password = (char *)srp_arg->srppassin;
361 cb_tmp.prompt_info = "SRP user";
362 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
363 BIO_printf(bio_err, "Can't read Password\n");
364 OPENSSL_free(pass);
365 return NULL;
366 }
367 *(pass + l) = '\0';
368
369 return pass;
370 }
371
372 #endif
373
374 #ifndef OPENSSL_NO_NEXTPROTONEG
375 /* This the context that we pass to next_proto_cb */
376 typedef struct tlsextnextprotoctx_st {
377 unsigned char *data;
378 size_t len;
379 int status;
380 } tlsextnextprotoctx;
381
382 static tlsextnextprotoctx next_proto;
383
384 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
385 const unsigned char *in, unsigned int inlen,
386 void *arg)
387 {
388 tlsextnextprotoctx *ctx = arg;
389
390 if (!c_quiet) {
391 /* We can assume that |in| is syntactically valid. */
392 unsigned i;
393 BIO_printf(bio_c_out, "Protocols advertised by server: ");
394 for (i = 0; i < inlen;) {
395 if (i)
396 BIO_write(bio_c_out, ", ", 2);
397 BIO_write(bio_c_out, &in[i + 1], in[i]);
398 i += in[i] + 1;
399 }
400 BIO_write(bio_c_out, "\n", 1);
401 }
402
403 ctx->status =
404 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
405 return SSL_TLSEXT_ERR_OK;
406 }
407 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
408
409 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
410 const unsigned char *in, size_t inlen,
411 int *al, void *arg)
412 {
413 char pem_name[100];
414 unsigned char ext_buf[4 + 65536];
415
416 /* Reconstruct the type/len fields prior to extension data */
417 inlen &= 0xffff; /* for formal memcmpy correctness */
418 ext_buf[0] = (unsigned char)(ext_type >> 8);
419 ext_buf[1] = (unsigned char)(ext_type);
420 ext_buf[2] = (unsigned char)(inlen >> 8);
421 ext_buf[3] = (unsigned char)(inlen);
422 memcpy(ext_buf + 4, in, inlen);
423
424 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
425 ext_type);
426 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
427 return 1;
428 }
429
430 /*
431 * Hex decoder that tolerates optional whitespace. Returns number of bytes
432 * produced, advances inptr to end of input string.
433 */
434 static ossl_ssize_t hexdecode(const char **inptr, void *result)
435 {
436 unsigned char **out = (unsigned char **)result;
437 const char *in = *inptr;
438 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
439 unsigned char *cp = ret;
440 uint8_t byte;
441 int nibble = 0;
442
443 if (ret == NULL)
444 return -1;
445
446 for (byte = 0; *in; ++in) {
447 int x;
448
449 if (isspace(_UC(*in)))
450 continue;
451 x = OPENSSL_hexchar2int(*in);
452 if (x < 0) {
453 OPENSSL_free(ret);
454 return 0;
455 }
456 byte |= (char)x;
457 if ((nibble ^= 1) == 0) {
458 *cp++ = byte;
459 byte = 0;
460 } else {
461 byte <<= 4;
462 }
463 }
464 if (nibble != 0) {
465 OPENSSL_free(ret);
466 return 0;
467 }
468 *inptr = in;
469
470 return cp - (*out = ret);
471 }
472
473 /*
474 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
475 * inptr to next field skipping leading whitespace.
476 */
477 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
478 {
479 uint8_t *result = (uint8_t *)out;
480 const char *in = *inptr;
481 char *endp;
482 long v;
483 int e;
484
485 save_errno();
486 v = strtol(in, &endp, 10);
487 e = restore_errno();
488
489 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
490 endp == in || !isspace(_UC(*endp)) ||
491 v != (*result = (uint8_t) v)) {
492 return -1;
493 }
494 for (in = endp; isspace(_UC(*in)); ++in)
495 continue;
496
497 *inptr = in;
498 return 1;
499 }
500
501 struct tlsa_field {
502 void *var;
503 const char *name;
504 ossl_ssize_t (*parser)(const char **, void *);
505 };
506
507 static int tlsa_import_rr(SSL *con, const char *rrdata)
508 {
509 /* Not necessary to re-init these values; the "parsers" do that. */
510 static uint8_t usage;
511 static uint8_t selector;
512 static uint8_t mtype;
513 static unsigned char *data;
514 static struct tlsa_field tlsa_fields[] = {
515 { &usage, "usage", checked_uint8 },
516 { &selector, "selector", checked_uint8 },
517 { &mtype, "mtype", checked_uint8 },
518 { &data, "data", hexdecode },
519 { NULL, }
520 };
521 struct tlsa_field *f;
522 int ret;
523 const char *cp = rrdata;
524 ossl_ssize_t len = 0;
525
526 for (f = tlsa_fields; f->var; ++f) {
527 /* Returns number of bytes produced, advances cp to next field */
528 if ((len = f->parser(&cp, f->var)) <= 0) {
529 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
530 prog, f->name, rrdata);
531 return 0;
532 }
533 }
534 /* The data field is last, so len is its length */
535 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
536 OPENSSL_free(data);
537
538 if (ret == 0) {
539 ERR_print_errors(bio_err);
540 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
541 prog, rrdata);
542 return 0;
543 }
544 if (ret < 0) {
545 ERR_print_errors(bio_err);
546 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
547 prog, rrdata);
548 return 0;
549 }
550 return ret;
551 }
552
553 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
554 {
555 int num = sk_OPENSSL_STRING_num(rrset);
556 int count = 0;
557 int i;
558
559 for (i = 0; i < num; ++i) {
560 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
561 if (tlsa_import_rr(con, rrdata) > 0)
562 ++count;
563 }
564 return count > 0;
565 }
566
567 typedef enum OPTION_choice {
568 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
569 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
570 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
571 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
572 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
573 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
574 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
575 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
576 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
577 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
578 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
579 #ifndef OPENSSL_NO_SRP
580 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
581 OPT_SRP_MOREGROUPS,
582 #endif
583 OPT_SSL3, OPT_SSL_CONFIG,
584 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
585 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
586 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
587 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
588 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
589 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
590 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
591 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
592 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
593 OPT_V_ENUM,
594 OPT_X_ENUM,
595 OPT_S_ENUM,
596 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
597 OPT_DANE_TLSA_DOMAIN,
598 #ifndef OPENSSL_NO_CT
599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
600 #endif
601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
602 OPT_ENABLE_PHA,
603 OPT_SCTP_LABEL_BUG,
604 OPT_R_ENUM
605 } OPTION_CHOICE;
606
607 const OPTIONS s_client_options[] = {
608 {"help", OPT_HELP, '-', "Display this summary"},
609 {"host", OPT_HOST, 's', "Use -connect instead"},
610 {"port", OPT_PORT, 'p', "Use -connect instead"},
611 {"connect", OPT_CONNECT, 's',
612 "TCP/IP where to connect (default is :" PORT ")"},
613 {"bind", OPT_BIND, 's', "bind local address for connection"},
614 {"proxy", OPT_PROXY, 's',
615 "Connect to via specified proxy to the real server"},
616 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
617 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
618 #ifdef AF_UNIX
619 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
620 #endif
621 {"4", OPT_4, '-', "Use IPv4 only"},
622 #ifdef AF_INET6
623 {"6", OPT_6, '-', "Use IPv6 only"},
624 #endif
625 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
626 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
627 {"certform", OPT_CERTFORM, 'F',
628 "Certificate format (PEM or DER) PEM default"},
629 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
630 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
631 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
632 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
633 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
634 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
635 {"no-CAfile", OPT_NOCAFILE, '-',
636 "Do not load the default certificates file"},
637 {"no-CApath", OPT_NOCAPATH, '-',
638 "Do not load certificates from the default certificates directory"},
639 {"requestCAfile", OPT_REQCAFILE, '<',
640 "PEM format file of CA names to send to the server"},
641 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
642 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
643 "DANE TLSA rrdata presentation form"},
644 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
645 "Disable name checks when matching DANE-EE(3) TLSA records"},
646 {"reconnect", OPT_RECONNECT, '-',
647 "Drop and re-make the connection with the same Session-ID"},
648 {"showcerts", OPT_SHOWCERTS, '-',
649 "Show all certificates sent by the server"},
650 {"debug", OPT_DEBUG, '-', "Extra output"},
651 {"msg", OPT_MSG, '-', "Show protocol messages"},
652 {"msgfile", OPT_MSGFILE, '>',
653 "File to send output of -msg or -trace, instead of stdout"},
654 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
655 {"state", OPT_STATE, '-', "Print the ssl states"},
656 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
657 {"quiet", OPT_QUIET, '-', "No s_client output"},
658 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
659 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
660 {"starttls", OPT_STARTTLS, 's',
661 "Use the appropriate STARTTLS command before starting TLS"},
662 {"xmpphost", OPT_XMPPHOST, 's',
663 "Alias of -name option for \"-starttls xmpp[-server]\""},
664 OPT_R_OPTIONS,
665 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
666 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
667 #ifndef OPENSSL_NO_SRTP
668 {"use_srtp", OPT_USE_SRTP, 's',
669 "Offer SRTP key management with a colon-separated profile list"},
670 #endif
671 {"keymatexport", OPT_KEYMATEXPORT, 's',
672 "Export keying material using label"},
673 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
674 "Export len bytes of keying material (default 20)"},
675 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
676 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
677 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
678 {"name", OPT_PROTOHOST, 's',
679 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
680 {"CRL", OPT_CRL, '<', "CRL file to use"},
681 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
682 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
683 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
684 "Close connection on verification error"},
685 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
686 {"brief", OPT_BRIEF, '-',
687 "Restrict output to brief summary of connection parameters"},
688 {"prexit", OPT_PREXIT, '-',
689 "Print session information when the program exits"},
690 {"security_debug", OPT_SECURITY_DEBUG, '-',
691 "Enable security debug messages"},
692 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
693 "Output more security debug output"},
694 {"cert_chain", OPT_CERT_CHAIN, '<',
695 "Certificate chain file (in PEM format)"},
696 {"chainCApath", OPT_CHAINCAPATH, '/',
697 "Use dir as certificate store path to build CA certificate chain"},
698 {"verifyCApath", OPT_VERIFYCAPATH, '/',
699 "Use dir as certificate store path to verify CA certificate"},
700 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
701 {"chainCAfile", OPT_CHAINCAFILE, '<',
702 "CA file for certificate chain (PEM format)"},
703 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
704 "CA file for certificate verification (PEM format)"},
705 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
706 {"servername", OPT_SERVERNAME, 's',
707 "Set TLS extension servername (SNI) in ClientHello (default)"},
708 {"noservername", OPT_NOSERVERNAME, '-',
709 "Do not send the server name (SNI) extension in the ClientHello"},
710 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
711 "Hex dump of all TLS extensions received"},
712 #ifndef OPENSSL_NO_OCSP
713 {"status", OPT_STATUS, '-', "Request certificate status from server"},
714 #endif
715 {"serverinfo", OPT_SERVERINFO, 's',
716 "types Send empty ClientHello extensions (comma-separated numbers)"},
717 {"alpn", OPT_ALPN, 's',
718 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
719 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
720 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
721 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
722 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
723 "Size used to split data for encrypt pipelines"},
724 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
725 "Maximum number of encrypt/decrypt pipelines to be used"},
726 {"read_buf", OPT_READ_BUF, 'p',
727 "Default read buffer size to be used for connections"},
728 OPT_S_OPTIONS,
729 OPT_V_OPTIONS,
730 OPT_X_OPTIONS,
731 #ifndef OPENSSL_NO_SSL3
732 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
733 #endif
734 #ifndef OPENSSL_NO_TLS1
735 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
736 #endif
737 #ifndef OPENSSL_NO_TLS1_1
738 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
739 #endif
740 #ifndef OPENSSL_NO_TLS1_2
741 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
742 #endif
743 #ifndef OPENSSL_NO_TLS1_3
744 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
745 #endif
746 #ifndef OPENSSL_NO_DTLS
747 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
748 {"timeout", OPT_TIMEOUT, '-',
749 "Enable send/receive timeout on DTLS connections"},
750 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
751 #endif
752 #ifndef OPENSSL_NO_DTLS1
753 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
754 #endif
755 #ifndef OPENSSL_NO_DTLS1_2
756 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
757 #endif
758 #ifndef OPENSSL_NO_SCTP
759 {"sctp", OPT_SCTP, '-', "Use SCTP"},
760 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
761 #endif
762 #ifndef OPENSSL_NO_SSL_TRACE
763 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
764 #endif
765 #ifdef WATT32
766 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
767 #endif
768 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
769 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
770 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
771 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
772 #ifndef OPENSSL_NO_SRP
773 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
774 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
775 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
776 "SRP username into second ClientHello message"},
777 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
778 "Tolerate other than the known g N values."},
779 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
780 #endif
781 #ifndef OPENSSL_NO_NEXTPROTONEG
782 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
783 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
784 #endif
785 #ifndef OPENSSL_NO_ENGINE
786 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
787 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
788 "Specify engine to be used for client certificate operations"},
789 #endif
790 #ifndef OPENSSL_NO_CT
791 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
792 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
793 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
794 #endif
795 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
796 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
797 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
798 {NULL, OPT_EOF, 0x00, NULL}
799 };
800
801 typedef enum PROTOCOL_choice {
802 PROTO_OFF,
803 PROTO_SMTP,
804 PROTO_POP3,
805 PROTO_IMAP,
806 PROTO_FTP,
807 PROTO_TELNET,
808 PROTO_XMPP,
809 PROTO_XMPP_SERVER,
810 PROTO_CONNECT,
811 PROTO_IRC,
812 PROTO_MYSQL,
813 PROTO_POSTGRES,
814 PROTO_LMTP,
815 PROTO_NNTP,
816 PROTO_SIEVE,
817 PROTO_LDAP
818 } PROTOCOL_CHOICE;
819
820 static const OPT_PAIR services[] = {
821 {"smtp", PROTO_SMTP},
822 {"pop3", PROTO_POP3},
823 {"imap", PROTO_IMAP},
824 {"ftp", PROTO_FTP},
825 {"xmpp", PROTO_XMPP},
826 {"xmpp-server", PROTO_XMPP_SERVER},
827 {"telnet", PROTO_TELNET},
828 {"irc", PROTO_IRC},
829 {"mysql", PROTO_MYSQL},
830 {"postgres", PROTO_POSTGRES},
831 {"lmtp", PROTO_LMTP},
832 {"nntp", PROTO_NNTP},
833 {"sieve", PROTO_SIEVE},
834 {"ldap", PROTO_LDAP},
835 {NULL, 0}
836 };
837
838 #define IS_INET_FLAG(o) \
839 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
840 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
841
842 #define IS_PROT_FLAG(o) \
843 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
844 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
845
846 /* Free |*dest| and optionally set it to a copy of |source|. */
847 static void freeandcopy(char **dest, const char *source)
848 {
849 OPENSSL_free(*dest);
850 *dest = NULL;
851 if (source != NULL)
852 *dest = OPENSSL_strdup(source);
853 }
854
855 static int new_session_cb(SSL *s, SSL_SESSION *sess)
856 {
857
858 if (sess_out != NULL) {
859 BIO *stmp = BIO_new_file(sess_out, "w");
860
861 if (stmp == NULL) {
862 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
863 } else {
864 PEM_write_bio_SSL_SESSION(stmp, sess);
865 BIO_free(stmp);
866 }
867 }
868
869 /*
870 * Session data gets dumped on connection for TLSv1.2 and below, and on
871 * arrival of the NewSessionTicket for TLSv1.3.
872 */
873 if (SSL_version(s) == TLS1_3_VERSION) {
874 BIO_printf(bio_c_out,
875 "---\nPost-Handshake New Session Ticket arrived:\n");
876 SSL_SESSION_print(bio_c_out, sess);
877 BIO_printf(bio_c_out, "---\n");
878 }
879
880 /*
881 * We always return a "fail" response so that the session gets freed again
882 * because we haven't used the reference.
883 */
884 return 0;
885 }
886
887 int s_client_main(int argc, char **argv)
888 {
889 BIO *sbio;
890 EVP_PKEY *key = NULL;
891 SSL *con = NULL;
892 SSL_CTX *ctx = NULL;
893 STACK_OF(X509) *chain = NULL;
894 X509 *cert = NULL;
895 X509_VERIFY_PARAM *vpm = NULL;
896 SSL_EXCERT *exc = NULL;
897 SSL_CONF_CTX *cctx = NULL;
898 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
899 char *dane_tlsa_domain = NULL;
900 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
901 int dane_ee_no_name = 0;
902 STACK_OF(X509_CRL) *crls = NULL;
903 const SSL_METHOD *meth = TLS_client_method();
904 const char *CApath = NULL, *CAfile = NULL;
905 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
906 char *proxystr = NULL, *proxyuser = NULL;
907 char *proxypassarg = NULL, *proxypass = NULL;
908 char *connectstr = NULL, *bindstr = NULL;
909 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
910 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
911 char *port = OPENSSL_strdup(PORT);
912 char *bindhost = NULL, *bindport = NULL;
913 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
914 char *ReqCAfile = NULL;
915 char *sess_in = NULL, *crl_file = NULL, *p;
916 const char *protohost = NULL;
917 struct timeval timeout, *timeoutp;
918 fd_set readfds, writefds;
919 int noCApath = 0, noCAfile = 0;
920 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
921 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
922 int prexit = 0;
923 int sdebug = 0;
924 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
925 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
926 int sbuf_len, sbuf_off, cmdletters = 1;
927 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
928 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
929 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
930 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
931 int at_eof = 0;
932 #endif
933 int read_buf_len = 0;
934 int fallback_scsv = 0;
935 OPTION_CHOICE o;
936 #ifndef OPENSSL_NO_DTLS
937 int enable_timeouts = 0;
938 long socket_mtu = 0;
939 #endif
940 #ifndef OPENSSL_NO_ENGINE
941 ENGINE *ssl_client_engine = NULL;
942 #endif
943 ENGINE *e = NULL;
944 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
945 struct timeval tv;
946 #endif
947 const char *servername = NULL;
948 int noservername = 0;
949 const char *alpn_in = NULL;
950 tlsextctx tlsextcbp = { NULL, 0 };
951 const char *ssl_config = NULL;
952 #define MAX_SI_TYPES 100
953 unsigned short serverinfo_types[MAX_SI_TYPES];
954 int serverinfo_count = 0, start = 0, len;
955 #ifndef OPENSSL_NO_NEXTPROTONEG
956 const char *next_proto_neg_in = NULL;
957 #endif
958 #ifndef OPENSSL_NO_SRP
959 char *srppass = NULL;
960 int srp_lateuser = 0;
961 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
962 #endif
963 #ifndef OPENSSL_NO_SRTP
964 char *srtp_profiles = NULL;
965 #endif
966 #ifndef OPENSSL_NO_CT
967 char *ctlog_file = NULL;
968 int ct_validation = 0;
969 #endif
970 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
971 int async = 0;
972 unsigned int max_send_fragment = 0;
973 unsigned int split_send_fragment = 0, max_pipelines = 0;
974 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
975 int count4or6 = 0;
976 uint8_t maxfraglen = 0;
977 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
978 int c_tlsextdebug = 0;
979 #ifndef OPENSSL_NO_OCSP
980 int c_status_req = 0;
981 #endif
982 BIO *bio_c_msg = NULL;
983 const char *keylog_file = NULL, *early_data_file = NULL;
984 #ifndef OPENSSL_NO_DTLS
985 int isdtls = 0;
986 #endif
987 char *psksessf = NULL;
988 int enable_pha = 0;
989 #ifndef OPENSSL_NO_SCTP
990 int sctp_label_bug = 0;
991 #endif
992
993 FD_ZERO(&readfds);
994 FD_ZERO(&writefds);
995 /* Known false-positive of MemorySanitizer. */
996 #if defined(__has_feature)
997 # if __has_feature(memory_sanitizer)
998 __msan_unpoison(&readfds, sizeof(readfds));
999 __msan_unpoison(&writefds, sizeof(writefds));
1000 # endif
1001 #endif
1002
1003 prog = opt_progname(argv[0]);
1004 c_quiet = 0;
1005 c_debug = 0;
1006 c_showcerts = 0;
1007 c_nbio = 0;
1008 vpm = X509_VERIFY_PARAM_new();
1009 cctx = SSL_CONF_CTX_new();
1010
1011 if (vpm == NULL || cctx == NULL) {
1012 BIO_printf(bio_err, "%s: out of memory\n", prog);
1013 goto end;
1014 }
1015
1016 cbuf = app_malloc(BUFSIZZ, "cbuf");
1017 sbuf = app_malloc(BUFSIZZ, "sbuf");
1018 mbuf = app_malloc(BUFSIZZ, "mbuf");
1019
1020 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
1021
1022 prog = opt_init(argc, argv, s_client_options);
1023 while ((o = opt_next()) != OPT_EOF) {
1024 /* Check for intermixing flags. */
1025 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1026 BIO_printf(bio_err,
1027 "%s: Intermixed protocol flags (unix and internet domains)\n",
1028 prog);
1029 goto end;
1030 }
1031 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1032 BIO_printf(bio_err,
1033 "%s: Intermixed protocol flags (internet and unix domains)\n",
1034 prog);
1035 goto end;
1036 }
1037
1038 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1039 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1040 goto end;
1041 }
1042 if (IS_NO_PROT_FLAG(o))
1043 no_prot_opt++;
1044 if (prot_opt == 1 && no_prot_opt) {
1045 BIO_printf(bio_err,
1046 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1047 goto end;
1048 }
1049
1050 switch (o) {
1051 case OPT_EOF:
1052 case OPT_ERR:
1053 opthelp:
1054 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1055 goto end;
1056 case OPT_HELP:
1057 opt_help(s_client_options);
1058 ret = 0;
1059 goto end;
1060 case OPT_4:
1061 connect_type = use_inet;
1062 socket_family = AF_INET;
1063 count4or6++;
1064 break;
1065 #ifdef AF_INET6
1066 case OPT_6:
1067 connect_type = use_inet;
1068 socket_family = AF_INET6;
1069 count4or6++;
1070 break;
1071 #endif
1072 case OPT_HOST:
1073 connect_type = use_inet;
1074 freeandcopy(&host, opt_arg());
1075 break;
1076 case OPT_PORT:
1077 connect_type = use_inet;
1078 freeandcopy(&port, opt_arg());
1079 break;
1080 case OPT_CONNECT:
1081 connect_type = use_inet;
1082 freeandcopy(&connectstr, opt_arg());
1083 break;
1084 case OPT_BIND:
1085 freeandcopy(&bindstr, opt_arg());
1086 break;
1087 case OPT_PROXY:
1088 proxystr = opt_arg();
1089 starttls_proto = PROTO_CONNECT;
1090 break;
1091 case OPT_PROXY_USER:
1092 proxyuser = opt_arg();
1093 break;
1094 case OPT_PROXY_PASS:
1095 proxypassarg = opt_arg();
1096 break;
1097 #ifdef AF_UNIX
1098 case OPT_UNIX:
1099 connect_type = use_unix;
1100 socket_family = AF_UNIX;
1101 freeandcopy(&host, opt_arg());
1102 break;
1103 #endif
1104 case OPT_XMPPHOST:
1105 /* fall through, since this is an alias */
1106 case OPT_PROTOHOST:
1107 protohost = opt_arg();
1108 break;
1109 case OPT_VERIFY:
1110 verify = SSL_VERIFY_PEER;
1111 verify_args.depth = atoi(opt_arg());
1112 if (!c_quiet)
1113 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1114 break;
1115 case OPT_CERT:
1116 cert_file = opt_arg();
1117 break;
1118 case OPT_NAMEOPT:
1119 if (!set_nameopt(opt_arg()))
1120 goto end;
1121 break;
1122 case OPT_CRL:
1123 crl_file = opt_arg();
1124 break;
1125 case OPT_CRL_DOWNLOAD:
1126 crl_download = 1;
1127 break;
1128 case OPT_SESS_OUT:
1129 sess_out = opt_arg();
1130 break;
1131 case OPT_SESS_IN:
1132 sess_in = opt_arg();
1133 break;
1134 case OPT_CERTFORM:
1135 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1136 goto opthelp;
1137 break;
1138 case OPT_CRLFORM:
1139 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1140 goto opthelp;
1141 break;
1142 case OPT_VERIFY_RET_ERROR:
1143 verify = SSL_VERIFY_PEER;
1144 verify_args.return_error = 1;
1145 break;
1146 case OPT_VERIFY_QUIET:
1147 verify_args.quiet = 1;
1148 break;
1149 case OPT_BRIEF:
1150 c_brief = verify_args.quiet = c_quiet = 1;
1151 break;
1152 case OPT_S_CASES:
1153 if (ssl_args == NULL)
1154 ssl_args = sk_OPENSSL_STRING_new_null();
1155 if (ssl_args == NULL
1156 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1157 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1158 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1159 goto end;
1160 }
1161 break;
1162 case OPT_V_CASES:
1163 if (!opt_verify(o, vpm))
1164 goto end;
1165 vpmtouched++;
1166 break;
1167 case OPT_X_CASES:
1168 if (!args_excert(o, &exc))
1169 goto end;
1170 break;
1171 case OPT_PREXIT:
1172 prexit = 1;
1173 break;
1174 case OPT_CRLF:
1175 crlf = 1;
1176 break;
1177 case OPT_QUIET:
1178 c_quiet = c_ign_eof = 1;
1179 break;
1180 case OPT_NBIO:
1181 c_nbio = 1;
1182 break;
1183 case OPT_NOCMDS:
1184 cmdletters = 0;
1185 break;
1186 case OPT_ENGINE:
1187 e = setup_engine(opt_arg(), 1);
1188 break;
1189 case OPT_SSL_CLIENT_ENGINE:
1190 #ifndef OPENSSL_NO_ENGINE
1191 ssl_client_engine = ENGINE_by_id(opt_arg());
1192 if (ssl_client_engine == NULL) {
1193 BIO_printf(bio_err, "Error getting client auth engine\n");
1194 goto opthelp;
1195 }
1196 #endif
1197 break;
1198 case OPT_R_CASES:
1199 if (!opt_rand(o))
1200 goto end;
1201 break;
1202 case OPT_IGN_EOF:
1203 c_ign_eof = 1;
1204 break;
1205 case OPT_NO_IGN_EOF:
1206 c_ign_eof = 0;
1207 break;
1208 case OPT_DEBUG:
1209 c_debug = 1;
1210 break;
1211 case OPT_TLSEXTDEBUG:
1212 c_tlsextdebug = 1;
1213 break;
1214 case OPT_STATUS:
1215 #ifndef OPENSSL_NO_OCSP
1216 c_status_req = 1;
1217 #endif
1218 break;
1219 case OPT_WDEBUG:
1220 #ifdef WATT32
1221 dbug_init();
1222 #endif
1223 break;
1224 case OPT_MSG:
1225 c_msg = 1;
1226 break;
1227 case OPT_MSGFILE:
1228 bio_c_msg = BIO_new_file(opt_arg(), "w");
1229 break;
1230 case OPT_TRACE:
1231 #ifndef OPENSSL_NO_SSL_TRACE
1232 c_msg = 2;
1233 #endif
1234 break;
1235 case OPT_SECURITY_DEBUG:
1236 sdebug = 1;
1237 break;
1238 case OPT_SECURITY_DEBUG_VERBOSE:
1239 sdebug = 2;
1240 break;
1241 case OPT_SHOWCERTS:
1242 c_showcerts = 1;
1243 break;
1244 case OPT_NBIO_TEST:
1245 nbio_test = 1;
1246 break;
1247 case OPT_STATE:
1248 state = 1;
1249 break;
1250 case OPT_PSK_IDENTITY:
1251 psk_identity = opt_arg();
1252 break;
1253 case OPT_PSK:
1254 for (p = psk_key = opt_arg(); *p; p++) {
1255 if (isxdigit(_UC(*p)))
1256 continue;
1257 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1258 goto end;
1259 }
1260 break;
1261 case OPT_PSK_SESS:
1262 psksessf = opt_arg();
1263 break;
1264 #ifndef OPENSSL_NO_SRP
1265 case OPT_SRPUSER:
1266 srp_arg.srplogin = opt_arg();
1267 if (min_version < TLS1_VERSION)
1268 min_version = TLS1_VERSION;
1269 break;
1270 case OPT_SRPPASS:
1271 srppass = opt_arg();
1272 if (min_version < TLS1_VERSION)
1273 min_version = TLS1_VERSION;
1274 break;
1275 case OPT_SRP_STRENGTH:
1276 srp_arg.strength = atoi(opt_arg());
1277 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1278 srp_arg.strength);
1279 if (min_version < TLS1_VERSION)
1280 min_version = TLS1_VERSION;
1281 break;
1282 case OPT_SRP_LATEUSER:
1283 srp_lateuser = 1;
1284 if (min_version < TLS1_VERSION)
1285 min_version = TLS1_VERSION;
1286 break;
1287 case OPT_SRP_MOREGROUPS:
1288 srp_arg.amp = 1;
1289 if (min_version < TLS1_VERSION)
1290 min_version = TLS1_VERSION;
1291 break;
1292 #endif
1293 case OPT_SSL_CONFIG:
1294 ssl_config = opt_arg();
1295 break;
1296 case OPT_SSL3:
1297 min_version = SSL3_VERSION;
1298 max_version = SSL3_VERSION;
1299 break;
1300 case OPT_TLS1_3:
1301 min_version = TLS1_3_VERSION;
1302 max_version = TLS1_3_VERSION;
1303 break;
1304 case OPT_TLS1_2:
1305 min_version = TLS1_2_VERSION;
1306 max_version = TLS1_2_VERSION;
1307 break;
1308 case OPT_TLS1_1:
1309 min_version = TLS1_1_VERSION;
1310 max_version = TLS1_1_VERSION;
1311 break;
1312 case OPT_TLS1:
1313 min_version = TLS1_VERSION;
1314 max_version = TLS1_VERSION;
1315 break;
1316 case OPT_DTLS:
1317 #ifndef OPENSSL_NO_DTLS
1318 meth = DTLS_client_method();
1319 socket_type = SOCK_DGRAM;
1320 isdtls = 1;
1321 #endif
1322 break;
1323 case OPT_DTLS1:
1324 #ifndef OPENSSL_NO_DTLS1
1325 meth = DTLS_client_method();
1326 min_version = DTLS1_VERSION;
1327 max_version = DTLS1_VERSION;
1328 socket_type = SOCK_DGRAM;
1329 isdtls = 1;
1330 #endif
1331 break;
1332 case OPT_DTLS1_2:
1333 #ifndef OPENSSL_NO_DTLS1_2
1334 meth = DTLS_client_method();
1335 min_version = DTLS1_2_VERSION;
1336 max_version = DTLS1_2_VERSION;
1337 socket_type = SOCK_DGRAM;
1338 isdtls = 1;
1339 #endif
1340 break;
1341 case OPT_SCTP:
1342 #ifndef OPENSSL_NO_SCTP
1343 protocol = IPPROTO_SCTP;
1344 #endif
1345 break;
1346 case OPT_SCTP_LABEL_BUG:
1347 #ifndef OPENSSL_NO_SCTP
1348 sctp_label_bug = 1;
1349 #endif
1350 break;
1351 case OPT_TIMEOUT:
1352 #ifndef OPENSSL_NO_DTLS
1353 enable_timeouts = 1;
1354 #endif
1355 break;
1356 case OPT_MTU:
1357 #ifndef OPENSSL_NO_DTLS
1358 socket_mtu = atol(opt_arg());
1359 #endif
1360 break;
1361 case OPT_FALLBACKSCSV:
1362 fallback_scsv = 1;
1363 break;
1364 case OPT_KEYFORM:
1365 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1366 goto opthelp;
1367 break;
1368 case OPT_PASS:
1369 passarg = opt_arg();
1370 break;
1371 case OPT_CERT_CHAIN:
1372 chain_file = opt_arg();
1373 break;
1374 case OPT_KEY:
1375 key_file = opt_arg();
1376 break;
1377 case OPT_RECONNECT:
1378 reconnect = 5;
1379 break;
1380 case OPT_CAPATH:
1381 CApath = opt_arg();
1382 break;
1383 case OPT_NOCAPATH:
1384 noCApath = 1;
1385 break;
1386 case OPT_CHAINCAPATH:
1387 chCApath = opt_arg();
1388 break;
1389 case OPT_VERIFYCAPATH:
1390 vfyCApath = opt_arg();
1391 break;
1392 case OPT_BUILD_CHAIN:
1393 build_chain = 1;
1394 break;
1395 case OPT_REQCAFILE:
1396 ReqCAfile = opt_arg();
1397 break;
1398 case OPT_CAFILE:
1399 CAfile = opt_arg();
1400 break;
1401 case OPT_NOCAFILE:
1402 noCAfile = 1;
1403 break;
1404 #ifndef OPENSSL_NO_CT
1405 case OPT_NOCT:
1406 ct_validation = 0;
1407 break;
1408 case OPT_CT:
1409 ct_validation = 1;
1410 break;
1411 case OPT_CTLOG_FILE:
1412 ctlog_file = opt_arg();
1413 break;
1414 #endif
1415 case OPT_CHAINCAFILE:
1416 chCAfile = opt_arg();
1417 break;
1418 case OPT_VERIFYCAFILE:
1419 vfyCAfile = opt_arg();
1420 break;
1421 case OPT_DANE_TLSA_DOMAIN:
1422 dane_tlsa_domain = opt_arg();
1423 break;
1424 case OPT_DANE_TLSA_RRDATA:
1425 if (dane_tlsa_rrset == NULL)
1426 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1427 if (dane_tlsa_rrset == NULL ||
1428 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1429 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1430 goto end;
1431 }
1432 break;
1433 case OPT_DANE_EE_NO_NAME:
1434 dane_ee_no_name = 1;
1435 break;
1436 case OPT_NEXTPROTONEG:
1437 #ifndef OPENSSL_NO_NEXTPROTONEG
1438 next_proto_neg_in = opt_arg();
1439 #endif
1440 break;
1441 case OPT_ALPN:
1442 alpn_in = opt_arg();
1443 break;
1444 case OPT_SERVERINFO:
1445 p = opt_arg();
1446 len = strlen(p);
1447 for (start = 0, i = 0; i <= len; ++i) {
1448 if (i == len || p[i] == ',') {
1449 serverinfo_types[serverinfo_count] = atoi(p + start);
1450 if (++serverinfo_count == MAX_SI_TYPES)
1451 break;
1452 start = i + 1;
1453 }
1454 }
1455 break;
1456 case OPT_STARTTLS:
1457 if (!opt_pair(opt_arg(), services, &starttls_proto))
1458 goto end;
1459 break;
1460 case OPT_SERVERNAME:
1461 servername = opt_arg();
1462 break;
1463 case OPT_NOSERVERNAME:
1464 noservername = 1;
1465 break;
1466 case OPT_USE_SRTP:
1467 #ifndef OPENSSL_NO_SRTP
1468 srtp_profiles = opt_arg();
1469 #endif
1470 break;
1471 case OPT_KEYMATEXPORT:
1472 keymatexportlabel = opt_arg();
1473 break;
1474 case OPT_KEYMATEXPORTLEN:
1475 keymatexportlen = atoi(opt_arg());
1476 break;
1477 case OPT_ASYNC:
1478 async = 1;
1479 break;
1480 case OPT_MAXFRAGLEN:
1481 len = atoi(opt_arg());
1482 switch (len) {
1483 case 512:
1484 maxfraglen = TLSEXT_max_fragment_length_512;
1485 break;
1486 case 1024:
1487 maxfraglen = TLSEXT_max_fragment_length_1024;
1488 break;
1489 case 2048:
1490 maxfraglen = TLSEXT_max_fragment_length_2048;
1491 break;
1492 case 4096:
1493 maxfraglen = TLSEXT_max_fragment_length_4096;
1494 break;
1495 default:
1496 BIO_printf(bio_err,
1497 "%s: Max Fragment Len %u is out of permitted values",
1498 prog, len);
1499 goto opthelp;
1500 }
1501 break;
1502 case OPT_MAX_SEND_FRAG:
1503 max_send_fragment = atoi(opt_arg());
1504 break;
1505 case OPT_SPLIT_SEND_FRAG:
1506 split_send_fragment = atoi(opt_arg());
1507 break;
1508 case OPT_MAX_PIPELINES:
1509 max_pipelines = atoi(opt_arg());
1510 break;
1511 case OPT_READ_BUF:
1512 read_buf_len = atoi(opt_arg());
1513 break;
1514 case OPT_KEYLOG_FILE:
1515 keylog_file = opt_arg();
1516 break;
1517 case OPT_EARLY_DATA:
1518 early_data_file = opt_arg();
1519 break;
1520 case OPT_ENABLE_PHA:
1521 enable_pha = 1;
1522 break;
1523 }
1524 }
1525
1526 if (count4or6 >= 2) {
1527 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1528 goto opthelp;
1529 }
1530 if (noservername) {
1531 if (servername != NULL) {
1532 BIO_printf(bio_err,
1533 "%s: Can't use -servername and -noservername together\n",
1534 prog);
1535 goto opthelp;
1536 }
1537 if (dane_tlsa_domain != NULL) {
1538 BIO_printf(bio_err,
1539 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1540 prog);
1541 goto opthelp;
1542 }
1543 }
1544 argc = opt_num_rest();
1545 if (argc == 1) {
1546 /* If there's a positional argument, it's the equivalent of
1547 * OPT_CONNECT.
1548 * Don't allow -connect and a separate argument.
1549 */
1550 if (connectstr != NULL) {
1551 BIO_printf(bio_err,
1552 "%s: must not provide both -connect option and target parameter\n",
1553 prog);
1554 goto opthelp;
1555 }
1556 connect_type = use_inet;
1557 freeandcopy(&connectstr, *opt_rest());
1558 } else if (argc != 0) {
1559 goto opthelp;
1560 }
1561
1562 #ifndef OPENSSL_NO_NEXTPROTONEG
1563 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1564 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1565 goto opthelp;
1566 }
1567 #endif
1568 if (proxystr != NULL) {
1569 int res;
1570 char *tmp_host = host, *tmp_port = port;
1571 if (connectstr == NULL) {
1572 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1573 goto opthelp;
1574 }
1575 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1576 if (tmp_host != host)
1577 OPENSSL_free(tmp_host);
1578 if (tmp_port != port)
1579 OPENSSL_free(tmp_port);
1580 if (!res) {
1581 BIO_printf(bio_err,
1582 "%s: -proxy argument malformed or ambiguous\n", prog);
1583 goto end;
1584 }
1585 } else {
1586 int res = 1;
1587 char *tmp_host = host, *tmp_port = port;
1588 if (connectstr != NULL)
1589 res = BIO_parse_hostserv(connectstr, &host, &port,
1590 BIO_PARSE_PRIO_HOST);
1591 if (tmp_host != host)
1592 OPENSSL_free(tmp_host);
1593 if (tmp_port != port)
1594 OPENSSL_free(tmp_port);
1595 if (!res) {
1596 BIO_printf(bio_err,
1597 "%s: -connect argument or target parameter malformed or ambiguous\n",
1598 prog);
1599 goto end;
1600 }
1601 }
1602
1603 if (bindstr != NULL) {
1604 int res;
1605 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1606 BIO_PARSE_PRIO_HOST);
1607 if (!res) {
1608 BIO_printf(bio_err,
1609 "%s: -bind argument parameter malformed or ambiguous\n",
1610 prog);
1611 goto end;
1612 }
1613 }
1614
1615 #ifdef AF_UNIX
1616 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1617 BIO_printf(bio_err,
1618 "Can't use unix sockets and datagrams together\n");
1619 goto end;
1620 }
1621 #endif
1622
1623 #ifndef OPENSSL_NO_SCTP
1624 if (protocol == IPPROTO_SCTP) {
1625 if (socket_type != SOCK_DGRAM) {
1626 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1627 goto end;
1628 }
1629 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1630 socket_type = SOCK_STREAM;
1631 }
1632 #endif
1633
1634 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1635 next_proto.status = -1;
1636 if (next_proto_neg_in) {
1637 next_proto.data =
1638 next_protos_parse(&next_proto.len, next_proto_neg_in);
1639 if (next_proto.data == NULL) {
1640 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1641 goto end;
1642 }
1643 } else
1644 next_proto.data = NULL;
1645 #endif
1646
1647 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1648 BIO_printf(bio_err, "Error getting private key password\n");
1649 goto end;
1650 }
1651
1652 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1653 BIO_printf(bio_err, "Error getting proxy password\n");
1654 goto end;
1655 }
1656
1657 if (proxypass != NULL && proxyuser == NULL) {
1658 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
1659 goto end;
1660 }
1661
1662 if (key_file == NULL)
1663 key_file = cert_file;
1664
1665 if (key_file != NULL) {
1666 key = load_key(key_file, key_format, 0, pass, e,
1667 "client certificate private key file");
1668 if (key == NULL) {
1669 ERR_print_errors(bio_err);
1670 goto end;
1671 }
1672 }
1673
1674 if (cert_file != NULL) {
1675 cert = load_cert(cert_file, cert_format, "client certificate file");
1676 if (cert == NULL) {
1677 ERR_print_errors(bio_err);
1678 goto end;
1679 }
1680 }
1681
1682 if (chain_file != NULL) {
1683 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1684 "client certificate chain"))
1685 goto end;
1686 }
1687
1688 if (crl_file != NULL) {
1689 X509_CRL *crl;
1690 crl = load_crl(crl_file, crl_format);
1691 if (crl == NULL) {
1692 BIO_puts(bio_err, "Error loading CRL\n");
1693 ERR_print_errors(bio_err);
1694 goto end;
1695 }
1696 crls = sk_X509_CRL_new_null();
1697 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1698 BIO_puts(bio_err, "Error adding CRL\n");
1699 ERR_print_errors(bio_err);
1700 X509_CRL_free(crl);
1701 goto end;
1702 }
1703 }
1704
1705 if (!load_excert(&exc))
1706 goto end;
1707
1708 if (bio_c_out == NULL) {
1709 if (c_quiet && !c_debug) {
1710 bio_c_out = BIO_new(BIO_s_null());
1711 if (c_msg && bio_c_msg == NULL)
1712 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1713 } else if (bio_c_out == NULL)
1714 bio_c_out = dup_bio_out(FORMAT_TEXT);
1715 }
1716 #ifndef OPENSSL_NO_SRP
1717 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1718 BIO_printf(bio_err, "Error getting password\n");
1719 goto end;
1720 }
1721 #endif
1722
1723 ctx = SSL_CTX_new(meth);
1724 if (ctx == NULL) {
1725 ERR_print_errors(bio_err);
1726 goto end;
1727 }
1728
1729 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1730
1731 if (sdebug)
1732 ssl_ctx_security_debug(ctx, sdebug);
1733
1734 if (!config_ctx(cctx, ssl_args, ctx))
1735 goto end;
1736
1737 if (ssl_config != NULL) {
1738 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1739 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1740 ssl_config);
1741 ERR_print_errors(bio_err);
1742 goto end;
1743 }
1744 }
1745
1746 #ifndef OPENSSL_NO_SCTP
1747 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1748 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1749 #endif
1750
1751 if (min_version != 0
1752 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1753 goto end;
1754 if (max_version != 0
1755 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1756 goto end;
1757
1758 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1759 BIO_printf(bio_err, "Error setting verify params\n");
1760 ERR_print_errors(bio_err);
1761 goto end;
1762 }
1763
1764 if (async) {
1765 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1766 }
1767
1768 if (max_send_fragment > 0
1769 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1770 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1771 prog, max_send_fragment);
1772 goto end;
1773 }
1774
1775 if (split_send_fragment > 0
1776 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1777 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1778 prog, split_send_fragment);
1779 goto end;
1780 }
1781
1782 if (max_pipelines > 0
1783 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1784 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1785 prog, max_pipelines);
1786 goto end;
1787 }
1788
1789 if (read_buf_len > 0) {
1790 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1791 }
1792
1793 if (maxfraglen > 0
1794 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1795 BIO_printf(bio_err,
1796 "%s: Max Fragment Length code %u is out of permitted values"
1797 "\n", prog, maxfraglen);
1798 goto end;
1799 }
1800
1801 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1802 crls, crl_download)) {
1803 BIO_printf(bio_err, "Error loading store locations\n");
1804 ERR_print_errors(bio_err);
1805 goto end;
1806 }
1807 if (ReqCAfile != NULL) {
1808 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1809
1810 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1811 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1812 BIO_printf(bio_err, "Error loading CA names\n");
1813 ERR_print_errors(bio_err);
1814 goto end;
1815 }
1816 SSL_CTX_set0_CA_list(ctx, nm);
1817 }
1818 #ifndef OPENSSL_NO_ENGINE
1819 if (ssl_client_engine) {
1820 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1821 BIO_puts(bio_err, "Error setting client auth engine\n");
1822 ERR_print_errors(bio_err);
1823 ENGINE_free(ssl_client_engine);
1824 goto end;
1825 }
1826 ENGINE_free(ssl_client_engine);
1827 }
1828 #endif
1829
1830 #ifndef OPENSSL_NO_PSK
1831 if (psk_key != NULL) {
1832 if (c_debug)
1833 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1834 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1835 }
1836 #endif
1837 if (psksessf != NULL) {
1838 BIO *stmp = BIO_new_file(psksessf, "r");
1839
1840 if (stmp == NULL) {
1841 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1842 ERR_print_errors(bio_err);
1843 goto end;
1844 }
1845 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1846 BIO_free(stmp);
1847 if (psksess == NULL) {
1848 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
1852 }
1853 if (psk_key != NULL || psksess != NULL)
1854 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1855
1856 #ifndef OPENSSL_NO_SRTP
1857 if (srtp_profiles != NULL) {
1858 /* Returns 0 on success! */
1859 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1860 BIO_printf(bio_err, "Error setting SRTP profile\n");
1861 ERR_print_errors(bio_err);
1862 goto end;
1863 }
1864 }
1865 #endif
1866
1867 if (exc != NULL)
1868 ssl_ctx_set_excert(ctx, exc);
1869
1870 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1871 if (next_proto.data != NULL)
1872 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1873 #endif
1874 if (alpn_in) {
1875 size_t alpn_len;
1876 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1877
1878 if (alpn == NULL) {
1879 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1880 goto end;
1881 }
1882 /* Returns 0 on success! */
1883 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1884 BIO_printf(bio_err, "Error setting ALPN\n");
1885 goto end;
1886 }
1887 OPENSSL_free(alpn);
1888 }
1889
1890 for (i = 0; i < serverinfo_count; i++) {
1891 if (!SSL_CTX_add_client_custom_ext(ctx,
1892 serverinfo_types[i],
1893 NULL, NULL, NULL,
1894 serverinfo_cli_parse_cb, NULL)) {
1895 BIO_printf(bio_err,
1896 "Warning: Unable to add custom extension %u, skipping\n",
1897 serverinfo_types[i]);
1898 }
1899 }
1900
1901 if (state)
1902 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1903
1904 #ifndef OPENSSL_NO_CT
1905 /* Enable SCT processing, without early connection termination */
1906 if (ct_validation &&
1907 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1908 ERR_print_errors(bio_err);
1909 goto end;
1910 }
1911
1912 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1913 if (ct_validation) {
1914 ERR_print_errors(bio_err);
1915 goto end;
1916 }
1917
1918 /*
1919 * If CT validation is not enabled, the log list isn't needed so don't
1920 * show errors or abort. We try to load it regardless because then we
1921 * can show the names of the logs any SCTs came from (SCTs may be seen
1922 * even with validation disabled).
1923 */
1924 ERR_clear_error();
1925 }
1926 #endif
1927
1928 SSL_CTX_set_verify(ctx, verify, verify_callback);
1929
1930 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1931 ERR_print_errors(bio_err);
1932 goto end;
1933 }
1934
1935 ssl_ctx_add_crls(ctx, crls, crl_download);
1936
1937 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1938 goto end;
1939
1940 if (!noservername) {
1941 tlsextcbp.biodebug = bio_err;
1942 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1943 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1944 }
1945 # ifndef OPENSSL_NO_SRP
1946 if (srp_arg.srplogin) {
1947 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1948 BIO_printf(bio_err, "Unable to set SRP username\n");
1949 goto end;
1950 }
1951 srp_arg.msg = c_msg;
1952 srp_arg.debug = c_debug;
1953 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1954 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1955 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1956 if (c_msg || c_debug || srp_arg.amp == 0)
1957 SSL_CTX_set_srp_verify_param_callback(ctx,
1958 ssl_srp_verify_param_cb);
1959 }
1960 # endif
1961
1962 if (dane_tlsa_domain != NULL) {
1963 if (SSL_CTX_dane_enable(ctx) <= 0) {
1964 BIO_printf(bio_err,
1965 "%s: Error enabling DANE TLSA authentication.\n",
1966 prog);
1967 ERR_print_errors(bio_err);
1968 goto end;
1969 }
1970 }
1971
1972 /*
1973 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1974 * come at any time. Therefore we use a callback to write out the session
1975 * when we know about it. This approach works for < TLSv1.3 as well.
1976 */
1977 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1978 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1979 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1980
1981 if (set_keylog_file(ctx, keylog_file))
1982 goto end;
1983
1984 con = SSL_new(ctx);
1985 if (con == NULL)
1986 goto end;
1987
1988 if (enable_pha)
1989 SSL_set_post_handshake_auth(con, 1);
1990
1991 if (sess_in != NULL) {
1992 SSL_SESSION *sess;
1993 BIO *stmp = BIO_new_file(sess_in, "r");
1994 if (stmp == NULL) {
1995 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1996 ERR_print_errors(bio_err);
1997 goto end;
1998 }
1999 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2000 BIO_free(stmp);
2001 if (sess == NULL) {
2002 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2003 ERR_print_errors(bio_err);
2004 goto end;
2005 }
2006 if (!SSL_set_session(con, sess)) {
2007 BIO_printf(bio_err, "Can't set session\n");
2008 ERR_print_errors(bio_err);
2009 goto end;
2010 }
2011
2012 SSL_SESSION_free(sess);
2013 }
2014
2015 if (fallback_scsv)
2016 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
2017
2018 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2019 if (servername == NULL) {
2020 if(host == NULL || is_dNS_name(host))
2021 servername = (host == NULL) ? "localhost" : host;
2022 }
2023 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
2024 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2025 ERR_print_errors(bio_err);
2026 goto end;
2027 }
2028 }
2029
2030 if (dane_tlsa_domain != NULL) {
2031 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2032 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2033 "authentication.\n", prog);
2034 ERR_print_errors(bio_err);
2035 goto end;
2036 }
2037 if (dane_tlsa_rrset == NULL) {
2038 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
2039 "least one -dane_tlsa_rrdata option.\n", prog);
2040 goto end;
2041 }
2042 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2043 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2044 "records.\n", prog);
2045 goto end;
2046 }
2047 if (dane_ee_no_name)
2048 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
2049 } else if (dane_tlsa_rrset != NULL) {
2050 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2051 "-dane_tlsa_domain option.\n", prog);
2052 goto end;
2053 }
2054
2055 re_start:
2056 if (init_client(&s, host, port, bindhost, bindport, socket_family,
2057 socket_type, protocol) == 0) {
2058 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
2059 BIO_closesocket(s);
2060 goto end;
2061 }
2062 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
2063
2064 if (c_nbio) {
2065 if (!BIO_socket_nbio(s, 1)) {
2066 ERR_print_errors(bio_err);
2067 goto end;
2068 }
2069 BIO_printf(bio_c_out, "Turned on non blocking io\n");
2070 }
2071 #ifndef OPENSSL_NO_DTLS
2072 if (isdtls) {
2073 union BIO_sock_info_u peer_info;
2074
2075 #ifndef OPENSSL_NO_SCTP
2076 if (protocol == IPPROTO_SCTP)
2077 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2078 else
2079 #endif
2080 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2081
2082 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2083 BIO_printf(bio_err, "memory allocation failure\n");
2084 BIO_closesocket(s);
2085 goto end;
2086 }
2087 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2088 BIO_printf(bio_err, "getsockname:errno=%d\n",
2089 get_last_socket_error());
2090 BIO_ADDR_free(peer_info.addr);
2091 BIO_closesocket(s);
2092 goto end;
2093 }
2094
2095 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2096 BIO_ADDR_free(peer_info.addr);
2097 peer_info.addr = NULL;
2098
2099 if (enable_timeouts) {
2100 timeout.tv_sec = 0;
2101 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2102 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2103
2104 timeout.tv_sec = 0;
2105 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2106 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2107 }
2108
2109 if (socket_mtu) {
2110 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2111 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2112 DTLS_get_link_min_mtu(con));
2113 BIO_free(sbio);
2114 goto shut;
2115 }
2116 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2117 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2118 BIO_printf(bio_err, "Failed to set MTU\n");
2119 BIO_free(sbio);
2120 goto shut;
2121 }
2122 } else {
2123 /* want to do MTU discovery */
2124 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2125 }
2126 } else
2127 #endif /* OPENSSL_NO_DTLS */
2128 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2129
2130 if (nbio_test) {
2131 BIO *test;
2132
2133 test = BIO_new(BIO_f_nbio_test());
2134 sbio = BIO_push(test, sbio);
2135 }
2136
2137 if (c_debug) {
2138 BIO_set_callback(sbio, bio_dump_callback);
2139 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2140 }
2141 if (c_msg) {
2142 #ifndef OPENSSL_NO_SSL_TRACE
2143 if (c_msg == 2)
2144 SSL_set_msg_callback(con, SSL_trace);
2145 else
2146 #endif
2147 SSL_set_msg_callback(con, msg_cb);
2148 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2149 }
2150
2151 if (c_tlsextdebug) {
2152 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2153 SSL_set_tlsext_debug_arg(con, bio_c_out);
2154 }
2155 #ifndef OPENSSL_NO_OCSP
2156 if (c_status_req) {
2157 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2158 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2159 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2160 }
2161 #endif
2162
2163 SSL_set_bio(con, sbio, sbio);
2164 SSL_set_connect_state(con);
2165
2166 /* ok, lets connect */
2167 if (fileno_stdin() > SSL_get_fd(con))
2168 width = fileno_stdin() + 1;
2169 else
2170 width = SSL_get_fd(con) + 1;
2171
2172 read_tty = 1;
2173 write_tty = 0;
2174 tty_on = 0;
2175 read_ssl = 1;
2176 write_ssl = 1;
2177
2178 cbuf_len = 0;
2179 cbuf_off = 0;
2180 sbuf_len = 0;
2181 sbuf_off = 0;
2182
2183 switch ((PROTOCOL_CHOICE) starttls_proto) {
2184 case PROTO_OFF:
2185 break;
2186 case PROTO_LMTP:
2187 case PROTO_SMTP:
2188 {
2189 /*
2190 * This is an ugly hack that does a lot of assumptions. We do
2191 * have to handle multi-line responses which may come in a single
2192 * packet or not. We therefore have to use BIO_gets() which does
2193 * need a buffering BIO. So during the initial chitchat we do
2194 * push a buffering BIO into the chain that is removed again
2195 * later on to not disturb the rest of the s_client operation.
2196 */
2197 int foundit = 0;
2198 BIO *fbio = BIO_new(BIO_f_buffer());
2199
2200 BIO_push(fbio, sbio);
2201 /* Wait for multi-line response to end from LMTP or SMTP */
2202 do {
2203 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2204 } while (mbuf_len > 3 && mbuf[3] == '-');
2205 if (protohost == NULL)
2206 protohost = "mail.example.com";
2207 if (starttls_proto == (int)PROTO_LMTP)
2208 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2209 else
2210 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2211 (void)BIO_flush(fbio);
2212 /*
2213 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2214 * response.
2215 */
2216 do {
2217 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2218 if (strstr(mbuf, "STARTTLS"))
2219 foundit = 1;
2220 } while (mbuf_len > 3 && mbuf[3] == '-');
2221 (void)BIO_flush(fbio);
2222 BIO_pop(fbio);
2223 BIO_free(fbio);
2224 if (!foundit)
2225 BIO_printf(bio_err,
2226 "Didn't find STARTTLS in server response,"
2227 " trying anyway...\n");
2228 BIO_printf(sbio, "STARTTLS\r\n");
2229 BIO_read(sbio, sbuf, BUFSIZZ);
2230 }
2231 break;
2232 case PROTO_POP3:
2233 {
2234 BIO_read(sbio, mbuf, BUFSIZZ);
2235 BIO_printf(sbio, "STLS\r\n");
2236 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2237 if (mbuf_len < 0) {
2238 BIO_printf(bio_err, "BIO_read failed\n");
2239 goto end;
2240 }
2241 }
2242 break;
2243 case PROTO_IMAP:
2244 {
2245 int foundit = 0;
2246 BIO *fbio = BIO_new(BIO_f_buffer());
2247
2248 BIO_push(fbio, sbio);
2249 BIO_gets(fbio, mbuf, BUFSIZZ);
2250 /* STARTTLS command requires CAPABILITY... */
2251 BIO_printf(fbio, ". CAPABILITY\r\n");
2252 (void)BIO_flush(fbio);
2253 /* wait for multi-line CAPABILITY response */
2254 do {
2255 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2256 if (strstr(mbuf, "STARTTLS"))
2257 foundit = 1;
2258 }
2259 while (mbuf_len > 3 && mbuf[0] != '.');
2260 (void)BIO_flush(fbio);
2261 BIO_pop(fbio);
2262 BIO_free(fbio);
2263 if (!foundit)
2264 BIO_printf(bio_err,
2265 "Didn't find STARTTLS in server response,"
2266 " trying anyway...\n");
2267 BIO_printf(sbio, ". STARTTLS\r\n");
2268 BIO_read(sbio, sbuf, BUFSIZZ);
2269 }
2270 break;
2271 case PROTO_FTP:
2272 {
2273 BIO *fbio = BIO_new(BIO_f_buffer());
2274
2275 BIO_push(fbio, sbio);
2276 /* wait for multi-line response to end from FTP */
2277 do {
2278 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2279 }
2280 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
2281 (void)BIO_flush(fbio);
2282 BIO_pop(fbio);
2283 BIO_free(fbio);
2284 BIO_printf(sbio, "AUTH TLS\r\n");
2285 BIO_read(sbio, sbuf, BUFSIZZ);
2286 }
2287 break;
2288 case PROTO_XMPP:
2289 case PROTO_XMPP_SERVER:
2290 {
2291 int seen = 0;
2292 BIO_printf(sbio, "<stream:stream "
2293 "xmlns:stream='http://etherx.jabber.org/streams' "
2294 "xmlns='jabber:%s' to='%s' version='1.0'>",
2295 starttls_proto == PROTO_XMPP ? "client" : "server",
2296 protohost ? protohost : host);
2297 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2298 if (seen < 0) {
2299 BIO_printf(bio_err, "BIO_read failed\n");
2300 goto end;
2301 }
2302 mbuf[seen] = '\0';
2303 while (!strstr
2304 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2305 && !strstr(mbuf,
2306 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2307 {
2308 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2309
2310 if (seen <= 0)
2311 goto shut;
2312
2313 mbuf[seen] = '\0';
2314 }
2315 BIO_printf(sbio,
2316 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2317 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2318 if (seen < 0) {
2319 BIO_printf(bio_err, "BIO_read failed\n");
2320 goto shut;
2321 }
2322 sbuf[seen] = '\0';
2323 if (!strstr(sbuf, "<proceed"))
2324 goto shut;
2325 mbuf[0] = '\0';
2326 }
2327 break;
2328 case PROTO_TELNET:
2329 {
2330 static const unsigned char tls_do[] = {
2331 /* IAC DO START_TLS */
2332 255, 253, 46
2333 };
2334 static const unsigned char tls_will[] = {
2335 /* IAC WILL START_TLS */
2336 255, 251, 46
2337 };
2338 static const unsigned char tls_follows[] = {
2339 /* IAC SB START_TLS FOLLOWS IAC SE */
2340 255, 250, 46, 1, 255, 240
2341 };
2342 int bytes;
2343
2344 /* Telnet server should demand we issue START_TLS */
2345 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2346 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2347 goto shut;
2348 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2349 BIO_write(sbio, tls_will, 3);
2350 BIO_write(sbio, tls_follows, 6);
2351 (void)BIO_flush(sbio);
2352 /* Telnet server also sent the FOLLOWS sub-command */
2353 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2354 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2355 goto shut;
2356 }
2357 break;
2358 case PROTO_CONNECT:
2359 {
2360 enum {
2361 error_proto, /* Wrong protocol, not even HTTP */
2362 error_connect, /* CONNECT failed */
2363 success
2364 } foundit = error_connect;
2365 BIO *fbio = BIO_new(BIO_f_buffer());
2366
2367 BIO_push(fbio, sbio);
2368 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n", connectstr);
2369 /*
2370 * Workaround for broken proxies which would otherwise close
2371 * the connection when entering tunnel mode (eg Squid 2.6)
2372 */
2373 BIO_printf(fbio, "Proxy-Connection: Keep-Alive\r\n");
2374
2375 /* Support for basic (base64) proxy authentication */
2376 if (proxyuser != NULL) {
2377 size_t l;
2378 char *proxyauth, *proxyauthenc;
2379
2380 l = strlen(proxyuser);
2381 if (proxypass != NULL)
2382 l += strlen(proxypass);
2383 proxyauth = app_malloc(l + 2, "Proxy auth string");
2384 BIO_snprintf(proxyauth, l + 2, "%s:%s", proxyuser,
2385 (proxypass != NULL) ? proxypass : "");
2386 proxyauthenc = base64encode(proxyauth, strlen(proxyauth));
2387 BIO_printf(fbio, "Proxy-Authorization: Basic %s\r\n",
2388 proxyauthenc);
2389 OPENSSL_clear_free(proxyauth, strlen(proxyauth));
2390 OPENSSL_clear_free(proxyauthenc, strlen(proxyauthenc));
2391 }
2392
2393 /* Terminate the HTTP CONNECT request */
2394 BIO_printf(fbio, "\r\n");
2395 (void)BIO_flush(fbio);
2396 /*
2397 * The first line is the HTTP response. According to RFC 7230,
2398 * it's formatted exactly like this:
2399 *
2400 * HTTP/d.d ddd Reason text\r\n
2401 */
2402 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2403 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2404 BIO_printf(bio_err,
2405 "%s: HTTP CONNECT failed, insufficient response "
2406 "from proxy (got %d octets)\n", prog, mbuf_len);
2407 (void)BIO_flush(fbio);
2408 BIO_pop(fbio);
2409 BIO_free(fbio);
2410 goto shut;
2411 }
2412 if (mbuf[8] != ' ') {
2413 BIO_printf(bio_err,
2414 "%s: HTTP CONNECT failed, incorrect response "
2415 "from proxy\n", prog);
2416 foundit = error_proto;
2417 } else if (mbuf[9] != '2') {
2418 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2419 &mbuf[9]);
2420 } else {
2421 foundit = success;
2422 }
2423 if (foundit != error_proto) {
2424 /* Read past all following headers */
2425 do {
2426 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2427 } while (mbuf_len > 2);
2428 }
2429 (void)BIO_flush(fbio);
2430 BIO_pop(fbio);
2431 BIO_free(fbio);
2432 if (foundit != success) {
2433 goto shut;
2434 }
2435 }
2436 break;
2437 case PROTO_IRC:
2438 {
2439 int numeric;
2440 BIO *fbio = BIO_new(BIO_f_buffer());
2441
2442 BIO_push(fbio, sbio);
2443 BIO_printf(fbio, "STARTTLS\r\n");
2444 (void)BIO_flush(fbio);
2445 width = SSL_get_fd(con) + 1;
2446
2447 do {
2448 numeric = 0;
2449
2450 FD_ZERO(&readfds);
2451 openssl_fdset(SSL_get_fd(con), &readfds);
2452 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2453 timeout.tv_usec = 0;
2454 /*
2455 * If the IRCd doesn't respond within
2456 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2457 * it doesn't support STARTTLS. Many IRCds
2458 * will not give _any_ sort of response to a
2459 * STARTTLS command when it's not supported.
2460 */
2461 if (!BIO_get_buffer_num_lines(fbio)
2462 && !BIO_pending(fbio)
2463 && !BIO_pending(sbio)
2464 && select(width, (void *)&readfds, NULL, NULL,
2465 &timeout) < 1) {
2466 BIO_printf(bio_err,
2467 "Timeout waiting for response (%d seconds).\n",
2468 S_CLIENT_IRC_READ_TIMEOUT);
2469 break;
2470 }
2471
2472 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2473 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2474 break;
2475 /* :example.net 451 STARTTLS :You have not registered */
2476 /* :example.net 421 STARTTLS :Unknown command */
2477 if ((numeric == 451 || numeric == 421)
2478 && strstr(mbuf, "STARTTLS") != NULL) {
2479 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2480 break;
2481 }
2482 if (numeric == 691) {
2483 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2484 ERR_print_errors(bio_err);
2485 break;
2486 }
2487 } while (numeric != 670);
2488
2489 (void)BIO_flush(fbio);
2490 BIO_pop(fbio);
2491 BIO_free(fbio);
2492 if (numeric != 670) {
2493 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2494 ret = 1;
2495 goto shut;
2496 }
2497 }
2498 break;
2499 case PROTO_MYSQL:
2500 {
2501 /* SSL request packet */
2502 static const unsigned char ssl_req[] = {
2503 /* payload_length, sequence_id */
2504 0x20, 0x00, 0x00, 0x01,
2505 /* payload */
2506 /* capability flags, CLIENT_SSL always set */
2507 0x85, 0xae, 0x7f, 0x00,
2508 /* max-packet size */
2509 0x00, 0x00, 0x00, 0x01,
2510 /* character set */
2511 0x21,
2512 /* string[23] reserved (all [0]) */
2513 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2514 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2515 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2516 };
2517 int bytes = 0;
2518 int ssl_flg = 0x800;
2519 int pos;
2520 const unsigned char *packet = (const unsigned char *)sbuf;
2521
2522 /* Receiving Initial Handshake packet. */
2523 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2524 if (bytes < 0) {
2525 BIO_printf(bio_err, "BIO_read failed\n");
2526 goto shut;
2527 /* Packet length[3], Packet number[1] + minimum payload[17] */
2528 } else if (bytes < 21) {
2529 BIO_printf(bio_err, "MySQL packet too short.\n");
2530 goto shut;
2531 } else if (bytes != (4 + packet[0] +
2532 (packet[1] << 8) +
2533 (packet[2] << 16))) {
2534 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2535 goto shut;
2536 /* protocol version[1] */
2537 } else if (packet[4] != 0xA) {
2538 BIO_printf(bio_err,
2539 "Only MySQL protocol version 10 is supported.\n");
2540 goto shut;
2541 }
2542
2543 pos = 5;
2544 /* server version[string+NULL] */
2545 for (;;) {
2546 if (pos >= bytes) {
2547 BIO_printf(bio_err, "Cannot confirm server version. ");
2548 goto shut;
2549 } else if (packet[pos++] == '\0') {
2550 break;
2551 }
2552 }
2553
2554 /* make sure we have at least 15 bytes left in the packet */
2555 if (pos + 15 > bytes) {
2556 BIO_printf(bio_err,
2557 "MySQL server handshake packet is broken.\n");
2558 goto shut;
2559 }
2560
2561 pos += 12; /* skip over conn id[4] + SALT[8] */
2562 if (packet[pos++] != '\0') { /* verify filler */
2563 BIO_printf(bio_err,
2564 "MySQL packet is broken.\n");
2565 goto shut;
2566 }
2567
2568 /* capability flags[2] */
2569 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2570 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2571 goto shut;
2572 }
2573
2574 /* Sending SSL Handshake packet. */
2575 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2576 (void)BIO_flush(sbio);
2577 }
2578 break;
2579 case PROTO_POSTGRES:
2580 {
2581 static const unsigned char ssl_request[] = {
2582 /* Length SSLRequest */
2583 0, 0, 0, 8, 4, 210, 22, 47
2584 };
2585 int bytes;
2586
2587 /* Send SSLRequest packet */
2588 BIO_write(sbio, ssl_request, 8);
2589 (void)BIO_flush(sbio);
2590
2591 /* Reply will be a single S if SSL is enabled */
2592 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2593 if (bytes != 1 || sbuf[0] != 'S')
2594 goto shut;
2595 }
2596 break;
2597 case PROTO_NNTP:
2598 {
2599 int foundit = 0;
2600 BIO *fbio = BIO_new(BIO_f_buffer());
2601
2602 BIO_push(fbio, sbio);
2603 BIO_gets(fbio, mbuf, BUFSIZZ);
2604 /* STARTTLS command requires CAPABILITIES... */
2605 BIO_printf(fbio, "CAPABILITIES\r\n");
2606 (void)BIO_flush(fbio);
2607 BIO_gets(fbio, mbuf, BUFSIZZ);
2608 /* no point in trying to parse the CAPABILITIES response if there is none */
2609 if (strstr(mbuf, "101") != NULL) {
2610 /* wait for multi-line CAPABILITIES response */
2611 do {
2612 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2613 if (strstr(mbuf, "STARTTLS"))
2614 foundit = 1;
2615 } while (mbuf_len > 1 && mbuf[0] != '.');
2616 }
2617 (void)BIO_flush(fbio);
2618 BIO_pop(fbio);
2619 BIO_free(fbio);
2620 if (!foundit)
2621 BIO_printf(bio_err,
2622 "Didn't find STARTTLS in server response,"
2623 " trying anyway...\n");
2624 BIO_printf(sbio, "STARTTLS\r\n");
2625 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2626 if (mbuf_len < 0) {
2627 BIO_printf(bio_err, "BIO_read failed\n");
2628 goto end;
2629 }
2630 mbuf[mbuf_len] = '\0';
2631 if (strstr(mbuf, "382") == NULL) {
2632 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2633 goto shut;
2634 }
2635 }
2636 break;
2637 case PROTO_SIEVE:
2638 {
2639 int foundit = 0;
2640 BIO *fbio = BIO_new(BIO_f_buffer());
2641
2642 BIO_push(fbio, sbio);
2643 /* wait for multi-line response to end from Sieve */
2644 do {
2645 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2646 /*
2647 * According to RFC 5804 § 1.7, capability
2648 * is case-insensitive, make it uppercase
2649 */
2650 if (mbuf_len > 1 && mbuf[0] == '"') {
2651 make_uppercase(mbuf);
2652 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2653 foundit = 1;
2654 }
2655 } while (mbuf_len > 1 && mbuf[0] == '"');
2656 (void)BIO_flush(fbio);
2657 BIO_pop(fbio);
2658 BIO_free(fbio);
2659 if (!foundit)
2660 BIO_printf(bio_err,
2661 "Didn't find STARTTLS in server response,"
2662 " trying anyway...\n");
2663 BIO_printf(sbio, "STARTTLS\r\n");
2664 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2665 if (mbuf_len < 0) {
2666 BIO_printf(bio_err, "BIO_read failed\n");
2667 goto end;
2668 }
2669 mbuf[mbuf_len] = '\0';
2670 if (mbuf_len < 2) {
2671 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2672 goto shut;
2673 }
2674 /*
2675 * According to RFC 5804 § 2.2, response codes are case-
2676 * insensitive, make it uppercase but preserve the response.
2677 */
2678 strncpy(sbuf, mbuf, 2);
2679 make_uppercase(sbuf);
2680 if (strncmp(sbuf, "OK", 2) != 0) {
2681 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2682 goto shut;
2683 }
2684 }
2685 break;
2686 case PROTO_LDAP:
2687 {
2688 /* StartTLS Operation according to RFC 4511 */
2689 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2690 "[LDAPMessage]\n"
2691 "messageID=INTEGER:1\n"
2692 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2693 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2694 long errline = -1;
2695 char *genstr = NULL;
2696 int result = -1;
2697 ASN1_TYPE *atyp = NULL;
2698 BIO *ldapbio = BIO_new(BIO_s_mem());
2699 CONF *cnf = NCONF_new(NULL);
2700
2701 if (cnf == NULL) {
2702 BIO_free(ldapbio);
2703 goto end;
2704 }
2705 BIO_puts(ldapbio, ldap_tls_genconf);
2706 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2707 BIO_free(ldapbio);
2708 NCONF_free(cnf);
2709 if (errline <= 0) {
2710 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2711 goto end;
2712 } else {
2713 BIO_printf(bio_err, "Error on line %ld\n", errline);
2714 goto end;
2715 }
2716 }
2717 BIO_free(ldapbio);
2718 genstr = NCONF_get_string(cnf, "default", "asn1");
2719 if (genstr == NULL) {
2720 NCONF_free(cnf);
2721 BIO_printf(bio_err, "NCONF_get_string failed\n");
2722 goto end;
2723 }
2724 atyp = ASN1_generate_nconf(genstr, cnf);
2725 if (atyp == NULL) {
2726 NCONF_free(cnf);
2727 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2728 goto end;
2729 }
2730 NCONF_free(cnf);
2731
2732 /* Send SSLRequest packet */
2733 BIO_write(sbio, atyp->value.sequence->data,
2734 atyp->value.sequence->length);
2735 (void)BIO_flush(sbio);
2736 ASN1_TYPE_free(atyp);
2737
2738 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2739 if (mbuf_len < 0) {
2740 BIO_printf(bio_err, "BIO_read failed\n");
2741 goto end;
2742 }
2743 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2744 if (result < 0) {
2745 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2746 goto shut;
2747 } else if (result > 0) {
2748 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2749 result);
2750 goto shut;
2751 }
2752 mbuf_len = 0;
2753 }
2754 break;
2755 }
2756
2757 if (early_data_file != NULL
2758 && ((SSL_get0_session(con) != NULL
2759 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2760 || (psksess != NULL
2761 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2762 BIO *edfile = BIO_new_file(early_data_file, "r");
2763 size_t readbytes, writtenbytes;
2764 int finish = 0;
2765
2766 if (edfile == NULL) {
2767 BIO_printf(bio_err, "Cannot open early data file\n");
2768 goto shut;
2769 }
2770
2771 while (!finish) {
2772 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2773 finish = 1;
2774
2775 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2776 switch (SSL_get_error(con, 0)) {
2777 case SSL_ERROR_WANT_WRITE:
2778 case SSL_ERROR_WANT_ASYNC:
2779 case SSL_ERROR_WANT_READ:
2780 /* Just keep trying - busy waiting */
2781 continue;
2782 default:
2783 BIO_printf(bio_err, "Error writing early data\n");
2784 BIO_free(edfile);
2785 ERR_print_errors(bio_err);
2786 goto shut;
2787 }
2788 }
2789 }
2790
2791 BIO_free(edfile);
2792 }
2793
2794 for (;;) {
2795 FD_ZERO(&readfds);
2796 FD_ZERO(&writefds);
2797
2798 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2799 timeoutp = &timeout;
2800 else
2801 timeoutp = NULL;
2802
2803 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2804 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2805 in_init = 1;
2806 tty_on = 0;
2807 } else {
2808 tty_on = 1;
2809 if (in_init) {
2810 in_init = 0;
2811
2812 if (c_brief) {
2813 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2814 print_ssl_summary(con);
2815 }
2816
2817 print_stuff(bio_c_out, con, full_log);
2818 if (full_log > 0)
2819 full_log--;
2820
2821 if (starttls_proto) {
2822 BIO_write(bio_err, mbuf, mbuf_len);
2823 /* We don't need to know any more */
2824 if (!reconnect)
2825 starttls_proto = PROTO_OFF;
2826 }
2827
2828 if (reconnect) {
2829 reconnect--;
2830 BIO_printf(bio_c_out,
2831 "drop connection and then reconnect\n");
2832 do_ssl_shutdown(con);
2833 SSL_set_connect_state(con);
2834 BIO_closesocket(SSL_get_fd(con));
2835 goto re_start;
2836 }
2837 }
2838 }
2839
2840 ssl_pending = read_ssl && SSL_has_pending(con);
2841
2842 if (!ssl_pending) {
2843 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2844 if (tty_on) {
2845 /*
2846 * Note that select() returns when read _would not block_,
2847 * and EOF satisfies that. To avoid a CPU-hogging loop,
2848 * set the flag so we exit.
2849 */
2850 if (read_tty && !at_eof)
2851 openssl_fdset(fileno_stdin(), &readfds);
2852 #if !defined(OPENSSL_SYS_VMS)
2853 if (write_tty)
2854 openssl_fdset(fileno_stdout(), &writefds);
2855 #endif
2856 }
2857 if (read_ssl)
2858 openssl_fdset(SSL_get_fd(con), &readfds);
2859 if (write_ssl)
2860 openssl_fdset(SSL_get_fd(con), &writefds);
2861 #else
2862 if (!tty_on || !write_tty) {
2863 if (read_ssl)
2864 openssl_fdset(SSL_get_fd(con), &readfds);
2865 if (write_ssl)
2866 openssl_fdset(SSL_get_fd(con), &writefds);
2867 }
2868 #endif
2869
2870 /*
2871 * Note: under VMS with SOCKETSHR the second parameter is
2872 * currently of type (int *) whereas under other systems it is
2873 * (void *) if you don't have a cast it will choke the compiler:
2874 * if you do have a cast then you can either go for (int *) or
2875 * (void *).
2876 */
2877 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2878 /*
2879 * Under Windows/DOS we make the assumption that we can always
2880 * write to the tty: therefore if we need to write to the tty we
2881 * just fall through. Otherwise we timeout the select every
2882 * second and see if there are any keypresses. Note: this is a
2883 * hack, in a proper Windows application we wouldn't do this.
2884 */
2885 i = 0;
2886 if (!write_tty) {
2887 if (read_tty) {
2888 tv.tv_sec = 1;
2889 tv.tv_usec = 0;
2890 i = select(width, (void *)&readfds, (void *)&writefds,
2891 NULL, &tv);
2892 if (!i && (!has_stdin_waiting() || !read_tty))
2893 continue;
2894 } else
2895 i = select(width, (void *)&readfds, (void *)&writefds,
2896 NULL, timeoutp);
2897 }
2898 #else
2899 i = select(width, (void *)&readfds, (void *)&writefds,
2900 NULL, timeoutp);
2901 #endif
2902 if (i < 0) {
2903 BIO_printf(bio_err, "bad select %d\n",
2904 get_last_socket_error());
2905 goto shut;
2906 }
2907 }
2908
2909 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
2910 BIO_printf(bio_err, "TIMEOUT occurred\n");
2911
2912 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2913 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2914 switch (SSL_get_error(con, k)) {
2915 case SSL_ERROR_NONE:
2916 cbuf_off += k;
2917 cbuf_len -= k;
2918 if (k <= 0)
2919 goto end;
2920 /* we have done a write(con,NULL,0); */
2921 if (cbuf_len <= 0) {
2922 read_tty = 1;
2923 write_ssl = 0;
2924 } else { /* if (cbuf_len > 0) */
2925
2926 read_tty = 0;
2927 write_ssl = 1;
2928 }
2929 break;
2930 case SSL_ERROR_WANT_WRITE:
2931 BIO_printf(bio_c_out, "write W BLOCK\n");
2932 write_ssl = 1;
2933 read_tty = 0;
2934 break;
2935 case SSL_ERROR_WANT_ASYNC:
2936 BIO_printf(bio_c_out, "write A BLOCK\n");
2937 wait_for_async(con);
2938 write_ssl = 1;
2939 read_tty = 0;
2940 break;
2941 case SSL_ERROR_WANT_READ:
2942 BIO_printf(bio_c_out, "write R BLOCK\n");
2943 write_tty = 0;
2944 read_ssl = 1;
2945 write_ssl = 0;
2946 break;
2947 case SSL_ERROR_WANT_X509_LOOKUP:
2948 BIO_printf(bio_c_out, "write X BLOCK\n");
2949 break;
2950 case SSL_ERROR_ZERO_RETURN:
2951 if (cbuf_len != 0) {
2952 BIO_printf(bio_c_out, "shutdown\n");
2953 ret = 0;
2954 goto shut;
2955 } else {
2956 read_tty = 1;
2957 write_ssl = 0;
2958 break;
2959 }
2960
2961 case SSL_ERROR_SYSCALL:
2962 if ((k != 0) || (cbuf_len != 0)) {
2963 BIO_printf(bio_err, "write:errno=%d\n",
2964 get_last_socket_error());
2965 goto shut;
2966 } else {
2967 read_tty = 1;
2968 write_ssl = 0;
2969 }
2970 break;
2971 case SSL_ERROR_WANT_ASYNC_JOB:
2972 /* This shouldn't ever happen in s_client - treat as an error */
2973 case SSL_ERROR_SSL:
2974 ERR_print_errors(bio_err);
2975 goto shut;
2976 }
2977 }
2978 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2979 /* Assume Windows/DOS/BeOS can always write */
2980 else if (!ssl_pending && write_tty)
2981 #else
2982 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2983 #endif
2984 {
2985 #ifdef CHARSET_EBCDIC
2986 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2987 #endif
2988 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2989
2990 if (i <= 0) {
2991 BIO_printf(bio_c_out, "DONE\n");
2992 ret = 0;
2993 goto shut;
2994 }
2995
2996 sbuf_len -= i;
2997 sbuf_off += i;
2998 if (sbuf_len <= 0) {
2999 read_ssl = 1;
3000 write_tty = 0;
3001 }
3002 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
3003 #ifdef RENEG
3004 {
3005 static int iiii;
3006 if (++iiii == 52) {
3007 SSL_renegotiate(con);
3008 iiii = 0;
3009 }
3010 }
3011 #endif
3012 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
3013
3014 switch (SSL_get_error(con, k)) {
3015 case SSL_ERROR_NONE:
3016 if (k <= 0)
3017 goto end;
3018 sbuf_off = 0;
3019 sbuf_len = k;
3020
3021 read_ssl = 0;
3022 write_tty = 1;
3023 break;
3024 case SSL_ERROR_WANT_ASYNC:
3025 BIO_printf(bio_c_out, "read A BLOCK\n");
3026 wait_for_async(con);
3027 write_tty = 0;
3028 read_ssl = 1;
3029 if ((read_tty == 0) && (write_ssl == 0))
3030 write_ssl = 1;
3031 break;
3032 case SSL_ERROR_WANT_WRITE:
3033 BIO_printf(bio_c_out, "read W BLOCK\n");
3034 write_ssl = 1;
3035 read_tty = 0;
3036 break;
3037 case SSL_ERROR_WANT_READ:
3038 BIO_printf(bio_c_out, "read R BLOCK\n");
3039 write_tty = 0;
3040 read_ssl = 1;
3041 if ((read_tty == 0) && (write_ssl == 0))
3042 write_ssl = 1;
3043 break;
3044 case SSL_ERROR_WANT_X509_LOOKUP:
3045 BIO_printf(bio_c_out, "read X BLOCK\n");
3046 break;
3047 case SSL_ERROR_SYSCALL:
3048 ret = get_last_socket_error();
3049 if (c_brief)
3050 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3051 else
3052 BIO_printf(bio_err, "read:errno=%d\n", ret);
3053 goto shut;
3054 case SSL_ERROR_ZERO_RETURN:
3055 BIO_printf(bio_c_out, "closed\n");
3056 ret = 0;
3057 goto shut;
3058 case SSL_ERROR_WANT_ASYNC_JOB:
3059 /* This shouldn't ever happen in s_client. Treat as an error */
3060 case SSL_ERROR_SSL:
3061 ERR_print_errors(bio_err);
3062 goto shut;
3063 }
3064 }
3065 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3066 #if defined(OPENSSL_SYS_MSDOS)
3067 else if (has_stdin_waiting())
3068 #else
3069 else if (FD_ISSET(fileno_stdin(), &readfds))
3070 #endif
3071 {
3072 if (crlf) {
3073 int j, lf_num;
3074
3075 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3076 lf_num = 0;
3077 /* both loops are skipped when i <= 0 */
3078 for (j = 0; j < i; j++)
3079 if (cbuf[j] == '\n')
3080 lf_num++;
3081 for (j = i - 1; j >= 0; j--) {
3082 cbuf[j + lf_num] = cbuf[j];
3083 if (cbuf[j] == '\n') {
3084 lf_num--;
3085 i++;
3086 cbuf[j + lf_num] = '\r';
3087 }
3088 }
3089 assert(lf_num == 0);
3090 } else
3091 i = raw_read_stdin(cbuf, BUFSIZZ);
3092 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3093 if (i == 0)
3094 at_eof = 1;
3095 #endif
3096
3097 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3098 BIO_printf(bio_err, "DONE\n");
3099 ret = 0;
3100 goto shut;
3101 }
3102
3103 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3104 BIO_printf(bio_err, "RENEGOTIATING\n");
3105 SSL_renegotiate(con);
3106 cbuf_len = 0;
3107 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3108 && cmdletters) {
3109 BIO_printf(bio_err, "KEYUPDATE\n");
3110 SSL_key_update(con,
3111 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3112 : SSL_KEY_UPDATE_NOT_REQUESTED);
3113 cbuf_len = 0;
3114 } else {
3115 cbuf_len = i;
3116 cbuf_off = 0;
3117 #ifdef CHARSET_EBCDIC
3118 ebcdic2ascii(cbuf, cbuf, i);
3119 #endif
3120 }
3121
3122 write_ssl = 1;
3123 read_tty = 0;
3124 }
3125 }
3126
3127 ret = 0;
3128 shut:
3129 if (in_init)
3130 print_stuff(bio_c_out, con, full_log);
3131 do_ssl_shutdown(con);
3132
3133 /*
3134 * If we ended with an alert being sent, but still with data in the
3135 * network buffer to be read, then calling BIO_closesocket() will
3136 * result in a TCP-RST being sent. On some platforms (notably
3137 * Windows) then this will result in the peer immediately abandoning
3138 * the connection including any buffered alert data before it has
3139 * had a chance to be read. Shutting down the sending side first,
3140 * and then closing the socket sends TCP-FIN first followed by
3141 * TCP-RST. This seems to allow the peer to read the alert data.
3142 */
3143 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3144 /*
3145 * We just said we have nothing else to say, but it doesn't mean that
3146 * the other side has nothing. It's even recommended to consume incoming
3147 * data. [In testing context this ensures that alerts are passed on...]
3148 */
3149 timeout.tv_sec = 0;
3150 timeout.tv_usec = 500000; /* some extreme round-trip */
3151 do {
3152 FD_ZERO(&readfds);
3153 openssl_fdset(s, &readfds);
3154 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3155 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3156
3157 BIO_closesocket(SSL_get_fd(con));
3158 end:
3159 if (con != NULL) {
3160 if (prexit != 0)
3161 print_stuff(bio_c_out, con, 1);
3162 SSL_free(con);
3163 }
3164 SSL_SESSION_free(psksess);
3165 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3166 OPENSSL_free(next_proto.data);
3167 #endif
3168 SSL_CTX_free(ctx);
3169 set_keylog_file(NULL, NULL);
3170 X509_free(cert);
3171 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3172 EVP_PKEY_free(key);
3173 sk_X509_pop_free(chain, X509_free);
3174 OPENSSL_free(pass);
3175 #ifndef OPENSSL_NO_SRP
3176 OPENSSL_free(srp_arg.srppassin);
3177 #endif
3178 OPENSSL_free(connectstr);
3179 OPENSSL_free(bindstr);
3180 OPENSSL_free(host);
3181 OPENSSL_free(port);
3182 X509_VERIFY_PARAM_free(vpm);
3183 ssl_excert_free(exc);
3184 sk_OPENSSL_STRING_free(ssl_args);
3185 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3186 SSL_CONF_CTX_free(cctx);
3187 OPENSSL_clear_free(cbuf, BUFSIZZ);
3188 OPENSSL_clear_free(sbuf, BUFSIZZ);
3189 OPENSSL_clear_free(mbuf, BUFSIZZ);
3190 if (proxypass != NULL)
3191 OPENSSL_clear_free(proxypass, strlen(proxypass));
3192 release_engine(e);
3193 BIO_free(bio_c_out);
3194 bio_c_out = NULL;
3195 BIO_free(bio_c_msg);
3196 bio_c_msg = NULL;
3197 return ret;
3198 }
3199
3200 static void print_stuff(BIO *bio, SSL *s, int full)
3201 {
3202 X509 *peer = NULL;
3203 STACK_OF(X509) *sk;
3204 const SSL_CIPHER *c;
3205 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3206 long verify_result;
3207 #ifndef OPENSSL_NO_COMP
3208 const COMP_METHOD *comp, *expansion;
3209 #endif
3210 unsigned char *exportedkeymat;
3211 #ifndef OPENSSL_NO_CT
3212 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3213 #endif
3214
3215 if (full) {
3216 int got_a_chain = 0;
3217
3218 sk = SSL_get_peer_cert_chain(s);
3219 if (sk != NULL) {
3220 got_a_chain = 1;
3221
3222 BIO_printf(bio, "---\nCertificate chain\n");
3223 for (i = 0; i < sk_X509_num(sk); i++) {
3224 BIO_printf(bio, "%2d s:", i);
3225 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3226 BIO_puts(bio, "\n");
3227 BIO_printf(bio, " i:");
3228 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3229 BIO_puts(bio, "\n");
3230 if (c_showcerts)
3231 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3232 }
3233 }
3234
3235 BIO_printf(bio, "---\n");
3236 peer = SSL_get_peer_certificate(s);
3237 if (peer != NULL) {
3238 BIO_printf(bio, "Server certificate\n");
3239
3240 /* Redundant if we showed the whole chain */
3241 if (!(c_showcerts && got_a_chain))
3242 PEM_write_bio_X509(bio, peer);
3243 dump_cert_text(bio, peer);
3244 } else {
3245 BIO_printf(bio, "no peer certificate available\n");
3246 }
3247 print_ca_names(bio, s);
3248
3249 ssl_print_sigalgs(bio, s);
3250 ssl_print_tmp_key(bio, s);
3251
3252 #ifndef OPENSSL_NO_CT
3253 /*
3254 * When the SSL session is anonymous, or resumed via an abbreviated
3255 * handshake, no SCTs are provided as part of the handshake. While in
3256 * a resumed session SCTs may be present in the session's certificate,
3257 * no callbacks are invoked to revalidate these, and in any case that
3258 * set of SCTs may be incomplete. Thus it makes little sense to
3259 * attempt to display SCTs from a resumed session's certificate, and of
3260 * course none are associated with an anonymous peer.
3261 */
3262 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3263 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3264 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3265
3266 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3267 if (sct_count > 0) {
3268 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3269
3270 BIO_printf(bio, "---\n");
3271 for (i = 0; i < sct_count; ++i) {
3272 SCT *sct = sk_SCT_value(scts, i);
3273
3274 BIO_printf(bio, "SCT validation status: %s\n",
3275 SCT_validation_status_string(sct));
3276 SCT_print(sct, bio, 0, log_store);
3277 if (i < sct_count - 1)
3278 BIO_printf(bio, "\n---\n");
3279 }
3280 BIO_printf(bio, "\n");
3281 }
3282 }
3283 #endif
3284
3285 BIO_printf(bio,
3286 "---\nSSL handshake has read %ju bytes "
3287 "and written %ju bytes\n",
3288 BIO_number_read(SSL_get_rbio(s)),
3289 BIO_number_written(SSL_get_wbio(s)));
3290 }
3291 print_verify_detail(s, bio);
3292 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3293 c = SSL_get_current_cipher(s);
3294 BIO_printf(bio, "%s, Cipher is %s\n",
3295 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3296 if (peer != NULL) {
3297 EVP_PKEY *pktmp;
3298
3299 pktmp = X509_get0_pubkey(peer);
3300 BIO_printf(bio, "Server public key is %d bit\n",
3301 EVP_PKEY_bits(pktmp));
3302 }
3303 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3304 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3305 #ifndef OPENSSL_NO_COMP
3306 comp = SSL_get_current_compression(s);
3307 expansion = SSL_get_current_expansion(s);
3308 BIO_printf(bio, "Compression: %s\n",
3309 comp ? SSL_COMP_get_name(comp) : "NONE");
3310 BIO_printf(bio, "Expansion: %s\n",
3311 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3312 #endif
3313 #ifndef OPENSSL_NO_KTLS
3314 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3315 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3316 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3317 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3318 #endif
3319
3320 if (OSSL_TRACE_ENABLED(TLS)) {
3321 /* Print out local port of connection: useful for debugging */
3322 int sock;
3323 union BIO_sock_info_u info;
3324
3325 sock = SSL_get_fd(s);
3326 if ((info.addr = BIO_ADDR_new()) != NULL
3327 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3328 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3329 ntohs(BIO_ADDR_rawport(info.addr)));
3330 }
3331 BIO_ADDR_free(info.addr);
3332 }
3333
3334 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3335 if (next_proto.status != -1) {
3336 const unsigned char *proto;
3337 unsigned int proto_len;
3338 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3339 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3340 BIO_write(bio, proto, proto_len);
3341 BIO_write(bio, "\n", 1);
3342 }
3343 #endif
3344 {
3345 const unsigned char *proto;
3346 unsigned int proto_len;
3347 SSL_get0_alpn_selected(s, &proto, &proto_len);
3348 if (proto_len > 0) {
3349 BIO_printf(bio, "ALPN protocol: ");
3350 BIO_write(bio, proto, proto_len);
3351 BIO_write(bio, "\n", 1);
3352 } else
3353 BIO_printf(bio, "No ALPN negotiated\n");
3354 }
3355
3356 #ifndef OPENSSL_NO_SRTP
3357 {
3358 SRTP_PROTECTION_PROFILE *srtp_profile =
3359 SSL_get_selected_srtp_profile(s);
3360
3361 if (srtp_profile)
3362 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3363 srtp_profile->name);
3364 }
3365 #endif
3366
3367 if (istls13) {
3368 switch (SSL_get_early_data_status(s)) {
3369 case SSL_EARLY_DATA_NOT_SENT:
3370 BIO_printf(bio, "Early data was not sent\n");
3371 break;
3372
3373 case SSL_EARLY_DATA_REJECTED:
3374 BIO_printf(bio, "Early data was rejected\n");
3375 break;
3376
3377 case SSL_EARLY_DATA_ACCEPTED:
3378 BIO_printf(bio, "Early data was accepted\n");
3379 break;
3380
3381 }
3382
3383 /*
3384 * We also print the verify results when we dump session information,
3385 * but in TLSv1.3 we may not get that right away (or at all) depending
3386 * on when we get a NewSessionTicket. Therefore we print it now as well.
3387 */
3388 verify_result = SSL_get_verify_result(s);
3389 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3390 X509_verify_cert_error_string(verify_result));
3391 } else {
3392 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3393 SSL_SESSION_print(bio, SSL_get_session(s));
3394 }
3395
3396 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3397 BIO_printf(bio, "Keying material exporter:\n");
3398 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3399 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3400 exportedkeymat = app_malloc(keymatexportlen, "export key");
3401 if (!SSL_export_keying_material(s, exportedkeymat,
3402 keymatexportlen,
3403 keymatexportlabel,
3404 strlen(keymatexportlabel),
3405 NULL, 0, 0)) {
3406 BIO_printf(bio, " Error\n");
3407 } else {
3408 BIO_printf(bio, " Keying material: ");
3409 for (i = 0; i < keymatexportlen; i++)
3410 BIO_printf(bio, "%02X", exportedkeymat[i]);
3411 BIO_printf(bio, "\n");
3412 }
3413 OPENSSL_free(exportedkeymat);
3414 }
3415 BIO_printf(bio, "---\n");
3416 X509_free(peer);
3417 /* flush, or debugging output gets mixed with http response */
3418 (void)BIO_flush(bio);
3419 }
3420
3421 # ifndef OPENSSL_NO_OCSP
3422 static int ocsp_resp_cb(SSL *s, void *arg)
3423 {
3424 const unsigned char *p;
3425 int len;
3426 OCSP_RESPONSE *rsp;
3427 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3428 BIO_puts(arg, "OCSP response: ");
3429 if (p == NULL) {
3430 BIO_puts(arg, "no response sent\n");
3431 return 1;
3432 }
3433 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3434 if (rsp == NULL) {
3435 BIO_puts(arg, "response parse error\n");
3436 BIO_dump_indent(arg, (char *)p, len, 4);
3437 return 0;
3438 }
3439 BIO_puts(arg, "\n======================================\n");
3440 OCSP_RESPONSE_print(arg, rsp, 0);
3441 BIO_puts(arg, "======================================\n");
3442 OCSP_RESPONSE_free(rsp);
3443 return 1;
3444 }
3445 # endif
3446
3447 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3448 {
3449 const unsigned char *cur, *end;
3450 long len;
3451 int tag, xclass, inf, ret = -1;
3452
3453 cur = (const unsigned char *)buf;
3454 end = cur + rem;
3455
3456 /*
3457 * From RFC 4511:
3458 *
3459 * LDAPMessage ::= SEQUENCE {
3460 * messageID MessageID,
3461 * protocolOp CHOICE {
3462 * ...
3463 * extendedResp ExtendedResponse,
3464 * ... },
3465 * controls [0] Controls OPTIONAL }
3466 *
3467 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3468 * COMPONENTS OF LDAPResult,
3469 * responseName [10] LDAPOID OPTIONAL,
3470 * responseValue [11] OCTET STRING OPTIONAL }
3471 *
3472 * LDAPResult ::= SEQUENCE {
3473 * resultCode ENUMERATED {
3474 * success (0),
3475 * ...
3476 * other (80),
3477 * ... },
3478 * matchedDN LDAPDN,
3479 * diagnosticMessage LDAPString,
3480 * referral [3] Referral OPTIONAL }
3481 */
3482
3483 /* pull SEQUENCE */
3484 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3485 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3486 (rem = end - cur, len > rem)) {
3487 BIO_printf(bio_err, "Unexpected LDAP response\n");
3488 goto end;
3489 }
3490
3491 rem = len; /* ensure that we don't overstep the SEQUENCE */
3492
3493 /* pull MessageID */
3494 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3495 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3496 (rem = end - cur, len > rem)) {
3497 BIO_printf(bio_err, "No MessageID\n");
3498 goto end;
3499 }
3500
3501 cur += len; /* shall we check for MessageId match or just skip? */
3502
3503 /* pull [APPLICATION 24] */
3504 rem = end - cur;
3505 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3506 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3507 tag != 24) {
3508 BIO_printf(bio_err, "Not ExtendedResponse\n");
3509 goto end;
3510 }
3511
3512 /* pull resultCode */
3513 rem = end - cur;
3514 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3515 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3516 (rem = end - cur, len > rem)) {
3517 BIO_printf(bio_err, "Not LDAPResult\n");
3518 goto end;
3519 }
3520
3521 /* len should always be one, but just in case... */
3522 for (ret = 0, inf = 0; inf < len; inf++) {
3523 ret <<= 8;
3524 ret |= cur[inf];
3525 }
3526 /* There is more data, but we don't care... */
3527 end:
3528 return ret;
3529 }
3530
3531 /*
3532 * BASE64 encoder: used only for encoding basic proxy authentication credentials
3533 */
3534 static char *base64encode (const void *buf, size_t len)
3535 {
3536 int i;
3537 size_t outl;
3538 char *out;
3539
3540 /* Calculate size of encoded data */
3541 outl = (len / 3);
3542 if (len % 3 > 0)
3543 outl++;
3544 outl <<= 2;
3545 out = app_malloc(outl + 1, "base64 encode buffer");
3546
3547 i = EVP_EncodeBlock((unsigned char *)out, buf, len);
3548 assert(i <= (int)outl);
3549 if (i < 0)
3550 *out = '\0';
3551 return out;
3552 }
3553
3554 /*
3555 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3556 * before setting it as SNI
3557 */
3558 static int is_dNS_name(const char *host)
3559 {
3560 const size_t MAX_LABEL_LENGTH = 63;
3561 size_t i;
3562 int isdnsname = 0;
3563 size_t length = strlen(host);
3564 size_t label_length = 0;
3565 int all_numeric = 1;
3566
3567 /*
3568 * Deviation from strict DNS name syntax, also check names with '_'
3569 * Check DNS name syntax, any '-' or '.' must be internal,
3570 * and on either side of each '.' we can't have a '-' or '.'.
3571 *
3572 * If the name has just one label, we don't consider it a DNS name.
3573 */
3574 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3575 char c = host[i];
3576
3577 if ((c >= 'a' && c <= 'z')
3578 || (c >= 'A' && c <= 'Z')
3579 || c == '_') {
3580 label_length += 1;
3581 all_numeric = 0;
3582 continue;
3583 }
3584
3585 if (c >= '0' && c <= '9') {
3586 label_length += 1;
3587 continue;
3588 }
3589
3590 /* Dot and hyphen cannot be first or last. */
3591 if (i > 0 && i < length - 1) {
3592 if (c == '-') {
3593 label_length += 1;
3594 continue;
3595 }
3596 /*
3597 * Next to a dot the preceding and following characters must not be
3598 * another dot or a hyphen. Otherwise, record that the name is
3599 * plausible, since it has two or more labels.
3600 */
3601 if (c == '.'
3602 && host[i + 1] != '.'
3603 && host[i - 1] != '-'
3604 && host[i + 1] != '-') {
3605 label_length = 0;
3606 isdnsname = 1;
3607 continue;
3608 }
3609 }
3610 isdnsname = 0;
3611 break;
3612 }
3613
3614 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3615 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3616
3617 return isdnsname;
3618 }
3619 #endif /* OPENSSL_NO_SOCK */