]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
s_client: Show cert algorithms & validity period
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "e_os.h"
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #include <errno.h>
17 #include <openssl/e_os2.h>
18
19 #ifndef OPENSSL_NO_SOCK
20
21 /*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28 # define __U_INT
29 typedef unsigned int u_int;
30 #endif
31
32 #include "apps.h"
33 #include "progs.h"
34 #include <openssl/x509.h>
35 #include <openssl/ssl.h>
36 #include <openssl/err.h>
37 #include <openssl/pem.h>
38 #include <openssl/rand.h>
39 #include <openssl/ocsp.h>
40 #include <openssl/bn.h>
41 #include <openssl/trace.h>
42 #include <openssl/async.h>
43 #ifndef OPENSSL_NO_SRP
44 # include <openssl/srp.h>
45 #endif
46 #ifndef OPENSSL_NO_CT
47 # include <openssl/ct.h>
48 #endif
49 #include "s_apps.h"
50 #include "timeouts.h"
51 #include "internal/sockets.h"
52
53 #if defined(__has_feature)
54 # if __has_feature(memory_sanitizer)
55 # include <sanitizer/msan_interface.h>
56 # endif
57 #endif
58
59 DEFINE_STACK_OF(X509)
60 DEFINE_STACK_OF(X509_CRL)
61 DEFINE_STACK_OF(X509_NAME)
62 DEFINE_STACK_OF(SCT)
63 DEFINE_STACK_OF_STRING()
64
65 #undef BUFSIZZ
66 #define BUFSIZZ 1024*8
67 #define S_CLIENT_IRC_READ_TIMEOUT 8
68
69 static char *prog;
70 static int c_debug = 0;
71 static int c_showcerts = 0;
72 static char *keymatexportlabel = NULL;
73 static int keymatexportlen = 20;
74 static BIO *bio_c_out = NULL;
75 static int c_quiet = 0;
76 static char *sess_out = NULL;
77 static SSL_SESSION *psksess = NULL;
78
79 static void print_stuff(BIO *berr, SSL *con, int full);
80 #ifndef OPENSSL_NO_OCSP
81 static int ocsp_resp_cb(SSL *s, void *arg);
82 #endif
83 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
84 static int is_dNS_name(const char *host);
85
86 static int saved_errno;
87
88 static void save_errno(void)
89 {
90 saved_errno = errno;
91 errno = 0;
92 }
93
94 static int restore_errno(void)
95 {
96 int ret = errno;
97 errno = saved_errno;
98 return ret;
99 }
100
101 /* Default PSK identity and key */
102 static char *psk_identity = "Client_identity";
103
104 #ifndef OPENSSL_NO_PSK
105 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
106 unsigned int max_identity_len,
107 unsigned char *psk,
108 unsigned int max_psk_len)
109 {
110 int ret;
111 long key_len;
112 unsigned char *key;
113
114 if (c_debug)
115 BIO_printf(bio_c_out, "psk_client_cb\n");
116 if (!hint) {
117 /* no ServerKeyExchange message */
118 if (c_debug)
119 BIO_printf(bio_c_out,
120 "NULL received PSK identity hint, continuing anyway\n");
121 } else if (c_debug) {
122 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
123 }
124
125 /*
126 * lookup PSK identity and PSK key based on the given identity hint here
127 */
128 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
129 if (ret < 0 || (unsigned int)ret > max_identity_len)
130 goto out_err;
131 if (c_debug)
132 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
133 ret);
134
135 /* convert the PSK key to binary */
136 key = OPENSSL_hexstr2buf(psk_key, &key_len);
137 if (key == NULL) {
138 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
139 psk_key);
140 return 0;
141 }
142 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
143 BIO_printf(bio_err,
144 "psk buffer of callback is too small (%d) for key (%ld)\n",
145 max_psk_len, key_len);
146 OPENSSL_free(key);
147 return 0;
148 }
149
150 memcpy(psk, key, key_len);
151 OPENSSL_free(key);
152
153 if (c_debug)
154 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
155
156 return key_len;
157 out_err:
158 if (c_debug)
159 BIO_printf(bio_err, "Error in PSK client callback\n");
160 return 0;
161 }
162 #endif
163
164 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
165 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
166
167 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
168 const unsigned char **id, size_t *idlen,
169 SSL_SESSION **sess)
170 {
171 SSL_SESSION *usesess = NULL;
172 const SSL_CIPHER *cipher = NULL;
173
174 if (psksess != NULL) {
175 SSL_SESSION_up_ref(psksess);
176 usesess = psksess;
177 } else {
178 long key_len;
179 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
180
181 if (key == NULL) {
182 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
183 psk_key);
184 return 0;
185 }
186
187 /* We default to SHA-256 */
188 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
189 if (cipher == NULL) {
190 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
191 OPENSSL_free(key);
192 return 0;
193 }
194
195 usesess = SSL_SESSION_new();
196 if (usesess == NULL
197 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
198 || !SSL_SESSION_set_cipher(usesess, cipher)
199 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
200 OPENSSL_free(key);
201 goto err;
202 }
203 OPENSSL_free(key);
204 }
205
206 cipher = SSL_SESSION_get0_cipher(usesess);
207 if (cipher == NULL)
208 goto err;
209
210 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
211 /* PSK not usable, ignore it */
212 *id = NULL;
213 *idlen = 0;
214 *sess = NULL;
215 SSL_SESSION_free(usesess);
216 } else {
217 *sess = usesess;
218 *id = (unsigned char *)psk_identity;
219 *idlen = strlen(psk_identity);
220 }
221
222 return 1;
223
224 err:
225 SSL_SESSION_free(usesess);
226 return 0;
227 }
228
229 /* This is a context that we pass to callbacks */
230 typedef struct tlsextctx_st {
231 BIO *biodebug;
232 int ack;
233 } tlsextctx;
234
235 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
236 {
237 tlsextctx *p = (tlsextctx *) arg;
238 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
239 if (SSL_get_servername_type(s) != -1)
240 p->ack = !SSL_session_reused(s) && hn != NULL;
241 else
242 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
243
244 return SSL_TLSEXT_ERR_OK;
245 }
246
247 #ifndef OPENSSL_NO_SRP
248
249 /* This is a context that we pass to all callbacks */
250 typedef struct srp_arg_st {
251 char *srppassin;
252 char *srplogin;
253 int msg; /* copy from c_msg */
254 int debug; /* copy from c_debug */
255 int amp; /* allow more groups */
256 int strength; /* minimal size for N */
257 } SRP_ARG;
258
259 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
260 {
261 BN_CTX *bn_ctx = BN_CTX_new();
262 BIGNUM *p = BN_new();
263 BIGNUM *r = BN_new();
264 int ret =
265 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
266 BN_check_prime(N, bn_ctx, NULL) == 1 &&
267 p != NULL && BN_rshift1(p, N) &&
268 /* p = (N-1)/2 */
269 BN_check_prime(p, bn_ctx, NULL) == 1 &&
270 r != NULL &&
271 /* verify g^((N-1)/2) == -1 (mod N) */
272 BN_mod_exp(r, g, p, N, bn_ctx) &&
273 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
274
275 BN_free(r);
276 BN_free(p);
277 BN_CTX_free(bn_ctx);
278 return ret;
279 }
280
281 /*-
282 * This callback is used here for two purposes:
283 * - extended debugging
284 * - making some primality tests for unknown groups
285 * The callback is only called for a non default group.
286 *
287 * An application does not need the call back at all if
288 * only the standard groups are used. In real life situations,
289 * client and server already share well known groups,
290 * thus there is no need to verify them.
291 * Furthermore, in case that a server actually proposes a group that
292 * is not one of those defined in RFC 5054, it is more appropriate
293 * to add the group to a static list and then compare since
294 * primality tests are rather cpu consuming.
295 */
296
297 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
298 {
299 SRP_ARG *srp_arg = (SRP_ARG *)arg;
300 BIGNUM *N = NULL, *g = NULL;
301
302 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
303 return 0;
304 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
305 BIO_printf(bio_err, "SRP parameters:\n");
306 BIO_printf(bio_err, "\tN=");
307 BN_print(bio_err, N);
308 BIO_printf(bio_err, "\n\tg=");
309 BN_print(bio_err, g);
310 BIO_printf(bio_err, "\n");
311 }
312
313 if (SRP_check_known_gN_param(g, N))
314 return 1;
315
316 if (srp_arg->amp == 1) {
317 if (srp_arg->debug)
318 BIO_printf(bio_err,
319 "SRP param N and g are not known params, going to check deeper.\n");
320
321 /*
322 * The srp_moregroups is a real debugging feature. Implementors
323 * should rather add the value to the known ones. The minimal size
324 * has already been tested.
325 */
326 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
327 return 1;
328 }
329 BIO_printf(bio_err, "SRP param N and g rejected.\n");
330 return 0;
331 }
332
333 # define PWD_STRLEN 1024
334
335 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
336 {
337 SRP_ARG *srp_arg = (SRP_ARG *)arg;
338 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
339 PW_CB_DATA cb_tmp;
340 int l;
341
342 cb_tmp.password = (char *)srp_arg->srppassin;
343 cb_tmp.prompt_info = "SRP user";
344 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
345 BIO_printf(bio_err, "Can't read Password\n");
346 OPENSSL_free(pass);
347 return NULL;
348 }
349 *(pass + l) = '\0';
350
351 return pass;
352 }
353
354 #endif
355
356 #ifndef OPENSSL_NO_NEXTPROTONEG
357 /* This the context that we pass to next_proto_cb */
358 typedef struct tlsextnextprotoctx_st {
359 unsigned char *data;
360 size_t len;
361 int status;
362 } tlsextnextprotoctx;
363
364 static tlsextnextprotoctx next_proto;
365
366 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
367 const unsigned char *in, unsigned int inlen,
368 void *arg)
369 {
370 tlsextnextprotoctx *ctx = arg;
371
372 if (!c_quiet) {
373 /* We can assume that |in| is syntactically valid. */
374 unsigned i;
375 BIO_printf(bio_c_out, "Protocols advertised by server: ");
376 for (i = 0; i < inlen;) {
377 if (i)
378 BIO_write(bio_c_out, ", ", 2);
379 BIO_write(bio_c_out, &in[i + 1], in[i]);
380 i += in[i] + 1;
381 }
382 BIO_write(bio_c_out, "\n", 1);
383 }
384
385 ctx->status =
386 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
387 return SSL_TLSEXT_ERR_OK;
388 }
389 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
390
391 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
392 const unsigned char *in, size_t inlen,
393 int *al, void *arg)
394 {
395 char pem_name[100];
396 unsigned char ext_buf[4 + 65536];
397
398 /* Reconstruct the type/len fields prior to extension data */
399 inlen &= 0xffff; /* for formal memcmpy correctness */
400 ext_buf[0] = (unsigned char)(ext_type >> 8);
401 ext_buf[1] = (unsigned char)(ext_type);
402 ext_buf[2] = (unsigned char)(inlen >> 8);
403 ext_buf[3] = (unsigned char)(inlen);
404 memcpy(ext_buf + 4, in, inlen);
405
406 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
407 ext_type);
408 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
409 return 1;
410 }
411
412 /*
413 * Hex decoder that tolerates optional whitespace. Returns number of bytes
414 * produced, advances inptr to end of input string.
415 */
416 static ossl_ssize_t hexdecode(const char **inptr, void *result)
417 {
418 unsigned char **out = (unsigned char **)result;
419 const char *in = *inptr;
420 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
421 unsigned char *cp = ret;
422 uint8_t byte;
423 int nibble = 0;
424
425 if (ret == NULL)
426 return -1;
427
428 for (byte = 0; *in; ++in) {
429 int x;
430
431 if (isspace(_UC(*in)))
432 continue;
433 x = OPENSSL_hexchar2int(*in);
434 if (x < 0) {
435 OPENSSL_free(ret);
436 return 0;
437 }
438 byte |= (char)x;
439 if ((nibble ^= 1) == 0) {
440 *cp++ = byte;
441 byte = 0;
442 } else {
443 byte <<= 4;
444 }
445 }
446 if (nibble != 0) {
447 OPENSSL_free(ret);
448 return 0;
449 }
450 *inptr = in;
451
452 return cp - (*out = ret);
453 }
454
455 /*
456 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
457 * inptr to next field skipping leading whitespace.
458 */
459 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
460 {
461 uint8_t *result = (uint8_t *)out;
462 const char *in = *inptr;
463 char *endp;
464 long v;
465 int e;
466
467 save_errno();
468 v = strtol(in, &endp, 10);
469 e = restore_errno();
470
471 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
472 endp == in || !isspace(_UC(*endp)) ||
473 v != (*result = (uint8_t) v)) {
474 return -1;
475 }
476 for (in = endp; isspace(_UC(*in)); ++in)
477 continue;
478
479 *inptr = in;
480 return 1;
481 }
482
483 struct tlsa_field {
484 void *var;
485 const char *name;
486 ossl_ssize_t (*parser)(const char **, void *);
487 };
488
489 static int tlsa_import_rr(SSL *con, const char *rrdata)
490 {
491 /* Not necessary to re-init these values; the "parsers" do that. */
492 static uint8_t usage;
493 static uint8_t selector;
494 static uint8_t mtype;
495 static unsigned char *data;
496 static struct tlsa_field tlsa_fields[] = {
497 { &usage, "usage", checked_uint8 },
498 { &selector, "selector", checked_uint8 },
499 { &mtype, "mtype", checked_uint8 },
500 { &data, "data", hexdecode },
501 { NULL, }
502 };
503 struct tlsa_field *f;
504 int ret;
505 const char *cp = rrdata;
506 ossl_ssize_t len = 0;
507
508 for (f = tlsa_fields; f->var; ++f) {
509 /* Returns number of bytes produced, advances cp to next field */
510 if ((len = f->parser(&cp, f->var)) <= 0) {
511 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
512 prog, f->name, rrdata);
513 return 0;
514 }
515 }
516 /* The data field is last, so len is its length */
517 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
518 OPENSSL_free(data);
519
520 if (ret == 0) {
521 ERR_print_errors(bio_err);
522 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
523 prog, rrdata);
524 return 0;
525 }
526 if (ret < 0) {
527 ERR_print_errors(bio_err);
528 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
529 prog, rrdata);
530 return 0;
531 }
532 return ret;
533 }
534
535 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
536 {
537 int num = sk_OPENSSL_STRING_num(rrset);
538 int count = 0;
539 int i;
540
541 for (i = 0; i < num; ++i) {
542 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
543 if (tlsa_import_rr(con, rrdata) > 0)
544 ++count;
545 }
546 return count > 0;
547 }
548
549 typedef enum OPTION_choice {
550 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
551 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
552 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
553 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
554 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
555 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
556 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
557 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
558 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
559 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
560 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
561 #ifndef OPENSSL_NO_SRP
562 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
563 OPT_SRP_MOREGROUPS,
564 #endif
565 OPT_SSL3, OPT_SSL_CONFIG,
566 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
567 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
568 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
569 OPT_NEXTPROTONEG, OPT_ALPN,
570 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
571 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
572 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
573 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
574 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
575 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
576 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
577 OPT_V_ENUM,
578 OPT_X_ENUM,
579 OPT_S_ENUM,
580 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
581 OPT_DANE_TLSA_DOMAIN,
582 #ifndef OPENSSL_NO_CT
583 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
584 #endif
585 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
586 OPT_ENABLE_PHA,
587 OPT_SCTP_LABEL_BUG,
588 OPT_R_ENUM, OPT_PROV_ENUM
589 } OPTION_CHOICE;
590
591 const OPTIONS s_client_options[] = {
592 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
593
594 OPT_SECTION("General"),
595 {"help", OPT_HELP, '-', "Display this summary"},
596 #ifndef OPENSSL_NO_ENGINE
597 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
598 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
599 "Specify engine to be used for client certificate operations"},
600 #endif
601 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
602 #ifndef OPENSSL_NO_CT
603 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
604 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
605 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
606 #endif
607
608 OPT_SECTION("Network"),
609 {"host", OPT_HOST, 's', "Use -connect instead"},
610 {"port", OPT_PORT, 'p', "Use -connect instead"},
611 {"connect", OPT_CONNECT, 's',
612 "TCP/IP where to connect (default is :" PORT ")"},
613 {"bind", OPT_BIND, 's', "bind local address for connection"},
614 {"proxy", OPT_PROXY, 's',
615 "Connect to via specified proxy to the real server"},
616 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
617 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
618 #ifdef AF_UNIX
619 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
620 #endif
621 {"4", OPT_4, '-', "Use IPv4 only"},
622 #ifdef AF_INET6
623 {"6", OPT_6, '-', "Use IPv6 only"},
624 #endif
625 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
626 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
627 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
628 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
629 "Size used to split data for encrypt pipelines"},
630 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
631 "Maximum number of encrypt/decrypt pipelines to be used"},
632 {"read_buf", OPT_READ_BUF, 'p',
633 "Default read buffer size to be used for connections"},
634 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
635
636 OPT_SECTION("Identity"),
637 {"cert", OPT_CERT, '<', "Client certificate file to use"},
638 {"certform", OPT_CERTFORM, 'F',
639 "Client certificate file format (PEM/DER/P12); has no effect"},
640 {"cert_chain", OPT_CERT_CHAIN, '<',
641 "Client certificate chain file (in PEM format)"},
642 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
643 {"key", OPT_KEY, 's', "Private key file to use; default is: -cert file"},
644 {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
645 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
646 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
647 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
648 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
649 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
650 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
651 {"no-CAfile", OPT_NOCAFILE, '-',
652 "Do not load the default certificates file"},
653 {"no-CApath", OPT_NOCAPATH, '-',
654 "Do not load certificates from the default certificates directory"},
655 {"no-CAstore", OPT_NOCASTORE, '-',
656 "Do not load certificates from the default certificates store"},
657 {"requestCAfile", OPT_REQCAFILE, '<',
658 "PEM format file of CA names to send to the server"},
659 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
660 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
661 "DANE TLSA rrdata presentation form"},
662 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
663 "Disable name checks when matching DANE-EE(3) TLSA records"},
664 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
665 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
666 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
667 {"name", OPT_PROTOHOST, 's',
668 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
669
670 OPT_SECTION("Session"),
671 {"reconnect", OPT_RECONNECT, '-',
672 "Drop and re-make the connection with the same Session-ID"},
673 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
674 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
675
676 OPT_SECTION("Input/Output"),
677 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
678 {"quiet", OPT_QUIET, '-', "No s_client output"},
679 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
680 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
681 {"starttls", OPT_STARTTLS, 's',
682 "Use the appropriate STARTTLS command before starting TLS"},
683 {"xmpphost", OPT_XMPPHOST, 's',
684 "Alias of -name option for \"-starttls xmpp[-server]\""},
685 {"brief", OPT_BRIEF, '-',
686 "Restrict output to brief summary of connection parameters"},
687 {"prexit", OPT_PREXIT, '-',
688 "Print session information when the program exits"},
689
690 OPT_SECTION("Debug"),
691 {"showcerts", OPT_SHOWCERTS, '-',
692 "Show all certificates sent by the server"},
693 {"debug", OPT_DEBUG, '-', "Extra output"},
694 {"msg", OPT_MSG, '-', "Show protocol messages"},
695 {"msgfile", OPT_MSGFILE, '>',
696 "File to send output of -msg or -trace, instead of stdout"},
697 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
698 {"state", OPT_STATE, '-', "Print the ssl states"},
699 {"keymatexport", OPT_KEYMATEXPORT, 's',
700 "Export keying material using label"},
701 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
702 "Export len bytes of keying material (default 20)"},
703 {"security_debug", OPT_SECURITY_DEBUG, '-',
704 "Enable security debug messages"},
705 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
706 "Output more security debug output"},
707 #ifndef OPENSSL_NO_SSL_TRACE
708 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
709 #endif
710 #ifdef WATT32
711 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
712 #endif
713 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
714 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
715 {"servername", OPT_SERVERNAME, 's',
716 "Set TLS extension servername (SNI) in ClientHello (default)"},
717 {"noservername", OPT_NOSERVERNAME, '-',
718 "Do not send the server name (SNI) extension in the ClientHello"},
719 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
720 "Hex dump of all TLS extensions received"},
721 #ifndef OPENSSL_NO_OCSP
722 {"status", OPT_STATUS, '-', "Request certificate status from server"},
723 #endif
724 {"serverinfo", OPT_SERVERINFO, 's',
725 "types Send empty ClientHello extensions (comma-separated numbers)"},
726 {"alpn", OPT_ALPN, 's',
727 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
728 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
729 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
730
731 OPT_SECTION("Protocol and version"),
732 #ifndef OPENSSL_NO_SSL3
733 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
734 #endif
735 #ifndef OPENSSL_NO_TLS1
736 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
737 #endif
738 #ifndef OPENSSL_NO_TLS1_1
739 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
740 #endif
741 #ifndef OPENSSL_NO_TLS1_2
742 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
743 #endif
744 #ifndef OPENSSL_NO_TLS1_3
745 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
746 #endif
747 #ifndef OPENSSL_NO_DTLS
748 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
749 {"timeout", OPT_TIMEOUT, '-',
750 "Enable send/receive timeout on DTLS connections"},
751 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
752 #endif
753 #ifndef OPENSSL_NO_DTLS1
754 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
755 #endif
756 #ifndef OPENSSL_NO_DTLS1_2
757 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
758 #endif
759 #ifndef OPENSSL_NO_SCTP
760 {"sctp", OPT_SCTP, '-', "Use SCTP"},
761 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
762 #endif
763 #ifndef OPENSSL_NO_NEXTPROTONEG
764 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
765 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
766 #endif
767 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
768 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
769 #ifndef OPENSSL_NO_SRTP
770 {"use_srtp", OPT_USE_SRTP, 's',
771 "Offer SRTP key management with a colon-separated profile list"},
772 #endif
773 #ifndef OPENSSL_NO_SRP
774 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
775 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
776 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
777 "SRP username into second ClientHello message"},
778 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
779 "Tolerate other than the known g N values."},
780 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
781 #endif
782
783 OPT_R_OPTIONS,
784 OPT_S_OPTIONS,
785 OPT_V_OPTIONS,
786 {"CRL", OPT_CRL, '<', "CRL file to use"},
787 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
788 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
789 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
790 "Close connection on verification error"},
791 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
792 {"chainCAfile", OPT_CHAINCAFILE, '<',
793 "CA file for certificate chain (PEM format)"},
794 {"chainCApath", OPT_CHAINCAPATH, '/',
795 "Use dir as certificate store path to build CA certificate chain"},
796 {"chainCAstore", OPT_CHAINCASTORE, ':',
797 "CA store URI for certificate chain"},
798 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
799 "CA file for certificate verification (PEM format)"},
800 {"verifyCApath", OPT_VERIFYCAPATH, '/',
801 "Use dir as certificate store path to verify CA certificate"},
802 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
803 "CA store URI for certificate verification"},
804 OPT_X_OPTIONS,
805 OPT_PROV_OPTIONS,
806
807 OPT_PARAMETERS(),
808 {"host:port", 0, 0, "Where to connect; same as -connect option"},
809 {NULL}
810 };
811
812 typedef enum PROTOCOL_choice {
813 PROTO_OFF,
814 PROTO_SMTP,
815 PROTO_POP3,
816 PROTO_IMAP,
817 PROTO_FTP,
818 PROTO_TELNET,
819 PROTO_XMPP,
820 PROTO_XMPP_SERVER,
821 PROTO_CONNECT,
822 PROTO_IRC,
823 PROTO_MYSQL,
824 PROTO_POSTGRES,
825 PROTO_LMTP,
826 PROTO_NNTP,
827 PROTO_SIEVE,
828 PROTO_LDAP
829 } PROTOCOL_CHOICE;
830
831 static const OPT_PAIR services[] = {
832 {"smtp", PROTO_SMTP},
833 {"pop3", PROTO_POP3},
834 {"imap", PROTO_IMAP},
835 {"ftp", PROTO_FTP},
836 {"xmpp", PROTO_XMPP},
837 {"xmpp-server", PROTO_XMPP_SERVER},
838 {"telnet", PROTO_TELNET},
839 {"irc", PROTO_IRC},
840 {"mysql", PROTO_MYSQL},
841 {"postgres", PROTO_POSTGRES},
842 {"lmtp", PROTO_LMTP},
843 {"nntp", PROTO_NNTP},
844 {"sieve", PROTO_SIEVE},
845 {"ldap", PROTO_LDAP},
846 {NULL, 0}
847 };
848
849 #define IS_INET_FLAG(o) \
850 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
851 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
852
853 #define IS_PROT_FLAG(o) \
854 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
855 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
856
857 /* Free |*dest| and optionally set it to a copy of |source|. */
858 static void freeandcopy(char **dest, const char *source)
859 {
860 OPENSSL_free(*dest);
861 *dest = NULL;
862 if (source != NULL)
863 *dest = OPENSSL_strdup(source);
864 }
865
866 static int new_session_cb(SSL *s, SSL_SESSION *sess)
867 {
868
869 if (sess_out != NULL) {
870 BIO *stmp = BIO_new_file(sess_out, "w");
871
872 if (stmp == NULL) {
873 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
874 } else {
875 PEM_write_bio_SSL_SESSION(stmp, sess);
876 BIO_free(stmp);
877 }
878 }
879
880 /*
881 * Session data gets dumped on connection for TLSv1.2 and below, and on
882 * arrival of the NewSessionTicket for TLSv1.3.
883 */
884 if (SSL_version(s) == TLS1_3_VERSION) {
885 BIO_printf(bio_c_out,
886 "---\nPost-Handshake New Session Ticket arrived:\n");
887 SSL_SESSION_print(bio_c_out, sess);
888 BIO_printf(bio_c_out, "---\n");
889 }
890
891 /*
892 * We always return a "fail" response so that the session gets freed again
893 * because we haven't used the reference.
894 */
895 return 0;
896 }
897
898 int s_client_main(int argc, char **argv)
899 {
900 BIO *sbio;
901 EVP_PKEY *key = NULL;
902 SSL *con = NULL;
903 SSL_CTX *ctx = NULL;
904 STACK_OF(X509) *chain = NULL;
905 X509 *cert = NULL;
906 X509_VERIFY_PARAM *vpm = NULL;
907 SSL_EXCERT *exc = NULL;
908 SSL_CONF_CTX *cctx = NULL;
909 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
910 char *dane_tlsa_domain = NULL;
911 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
912 int dane_ee_no_name = 0;
913 STACK_OF(X509_CRL) *crls = NULL;
914 const SSL_METHOD *meth = TLS_client_method();
915 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
916 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
917 char *proxystr = NULL, *proxyuser = NULL;
918 char *proxypassarg = NULL, *proxypass = NULL;
919 char *connectstr = NULL, *bindstr = NULL;
920 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
921 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
922 char *port = OPENSSL_strdup(PORT);
923 char *bindhost = NULL, *bindport = NULL;
924 char *passarg = NULL, *pass = NULL;
925 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
926 char *ReqCAfile = NULL;
927 char *sess_in = NULL, *crl_file = NULL, *p;
928 const char *protohost = NULL;
929 struct timeval timeout, *timeoutp;
930 fd_set readfds, writefds;
931 int noCApath = 0, noCAfile = 0, noCAstore = 0;
932 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
933 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
934 int prexit = 0;
935 int sdebug = 0;
936 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
937 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
938 int sbuf_len, sbuf_off, cmdletters = 1;
939 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
940 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
941 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
942 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
943 int at_eof = 0;
944 #endif
945 int read_buf_len = 0;
946 int fallback_scsv = 0;
947 OPTION_CHOICE o;
948 #ifndef OPENSSL_NO_DTLS
949 int enable_timeouts = 0;
950 long socket_mtu = 0;
951 #endif
952 #ifndef OPENSSL_NO_ENGINE
953 ENGINE *ssl_client_engine = NULL;
954 #endif
955 ENGINE *e = NULL;
956 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
957 struct timeval tv;
958 #endif
959 const char *servername = NULL;
960 int noservername = 0;
961 const char *alpn_in = NULL;
962 tlsextctx tlsextcbp = { NULL, 0 };
963 const char *ssl_config = NULL;
964 #define MAX_SI_TYPES 100
965 unsigned short serverinfo_types[MAX_SI_TYPES];
966 int serverinfo_count = 0, start = 0, len;
967 #ifndef OPENSSL_NO_NEXTPROTONEG
968 const char *next_proto_neg_in = NULL;
969 #endif
970 #ifndef OPENSSL_NO_SRP
971 char *srppass = NULL;
972 int srp_lateuser = 0;
973 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
974 #endif
975 #ifndef OPENSSL_NO_SRTP
976 char *srtp_profiles = NULL;
977 #endif
978 #ifndef OPENSSL_NO_CT
979 char *ctlog_file = NULL;
980 int ct_validation = 0;
981 #endif
982 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
983 int async = 0;
984 unsigned int max_send_fragment = 0;
985 unsigned int split_send_fragment = 0, max_pipelines = 0;
986 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
987 int count4or6 = 0;
988 uint8_t maxfraglen = 0;
989 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
990 int c_tlsextdebug = 0;
991 #ifndef OPENSSL_NO_OCSP
992 int c_status_req = 0;
993 #endif
994 BIO *bio_c_msg = NULL;
995 const char *keylog_file = NULL, *early_data_file = NULL;
996 #ifndef OPENSSL_NO_DTLS
997 int isdtls = 0;
998 #endif
999 char *psksessf = NULL;
1000 int enable_pha = 0;
1001 #ifndef OPENSSL_NO_SCTP
1002 int sctp_label_bug = 0;
1003 #endif
1004
1005 FD_ZERO(&readfds);
1006 FD_ZERO(&writefds);
1007 /* Known false-positive of MemorySanitizer. */
1008 #if defined(__has_feature)
1009 # if __has_feature(memory_sanitizer)
1010 __msan_unpoison(&readfds, sizeof(readfds));
1011 __msan_unpoison(&writefds, sizeof(writefds));
1012 # endif
1013 #endif
1014
1015 prog = opt_progname(argv[0]);
1016 c_quiet = 0;
1017 c_debug = 0;
1018 c_showcerts = 0;
1019 c_nbio = 0;
1020 vpm = X509_VERIFY_PARAM_new();
1021 cctx = SSL_CONF_CTX_new();
1022
1023 if (vpm == NULL || cctx == NULL) {
1024 BIO_printf(bio_err, "%s: out of memory\n", prog);
1025 goto end;
1026 }
1027
1028 cbuf = app_malloc(BUFSIZZ, "cbuf");
1029 sbuf = app_malloc(BUFSIZZ, "sbuf");
1030 mbuf = app_malloc(BUFSIZZ, "mbuf");
1031
1032 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
1033
1034 prog = opt_init(argc, argv, s_client_options);
1035 while ((o = opt_next()) != OPT_EOF) {
1036 /* Check for intermixing flags. */
1037 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1038 BIO_printf(bio_err,
1039 "%s: Intermixed protocol flags (unix and internet domains)\n",
1040 prog);
1041 goto end;
1042 }
1043 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1044 BIO_printf(bio_err,
1045 "%s: Intermixed protocol flags (internet and unix domains)\n",
1046 prog);
1047 goto end;
1048 }
1049
1050 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1051 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1052 goto end;
1053 }
1054 if (IS_NO_PROT_FLAG(o))
1055 no_prot_opt++;
1056 if (prot_opt == 1 && no_prot_opt) {
1057 BIO_printf(bio_err,
1058 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1059 goto end;
1060 }
1061
1062 switch (o) {
1063 case OPT_EOF:
1064 case OPT_ERR:
1065 opthelp:
1066 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1067 goto end;
1068 case OPT_HELP:
1069 opt_help(s_client_options);
1070 ret = 0;
1071 goto end;
1072 case OPT_4:
1073 connect_type = use_inet;
1074 socket_family = AF_INET;
1075 count4or6++;
1076 break;
1077 #ifdef AF_INET6
1078 case OPT_6:
1079 connect_type = use_inet;
1080 socket_family = AF_INET6;
1081 count4or6++;
1082 break;
1083 #endif
1084 case OPT_HOST:
1085 connect_type = use_inet;
1086 freeandcopy(&host, opt_arg());
1087 break;
1088 case OPT_PORT:
1089 connect_type = use_inet;
1090 freeandcopy(&port, opt_arg());
1091 break;
1092 case OPT_CONNECT:
1093 connect_type = use_inet;
1094 freeandcopy(&connectstr, opt_arg());
1095 break;
1096 case OPT_BIND:
1097 freeandcopy(&bindstr, opt_arg());
1098 break;
1099 case OPT_PROXY:
1100 proxystr = opt_arg();
1101 starttls_proto = PROTO_CONNECT;
1102 break;
1103 case OPT_PROXY_USER:
1104 proxyuser = opt_arg();
1105 break;
1106 case OPT_PROXY_PASS:
1107 proxypassarg = opt_arg();
1108 break;
1109 #ifdef AF_UNIX
1110 case OPT_UNIX:
1111 connect_type = use_unix;
1112 socket_family = AF_UNIX;
1113 freeandcopy(&host, opt_arg());
1114 break;
1115 #endif
1116 case OPT_XMPPHOST:
1117 /* fall through, since this is an alias */
1118 case OPT_PROTOHOST:
1119 protohost = opt_arg();
1120 break;
1121 case OPT_VERIFY:
1122 verify = SSL_VERIFY_PEER;
1123 verify_args.depth = atoi(opt_arg());
1124 if (!c_quiet)
1125 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1126 break;
1127 case OPT_CERT:
1128 cert_file = opt_arg();
1129 break;
1130 case OPT_NAMEOPT:
1131 if (!set_nameopt(opt_arg()))
1132 goto end;
1133 break;
1134 case OPT_CRL:
1135 crl_file = opt_arg();
1136 break;
1137 case OPT_CRL_DOWNLOAD:
1138 crl_download = 1;
1139 break;
1140 case OPT_SESS_OUT:
1141 sess_out = opt_arg();
1142 break;
1143 case OPT_SESS_IN:
1144 sess_in = opt_arg();
1145 break;
1146 case OPT_CERTFORM:
1147 if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
1148 goto opthelp;
1149 break;
1150 case OPT_CRLFORM:
1151 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1152 goto opthelp;
1153 break;
1154 case OPT_VERIFY_RET_ERROR:
1155 verify = SSL_VERIFY_PEER;
1156 verify_args.return_error = 1;
1157 break;
1158 case OPT_VERIFY_QUIET:
1159 verify_args.quiet = 1;
1160 break;
1161 case OPT_BRIEF:
1162 c_brief = verify_args.quiet = c_quiet = 1;
1163 break;
1164 case OPT_S_CASES:
1165 if (ssl_args == NULL)
1166 ssl_args = sk_OPENSSL_STRING_new_null();
1167 if (ssl_args == NULL
1168 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1169 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1170 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1171 goto end;
1172 }
1173 break;
1174 case OPT_V_CASES:
1175 if (!opt_verify(o, vpm))
1176 goto end;
1177 vpmtouched++;
1178 break;
1179 case OPT_X_CASES:
1180 if (!args_excert(o, &exc))
1181 goto end;
1182 break;
1183 case OPT_PREXIT:
1184 prexit = 1;
1185 break;
1186 case OPT_CRLF:
1187 crlf = 1;
1188 break;
1189 case OPT_QUIET:
1190 c_quiet = c_ign_eof = 1;
1191 break;
1192 case OPT_NBIO:
1193 c_nbio = 1;
1194 break;
1195 case OPT_NOCMDS:
1196 cmdletters = 0;
1197 break;
1198 case OPT_ENGINE:
1199 e = setup_engine(opt_arg(), 1);
1200 break;
1201 case OPT_SSL_CLIENT_ENGINE:
1202 #ifndef OPENSSL_NO_ENGINE
1203 ssl_client_engine = ENGINE_by_id(opt_arg());
1204 if (ssl_client_engine == NULL) {
1205 BIO_printf(bio_err, "Error getting client auth engine\n");
1206 goto opthelp;
1207 }
1208 #endif
1209 break;
1210 case OPT_R_CASES:
1211 if (!opt_rand(o))
1212 goto end;
1213 break;
1214 case OPT_PROV_CASES:
1215 if (!opt_provider(o))
1216 goto end;
1217 break;
1218 case OPT_IGN_EOF:
1219 c_ign_eof = 1;
1220 break;
1221 case OPT_NO_IGN_EOF:
1222 c_ign_eof = 0;
1223 break;
1224 case OPT_DEBUG:
1225 c_debug = 1;
1226 break;
1227 case OPT_TLSEXTDEBUG:
1228 c_tlsextdebug = 1;
1229 break;
1230 case OPT_STATUS:
1231 #ifndef OPENSSL_NO_OCSP
1232 c_status_req = 1;
1233 #endif
1234 break;
1235 case OPT_WDEBUG:
1236 #ifdef WATT32
1237 dbug_init();
1238 #endif
1239 break;
1240 case OPT_MSG:
1241 c_msg = 1;
1242 break;
1243 case OPT_MSGFILE:
1244 bio_c_msg = BIO_new_file(opt_arg(), "w");
1245 break;
1246 case OPT_TRACE:
1247 #ifndef OPENSSL_NO_SSL_TRACE
1248 c_msg = 2;
1249 #endif
1250 break;
1251 case OPT_SECURITY_DEBUG:
1252 sdebug = 1;
1253 break;
1254 case OPT_SECURITY_DEBUG_VERBOSE:
1255 sdebug = 2;
1256 break;
1257 case OPT_SHOWCERTS:
1258 c_showcerts = 1;
1259 break;
1260 case OPT_NBIO_TEST:
1261 nbio_test = 1;
1262 break;
1263 case OPT_STATE:
1264 state = 1;
1265 break;
1266 case OPT_PSK_IDENTITY:
1267 psk_identity = opt_arg();
1268 break;
1269 case OPT_PSK:
1270 for (p = psk_key = opt_arg(); *p; p++) {
1271 if (isxdigit(_UC(*p)))
1272 continue;
1273 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1274 goto end;
1275 }
1276 break;
1277 case OPT_PSK_SESS:
1278 psksessf = opt_arg();
1279 break;
1280 #ifndef OPENSSL_NO_SRP
1281 case OPT_SRPUSER:
1282 srp_arg.srplogin = opt_arg();
1283 if (min_version < TLS1_VERSION)
1284 min_version = TLS1_VERSION;
1285 break;
1286 case OPT_SRPPASS:
1287 srppass = opt_arg();
1288 if (min_version < TLS1_VERSION)
1289 min_version = TLS1_VERSION;
1290 break;
1291 case OPT_SRP_STRENGTH:
1292 srp_arg.strength = atoi(opt_arg());
1293 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1294 srp_arg.strength);
1295 if (min_version < TLS1_VERSION)
1296 min_version = TLS1_VERSION;
1297 break;
1298 case OPT_SRP_LATEUSER:
1299 srp_lateuser = 1;
1300 if (min_version < TLS1_VERSION)
1301 min_version = TLS1_VERSION;
1302 break;
1303 case OPT_SRP_MOREGROUPS:
1304 srp_arg.amp = 1;
1305 if (min_version < TLS1_VERSION)
1306 min_version = TLS1_VERSION;
1307 break;
1308 #endif
1309 case OPT_SSL_CONFIG:
1310 ssl_config = opt_arg();
1311 break;
1312 case OPT_SSL3:
1313 min_version = SSL3_VERSION;
1314 max_version = SSL3_VERSION;
1315 break;
1316 case OPT_TLS1_3:
1317 min_version = TLS1_3_VERSION;
1318 max_version = TLS1_3_VERSION;
1319 break;
1320 case OPT_TLS1_2:
1321 min_version = TLS1_2_VERSION;
1322 max_version = TLS1_2_VERSION;
1323 break;
1324 case OPT_TLS1_1:
1325 min_version = TLS1_1_VERSION;
1326 max_version = TLS1_1_VERSION;
1327 break;
1328 case OPT_TLS1:
1329 min_version = TLS1_VERSION;
1330 max_version = TLS1_VERSION;
1331 break;
1332 case OPT_DTLS:
1333 #ifndef OPENSSL_NO_DTLS
1334 meth = DTLS_client_method();
1335 socket_type = SOCK_DGRAM;
1336 isdtls = 1;
1337 #endif
1338 break;
1339 case OPT_DTLS1:
1340 #ifndef OPENSSL_NO_DTLS1
1341 meth = DTLS_client_method();
1342 min_version = DTLS1_VERSION;
1343 max_version = DTLS1_VERSION;
1344 socket_type = SOCK_DGRAM;
1345 isdtls = 1;
1346 #endif
1347 break;
1348 case OPT_DTLS1_2:
1349 #ifndef OPENSSL_NO_DTLS1_2
1350 meth = DTLS_client_method();
1351 min_version = DTLS1_2_VERSION;
1352 max_version = DTLS1_2_VERSION;
1353 socket_type = SOCK_DGRAM;
1354 isdtls = 1;
1355 #endif
1356 break;
1357 case OPT_SCTP:
1358 #ifndef OPENSSL_NO_SCTP
1359 protocol = IPPROTO_SCTP;
1360 #endif
1361 break;
1362 case OPT_SCTP_LABEL_BUG:
1363 #ifndef OPENSSL_NO_SCTP
1364 sctp_label_bug = 1;
1365 #endif
1366 break;
1367 case OPT_TIMEOUT:
1368 #ifndef OPENSSL_NO_DTLS
1369 enable_timeouts = 1;
1370 #endif
1371 break;
1372 case OPT_MTU:
1373 #ifndef OPENSSL_NO_DTLS
1374 socket_mtu = atol(opt_arg());
1375 #endif
1376 break;
1377 case OPT_FALLBACKSCSV:
1378 fallback_scsv = 1;
1379 break;
1380 case OPT_KEYFORM:
1381 if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
1382 goto opthelp;
1383 break;
1384 case OPT_PASS:
1385 passarg = opt_arg();
1386 break;
1387 case OPT_CERT_CHAIN:
1388 chain_file = opt_arg();
1389 break;
1390 case OPT_KEY:
1391 key_file = opt_arg();
1392 break;
1393 case OPT_RECONNECT:
1394 reconnect = 5;
1395 break;
1396 case OPT_CAPATH:
1397 CApath = opt_arg();
1398 break;
1399 case OPT_NOCAPATH:
1400 noCApath = 1;
1401 break;
1402 case OPT_CHAINCAPATH:
1403 chCApath = opt_arg();
1404 break;
1405 case OPT_VERIFYCAPATH:
1406 vfyCApath = opt_arg();
1407 break;
1408 case OPT_BUILD_CHAIN:
1409 build_chain = 1;
1410 break;
1411 case OPT_REQCAFILE:
1412 ReqCAfile = opt_arg();
1413 break;
1414 case OPT_CAFILE:
1415 CAfile = opt_arg();
1416 break;
1417 case OPT_NOCAFILE:
1418 noCAfile = 1;
1419 break;
1420 #ifndef OPENSSL_NO_CT
1421 case OPT_NOCT:
1422 ct_validation = 0;
1423 break;
1424 case OPT_CT:
1425 ct_validation = 1;
1426 break;
1427 case OPT_CTLOG_FILE:
1428 ctlog_file = opt_arg();
1429 break;
1430 #endif
1431 case OPT_CHAINCAFILE:
1432 chCAfile = opt_arg();
1433 break;
1434 case OPT_VERIFYCAFILE:
1435 vfyCAfile = opt_arg();
1436 break;
1437 case OPT_CASTORE:
1438 CAstore = opt_arg();
1439 break;
1440 case OPT_NOCASTORE:
1441 noCAstore = 1;
1442 break;
1443 case OPT_CHAINCASTORE:
1444 chCAstore = opt_arg();
1445 break;
1446 case OPT_VERIFYCASTORE:
1447 vfyCAstore = opt_arg();
1448 break;
1449 case OPT_DANE_TLSA_DOMAIN:
1450 dane_tlsa_domain = opt_arg();
1451 break;
1452 case OPT_DANE_TLSA_RRDATA:
1453 if (dane_tlsa_rrset == NULL)
1454 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1455 if (dane_tlsa_rrset == NULL ||
1456 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1457 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1458 goto end;
1459 }
1460 break;
1461 case OPT_DANE_EE_NO_NAME:
1462 dane_ee_no_name = 1;
1463 break;
1464 case OPT_NEXTPROTONEG:
1465 #ifndef OPENSSL_NO_NEXTPROTONEG
1466 next_proto_neg_in = opt_arg();
1467 #endif
1468 break;
1469 case OPT_ALPN:
1470 alpn_in = opt_arg();
1471 break;
1472 case OPT_SERVERINFO:
1473 p = opt_arg();
1474 len = strlen(p);
1475 for (start = 0, i = 0; i <= len; ++i) {
1476 if (i == len || p[i] == ',') {
1477 serverinfo_types[serverinfo_count] = atoi(p + start);
1478 if (++serverinfo_count == MAX_SI_TYPES)
1479 break;
1480 start = i + 1;
1481 }
1482 }
1483 break;
1484 case OPT_STARTTLS:
1485 if (!opt_pair(opt_arg(), services, &starttls_proto))
1486 goto end;
1487 break;
1488 case OPT_SERVERNAME:
1489 servername = opt_arg();
1490 break;
1491 case OPT_NOSERVERNAME:
1492 noservername = 1;
1493 break;
1494 case OPT_USE_SRTP:
1495 #ifndef OPENSSL_NO_SRTP
1496 srtp_profiles = opt_arg();
1497 #endif
1498 break;
1499 case OPT_KEYMATEXPORT:
1500 keymatexportlabel = opt_arg();
1501 break;
1502 case OPT_KEYMATEXPORTLEN:
1503 keymatexportlen = atoi(opt_arg());
1504 break;
1505 case OPT_ASYNC:
1506 async = 1;
1507 break;
1508 case OPT_MAXFRAGLEN:
1509 len = atoi(opt_arg());
1510 switch (len) {
1511 case 512:
1512 maxfraglen = TLSEXT_max_fragment_length_512;
1513 break;
1514 case 1024:
1515 maxfraglen = TLSEXT_max_fragment_length_1024;
1516 break;
1517 case 2048:
1518 maxfraglen = TLSEXT_max_fragment_length_2048;
1519 break;
1520 case 4096:
1521 maxfraglen = TLSEXT_max_fragment_length_4096;
1522 break;
1523 default:
1524 BIO_printf(bio_err,
1525 "%s: Max Fragment Len %u is out of permitted values",
1526 prog, len);
1527 goto opthelp;
1528 }
1529 break;
1530 case OPT_MAX_SEND_FRAG:
1531 max_send_fragment = atoi(opt_arg());
1532 break;
1533 case OPT_SPLIT_SEND_FRAG:
1534 split_send_fragment = atoi(opt_arg());
1535 break;
1536 case OPT_MAX_PIPELINES:
1537 max_pipelines = atoi(opt_arg());
1538 break;
1539 case OPT_READ_BUF:
1540 read_buf_len = atoi(opt_arg());
1541 break;
1542 case OPT_KEYLOG_FILE:
1543 keylog_file = opt_arg();
1544 break;
1545 case OPT_EARLY_DATA:
1546 early_data_file = opt_arg();
1547 break;
1548 case OPT_ENABLE_PHA:
1549 enable_pha = 1;
1550 break;
1551 }
1552 }
1553
1554 if (count4or6 >= 2) {
1555 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1556 goto opthelp;
1557 }
1558 if (noservername) {
1559 if (servername != NULL) {
1560 BIO_printf(bio_err,
1561 "%s: Can't use -servername and -noservername together\n",
1562 prog);
1563 goto opthelp;
1564 }
1565 if (dane_tlsa_domain != NULL) {
1566 BIO_printf(bio_err,
1567 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1568 prog);
1569 goto opthelp;
1570 }
1571 }
1572 argc = opt_num_rest();
1573 if (argc == 1) {
1574 /* If there's a positional argument, it's the equivalent of
1575 * OPT_CONNECT.
1576 * Don't allow -connect and a separate argument.
1577 */
1578 if (connectstr != NULL) {
1579 BIO_printf(bio_err,
1580 "%s: must not provide both -connect option and target parameter\n",
1581 prog);
1582 goto opthelp;
1583 }
1584 connect_type = use_inet;
1585 freeandcopy(&connectstr, *opt_rest());
1586 } else if (argc != 0) {
1587 goto opthelp;
1588 }
1589
1590 #ifndef OPENSSL_NO_NEXTPROTONEG
1591 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1592 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1593 goto opthelp;
1594 }
1595 #endif
1596 if (proxystr != NULL) {
1597 int res;
1598 char *tmp_host = host, *tmp_port = port;
1599 if (connectstr == NULL) {
1600 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1601 goto opthelp;
1602 }
1603 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1604 if (tmp_host != host)
1605 OPENSSL_free(tmp_host);
1606 if (tmp_port != port)
1607 OPENSSL_free(tmp_port);
1608 if (!res) {
1609 BIO_printf(bio_err,
1610 "%s: -proxy argument malformed or ambiguous\n", prog);
1611 goto end;
1612 }
1613 } else {
1614 int res = 1;
1615 char *tmp_host = host, *tmp_port = port;
1616 if (connectstr != NULL)
1617 res = BIO_parse_hostserv(connectstr, &host, &port,
1618 BIO_PARSE_PRIO_HOST);
1619 if (tmp_host != host)
1620 OPENSSL_free(tmp_host);
1621 if (tmp_port != port)
1622 OPENSSL_free(tmp_port);
1623 if (!res) {
1624 BIO_printf(bio_err,
1625 "%s: -connect argument or target parameter malformed or ambiguous\n",
1626 prog);
1627 goto end;
1628 }
1629 }
1630
1631 if (bindstr != NULL) {
1632 int res;
1633 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1634 BIO_PARSE_PRIO_HOST);
1635 if (!res) {
1636 BIO_printf(bio_err,
1637 "%s: -bind argument parameter malformed or ambiguous\n",
1638 prog);
1639 goto end;
1640 }
1641 }
1642
1643 #ifdef AF_UNIX
1644 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1645 BIO_printf(bio_err,
1646 "Can't use unix sockets and datagrams together\n");
1647 goto end;
1648 }
1649 #endif
1650
1651 #ifndef OPENSSL_NO_SCTP
1652 if (protocol == IPPROTO_SCTP) {
1653 if (socket_type != SOCK_DGRAM) {
1654 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1655 goto end;
1656 }
1657 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1658 socket_type = SOCK_STREAM;
1659 }
1660 #endif
1661
1662 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1663 next_proto.status = -1;
1664 if (next_proto_neg_in) {
1665 next_proto.data =
1666 next_protos_parse(&next_proto.len, next_proto_neg_in);
1667 if (next_proto.data == NULL) {
1668 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1669 goto end;
1670 }
1671 } else
1672 next_proto.data = NULL;
1673 #endif
1674
1675 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1676 BIO_printf(bio_err, "Error getting private key password\n");
1677 goto end;
1678 }
1679
1680 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1681 BIO_printf(bio_err, "Error getting proxy password\n");
1682 goto end;
1683 }
1684
1685 if (proxypass != NULL && proxyuser == NULL) {
1686 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
1687 goto end;
1688 }
1689
1690 if (key_file == NULL)
1691 key_file = cert_file;
1692
1693 if (key_file != NULL) {
1694 key = load_key(key_file, key_format, 0, pass, e,
1695 "client certificate private key file");
1696 if (key == NULL)
1697 goto end;
1698 }
1699
1700 if (cert_file != NULL) {
1701 cert = load_cert(cert_file, cert_format, "client certificate file");
1702 if (cert == NULL)
1703 goto end;
1704 }
1705
1706 if (chain_file != NULL) {
1707 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1708 "client certificate chain"))
1709 goto end;
1710 }
1711
1712 if (crl_file != NULL) {
1713 X509_CRL *crl;
1714 crl = load_crl(crl_file, crl_format, "CRL");
1715 if (crl == NULL)
1716 goto end;
1717 crls = sk_X509_CRL_new_null();
1718 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1719 BIO_puts(bio_err, "Error adding CRL\n");
1720 ERR_print_errors(bio_err);
1721 X509_CRL_free(crl);
1722 goto end;
1723 }
1724 }
1725
1726 if (!load_excert(&exc))
1727 goto end;
1728
1729 if (bio_c_out == NULL) {
1730 if (c_quiet && !c_debug) {
1731 bio_c_out = BIO_new(BIO_s_null());
1732 if (c_msg && bio_c_msg == NULL)
1733 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1734 } else if (bio_c_out == NULL)
1735 bio_c_out = dup_bio_out(FORMAT_TEXT);
1736 }
1737 #ifndef OPENSSL_NO_SRP
1738 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1739 BIO_printf(bio_err, "Error getting password\n");
1740 goto end;
1741 }
1742 #endif
1743
1744 ctx = SSL_CTX_new(meth);
1745 if (ctx == NULL) {
1746 ERR_print_errors(bio_err);
1747 goto end;
1748 }
1749
1750 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1751
1752 if (sdebug)
1753 ssl_ctx_security_debug(ctx, sdebug);
1754
1755 if (!config_ctx(cctx, ssl_args, ctx))
1756 goto end;
1757
1758 if (ssl_config != NULL) {
1759 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1760 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1761 ssl_config);
1762 ERR_print_errors(bio_err);
1763 goto end;
1764 }
1765 }
1766
1767 #ifndef OPENSSL_NO_SCTP
1768 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1769 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1770 #endif
1771
1772 if (min_version != 0
1773 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1774 goto end;
1775 if (max_version != 0
1776 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1777 goto end;
1778
1779 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1780 BIO_printf(bio_err, "Error setting verify params\n");
1781 ERR_print_errors(bio_err);
1782 goto end;
1783 }
1784
1785 if (async) {
1786 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1787 }
1788
1789 if (max_send_fragment > 0
1790 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1791 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1792 prog, max_send_fragment);
1793 goto end;
1794 }
1795
1796 if (split_send_fragment > 0
1797 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1798 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1799 prog, split_send_fragment);
1800 goto end;
1801 }
1802
1803 if (max_pipelines > 0
1804 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1805 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1806 prog, max_pipelines);
1807 goto end;
1808 }
1809
1810 if (read_buf_len > 0) {
1811 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1812 }
1813
1814 if (maxfraglen > 0
1815 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1816 BIO_printf(bio_err,
1817 "%s: Max Fragment Length code %u is out of permitted values"
1818 "\n", prog, maxfraglen);
1819 goto end;
1820 }
1821
1822 if (!ssl_load_stores(ctx,
1823 vfyCApath, vfyCAfile, vfyCAstore,
1824 chCApath, chCAfile, chCAstore,
1825 crls, crl_download)) {
1826 BIO_printf(bio_err, "Error loading store locations\n");
1827 ERR_print_errors(bio_err);
1828 goto end;
1829 }
1830 if (ReqCAfile != NULL) {
1831 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1832
1833 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1834 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1835 BIO_printf(bio_err, "Error loading CA names\n");
1836 ERR_print_errors(bio_err);
1837 goto end;
1838 }
1839 SSL_CTX_set0_CA_list(ctx, nm);
1840 }
1841 #ifndef OPENSSL_NO_ENGINE
1842 if (ssl_client_engine) {
1843 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1844 BIO_puts(bio_err, "Error setting client auth engine\n");
1845 ERR_print_errors(bio_err);
1846 ENGINE_free(ssl_client_engine);
1847 goto end;
1848 }
1849 ENGINE_free(ssl_client_engine);
1850 }
1851 #endif
1852
1853 #ifndef OPENSSL_NO_PSK
1854 if (psk_key != NULL) {
1855 if (c_debug)
1856 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1857 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1858 }
1859 #endif
1860 if (psksessf != NULL) {
1861 BIO *stmp = BIO_new_file(psksessf, "r");
1862
1863 if (stmp == NULL) {
1864 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1869 BIO_free(stmp);
1870 if (psksess == NULL) {
1871 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1872 ERR_print_errors(bio_err);
1873 goto end;
1874 }
1875 }
1876 if (psk_key != NULL || psksess != NULL)
1877 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1878
1879 #ifndef OPENSSL_NO_SRTP
1880 if (srtp_profiles != NULL) {
1881 /* Returns 0 on success! */
1882 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1883 BIO_printf(bio_err, "Error setting SRTP profile\n");
1884 ERR_print_errors(bio_err);
1885 goto end;
1886 }
1887 }
1888 #endif
1889
1890 if (exc != NULL)
1891 ssl_ctx_set_excert(ctx, exc);
1892
1893 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1894 if (next_proto.data != NULL)
1895 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1896 #endif
1897 if (alpn_in) {
1898 size_t alpn_len;
1899 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1900
1901 if (alpn == NULL) {
1902 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1903 goto end;
1904 }
1905 /* Returns 0 on success! */
1906 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1907 BIO_printf(bio_err, "Error setting ALPN\n");
1908 goto end;
1909 }
1910 OPENSSL_free(alpn);
1911 }
1912
1913 for (i = 0; i < serverinfo_count; i++) {
1914 if (!SSL_CTX_add_client_custom_ext(ctx,
1915 serverinfo_types[i],
1916 NULL, NULL, NULL,
1917 serverinfo_cli_parse_cb, NULL)) {
1918 BIO_printf(bio_err,
1919 "Warning: Unable to add custom extension %u, skipping\n",
1920 serverinfo_types[i]);
1921 }
1922 }
1923
1924 if (state)
1925 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1926
1927 #ifndef OPENSSL_NO_CT
1928 /* Enable SCT processing, without early connection termination */
1929 if (ct_validation &&
1930 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1931 ERR_print_errors(bio_err);
1932 goto end;
1933 }
1934
1935 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1936 if (ct_validation) {
1937 ERR_print_errors(bio_err);
1938 goto end;
1939 }
1940
1941 /*
1942 * If CT validation is not enabled, the log list isn't needed so don't
1943 * show errors or abort. We try to load it regardless because then we
1944 * can show the names of the logs any SCTs came from (SCTs may be seen
1945 * even with validation disabled).
1946 */
1947 ERR_clear_error();
1948 }
1949 #endif
1950
1951 SSL_CTX_set_verify(ctx, verify, verify_callback);
1952
1953 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1954 CAstore, noCAstore)) {
1955 ERR_print_errors(bio_err);
1956 goto end;
1957 }
1958
1959 ssl_ctx_add_crls(ctx, crls, crl_download);
1960
1961 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1962 goto end;
1963
1964 if (!noservername) {
1965 tlsextcbp.biodebug = bio_err;
1966 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1967 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1968 }
1969 # ifndef OPENSSL_NO_SRP
1970 if (srp_arg.srplogin) {
1971 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1972 BIO_printf(bio_err, "Unable to set SRP username\n");
1973 goto end;
1974 }
1975 srp_arg.msg = c_msg;
1976 srp_arg.debug = c_debug;
1977 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1978 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1979 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1980 if (c_msg || c_debug || srp_arg.amp == 0)
1981 SSL_CTX_set_srp_verify_param_callback(ctx,
1982 ssl_srp_verify_param_cb);
1983 }
1984 # endif
1985
1986 if (dane_tlsa_domain != NULL) {
1987 if (SSL_CTX_dane_enable(ctx) <= 0) {
1988 BIO_printf(bio_err,
1989 "%s: Error enabling DANE TLSA authentication.\n",
1990 prog);
1991 ERR_print_errors(bio_err);
1992 goto end;
1993 }
1994 }
1995
1996 /*
1997 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1998 * come at any time. Therefore we use a callback to write out the session
1999 * when we know about it. This approach works for < TLSv1.3 as well.
2000 */
2001 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2002 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2003 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
2004
2005 if (set_keylog_file(ctx, keylog_file))
2006 goto end;
2007
2008 con = SSL_new(ctx);
2009 if (con == NULL)
2010 goto end;
2011
2012 if (enable_pha)
2013 SSL_set_post_handshake_auth(con, 1);
2014
2015 if (sess_in != NULL) {
2016 SSL_SESSION *sess;
2017 BIO *stmp = BIO_new_file(sess_in, "r");
2018 if (stmp == NULL) {
2019 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2020 ERR_print_errors(bio_err);
2021 goto end;
2022 }
2023 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2024 BIO_free(stmp);
2025 if (sess == NULL) {
2026 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2027 ERR_print_errors(bio_err);
2028 goto end;
2029 }
2030 if (!SSL_set_session(con, sess)) {
2031 BIO_printf(bio_err, "Can't set session\n");
2032 ERR_print_errors(bio_err);
2033 goto end;
2034 }
2035
2036 SSL_SESSION_free(sess);
2037 }
2038
2039 if (fallback_scsv)
2040 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
2041
2042 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2043 if (servername == NULL) {
2044 if(host == NULL || is_dNS_name(host))
2045 servername = (host == NULL) ? "localhost" : host;
2046 }
2047 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
2048 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2049 ERR_print_errors(bio_err);
2050 goto end;
2051 }
2052 }
2053
2054 if (dane_tlsa_domain != NULL) {
2055 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2056 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2057 "authentication.\n", prog);
2058 ERR_print_errors(bio_err);
2059 goto end;
2060 }
2061 if (dane_tlsa_rrset == NULL) {
2062 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
2063 "least one -dane_tlsa_rrdata option.\n", prog);
2064 goto end;
2065 }
2066 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2067 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2068 "records.\n", prog);
2069 goto end;
2070 }
2071 if (dane_ee_no_name)
2072 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
2073 } else if (dane_tlsa_rrset != NULL) {
2074 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2075 "-dane_tlsa_domain option.\n", prog);
2076 goto end;
2077 }
2078
2079 re_start:
2080 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
2081 socket_type, protocol) == 0) {
2082 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
2083 BIO_closesocket(sock);
2084 goto end;
2085 }
2086 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
2087
2088 if (c_nbio) {
2089 if (!BIO_socket_nbio(sock, 1)) {
2090 ERR_print_errors(bio_err);
2091 goto end;
2092 }
2093 BIO_printf(bio_c_out, "Turned on non blocking io\n");
2094 }
2095 #ifndef OPENSSL_NO_DTLS
2096 if (isdtls) {
2097 union BIO_sock_info_u peer_info;
2098
2099 #ifndef OPENSSL_NO_SCTP
2100 if (protocol == IPPROTO_SCTP)
2101 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
2102 else
2103 #endif
2104 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
2105
2106 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2107 BIO_printf(bio_err, "memory allocation failure\n");
2108 BIO_closesocket(sock);
2109 goto end;
2110 }
2111 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2112 BIO_printf(bio_err, "getsockname:errno=%d\n",
2113 get_last_socket_error());
2114 BIO_ADDR_free(peer_info.addr);
2115 BIO_closesocket(sock);
2116 goto end;
2117 }
2118
2119 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2120 BIO_ADDR_free(peer_info.addr);
2121 peer_info.addr = NULL;
2122
2123 if (enable_timeouts) {
2124 timeout.tv_sec = 0;
2125 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2126 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2127
2128 timeout.tv_sec = 0;
2129 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2130 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2131 }
2132
2133 if (socket_mtu) {
2134 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2135 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2136 DTLS_get_link_min_mtu(con));
2137 BIO_free(sbio);
2138 goto shut;
2139 }
2140 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2141 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2142 BIO_printf(bio_err, "Failed to set MTU\n");
2143 BIO_free(sbio);
2144 goto shut;
2145 }
2146 } else {
2147 /* want to do MTU discovery */
2148 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2149 }
2150 } else
2151 #endif /* OPENSSL_NO_DTLS */
2152 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
2153
2154 if (nbio_test) {
2155 BIO *test;
2156
2157 test = BIO_new(BIO_f_nbio_test());
2158 sbio = BIO_push(test, sbio);
2159 }
2160
2161 if (c_debug) {
2162 BIO_set_callback(sbio, bio_dump_callback);
2163 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2164 }
2165 if (c_msg) {
2166 #ifndef OPENSSL_NO_SSL_TRACE
2167 if (c_msg == 2)
2168 SSL_set_msg_callback(con, SSL_trace);
2169 else
2170 #endif
2171 SSL_set_msg_callback(con, msg_cb);
2172 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2173 }
2174
2175 if (c_tlsextdebug) {
2176 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2177 SSL_set_tlsext_debug_arg(con, bio_c_out);
2178 }
2179 #ifndef OPENSSL_NO_OCSP
2180 if (c_status_req) {
2181 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2182 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2183 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2184 }
2185 #endif
2186
2187 SSL_set_bio(con, sbio, sbio);
2188 SSL_set_connect_state(con);
2189
2190 /* ok, lets connect */
2191 if (fileno_stdin() > SSL_get_fd(con))
2192 width = fileno_stdin() + 1;
2193 else
2194 width = SSL_get_fd(con) + 1;
2195
2196 read_tty = 1;
2197 write_tty = 0;
2198 tty_on = 0;
2199 read_ssl = 1;
2200 write_ssl = 1;
2201
2202 cbuf_len = 0;
2203 cbuf_off = 0;
2204 sbuf_len = 0;
2205 sbuf_off = 0;
2206
2207 switch ((PROTOCOL_CHOICE) starttls_proto) {
2208 case PROTO_OFF:
2209 break;
2210 case PROTO_LMTP:
2211 case PROTO_SMTP:
2212 {
2213 /*
2214 * This is an ugly hack that does a lot of assumptions. We do
2215 * have to handle multi-line responses which may come in a single
2216 * packet or not. We therefore have to use BIO_gets() which does
2217 * need a buffering BIO. So during the initial chitchat we do
2218 * push a buffering BIO into the chain that is removed again
2219 * later on to not disturb the rest of the s_client operation.
2220 */
2221 int foundit = 0;
2222 BIO *fbio = BIO_new(BIO_f_buffer());
2223
2224 BIO_push(fbio, sbio);
2225 /* Wait for multi-line response to end from LMTP or SMTP */
2226 do {
2227 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2228 } while (mbuf_len > 3 && mbuf[3] == '-');
2229 if (protohost == NULL)
2230 protohost = "mail.example.com";
2231 if (starttls_proto == (int)PROTO_LMTP)
2232 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2233 else
2234 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2235 (void)BIO_flush(fbio);
2236 /*
2237 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2238 * response.
2239 */
2240 do {
2241 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2242 if (strstr(mbuf, "STARTTLS"))
2243 foundit = 1;
2244 } while (mbuf_len > 3 && mbuf[3] == '-');
2245 (void)BIO_flush(fbio);
2246 BIO_pop(fbio);
2247 BIO_free(fbio);
2248 if (!foundit)
2249 BIO_printf(bio_err,
2250 "Didn't find STARTTLS in server response,"
2251 " trying anyway...\n");
2252 BIO_printf(sbio, "STARTTLS\r\n");
2253 BIO_read(sbio, sbuf, BUFSIZZ);
2254 }
2255 break;
2256 case PROTO_POP3:
2257 {
2258 BIO_read(sbio, mbuf, BUFSIZZ);
2259 BIO_printf(sbio, "STLS\r\n");
2260 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2261 if (mbuf_len < 0) {
2262 BIO_printf(bio_err, "BIO_read failed\n");
2263 goto end;
2264 }
2265 }
2266 break;
2267 case PROTO_IMAP:
2268 {
2269 int foundit = 0;
2270 BIO *fbio = BIO_new(BIO_f_buffer());
2271
2272 BIO_push(fbio, sbio);
2273 BIO_gets(fbio, mbuf, BUFSIZZ);
2274 /* STARTTLS command requires CAPABILITY... */
2275 BIO_printf(fbio, ". CAPABILITY\r\n");
2276 (void)BIO_flush(fbio);
2277 /* wait for multi-line CAPABILITY response */
2278 do {
2279 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2280 if (strstr(mbuf, "STARTTLS"))
2281 foundit = 1;
2282 }
2283 while (mbuf_len > 3 && mbuf[0] != '.');
2284 (void)BIO_flush(fbio);
2285 BIO_pop(fbio);
2286 BIO_free(fbio);
2287 if (!foundit)
2288 BIO_printf(bio_err,
2289 "Didn't find STARTTLS in server response,"
2290 " trying anyway...\n");
2291 BIO_printf(sbio, ". STARTTLS\r\n");
2292 BIO_read(sbio, sbuf, BUFSIZZ);
2293 }
2294 break;
2295 case PROTO_FTP:
2296 {
2297 BIO *fbio = BIO_new(BIO_f_buffer());
2298
2299 BIO_push(fbio, sbio);
2300 /* wait for multi-line response to end from FTP */
2301 do {
2302 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2303 }
2304 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
2305 (void)BIO_flush(fbio);
2306 BIO_pop(fbio);
2307 BIO_free(fbio);
2308 BIO_printf(sbio, "AUTH TLS\r\n");
2309 BIO_read(sbio, sbuf, BUFSIZZ);
2310 }
2311 break;
2312 case PROTO_XMPP:
2313 case PROTO_XMPP_SERVER:
2314 {
2315 int seen = 0;
2316 BIO_printf(sbio, "<stream:stream "
2317 "xmlns:stream='http://etherx.jabber.org/streams' "
2318 "xmlns='jabber:%s' to='%s' version='1.0'>",
2319 starttls_proto == PROTO_XMPP ? "client" : "server",
2320 protohost ? protohost : host);
2321 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2322 if (seen < 0) {
2323 BIO_printf(bio_err, "BIO_read failed\n");
2324 goto end;
2325 }
2326 mbuf[seen] = '\0';
2327 while (!strstr
2328 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2329 && !strstr(mbuf,
2330 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2331 {
2332 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2333
2334 if (seen <= 0)
2335 goto shut;
2336
2337 mbuf[seen] = '\0';
2338 }
2339 BIO_printf(sbio,
2340 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2341 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2342 if (seen < 0) {
2343 BIO_printf(bio_err, "BIO_read failed\n");
2344 goto shut;
2345 }
2346 sbuf[seen] = '\0';
2347 if (!strstr(sbuf, "<proceed"))
2348 goto shut;
2349 mbuf[0] = '\0';
2350 }
2351 break;
2352 case PROTO_TELNET:
2353 {
2354 static const unsigned char tls_do[] = {
2355 /* IAC DO START_TLS */
2356 255, 253, 46
2357 };
2358 static const unsigned char tls_will[] = {
2359 /* IAC WILL START_TLS */
2360 255, 251, 46
2361 };
2362 static const unsigned char tls_follows[] = {
2363 /* IAC SB START_TLS FOLLOWS IAC SE */
2364 255, 250, 46, 1, 255, 240
2365 };
2366 int bytes;
2367
2368 /* Telnet server should demand we issue START_TLS */
2369 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2370 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2371 goto shut;
2372 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2373 BIO_write(sbio, tls_will, 3);
2374 BIO_write(sbio, tls_follows, 6);
2375 (void)BIO_flush(sbio);
2376 /* Telnet server also sent the FOLLOWS sub-command */
2377 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2378 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2379 goto shut;
2380 }
2381 break;
2382 case PROTO_CONNECT:
2383 if (!OSSL_HTTP_proxy_connect(sbio, host, port, proxyuser, proxypass,
2384 0 /* no timeout */, bio_err, prog))
2385 goto shut;
2386 break;
2387 case PROTO_IRC:
2388 {
2389 int numeric;
2390 BIO *fbio = BIO_new(BIO_f_buffer());
2391
2392 BIO_push(fbio, sbio);
2393 BIO_printf(fbio, "STARTTLS\r\n");
2394 (void)BIO_flush(fbio);
2395 width = SSL_get_fd(con) + 1;
2396
2397 do {
2398 numeric = 0;
2399
2400 FD_ZERO(&readfds);
2401 openssl_fdset(SSL_get_fd(con), &readfds);
2402 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2403 timeout.tv_usec = 0;
2404 /*
2405 * If the IRCd doesn't respond within
2406 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2407 * it doesn't support STARTTLS. Many IRCds
2408 * will not give _any_ sort of response to a
2409 * STARTTLS command when it's not supported.
2410 */
2411 if (!BIO_get_buffer_num_lines(fbio)
2412 && !BIO_pending(fbio)
2413 && !BIO_pending(sbio)
2414 && select(width, (void *)&readfds, NULL, NULL,
2415 &timeout) < 1) {
2416 BIO_printf(bio_err,
2417 "Timeout waiting for response (%d seconds).\n",
2418 S_CLIENT_IRC_READ_TIMEOUT);
2419 break;
2420 }
2421
2422 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2423 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2424 break;
2425 /* :example.net 451 STARTTLS :You have not registered */
2426 /* :example.net 421 STARTTLS :Unknown command */
2427 if ((numeric == 451 || numeric == 421)
2428 && strstr(mbuf, "STARTTLS") != NULL) {
2429 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2430 break;
2431 }
2432 if (numeric == 691) {
2433 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2434 ERR_print_errors(bio_err);
2435 break;
2436 }
2437 } while (numeric != 670);
2438
2439 (void)BIO_flush(fbio);
2440 BIO_pop(fbio);
2441 BIO_free(fbio);
2442 if (numeric != 670) {
2443 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2444 ret = 1;
2445 goto shut;
2446 }
2447 }
2448 break;
2449 case PROTO_MYSQL:
2450 {
2451 /* SSL request packet */
2452 static const unsigned char ssl_req[] = {
2453 /* payload_length, sequence_id */
2454 0x20, 0x00, 0x00, 0x01,
2455 /* payload */
2456 /* capability flags, CLIENT_SSL always set */
2457 0x85, 0xae, 0x7f, 0x00,
2458 /* max-packet size */
2459 0x00, 0x00, 0x00, 0x01,
2460 /* character set */
2461 0x21,
2462 /* string[23] reserved (all [0]) */
2463 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2464 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2465 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2466 };
2467 int bytes = 0;
2468 int ssl_flg = 0x800;
2469 int pos;
2470 const unsigned char *packet = (const unsigned char *)sbuf;
2471
2472 /* Receiving Initial Handshake packet. */
2473 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2474 if (bytes < 0) {
2475 BIO_printf(bio_err, "BIO_read failed\n");
2476 goto shut;
2477 /* Packet length[3], Packet number[1] + minimum payload[17] */
2478 } else if (bytes < 21) {
2479 BIO_printf(bio_err, "MySQL packet too short.\n");
2480 goto shut;
2481 } else if (bytes != (4 + packet[0] +
2482 (packet[1] << 8) +
2483 (packet[2] << 16))) {
2484 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2485 goto shut;
2486 /* protocol version[1] */
2487 } else if (packet[4] != 0xA) {
2488 BIO_printf(bio_err,
2489 "Only MySQL protocol version 10 is supported.\n");
2490 goto shut;
2491 }
2492
2493 pos = 5;
2494 /* server version[string+NULL] */
2495 for (;;) {
2496 if (pos >= bytes) {
2497 BIO_printf(bio_err, "Cannot confirm server version. ");
2498 goto shut;
2499 } else if (packet[pos++] == '\0') {
2500 break;
2501 }
2502 }
2503
2504 /* make sure we have at least 15 bytes left in the packet */
2505 if (pos + 15 > bytes) {
2506 BIO_printf(bio_err,
2507 "MySQL server handshake packet is broken.\n");
2508 goto shut;
2509 }
2510
2511 pos += 12; /* skip over conn id[4] + SALT[8] */
2512 if (packet[pos++] != '\0') { /* verify filler */
2513 BIO_printf(bio_err,
2514 "MySQL packet is broken.\n");
2515 goto shut;
2516 }
2517
2518 /* capability flags[2] */
2519 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2520 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2521 goto shut;
2522 }
2523
2524 /* Sending SSL Handshake packet. */
2525 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2526 (void)BIO_flush(sbio);
2527 }
2528 break;
2529 case PROTO_POSTGRES:
2530 {
2531 static const unsigned char ssl_request[] = {
2532 /* Length SSLRequest */
2533 0, 0, 0, 8, 4, 210, 22, 47
2534 };
2535 int bytes;
2536
2537 /* Send SSLRequest packet */
2538 BIO_write(sbio, ssl_request, 8);
2539 (void)BIO_flush(sbio);
2540
2541 /* Reply will be a single S if SSL is enabled */
2542 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2543 if (bytes != 1 || sbuf[0] != 'S')
2544 goto shut;
2545 }
2546 break;
2547 case PROTO_NNTP:
2548 {
2549 int foundit = 0;
2550 BIO *fbio = BIO_new(BIO_f_buffer());
2551
2552 BIO_push(fbio, sbio);
2553 BIO_gets(fbio, mbuf, BUFSIZZ);
2554 /* STARTTLS command requires CAPABILITIES... */
2555 BIO_printf(fbio, "CAPABILITIES\r\n");
2556 (void)BIO_flush(fbio);
2557 BIO_gets(fbio, mbuf, BUFSIZZ);
2558 /* no point in trying to parse the CAPABILITIES response if there is none */
2559 if (strstr(mbuf, "101") != NULL) {
2560 /* wait for multi-line CAPABILITIES response */
2561 do {
2562 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2563 if (strstr(mbuf, "STARTTLS"))
2564 foundit = 1;
2565 } while (mbuf_len > 1 && mbuf[0] != '.');
2566 }
2567 (void)BIO_flush(fbio);
2568 BIO_pop(fbio);
2569 BIO_free(fbio);
2570 if (!foundit)
2571 BIO_printf(bio_err,
2572 "Didn't find STARTTLS in server response,"
2573 " trying anyway...\n");
2574 BIO_printf(sbio, "STARTTLS\r\n");
2575 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2576 if (mbuf_len < 0) {
2577 BIO_printf(bio_err, "BIO_read failed\n");
2578 goto end;
2579 }
2580 mbuf[mbuf_len] = '\0';
2581 if (strstr(mbuf, "382") == NULL) {
2582 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2583 goto shut;
2584 }
2585 }
2586 break;
2587 case PROTO_SIEVE:
2588 {
2589 int foundit = 0;
2590 BIO *fbio = BIO_new(BIO_f_buffer());
2591
2592 BIO_push(fbio, sbio);
2593 /* wait for multi-line response to end from Sieve */
2594 do {
2595 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2596 /*
2597 * According to RFC 5804 § 1.7, capability
2598 * is case-insensitive, make it uppercase
2599 */
2600 if (mbuf_len > 1 && mbuf[0] == '"') {
2601 make_uppercase(mbuf);
2602 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2603 foundit = 1;
2604 }
2605 } while (mbuf_len > 1 && mbuf[0] == '"');
2606 (void)BIO_flush(fbio);
2607 BIO_pop(fbio);
2608 BIO_free(fbio);
2609 if (!foundit)
2610 BIO_printf(bio_err,
2611 "Didn't find STARTTLS in server response,"
2612 " trying anyway...\n");
2613 BIO_printf(sbio, "STARTTLS\r\n");
2614 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2615 if (mbuf_len < 0) {
2616 BIO_printf(bio_err, "BIO_read failed\n");
2617 goto end;
2618 }
2619 mbuf[mbuf_len] = '\0';
2620 if (mbuf_len < 2) {
2621 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2622 goto shut;
2623 }
2624 /*
2625 * According to RFC 5804 § 2.2, response codes are case-
2626 * insensitive, make it uppercase but preserve the response.
2627 */
2628 strncpy(sbuf, mbuf, 2);
2629 make_uppercase(sbuf);
2630 if (strncmp(sbuf, "OK", 2) != 0) {
2631 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2632 goto shut;
2633 }
2634 }
2635 break;
2636 case PROTO_LDAP:
2637 {
2638 /* StartTLS Operation according to RFC 4511 */
2639 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2640 "[LDAPMessage]\n"
2641 "messageID=INTEGER:1\n"
2642 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2643 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2644 long errline = -1;
2645 char *genstr = NULL;
2646 int result = -1;
2647 ASN1_TYPE *atyp = NULL;
2648 BIO *ldapbio = BIO_new(BIO_s_mem());
2649 CONF *cnf = NCONF_new(NULL);
2650
2651 if (cnf == NULL) {
2652 BIO_free(ldapbio);
2653 goto end;
2654 }
2655 BIO_puts(ldapbio, ldap_tls_genconf);
2656 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2657 BIO_free(ldapbio);
2658 NCONF_free(cnf);
2659 if (errline <= 0) {
2660 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2661 goto end;
2662 } else {
2663 BIO_printf(bio_err, "Error on line %ld\n", errline);
2664 goto end;
2665 }
2666 }
2667 BIO_free(ldapbio);
2668 genstr = NCONF_get_string(cnf, "default", "asn1");
2669 if (genstr == NULL) {
2670 NCONF_free(cnf);
2671 BIO_printf(bio_err, "NCONF_get_string failed\n");
2672 goto end;
2673 }
2674 atyp = ASN1_generate_nconf(genstr, cnf);
2675 if (atyp == NULL) {
2676 NCONF_free(cnf);
2677 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2678 goto end;
2679 }
2680 NCONF_free(cnf);
2681
2682 /* Send SSLRequest packet */
2683 BIO_write(sbio, atyp->value.sequence->data,
2684 atyp->value.sequence->length);
2685 (void)BIO_flush(sbio);
2686 ASN1_TYPE_free(atyp);
2687
2688 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2689 if (mbuf_len < 0) {
2690 BIO_printf(bio_err, "BIO_read failed\n");
2691 goto end;
2692 }
2693 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2694 if (result < 0) {
2695 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2696 goto shut;
2697 } else if (result > 0) {
2698 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2699 result);
2700 goto shut;
2701 }
2702 mbuf_len = 0;
2703 }
2704 break;
2705 }
2706
2707 if (early_data_file != NULL
2708 && ((SSL_get0_session(con) != NULL
2709 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2710 || (psksess != NULL
2711 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2712 BIO *edfile = BIO_new_file(early_data_file, "r");
2713 size_t readbytes, writtenbytes;
2714 int finish = 0;
2715
2716 if (edfile == NULL) {
2717 BIO_printf(bio_err, "Cannot open early data file\n");
2718 goto shut;
2719 }
2720
2721 while (!finish) {
2722 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2723 finish = 1;
2724
2725 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2726 switch (SSL_get_error(con, 0)) {
2727 case SSL_ERROR_WANT_WRITE:
2728 case SSL_ERROR_WANT_ASYNC:
2729 case SSL_ERROR_WANT_READ:
2730 /* Just keep trying - busy waiting */
2731 continue;
2732 default:
2733 BIO_printf(bio_err, "Error writing early data\n");
2734 BIO_free(edfile);
2735 ERR_print_errors(bio_err);
2736 goto shut;
2737 }
2738 }
2739 }
2740
2741 BIO_free(edfile);
2742 }
2743
2744 for (;;) {
2745 FD_ZERO(&readfds);
2746 FD_ZERO(&writefds);
2747
2748 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2749 timeoutp = &timeout;
2750 else
2751 timeoutp = NULL;
2752
2753 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2754 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2755 in_init = 1;
2756 tty_on = 0;
2757 } else {
2758 tty_on = 1;
2759 if (in_init) {
2760 in_init = 0;
2761
2762 if (c_brief) {
2763 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2764 print_ssl_summary(con);
2765 }
2766
2767 print_stuff(bio_c_out, con, full_log);
2768 if (full_log > 0)
2769 full_log--;
2770
2771 if (starttls_proto) {
2772 BIO_write(bio_err, mbuf, mbuf_len);
2773 /* We don't need to know any more */
2774 if (!reconnect)
2775 starttls_proto = PROTO_OFF;
2776 }
2777
2778 if (reconnect) {
2779 reconnect--;
2780 BIO_printf(bio_c_out,
2781 "drop connection and then reconnect\n");
2782 do_ssl_shutdown(con);
2783 SSL_set_connect_state(con);
2784 BIO_closesocket(SSL_get_fd(con));
2785 goto re_start;
2786 }
2787 }
2788 }
2789
2790 ssl_pending = read_ssl && SSL_has_pending(con);
2791
2792 if (!ssl_pending) {
2793 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2794 if (tty_on) {
2795 /*
2796 * Note that select() returns when read _would not block_,
2797 * and EOF satisfies that. To avoid a CPU-hogging loop,
2798 * set the flag so we exit.
2799 */
2800 if (read_tty && !at_eof)
2801 openssl_fdset(fileno_stdin(), &readfds);
2802 #if !defined(OPENSSL_SYS_VMS)
2803 if (write_tty)
2804 openssl_fdset(fileno_stdout(), &writefds);
2805 #endif
2806 }
2807 if (read_ssl)
2808 openssl_fdset(SSL_get_fd(con), &readfds);
2809 if (write_ssl)
2810 openssl_fdset(SSL_get_fd(con), &writefds);
2811 #else
2812 if (!tty_on || !write_tty) {
2813 if (read_ssl)
2814 openssl_fdset(SSL_get_fd(con), &readfds);
2815 if (write_ssl)
2816 openssl_fdset(SSL_get_fd(con), &writefds);
2817 }
2818 #endif
2819
2820 /*
2821 * Note: under VMS with SOCKETSHR the second parameter is
2822 * currently of type (int *) whereas under other systems it is
2823 * (void *) if you don't have a cast it will choke the compiler:
2824 * if you do have a cast then you can either go for (int *) or
2825 * (void *).
2826 */
2827 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2828 /*
2829 * Under Windows/DOS we make the assumption that we can always
2830 * write to the tty: therefore if we need to write to the tty we
2831 * just fall through. Otherwise we timeout the select every
2832 * second and see if there are any keypresses. Note: this is a
2833 * hack, in a proper Windows application we wouldn't do this.
2834 */
2835 i = 0;
2836 if (!write_tty) {
2837 if (read_tty) {
2838 tv.tv_sec = 1;
2839 tv.tv_usec = 0;
2840 i = select(width, (void *)&readfds, (void *)&writefds,
2841 NULL, &tv);
2842 if (!i && (!has_stdin_waiting() || !read_tty))
2843 continue;
2844 } else
2845 i = select(width, (void *)&readfds, (void *)&writefds,
2846 NULL, timeoutp);
2847 }
2848 #else
2849 i = select(width, (void *)&readfds, (void *)&writefds,
2850 NULL, timeoutp);
2851 #endif
2852 if (i < 0) {
2853 BIO_printf(bio_err, "bad select %d\n",
2854 get_last_socket_error());
2855 goto shut;
2856 }
2857 }
2858
2859 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
2860 BIO_printf(bio_err, "TIMEOUT occurred\n");
2861
2862 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2863 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2864 switch (SSL_get_error(con, k)) {
2865 case SSL_ERROR_NONE:
2866 cbuf_off += k;
2867 cbuf_len -= k;
2868 if (k <= 0)
2869 goto end;
2870 /* we have done a write(con,NULL,0); */
2871 if (cbuf_len <= 0) {
2872 read_tty = 1;
2873 write_ssl = 0;
2874 } else { /* if (cbuf_len > 0) */
2875
2876 read_tty = 0;
2877 write_ssl = 1;
2878 }
2879 break;
2880 case SSL_ERROR_WANT_WRITE:
2881 BIO_printf(bio_c_out, "write W BLOCK\n");
2882 write_ssl = 1;
2883 read_tty = 0;
2884 break;
2885 case SSL_ERROR_WANT_ASYNC:
2886 BIO_printf(bio_c_out, "write A BLOCK\n");
2887 wait_for_async(con);
2888 write_ssl = 1;
2889 read_tty = 0;
2890 break;
2891 case SSL_ERROR_WANT_READ:
2892 BIO_printf(bio_c_out, "write R BLOCK\n");
2893 write_tty = 0;
2894 read_ssl = 1;
2895 write_ssl = 0;
2896 break;
2897 case SSL_ERROR_WANT_X509_LOOKUP:
2898 BIO_printf(bio_c_out, "write X BLOCK\n");
2899 break;
2900 case SSL_ERROR_ZERO_RETURN:
2901 if (cbuf_len != 0) {
2902 BIO_printf(bio_c_out, "shutdown\n");
2903 ret = 0;
2904 goto shut;
2905 } else {
2906 read_tty = 1;
2907 write_ssl = 0;
2908 break;
2909 }
2910
2911 case SSL_ERROR_SYSCALL:
2912 if ((k != 0) || (cbuf_len != 0)) {
2913 BIO_printf(bio_err, "write:errno=%d\n",
2914 get_last_socket_error());
2915 goto shut;
2916 } else {
2917 read_tty = 1;
2918 write_ssl = 0;
2919 }
2920 break;
2921 case SSL_ERROR_WANT_ASYNC_JOB:
2922 /* This shouldn't ever happen in s_client - treat as an error */
2923 case SSL_ERROR_SSL:
2924 ERR_print_errors(bio_err);
2925 goto shut;
2926 }
2927 }
2928 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2929 /* Assume Windows/DOS/BeOS can always write */
2930 else if (!ssl_pending && write_tty)
2931 #else
2932 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2933 #endif
2934 {
2935 #ifdef CHARSET_EBCDIC
2936 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2937 #endif
2938 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2939
2940 if (i <= 0) {
2941 BIO_printf(bio_c_out, "DONE\n");
2942 ret = 0;
2943 goto shut;
2944 }
2945
2946 sbuf_len -= i;
2947 sbuf_off += i;
2948 if (sbuf_len <= 0) {
2949 read_ssl = 1;
2950 write_tty = 0;
2951 }
2952 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2953 #ifdef RENEG
2954 {
2955 static int iiii;
2956 if (++iiii == 52) {
2957 SSL_renegotiate(con);
2958 iiii = 0;
2959 }
2960 }
2961 #endif
2962 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2963
2964 switch (SSL_get_error(con, k)) {
2965 case SSL_ERROR_NONE:
2966 if (k <= 0)
2967 goto end;
2968 sbuf_off = 0;
2969 sbuf_len = k;
2970
2971 read_ssl = 0;
2972 write_tty = 1;
2973 break;
2974 case SSL_ERROR_WANT_ASYNC:
2975 BIO_printf(bio_c_out, "read A BLOCK\n");
2976 wait_for_async(con);
2977 write_tty = 0;
2978 read_ssl = 1;
2979 if ((read_tty == 0) && (write_ssl == 0))
2980 write_ssl = 1;
2981 break;
2982 case SSL_ERROR_WANT_WRITE:
2983 BIO_printf(bio_c_out, "read W BLOCK\n");
2984 write_ssl = 1;
2985 read_tty = 0;
2986 break;
2987 case SSL_ERROR_WANT_READ:
2988 BIO_printf(bio_c_out, "read R BLOCK\n");
2989 write_tty = 0;
2990 read_ssl = 1;
2991 if ((read_tty == 0) && (write_ssl == 0))
2992 write_ssl = 1;
2993 break;
2994 case SSL_ERROR_WANT_X509_LOOKUP:
2995 BIO_printf(bio_c_out, "read X BLOCK\n");
2996 break;
2997 case SSL_ERROR_SYSCALL:
2998 ret = get_last_socket_error();
2999 if (c_brief)
3000 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3001 else
3002 BIO_printf(bio_err, "read:errno=%d\n", ret);
3003 goto shut;
3004 case SSL_ERROR_ZERO_RETURN:
3005 BIO_printf(bio_c_out, "closed\n");
3006 ret = 0;
3007 goto shut;
3008 case SSL_ERROR_WANT_ASYNC_JOB:
3009 /* This shouldn't ever happen in s_client. Treat as an error */
3010 case SSL_ERROR_SSL:
3011 ERR_print_errors(bio_err);
3012 goto shut;
3013 }
3014 }
3015 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3016 #if defined(OPENSSL_SYS_MSDOS)
3017 else if (has_stdin_waiting())
3018 #else
3019 else if (FD_ISSET(fileno_stdin(), &readfds))
3020 #endif
3021 {
3022 if (crlf) {
3023 int j, lf_num;
3024
3025 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3026 lf_num = 0;
3027 /* both loops are skipped when i <= 0 */
3028 for (j = 0; j < i; j++)
3029 if (cbuf[j] == '\n')
3030 lf_num++;
3031 for (j = i - 1; j >= 0; j--) {
3032 cbuf[j + lf_num] = cbuf[j];
3033 if (cbuf[j] == '\n') {
3034 lf_num--;
3035 i++;
3036 cbuf[j + lf_num] = '\r';
3037 }
3038 }
3039 assert(lf_num == 0);
3040 } else
3041 i = raw_read_stdin(cbuf, BUFSIZZ);
3042 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3043 if (i == 0)
3044 at_eof = 1;
3045 #endif
3046
3047 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3048 BIO_printf(bio_err, "DONE\n");
3049 ret = 0;
3050 goto shut;
3051 }
3052
3053 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3054 BIO_printf(bio_err, "RENEGOTIATING\n");
3055 SSL_renegotiate(con);
3056 cbuf_len = 0;
3057 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3058 && cmdletters) {
3059 BIO_printf(bio_err, "KEYUPDATE\n");
3060 SSL_key_update(con,
3061 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3062 : SSL_KEY_UPDATE_NOT_REQUESTED);
3063 cbuf_len = 0;
3064 } else {
3065 cbuf_len = i;
3066 cbuf_off = 0;
3067 #ifdef CHARSET_EBCDIC
3068 ebcdic2ascii(cbuf, cbuf, i);
3069 #endif
3070 }
3071
3072 write_ssl = 1;
3073 read_tty = 0;
3074 }
3075 }
3076
3077 ret = 0;
3078 shut:
3079 if (in_init)
3080 print_stuff(bio_c_out, con, full_log);
3081 do_ssl_shutdown(con);
3082
3083 /*
3084 * If we ended with an alert being sent, but still with data in the
3085 * network buffer to be read, then calling BIO_closesocket() will
3086 * result in a TCP-RST being sent. On some platforms (notably
3087 * Windows) then this will result in the peer immediately abandoning
3088 * the connection including any buffered alert data before it has
3089 * had a chance to be read. Shutting down the sending side first,
3090 * and then closing the socket sends TCP-FIN first followed by
3091 * TCP-RST. This seems to allow the peer to read the alert data.
3092 */
3093 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3094 /*
3095 * We just said we have nothing else to say, but it doesn't mean that
3096 * the other side has nothing. It's even recommended to consume incoming
3097 * data. [In testing context this ensures that alerts are passed on...]
3098 */
3099 timeout.tv_sec = 0;
3100 timeout.tv_usec = 500000; /* some extreme round-trip */
3101 do {
3102 FD_ZERO(&readfds);
3103 openssl_fdset(sock, &readfds);
3104 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
3105 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3106
3107 BIO_closesocket(SSL_get_fd(con));
3108 end:
3109 if (con != NULL) {
3110 if (prexit != 0)
3111 print_stuff(bio_c_out, con, 1);
3112 SSL_free(con);
3113 }
3114 SSL_SESSION_free(psksess);
3115 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3116 OPENSSL_free(next_proto.data);
3117 #endif
3118 SSL_CTX_free(ctx);
3119 set_keylog_file(NULL, NULL);
3120 X509_free(cert);
3121 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3122 EVP_PKEY_free(key);
3123 sk_X509_pop_free(chain, X509_free);
3124 OPENSSL_free(pass);
3125 #ifndef OPENSSL_NO_SRP
3126 OPENSSL_free(srp_arg.srppassin);
3127 #endif
3128 OPENSSL_free(connectstr);
3129 OPENSSL_free(bindstr);
3130 OPENSSL_free(host);
3131 OPENSSL_free(port);
3132 X509_VERIFY_PARAM_free(vpm);
3133 ssl_excert_free(exc);
3134 sk_OPENSSL_STRING_free(ssl_args);
3135 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3136 SSL_CONF_CTX_free(cctx);
3137 OPENSSL_clear_free(cbuf, BUFSIZZ);
3138 OPENSSL_clear_free(sbuf, BUFSIZZ);
3139 OPENSSL_clear_free(mbuf, BUFSIZZ);
3140 clear_free(proxypass);
3141 release_engine(e);
3142 BIO_free(bio_c_out);
3143 bio_c_out = NULL;
3144 BIO_free(bio_c_msg);
3145 bio_c_msg = NULL;
3146 return ret;
3147 }
3148
3149 static void print_stuff(BIO *bio, SSL *s, int full)
3150 {
3151 X509 *peer = NULL;
3152 STACK_OF(X509) *sk;
3153 const SSL_CIPHER *c;
3154 EVP_PKEY *public_key;
3155 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3156 long verify_result;
3157 #ifndef OPENSSL_NO_COMP
3158 const COMP_METHOD *comp, *expansion;
3159 #endif
3160 unsigned char *exportedkeymat;
3161 #ifndef OPENSSL_NO_CT
3162 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3163 #endif
3164
3165 if (full) {
3166 int got_a_chain = 0;
3167
3168 sk = SSL_get_peer_cert_chain(s);
3169 if (sk != NULL) {
3170 got_a_chain = 1;
3171
3172 BIO_printf(bio, "---\nCertificate chain\n");
3173 for (i = 0; i < sk_X509_num(sk); i++) {
3174 BIO_printf(bio, "%2d s:", i);
3175 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3176 BIO_puts(bio, "\n");
3177 BIO_printf(bio, " i:");
3178 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3179 BIO_puts(bio, "\n");
3180 public_key = X509_get_pubkey(sk_X509_value(sk, i));
3181 if (public_key != NULL) {
3182 BIO_printf(bio, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3183 OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
3184 EVP_PKEY_bits(public_key),
3185 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
3186 EVP_PKEY_free(public_key);
3187 }
3188 BIO_printf(bio, " v:NotBefore: ");
3189 ASN1_TIME_print(bio, X509_get_notBefore(sk_X509_value(sk, i)));
3190 BIO_printf(bio, "; NotAfter: ");
3191 ASN1_TIME_print(bio, X509_get_notAfter(sk_X509_value(sk, i)));
3192 BIO_puts(bio, "\n");
3193 if (c_showcerts)
3194 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3195 }
3196 }
3197
3198 BIO_printf(bio, "---\n");
3199 peer = SSL_get_peer_certificate(s);
3200 if (peer != NULL) {
3201 BIO_printf(bio, "Server certificate\n");
3202
3203 /* Redundant if we showed the whole chain */
3204 if (!(c_showcerts && got_a_chain))
3205 PEM_write_bio_X509(bio, peer);
3206 dump_cert_text(bio, peer);
3207 } else {
3208 BIO_printf(bio, "no peer certificate available\n");
3209 }
3210 print_ca_names(bio, s);
3211
3212 ssl_print_sigalgs(bio, s);
3213 ssl_print_tmp_key(bio, s);
3214
3215 #ifndef OPENSSL_NO_CT
3216 /*
3217 * When the SSL session is anonymous, or resumed via an abbreviated
3218 * handshake, no SCTs are provided as part of the handshake. While in
3219 * a resumed session SCTs may be present in the session's certificate,
3220 * no callbacks are invoked to revalidate these, and in any case that
3221 * set of SCTs may be incomplete. Thus it makes little sense to
3222 * attempt to display SCTs from a resumed session's certificate, and of
3223 * course none are associated with an anonymous peer.
3224 */
3225 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3226 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3227 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3228
3229 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3230 if (sct_count > 0) {
3231 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3232
3233 BIO_printf(bio, "---\n");
3234 for (i = 0; i < sct_count; ++i) {
3235 SCT *sct = sk_SCT_value(scts, i);
3236
3237 BIO_printf(bio, "SCT validation status: %s\n",
3238 SCT_validation_status_string(sct));
3239 SCT_print(sct, bio, 0, log_store);
3240 if (i < sct_count - 1)
3241 BIO_printf(bio, "\n---\n");
3242 }
3243 BIO_printf(bio, "\n");
3244 }
3245 }
3246 #endif
3247
3248 BIO_printf(bio,
3249 "---\nSSL handshake has read %ju bytes "
3250 "and written %ju bytes\n",
3251 BIO_number_read(SSL_get_rbio(s)),
3252 BIO_number_written(SSL_get_wbio(s)));
3253 }
3254 print_verify_detail(s, bio);
3255 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3256 c = SSL_get_current_cipher(s);
3257 BIO_printf(bio, "%s, Cipher is %s\n",
3258 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3259 if (peer != NULL) {
3260 EVP_PKEY *pktmp;
3261
3262 pktmp = X509_get0_pubkey(peer);
3263 BIO_printf(bio, "Server public key is %d bit\n",
3264 EVP_PKEY_bits(pktmp));
3265 }
3266 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3267 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3268 #ifndef OPENSSL_NO_COMP
3269 comp = SSL_get_current_compression(s);
3270 expansion = SSL_get_current_expansion(s);
3271 BIO_printf(bio, "Compression: %s\n",
3272 comp ? SSL_COMP_get_name(comp) : "NONE");
3273 BIO_printf(bio, "Expansion: %s\n",
3274 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3275 #endif
3276 #ifndef OPENSSL_NO_KTLS
3277 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3278 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3279 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3280 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3281 #endif
3282
3283 if (OSSL_TRACE_ENABLED(TLS)) {
3284 /* Print out local port of connection: useful for debugging */
3285 int sock;
3286 union BIO_sock_info_u info;
3287
3288 sock = SSL_get_fd(s);
3289 if ((info.addr = BIO_ADDR_new()) != NULL
3290 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3291 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3292 ntohs(BIO_ADDR_rawport(info.addr)));
3293 }
3294 BIO_ADDR_free(info.addr);
3295 }
3296
3297 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3298 if (next_proto.status != -1) {
3299 const unsigned char *proto;
3300 unsigned int proto_len;
3301 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3302 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3303 BIO_write(bio, proto, proto_len);
3304 BIO_write(bio, "\n", 1);
3305 }
3306 #endif
3307 {
3308 const unsigned char *proto;
3309 unsigned int proto_len;
3310 SSL_get0_alpn_selected(s, &proto, &proto_len);
3311 if (proto_len > 0) {
3312 BIO_printf(bio, "ALPN protocol: ");
3313 BIO_write(bio, proto, proto_len);
3314 BIO_write(bio, "\n", 1);
3315 } else
3316 BIO_printf(bio, "No ALPN negotiated\n");
3317 }
3318
3319 #ifndef OPENSSL_NO_SRTP
3320 {
3321 SRTP_PROTECTION_PROFILE *srtp_profile =
3322 SSL_get_selected_srtp_profile(s);
3323
3324 if (srtp_profile)
3325 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3326 srtp_profile->name);
3327 }
3328 #endif
3329
3330 if (istls13) {
3331 switch (SSL_get_early_data_status(s)) {
3332 case SSL_EARLY_DATA_NOT_SENT:
3333 BIO_printf(bio, "Early data was not sent\n");
3334 break;
3335
3336 case SSL_EARLY_DATA_REJECTED:
3337 BIO_printf(bio, "Early data was rejected\n");
3338 break;
3339
3340 case SSL_EARLY_DATA_ACCEPTED:
3341 BIO_printf(bio, "Early data was accepted\n");
3342 break;
3343
3344 }
3345
3346 /*
3347 * We also print the verify results when we dump session information,
3348 * but in TLSv1.3 we may not get that right away (or at all) depending
3349 * on when we get a NewSessionTicket. Therefore we print it now as well.
3350 */
3351 verify_result = SSL_get_verify_result(s);
3352 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3353 X509_verify_cert_error_string(verify_result));
3354 } else {
3355 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3356 SSL_SESSION_print(bio, SSL_get_session(s));
3357 }
3358
3359 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3360 BIO_printf(bio, "Keying material exporter:\n");
3361 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3362 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3363 exportedkeymat = app_malloc(keymatexportlen, "export key");
3364 if (!SSL_export_keying_material(s, exportedkeymat,
3365 keymatexportlen,
3366 keymatexportlabel,
3367 strlen(keymatexportlabel),
3368 NULL, 0, 0)) {
3369 BIO_printf(bio, " Error\n");
3370 } else {
3371 BIO_printf(bio, " Keying material: ");
3372 for (i = 0; i < keymatexportlen; i++)
3373 BIO_printf(bio, "%02X", exportedkeymat[i]);
3374 BIO_printf(bio, "\n");
3375 }
3376 OPENSSL_free(exportedkeymat);
3377 }
3378 BIO_printf(bio, "---\n");
3379 X509_free(peer);
3380 /* flush, or debugging output gets mixed with http response */
3381 (void)BIO_flush(bio);
3382 }
3383
3384 # ifndef OPENSSL_NO_OCSP
3385 static int ocsp_resp_cb(SSL *s, void *arg)
3386 {
3387 const unsigned char *p;
3388 int len;
3389 OCSP_RESPONSE *rsp;
3390 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3391 BIO_puts(arg, "OCSP response: ");
3392 if (p == NULL) {
3393 BIO_puts(arg, "no response sent\n");
3394 return 1;
3395 }
3396 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3397 if (rsp == NULL) {
3398 BIO_puts(arg, "response parse error\n");
3399 BIO_dump_indent(arg, (char *)p, len, 4);
3400 return 0;
3401 }
3402 BIO_puts(arg, "\n======================================\n");
3403 OCSP_RESPONSE_print(arg, rsp, 0);
3404 BIO_puts(arg, "======================================\n");
3405 OCSP_RESPONSE_free(rsp);
3406 return 1;
3407 }
3408 # endif
3409
3410 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3411 {
3412 const unsigned char *cur, *end;
3413 long len;
3414 int tag, xclass, inf, ret = -1;
3415
3416 cur = (const unsigned char *)buf;
3417 end = cur + rem;
3418
3419 /*
3420 * From RFC 4511:
3421 *
3422 * LDAPMessage ::= SEQUENCE {
3423 * messageID MessageID,
3424 * protocolOp CHOICE {
3425 * ...
3426 * extendedResp ExtendedResponse,
3427 * ... },
3428 * controls [0] Controls OPTIONAL }
3429 *
3430 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3431 * COMPONENTS OF LDAPResult,
3432 * responseName [10] LDAPOID OPTIONAL,
3433 * responseValue [11] OCTET STRING OPTIONAL }
3434 *
3435 * LDAPResult ::= SEQUENCE {
3436 * resultCode ENUMERATED {
3437 * success (0),
3438 * ...
3439 * other (80),
3440 * ... },
3441 * matchedDN LDAPDN,
3442 * diagnosticMessage LDAPString,
3443 * referral [3] Referral OPTIONAL }
3444 */
3445
3446 /* pull SEQUENCE */
3447 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3448 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3449 (rem = end - cur, len > rem)) {
3450 BIO_printf(bio_err, "Unexpected LDAP response\n");
3451 goto end;
3452 }
3453
3454 rem = len; /* ensure that we don't overstep the SEQUENCE */
3455
3456 /* pull MessageID */
3457 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3458 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3459 (rem = end - cur, len > rem)) {
3460 BIO_printf(bio_err, "No MessageID\n");
3461 goto end;
3462 }
3463
3464 cur += len; /* shall we check for MessageId match or just skip? */
3465
3466 /* pull [APPLICATION 24] */
3467 rem = end - cur;
3468 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3469 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3470 tag != 24) {
3471 BIO_printf(bio_err, "Not ExtendedResponse\n");
3472 goto end;
3473 }
3474
3475 /* pull resultCode */
3476 rem = end - cur;
3477 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3478 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3479 (rem = end - cur, len > rem)) {
3480 BIO_printf(bio_err, "Not LDAPResult\n");
3481 goto end;
3482 }
3483
3484 /* len should always be one, but just in case... */
3485 for (ret = 0, inf = 0; inf < len; inf++) {
3486 ret <<= 8;
3487 ret |= cur[inf];
3488 }
3489 /* There is more data, but we don't care... */
3490 end:
3491 return ret;
3492 }
3493
3494 /*
3495 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3496 * before setting it as SNI
3497 */
3498 static int is_dNS_name(const char *host)
3499 {
3500 const size_t MAX_LABEL_LENGTH = 63;
3501 size_t i;
3502 int isdnsname = 0;
3503 size_t length = strlen(host);
3504 size_t label_length = 0;
3505 int all_numeric = 1;
3506
3507 /*
3508 * Deviation from strict DNS name syntax, also check names with '_'
3509 * Check DNS name syntax, any '-' or '.' must be internal,
3510 * and on either side of each '.' we can't have a '-' or '.'.
3511 *
3512 * If the name has just one label, we don't consider it a DNS name.
3513 */
3514 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3515 char c = host[i];
3516
3517 if ((c >= 'a' && c <= 'z')
3518 || (c >= 'A' && c <= 'Z')
3519 || c == '_') {
3520 label_length += 1;
3521 all_numeric = 0;
3522 continue;
3523 }
3524
3525 if (c >= '0' && c <= '9') {
3526 label_length += 1;
3527 continue;
3528 }
3529
3530 /* Dot and hyphen cannot be first or last. */
3531 if (i > 0 && i < length - 1) {
3532 if (c == '-') {
3533 label_length += 1;
3534 continue;
3535 }
3536 /*
3537 * Next to a dot the preceding and following characters must not be
3538 * another dot or a hyphen. Otherwise, record that the name is
3539 * plausible, since it has two or more labels.
3540 */
3541 if (c == '.'
3542 && host[i + 1] != '.'
3543 && host[i - 1] != '-'
3544 && host[i + 1] != '-') {
3545 label_length = 0;
3546 isdnsname = 1;
3547 continue;
3548 }
3549 }
3550 isdnsname = 0;
3551 break;
3552 }
3553
3554 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3555 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3556
3557 return isdnsname;
3558 }
3559 #endif /* OPENSSL_NO_SOCK */