]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
c051e652700acfc01a3727f020a4fc9035503f83
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "e_os.h"
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #include <errno.h>
17 #include <openssl/e_os2.h>
18
19 #ifndef OPENSSL_NO_SOCK
20
21 /*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28 # define __U_INT
29 typedef unsigned int u_int;
30 #endif
31
32 #include "apps.h"
33 #include "progs.h"
34 #include <openssl/x509.h>
35 #include <openssl/ssl.h>
36 #include <openssl/err.h>
37 #include <openssl/pem.h>
38 #include <openssl/rand.h>
39 #include <openssl/ocsp.h>
40 #include <openssl/bn.h>
41 #include <openssl/trace.h>
42 #include <openssl/async.h>
43 #ifndef OPENSSL_NO_SRP
44 # include <openssl/srp.h>
45 #endif
46 #ifndef OPENSSL_NO_CT
47 # include <openssl/ct.h>
48 #endif
49 #include "s_apps.h"
50 #include "timeouts.h"
51 #include "internal/sockets.h"
52
53 #if defined(__has_feature)
54 # if __has_feature(memory_sanitizer)
55 # include <sanitizer/msan_interface.h>
56 # endif
57 #endif
58
59 #undef BUFSIZZ
60 #define BUFSIZZ 1024*8
61 #define S_CLIENT_IRC_READ_TIMEOUT 8
62
63 static char *prog;
64 static int c_debug = 0;
65 static int c_showcerts = 0;
66 static char *keymatexportlabel = NULL;
67 static int keymatexportlen = 20;
68 static BIO *bio_c_out = NULL;
69 static int c_quiet = 0;
70 static char *sess_out = NULL;
71 static SSL_SESSION *psksess = NULL;
72
73 static void print_stuff(BIO *berr, SSL *con, int full);
74 #ifndef OPENSSL_NO_OCSP
75 static int ocsp_resp_cb(SSL *s, void *arg);
76 #endif
77 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
78 static int is_dNS_name(const char *host);
79
80 static int saved_errno;
81
82 static void save_errno(void)
83 {
84 saved_errno = errno;
85 errno = 0;
86 }
87
88 static int restore_errno(void)
89 {
90 int ret = errno;
91 errno = saved_errno;
92 return ret;
93 }
94
95 static void do_ssl_shutdown(SSL *ssl)
96 {
97 int ret;
98
99 do {
100 /* We only do unidirectional shutdown */
101 ret = SSL_shutdown(ssl);
102 if (ret < 0) {
103 switch (SSL_get_error(ssl, ret)) {
104 case SSL_ERROR_WANT_READ:
105 case SSL_ERROR_WANT_WRITE:
106 case SSL_ERROR_WANT_ASYNC:
107 case SSL_ERROR_WANT_ASYNC_JOB:
108 /* We just do busy waiting. Nothing clever */
109 continue;
110 }
111 ret = 0;
112 }
113 } while (ret < 0);
114 }
115
116 /* Default PSK identity and key */
117 static char *psk_identity = "Client_identity";
118
119 #ifndef OPENSSL_NO_PSK
120 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
121 unsigned int max_identity_len,
122 unsigned char *psk,
123 unsigned int max_psk_len)
124 {
125 int ret;
126 long key_len;
127 unsigned char *key;
128
129 if (c_debug)
130 BIO_printf(bio_c_out, "psk_client_cb\n");
131 if (!hint) {
132 /* no ServerKeyExchange message */
133 if (c_debug)
134 BIO_printf(bio_c_out,
135 "NULL received PSK identity hint, continuing anyway\n");
136 } else if (c_debug) {
137 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
138 }
139
140 /*
141 * lookup PSK identity and PSK key based on the given identity hint here
142 */
143 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
144 if (ret < 0 || (unsigned int)ret > max_identity_len)
145 goto out_err;
146 if (c_debug)
147 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
148 ret);
149
150 /* convert the PSK key to binary */
151 key = OPENSSL_hexstr2buf(psk_key, &key_len);
152 if (key == NULL) {
153 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
154 psk_key);
155 return 0;
156 }
157 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
158 BIO_printf(bio_err,
159 "psk buffer of callback is too small (%d) for key (%ld)\n",
160 max_psk_len, key_len);
161 OPENSSL_free(key);
162 return 0;
163 }
164
165 memcpy(psk, key, key_len);
166 OPENSSL_free(key);
167
168 if (c_debug)
169 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
170
171 return key_len;
172 out_err:
173 if (c_debug)
174 BIO_printf(bio_err, "Error in PSK client callback\n");
175 return 0;
176 }
177 #endif
178
179 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
180 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
181
182 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
183 const unsigned char **id, size_t *idlen,
184 SSL_SESSION **sess)
185 {
186 SSL_SESSION *usesess = NULL;
187 const SSL_CIPHER *cipher = NULL;
188
189 if (psksess != NULL) {
190 SSL_SESSION_up_ref(psksess);
191 usesess = psksess;
192 } else {
193 long key_len;
194 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
195
196 if (key == NULL) {
197 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
198 psk_key);
199 return 0;
200 }
201
202 /* We default to SHA-256 */
203 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
204 if (cipher == NULL) {
205 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
206 OPENSSL_free(key);
207 return 0;
208 }
209
210 usesess = SSL_SESSION_new();
211 if (usesess == NULL
212 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
213 || !SSL_SESSION_set_cipher(usesess, cipher)
214 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
215 OPENSSL_free(key);
216 goto err;
217 }
218 OPENSSL_free(key);
219 }
220
221 cipher = SSL_SESSION_get0_cipher(usesess);
222 if (cipher == NULL)
223 goto err;
224
225 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
226 /* PSK not usable, ignore it */
227 *id = NULL;
228 *idlen = 0;
229 *sess = NULL;
230 SSL_SESSION_free(usesess);
231 } else {
232 *sess = usesess;
233 *id = (unsigned char *)psk_identity;
234 *idlen = strlen(psk_identity);
235 }
236
237 return 1;
238
239 err:
240 SSL_SESSION_free(usesess);
241 return 0;
242 }
243
244 /* This is a context that we pass to callbacks */
245 typedef struct tlsextctx_st {
246 BIO *biodebug;
247 int ack;
248 } tlsextctx;
249
250 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
251 {
252 tlsextctx *p = (tlsextctx *) arg;
253 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
254 if (SSL_get_servername_type(s) != -1)
255 p->ack = !SSL_session_reused(s) && hn != NULL;
256 else
257 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
258
259 return SSL_TLSEXT_ERR_OK;
260 }
261
262 #ifndef OPENSSL_NO_SRP
263
264 /* This is a context that we pass to all callbacks */
265 typedef struct srp_arg_st {
266 char *srppassin;
267 char *srplogin;
268 int msg; /* copy from c_msg */
269 int debug; /* copy from c_debug */
270 int amp; /* allow more groups */
271 int strength; /* minimal size for N */
272 } SRP_ARG;
273
274 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
275 {
276 BN_CTX *bn_ctx = BN_CTX_new();
277 BIGNUM *p = BN_new();
278 BIGNUM *r = BN_new();
279 int ret =
280 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
281 BN_check_prime(N, bn_ctx, NULL) == 1 &&
282 p != NULL && BN_rshift1(p, N) &&
283 /* p = (N-1)/2 */
284 BN_check_prime(p, bn_ctx, NULL) == 1 &&
285 r != NULL &&
286 /* verify g^((N-1)/2) == -1 (mod N) */
287 BN_mod_exp(r, g, p, N, bn_ctx) &&
288 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
289
290 BN_free(r);
291 BN_free(p);
292 BN_CTX_free(bn_ctx);
293 return ret;
294 }
295
296 /*-
297 * This callback is used here for two purposes:
298 * - extended debugging
299 * - making some primality tests for unknown groups
300 * The callback is only called for a non default group.
301 *
302 * An application does not need the call back at all if
303 * only the standard groups are used. In real life situations,
304 * client and server already share well known groups,
305 * thus there is no need to verify them.
306 * Furthermore, in case that a server actually proposes a group that
307 * is not one of those defined in RFC 5054, it is more appropriate
308 * to add the group to a static list and then compare since
309 * primality tests are rather cpu consuming.
310 */
311
312 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
313 {
314 SRP_ARG *srp_arg = (SRP_ARG *)arg;
315 BIGNUM *N = NULL, *g = NULL;
316
317 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
318 return 0;
319 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
320 BIO_printf(bio_err, "SRP parameters:\n");
321 BIO_printf(bio_err, "\tN=");
322 BN_print(bio_err, N);
323 BIO_printf(bio_err, "\n\tg=");
324 BN_print(bio_err, g);
325 BIO_printf(bio_err, "\n");
326 }
327
328 if (SRP_check_known_gN_param(g, N))
329 return 1;
330
331 if (srp_arg->amp == 1) {
332 if (srp_arg->debug)
333 BIO_printf(bio_err,
334 "SRP param N and g are not known params, going to check deeper.\n");
335
336 /*
337 * The srp_moregroups is a real debugging feature. Implementors
338 * should rather add the value to the known ones. The minimal size
339 * has already been tested.
340 */
341 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
342 return 1;
343 }
344 BIO_printf(bio_err, "SRP param N and g rejected.\n");
345 return 0;
346 }
347
348 # define PWD_STRLEN 1024
349
350 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
351 {
352 SRP_ARG *srp_arg = (SRP_ARG *)arg;
353 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
354 PW_CB_DATA cb_tmp;
355 int l;
356
357 cb_tmp.password = (char *)srp_arg->srppassin;
358 cb_tmp.prompt_info = "SRP user";
359 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
360 BIO_printf(bio_err, "Can't read Password\n");
361 OPENSSL_free(pass);
362 return NULL;
363 }
364 *(pass + l) = '\0';
365
366 return pass;
367 }
368
369 #endif
370
371 #ifndef OPENSSL_NO_NEXTPROTONEG
372 /* This the context that we pass to next_proto_cb */
373 typedef struct tlsextnextprotoctx_st {
374 unsigned char *data;
375 size_t len;
376 int status;
377 } tlsextnextprotoctx;
378
379 static tlsextnextprotoctx next_proto;
380
381 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
382 const unsigned char *in, unsigned int inlen,
383 void *arg)
384 {
385 tlsextnextprotoctx *ctx = arg;
386
387 if (!c_quiet) {
388 /* We can assume that |in| is syntactically valid. */
389 unsigned i;
390 BIO_printf(bio_c_out, "Protocols advertised by server: ");
391 for (i = 0; i < inlen;) {
392 if (i)
393 BIO_write(bio_c_out, ", ", 2);
394 BIO_write(bio_c_out, &in[i + 1], in[i]);
395 i += in[i] + 1;
396 }
397 BIO_write(bio_c_out, "\n", 1);
398 }
399
400 ctx->status =
401 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
402 return SSL_TLSEXT_ERR_OK;
403 }
404 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
405
406 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
407 const unsigned char *in, size_t inlen,
408 int *al, void *arg)
409 {
410 char pem_name[100];
411 unsigned char ext_buf[4 + 65536];
412
413 /* Reconstruct the type/len fields prior to extension data */
414 inlen &= 0xffff; /* for formal memcmpy correctness */
415 ext_buf[0] = (unsigned char)(ext_type >> 8);
416 ext_buf[1] = (unsigned char)(ext_type);
417 ext_buf[2] = (unsigned char)(inlen >> 8);
418 ext_buf[3] = (unsigned char)(inlen);
419 memcpy(ext_buf + 4, in, inlen);
420
421 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
422 ext_type);
423 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
424 return 1;
425 }
426
427 /*
428 * Hex decoder that tolerates optional whitespace. Returns number of bytes
429 * produced, advances inptr to end of input string.
430 */
431 static ossl_ssize_t hexdecode(const char **inptr, void *result)
432 {
433 unsigned char **out = (unsigned char **)result;
434 const char *in = *inptr;
435 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
436 unsigned char *cp = ret;
437 uint8_t byte;
438 int nibble = 0;
439
440 if (ret == NULL)
441 return -1;
442
443 for (byte = 0; *in; ++in) {
444 int x;
445
446 if (isspace(_UC(*in)))
447 continue;
448 x = OPENSSL_hexchar2int(*in);
449 if (x < 0) {
450 OPENSSL_free(ret);
451 return 0;
452 }
453 byte |= (char)x;
454 if ((nibble ^= 1) == 0) {
455 *cp++ = byte;
456 byte = 0;
457 } else {
458 byte <<= 4;
459 }
460 }
461 if (nibble != 0) {
462 OPENSSL_free(ret);
463 return 0;
464 }
465 *inptr = in;
466
467 return cp - (*out = ret);
468 }
469
470 /*
471 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
472 * inptr to next field skipping leading whitespace.
473 */
474 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
475 {
476 uint8_t *result = (uint8_t *)out;
477 const char *in = *inptr;
478 char *endp;
479 long v;
480 int e;
481
482 save_errno();
483 v = strtol(in, &endp, 10);
484 e = restore_errno();
485
486 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
487 endp == in || !isspace(_UC(*endp)) ||
488 v != (*result = (uint8_t) v)) {
489 return -1;
490 }
491 for (in = endp; isspace(_UC(*in)); ++in)
492 continue;
493
494 *inptr = in;
495 return 1;
496 }
497
498 struct tlsa_field {
499 void *var;
500 const char *name;
501 ossl_ssize_t (*parser)(const char **, void *);
502 };
503
504 static int tlsa_import_rr(SSL *con, const char *rrdata)
505 {
506 /* Not necessary to re-init these values; the "parsers" do that. */
507 static uint8_t usage;
508 static uint8_t selector;
509 static uint8_t mtype;
510 static unsigned char *data;
511 static struct tlsa_field tlsa_fields[] = {
512 { &usage, "usage", checked_uint8 },
513 { &selector, "selector", checked_uint8 },
514 { &mtype, "mtype", checked_uint8 },
515 { &data, "data", hexdecode },
516 { NULL, }
517 };
518 struct tlsa_field *f;
519 int ret;
520 const char *cp = rrdata;
521 ossl_ssize_t len = 0;
522
523 for (f = tlsa_fields; f->var; ++f) {
524 /* Returns number of bytes produced, advances cp to next field */
525 if ((len = f->parser(&cp, f->var)) <= 0) {
526 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
527 prog, f->name, rrdata);
528 return 0;
529 }
530 }
531 /* The data field is last, so len is its length */
532 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
533 OPENSSL_free(data);
534
535 if (ret == 0) {
536 ERR_print_errors(bio_err);
537 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
538 prog, rrdata);
539 return 0;
540 }
541 if (ret < 0) {
542 ERR_print_errors(bio_err);
543 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
544 prog, rrdata);
545 return 0;
546 }
547 return ret;
548 }
549
550 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
551 {
552 int num = sk_OPENSSL_STRING_num(rrset);
553 int count = 0;
554 int i;
555
556 for (i = 0; i < num; ++i) {
557 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
558 if (tlsa_import_rr(con, rrdata) > 0)
559 ++count;
560 }
561 return count > 0;
562 }
563
564 typedef enum OPTION_choice {
565 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
566 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
567 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
568 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
569 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
570 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
571 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
572 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
573 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
574 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
575 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
576 #ifndef OPENSSL_NO_SRP
577 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
578 OPT_SRP_MOREGROUPS,
579 #endif
580 OPT_SSL3, OPT_SSL_CONFIG,
581 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
582 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
583 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
584 OPT_NEXTPROTONEG, OPT_ALPN,
585 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
586 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
587 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
588 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
589 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
590 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
591 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
592 OPT_V_ENUM,
593 OPT_X_ENUM,
594 OPT_S_ENUM,
595 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
596 OPT_DANE_TLSA_DOMAIN,
597 #ifndef OPENSSL_NO_CT
598 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
599 #endif
600 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
601 OPT_ENABLE_PHA,
602 OPT_SCTP_LABEL_BUG,
603 OPT_R_ENUM, OPT_PROV_ENUM
604 } OPTION_CHOICE;
605
606 const OPTIONS s_client_options[] = {
607 {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},
608
609 OPT_SECTION("General"),
610 {"help", OPT_HELP, '-', "Display this summary"},
611 #ifndef OPENSSL_NO_ENGINE
612 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
613 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
614 "Specify engine to be used for client certificate operations"},
615 #endif
616 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
617 #ifndef OPENSSL_NO_CT
618 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
619 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
620 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
621 #endif
622
623 OPT_SECTION("Network"),
624 {"host", OPT_HOST, 's', "Use -connect instead"},
625 {"port", OPT_PORT, 'p', "Use -connect instead"},
626 {"connect", OPT_CONNECT, 's',
627 "TCP/IP where to connect (default is :" PORT ")"},
628 {"bind", OPT_BIND, 's', "bind local address for connection"},
629 {"proxy", OPT_PROXY, 's',
630 "Connect to via specified proxy to the real server"},
631 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
632 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
633 #ifdef AF_UNIX
634 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
635 #endif
636 {"4", OPT_4, '-', "Use IPv4 only"},
637 #ifdef AF_INET6
638 {"6", OPT_6, '-', "Use IPv6 only"},
639 #endif
640 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
641 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
642 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
643 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
644 "Size used to split data for encrypt pipelines"},
645 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
646 "Maximum number of encrypt/decrypt pipelines to be used"},
647 {"read_buf", OPT_READ_BUF, 'p',
648 "Default read buffer size to be used for connections"},
649 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
650
651 OPT_SECTION("Identity"),
652 {"cert", OPT_CERT, '<', "Client certificate file to use"},
653 {"certform", OPT_CERTFORM, 'F',
654 "Client certificate file format (PEM or DER) PEM default"},
655 {"cert_chain", OPT_CERT_CHAIN, '<',
656 "Client certificate chain file (in PEM format)"},
657 {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
658 {"key", OPT_KEY, 's', "Private key file to use; default is: -cert file"},
659 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
660 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
661 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
662 {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
663 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
664 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
665 {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
666 {"no-CAfile", OPT_NOCAFILE, '-',
667 "Do not load the default certificates file"},
668 {"no-CApath", OPT_NOCAPATH, '-',
669 "Do not load certificates from the default certificates directory"},
670 {"no-CAstore", OPT_NOCASTORE, '-',
671 "Do not load certificates from the default certificates store"},
672 {"requestCAfile", OPT_REQCAFILE, '<',
673 "PEM format file of CA names to send to the server"},
674 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
675 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
676 "DANE TLSA rrdata presentation form"},
677 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
678 "Disable name checks when matching DANE-EE(3) TLSA records"},
679 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
680 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
681 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
682 {"name", OPT_PROTOHOST, 's',
683 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
684
685 OPT_SECTION("Session"),
686 {"reconnect", OPT_RECONNECT, '-',
687 "Drop and re-make the connection with the same Session-ID"},
688 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
689 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
690
691 OPT_SECTION("Input/Output"),
692 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
693 {"quiet", OPT_QUIET, '-', "No s_client output"},
694 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
695 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
696 {"starttls", OPT_STARTTLS, 's',
697 "Use the appropriate STARTTLS command before starting TLS"},
698 {"xmpphost", OPT_XMPPHOST, 's',
699 "Alias of -name option for \"-starttls xmpp[-server]\""},
700 {"brief", OPT_BRIEF, '-',
701 "Restrict output to brief summary of connection parameters"},
702 {"prexit", OPT_PREXIT, '-',
703 "Print session information when the program exits"},
704
705 OPT_SECTION("Debug"),
706 {"showcerts", OPT_SHOWCERTS, '-',
707 "Show all certificates sent by the server"},
708 {"debug", OPT_DEBUG, '-', "Extra output"},
709 {"msg", OPT_MSG, '-', "Show protocol messages"},
710 {"msgfile", OPT_MSGFILE, '>',
711 "File to send output of -msg or -trace, instead of stdout"},
712 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
713 {"state", OPT_STATE, '-', "Print the ssl states"},
714 {"keymatexport", OPT_KEYMATEXPORT, 's',
715 "Export keying material using label"},
716 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
717 "Export len bytes of keying material (default 20)"},
718 {"security_debug", OPT_SECURITY_DEBUG, '-',
719 "Enable security debug messages"},
720 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
721 "Output more security debug output"},
722 #ifndef OPENSSL_NO_SSL_TRACE
723 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
724 #endif
725 #ifdef WATT32
726 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
727 #endif
728 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
729 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
730 {"servername", OPT_SERVERNAME, 's',
731 "Set TLS extension servername (SNI) in ClientHello (default)"},
732 {"noservername", OPT_NOSERVERNAME, '-',
733 "Do not send the server name (SNI) extension in the ClientHello"},
734 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
735 "Hex dump of all TLS extensions received"},
736 #ifndef OPENSSL_NO_OCSP
737 {"status", OPT_STATUS, '-', "Request certificate status from server"},
738 #endif
739 {"serverinfo", OPT_SERVERINFO, 's',
740 "types Send empty ClientHello extensions (comma-separated numbers)"},
741 {"alpn", OPT_ALPN, 's',
742 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
743 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
744 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
745
746 OPT_SECTION("Protocol and version"),
747 #ifndef OPENSSL_NO_SSL3
748 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
749 #endif
750 #ifndef OPENSSL_NO_TLS1
751 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
752 #endif
753 #ifndef OPENSSL_NO_TLS1_1
754 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
755 #endif
756 #ifndef OPENSSL_NO_TLS1_2
757 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
758 #endif
759 #ifndef OPENSSL_NO_TLS1_3
760 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
761 #endif
762 #ifndef OPENSSL_NO_DTLS
763 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
764 {"timeout", OPT_TIMEOUT, '-',
765 "Enable send/receive timeout on DTLS connections"},
766 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
767 #endif
768 #ifndef OPENSSL_NO_DTLS1
769 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
770 #endif
771 #ifndef OPENSSL_NO_DTLS1_2
772 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
773 #endif
774 #ifndef OPENSSL_NO_SCTP
775 {"sctp", OPT_SCTP, '-', "Use SCTP"},
776 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
777 #endif
778 #ifndef OPENSSL_NO_NEXTPROTONEG
779 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
780 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
781 #endif
782 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
783 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
784 #ifndef OPENSSL_NO_SRTP
785 {"use_srtp", OPT_USE_SRTP, 's',
786 "Offer SRTP key management with a colon-separated profile list"},
787 #endif
788 #ifndef OPENSSL_NO_SRP
789 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
790 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
791 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
792 "SRP username into second ClientHello message"},
793 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
794 "Tolerate other than the known g N values."},
795 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
796 #endif
797
798 OPT_R_OPTIONS,
799 OPT_S_OPTIONS,
800 OPT_V_OPTIONS,
801 {"CRL", OPT_CRL, '<', "CRL file to use"},
802 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
803 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
804 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
805 "Close connection on verification error"},
806 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
807 {"chainCAfile", OPT_CHAINCAFILE, '<',
808 "CA file for certificate chain (PEM format)"},
809 {"chainCApath", OPT_CHAINCAPATH, '/',
810 "Use dir as certificate store path to build CA certificate chain"},
811 {"chainCAstore", OPT_CHAINCASTORE, ':',
812 "CA store URI for certificate chain"},
813 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
814 "CA file for certificate verification (PEM format)"},
815 {"verifyCApath", OPT_VERIFYCAPATH, '/',
816 "Use dir as certificate store path to verify CA certificate"},
817 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
818 "CA store URI for certificate verification"},
819 OPT_X_OPTIONS,
820 OPT_PROV_OPTIONS,
821
822 OPT_PARAMETERS(),
823 {"host:port", 0, 0, "Where to connect; same as -connect option"},
824 {NULL}
825 };
826
827 typedef enum PROTOCOL_choice {
828 PROTO_OFF,
829 PROTO_SMTP,
830 PROTO_POP3,
831 PROTO_IMAP,
832 PROTO_FTP,
833 PROTO_TELNET,
834 PROTO_XMPP,
835 PROTO_XMPP_SERVER,
836 PROTO_CONNECT,
837 PROTO_IRC,
838 PROTO_MYSQL,
839 PROTO_POSTGRES,
840 PROTO_LMTP,
841 PROTO_NNTP,
842 PROTO_SIEVE,
843 PROTO_LDAP
844 } PROTOCOL_CHOICE;
845
846 static const OPT_PAIR services[] = {
847 {"smtp", PROTO_SMTP},
848 {"pop3", PROTO_POP3},
849 {"imap", PROTO_IMAP},
850 {"ftp", PROTO_FTP},
851 {"xmpp", PROTO_XMPP},
852 {"xmpp-server", PROTO_XMPP_SERVER},
853 {"telnet", PROTO_TELNET},
854 {"irc", PROTO_IRC},
855 {"mysql", PROTO_MYSQL},
856 {"postgres", PROTO_POSTGRES},
857 {"lmtp", PROTO_LMTP},
858 {"nntp", PROTO_NNTP},
859 {"sieve", PROTO_SIEVE},
860 {"ldap", PROTO_LDAP},
861 {NULL, 0}
862 };
863
864 #define IS_INET_FLAG(o) \
865 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
866 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
867
868 #define IS_PROT_FLAG(o) \
869 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
870 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
871
872 /* Free |*dest| and optionally set it to a copy of |source|. */
873 static void freeandcopy(char **dest, const char *source)
874 {
875 OPENSSL_free(*dest);
876 *dest = NULL;
877 if (source != NULL)
878 *dest = OPENSSL_strdup(source);
879 }
880
881 static int new_session_cb(SSL *s, SSL_SESSION *sess)
882 {
883
884 if (sess_out != NULL) {
885 BIO *stmp = BIO_new_file(sess_out, "w");
886
887 if (stmp == NULL) {
888 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
889 } else {
890 PEM_write_bio_SSL_SESSION(stmp, sess);
891 BIO_free(stmp);
892 }
893 }
894
895 /*
896 * Session data gets dumped on connection for TLSv1.2 and below, and on
897 * arrival of the NewSessionTicket for TLSv1.3.
898 */
899 if (SSL_version(s) == TLS1_3_VERSION) {
900 BIO_printf(bio_c_out,
901 "---\nPost-Handshake New Session Ticket arrived:\n");
902 SSL_SESSION_print(bio_c_out, sess);
903 BIO_printf(bio_c_out, "---\n");
904 }
905
906 /*
907 * We always return a "fail" response so that the session gets freed again
908 * because we haven't used the reference.
909 */
910 return 0;
911 }
912
913 int s_client_main(int argc, char **argv)
914 {
915 BIO *sbio;
916 EVP_PKEY *key = NULL;
917 SSL *con = NULL;
918 SSL_CTX *ctx = NULL;
919 STACK_OF(X509) *chain = NULL;
920 X509 *cert = NULL;
921 X509_VERIFY_PARAM *vpm = NULL;
922 SSL_EXCERT *exc = NULL;
923 SSL_CONF_CTX *cctx = NULL;
924 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
925 char *dane_tlsa_domain = NULL;
926 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
927 int dane_ee_no_name = 0;
928 STACK_OF(X509_CRL) *crls = NULL;
929 const SSL_METHOD *meth = TLS_client_method();
930 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
931 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
932 char *proxystr = NULL, *proxyuser = NULL;
933 char *proxypassarg = NULL, *proxypass = NULL;
934 char *connectstr = NULL, *bindstr = NULL;
935 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
936 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
937 char *port = OPENSSL_strdup(PORT);
938 char *bindhost = NULL, *bindport = NULL;
939 char *passarg = NULL, *pass = NULL;
940 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
941 char *ReqCAfile = NULL;
942 char *sess_in = NULL, *crl_file = NULL, *p;
943 const char *protohost = NULL;
944 struct timeval timeout, *timeoutp;
945 fd_set readfds, writefds;
946 int noCApath = 0, noCAfile = 0, noCAstore = 0;
947 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
948 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
949 int prexit = 0;
950 int sdebug = 0;
951 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
952 int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
953 int sbuf_len, sbuf_off, cmdletters = 1;
954 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
955 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
956 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
957 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
958 int at_eof = 0;
959 #endif
960 int read_buf_len = 0;
961 int fallback_scsv = 0;
962 OPTION_CHOICE o;
963 #ifndef OPENSSL_NO_DTLS
964 int enable_timeouts = 0;
965 long socket_mtu = 0;
966 #endif
967 #ifndef OPENSSL_NO_ENGINE
968 ENGINE *ssl_client_engine = NULL;
969 #endif
970 ENGINE *e = NULL;
971 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
972 struct timeval tv;
973 #endif
974 const char *servername = NULL;
975 int noservername = 0;
976 const char *alpn_in = NULL;
977 tlsextctx tlsextcbp = { NULL, 0 };
978 const char *ssl_config = NULL;
979 #define MAX_SI_TYPES 100
980 unsigned short serverinfo_types[MAX_SI_TYPES];
981 int serverinfo_count = 0, start = 0, len;
982 #ifndef OPENSSL_NO_NEXTPROTONEG
983 const char *next_proto_neg_in = NULL;
984 #endif
985 #ifndef OPENSSL_NO_SRP
986 char *srppass = NULL;
987 int srp_lateuser = 0;
988 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
989 #endif
990 #ifndef OPENSSL_NO_SRTP
991 char *srtp_profiles = NULL;
992 #endif
993 #ifndef OPENSSL_NO_CT
994 char *ctlog_file = NULL;
995 int ct_validation = 0;
996 #endif
997 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
998 int async = 0;
999 unsigned int max_send_fragment = 0;
1000 unsigned int split_send_fragment = 0, max_pipelines = 0;
1001 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
1002 int count4or6 = 0;
1003 uint8_t maxfraglen = 0;
1004 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
1005 int c_tlsextdebug = 0;
1006 #ifndef OPENSSL_NO_OCSP
1007 int c_status_req = 0;
1008 #endif
1009 BIO *bio_c_msg = NULL;
1010 const char *keylog_file = NULL, *early_data_file = NULL;
1011 #ifndef OPENSSL_NO_DTLS
1012 int isdtls = 0;
1013 #endif
1014 char *psksessf = NULL;
1015 int enable_pha = 0;
1016 #ifndef OPENSSL_NO_SCTP
1017 int sctp_label_bug = 0;
1018 #endif
1019
1020 FD_ZERO(&readfds);
1021 FD_ZERO(&writefds);
1022 /* Known false-positive of MemorySanitizer. */
1023 #if defined(__has_feature)
1024 # if __has_feature(memory_sanitizer)
1025 __msan_unpoison(&readfds, sizeof(readfds));
1026 __msan_unpoison(&writefds, sizeof(writefds));
1027 # endif
1028 #endif
1029
1030 prog = opt_progname(argv[0]);
1031 c_quiet = 0;
1032 c_debug = 0;
1033 c_showcerts = 0;
1034 c_nbio = 0;
1035 vpm = X509_VERIFY_PARAM_new();
1036 cctx = SSL_CONF_CTX_new();
1037
1038 if (vpm == NULL || cctx == NULL) {
1039 BIO_printf(bio_err, "%s: out of memory\n", prog);
1040 goto end;
1041 }
1042
1043 cbuf = app_malloc(BUFSIZZ, "cbuf");
1044 sbuf = app_malloc(BUFSIZZ, "sbuf");
1045 mbuf = app_malloc(BUFSIZZ, "mbuf");
1046
1047 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
1048
1049 prog = opt_init(argc, argv, s_client_options);
1050 while ((o = opt_next()) != OPT_EOF) {
1051 /* Check for intermixing flags. */
1052 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1053 BIO_printf(bio_err,
1054 "%s: Intermixed protocol flags (unix and internet domains)\n",
1055 prog);
1056 goto end;
1057 }
1058 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1059 BIO_printf(bio_err,
1060 "%s: Intermixed protocol flags (internet and unix domains)\n",
1061 prog);
1062 goto end;
1063 }
1064
1065 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1066 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1067 goto end;
1068 }
1069 if (IS_NO_PROT_FLAG(o))
1070 no_prot_opt++;
1071 if (prot_opt == 1 && no_prot_opt) {
1072 BIO_printf(bio_err,
1073 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1074 goto end;
1075 }
1076
1077 switch (o) {
1078 case OPT_EOF:
1079 case OPT_ERR:
1080 opthelp:
1081 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1082 goto end;
1083 case OPT_HELP:
1084 opt_help(s_client_options);
1085 ret = 0;
1086 goto end;
1087 case OPT_4:
1088 connect_type = use_inet;
1089 socket_family = AF_INET;
1090 count4or6++;
1091 break;
1092 #ifdef AF_INET6
1093 case OPT_6:
1094 connect_type = use_inet;
1095 socket_family = AF_INET6;
1096 count4or6++;
1097 break;
1098 #endif
1099 case OPT_HOST:
1100 connect_type = use_inet;
1101 freeandcopy(&host, opt_arg());
1102 break;
1103 case OPT_PORT:
1104 connect_type = use_inet;
1105 freeandcopy(&port, opt_arg());
1106 break;
1107 case OPT_CONNECT:
1108 connect_type = use_inet;
1109 freeandcopy(&connectstr, opt_arg());
1110 break;
1111 case OPT_BIND:
1112 freeandcopy(&bindstr, opt_arg());
1113 break;
1114 case OPT_PROXY:
1115 proxystr = opt_arg();
1116 starttls_proto = PROTO_CONNECT;
1117 break;
1118 case OPT_PROXY_USER:
1119 proxyuser = opt_arg();
1120 break;
1121 case OPT_PROXY_PASS:
1122 proxypassarg = opt_arg();
1123 break;
1124 #ifdef AF_UNIX
1125 case OPT_UNIX:
1126 connect_type = use_unix;
1127 socket_family = AF_UNIX;
1128 freeandcopy(&host, opt_arg());
1129 break;
1130 #endif
1131 case OPT_XMPPHOST:
1132 /* fall through, since this is an alias */
1133 case OPT_PROTOHOST:
1134 protohost = opt_arg();
1135 break;
1136 case OPT_VERIFY:
1137 verify = SSL_VERIFY_PEER;
1138 verify_args.depth = atoi(opt_arg());
1139 if (!c_quiet)
1140 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1141 break;
1142 case OPT_CERT:
1143 cert_file = opt_arg();
1144 break;
1145 case OPT_NAMEOPT:
1146 if (!set_nameopt(opt_arg()))
1147 goto end;
1148 break;
1149 case OPT_CRL:
1150 crl_file = opt_arg();
1151 break;
1152 case OPT_CRL_DOWNLOAD:
1153 crl_download = 1;
1154 break;
1155 case OPT_SESS_OUT:
1156 sess_out = opt_arg();
1157 break;
1158 case OPT_SESS_IN:
1159 sess_in = opt_arg();
1160 break;
1161 case OPT_CERTFORM:
1162 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1163 goto opthelp;
1164 break;
1165 case OPT_CRLFORM:
1166 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1167 goto opthelp;
1168 break;
1169 case OPT_VERIFY_RET_ERROR:
1170 verify = SSL_VERIFY_PEER;
1171 verify_args.return_error = 1;
1172 break;
1173 case OPT_VERIFY_QUIET:
1174 verify_args.quiet = 1;
1175 break;
1176 case OPT_BRIEF:
1177 c_brief = verify_args.quiet = c_quiet = 1;
1178 break;
1179 case OPT_S_CASES:
1180 if (ssl_args == NULL)
1181 ssl_args = sk_OPENSSL_STRING_new_null();
1182 if (ssl_args == NULL
1183 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1184 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1185 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1186 goto end;
1187 }
1188 break;
1189 case OPT_V_CASES:
1190 if (!opt_verify(o, vpm))
1191 goto end;
1192 vpmtouched++;
1193 break;
1194 case OPT_X_CASES:
1195 if (!args_excert(o, &exc))
1196 goto end;
1197 break;
1198 case OPT_PREXIT:
1199 prexit = 1;
1200 break;
1201 case OPT_CRLF:
1202 crlf = 1;
1203 break;
1204 case OPT_QUIET:
1205 c_quiet = c_ign_eof = 1;
1206 break;
1207 case OPT_NBIO:
1208 c_nbio = 1;
1209 break;
1210 case OPT_NOCMDS:
1211 cmdletters = 0;
1212 break;
1213 case OPT_ENGINE:
1214 e = setup_engine(opt_arg(), 1);
1215 break;
1216 case OPT_SSL_CLIENT_ENGINE:
1217 #ifndef OPENSSL_NO_ENGINE
1218 ssl_client_engine = ENGINE_by_id(opt_arg());
1219 if (ssl_client_engine == NULL) {
1220 BIO_printf(bio_err, "Error getting client auth engine\n");
1221 goto opthelp;
1222 }
1223 #endif
1224 break;
1225 case OPT_R_CASES:
1226 if (!opt_rand(o))
1227 goto end;
1228 break;
1229 case OPT_PROV_CASES:
1230 if (!opt_provider(o))
1231 goto end;
1232 break;
1233 case OPT_IGN_EOF:
1234 c_ign_eof = 1;
1235 break;
1236 case OPT_NO_IGN_EOF:
1237 c_ign_eof = 0;
1238 break;
1239 case OPT_DEBUG:
1240 c_debug = 1;
1241 break;
1242 case OPT_TLSEXTDEBUG:
1243 c_tlsextdebug = 1;
1244 break;
1245 case OPT_STATUS:
1246 #ifndef OPENSSL_NO_OCSP
1247 c_status_req = 1;
1248 #endif
1249 break;
1250 case OPT_WDEBUG:
1251 #ifdef WATT32
1252 dbug_init();
1253 #endif
1254 break;
1255 case OPT_MSG:
1256 c_msg = 1;
1257 break;
1258 case OPT_MSGFILE:
1259 bio_c_msg = BIO_new_file(opt_arg(), "w");
1260 break;
1261 case OPT_TRACE:
1262 #ifndef OPENSSL_NO_SSL_TRACE
1263 c_msg = 2;
1264 #endif
1265 break;
1266 case OPT_SECURITY_DEBUG:
1267 sdebug = 1;
1268 break;
1269 case OPT_SECURITY_DEBUG_VERBOSE:
1270 sdebug = 2;
1271 break;
1272 case OPT_SHOWCERTS:
1273 c_showcerts = 1;
1274 break;
1275 case OPT_NBIO_TEST:
1276 nbio_test = 1;
1277 break;
1278 case OPT_STATE:
1279 state = 1;
1280 break;
1281 case OPT_PSK_IDENTITY:
1282 psk_identity = opt_arg();
1283 break;
1284 case OPT_PSK:
1285 for (p = psk_key = opt_arg(); *p; p++) {
1286 if (isxdigit(_UC(*p)))
1287 continue;
1288 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1289 goto end;
1290 }
1291 break;
1292 case OPT_PSK_SESS:
1293 psksessf = opt_arg();
1294 break;
1295 #ifndef OPENSSL_NO_SRP
1296 case OPT_SRPUSER:
1297 srp_arg.srplogin = opt_arg();
1298 if (min_version < TLS1_VERSION)
1299 min_version = TLS1_VERSION;
1300 break;
1301 case OPT_SRPPASS:
1302 srppass = opt_arg();
1303 if (min_version < TLS1_VERSION)
1304 min_version = TLS1_VERSION;
1305 break;
1306 case OPT_SRP_STRENGTH:
1307 srp_arg.strength = atoi(opt_arg());
1308 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1309 srp_arg.strength);
1310 if (min_version < TLS1_VERSION)
1311 min_version = TLS1_VERSION;
1312 break;
1313 case OPT_SRP_LATEUSER:
1314 srp_lateuser = 1;
1315 if (min_version < TLS1_VERSION)
1316 min_version = TLS1_VERSION;
1317 break;
1318 case OPT_SRP_MOREGROUPS:
1319 srp_arg.amp = 1;
1320 if (min_version < TLS1_VERSION)
1321 min_version = TLS1_VERSION;
1322 break;
1323 #endif
1324 case OPT_SSL_CONFIG:
1325 ssl_config = opt_arg();
1326 break;
1327 case OPT_SSL3:
1328 min_version = SSL3_VERSION;
1329 max_version = SSL3_VERSION;
1330 break;
1331 case OPT_TLS1_3:
1332 min_version = TLS1_3_VERSION;
1333 max_version = TLS1_3_VERSION;
1334 break;
1335 case OPT_TLS1_2:
1336 min_version = TLS1_2_VERSION;
1337 max_version = TLS1_2_VERSION;
1338 break;
1339 case OPT_TLS1_1:
1340 min_version = TLS1_1_VERSION;
1341 max_version = TLS1_1_VERSION;
1342 break;
1343 case OPT_TLS1:
1344 min_version = TLS1_VERSION;
1345 max_version = TLS1_VERSION;
1346 break;
1347 case OPT_DTLS:
1348 #ifndef OPENSSL_NO_DTLS
1349 meth = DTLS_client_method();
1350 socket_type = SOCK_DGRAM;
1351 isdtls = 1;
1352 #endif
1353 break;
1354 case OPT_DTLS1:
1355 #ifndef OPENSSL_NO_DTLS1
1356 meth = DTLS_client_method();
1357 min_version = DTLS1_VERSION;
1358 max_version = DTLS1_VERSION;
1359 socket_type = SOCK_DGRAM;
1360 isdtls = 1;
1361 #endif
1362 break;
1363 case OPT_DTLS1_2:
1364 #ifndef OPENSSL_NO_DTLS1_2
1365 meth = DTLS_client_method();
1366 min_version = DTLS1_2_VERSION;
1367 max_version = DTLS1_2_VERSION;
1368 socket_type = SOCK_DGRAM;
1369 isdtls = 1;
1370 #endif
1371 break;
1372 case OPT_SCTP:
1373 #ifndef OPENSSL_NO_SCTP
1374 protocol = IPPROTO_SCTP;
1375 #endif
1376 break;
1377 case OPT_SCTP_LABEL_BUG:
1378 #ifndef OPENSSL_NO_SCTP
1379 sctp_label_bug = 1;
1380 #endif
1381 break;
1382 case OPT_TIMEOUT:
1383 #ifndef OPENSSL_NO_DTLS
1384 enable_timeouts = 1;
1385 #endif
1386 break;
1387 case OPT_MTU:
1388 #ifndef OPENSSL_NO_DTLS
1389 socket_mtu = atol(opt_arg());
1390 #endif
1391 break;
1392 case OPT_FALLBACKSCSV:
1393 fallback_scsv = 1;
1394 break;
1395 case OPT_KEYFORM:
1396 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1397 goto opthelp;
1398 break;
1399 case OPT_PASS:
1400 passarg = opt_arg();
1401 break;
1402 case OPT_CERT_CHAIN:
1403 chain_file = opt_arg();
1404 break;
1405 case OPT_KEY:
1406 key_file = opt_arg();
1407 break;
1408 case OPT_RECONNECT:
1409 reconnect = 5;
1410 break;
1411 case OPT_CAPATH:
1412 CApath = opt_arg();
1413 break;
1414 case OPT_NOCAPATH:
1415 noCApath = 1;
1416 break;
1417 case OPT_CHAINCAPATH:
1418 chCApath = opt_arg();
1419 break;
1420 case OPT_VERIFYCAPATH:
1421 vfyCApath = opt_arg();
1422 break;
1423 case OPT_BUILD_CHAIN:
1424 build_chain = 1;
1425 break;
1426 case OPT_REQCAFILE:
1427 ReqCAfile = opt_arg();
1428 break;
1429 case OPT_CAFILE:
1430 CAfile = opt_arg();
1431 break;
1432 case OPT_NOCAFILE:
1433 noCAfile = 1;
1434 break;
1435 #ifndef OPENSSL_NO_CT
1436 case OPT_NOCT:
1437 ct_validation = 0;
1438 break;
1439 case OPT_CT:
1440 ct_validation = 1;
1441 break;
1442 case OPT_CTLOG_FILE:
1443 ctlog_file = opt_arg();
1444 break;
1445 #endif
1446 case OPT_CHAINCAFILE:
1447 chCAfile = opt_arg();
1448 break;
1449 case OPT_VERIFYCAFILE:
1450 vfyCAfile = opt_arg();
1451 break;
1452 case OPT_CASTORE:
1453 CAstore = opt_arg();
1454 break;
1455 case OPT_NOCASTORE:
1456 noCAstore = 1;
1457 break;
1458 case OPT_CHAINCASTORE:
1459 chCAstore = opt_arg();
1460 break;
1461 case OPT_VERIFYCASTORE:
1462 vfyCAstore = opt_arg();
1463 break;
1464 case OPT_DANE_TLSA_DOMAIN:
1465 dane_tlsa_domain = opt_arg();
1466 break;
1467 case OPT_DANE_TLSA_RRDATA:
1468 if (dane_tlsa_rrset == NULL)
1469 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1470 if (dane_tlsa_rrset == NULL ||
1471 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1472 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1473 goto end;
1474 }
1475 break;
1476 case OPT_DANE_EE_NO_NAME:
1477 dane_ee_no_name = 1;
1478 break;
1479 case OPT_NEXTPROTONEG:
1480 #ifndef OPENSSL_NO_NEXTPROTONEG
1481 next_proto_neg_in = opt_arg();
1482 #endif
1483 break;
1484 case OPT_ALPN:
1485 alpn_in = opt_arg();
1486 break;
1487 case OPT_SERVERINFO:
1488 p = opt_arg();
1489 len = strlen(p);
1490 for (start = 0, i = 0; i <= len; ++i) {
1491 if (i == len || p[i] == ',') {
1492 serverinfo_types[serverinfo_count] = atoi(p + start);
1493 if (++serverinfo_count == MAX_SI_TYPES)
1494 break;
1495 start = i + 1;
1496 }
1497 }
1498 break;
1499 case OPT_STARTTLS:
1500 if (!opt_pair(opt_arg(), services, &starttls_proto))
1501 goto end;
1502 break;
1503 case OPT_SERVERNAME:
1504 servername = opt_arg();
1505 break;
1506 case OPT_NOSERVERNAME:
1507 noservername = 1;
1508 break;
1509 case OPT_USE_SRTP:
1510 #ifndef OPENSSL_NO_SRTP
1511 srtp_profiles = opt_arg();
1512 #endif
1513 break;
1514 case OPT_KEYMATEXPORT:
1515 keymatexportlabel = opt_arg();
1516 break;
1517 case OPT_KEYMATEXPORTLEN:
1518 keymatexportlen = atoi(opt_arg());
1519 break;
1520 case OPT_ASYNC:
1521 async = 1;
1522 break;
1523 case OPT_MAXFRAGLEN:
1524 len = atoi(opt_arg());
1525 switch (len) {
1526 case 512:
1527 maxfraglen = TLSEXT_max_fragment_length_512;
1528 break;
1529 case 1024:
1530 maxfraglen = TLSEXT_max_fragment_length_1024;
1531 break;
1532 case 2048:
1533 maxfraglen = TLSEXT_max_fragment_length_2048;
1534 break;
1535 case 4096:
1536 maxfraglen = TLSEXT_max_fragment_length_4096;
1537 break;
1538 default:
1539 BIO_printf(bio_err,
1540 "%s: Max Fragment Len %u is out of permitted values",
1541 prog, len);
1542 goto opthelp;
1543 }
1544 break;
1545 case OPT_MAX_SEND_FRAG:
1546 max_send_fragment = atoi(opt_arg());
1547 break;
1548 case OPT_SPLIT_SEND_FRAG:
1549 split_send_fragment = atoi(opt_arg());
1550 break;
1551 case OPT_MAX_PIPELINES:
1552 max_pipelines = atoi(opt_arg());
1553 break;
1554 case OPT_READ_BUF:
1555 read_buf_len = atoi(opt_arg());
1556 break;
1557 case OPT_KEYLOG_FILE:
1558 keylog_file = opt_arg();
1559 break;
1560 case OPT_EARLY_DATA:
1561 early_data_file = opt_arg();
1562 break;
1563 case OPT_ENABLE_PHA:
1564 enable_pha = 1;
1565 break;
1566 }
1567 }
1568
1569 if (count4or6 >= 2) {
1570 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1571 goto opthelp;
1572 }
1573 if (noservername) {
1574 if (servername != NULL) {
1575 BIO_printf(bio_err,
1576 "%s: Can't use -servername and -noservername together\n",
1577 prog);
1578 goto opthelp;
1579 }
1580 if (dane_tlsa_domain != NULL) {
1581 BIO_printf(bio_err,
1582 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1583 prog);
1584 goto opthelp;
1585 }
1586 }
1587 argc = opt_num_rest();
1588 if (argc == 1) {
1589 /* If there's a positional argument, it's the equivalent of
1590 * OPT_CONNECT.
1591 * Don't allow -connect and a separate argument.
1592 */
1593 if (connectstr != NULL) {
1594 BIO_printf(bio_err,
1595 "%s: must not provide both -connect option and target parameter\n",
1596 prog);
1597 goto opthelp;
1598 }
1599 connect_type = use_inet;
1600 freeandcopy(&connectstr, *opt_rest());
1601 } else if (argc != 0) {
1602 goto opthelp;
1603 }
1604
1605 #ifndef OPENSSL_NO_NEXTPROTONEG
1606 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1607 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1608 goto opthelp;
1609 }
1610 #endif
1611 if (proxystr != NULL) {
1612 int res;
1613 char *tmp_host = host, *tmp_port = port;
1614 if (connectstr == NULL) {
1615 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1616 goto opthelp;
1617 }
1618 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1619 if (tmp_host != host)
1620 OPENSSL_free(tmp_host);
1621 if (tmp_port != port)
1622 OPENSSL_free(tmp_port);
1623 if (!res) {
1624 BIO_printf(bio_err,
1625 "%s: -proxy argument malformed or ambiguous\n", prog);
1626 goto end;
1627 }
1628 } else {
1629 int res = 1;
1630 char *tmp_host = host, *tmp_port = port;
1631 if (connectstr != NULL)
1632 res = BIO_parse_hostserv(connectstr, &host, &port,
1633 BIO_PARSE_PRIO_HOST);
1634 if (tmp_host != host)
1635 OPENSSL_free(tmp_host);
1636 if (tmp_port != port)
1637 OPENSSL_free(tmp_port);
1638 if (!res) {
1639 BIO_printf(bio_err,
1640 "%s: -connect argument or target parameter malformed or ambiguous\n",
1641 prog);
1642 goto end;
1643 }
1644 }
1645
1646 if (bindstr != NULL) {
1647 int res;
1648 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1649 BIO_PARSE_PRIO_HOST);
1650 if (!res) {
1651 BIO_printf(bio_err,
1652 "%s: -bind argument parameter malformed or ambiguous\n",
1653 prog);
1654 goto end;
1655 }
1656 }
1657
1658 #ifdef AF_UNIX
1659 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1660 BIO_printf(bio_err,
1661 "Can't use unix sockets and datagrams together\n");
1662 goto end;
1663 }
1664 #endif
1665
1666 #ifndef OPENSSL_NO_SCTP
1667 if (protocol == IPPROTO_SCTP) {
1668 if (socket_type != SOCK_DGRAM) {
1669 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1670 goto end;
1671 }
1672 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1673 socket_type = SOCK_STREAM;
1674 }
1675 #endif
1676
1677 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1678 next_proto.status = -1;
1679 if (next_proto_neg_in) {
1680 next_proto.data =
1681 next_protos_parse(&next_proto.len, next_proto_neg_in);
1682 if (next_proto.data == NULL) {
1683 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1684 goto end;
1685 }
1686 } else
1687 next_proto.data = NULL;
1688 #endif
1689
1690 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1691 BIO_printf(bio_err, "Error getting private key password\n");
1692 goto end;
1693 }
1694
1695 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1696 BIO_printf(bio_err, "Error getting proxy password\n");
1697 goto end;
1698 }
1699
1700 if (proxypass != NULL && proxyuser == NULL) {
1701 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
1702 goto end;
1703 }
1704
1705 if (key_file == NULL)
1706 key_file = cert_file;
1707
1708 if (key_file != NULL) {
1709 key = load_key(key_file, key_format, 0, pass, e,
1710 "client certificate private key file");
1711 if (key == NULL) {
1712 ERR_print_errors(bio_err);
1713 goto end;
1714 }
1715 }
1716
1717 if (cert_file != NULL) {
1718 cert = load_cert(cert_file, cert_format, "client certificate file");
1719 if (cert == NULL) {
1720 ERR_print_errors(bio_err);
1721 goto end;
1722 }
1723 }
1724
1725 if (chain_file != NULL) {
1726 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1727 "client certificate chain"))
1728 goto end;
1729 }
1730
1731 if (crl_file != NULL) {
1732 X509_CRL *crl;
1733 crl = load_crl(crl_file, crl_format);
1734 if (crl == NULL) {
1735 BIO_puts(bio_err, "Error loading CRL\n");
1736 ERR_print_errors(bio_err);
1737 goto end;
1738 }
1739 crls = sk_X509_CRL_new_null();
1740 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1741 BIO_puts(bio_err, "Error adding CRL\n");
1742 ERR_print_errors(bio_err);
1743 X509_CRL_free(crl);
1744 goto end;
1745 }
1746 }
1747
1748 if (!load_excert(&exc))
1749 goto end;
1750
1751 if (bio_c_out == NULL) {
1752 if (c_quiet && !c_debug) {
1753 bio_c_out = BIO_new(BIO_s_null());
1754 if (c_msg && bio_c_msg == NULL)
1755 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1756 } else if (bio_c_out == NULL)
1757 bio_c_out = dup_bio_out(FORMAT_TEXT);
1758 }
1759 #ifndef OPENSSL_NO_SRP
1760 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1761 BIO_printf(bio_err, "Error getting password\n");
1762 goto end;
1763 }
1764 #endif
1765
1766 ctx = SSL_CTX_new(meth);
1767 if (ctx == NULL) {
1768 ERR_print_errors(bio_err);
1769 goto end;
1770 }
1771
1772 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1773
1774 if (sdebug)
1775 ssl_ctx_security_debug(ctx, sdebug);
1776
1777 if (!config_ctx(cctx, ssl_args, ctx))
1778 goto end;
1779
1780 if (ssl_config != NULL) {
1781 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1782 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1783 ssl_config);
1784 ERR_print_errors(bio_err);
1785 goto end;
1786 }
1787 }
1788
1789 #ifndef OPENSSL_NO_SCTP
1790 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1791 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1792 #endif
1793
1794 if (min_version != 0
1795 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1796 goto end;
1797 if (max_version != 0
1798 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1799 goto end;
1800
1801 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1802 BIO_printf(bio_err, "Error setting verify params\n");
1803 ERR_print_errors(bio_err);
1804 goto end;
1805 }
1806
1807 if (async) {
1808 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1809 }
1810
1811 if (max_send_fragment > 0
1812 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1813 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1814 prog, max_send_fragment);
1815 goto end;
1816 }
1817
1818 if (split_send_fragment > 0
1819 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1820 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1821 prog, split_send_fragment);
1822 goto end;
1823 }
1824
1825 if (max_pipelines > 0
1826 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1827 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1828 prog, max_pipelines);
1829 goto end;
1830 }
1831
1832 if (read_buf_len > 0) {
1833 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1834 }
1835
1836 if (maxfraglen > 0
1837 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1838 BIO_printf(bio_err,
1839 "%s: Max Fragment Length code %u is out of permitted values"
1840 "\n", prog, maxfraglen);
1841 goto end;
1842 }
1843
1844 if (!ssl_load_stores(ctx,
1845 vfyCApath, vfyCAfile, vfyCAstore,
1846 chCApath, chCAfile, chCAstore,
1847 crls, crl_download)) {
1848 BIO_printf(bio_err, "Error loading store locations\n");
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
1852 if (ReqCAfile != NULL) {
1853 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1854
1855 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1856 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1857 BIO_printf(bio_err, "Error loading CA names\n");
1858 ERR_print_errors(bio_err);
1859 goto end;
1860 }
1861 SSL_CTX_set0_CA_list(ctx, nm);
1862 }
1863 #ifndef OPENSSL_NO_ENGINE
1864 if (ssl_client_engine) {
1865 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1866 BIO_puts(bio_err, "Error setting client auth engine\n");
1867 ERR_print_errors(bio_err);
1868 ENGINE_free(ssl_client_engine);
1869 goto end;
1870 }
1871 ENGINE_free(ssl_client_engine);
1872 }
1873 #endif
1874
1875 #ifndef OPENSSL_NO_PSK
1876 if (psk_key != NULL) {
1877 if (c_debug)
1878 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1879 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1880 }
1881 #endif
1882 if (psksessf != NULL) {
1883 BIO *stmp = BIO_new_file(psksessf, "r");
1884
1885 if (stmp == NULL) {
1886 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1887 ERR_print_errors(bio_err);
1888 goto end;
1889 }
1890 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1891 BIO_free(stmp);
1892 if (psksess == NULL) {
1893 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1894 ERR_print_errors(bio_err);
1895 goto end;
1896 }
1897 }
1898 if (psk_key != NULL || psksess != NULL)
1899 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1900
1901 #ifndef OPENSSL_NO_SRTP
1902 if (srtp_profiles != NULL) {
1903 /* Returns 0 on success! */
1904 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1905 BIO_printf(bio_err, "Error setting SRTP profile\n");
1906 ERR_print_errors(bio_err);
1907 goto end;
1908 }
1909 }
1910 #endif
1911
1912 if (exc != NULL)
1913 ssl_ctx_set_excert(ctx, exc);
1914
1915 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1916 if (next_proto.data != NULL)
1917 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1918 #endif
1919 if (alpn_in) {
1920 size_t alpn_len;
1921 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1922
1923 if (alpn == NULL) {
1924 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1925 goto end;
1926 }
1927 /* Returns 0 on success! */
1928 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1929 BIO_printf(bio_err, "Error setting ALPN\n");
1930 goto end;
1931 }
1932 OPENSSL_free(alpn);
1933 }
1934
1935 for (i = 0; i < serverinfo_count; i++) {
1936 if (!SSL_CTX_add_client_custom_ext(ctx,
1937 serverinfo_types[i],
1938 NULL, NULL, NULL,
1939 serverinfo_cli_parse_cb, NULL)) {
1940 BIO_printf(bio_err,
1941 "Warning: Unable to add custom extension %u, skipping\n",
1942 serverinfo_types[i]);
1943 }
1944 }
1945
1946 if (state)
1947 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1948
1949 #ifndef OPENSSL_NO_CT
1950 /* Enable SCT processing, without early connection termination */
1951 if (ct_validation &&
1952 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1953 ERR_print_errors(bio_err);
1954 goto end;
1955 }
1956
1957 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1958 if (ct_validation) {
1959 ERR_print_errors(bio_err);
1960 goto end;
1961 }
1962
1963 /*
1964 * If CT validation is not enabled, the log list isn't needed so don't
1965 * show errors or abort. We try to load it regardless because then we
1966 * can show the names of the logs any SCTs came from (SCTs may be seen
1967 * even with validation disabled).
1968 */
1969 ERR_clear_error();
1970 }
1971 #endif
1972
1973 SSL_CTX_set_verify(ctx, verify, verify_callback);
1974
1975 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1976 CAstore, noCAstore)) {
1977 ERR_print_errors(bio_err);
1978 goto end;
1979 }
1980
1981 ssl_ctx_add_crls(ctx, crls, crl_download);
1982
1983 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1984 goto end;
1985
1986 if (!noservername) {
1987 tlsextcbp.biodebug = bio_err;
1988 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1989 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1990 }
1991 # ifndef OPENSSL_NO_SRP
1992 if (srp_arg.srplogin) {
1993 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1994 BIO_printf(bio_err, "Unable to set SRP username\n");
1995 goto end;
1996 }
1997 srp_arg.msg = c_msg;
1998 srp_arg.debug = c_debug;
1999 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
2000 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
2001 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
2002 if (c_msg || c_debug || srp_arg.amp == 0)
2003 SSL_CTX_set_srp_verify_param_callback(ctx,
2004 ssl_srp_verify_param_cb);
2005 }
2006 # endif
2007
2008 if (dane_tlsa_domain != NULL) {
2009 if (SSL_CTX_dane_enable(ctx) <= 0) {
2010 BIO_printf(bio_err,
2011 "%s: Error enabling DANE TLSA authentication.\n",
2012 prog);
2013 ERR_print_errors(bio_err);
2014 goto end;
2015 }
2016 }
2017
2018 /*
2019 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2020 * come at any time. Therefore we use a callback to write out the session
2021 * when we know about it. This approach works for < TLSv1.3 as well.
2022 */
2023 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2024 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2025 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
2026
2027 if (set_keylog_file(ctx, keylog_file))
2028 goto end;
2029
2030 con = SSL_new(ctx);
2031 if (con == NULL)
2032 goto end;
2033
2034 if (enable_pha)
2035 SSL_set_post_handshake_auth(con, 1);
2036
2037 if (sess_in != NULL) {
2038 SSL_SESSION *sess;
2039 BIO *stmp = BIO_new_file(sess_in, "r");
2040 if (stmp == NULL) {
2041 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2042 ERR_print_errors(bio_err);
2043 goto end;
2044 }
2045 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2046 BIO_free(stmp);
2047 if (sess == NULL) {
2048 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2049 ERR_print_errors(bio_err);
2050 goto end;
2051 }
2052 if (!SSL_set_session(con, sess)) {
2053 BIO_printf(bio_err, "Can't set session\n");
2054 ERR_print_errors(bio_err);
2055 goto end;
2056 }
2057
2058 SSL_SESSION_free(sess);
2059 }
2060
2061 if (fallback_scsv)
2062 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
2063
2064 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2065 if (servername == NULL) {
2066 if(host == NULL || is_dNS_name(host))
2067 servername = (host == NULL) ? "localhost" : host;
2068 }
2069 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
2070 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2071 ERR_print_errors(bio_err);
2072 goto end;
2073 }
2074 }
2075
2076 if (dane_tlsa_domain != NULL) {
2077 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2078 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2079 "authentication.\n", prog);
2080 ERR_print_errors(bio_err);
2081 goto end;
2082 }
2083 if (dane_tlsa_rrset == NULL) {
2084 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
2085 "least one -dane_tlsa_rrdata option.\n", prog);
2086 goto end;
2087 }
2088 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2089 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2090 "records.\n", prog);
2091 goto end;
2092 }
2093 if (dane_ee_no_name)
2094 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
2095 } else if (dane_tlsa_rrset != NULL) {
2096 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2097 "-dane_tlsa_domain option.\n", prog);
2098 goto end;
2099 }
2100
2101 re_start:
2102 if (init_client(&sock, host, port, bindhost, bindport, socket_family,
2103 socket_type, protocol) == 0) {
2104 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
2105 BIO_closesocket(sock);
2106 goto end;
2107 }
2108 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
2109
2110 if (c_nbio) {
2111 if (!BIO_socket_nbio(sock, 1)) {
2112 ERR_print_errors(bio_err);
2113 goto end;
2114 }
2115 BIO_printf(bio_c_out, "Turned on non blocking io\n");
2116 }
2117 #ifndef OPENSSL_NO_DTLS
2118 if (isdtls) {
2119 union BIO_sock_info_u peer_info;
2120
2121 #ifndef OPENSSL_NO_SCTP
2122 if (protocol == IPPROTO_SCTP)
2123 sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
2124 else
2125 #endif
2126 sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
2127
2128 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2129 BIO_printf(bio_err, "memory allocation failure\n");
2130 BIO_closesocket(sock);
2131 goto end;
2132 }
2133 if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2134 BIO_printf(bio_err, "getsockname:errno=%d\n",
2135 get_last_socket_error());
2136 BIO_ADDR_free(peer_info.addr);
2137 BIO_closesocket(sock);
2138 goto end;
2139 }
2140
2141 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2142 BIO_ADDR_free(peer_info.addr);
2143 peer_info.addr = NULL;
2144
2145 if (enable_timeouts) {
2146 timeout.tv_sec = 0;
2147 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2148 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2149
2150 timeout.tv_sec = 0;
2151 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2152 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2153 }
2154
2155 if (socket_mtu) {
2156 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2157 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2158 DTLS_get_link_min_mtu(con));
2159 BIO_free(sbio);
2160 goto shut;
2161 }
2162 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2163 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2164 BIO_printf(bio_err, "Failed to set MTU\n");
2165 BIO_free(sbio);
2166 goto shut;
2167 }
2168 } else {
2169 /* want to do MTU discovery */
2170 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2171 }
2172 } else
2173 #endif /* OPENSSL_NO_DTLS */
2174 sbio = BIO_new_socket(sock, BIO_NOCLOSE);
2175
2176 if (nbio_test) {
2177 BIO *test;
2178
2179 test = BIO_new(BIO_f_nbio_test());
2180 sbio = BIO_push(test, sbio);
2181 }
2182
2183 if (c_debug) {
2184 BIO_set_callback(sbio, bio_dump_callback);
2185 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2186 }
2187 if (c_msg) {
2188 #ifndef OPENSSL_NO_SSL_TRACE
2189 if (c_msg == 2)
2190 SSL_set_msg_callback(con, SSL_trace);
2191 else
2192 #endif
2193 SSL_set_msg_callback(con, msg_cb);
2194 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2195 }
2196
2197 if (c_tlsextdebug) {
2198 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2199 SSL_set_tlsext_debug_arg(con, bio_c_out);
2200 }
2201 #ifndef OPENSSL_NO_OCSP
2202 if (c_status_req) {
2203 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2204 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2205 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2206 }
2207 #endif
2208
2209 SSL_set_bio(con, sbio, sbio);
2210 SSL_set_connect_state(con);
2211
2212 /* ok, lets connect */
2213 if (fileno_stdin() > SSL_get_fd(con))
2214 width = fileno_stdin() + 1;
2215 else
2216 width = SSL_get_fd(con) + 1;
2217
2218 read_tty = 1;
2219 write_tty = 0;
2220 tty_on = 0;
2221 read_ssl = 1;
2222 write_ssl = 1;
2223
2224 cbuf_len = 0;
2225 cbuf_off = 0;
2226 sbuf_len = 0;
2227 sbuf_off = 0;
2228
2229 switch ((PROTOCOL_CHOICE) starttls_proto) {
2230 case PROTO_OFF:
2231 break;
2232 case PROTO_LMTP:
2233 case PROTO_SMTP:
2234 {
2235 /*
2236 * This is an ugly hack that does a lot of assumptions. We do
2237 * have to handle multi-line responses which may come in a single
2238 * packet or not. We therefore have to use BIO_gets() which does
2239 * need a buffering BIO. So during the initial chitchat we do
2240 * push a buffering BIO into the chain that is removed again
2241 * later on to not disturb the rest of the s_client operation.
2242 */
2243 int foundit = 0;
2244 BIO *fbio = BIO_new(BIO_f_buffer());
2245
2246 BIO_push(fbio, sbio);
2247 /* Wait for multi-line response to end from LMTP or SMTP */
2248 do {
2249 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2250 } while (mbuf_len > 3 && mbuf[3] == '-');
2251 if (protohost == NULL)
2252 protohost = "mail.example.com";
2253 if (starttls_proto == (int)PROTO_LMTP)
2254 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2255 else
2256 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2257 (void)BIO_flush(fbio);
2258 /*
2259 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2260 * response.
2261 */
2262 do {
2263 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2264 if (strstr(mbuf, "STARTTLS"))
2265 foundit = 1;
2266 } while (mbuf_len > 3 && mbuf[3] == '-');
2267 (void)BIO_flush(fbio);
2268 BIO_pop(fbio);
2269 BIO_free(fbio);
2270 if (!foundit)
2271 BIO_printf(bio_err,
2272 "Didn't find STARTTLS in server response,"
2273 " trying anyway...\n");
2274 BIO_printf(sbio, "STARTTLS\r\n");
2275 BIO_read(sbio, sbuf, BUFSIZZ);
2276 }
2277 break;
2278 case PROTO_POP3:
2279 {
2280 BIO_read(sbio, mbuf, BUFSIZZ);
2281 BIO_printf(sbio, "STLS\r\n");
2282 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2283 if (mbuf_len < 0) {
2284 BIO_printf(bio_err, "BIO_read failed\n");
2285 goto end;
2286 }
2287 }
2288 break;
2289 case PROTO_IMAP:
2290 {
2291 int foundit = 0;
2292 BIO *fbio = BIO_new(BIO_f_buffer());
2293
2294 BIO_push(fbio, sbio);
2295 BIO_gets(fbio, mbuf, BUFSIZZ);
2296 /* STARTTLS command requires CAPABILITY... */
2297 BIO_printf(fbio, ". CAPABILITY\r\n");
2298 (void)BIO_flush(fbio);
2299 /* wait for multi-line CAPABILITY response */
2300 do {
2301 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2302 if (strstr(mbuf, "STARTTLS"))
2303 foundit = 1;
2304 }
2305 while (mbuf_len > 3 && mbuf[0] != '.');
2306 (void)BIO_flush(fbio);
2307 BIO_pop(fbio);
2308 BIO_free(fbio);
2309 if (!foundit)
2310 BIO_printf(bio_err,
2311 "Didn't find STARTTLS in server response,"
2312 " trying anyway...\n");
2313 BIO_printf(sbio, ". STARTTLS\r\n");
2314 BIO_read(sbio, sbuf, BUFSIZZ);
2315 }
2316 break;
2317 case PROTO_FTP:
2318 {
2319 BIO *fbio = BIO_new(BIO_f_buffer());
2320
2321 BIO_push(fbio, sbio);
2322 /* wait for multi-line response to end from FTP */
2323 do {
2324 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2325 }
2326 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
2327 (void)BIO_flush(fbio);
2328 BIO_pop(fbio);
2329 BIO_free(fbio);
2330 BIO_printf(sbio, "AUTH TLS\r\n");
2331 BIO_read(sbio, sbuf, BUFSIZZ);
2332 }
2333 break;
2334 case PROTO_XMPP:
2335 case PROTO_XMPP_SERVER:
2336 {
2337 int seen = 0;
2338 BIO_printf(sbio, "<stream:stream "
2339 "xmlns:stream='http://etherx.jabber.org/streams' "
2340 "xmlns='jabber:%s' to='%s' version='1.0'>",
2341 starttls_proto == PROTO_XMPP ? "client" : "server",
2342 protohost ? protohost : host);
2343 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2344 if (seen < 0) {
2345 BIO_printf(bio_err, "BIO_read failed\n");
2346 goto end;
2347 }
2348 mbuf[seen] = '\0';
2349 while (!strstr
2350 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2351 && !strstr(mbuf,
2352 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2353 {
2354 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2355
2356 if (seen <= 0)
2357 goto shut;
2358
2359 mbuf[seen] = '\0';
2360 }
2361 BIO_printf(sbio,
2362 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2363 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2364 if (seen < 0) {
2365 BIO_printf(bio_err, "BIO_read failed\n");
2366 goto shut;
2367 }
2368 sbuf[seen] = '\0';
2369 if (!strstr(sbuf, "<proceed"))
2370 goto shut;
2371 mbuf[0] = '\0';
2372 }
2373 break;
2374 case PROTO_TELNET:
2375 {
2376 static const unsigned char tls_do[] = {
2377 /* IAC DO START_TLS */
2378 255, 253, 46
2379 };
2380 static const unsigned char tls_will[] = {
2381 /* IAC WILL START_TLS */
2382 255, 251, 46
2383 };
2384 static const unsigned char tls_follows[] = {
2385 /* IAC SB START_TLS FOLLOWS IAC SE */
2386 255, 250, 46, 1, 255, 240
2387 };
2388 int bytes;
2389
2390 /* Telnet server should demand we issue START_TLS */
2391 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2392 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2393 goto shut;
2394 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2395 BIO_write(sbio, tls_will, 3);
2396 BIO_write(sbio, tls_follows, 6);
2397 (void)BIO_flush(sbio);
2398 /* Telnet server also sent the FOLLOWS sub-command */
2399 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2400 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2401 goto shut;
2402 }
2403 break;
2404 case PROTO_CONNECT:
2405 if (!OSSL_HTTP_proxy_connect(sbio, host, port, proxyuser, proxypass,
2406 0 /* no timeout */, bio_err, prog))
2407 goto shut;
2408 break;
2409 case PROTO_IRC:
2410 {
2411 int numeric;
2412 BIO *fbio = BIO_new(BIO_f_buffer());
2413
2414 BIO_push(fbio, sbio);
2415 BIO_printf(fbio, "STARTTLS\r\n");
2416 (void)BIO_flush(fbio);
2417 width = SSL_get_fd(con) + 1;
2418
2419 do {
2420 numeric = 0;
2421
2422 FD_ZERO(&readfds);
2423 openssl_fdset(SSL_get_fd(con), &readfds);
2424 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2425 timeout.tv_usec = 0;
2426 /*
2427 * If the IRCd doesn't respond within
2428 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2429 * it doesn't support STARTTLS. Many IRCds
2430 * will not give _any_ sort of response to a
2431 * STARTTLS command when it's not supported.
2432 */
2433 if (!BIO_get_buffer_num_lines(fbio)
2434 && !BIO_pending(fbio)
2435 && !BIO_pending(sbio)
2436 && select(width, (void *)&readfds, NULL, NULL,
2437 &timeout) < 1) {
2438 BIO_printf(bio_err,
2439 "Timeout waiting for response (%d seconds).\n",
2440 S_CLIENT_IRC_READ_TIMEOUT);
2441 break;
2442 }
2443
2444 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2445 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2446 break;
2447 /* :example.net 451 STARTTLS :You have not registered */
2448 /* :example.net 421 STARTTLS :Unknown command */
2449 if ((numeric == 451 || numeric == 421)
2450 && strstr(mbuf, "STARTTLS") != NULL) {
2451 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2452 break;
2453 }
2454 if (numeric == 691) {
2455 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2456 ERR_print_errors(bio_err);
2457 break;
2458 }
2459 } while (numeric != 670);
2460
2461 (void)BIO_flush(fbio);
2462 BIO_pop(fbio);
2463 BIO_free(fbio);
2464 if (numeric != 670) {
2465 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2466 ret = 1;
2467 goto shut;
2468 }
2469 }
2470 break;
2471 case PROTO_MYSQL:
2472 {
2473 /* SSL request packet */
2474 static const unsigned char ssl_req[] = {
2475 /* payload_length, sequence_id */
2476 0x20, 0x00, 0x00, 0x01,
2477 /* payload */
2478 /* capability flags, CLIENT_SSL always set */
2479 0x85, 0xae, 0x7f, 0x00,
2480 /* max-packet size */
2481 0x00, 0x00, 0x00, 0x01,
2482 /* character set */
2483 0x21,
2484 /* string[23] reserved (all [0]) */
2485 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2486 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2487 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2488 };
2489 int bytes = 0;
2490 int ssl_flg = 0x800;
2491 int pos;
2492 const unsigned char *packet = (const unsigned char *)sbuf;
2493
2494 /* Receiving Initial Handshake packet. */
2495 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2496 if (bytes < 0) {
2497 BIO_printf(bio_err, "BIO_read failed\n");
2498 goto shut;
2499 /* Packet length[3], Packet number[1] + minimum payload[17] */
2500 } else if (bytes < 21) {
2501 BIO_printf(bio_err, "MySQL packet too short.\n");
2502 goto shut;
2503 } else if (bytes != (4 + packet[0] +
2504 (packet[1] << 8) +
2505 (packet[2] << 16))) {
2506 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2507 goto shut;
2508 /* protocol version[1] */
2509 } else if (packet[4] != 0xA) {
2510 BIO_printf(bio_err,
2511 "Only MySQL protocol version 10 is supported.\n");
2512 goto shut;
2513 }
2514
2515 pos = 5;
2516 /* server version[string+NULL] */
2517 for (;;) {
2518 if (pos >= bytes) {
2519 BIO_printf(bio_err, "Cannot confirm server version. ");
2520 goto shut;
2521 } else if (packet[pos++] == '\0') {
2522 break;
2523 }
2524 }
2525
2526 /* make sure we have at least 15 bytes left in the packet */
2527 if (pos + 15 > bytes) {
2528 BIO_printf(bio_err,
2529 "MySQL server handshake packet is broken.\n");
2530 goto shut;
2531 }
2532
2533 pos += 12; /* skip over conn id[4] + SALT[8] */
2534 if (packet[pos++] != '\0') { /* verify filler */
2535 BIO_printf(bio_err,
2536 "MySQL packet is broken.\n");
2537 goto shut;
2538 }
2539
2540 /* capability flags[2] */
2541 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2542 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2543 goto shut;
2544 }
2545
2546 /* Sending SSL Handshake packet. */
2547 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2548 (void)BIO_flush(sbio);
2549 }
2550 break;
2551 case PROTO_POSTGRES:
2552 {
2553 static const unsigned char ssl_request[] = {
2554 /* Length SSLRequest */
2555 0, 0, 0, 8, 4, 210, 22, 47
2556 };
2557 int bytes;
2558
2559 /* Send SSLRequest packet */
2560 BIO_write(sbio, ssl_request, 8);
2561 (void)BIO_flush(sbio);
2562
2563 /* Reply will be a single S if SSL is enabled */
2564 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2565 if (bytes != 1 || sbuf[0] != 'S')
2566 goto shut;
2567 }
2568 break;
2569 case PROTO_NNTP:
2570 {
2571 int foundit = 0;
2572 BIO *fbio = BIO_new(BIO_f_buffer());
2573
2574 BIO_push(fbio, sbio);
2575 BIO_gets(fbio, mbuf, BUFSIZZ);
2576 /* STARTTLS command requires CAPABILITIES... */
2577 BIO_printf(fbio, "CAPABILITIES\r\n");
2578 (void)BIO_flush(fbio);
2579 BIO_gets(fbio, mbuf, BUFSIZZ);
2580 /* no point in trying to parse the CAPABILITIES response if there is none */
2581 if (strstr(mbuf, "101") != NULL) {
2582 /* wait for multi-line CAPABILITIES response */
2583 do {
2584 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2585 if (strstr(mbuf, "STARTTLS"))
2586 foundit = 1;
2587 } while (mbuf_len > 1 && mbuf[0] != '.');
2588 }
2589 (void)BIO_flush(fbio);
2590 BIO_pop(fbio);
2591 BIO_free(fbio);
2592 if (!foundit)
2593 BIO_printf(bio_err,
2594 "Didn't find STARTTLS in server response,"
2595 " trying anyway...\n");
2596 BIO_printf(sbio, "STARTTLS\r\n");
2597 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2598 if (mbuf_len < 0) {
2599 BIO_printf(bio_err, "BIO_read failed\n");
2600 goto end;
2601 }
2602 mbuf[mbuf_len] = '\0';
2603 if (strstr(mbuf, "382") == NULL) {
2604 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2605 goto shut;
2606 }
2607 }
2608 break;
2609 case PROTO_SIEVE:
2610 {
2611 int foundit = 0;
2612 BIO *fbio = BIO_new(BIO_f_buffer());
2613
2614 BIO_push(fbio, sbio);
2615 /* wait for multi-line response to end from Sieve */
2616 do {
2617 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2618 /*
2619 * According to RFC 5804 § 1.7, capability
2620 * is case-insensitive, make it uppercase
2621 */
2622 if (mbuf_len > 1 && mbuf[0] == '"') {
2623 make_uppercase(mbuf);
2624 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2625 foundit = 1;
2626 }
2627 } while (mbuf_len > 1 && mbuf[0] == '"');
2628 (void)BIO_flush(fbio);
2629 BIO_pop(fbio);
2630 BIO_free(fbio);
2631 if (!foundit)
2632 BIO_printf(bio_err,
2633 "Didn't find STARTTLS in server response,"
2634 " trying anyway...\n");
2635 BIO_printf(sbio, "STARTTLS\r\n");
2636 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2637 if (mbuf_len < 0) {
2638 BIO_printf(bio_err, "BIO_read failed\n");
2639 goto end;
2640 }
2641 mbuf[mbuf_len] = '\0';
2642 if (mbuf_len < 2) {
2643 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2644 goto shut;
2645 }
2646 /*
2647 * According to RFC 5804 § 2.2, response codes are case-
2648 * insensitive, make it uppercase but preserve the response.
2649 */
2650 strncpy(sbuf, mbuf, 2);
2651 make_uppercase(sbuf);
2652 if (strncmp(sbuf, "OK", 2) != 0) {
2653 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2654 goto shut;
2655 }
2656 }
2657 break;
2658 case PROTO_LDAP:
2659 {
2660 /* StartTLS Operation according to RFC 4511 */
2661 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2662 "[LDAPMessage]\n"
2663 "messageID=INTEGER:1\n"
2664 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2665 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2666 long errline = -1;
2667 char *genstr = NULL;
2668 int result = -1;
2669 ASN1_TYPE *atyp = NULL;
2670 BIO *ldapbio = BIO_new(BIO_s_mem());
2671 CONF *cnf = NCONF_new(NULL);
2672
2673 if (cnf == NULL) {
2674 BIO_free(ldapbio);
2675 goto end;
2676 }
2677 BIO_puts(ldapbio, ldap_tls_genconf);
2678 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2679 BIO_free(ldapbio);
2680 NCONF_free(cnf);
2681 if (errline <= 0) {
2682 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2683 goto end;
2684 } else {
2685 BIO_printf(bio_err, "Error on line %ld\n", errline);
2686 goto end;
2687 }
2688 }
2689 BIO_free(ldapbio);
2690 genstr = NCONF_get_string(cnf, "default", "asn1");
2691 if (genstr == NULL) {
2692 NCONF_free(cnf);
2693 BIO_printf(bio_err, "NCONF_get_string failed\n");
2694 goto end;
2695 }
2696 atyp = ASN1_generate_nconf(genstr, cnf);
2697 if (atyp == NULL) {
2698 NCONF_free(cnf);
2699 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2700 goto end;
2701 }
2702 NCONF_free(cnf);
2703
2704 /* Send SSLRequest packet */
2705 BIO_write(sbio, atyp->value.sequence->data,
2706 atyp->value.sequence->length);
2707 (void)BIO_flush(sbio);
2708 ASN1_TYPE_free(atyp);
2709
2710 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2711 if (mbuf_len < 0) {
2712 BIO_printf(bio_err, "BIO_read failed\n");
2713 goto end;
2714 }
2715 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2716 if (result < 0) {
2717 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2718 goto shut;
2719 } else if (result > 0) {
2720 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2721 result);
2722 goto shut;
2723 }
2724 mbuf_len = 0;
2725 }
2726 break;
2727 }
2728
2729 if (early_data_file != NULL
2730 && ((SSL_get0_session(con) != NULL
2731 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2732 || (psksess != NULL
2733 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2734 BIO *edfile = BIO_new_file(early_data_file, "r");
2735 size_t readbytes, writtenbytes;
2736 int finish = 0;
2737
2738 if (edfile == NULL) {
2739 BIO_printf(bio_err, "Cannot open early data file\n");
2740 goto shut;
2741 }
2742
2743 while (!finish) {
2744 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2745 finish = 1;
2746
2747 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2748 switch (SSL_get_error(con, 0)) {
2749 case SSL_ERROR_WANT_WRITE:
2750 case SSL_ERROR_WANT_ASYNC:
2751 case SSL_ERROR_WANT_READ:
2752 /* Just keep trying - busy waiting */
2753 continue;
2754 default:
2755 BIO_printf(bio_err, "Error writing early data\n");
2756 BIO_free(edfile);
2757 ERR_print_errors(bio_err);
2758 goto shut;
2759 }
2760 }
2761 }
2762
2763 BIO_free(edfile);
2764 }
2765
2766 for (;;) {
2767 FD_ZERO(&readfds);
2768 FD_ZERO(&writefds);
2769
2770 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2771 timeoutp = &timeout;
2772 else
2773 timeoutp = NULL;
2774
2775 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2776 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2777 in_init = 1;
2778 tty_on = 0;
2779 } else {
2780 tty_on = 1;
2781 if (in_init) {
2782 in_init = 0;
2783
2784 if (c_brief) {
2785 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2786 print_ssl_summary(con);
2787 }
2788
2789 print_stuff(bio_c_out, con, full_log);
2790 if (full_log > 0)
2791 full_log--;
2792
2793 if (starttls_proto) {
2794 BIO_write(bio_err, mbuf, mbuf_len);
2795 /* We don't need to know any more */
2796 if (!reconnect)
2797 starttls_proto = PROTO_OFF;
2798 }
2799
2800 if (reconnect) {
2801 reconnect--;
2802 BIO_printf(bio_c_out,
2803 "drop connection and then reconnect\n");
2804 do_ssl_shutdown(con);
2805 SSL_set_connect_state(con);
2806 BIO_closesocket(SSL_get_fd(con));
2807 goto re_start;
2808 }
2809 }
2810 }
2811
2812 ssl_pending = read_ssl && SSL_has_pending(con);
2813
2814 if (!ssl_pending) {
2815 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2816 if (tty_on) {
2817 /*
2818 * Note that select() returns when read _would not block_,
2819 * and EOF satisfies that. To avoid a CPU-hogging loop,
2820 * set the flag so we exit.
2821 */
2822 if (read_tty && !at_eof)
2823 openssl_fdset(fileno_stdin(), &readfds);
2824 #if !defined(OPENSSL_SYS_VMS)
2825 if (write_tty)
2826 openssl_fdset(fileno_stdout(), &writefds);
2827 #endif
2828 }
2829 if (read_ssl)
2830 openssl_fdset(SSL_get_fd(con), &readfds);
2831 if (write_ssl)
2832 openssl_fdset(SSL_get_fd(con), &writefds);
2833 #else
2834 if (!tty_on || !write_tty) {
2835 if (read_ssl)
2836 openssl_fdset(SSL_get_fd(con), &readfds);
2837 if (write_ssl)
2838 openssl_fdset(SSL_get_fd(con), &writefds);
2839 }
2840 #endif
2841
2842 /*
2843 * Note: under VMS with SOCKETSHR the second parameter is
2844 * currently of type (int *) whereas under other systems it is
2845 * (void *) if you don't have a cast it will choke the compiler:
2846 * if you do have a cast then you can either go for (int *) or
2847 * (void *).
2848 */
2849 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2850 /*
2851 * Under Windows/DOS we make the assumption that we can always
2852 * write to the tty: therefore if we need to write to the tty we
2853 * just fall through. Otherwise we timeout the select every
2854 * second and see if there are any keypresses. Note: this is a
2855 * hack, in a proper Windows application we wouldn't do this.
2856 */
2857 i = 0;
2858 if (!write_tty) {
2859 if (read_tty) {
2860 tv.tv_sec = 1;
2861 tv.tv_usec = 0;
2862 i = select(width, (void *)&readfds, (void *)&writefds,
2863 NULL, &tv);
2864 if (!i && (!has_stdin_waiting() || !read_tty))
2865 continue;
2866 } else
2867 i = select(width, (void *)&readfds, (void *)&writefds,
2868 NULL, timeoutp);
2869 }
2870 #else
2871 i = select(width, (void *)&readfds, (void *)&writefds,
2872 NULL, timeoutp);
2873 #endif
2874 if (i < 0) {
2875 BIO_printf(bio_err, "bad select %d\n",
2876 get_last_socket_error());
2877 goto shut;
2878 }
2879 }
2880
2881 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
2882 BIO_printf(bio_err, "TIMEOUT occurred\n");
2883
2884 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2885 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2886 switch (SSL_get_error(con, k)) {
2887 case SSL_ERROR_NONE:
2888 cbuf_off += k;
2889 cbuf_len -= k;
2890 if (k <= 0)
2891 goto end;
2892 /* we have done a write(con,NULL,0); */
2893 if (cbuf_len <= 0) {
2894 read_tty = 1;
2895 write_ssl = 0;
2896 } else { /* if (cbuf_len > 0) */
2897
2898 read_tty = 0;
2899 write_ssl = 1;
2900 }
2901 break;
2902 case SSL_ERROR_WANT_WRITE:
2903 BIO_printf(bio_c_out, "write W BLOCK\n");
2904 write_ssl = 1;
2905 read_tty = 0;
2906 break;
2907 case SSL_ERROR_WANT_ASYNC:
2908 BIO_printf(bio_c_out, "write A BLOCK\n");
2909 wait_for_async(con);
2910 write_ssl = 1;
2911 read_tty = 0;
2912 break;
2913 case SSL_ERROR_WANT_READ:
2914 BIO_printf(bio_c_out, "write R BLOCK\n");
2915 write_tty = 0;
2916 read_ssl = 1;
2917 write_ssl = 0;
2918 break;
2919 case SSL_ERROR_WANT_X509_LOOKUP:
2920 BIO_printf(bio_c_out, "write X BLOCK\n");
2921 break;
2922 case SSL_ERROR_ZERO_RETURN:
2923 if (cbuf_len != 0) {
2924 BIO_printf(bio_c_out, "shutdown\n");
2925 ret = 0;
2926 goto shut;
2927 } else {
2928 read_tty = 1;
2929 write_ssl = 0;
2930 break;
2931 }
2932
2933 case SSL_ERROR_SYSCALL:
2934 if ((k != 0) || (cbuf_len != 0)) {
2935 BIO_printf(bio_err, "write:errno=%d\n",
2936 get_last_socket_error());
2937 goto shut;
2938 } else {
2939 read_tty = 1;
2940 write_ssl = 0;
2941 }
2942 break;
2943 case SSL_ERROR_WANT_ASYNC_JOB:
2944 /* This shouldn't ever happen in s_client - treat as an error */
2945 case SSL_ERROR_SSL:
2946 ERR_print_errors(bio_err);
2947 goto shut;
2948 }
2949 }
2950 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2951 /* Assume Windows/DOS/BeOS can always write */
2952 else if (!ssl_pending && write_tty)
2953 #else
2954 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2955 #endif
2956 {
2957 #ifdef CHARSET_EBCDIC
2958 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2959 #endif
2960 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2961
2962 if (i <= 0) {
2963 BIO_printf(bio_c_out, "DONE\n");
2964 ret = 0;
2965 goto shut;
2966 }
2967
2968 sbuf_len -= i;
2969 sbuf_off += i;
2970 if (sbuf_len <= 0) {
2971 read_ssl = 1;
2972 write_tty = 0;
2973 }
2974 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2975 #ifdef RENEG
2976 {
2977 static int iiii;
2978 if (++iiii == 52) {
2979 SSL_renegotiate(con);
2980 iiii = 0;
2981 }
2982 }
2983 #endif
2984 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2985
2986 switch (SSL_get_error(con, k)) {
2987 case SSL_ERROR_NONE:
2988 if (k <= 0)
2989 goto end;
2990 sbuf_off = 0;
2991 sbuf_len = k;
2992
2993 read_ssl = 0;
2994 write_tty = 1;
2995 break;
2996 case SSL_ERROR_WANT_ASYNC:
2997 BIO_printf(bio_c_out, "read A BLOCK\n");
2998 wait_for_async(con);
2999 write_tty = 0;
3000 read_ssl = 1;
3001 if ((read_tty == 0) && (write_ssl == 0))
3002 write_ssl = 1;
3003 break;
3004 case SSL_ERROR_WANT_WRITE:
3005 BIO_printf(bio_c_out, "read W BLOCK\n");
3006 write_ssl = 1;
3007 read_tty = 0;
3008 break;
3009 case SSL_ERROR_WANT_READ:
3010 BIO_printf(bio_c_out, "read R BLOCK\n");
3011 write_tty = 0;
3012 read_ssl = 1;
3013 if ((read_tty == 0) && (write_ssl == 0))
3014 write_ssl = 1;
3015 break;
3016 case SSL_ERROR_WANT_X509_LOOKUP:
3017 BIO_printf(bio_c_out, "read X BLOCK\n");
3018 break;
3019 case SSL_ERROR_SYSCALL:
3020 ret = get_last_socket_error();
3021 if (c_brief)
3022 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3023 else
3024 BIO_printf(bio_err, "read:errno=%d\n", ret);
3025 goto shut;
3026 case SSL_ERROR_ZERO_RETURN:
3027 BIO_printf(bio_c_out, "closed\n");
3028 ret = 0;
3029 goto shut;
3030 case SSL_ERROR_WANT_ASYNC_JOB:
3031 /* This shouldn't ever happen in s_client. Treat as an error */
3032 case SSL_ERROR_SSL:
3033 ERR_print_errors(bio_err);
3034 goto shut;
3035 }
3036 }
3037 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3038 #if defined(OPENSSL_SYS_MSDOS)
3039 else if (has_stdin_waiting())
3040 #else
3041 else if (FD_ISSET(fileno_stdin(), &readfds))
3042 #endif
3043 {
3044 if (crlf) {
3045 int j, lf_num;
3046
3047 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3048 lf_num = 0;
3049 /* both loops are skipped when i <= 0 */
3050 for (j = 0; j < i; j++)
3051 if (cbuf[j] == '\n')
3052 lf_num++;
3053 for (j = i - 1; j >= 0; j--) {
3054 cbuf[j + lf_num] = cbuf[j];
3055 if (cbuf[j] == '\n') {
3056 lf_num--;
3057 i++;
3058 cbuf[j + lf_num] = '\r';
3059 }
3060 }
3061 assert(lf_num == 0);
3062 } else
3063 i = raw_read_stdin(cbuf, BUFSIZZ);
3064 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3065 if (i == 0)
3066 at_eof = 1;
3067 #endif
3068
3069 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3070 BIO_printf(bio_err, "DONE\n");
3071 ret = 0;
3072 goto shut;
3073 }
3074
3075 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3076 BIO_printf(bio_err, "RENEGOTIATING\n");
3077 SSL_renegotiate(con);
3078 cbuf_len = 0;
3079 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3080 && cmdletters) {
3081 BIO_printf(bio_err, "KEYUPDATE\n");
3082 SSL_key_update(con,
3083 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3084 : SSL_KEY_UPDATE_NOT_REQUESTED);
3085 cbuf_len = 0;
3086 } else {
3087 cbuf_len = i;
3088 cbuf_off = 0;
3089 #ifdef CHARSET_EBCDIC
3090 ebcdic2ascii(cbuf, cbuf, i);
3091 #endif
3092 }
3093
3094 write_ssl = 1;
3095 read_tty = 0;
3096 }
3097 }
3098
3099 ret = 0;
3100 shut:
3101 if (in_init)
3102 print_stuff(bio_c_out, con, full_log);
3103 do_ssl_shutdown(con);
3104
3105 /*
3106 * If we ended with an alert being sent, but still with data in the
3107 * network buffer to be read, then calling BIO_closesocket() will
3108 * result in a TCP-RST being sent. On some platforms (notably
3109 * Windows) then this will result in the peer immediately abandoning
3110 * the connection including any buffered alert data before it has
3111 * had a chance to be read. Shutting down the sending side first,
3112 * and then closing the socket sends TCP-FIN first followed by
3113 * TCP-RST. This seems to allow the peer to read the alert data.
3114 */
3115 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3116 /*
3117 * We just said we have nothing else to say, but it doesn't mean that
3118 * the other side has nothing. It's even recommended to consume incoming
3119 * data. [In testing context this ensures that alerts are passed on...]
3120 */
3121 timeout.tv_sec = 0;
3122 timeout.tv_usec = 500000; /* some extreme round-trip */
3123 do {
3124 FD_ZERO(&readfds);
3125 openssl_fdset(sock, &readfds);
3126 } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
3127 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3128
3129 BIO_closesocket(SSL_get_fd(con));
3130 end:
3131 if (con != NULL) {
3132 if (prexit != 0)
3133 print_stuff(bio_c_out, con, 1);
3134 SSL_free(con);
3135 }
3136 SSL_SESSION_free(psksess);
3137 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3138 OPENSSL_free(next_proto.data);
3139 #endif
3140 SSL_CTX_free(ctx);
3141 set_keylog_file(NULL, NULL);
3142 X509_free(cert);
3143 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3144 EVP_PKEY_free(key);
3145 sk_X509_pop_free(chain, X509_free);
3146 OPENSSL_free(pass);
3147 #ifndef OPENSSL_NO_SRP
3148 OPENSSL_free(srp_arg.srppassin);
3149 #endif
3150 OPENSSL_free(connectstr);
3151 OPENSSL_free(bindstr);
3152 OPENSSL_free(host);
3153 OPENSSL_free(port);
3154 X509_VERIFY_PARAM_free(vpm);
3155 ssl_excert_free(exc);
3156 sk_OPENSSL_STRING_free(ssl_args);
3157 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3158 SSL_CONF_CTX_free(cctx);
3159 OPENSSL_clear_free(cbuf, BUFSIZZ);
3160 OPENSSL_clear_free(sbuf, BUFSIZZ);
3161 OPENSSL_clear_free(mbuf, BUFSIZZ);
3162 if (proxypass != NULL)
3163 OPENSSL_clear_free(proxypass, strlen(proxypass));
3164 release_engine(e);
3165 BIO_free(bio_c_out);
3166 bio_c_out = NULL;
3167 BIO_free(bio_c_msg);
3168 bio_c_msg = NULL;
3169 return ret;
3170 }
3171
3172 static void print_stuff(BIO *bio, SSL *s, int full)
3173 {
3174 X509 *peer = NULL;
3175 STACK_OF(X509) *sk;
3176 const SSL_CIPHER *c;
3177 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3178 long verify_result;
3179 #ifndef OPENSSL_NO_COMP
3180 const COMP_METHOD *comp, *expansion;
3181 #endif
3182 unsigned char *exportedkeymat;
3183 #ifndef OPENSSL_NO_CT
3184 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3185 #endif
3186
3187 if (full) {
3188 int got_a_chain = 0;
3189
3190 sk = SSL_get_peer_cert_chain(s);
3191 if (sk != NULL) {
3192 got_a_chain = 1;
3193
3194 BIO_printf(bio, "---\nCertificate chain\n");
3195 for (i = 0; i < sk_X509_num(sk); i++) {
3196 BIO_printf(bio, "%2d s:", i);
3197 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3198 BIO_puts(bio, "\n");
3199 BIO_printf(bio, " i:");
3200 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3201 BIO_puts(bio, "\n");
3202 if (c_showcerts)
3203 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3204 }
3205 }
3206
3207 BIO_printf(bio, "---\n");
3208 peer = SSL_get_peer_certificate(s);
3209 if (peer != NULL) {
3210 BIO_printf(bio, "Server certificate\n");
3211
3212 /* Redundant if we showed the whole chain */
3213 if (!(c_showcerts && got_a_chain))
3214 PEM_write_bio_X509(bio, peer);
3215 dump_cert_text(bio, peer);
3216 } else {
3217 BIO_printf(bio, "no peer certificate available\n");
3218 }
3219 print_ca_names(bio, s);
3220
3221 ssl_print_sigalgs(bio, s);
3222 ssl_print_tmp_key(bio, s);
3223
3224 #ifndef OPENSSL_NO_CT
3225 /*
3226 * When the SSL session is anonymous, or resumed via an abbreviated
3227 * handshake, no SCTs are provided as part of the handshake. While in
3228 * a resumed session SCTs may be present in the session's certificate,
3229 * no callbacks are invoked to revalidate these, and in any case that
3230 * set of SCTs may be incomplete. Thus it makes little sense to
3231 * attempt to display SCTs from a resumed session's certificate, and of
3232 * course none are associated with an anonymous peer.
3233 */
3234 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3235 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3236 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3237
3238 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3239 if (sct_count > 0) {
3240 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3241
3242 BIO_printf(bio, "---\n");
3243 for (i = 0; i < sct_count; ++i) {
3244 SCT *sct = sk_SCT_value(scts, i);
3245
3246 BIO_printf(bio, "SCT validation status: %s\n",
3247 SCT_validation_status_string(sct));
3248 SCT_print(sct, bio, 0, log_store);
3249 if (i < sct_count - 1)
3250 BIO_printf(bio, "\n---\n");
3251 }
3252 BIO_printf(bio, "\n");
3253 }
3254 }
3255 #endif
3256
3257 BIO_printf(bio,
3258 "---\nSSL handshake has read %ju bytes "
3259 "and written %ju bytes\n",
3260 BIO_number_read(SSL_get_rbio(s)),
3261 BIO_number_written(SSL_get_wbio(s)));
3262 }
3263 print_verify_detail(s, bio);
3264 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3265 c = SSL_get_current_cipher(s);
3266 BIO_printf(bio, "%s, Cipher is %s\n",
3267 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3268 if (peer != NULL) {
3269 EVP_PKEY *pktmp;
3270
3271 pktmp = X509_get0_pubkey(peer);
3272 BIO_printf(bio, "Server public key is %d bit\n",
3273 EVP_PKEY_bits(pktmp));
3274 }
3275 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3276 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3277 #ifndef OPENSSL_NO_COMP
3278 comp = SSL_get_current_compression(s);
3279 expansion = SSL_get_current_expansion(s);
3280 BIO_printf(bio, "Compression: %s\n",
3281 comp ? SSL_COMP_get_name(comp) : "NONE");
3282 BIO_printf(bio, "Expansion: %s\n",
3283 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3284 #endif
3285 #ifndef OPENSSL_NO_KTLS
3286 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3287 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3288 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3289 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3290 #endif
3291
3292 if (OSSL_TRACE_ENABLED(TLS)) {
3293 /* Print out local port of connection: useful for debugging */
3294 int sock;
3295 union BIO_sock_info_u info;
3296
3297 sock = SSL_get_fd(s);
3298 if ((info.addr = BIO_ADDR_new()) != NULL
3299 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3300 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3301 ntohs(BIO_ADDR_rawport(info.addr)));
3302 }
3303 BIO_ADDR_free(info.addr);
3304 }
3305
3306 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3307 if (next_proto.status != -1) {
3308 const unsigned char *proto;
3309 unsigned int proto_len;
3310 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3311 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3312 BIO_write(bio, proto, proto_len);
3313 BIO_write(bio, "\n", 1);
3314 }
3315 #endif
3316 {
3317 const unsigned char *proto;
3318 unsigned int proto_len;
3319 SSL_get0_alpn_selected(s, &proto, &proto_len);
3320 if (proto_len > 0) {
3321 BIO_printf(bio, "ALPN protocol: ");
3322 BIO_write(bio, proto, proto_len);
3323 BIO_write(bio, "\n", 1);
3324 } else
3325 BIO_printf(bio, "No ALPN negotiated\n");
3326 }
3327
3328 #ifndef OPENSSL_NO_SRTP
3329 {
3330 SRTP_PROTECTION_PROFILE *srtp_profile =
3331 SSL_get_selected_srtp_profile(s);
3332
3333 if (srtp_profile)
3334 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3335 srtp_profile->name);
3336 }
3337 #endif
3338
3339 if (istls13) {
3340 switch (SSL_get_early_data_status(s)) {
3341 case SSL_EARLY_DATA_NOT_SENT:
3342 BIO_printf(bio, "Early data was not sent\n");
3343 break;
3344
3345 case SSL_EARLY_DATA_REJECTED:
3346 BIO_printf(bio, "Early data was rejected\n");
3347 break;
3348
3349 case SSL_EARLY_DATA_ACCEPTED:
3350 BIO_printf(bio, "Early data was accepted\n");
3351 break;
3352
3353 }
3354
3355 /*
3356 * We also print the verify results when we dump session information,
3357 * but in TLSv1.3 we may not get that right away (or at all) depending
3358 * on when we get a NewSessionTicket. Therefore we print it now as well.
3359 */
3360 verify_result = SSL_get_verify_result(s);
3361 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3362 X509_verify_cert_error_string(verify_result));
3363 } else {
3364 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3365 SSL_SESSION_print(bio, SSL_get_session(s));
3366 }
3367
3368 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3369 BIO_printf(bio, "Keying material exporter:\n");
3370 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3371 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3372 exportedkeymat = app_malloc(keymatexportlen, "export key");
3373 if (!SSL_export_keying_material(s, exportedkeymat,
3374 keymatexportlen,
3375 keymatexportlabel,
3376 strlen(keymatexportlabel),
3377 NULL, 0, 0)) {
3378 BIO_printf(bio, " Error\n");
3379 } else {
3380 BIO_printf(bio, " Keying material: ");
3381 for (i = 0; i < keymatexportlen; i++)
3382 BIO_printf(bio, "%02X", exportedkeymat[i]);
3383 BIO_printf(bio, "\n");
3384 }
3385 OPENSSL_free(exportedkeymat);
3386 }
3387 BIO_printf(bio, "---\n");
3388 X509_free(peer);
3389 /* flush, or debugging output gets mixed with http response */
3390 (void)BIO_flush(bio);
3391 }
3392
3393 # ifndef OPENSSL_NO_OCSP
3394 static int ocsp_resp_cb(SSL *s, void *arg)
3395 {
3396 const unsigned char *p;
3397 int len;
3398 OCSP_RESPONSE *rsp;
3399 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3400 BIO_puts(arg, "OCSP response: ");
3401 if (p == NULL) {
3402 BIO_puts(arg, "no response sent\n");
3403 return 1;
3404 }
3405 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3406 if (rsp == NULL) {
3407 BIO_puts(arg, "response parse error\n");
3408 BIO_dump_indent(arg, (char *)p, len, 4);
3409 return 0;
3410 }
3411 BIO_puts(arg, "\n======================================\n");
3412 OCSP_RESPONSE_print(arg, rsp, 0);
3413 BIO_puts(arg, "======================================\n");
3414 OCSP_RESPONSE_free(rsp);
3415 return 1;
3416 }
3417 # endif
3418
3419 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3420 {
3421 const unsigned char *cur, *end;
3422 long len;
3423 int tag, xclass, inf, ret = -1;
3424
3425 cur = (const unsigned char *)buf;
3426 end = cur + rem;
3427
3428 /*
3429 * From RFC 4511:
3430 *
3431 * LDAPMessage ::= SEQUENCE {
3432 * messageID MessageID,
3433 * protocolOp CHOICE {
3434 * ...
3435 * extendedResp ExtendedResponse,
3436 * ... },
3437 * controls [0] Controls OPTIONAL }
3438 *
3439 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3440 * COMPONENTS OF LDAPResult,
3441 * responseName [10] LDAPOID OPTIONAL,
3442 * responseValue [11] OCTET STRING OPTIONAL }
3443 *
3444 * LDAPResult ::= SEQUENCE {
3445 * resultCode ENUMERATED {
3446 * success (0),
3447 * ...
3448 * other (80),
3449 * ... },
3450 * matchedDN LDAPDN,
3451 * diagnosticMessage LDAPString,
3452 * referral [3] Referral OPTIONAL }
3453 */
3454
3455 /* pull SEQUENCE */
3456 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3457 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3458 (rem = end - cur, len > rem)) {
3459 BIO_printf(bio_err, "Unexpected LDAP response\n");
3460 goto end;
3461 }
3462
3463 rem = len; /* ensure that we don't overstep the SEQUENCE */
3464
3465 /* pull MessageID */
3466 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3467 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3468 (rem = end - cur, len > rem)) {
3469 BIO_printf(bio_err, "No MessageID\n");
3470 goto end;
3471 }
3472
3473 cur += len; /* shall we check for MessageId match or just skip? */
3474
3475 /* pull [APPLICATION 24] */
3476 rem = end - cur;
3477 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3478 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3479 tag != 24) {
3480 BIO_printf(bio_err, "Not ExtendedResponse\n");
3481 goto end;
3482 }
3483
3484 /* pull resultCode */
3485 rem = end - cur;
3486 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3487 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3488 (rem = end - cur, len > rem)) {
3489 BIO_printf(bio_err, "Not LDAPResult\n");
3490 goto end;
3491 }
3492
3493 /* len should always be one, but just in case... */
3494 for (ret = 0, inf = 0; inf < len; inf++) {
3495 ret <<= 8;
3496 ret |= cur[inf];
3497 }
3498 /* There is more data, but we don't care... */
3499 end:
3500 return ret;
3501 }
3502
3503 /*
3504 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3505 * before setting it as SNI
3506 */
3507 static int is_dNS_name(const char *host)
3508 {
3509 const size_t MAX_LABEL_LENGTH = 63;
3510 size_t i;
3511 int isdnsname = 0;
3512 size_t length = strlen(host);
3513 size_t label_length = 0;
3514 int all_numeric = 1;
3515
3516 /*
3517 * Deviation from strict DNS name syntax, also check names with '_'
3518 * Check DNS name syntax, any '-' or '.' must be internal,
3519 * and on either side of each '.' we can't have a '-' or '.'.
3520 *
3521 * If the name has just one label, we don't consider it a DNS name.
3522 */
3523 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3524 char c = host[i];
3525
3526 if ((c >= 'a' && c <= 'z')
3527 || (c >= 'A' && c <= 'Z')
3528 || c == '_') {
3529 label_length += 1;
3530 all_numeric = 0;
3531 continue;
3532 }
3533
3534 if (c >= '0' && c <= '9') {
3535 label_length += 1;
3536 continue;
3537 }
3538
3539 /* Dot and hyphen cannot be first or last. */
3540 if (i > 0 && i < length - 1) {
3541 if (c == '-') {
3542 label_length += 1;
3543 continue;
3544 }
3545 /*
3546 * Next to a dot the preceding and following characters must not be
3547 * another dot or a hyphen. Otherwise, record that the name is
3548 * plausible, since it has two or more labels.
3549 */
3550 if (c == '.'
3551 && host[i + 1] != '.'
3552 && host[i - 1] != '-'
3553 && host[i + 1] != '-') {
3554 label_length = 0;
3555 isdnsname = 1;
3556 continue;
3557 }
3558 }
3559 isdnsname = 0;
3560 break;
3561 }
3562
3563 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3564 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3565
3566 return isdnsname;
3567 }
3568 #endif /* OPENSSL_NO_SOCK */