]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Fix double array increment in s_client mysql connect
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <ctype.h>
12 #include <stdio.h>
13 #include <stdlib.h>
14 #include <string.h>
15 #include <errno.h>
16 #include <openssl/e_os2.h>
17
18 #ifndef OPENSSL_NO_SOCK
19
20 /*
21 * With IPv6, it looks like Digital has mixed up the proper order of
22 * recursive header file inclusion, resulting in the compiler complaining
23 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
24 * needed to have fileno() declared correctly... So let's define u_int
25 */
26 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
27 # define __U_INT
28 typedef unsigned int u_int;
29 #endif
30
31 #define USE_SOCKETS
32 #include "apps.h"
33 #include <openssl/x509.h>
34 #include <openssl/ssl.h>
35 #include <openssl/err.h>
36 #include <openssl/pem.h>
37 #include <openssl/rand.h>
38 #include <openssl/ocsp.h>
39 #include <openssl/bn.h>
40 #include <openssl/async.h>
41 #ifndef OPENSSL_NO_SRP
42 # include <openssl/srp.h>
43 #endif
44 #ifndef OPENSSL_NO_CT
45 # include <openssl/ct.h>
46 #endif
47 #include "s_apps.h"
48 #include "timeouts.h"
49
50 #if defined(__has_feature)
51 # if __has_feature(memory_sanitizer)
52 # include <sanitizer/msan_interface.h>
53 # endif
54 #endif
55
56 #undef BUFSIZZ
57 #define BUFSIZZ 1024*8
58 #define S_CLIENT_IRC_READ_TIMEOUT 8
59
60 static char *prog;
61 static int c_debug = 0;
62 static int c_showcerts = 0;
63 static char *keymatexportlabel = NULL;
64 static int keymatexportlen = 20;
65 static BIO *bio_c_out = NULL;
66 static int c_quiet = 0;
67 static char *sess_out = NULL;
68 static SSL_SESSION *psksess = NULL;
69
70 static void print_stuff(BIO *berr, SSL *con, int full);
71 #ifndef OPENSSL_NO_OCSP
72 static int ocsp_resp_cb(SSL *s, void *arg);
73 #endif
74 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
75
76 static int saved_errno;
77
78 static void save_errno(void)
79 {
80 saved_errno = errno;
81 errno = 0;
82 }
83
84 static int restore_errno(void)
85 {
86 int ret = errno;
87 errno = saved_errno;
88 return ret;
89 }
90
91 static void do_ssl_shutdown(SSL *ssl)
92 {
93 int ret;
94
95 do {
96 /* We only do unidirectional shutdown */
97 ret = SSL_shutdown(ssl);
98 if (ret < 0) {
99 switch (SSL_get_error(ssl, ret)) {
100 case SSL_ERROR_WANT_READ:
101 case SSL_ERROR_WANT_WRITE:
102 case SSL_ERROR_WANT_ASYNC:
103 case SSL_ERROR_WANT_ASYNC_JOB:
104 /* We just do busy waiting. Nothing clever */
105 continue;
106 }
107 ret = 0;
108 }
109 } while (ret < 0);
110 }
111
112 /* Default PSK identity and key */
113 static char *psk_identity = "Client_identity";
114
115 #ifndef OPENSSL_NO_PSK
116 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
117 unsigned int max_identity_len,
118 unsigned char *psk,
119 unsigned int max_psk_len)
120 {
121 int ret;
122 long key_len;
123 unsigned char *key;
124
125 if (c_debug)
126 BIO_printf(bio_c_out, "psk_client_cb\n");
127 if (!hint) {
128 /* no ServerKeyExchange message */
129 if (c_debug)
130 BIO_printf(bio_c_out,
131 "NULL received PSK identity hint, continuing anyway\n");
132 } else if (c_debug) {
133 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
134 }
135
136 /*
137 * lookup PSK identity and PSK key based on the given identity hint here
138 */
139 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
140 if (ret < 0 || (unsigned int)ret > max_identity_len)
141 goto out_err;
142 if (c_debug)
143 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
144 ret);
145
146 /* convert the PSK key to binary */
147 key = OPENSSL_hexstr2buf(psk_key, &key_len);
148 if (key == NULL) {
149 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
150 psk_key);
151 return 0;
152 }
153 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
154 BIO_printf(bio_err,
155 "psk buffer of callback is too small (%d) for key (%ld)\n",
156 max_psk_len, key_len);
157 OPENSSL_free(key);
158 return 0;
159 }
160
161 memcpy(psk, key, key_len);
162 OPENSSL_free(key);
163
164 if (c_debug)
165 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
166
167 return key_len;
168 out_err:
169 if (c_debug)
170 BIO_printf(bio_err, "Error in PSK client callback\n");
171 return 0;
172 }
173 #endif
174
175 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
176 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
177
178 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
179 const unsigned char **id, size_t *idlen,
180 SSL_SESSION **sess)
181 {
182 SSL_SESSION *usesess = NULL;
183 const SSL_CIPHER *cipher = NULL;
184
185 if (psksess != NULL) {
186 SSL_SESSION_up_ref(psksess);
187 usesess = psksess;
188 } else {
189 long key_len;
190 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
191
192 if (key == NULL) {
193 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
194 psk_key);
195 return 0;
196 }
197
198 if (key_len == EVP_MD_size(EVP_sha256()))
199 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
200 else if(key_len == EVP_MD_size(EVP_sha384()))
201 cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
202
203 if (cipher == NULL) {
204 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
205 OPENSSL_free(key);
206 *id = NULL;
207 *idlen = 0;
208 *sess = NULL;
209 return 0;
210 }
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
223 if (cipher == NULL)
224 goto err;
225
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
237
238 return 1;
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
243 }
244
245 /* This is a context that we pass to callbacks */
246 typedef struct tlsextctx_st {
247 BIO *biodebug;
248 int ack;
249 } tlsextctx;
250
251 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
252 {
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261 }
262
263 #ifndef OPENSSL_NO_SRP
264
265 /* This is a context that we pass to all callbacks */
266 typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
272 int strength; /* minimal size for N */
273 } SRP_ARG;
274
275 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
276
277 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
278 {
279 BN_CTX *bn_ctx = BN_CTX_new();
280 BIGNUM *p = BN_new();
281 BIGNUM *r = BN_new();
282 int ret =
283 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
284 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
285 p != NULL && BN_rshift1(p, N) &&
286 /* p = (N-1)/2 */
287 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
288 r != NULL &&
289 /* verify g^((N-1)/2) == -1 (mod N) */
290 BN_mod_exp(r, g, p, N, bn_ctx) &&
291 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
292
293 BN_free(r);
294 BN_free(p);
295 BN_CTX_free(bn_ctx);
296 return ret;
297 }
298
299 /*-
300 * This callback is used here for two purposes:
301 * - extended debugging
302 * - making some primality tests for unknown groups
303 * The callback is only called for a non default group.
304 *
305 * An application does not need the call back at all if
306 * only the standard groups are used. In real life situations,
307 * client and server already share well known groups,
308 * thus there is no need to verify them.
309 * Furthermore, in case that a server actually proposes a group that
310 * is not one of those defined in RFC 5054, it is more appropriate
311 * to add the group to a static list and then compare since
312 * primality tests are rather cpu consuming.
313 */
314
315 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
316 {
317 SRP_ARG *srp_arg = (SRP_ARG *)arg;
318 BIGNUM *N = NULL, *g = NULL;
319
320 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
321 return 0;
322 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
323 BIO_printf(bio_err, "SRP parameters:\n");
324 BIO_printf(bio_err, "\tN=");
325 BN_print(bio_err, N);
326 BIO_printf(bio_err, "\n\tg=");
327 BN_print(bio_err, g);
328 BIO_printf(bio_err, "\n");
329 }
330
331 if (SRP_check_known_gN_param(g, N))
332 return 1;
333
334 if (srp_arg->amp == 1) {
335 if (srp_arg->debug)
336 BIO_printf(bio_err,
337 "SRP param N and g are not known params, going to check deeper.\n");
338
339 /*
340 * The srp_moregroups is a real debugging feature. Implementors
341 * should rather add the value to the known ones. The minimal size
342 * has already been tested.
343 */
344 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
345 return 1;
346 }
347 BIO_printf(bio_err, "SRP param N and g rejected.\n");
348 return 0;
349 }
350
351 # define PWD_STRLEN 1024
352
353 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
354 {
355 SRP_ARG *srp_arg = (SRP_ARG *)arg;
356 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
357 PW_CB_DATA cb_tmp;
358 int l;
359
360 cb_tmp.password = (char *)srp_arg->srppassin;
361 cb_tmp.prompt_info = "SRP user";
362 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
363 BIO_printf(bio_err, "Can't read Password\n");
364 OPENSSL_free(pass);
365 return NULL;
366 }
367 *(pass + l) = '\0';
368
369 return pass;
370 }
371
372 #endif
373
374 static char *srtp_profiles = NULL;
375
376 #ifndef OPENSSL_NO_NEXTPROTONEG
377 /* This the context that we pass to next_proto_cb */
378 typedef struct tlsextnextprotoctx_st {
379 unsigned char *data;
380 size_t len;
381 int status;
382 } tlsextnextprotoctx;
383
384 static tlsextnextprotoctx next_proto;
385
386 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
387 const unsigned char *in, unsigned int inlen,
388 void *arg)
389 {
390 tlsextnextprotoctx *ctx = arg;
391
392 if (!c_quiet) {
393 /* We can assume that |in| is syntactically valid. */
394 unsigned i;
395 BIO_printf(bio_c_out, "Protocols advertised by server: ");
396 for (i = 0; i < inlen;) {
397 if (i)
398 BIO_write(bio_c_out, ", ", 2);
399 BIO_write(bio_c_out, &in[i + 1], in[i]);
400 i += in[i] + 1;
401 }
402 BIO_write(bio_c_out, "\n", 1);
403 }
404
405 ctx->status =
406 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
407 return SSL_TLSEXT_ERR_OK;
408 }
409 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
410
411 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
412 const unsigned char *in, size_t inlen,
413 int *al, void *arg)
414 {
415 char pem_name[100];
416 unsigned char ext_buf[4 + 65536];
417
418 /* Reconstruct the type/len fields prior to extension data */
419 ext_buf[0] = ext_type >> 8;
420 ext_buf[1] = ext_type & 0xFF;
421 ext_buf[2] = inlen >> 8;
422 ext_buf[3] = inlen & 0xFF;
423 memcpy(ext_buf + 4, in, inlen);
424
425 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
426 ext_type);
427 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
428 return 1;
429 }
430
431 /*
432 * Hex decoder that tolerates optional whitespace. Returns number of bytes
433 * produced, advances inptr to end of input string.
434 */
435 static ossl_ssize_t hexdecode(const char **inptr, void *result)
436 {
437 unsigned char **out = (unsigned char **)result;
438 const char *in = *inptr;
439 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
440 unsigned char *cp = ret;
441 uint8_t byte;
442 int nibble = 0;
443
444 if (ret == NULL)
445 return -1;
446
447 for (byte = 0; *in; ++in) {
448 int x;
449
450 if (isspace(_UC(*in)))
451 continue;
452 x = OPENSSL_hexchar2int(*in);
453 if (x < 0) {
454 OPENSSL_free(ret);
455 return 0;
456 }
457 byte |= (char)x;
458 if ((nibble ^= 1) == 0) {
459 *cp++ = byte;
460 byte = 0;
461 } else {
462 byte <<= 4;
463 }
464 }
465 if (nibble != 0) {
466 OPENSSL_free(ret);
467 return 0;
468 }
469 *inptr = in;
470
471 return cp - (*out = ret);
472 }
473
474 /*
475 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
476 * inptr to next field skipping leading whitespace.
477 */
478 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
479 {
480 uint8_t *result = (uint8_t *)out;
481 const char *in = *inptr;
482 char *endp;
483 long v;
484 int e;
485
486 save_errno();
487 v = strtol(in, &endp, 10);
488 e = restore_errno();
489
490 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
491 endp == in || !isspace(_UC(*endp)) ||
492 v != (*result = (uint8_t) v)) {
493 return -1;
494 }
495 for (in = endp; isspace(_UC(*in)); ++in)
496 continue;
497
498 *inptr = in;
499 return 1;
500 }
501
502 struct tlsa_field {
503 void *var;
504 const char *name;
505 ossl_ssize_t (*parser)(const char **, void *);
506 };
507
508 static int tlsa_import_rr(SSL *con, const char *rrdata)
509 {
510 /* Not necessary to re-init these values; the "parsers" do that. */
511 static uint8_t usage;
512 static uint8_t selector;
513 static uint8_t mtype;
514 static unsigned char *data;
515 static struct tlsa_field tlsa_fields[] = {
516 { &usage, "usage", checked_uint8 },
517 { &selector, "selector", checked_uint8 },
518 { &mtype, "mtype", checked_uint8 },
519 { &data, "data", hexdecode },
520 { NULL, }
521 };
522 struct tlsa_field *f;
523 int ret;
524 const char *cp = rrdata;
525 ossl_ssize_t len = 0;
526
527 for (f = tlsa_fields; f->var; ++f) {
528 /* Returns number of bytes produced, advances cp to next field */
529 if ((len = f->parser(&cp, f->var)) <= 0) {
530 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
531 prog, f->name, rrdata);
532 return 0;
533 }
534 }
535 /* The data field is last, so len is its length */
536 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
537 OPENSSL_free(data);
538
539 if (ret == 0) {
540 ERR_print_errors(bio_err);
541 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
542 prog, rrdata);
543 return 0;
544 }
545 if (ret < 0) {
546 ERR_print_errors(bio_err);
547 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
548 prog, rrdata);
549 return 0;
550 }
551 return ret;
552 }
553
554 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
555 {
556 int num = sk_OPENSSL_STRING_num(rrset);
557 int count = 0;
558 int i;
559
560 for (i = 0; i < num; ++i) {
561 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
562 if (tlsa_import_rr(con, rrdata) > 0)
563 ++count;
564 }
565 return count > 0;
566 }
567
568 typedef enum OPTION_choice {
569 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
570 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
571 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
572 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
573 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
574 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
575 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
576 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
577 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
578 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
579 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
580 #ifndef OPENSSL_NO_SRP
581 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
582 OPT_SRP_MOREGROUPS,
583 #endif
584 OPT_SSL3, OPT_SSL_CONFIG,
585 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
586 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
587 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
588 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
589 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
590 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
591 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
592 OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
593 OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
594 OPT_V_ENUM,
595 OPT_X_ENUM,
596 OPT_S_ENUM,
597 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
598 #ifndef OPENSSL_NO_CT
599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
600 #endif
601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
602 } OPTION_CHOICE;
603
604 const OPTIONS s_client_options[] = {
605 {"help", OPT_HELP, '-', "Display this summary"},
606 {"host", OPT_HOST, 's', "Use -connect instead"},
607 {"port", OPT_PORT, 'p', "Use -connect instead"},
608 {"connect", OPT_CONNECT, 's',
609 "TCP/IP where to connect (default is :" PORT ")"},
610 {"proxy", OPT_PROXY, 's',
611 "Connect to via specified proxy to the real server"},
612 #ifdef AF_UNIX
613 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
614 #endif
615 {"4", OPT_4, '-', "Use IPv4 only"},
616 #ifdef AF_INET6
617 {"6", OPT_6, '-', "Use IPv6 only"},
618 #endif
619 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
620 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
621 {"certform", OPT_CERTFORM, 'F',
622 "Certificate format (PEM or DER) PEM default"},
623 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
624 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
625 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
626 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
627 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
628 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
629 {"no-CAfile", OPT_NOCAFILE, '-',
630 "Do not load the default certificates file"},
631 {"no-CApath", OPT_NOCAPATH, '-',
632 "Do not load certificates from the default certificates directory"},
633 {"requestCAfile", OPT_REQCAFILE, '<',
634 "PEM format file of CA names to send to the server"},
635 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
636 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
637 "DANE TLSA rrdata presentation form"},
638 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
639 "Disable name checks when matching DANE-EE(3) TLSA records"},
640 {"reconnect", OPT_RECONNECT, '-',
641 "Drop and re-make the connection with the same Session-ID"},
642 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
643 {"debug", OPT_DEBUG, '-', "Extra output"},
644 {"msg", OPT_MSG, '-', "Show protocol messages"},
645 {"msgfile", OPT_MSGFILE, '>',
646 "File to send output of -msg or -trace, instead of stdout"},
647 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
648 {"state", OPT_STATE, '-', "Print the ssl states"},
649 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
650 {"quiet", OPT_QUIET, '-', "No s_client output"},
651 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
652 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
653 {"starttls", OPT_STARTTLS, 's',
654 "Use the appropriate STARTTLS command before starting TLS"},
655 {"xmpphost", OPT_XMPPHOST, 's',
656 "Host to use with \"-starttls xmpp[-server]\""},
657 {"rand", OPT_RAND, 's',
658 "Load the file(s) into the random number generator"},
659 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
660 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
661 {"use_srtp", OPT_USE_SRTP, 's',
662 "Offer SRTP key management with a colon-separated profile list"},
663 {"keymatexport", OPT_KEYMATEXPORT, 's',
664 "Export keying material using label"},
665 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
666 "Export len bytes of keying material (default 20)"},
667 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
668 {"name", OPT_SMTPHOST, 's',
669 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
670 {"CRL", OPT_CRL, '<', "CRL file to use"},
671 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
672 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
673 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
674 "Close connection on verification error"},
675 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
676 {"brief", OPT_BRIEF, '-',
677 "Restrict output to brief summary of connection parameters"},
678 {"prexit", OPT_PREXIT, '-',
679 "Print session information when the program exits"},
680 {"security_debug", OPT_SECURITY_DEBUG, '-',
681 "Enable security debug messages"},
682 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
683 "Output more security debug output"},
684 {"cert_chain", OPT_CERT_CHAIN, '<',
685 "Certificate chain file (in PEM format)"},
686 {"chainCApath", OPT_CHAINCAPATH, '/',
687 "Use dir as certificate store path to build CA certificate chain"},
688 {"verifyCApath", OPT_VERIFYCAPATH, '/',
689 "Use dir as certificate store path to verify CA certificate"},
690 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
691 {"chainCAfile", OPT_CHAINCAFILE, '<',
692 "CA file for certificate chain (PEM format)"},
693 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
694 "CA file for certificate verification (PEM format)"},
695 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
696 {"servername", OPT_SERVERNAME, 's',
697 "Set TLS extension servername (SNI) in ClientHello (default)"},
698 {"noservername", OPT_NOSERVERNAME, '-',
699 "Do not send the server name (SNI) extension in the ClientHello"},
700 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
701 "Hex dump of all TLS extensions received"},
702 #ifndef OPENSSL_NO_OCSP
703 {"status", OPT_STATUS, '-', "Request certificate status from server"},
704 #endif
705 {"serverinfo", OPT_SERVERINFO, 's',
706 "types Send empty ClientHello extensions (comma-separated numbers)"},
707 {"alpn", OPT_ALPN, 's',
708 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
709 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
710 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
711 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
712 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
713 "Size used to split data for encrypt pipelines"},
714 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
715 "Maximum number of encrypt/decrypt pipelines to be used"},
716 {"read_buf", OPT_READ_BUF, 'p',
717 "Default read buffer size to be used for connections"},
718 OPT_S_OPTIONS,
719 OPT_V_OPTIONS,
720 OPT_X_OPTIONS,
721 #ifndef OPENSSL_NO_SSL3
722 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
723 #endif
724 #ifndef OPENSSL_NO_TLS1
725 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
726 #endif
727 #ifndef OPENSSL_NO_TLS1_1
728 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
729 #endif
730 #ifndef OPENSSL_NO_TLS1_2
731 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
732 #endif
733 #ifndef OPENSSL_NO_TLS1_3
734 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
735 #endif
736 #ifndef OPENSSL_NO_DTLS
737 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
738 {"timeout", OPT_TIMEOUT, '-',
739 "Enable send/receive timeout on DTLS connections"},
740 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
741 #endif
742 #ifndef OPENSSL_NO_DTLS1
743 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
744 #endif
745 #ifndef OPENSSL_NO_DTLS1_2
746 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
747 #endif
748 #ifndef OPENSSL_NO_SCTP
749 {"sctp", OPT_SCTP, '-', "Use SCTP"},
750 #endif
751 #ifndef OPENSSL_NO_SSL_TRACE
752 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
753 #endif
754 #ifdef WATT32
755 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
756 #endif
757 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
758 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
759 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
760 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
761 #ifndef OPENSSL_NO_SRP
762 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
763 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
764 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
765 "SRP username into second ClientHello message"},
766 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
767 "Tolerate other than the known g N values."},
768 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
769 #endif
770 #ifndef OPENSSL_NO_NEXTPROTONEG
771 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
772 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
773 #endif
774 #ifndef OPENSSL_NO_ENGINE
775 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
776 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
777 "Specify engine to be used for client certificate operations"},
778 #endif
779 #ifndef OPENSSL_NO_CT
780 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
781 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
782 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
783 #endif
784 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
785 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
786 {NULL, OPT_EOF, 0x00, NULL}
787 };
788
789 typedef enum PROTOCOL_choice {
790 PROTO_OFF,
791 PROTO_SMTP,
792 PROTO_POP3,
793 PROTO_IMAP,
794 PROTO_FTP,
795 PROTO_TELNET,
796 PROTO_XMPP,
797 PROTO_XMPP_SERVER,
798 PROTO_CONNECT,
799 PROTO_IRC,
800 PROTO_MYSQL,
801 PROTO_POSTGRES,
802 PROTO_LMTP,
803 PROTO_NNTP,
804 PROTO_SIEVE,
805 PROTO_LDAP
806 } PROTOCOL_CHOICE;
807
808 static const OPT_PAIR services[] = {
809 {"smtp", PROTO_SMTP},
810 {"pop3", PROTO_POP3},
811 {"imap", PROTO_IMAP},
812 {"ftp", PROTO_FTP},
813 {"xmpp", PROTO_XMPP},
814 {"xmpp-server", PROTO_XMPP_SERVER},
815 {"telnet", PROTO_TELNET},
816 {"irc", PROTO_IRC},
817 {"mysql", PROTO_MYSQL},
818 {"postgres", PROTO_POSTGRES},
819 {"lmtp", PROTO_LMTP},
820 {"nntp", PROTO_NNTP},
821 {"sieve", PROTO_SIEVE},
822 {"ldap", PROTO_LDAP},
823 {NULL, 0}
824 };
825
826 #define IS_INET_FLAG(o) \
827 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
828 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
829
830 #define IS_PROT_FLAG(o) \
831 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
832 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
833
834 /* Free |*dest| and optionally set it to a copy of |source|. */
835 static void freeandcopy(char **dest, const char *source)
836 {
837 OPENSSL_free(*dest);
838 *dest = NULL;
839 if (source != NULL)
840 *dest = OPENSSL_strdup(source);
841 }
842
843 static int new_session_cb(SSL *S, SSL_SESSION *sess)
844 {
845 BIO *stmp = BIO_new_file(sess_out, "w");
846
847 if (stmp == NULL) {
848 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
849 } else {
850 PEM_write_bio_SSL_SESSION(stmp, sess);
851 BIO_free(stmp);
852 }
853
854 /*
855 * We always return a "fail" response so that the session gets freed again
856 * because we haven't used the reference.
857 */
858 return 0;
859 }
860
861 int s_client_main(int argc, char **argv)
862 {
863 BIO *sbio;
864 EVP_PKEY *key = NULL;
865 SSL *con = NULL;
866 SSL_CTX *ctx = NULL;
867 STACK_OF(X509) *chain = NULL;
868 X509 *cert = NULL;
869 X509_VERIFY_PARAM *vpm = NULL;
870 SSL_EXCERT *exc = NULL;
871 SSL_CONF_CTX *cctx = NULL;
872 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
873 char *dane_tlsa_domain = NULL;
874 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
875 int dane_ee_no_name = 0;
876 STACK_OF(X509_CRL) *crls = NULL;
877 const SSL_METHOD *meth = TLS_client_method();
878 const char *CApath = NULL, *CAfile = NULL;
879 char *cbuf = NULL, *sbuf = NULL;
880 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
881 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
882 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
883 char *port = OPENSSL_strdup(PORT);
884 char *inrand = NULL;
885 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
886 char *ReqCAfile = NULL;
887 char *sess_in = NULL, *crl_file = NULL, *p;
888 char *xmpphost = NULL;
889 const char *ehlo = "mail.example.com";
890 struct timeval timeout, *timeoutp;
891 fd_set readfds, writefds;
892 int noCApath = 0, noCAfile = 0;
893 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
894 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
895 int prexit = 0;
896 int sdebug = 0;
897 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
898 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
899 int sbuf_len, sbuf_off, cmdletters = 1;
900 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
901 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
902 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
903 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
904 int at_eof = 0;
905 #endif
906 int read_buf_len = 0;
907 int fallback_scsv = 0;
908 long randamt = 0;
909 OPTION_CHOICE o;
910 #ifndef OPENSSL_NO_DTLS
911 int enable_timeouts = 0;
912 long socket_mtu = 0;
913 #endif
914 #ifndef OPENSSL_NO_ENGINE
915 ENGINE *ssl_client_engine = NULL;
916 #endif
917 ENGINE *e = NULL;
918 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
919 struct timeval tv;
920 #endif
921 char *servername = NULL;
922 int noservername = 0;
923 const char *alpn_in = NULL;
924 tlsextctx tlsextcbp = { NULL, 0 };
925 const char *ssl_config = NULL;
926 #define MAX_SI_TYPES 100
927 unsigned short serverinfo_types[MAX_SI_TYPES];
928 int serverinfo_count = 0, start = 0, len;
929 #ifndef OPENSSL_NO_NEXTPROTONEG
930 const char *next_proto_neg_in = NULL;
931 #endif
932 #ifndef OPENSSL_NO_SRP
933 char *srppass = NULL;
934 int srp_lateuser = 0;
935 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
936 #endif
937 #ifndef OPENSSL_NO_CT
938 char *ctlog_file = NULL;
939 int ct_validation = 0;
940 #endif
941 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
942 int async = 0;
943 unsigned int max_send_fragment = 0;
944 unsigned int split_send_fragment = 0, max_pipelines = 0;
945 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
946 int count4or6 = 0;
947 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
948 int c_tlsextdebug = 0;
949 #ifndef OPENSSL_NO_OCSP
950 int c_status_req = 0;
951 #endif
952 BIO *bio_c_msg = NULL;
953 const char *keylog_file = NULL, *early_data_file = NULL;
954 #ifndef OPENSSL_NO_DTLS
955 int isdtls = 0;
956 #endif
957 char *psksessf = NULL;
958
959 FD_ZERO(&readfds);
960 FD_ZERO(&writefds);
961 /* Known false-positive of MemorySanitizer. */
962 #if defined(__has_feature)
963 # if __has_feature(memory_sanitizer)
964 __msan_unpoison(&readfds, sizeof(readfds));
965 __msan_unpoison(&writefds, sizeof(writefds));
966 # endif
967 #endif
968
969 prog = opt_progname(argv[0]);
970 c_quiet = 0;
971 c_debug = 0;
972 c_showcerts = 0;
973 c_nbio = 0;
974 vpm = X509_VERIFY_PARAM_new();
975 cctx = SSL_CONF_CTX_new();
976
977 if (vpm == NULL || cctx == NULL) {
978 BIO_printf(bio_err, "%s: out of memory\n", prog);
979 goto end;
980 }
981
982 cbuf = app_malloc(BUFSIZZ, "cbuf");
983 sbuf = app_malloc(BUFSIZZ, "sbuf");
984 mbuf = app_malloc(BUFSIZZ, "mbuf");
985
986 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
987
988 prog = opt_init(argc, argv, s_client_options);
989 while ((o = opt_next()) != OPT_EOF) {
990 /* Check for intermixing flags. */
991 if (connect_type == use_unix && IS_INET_FLAG(o)) {
992 BIO_printf(bio_err,
993 "%s: Intermixed protocol flags (unix and internet domains)\n",
994 prog);
995 goto end;
996 }
997 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
998 BIO_printf(bio_err,
999 "%s: Intermixed protocol flags (internet and unix domains)\n",
1000 prog);
1001 goto end;
1002 }
1003
1004 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1005 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1006 goto end;
1007 }
1008 if (IS_NO_PROT_FLAG(o))
1009 no_prot_opt++;
1010 if (prot_opt == 1 && no_prot_opt) {
1011 BIO_printf(bio_err,
1012 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1013 goto end;
1014 }
1015
1016 switch (o) {
1017 case OPT_EOF:
1018 case OPT_ERR:
1019 opthelp:
1020 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1021 goto end;
1022 case OPT_HELP:
1023 opt_help(s_client_options);
1024 ret = 0;
1025 goto end;
1026 case OPT_4:
1027 connect_type = use_inet;
1028 socket_family = AF_INET;
1029 count4or6++;
1030 break;
1031 #ifdef AF_INET6
1032 case OPT_6:
1033 connect_type = use_inet;
1034 socket_family = AF_INET6;
1035 count4or6++;
1036 break;
1037 #endif
1038 case OPT_HOST:
1039 connect_type = use_inet;
1040 freeandcopy(&host, opt_arg());
1041 break;
1042 case OPT_PORT:
1043 connect_type = use_inet;
1044 freeandcopy(&port, opt_arg());
1045 break;
1046 case OPT_CONNECT:
1047 connect_type = use_inet;
1048 freeandcopy(&connectstr, opt_arg());
1049 break;
1050 case OPT_PROXY:
1051 proxystr = opt_arg();
1052 starttls_proto = PROTO_CONNECT;
1053 break;
1054 #ifdef AF_UNIX
1055 case OPT_UNIX:
1056 connect_type = use_unix;
1057 socket_family = AF_UNIX;
1058 freeandcopy(&host, opt_arg());
1059 break;
1060 #endif
1061 case OPT_XMPPHOST:
1062 xmpphost = opt_arg();
1063 break;
1064 case OPT_SMTPHOST:
1065 ehlo = opt_arg();
1066 break;
1067 case OPT_VERIFY:
1068 verify = SSL_VERIFY_PEER;
1069 verify_args.depth = atoi(opt_arg());
1070 if (!c_quiet)
1071 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1072 break;
1073 case OPT_CERT:
1074 cert_file = opt_arg();
1075 break;
1076 case OPT_NAMEOPT:
1077 if (!set_nameopt(opt_arg()))
1078 goto end;
1079 break;
1080 case OPT_CRL:
1081 crl_file = opt_arg();
1082 break;
1083 case OPT_CRL_DOWNLOAD:
1084 crl_download = 1;
1085 break;
1086 case OPT_SESS_OUT:
1087 sess_out = opt_arg();
1088 break;
1089 case OPT_SESS_IN:
1090 sess_in = opt_arg();
1091 break;
1092 case OPT_CERTFORM:
1093 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1094 goto opthelp;
1095 break;
1096 case OPT_CRLFORM:
1097 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1098 goto opthelp;
1099 break;
1100 case OPT_VERIFY_RET_ERROR:
1101 verify_args.return_error = 1;
1102 break;
1103 case OPT_VERIFY_QUIET:
1104 verify_args.quiet = 1;
1105 break;
1106 case OPT_BRIEF:
1107 c_brief = verify_args.quiet = c_quiet = 1;
1108 break;
1109 case OPT_S_CASES:
1110 if (ssl_args == NULL)
1111 ssl_args = sk_OPENSSL_STRING_new_null();
1112 if (ssl_args == NULL
1113 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1114 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1115 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1116 goto end;
1117 }
1118 break;
1119 case OPT_V_CASES:
1120 if (!opt_verify(o, vpm))
1121 goto end;
1122 vpmtouched++;
1123 break;
1124 case OPT_X_CASES:
1125 if (!args_excert(o, &exc))
1126 goto end;
1127 break;
1128 case OPT_PREXIT:
1129 prexit = 1;
1130 break;
1131 case OPT_CRLF:
1132 crlf = 1;
1133 break;
1134 case OPT_QUIET:
1135 c_quiet = c_ign_eof = 1;
1136 break;
1137 case OPT_NBIO:
1138 c_nbio = 1;
1139 break;
1140 case OPT_NOCMDS:
1141 cmdletters = 0;
1142 break;
1143 case OPT_ENGINE:
1144 e = setup_engine(opt_arg(), 1);
1145 break;
1146 case OPT_SSL_CLIENT_ENGINE:
1147 #ifndef OPENSSL_NO_ENGINE
1148 ssl_client_engine = ENGINE_by_id(opt_arg());
1149 if (ssl_client_engine == NULL) {
1150 BIO_printf(bio_err, "Error getting client auth engine\n");
1151 goto opthelp;
1152 }
1153 #endif
1154 break;
1155 case OPT_RAND:
1156 inrand = opt_arg();
1157 break;
1158 case OPT_IGN_EOF:
1159 c_ign_eof = 1;
1160 break;
1161 case OPT_NO_IGN_EOF:
1162 c_ign_eof = 0;
1163 break;
1164 case OPT_DEBUG:
1165 c_debug = 1;
1166 break;
1167 case OPT_TLSEXTDEBUG:
1168 c_tlsextdebug = 1;
1169 break;
1170 case OPT_STATUS:
1171 #ifndef OPENSSL_NO_OCSP
1172 c_status_req = 1;
1173 #endif
1174 break;
1175 case OPT_WDEBUG:
1176 #ifdef WATT32
1177 dbug_init();
1178 #endif
1179 break;
1180 case OPT_MSG:
1181 c_msg = 1;
1182 break;
1183 case OPT_MSGFILE:
1184 bio_c_msg = BIO_new_file(opt_arg(), "w");
1185 break;
1186 case OPT_TRACE:
1187 #ifndef OPENSSL_NO_SSL_TRACE
1188 c_msg = 2;
1189 #endif
1190 break;
1191 case OPT_SECURITY_DEBUG:
1192 sdebug = 1;
1193 break;
1194 case OPT_SECURITY_DEBUG_VERBOSE:
1195 sdebug = 2;
1196 break;
1197 case OPT_SHOWCERTS:
1198 c_showcerts = 1;
1199 break;
1200 case OPT_NBIO_TEST:
1201 nbio_test = 1;
1202 break;
1203 case OPT_STATE:
1204 state = 1;
1205 break;
1206 case OPT_PSK_IDENTITY:
1207 psk_identity = opt_arg();
1208 break;
1209 case OPT_PSK:
1210 for (p = psk_key = opt_arg(); *p; p++) {
1211 if (isxdigit(_UC(*p)))
1212 continue;
1213 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1214 goto end;
1215 }
1216 break;
1217 case OPT_PSK_SESS:
1218 psksessf = opt_arg();
1219 break;
1220 #ifndef OPENSSL_NO_SRP
1221 case OPT_SRPUSER:
1222 srp_arg.srplogin = opt_arg();
1223 if (min_version < TLS1_VERSION)
1224 min_version = TLS1_VERSION;
1225 break;
1226 case OPT_SRPPASS:
1227 srppass = opt_arg();
1228 if (min_version < TLS1_VERSION)
1229 min_version = TLS1_VERSION;
1230 break;
1231 case OPT_SRP_STRENGTH:
1232 srp_arg.strength = atoi(opt_arg());
1233 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1234 srp_arg.strength);
1235 if (min_version < TLS1_VERSION)
1236 min_version = TLS1_VERSION;
1237 break;
1238 case OPT_SRP_LATEUSER:
1239 srp_lateuser = 1;
1240 if (min_version < TLS1_VERSION)
1241 min_version = TLS1_VERSION;
1242 break;
1243 case OPT_SRP_MOREGROUPS:
1244 srp_arg.amp = 1;
1245 if (min_version < TLS1_VERSION)
1246 min_version = TLS1_VERSION;
1247 break;
1248 #endif
1249 case OPT_SSL_CONFIG:
1250 ssl_config = opt_arg();
1251 break;
1252 case OPT_SSL3:
1253 min_version = SSL3_VERSION;
1254 max_version = SSL3_VERSION;
1255 break;
1256 case OPT_TLS1_3:
1257 min_version = TLS1_3_VERSION;
1258 max_version = TLS1_3_VERSION;
1259 break;
1260 case OPT_TLS1_2:
1261 min_version = TLS1_2_VERSION;
1262 max_version = TLS1_2_VERSION;
1263 break;
1264 case OPT_TLS1_1:
1265 min_version = TLS1_1_VERSION;
1266 max_version = TLS1_1_VERSION;
1267 break;
1268 case OPT_TLS1:
1269 min_version = TLS1_VERSION;
1270 max_version = TLS1_VERSION;
1271 break;
1272 case OPT_DTLS:
1273 #ifndef OPENSSL_NO_DTLS
1274 meth = DTLS_client_method();
1275 socket_type = SOCK_DGRAM;
1276 isdtls = 1;
1277 #endif
1278 break;
1279 case OPT_DTLS1:
1280 #ifndef OPENSSL_NO_DTLS1
1281 meth = DTLS_client_method();
1282 min_version = DTLS1_VERSION;
1283 max_version = DTLS1_VERSION;
1284 socket_type = SOCK_DGRAM;
1285 isdtls = 1;
1286 #endif
1287 break;
1288 case OPT_DTLS1_2:
1289 #ifndef OPENSSL_NO_DTLS1_2
1290 meth = DTLS_client_method();
1291 min_version = DTLS1_2_VERSION;
1292 max_version = DTLS1_2_VERSION;
1293 socket_type = SOCK_DGRAM;
1294 isdtls = 1;
1295 #endif
1296 break;
1297 case OPT_SCTP:
1298 #ifndef OPENSSL_NO_SCTP
1299 protocol = IPPROTO_SCTP;
1300 #endif
1301 break;
1302 case OPT_TIMEOUT:
1303 #ifndef OPENSSL_NO_DTLS
1304 enable_timeouts = 1;
1305 #endif
1306 break;
1307 case OPT_MTU:
1308 #ifndef OPENSSL_NO_DTLS
1309 socket_mtu = atol(opt_arg());
1310 #endif
1311 break;
1312 case OPT_FALLBACKSCSV:
1313 fallback_scsv = 1;
1314 break;
1315 case OPT_KEYFORM:
1316 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1317 goto opthelp;
1318 break;
1319 case OPT_PASS:
1320 passarg = opt_arg();
1321 break;
1322 case OPT_CERT_CHAIN:
1323 chain_file = opt_arg();
1324 break;
1325 case OPT_KEY:
1326 key_file = opt_arg();
1327 break;
1328 case OPT_RECONNECT:
1329 reconnect = 5;
1330 break;
1331 case OPT_CAPATH:
1332 CApath = opt_arg();
1333 break;
1334 case OPT_NOCAPATH:
1335 noCApath = 1;
1336 break;
1337 case OPT_CHAINCAPATH:
1338 chCApath = opt_arg();
1339 break;
1340 case OPT_VERIFYCAPATH:
1341 vfyCApath = opt_arg();
1342 break;
1343 case OPT_BUILD_CHAIN:
1344 build_chain = 1;
1345 break;
1346 case OPT_REQCAFILE:
1347 ReqCAfile = opt_arg();
1348 break;
1349 case OPT_CAFILE:
1350 CAfile = opt_arg();
1351 break;
1352 case OPT_NOCAFILE:
1353 noCAfile = 1;
1354 break;
1355 #ifndef OPENSSL_NO_CT
1356 case OPT_NOCT:
1357 ct_validation = 0;
1358 break;
1359 case OPT_CT:
1360 ct_validation = 1;
1361 break;
1362 case OPT_CTLOG_FILE:
1363 ctlog_file = opt_arg();
1364 break;
1365 #endif
1366 case OPT_CHAINCAFILE:
1367 chCAfile = opt_arg();
1368 break;
1369 case OPT_VERIFYCAFILE:
1370 vfyCAfile = opt_arg();
1371 break;
1372 case OPT_DANE_TLSA_DOMAIN:
1373 dane_tlsa_domain = opt_arg();
1374 break;
1375 case OPT_DANE_TLSA_RRDATA:
1376 if (dane_tlsa_rrset == NULL)
1377 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1378 if (dane_tlsa_rrset == NULL ||
1379 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1380 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1381 goto end;
1382 }
1383 break;
1384 case OPT_DANE_EE_NO_NAME:
1385 dane_ee_no_name = 1;
1386 break;
1387 case OPT_NEXTPROTONEG:
1388 #ifndef OPENSSL_NO_NEXTPROTONEG
1389 next_proto_neg_in = opt_arg();
1390 #endif
1391 break;
1392 case OPT_ALPN:
1393 alpn_in = opt_arg();
1394 break;
1395 case OPT_SERVERINFO:
1396 p = opt_arg();
1397 len = strlen(p);
1398 for (start = 0, i = 0; i <= len; ++i) {
1399 if (i == len || p[i] == ',') {
1400 serverinfo_types[serverinfo_count] = atoi(p + start);
1401 if (++serverinfo_count == MAX_SI_TYPES)
1402 break;
1403 start = i + 1;
1404 }
1405 }
1406 break;
1407 case OPT_STARTTLS:
1408 if (!opt_pair(opt_arg(), services, &starttls_proto))
1409 goto end;
1410 break;
1411 case OPT_SERVERNAME:
1412 servername = opt_arg();
1413 break;
1414 case OPT_NOSERVERNAME:
1415 noservername = 1;
1416 break;
1417 case OPT_USE_SRTP:
1418 srtp_profiles = opt_arg();
1419 break;
1420 case OPT_KEYMATEXPORT:
1421 keymatexportlabel = opt_arg();
1422 break;
1423 case OPT_KEYMATEXPORTLEN:
1424 keymatexportlen = atoi(opt_arg());
1425 break;
1426 case OPT_ASYNC:
1427 async = 1;
1428 break;
1429 case OPT_MAX_SEND_FRAG:
1430 max_send_fragment = atoi(opt_arg());
1431 break;
1432 case OPT_SPLIT_SEND_FRAG:
1433 split_send_fragment = atoi(opt_arg());
1434 break;
1435 case OPT_MAX_PIPELINES:
1436 max_pipelines = atoi(opt_arg());
1437 break;
1438 case OPT_READ_BUF:
1439 read_buf_len = atoi(opt_arg());
1440 break;
1441 case OPT_KEYLOG_FILE:
1442 keylog_file = opt_arg();
1443 break;
1444 case OPT_EARLY_DATA:
1445 early_data_file = opt_arg();
1446 break;
1447 }
1448 }
1449 if (count4or6 >= 2) {
1450 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1451 goto opthelp;
1452 }
1453 if (noservername) {
1454 if (servername != NULL) {
1455 BIO_printf(bio_err,
1456 "%s: Can't use -servername and -noservername together\n",
1457 prog);
1458 goto opthelp;
1459 }
1460 if (dane_tlsa_domain != NULL) {
1461 BIO_printf(bio_err,
1462 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1463 prog);
1464 goto opthelp;
1465 }
1466 }
1467 argc = opt_num_rest();
1468 if (argc == 1) {
1469 /* If there's a positional argument, it's the equivalent of
1470 * OPT_CONNECT.
1471 * Don't allow -connect and a separate argument.
1472 */
1473 if (connectstr != NULL) {
1474 BIO_printf(bio_err,
1475 "%s: must not provide both -connect option and target parameter\n",
1476 prog);
1477 goto opthelp;
1478 }
1479 connect_type = use_inet;
1480 connectstr = *opt_rest();
1481 } else if (argc != 0) {
1482 goto opthelp;
1483 }
1484
1485 #ifndef OPENSSL_NO_NEXTPROTONEG
1486 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1487 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1488 goto opthelp;
1489 }
1490 #endif
1491 if (proxystr != NULL) {
1492 int res;
1493 char *tmp_host = host, *tmp_port = port;
1494 if (connectstr == NULL) {
1495 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1496 goto opthelp;
1497 }
1498 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1499 if (tmp_host != host)
1500 OPENSSL_free(tmp_host);
1501 if (tmp_port != port)
1502 OPENSSL_free(tmp_port);
1503 if (!res) {
1504 BIO_printf(bio_err,
1505 "%s: -proxy argument malformed or ambiguous\n", prog);
1506 goto end;
1507 }
1508 } else {
1509 int res = 1;
1510 char *tmp_host = host, *tmp_port = port;
1511 if (connectstr != NULL)
1512 res = BIO_parse_hostserv(connectstr, &host, &port,
1513 BIO_PARSE_PRIO_HOST);
1514 if (tmp_host != host)
1515 OPENSSL_free(tmp_host);
1516 if (tmp_port != port)
1517 OPENSSL_free(tmp_port);
1518 if (!res) {
1519 BIO_printf(bio_err,
1520 "%s: -connect argument or target parameter malformed or ambiguous\n",
1521 prog);
1522 goto end;
1523 }
1524 }
1525
1526 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1527 BIO_printf(bio_err,
1528 "Can't use unix sockets and datagrams together\n");
1529 goto end;
1530 }
1531
1532 #ifndef OPENSSL_NO_SCTP
1533 if (protocol == IPPROTO_SCTP) {
1534 if (socket_type != SOCK_DGRAM) {
1535 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1536 goto end;
1537 }
1538 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1539 socket_type = SOCK_STREAM;
1540 }
1541 #endif
1542
1543 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1544 next_proto.status = -1;
1545 if (next_proto_neg_in) {
1546 next_proto.data =
1547 next_protos_parse(&next_proto.len, next_proto_neg_in);
1548 if (next_proto.data == NULL) {
1549 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1550 goto end;
1551 }
1552 } else
1553 next_proto.data = NULL;
1554 #endif
1555
1556 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1557 BIO_printf(bio_err, "Error getting password\n");
1558 goto end;
1559 }
1560
1561 if (key_file == NULL)
1562 key_file = cert_file;
1563
1564 if (key_file != NULL) {
1565 key = load_key(key_file, key_format, 0, pass, e,
1566 "client certificate private key file");
1567 if (key == NULL) {
1568 ERR_print_errors(bio_err);
1569 goto end;
1570 }
1571 }
1572
1573 if (cert_file != NULL) {
1574 cert = load_cert(cert_file, cert_format, "client certificate file");
1575 if (cert == NULL) {
1576 ERR_print_errors(bio_err);
1577 goto end;
1578 }
1579 }
1580
1581 if (chain_file != NULL) {
1582 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1583 "client certificate chain"))
1584 goto end;
1585 }
1586
1587 if (crl_file != NULL) {
1588 X509_CRL *crl;
1589 crl = load_crl(crl_file, crl_format);
1590 if (crl == NULL) {
1591 BIO_puts(bio_err, "Error loading CRL\n");
1592 ERR_print_errors(bio_err);
1593 goto end;
1594 }
1595 crls = sk_X509_CRL_new_null();
1596 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1597 BIO_puts(bio_err, "Error adding CRL\n");
1598 ERR_print_errors(bio_err);
1599 X509_CRL_free(crl);
1600 goto end;
1601 }
1602 }
1603
1604 if (!load_excert(&exc))
1605 goto end;
1606
1607 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1608 && !RAND_status()) {
1609 BIO_printf(bio_err,
1610 "warning, not much extra random data, consider using the -rand option\n");
1611 }
1612 if (inrand != NULL) {
1613 randamt = app_RAND_load_files(inrand);
1614 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1615 }
1616
1617 if (bio_c_out == NULL) {
1618 if (c_quiet && !c_debug) {
1619 bio_c_out = BIO_new(BIO_s_null());
1620 if (c_msg && bio_c_msg == NULL)
1621 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1622 } else if (bio_c_out == NULL)
1623 bio_c_out = dup_bio_out(FORMAT_TEXT);
1624 }
1625 #ifndef OPENSSL_NO_SRP
1626 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1627 BIO_printf(bio_err, "Error getting password\n");
1628 goto end;
1629 }
1630 #endif
1631
1632 ctx = SSL_CTX_new(meth);
1633 if (ctx == NULL) {
1634 ERR_print_errors(bio_err);
1635 goto end;
1636 }
1637
1638 if (sdebug)
1639 ssl_ctx_security_debug(ctx, sdebug);
1640
1641 if (ssl_config != NULL) {
1642 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1643 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1644 ssl_config);
1645 ERR_print_errors(bio_err);
1646 goto end;
1647 }
1648 }
1649
1650 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1651 goto end;
1652 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1653 goto end;
1654
1655 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1656 BIO_printf(bio_err, "Error setting verify params\n");
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
1660
1661 if (async) {
1662 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1663 }
1664
1665 if (max_send_fragment > 0
1666 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1667 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1668 prog, max_send_fragment);
1669 goto end;
1670 }
1671
1672 if (split_send_fragment > 0
1673 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1674 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1675 prog, split_send_fragment);
1676 goto end;
1677 }
1678
1679 if (max_pipelines > 0
1680 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1681 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1682 prog, max_pipelines);
1683 goto end;
1684 }
1685
1686 if (read_buf_len > 0) {
1687 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1688 }
1689
1690 if (!config_ctx(cctx, ssl_args, ctx))
1691 goto end;
1692
1693 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1694 crls, crl_download)) {
1695 BIO_printf(bio_err, "Error loading store locations\n");
1696 ERR_print_errors(bio_err);
1697 goto end;
1698 }
1699 if (ReqCAfile != NULL) {
1700 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1701
1702 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1703 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1704 BIO_printf(bio_err, "Error loading CA names\n");
1705 ERR_print_errors(bio_err);
1706 goto end;
1707 }
1708 SSL_CTX_set0_CA_list(ctx, nm);
1709 }
1710 #ifndef OPENSSL_NO_ENGINE
1711 if (ssl_client_engine) {
1712 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1713 BIO_puts(bio_err, "Error setting client auth engine\n");
1714 ERR_print_errors(bio_err);
1715 ENGINE_free(ssl_client_engine);
1716 goto end;
1717 }
1718 ENGINE_free(ssl_client_engine);
1719 }
1720 #endif
1721
1722 #ifndef OPENSSL_NO_PSK
1723 if (psk_key != NULL) {
1724 if (c_debug)
1725 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1726 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1727 }
1728 #endif
1729 if (psksessf != NULL) {
1730 BIO *stmp = BIO_new_file(psksessf, "r");
1731
1732 if (stmp == NULL) {
1733 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1734 ERR_print_errors(bio_err);
1735 goto end;
1736 }
1737 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1738 BIO_free(stmp);
1739 if (psksess == NULL) {
1740 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1741 ERR_print_errors(bio_err);
1742 goto end;
1743 }
1744 }
1745 if (psk_key != NULL || psksess != NULL)
1746 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1747
1748 #ifndef OPENSSL_NO_SRTP
1749 if (srtp_profiles != NULL) {
1750 /* Returns 0 on success! */
1751 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1752 BIO_printf(bio_err, "Error setting SRTP profile\n");
1753 ERR_print_errors(bio_err);
1754 goto end;
1755 }
1756 }
1757 #endif
1758
1759 if (exc != NULL)
1760 ssl_ctx_set_excert(ctx, exc);
1761
1762 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1763 if (next_proto.data != NULL)
1764 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1765 #endif
1766 if (alpn_in) {
1767 size_t alpn_len;
1768 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1769
1770 if (alpn == NULL) {
1771 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1772 goto end;
1773 }
1774 /* Returns 0 on success! */
1775 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1776 BIO_printf(bio_err, "Error setting ALPN\n");
1777 goto end;
1778 }
1779 OPENSSL_free(alpn);
1780 }
1781
1782 for (i = 0; i < serverinfo_count; i++) {
1783 if (!SSL_CTX_add_client_custom_ext(ctx,
1784 serverinfo_types[i],
1785 NULL, NULL, NULL,
1786 serverinfo_cli_parse_cb, NULL)) {
1787 BIO_printf(bio_err,
1788 "Warning: Unable to add custom extension %u, skipping\n",
1789 serverinfo_types[i]);
1790 }
1791 }
1792
1793 if (state)
1794 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1795
1796 #ifndef OPENSSL_NO_CT
1797 /* Enable SCT processing, without early connection termination */
1798 if (ct_validation &&
1799 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1800 ERR_print_errors(bio_err);
1801 goto end;
1802 }
1803
1804 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1805 if (ct_validation) {
1806 ERR_print_errors(bio_err);
1807 goto end;
1808 }
1809
1810 /*
1811 * If CT validation is not enabled, the log list isn't needed so don't
1812 * show errors or abort. We try to load it regardless because then we
1813 * can show the names of the logs any SCTs came from (SCTs may be seen
1814 * even with validation disabled).
1815 */
1816 ERR_clear_error();
1817 }
1818 #endif
1819
1820 SSL_CTX_set_verify(ctx, verify, verify_callback);
1821
1822 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1823 ERR_print_errors(bio_err);
1824 goto end;
1825 }
1826
1827 ssl_ctx_add_crls(ctx, crls, crl_download);
1828
1829 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1830 goto end;
1831
1832 if (!noservername) {
1833 tlsextcbp.biodebug = bio_err;
1834 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1835 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1836 }
1837 # ifndef OPENSSL_NO_SRP
1838 if (srp_arg.srplogin) {
1839 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1840 BIO_printf(bio_err, "Unable to set SRP username\n");
1841 goto end;
1842 }
1843 srp_arg.msg = c_msg;
1844 srp_arg.debug = c_debug;
1845 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1846 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1847 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1848 if (c_msg || c_debug || srp_arg.amp == 0)
1849 SSL_CTX_set_srp_verify_param_callback(ctx,
1850 ssl_srp_verify_param_cb);
1851 }
1852 # endif
1853
1854 if (dane_tlsa_domain != NULL) {
1855 if (SSL_CTX_dane_enable(ctx) <= 0) {
1856 BIO_printf(bio_err,
1857 "%s: Error enabling DANE TLSA authentication.\n",
1858 prog);
1859 ERR_print_errors(bio_err);
1860 goto end;
1861 }
1862 }
1863
1864 /*
1865 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1866 * come at any time. Therefore we use a callback to write out the session
1867 * when we know about it. This approach works for < TLSv1.3 as well.
1868 */
1869 if (sess_out != NULL) {
1870 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1871 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1872 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1873 }
1874
1875 if (set_keylog_file(ctx, keylog_file))
1876 goto end;
1877
1878 con = SSL_new(ctx);
1879 if (sess_in != NULL) {
1880 SSL_SESSION *sess;
1881 BIO *stmp = BIO_new_file(sess_in, "r");
1882 if (stmp == NULL) {
1883 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1884 ERR_print_errors(bio_err);
1885 goto end;
1886 }
1887 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1888 BIO_free(stmp);
1889 if (sess == NULL) {
1890 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1891 ERR_print_errors(bio_err);
1892 goto end;
1893 }
1894 if (!SSL_set_session(con, sess)) {
1895 BIO_printf(bio_err, "Can't set session\n");
1896 ERR_print_errors(bio_err);
1897 goto end;
1898 }
1899 SSL_SESSION_free(sess);
1900 }
1901
1902 if (fallback_scsv)
1903 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1904
1905 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1906 if (servername == NULL)
1907 servername = (host == NULL) ? "localhost" : host;
1908 if (!SSL_set_tlsext_host_name(con, servername)) {
1909 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
1913 }
1914
1915 if (dane_tlsa_domain != NULL) {
1916 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1917 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1918 "authentication.\n", prog);
1919 ERR_print_errors(bio_err);
1920 goto end;
1921 }
1922 if (dane_tlsa_rrset == NULL) {
1923 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1924 "least one -dane_tlsa_rrdata option.\n", prog);
1925 goto end;
1926 }
1927 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1928 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1929 "records.\n", prog);
1930 goto end;
1931 }
1932 if (dane_ee_no_name)
1933 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
1934 } else if (dane_tlsa_rrset != NULL) {
1935 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1936 "-dane_tlsa_domain option.\n", prog);
1937 goto end;
1938 }
1939
1940 re_start:
1941 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1942 == 0) {
1943 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1944 BIO_closesocket(s);
1945 goto end;
1946 }
1947 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1948
1949 if (c_nbio) {
1950 if (!BIO_socket_nbio(s, 1)) {
1951 ERR_print_errors(bio_err);
1952 goto end;
1953 }
1954 BIO_printf(bio_c_out, "Turned on non blocking io\n");
1955 }
1956 #ifndef OPENSSL_NO_DTLS
1957 if (isdtls) {
1958 union BIO_sock_info_u peer_info;
1959
1960 #ifndef OPENSSL_NO_SCTP
1961 if (protocol == IPPROTO_SCTP)
1962 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
1963 else
1964 #endif
1965 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1966
1967 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1968 BIO_printf(bio_err, "memory allocation failure\n");
1969 BIO_closesocket(s);
1970 goto end;
1971 }
1972 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
1973 BIO_printf(bio_err, "getsockname:errno=%d\n",
1974 get_last_socket_error());
1975 BIO_ADDR_free(peer_info.addr);
1976 BIO_closesocket(s);
1977 goto end;
1978 }
1979
1980 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1981 BIO_ADDR_free(peer_info.addr);
1982 peer_info.addr = NULL;
1983
1984 if (enable_timeouts) {
1985 timeout.tv_sec = 0;
1986 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1987 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1988
1989 timeout.tv_sec = 0;
1990 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1991 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1992 }
1993
1994 if (socket_mtu) {
1995 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1996 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1997 DTLS_get_link_min_mtu(con));
1998 BIO_free(sbio);
1999 goto shut;
2000 }
2001 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2002 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2003 BIO_printf(bio_err, "Failed to set MTU\n");
2004 BIO_free(sbio);
2005 goto shut;
2006 }
2007 } else {
2008 /* want to do MTU discovery */
2009 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2010 }
2011 } else
2012 #endif /* OPENSSL_NO_DTLS */
2013 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2014
2015 if (nbio_test) {
2016 BIO *test;
2017
2018 test = BIO_new(BIO_f_nbio_test());
2019 sbio = BIO_push(test, sbio);
2020 }
2021
2022 if (c_debug) {
2023 BIO_set_callback(sbio, bio_dump_callback);
2024 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2025 }
2026 if (c_msg) {
2027 #ifndef OPENSSL_NO_SSL_TRACE
2028 if (c_msg == 2)
2029 SSL_set_msg_callback(con, SSL_trace);
2030 else
2031 #endif
2032 SSL_set_msg_callback(con, msg_cb);
2033 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2034 }
2035
2036 if (c_tlsextdebug) {
2037 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2038 SSL_set_tlsext_debug_arg(con, bio_c_out);
2039 }
2040 #ifndef OPENSSL_NO_OCSP
2041 if (c_status_req) {
2042 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2043 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2044 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2045 }
2046 #endif
2047
2048 SSL_set_bio(con, sbio, sbio);
2049 SSL_set_connect_state(con);
2050
2051 /* ok, lets connect */
2052 if (fileno_stdin() > SSL_get_fd(con))
2053 width = fileno_stdin() + 1;
2054 else
2055 width = SSL_get_fd(con) + 1;
2056
2057 read_tty = 1;
2058 write_tty = 0;
2059 tty_on = 0;
2060 read_ssl = 1;
2061 write_ssl = 1;
2062
2063 cbuf_len = 0;
2064 cbuf_off = 0;
2065 sbuf_len = 0;
2066 sbuf_off = 0;
2067
2068 switch ((PROTOCOL_CHOICE) starttls_proto) {
2069 case PROTO_OFF:
2070 break;
2071 case PROTO_LMTP:
2072 case PROTO_SMTP:
2073 {
2074 /*
2075 * This is an ugly hack that does a lot of assumptions. We do
2076 * have to handle multi-line responses which may come in a single
2077 * packet or not. We therefore have to use BIO_gets() which does
2078 * need a buffering BIO. So during the initial chitchat we do
2079 * push a buffering BIO into the chain that is removed again
2080 * later on to not disturb the rest of the s_client operation.
2081 */
2082 int foundit = 0;
2083 BIO *fbio = BIO_new(BIO_f_buffer());
2084
2085 BIO_push(fbio, sbio);
2086 /* Wait for multi-line response to end from LMTP or SMTP */
2087 do {
2088 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2089 } while (mbuf_len > 3 && mbuf[3] == '-');
2090 if (starttls_proto == (int)PROTO_LMTP)
2091 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
2092 else
2093 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
2094 (void)BIO_flush(fbio);
2095 /*
2096 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2097 * response.
2098 */
2099 do {
2100 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2101 if (strstr(mbuf, "STARTTLS"))
2102 foundit = 1;
2103 } while (mbuf_len > 3 && mbuf[3] == '-');
2104 (void)BIO_flush(fbio);
2105 BIO_pop(fbio);
2106 BIO_free(fbio);
2107 if (!foundit)
2108 BIO_printf(bio_err,
2109 "Didn't find STARTTLS in server response,"
2110 " trying anyway...\n");
2111 BIO_printf(sbio, "STARTTLS\r\n");
2112 BIO_read(sbio, sbuf, BUFSIZZ);
2113 }
2114 break;
2115 case PROTO_POP3:
2116 {
2117 BIO_read(sbio, mbuf, BUFSIZZ);
2118 BIO_printf(sbio, "STLS\r\n");
2119 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2120 if (mbuf_len < 0) {
2121 BIO_printf(bio_err, "BIO_read failed\n");
2122 goto end;
2123 }
2124 }
2125 break;
2126 case PROTO_IMAP:
2127 {
2128 int foundit = 0;
2129 BIO *fbio = BIO_new(BIO_f_buffer());
2130
2131 BIO_push(fbio, sbio);
2132 BIO_gets(fbio, mbuf, BUFSIZZ);
2133 /* STARTTLS command requires CAPABILITY... */
2134 BIO_printf(fbio, ". CAPABILITY\r\n");
2135 (void)BIO_flush(fbio);
2136 /* wait for multi-line CAPABILITY response */
2137 do {
2138 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2139 if (strstr(mbuf, "STARTTLS"))
2140 foundit = 1;
2141 }
2142 while (mbuf_len > 3 && mbuf[0] != '.');
2143 (void)BIO_flush(fbio);
2144 BIO_pop(fbio);
2145 BIO_free(fbio);
2146 if (!foundit)
2147 BIO_printf(bio_err,
2148 "Didn't find STARTTLS in server response,"
2149 " trying anyway...\n");
2150 BIO_printf(sbio, ". STARTTLS\r\n");
2151 BIO_read(sbio, sbuf, BUFSIZZ);
2152 }
2153 break;
2154 case PROTO_FTP:
2155 {
2156 BIO *fbio = BIO_new(BIO_f_buffer());
2157
2158 BIO_push(fbio, sbio);
2159 /* wait for multi-line response to end from FTP */
2160 do {
2161 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2162 }
2163 while (mbuf_len > 3 && mbuf[3] == '-');
2164 (void)BIO_flush(fbio);
2165 BIO_pop(fbio);
2166 BIO_free(fbio);
2167 BIO_printf(sbio, "AUTH TLS\r\n");
2168 BIO_read(sbio, sbuf, BUFSIZZ);
2169 }
2170 break;
2171 case PROTO_XMPP:
2172 case PROTO_XMPP_SERVER:
2173 {
2174 int seen = 0;
2175 BIO_printf(sbio, "<stream:stream "
2176 "xmlns:stream='http://etherx.jabber.org/streams' "
2177 "xmlns='jabber:%s' to='%s' version='1.0'>",
2178 starttls_proto == PROTO_XMPP ? "client" : "server",
2179 xmpphost ? xmpphost : host);
2180 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2181 if (seen < 0) {
2182 BIO_printf(bio_err, "BIO_read failed\n");
2183 goto end;
2184 }
2185 mbuf[seen] = '\0';
2186 while (!strstr
2187 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2188 && !strstr(mbuf,
2189 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2190 {
2191 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2192
2193 if (seen <= 0)
2194 goto shut;
2195
2196 mbuf[seen] = '\0';
2197 }
2198 BIO_printf(sbio,
2199 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2200 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2201 if (seen < 0) {
2202 BIO_printf(bio_err, "BIO_read failed\n");
2203 goto shut;
2204 }
2205 sbuf[seen] = '\0';
2206 if (!strstr(sbuf, "<proceed"))
2207 goto shut;
2208 mbuf[0] = '\0';
2209 }
2210 break;
2211 case PROTO_TELNET:
2212 {
2213 static const unsigned char tls_do[] = {
2214 /* IAC DO START_TLS */
2215 255, 253, 46
2216 };
2217 static const unsigned char tls_will[] = {
2218 /* IAC WILL START_TLS */
2219 255, 251, 46
2220 };
2221 static const unsigned char tls_follows[] = {
2222 /* IAC SB START_TLS FOLLOWS IAC SE */
2223 255, 250, 46, 1, 255, 240
2224 };
2225 int bytes;
2226
2227 /* Telnet server should demand we issue START_TLS */
2228 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2229 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2230 goto shut;
2231 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2232 BIO_write(sbio, tls_will, 3);
2233 BIO_write(sbio, tls_follows, 6);
2234 (void)BIO_flush(sbio);
2235 /* Telnet server also sent the FOLLOWS sub-command */
2236 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2237 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2238 goto shut;
2239 }
2240 break;
2241 case PROTO_CONNECT:
2242 {
2243 enum {
2244 error_proto, /* Wrong protocol, not even HTTP */
2245 error_connect, /* CONNECT failed */
2246 success
2247 } foundit = error_connect;
2248 BIO *fbio = BIO_new(BIO_f_buffer());
2249
2250 BIO_push(fbio, sbio);
2251 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2252 (void)BIO_flush(fbio);
2253 /*
2254 * The first line is the HTTP response. According to RFC 7230,
2255 * it's formated exactly like this:
2256 *
2257 * HTTP/d.d ddd Reason text\r\n
2258 */
2259 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2260 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2261 BIO_printf(bio_err,
2262 "%s: HTTP CONNECT failed, insufficient response "
2263 "from proxy (got %d octets)\n", prog, mbuf_len);
2264 (void)BIO_flush(fbio);
2265 BIO_pop(fbio);
2266 BIO_free(fbio);
2267 goto shut;
2268 }
2269 if (mbuf[8] != ' ') {
2270 BIO_printf(bio_err,
2271 "%s: HTTP CONNECT failed, incorrect response "
2272 "from proxy\n", prog);
2273 foundit = error_proto;
2274 } else if (mbuf[9] != '2') {
2275 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2276 &mbuf[9]);
2277 } else {
2278 foundit = success;
2279 }
2280 if (foundit != error_proto) {
2281 /* Read past all following headers */
2282 do {
2283 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2284 } while (mbuf_len > 2);
2285 }
2286 (void)BIO_flush(fbio);
2287 BIO_pop(fbio);
2288 BIO_free(fbio);
2289 if (foundit != success) {
2290 goto shut;
2291 }
2292 }
2293 break;
2294 case PROTO_IRC:
2295 {
2296 int numeric;
2297 BIO *fbio = BIO_new(BIO_f_buffer());
2298
2299 BIO_push(fbio, sbio);
2300 BIO_printf(fbio, "STARTTLS\r\n");
2301 (void)BIO_flush(fbio);
2302 width = SSL_get_fd(con) + 1;
2303
2304 do {
2305 numeric = 0;
2306
2307 FD_ZERO(&readfds);
2308 openssl_fdset(SSL_get_fd(con), &readfds);
2309 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2310 timeout.tv_usec = 0;
2311 /*
2312 * If the IRCd doesn't respond within
2313 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2314 * it doesn't support STARTTLS. Many IRCds
2315 * will not give _any_ sort of response to a
2316 * STARTTLS command when it's not supported.
2317 */
2318 if (!BIO_get_buffer_num_lines(fbio)
2319 && !BIO_pending(fbio)
2320 && !BIO_pending(sbio)
2321 && select(width, (void *)&readfds, NULL, NULL,
2322 &timeout) < 1) {
2323 BIO_printf(bio_err,
2324 "Timeout waiting for response (%d seconds).\n",
2325 S_CLIENT_IRC_READ_TIMEOUT);
2326 break;
2327 }
2328
2329 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2330 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2331 break;
2332 /* :example.net 451 STARTTLS :You have not registered */
2333 /* :example.net 421 STARTTLS :Unknown command */
2334 if ((numeric == 451 || numeric == 421)
2335 && strstr(mbuf, "STARTTLS") != NULL) {
2336 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2337 break;
2338 }
2339 if (numeric == 691) {
2340 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2341 ERR_print_errors(bio_err);
2342 break;
2343 }
2344 } while (numeric != 670);
2345
2346 (void)BIO_flush(fbio);
2347 BIO_pop(fbio);
2348 BIO_free(fbio);
2349 if (numeric != 670) {
2350 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2351 ret = 1;
2352 goto shut;
2353 }
2354 }
2355 break;
2356 case PROTO_MYSQL:
2357 {
2358 /* SSL request packet */
2359 static const unsigned char ssl_req[] = {
2360 /* payload_length, sequence_id */
2361 0x20, 0x00, 0x00, 0x01,
2362 /* payload */
2363 /* capability flags, CLIENT_SSL always set */
2364 0x85, 0xae, 0x7f, 0x00,
2365 /* max-packet size */
2366 0x00, 0x00, 0x00, 0x01,
2367 /* character set */
2368 0x21,
2369 /* string[23] reserved (all [0]) */
2370 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2371 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2372 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2373 };
2374 int bytes = 0;
2375 int ssl_flg = 0x800;
2376 int pos;
2377 const unsigned char *packet = (const unsigned char *)sbuf;
2378
2379 /* Receiving Initial Handshake packet. */
2380 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2381 if (bytes < 0) {
2382 BIO_printf(bio_err, "BIO_read failed\n");
2383 goto shut;
2384 /* Packet length[3], Packet number[1] + minimum payload[17] */
2385 } else if (bytes < 21) {
2386 BIO_printf(bio_err, "MySQL packet too short.\n");
2387 goto shut;
2388 } else if (bytes != (4 + packet[0] +
2389 (packet[1] << 8) +
2390 (packet[2] << 16))) {
2391 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2392 goto shut;
2393 /* protocol version[1] */
2394 } else if (packet[4] != 0xA) {
2395 BIO_printf(bio_err,
2396 "Only MySQL protocol version 10 is supported.\n");
2397 goto shut;
2398 }
2399
2400 pos = 5;
2401 /* server version[string+NULL] */
2402 for (;;) {
2403 if (pos >= bytes) {
2404 BIO_printf(bio_err, "Cannot confirm server version. ");
2405 goto shut;
2406 } else if (packet[pos++] == '\0') {
2407 break;
2408 }
2409 }
2410
2411 /* make sure we have at least 15 bytes left in the packet */
2412 if (pos + 15 > bytes) {
2413 BIO_printf(bio_err,
2414 "MySQL server handshake packet is broken.\n");
2415 goto shut;
2416 }
2417
2418 pos += 12; /* skip over conn id[4] + SALT[8] */
2419 if (packet[pos++] != '\0') { /* verify filler */
2420 BIO_printf(bio_err,
2421 "MySQL packet is broken.\n");
2422 goto shut;
2423 }
2424
2425 /* capability flags[2] */
2426 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2427 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2428 goto shut;
2429 }
2430
2431 /* Sending SSL Handshake packet. */
2432 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2433 (void)BIO_flush(sbio);
2434 }
2435 break;
2436 case PROTO_POSTGRES:
2437 {
2438 static const unsigned char ssl_request[] = {
2439 /* Length SSLRequest */
2440 0, 0, 0, 8, 4, 210, 22, 47
2441 };
2442 int bytes;
2443
2444 /* Send SSLRequest packet */
2445 BIO_write(sbio, ssl_request, 8);
2446 (void)BIO_flush(sbio);
2447
2448 /* Reply will be a single S if SSL is enabled */
2449 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2450 if (bytes != 1 || sbuf[0] != 'S')
2451 goto shut;
2452 }
2453 break;
2454 case PROTO_NNTP:
2455 {
2456 int foundit = 0;
2457 BIO *fbio = BIO_new(BIO_f_buffer());
2458
2459 BIO_push(fbio, sbio);
2460 BIO_gets(fbio, mbuf, BUFSIZZ);
2461 /* STARTTLS command requires CAPABILITIES... */
2462 BIO_printf(fbio, "CAPABILITIES\r\n");
2463 (void)BIO_flush(fbio);
2464 /* wait for multi-line CAPABILITIES response */
2465 do {
2466 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2467 if (strstr(mbuf, "STARTTLS"))
2468 foundit = 1;
2469 } while (mbuf_len > 1 && mbuf[0] != '.');
2470 (void)BIO_flush(fbio);
2471 BIO_pop(fbio);
2472 BIO_free(fbio);
2473 if (!foundit)
2474 BIO_printf(bio_err,
2475 "Didn't find STARTTLS in server response,"
2476 " trying anyway...\n");
2477 BIO_printf(sbio, "STARTTLS\r\n");
2478 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2479 if (mbuf_len < 0) {
2480 BIO_printf(bio_err, "BIO_read failed\n");
2481 goto end;
2482 }
2483 mbuf[mbuf_len] = '\0';
2484 if (strstr(mbuf, "382") == NULL) {
2485 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2486 goto shut;
2487 }
2488 }
2489 break;
2490 case PROTO_SIEVE:
2491 {
2492 int foundit = 0;
2493 BIO *fbio = BIO_new(BIO_f_buffer());
2494
2495 BIO_push(fbio, sbio);
2496 /* wait for multi-line response to end from Sieve */
2497 do {
2498 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2499 /*
2500 * According to RFC 5804 § 1.7, capability
2501 * is case-insensitive, make it uppercase
2502 */
2503 if (mbuf_len > 1 && mbuf[0] == '"') {
2504 make_uppercase(mbuf);
2505 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2506 foundit = 1;
2507 }
2508 } while (mbuf_len > 1 && mbuf[0] == '"');
2509 (void)BIO_flush(fbio);
2510 BIO_pop(fbio);
2511 BIO_free(fbio);
2512 if (!foundit)
2513 BIO_printf(bio_err,
2514 "Didn't find STARTTLS in server response,"
2515 " trying anyway...\n");
2516 BIO_printf(sbio, "STARTTLS\r\n");
2517 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2518 if (mbuf_len < 0) {
2519 BIO_printf(bio_err, "BIO_read failed\n");
2520 goto end;
2521 }
2522 mbuf[mbuf_len] = '\0';
2523 if (mbuf_len < 2) {
2524 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2525 goto shut;
2526 }
2527 /*
2528 * According to RFC 5804 § 2.2, response codes are case-
2529 * insensitive, make it uppercase but preserve the response.
2530 */
2531 strncpy(sbuf, mbuf, 2);
2532 make_uppercase(sbuf);
2533 if (strncmp(sbuf, "OK", 2) != 0) {
2534 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2535 goto shut;
2536 }
2537 }
2538 break;
2539 case PROTO_LDAP:
2540 {
2541 /* StartTLS Operation according to RFC 4511 */
2542 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2543 "[LDAPMessage]\n"
2544 "messageID=INTEGER:1\n"
2545 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2546 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2547 long errline = -1;
2548 char *genstr = NULL;
2549 int result = -1;
2550 ASN1_TYPE *atyp = NULL;
2551 BIO *ldapbio = BIO_new(BIO_s_mem());
2552 CONF *cnf = NCONF_new(NULL);
2553
2554 if (cnf == NULL) {
2555 BIO_free(ldapbio);
2556 goto end;
2557 }
2558 BIO_puts(ldapbio, ldap_tls_genconf);
2559 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2560 BIO_free(ldapbio);
2561 NCONF_free(cnf);
2562 if (errline <= 0) {
2563 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2564 goto end;
2565 } else {
2566 BIO_printf(bio_err, "Error on line %ld\n", errline);
2567 goto end;
2568 }
2569 }
2570 BIO_free(ldapbio);
2571 genstr = NCONF_get_string(cnf, "default", "asn1");
2572 if (genstr == NULL) {
2573 NCONF_free(cnf);
2574 BIO_printf(bio_err, "NCONF_get_string failed\n");
2575 goto end;
2576 }
2577 atyp = ASN1_generate_nconf(genstr, cnf);
2578 if (atyp == NULL) {
2579 NCONF_free(cnf);
2580 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2581 goto end;
2582 }
2583 NCONF_free(cnf);
2584
2585 /* Send SSLRequest packet */
2586 BIO_write(sbio, atyp->value.sequence->data,
2587 atyp->value.sequence->length);
2588 (void)BIO_flush(sbio);
2589 ASN1_TYPE_free(atyp);
2590
2591 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2592 if (mbuf_len < 0) {
2593 BIO_printf(bio_err, "BIO_read failed\n");
2594 goto end;
2595 }
2596 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2597 if (result < 0) {
2598 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2599 goto shut;
2600 } else if (result > 0) {
2601 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2602 result);
2603 goto shut;
2604 }
2605 mbuf_len = 0;
2606 }
2607 break;
2608 }
2609
2610 if (early_data_file != NULL
2611 && SSL_get0_session(con) != NULL
2612 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
2613 BIO *edfile = BIO_new_file(early_data_file, "r");
2614 size_t readbytes, writtenbytes;
2615 int finish = 0;
2616
2617 if (edfile == NULL) {
2618 BIO_printf(bio_err, "Cannot open early data file\n");
2619 goto shut;
2620 }
2621
2622 while (!finish) {
2623 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2624 finish = 1;
2625
2626 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2627 switch (SSL_get_error(con, 0)) {
2628 case SSL_ERROR_WANT_WRITE:
2629 case SSL_ERROR_WANT_ASYNC:
2630 case SSL_ERROR_WANT_READ:
2631 /* Just keep trying - busy waiting */
2632 continue;
2633 default:
2634 BIO_printf(bio_err, "Error writing early data\n");
2635 BIO_free(edfile);
2636 goto shut;
2637 }
2638 }
2639 }
2640
2641 BIO_free(edfile);
2642 }
2643
2644 for (;;) {
2645 FD_ZERO(&readfds);
2646 FD_ZERO(&writefds);
2647
2648 if ((SSL_version(con) == DTLS1_VERSION) &&
2649 DTLSv1_get_timeout(con, &timeout))
2650 timeoutp = &timeout;
2651 else
2652 timeoutp = NULL;
2653
2654 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2655 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2656 in_init = 1;
2657 tty_on = 0;
2658 } else {
2659 tty_on = 1;
2660 if (in_init) {
2661 in_init = 0;
2662
2663 if (c_brief) {
2664 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2665 print_ssl_summary(con);
2666 }
2667
2668 print_stuff(bio_c_out, con, full_log);
2669 if (full_log > 0)
2670 full_log--;
2671
2672 if (starttls_proto) {
2673 BIO_write(bio_err, mbuf, mbuf_len);
2674 /* We don't need to know any more */
2675 if (!reconnect)
2676 starttls_proto = PROTO_OFF;
2677 }
2678
2679 if (reconnect) {
2680 reconnect--;
2681 BIO_printf(bio_c_out,
2682 "drop connection and then reconnect\n");
2683 do_ssl_shutdown(con);
2684 SSL_set_connect_state(con);
2685 BIO_closesocket(SSL_get_fd(con));
2686 goto re_start;
2687 }
2688 }
2689 }
2690
2691 ssl_pending = read_ssl && SSL_has_pending(con);
2692
2693 if (!ssl_pending) {
2694 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2695 if (tty_on) {
2696 /*
2697 * Note that select() returns when read _would not block_,
2698 * and EOF satisfies that. To avoid a CPU-hogging loop,
2699 * set the flag so we exit.
2700 */
2701 if (read_tty && !at_eof)
2702 openssl_fdset(fileno_stdin(), &readfds);
2703 #if !defined(OPENSSL_SYS_VMS)
2704 if (write_tty)
2705 openssl_fdset(fileno_stdout(), &writefds);
2706 #endif
2707 }
2708 if (read_ssl)
2709 openssl_fdset(SSL_get_fd(con), &readfds);
2710 if (write_ssl)
2711 openssl_fdset(SSL_get_fd(con), &writefds);
2712 #else
2713 if (!tty_on || !write_tty) {
2714 if (read_ssl)
2715 openssl_fdset(SSL_get_fd(con), &readfds);
2716 if (write_ssl)
2717 openssl_fdset(SSL_get_fd(con), &writefds);
2718 }
2719 #endif
2720
2721 /*
2722 * Note: under VMS with SOCKETSHR the second parameter is
2723 * currently of type (int *) whereas under other systems it is
2724 * (void *) if you don't have a cast it will choke the compiler:
2725 * if you do have a cast then you can either go for (int *) or
2726 * (void *).
2727 */
2728 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2729 /*
2730 * Under Windows/DOS we make the assumption that we can always
2731 * write to the tty: therefore if we need to write to the tty we
2732 * just fall through. Otherwise we timeout the select every
2733 * second and see if there are any keypresses. Note: this is a
2734 * hack, in a proper Windows application we wouldn't do this.
2735 */
2736 i = 0;
2737 if (!write_tty) {
2738 if (read_tty) {
2739 tv.tv_sec = 1;
2740 tv.tv_usec = 0;
2741 i = select(width, (void *)&readfds, (void *)&writefds,
2742 NULL, &tv);
2743 if (!i && (!has_stdin_waiting() || !read_tty))
2744 continue;
2745 } else
2746 i = select(width, (void *)&readfds, (void *)&writefds,
2747 NULL, timeoutp);
2748 }
2749 #else
2750 i = select(width, (void *)&readfds, (void *)&writefds,
2751 NULL, timeoutp);
2752 #endif
2753 if (i < 0) {
2754 BIO_printf(bio_err, "bad select %d\n",
2755 get_last_socket_error());
2756 goto shut;
2757 }
2758 }
2759
2760 if ((SSL_version(con) == DTLS1_VERSION)
2761 && DTLSv1_handle_timeout(con) > 0) {
2762 BIO_printf(bio_err, "TIMEOUT occurred\n");
2763 }
2764
2765 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2766 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2767 switch (SSL_get_error(con, k)) {
2768 case SSL_ERROR_NONE:
2769 cbuf_off += k;
2770 cbuf_len -= k;
2771 if (k <= 0)
2772 goto end;
2773 /* we have done a write(con,NULL,0); */
2774 if (cbuf_len <= 0) {
2775 read_tty = 1;
2776 write_ssl = 0;
2777 } else { /* if (cbuf_len > 0) */
2778
2779 read_tty = 0;
2780 write_ssl = 1;
2781 }
2782 break;
2783 case SSL_ERROR_WANT_WRITE:
2784 BIO_printf(bio_c_out, "write W BLOCK\n");
2785 write_ssl = 1;
2786 read_tty = 0;
2787 break;
2788 case SSL_ERROR_WANT_ASYNC:
2789 BIO_printf(bio_c_out, "write A BLOCK\n");
2790 wait_for_async(con);
2791 write_ssl = 1;
2792 read_tty = 0;
2793 break;
2794 case SSL_ERROR_WANT_READ:
2795 BIO_printf(bio_c_out, "write R BLOCK\n");
2796 write_tty = 0;
2797 read_ssl = 1;
2798 write_ssl = 0;
2799 break;
2800 case SSL_ERROR_WANT_X509_LOOKUP:
2801 BIO_printf(bio_c_out, "write X BLOCK\n");
2802 break;
2803 case SSL_ERROR_ZERO_RETURN:
2804 if (cbuf_len != 0) {
2805 BIO_printf(bio_c_out, "shutdown\n");
2806 ret = 0;
2807 goto shut;
2808 } else {
2809 read_tty = 1;
2810 write_ssl = 0;
2811 break;
2812 }
2813
2814 case SSL_ERROR_SYSCALL:
2815 if ((k != 0) || (cbuf_len != 0)) {
2816 BIO_printf(bio_err, "write:errno=%d\n",
2817 get_last_socket_error());
2818 goto shut;
2819 } else {
2820 read_tty = 1;
2821 write_ssl = 0;
2822 }
2823 break;
2824 case SSL_ERROR_WANT_ASYNC_JOB:
2825 /* This shouldn't ever happen in s_client - treat as an error */
2826 case SSL_ERROR_SSL:
2827 ERR_print_errors(bio_err);
2828 goto shut;
2829 }
2830 }
2831 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2832 /* Assume Windows/DOS/BeOS can always write */
2833 else if (!ssl_pending && write_tty)
2834 #else
2835 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2836 #endif
2837 {
2838 #ifdef CHARSET_EBCDIC
2839 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2840 #endif
2841 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2842
2843 if (i <= 0) {
2844 BIO_printf(bio_c_out, "DONE\n");
2845 ret = 0;
2846 goto shut;
2847 }
2848
2849 sbuf_len -= i;
2850 sbuf_off += i;
2851 if (sbuf_len <= 0) {
2852 read_ssl = 1;
2853 write_tty = 0;
2854 }
2855 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2856 #ifdef RENEG
2857 {
2858 static int iiii;
2859 if (++iiii == 52) {
2860 SSL_renegotiate(con);
2861 iiii = 0;
2862 }
2863 }
2864 #endif
2865 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2866
2867 switch (SSL_get_error(con, k)) {
2868 case SSL_ERROR_NONE:
2869 if (k <= 0)
2870 goto end;
2871 sbuf_off = 0;
2872 sbuf_len = k;
2873
2874 read_ssl = 0;
2875 write_tty = 1;
2876 break;
2877 case SSL_ERROR_WANT_ASYNC:
2878 BIO_printf(bio_c_out, "read A BLOCK\n");
2879 wait_for_async(con);
2880 write_tty = 0;
2881 read_ssl = 1;
2882 if ((read_tty == 0) && (write_ssl == 0))
2883 write_ssl = 1;
2884 break;
2885 case SSL_ERROR_WANT_WRITE:
2886 BIO_printf(bio_c_out, "read W BLOCK\n");
2887 write_ssl = 1;
2888 read_tty = 0;
2889 break;
2890 case SSL_ERROR_WANT_READ:
2891 BIO_printf(bio_c_out, "read R BLOCK\n");
2892 write_tty = 0;
2893 read_ssl = 1;
2894 if ((read_tty == 0) && (write_ssl == 0))
2895 write_ssl = 1;
2896 break;
2897 case SSL_ERROR_WANT_X509_LOOKUP:
2898 BIO_printf(bio_c_out, "read X BLOCK\n");
2899 break;
2900 case SSL_ERROR_SYSCALL:
2901 ret = get_last_socket_error();
2902 if (c_brief)
2903 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2904 else
2905 BIO_printf(bio_err, "read:errno=%d\n", ret);
2906 goto shut;
2907 case SSL_ERROR_ZERO_RETURN:
2908 BIO_printf(bio_c_out, "closed\n");
2909 ret = 0;
2910 goto shut;
2911 case SSL_ERROR_WANT_ASYNC_JOB:
2912 /* This shouldn't ever happen in s_client. Treat as an error */
2913 case SSL_ERROR_SSL:
2914 ERR_print_errors(bio_err);
2915 goto shut;
2916 }
2917 }
2918 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2919 #if defined(OPENSSL_SYS_MSDOS)
2920 else if (has_stdin_waiting())
2921 #else
2922 else if (FD_ISSET(fileno_stdin(), &readfds))
2923 #endif
2924 {
2925 if (crlf) {
2926 int j, lf_num;
2927
2928 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2929 lf_num = 0;
2930 /* both loops are skipped when i <= 0 */
2931 for (j = 0; j < i; j++)
2932 if (cbuf[j] == '\n')
2933 lf_num++;
2934 for (j = i - 1; j >= 0; j--) {
2935 cbuf[j + lf_num] = cbuf[j];
2936 if (cbuf[j] == '\n') {
2937 lf_num--;
2938 i++;
2939 cbuf[j + lf_num] = '\r';
2940 }
2941 }
2942 assert(lf_num == 0);
2943 } else
2944 i = raw_read_stdin(cbuf, BUFSIZZ);
2945 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2946 if (i == 0)
2947 at_eof = 1;
2948 #endif
2949
2950 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2951 BIO_printf(bio_err, "DONE\n");
2952 ret = 0;
2953 goto shut;
2954 }
2955
2956 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2957 BIO_printf(bio_err, "RENEGOTIATING\n");
2958 SSL_renegotiate(con);
2959 cbuf_len = 0;
2960 }
2961
2962 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2963 && cmdletters) {
2964 BIO_printf(bio_err, "KEYUPDATE\n");
2965 SSL_key_update(con,
2966 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2967 : SSL_KEY_UPDATE_NOT_REQUESTED);
2968 cbuf_len = 0;
2969 }
2970 #ifndef OPENSSL_NO_HEARTBEATS
2971 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2972 BIO_printf(bio_err, "HEARTBEATING\n");
2973 SSL_heartbeat(con);
2974 cbuf_len = 0;
2975 }
2976 #endif
2977 else {
2978 cbuf_len = i;
2979 cbuf_off = 0;
2980 #ifdef CHARSET_EBCDIC
2981 ebcdic2ascii(cbuf, cbuf, i);
2982 #endif
2983 }
2984
2985 write_ssl = 1;
2986 read_tty = 0;
2987 }
2988 }
2989
2990 ret = 0;
2991 shut:
2992 if (in_init)
2993 print_stuff(bio_c_out, con, full_log);
2994 do_ssl_shutdown(con);
2995 #if defined(OPENSSL_SYS_WINDOWS)
2996 /*
2997 * Give the socket time to send its last data before we close it.
2998 * No amount of setting SO_LINGER etc on the socket seems to persuade
2999 * Windows to send the data before closing the socket...but sleeping
3000 * for a short time seems to do it (units in ms)
3001 * TODO: Find a better way to do this
3002 */
3003 Sleep(50);
3004 #endif
3005 BIO_closesocket(SSL_get_fd(con));
3006 end:
3007 if (con != NULL) {
3008 if (prexit != 0)
3009 print_stuff(bio_c_out, con, 1);
3010 SSL_free(con);
3011 }
3012 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3013 OPENSSL_free(next_proto.data);
3014 #endif
3015 SSL_CTX_free(ctx);
3016 set_keylog_file(NULL, NULL);
3017 X509_free(cert);
3018 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3019 EVP_PKEY_free(key);
3020 sk_X509_pop_free(chain, X509_free);
3021 OPENSSL_free(pass);
3022 #ifndef OPENSSL_NO_SRP
3023 OPENSSL_free(srp_arg.srppassin);
3024 #endif
3025 OPENSSL_free(connectstr);
3026 OPENSSL_free(host);
3027 OPENSSL_free(port);
3028 X509_VERIFY_PARAM_free(vpm);
3029 ssl_excert_free(exc);
3030 sk_OPENSSL_STRING_free(ssl_args);
3031 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3032 SSL_CONF_CTX_free(cctx);
3033 OPENSSL_clear_free(cbuf, BUFSIZZ);
3034 OPENSSL_clear_free(sbuf, BUFSIZZ);
3035 OPENSSL_clear_free(mbuf, BUFSIZZ);
3036 release_engine(e);
3037 BIO_free(bio_c_out);
3038 bio_c_out = NULL;
3039 BIO_free(bio_c_msg);
3040 bio_c_msg = NULL;
3041 return (ret);
3042 }
3043
3044 static void print_stuff(BIO *bio, SSL *s, int full)
3045 {
3046 X509 *peer = NULL;
3047 STACK_OF(X509) *sk;
3048 const SSL_CIPHER *c;
3049 int i;
3050 #ifndef OPENSSL_NO_COMP
3051 const COMP_METHOD *comp, *expansion;
3052 #endif
3053 unsigned char *exportedkeymat;
3054 #ifndef OPENSSL_NO_CT
3055 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3056 #endif
3057
3058 if (full) {
3059 int got_a_chain = 0;
3060
3061 sk = SSL_get_peer_cert_chain(s);
3062 if (sk != NULL) {
3063 got_a_chain = 1;
3064
3065 BIO_printf(bio, "---\nCertificate chain\n");
3066 for (i = 0; i < sk_X509_num(sk); i++) {
3067 BIO_printf(bio, "%2d s:", i);
3068 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3069 BIO_puts(bio, "\n");
3070 BIO_printf(bio, " i:");
3071 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3072 BIO_puts(bio, "\n");
3073 if (c_showcerts)
3074 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3075 }
3076 }
3077
3078 BIO_printf(bio, "---\n");
3079 peer = SSL_get_peer_certificate(s);
3080 if (peer != NULL) {
3081 BIO_printf(bio, "Server certificate\n");
3082
3083 /* Redundant if we showed the whole chain */
3084 if (!(c_showcerts && got_a_chain))
3085 PEM_write_bio_X509(bio, peer);
3086 dump_cert_text(bio, peer);
3087 } else {
3088 BIO_printf(bio, "no peer certificate available\n");
3089 }
3090 print_ca_names(bio, s);
3091
3092 ssl_print_sigalgs(bio, s);
3093 ssl_print_tmp_key(bio, s);
3094
3095 #ifndef OPENSSL_NO_CT
3096 /*
3097 * When the SSL session is anonymous, or resumed via an abbreviated
3098 * handshake, no SCTs are provided as part of the handshake. While in
3099 * a resumed session SCTs may be present in the session's certificate,
3100 * no callbacks are invoked to revalidate these, and in any case that
3101 * set of SCTs may be incomplete. Thus it makes little sense to
3102 * attempt to display SCTs from a resumed session's certificate, and of
3103 * course none are associated with an anonymous peer.
3104 */
3105 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3106 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3107 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3108
3109 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3110 if (sct_count > 0) {
3111 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3112
3113 BIO_printf(bio, "---\n");
3114 for (i = 0; i < sct_count; ++i) {
3115 SCT *sct = sk_SCT_value(scts, i);
3116
3117 BIO_printf(bio, "SCT validation status: %s\n",
3118 SCT_validation_status_string(sct));
3119 SCT_print(sct, bio, 0, log_store);
3120 if (i < sct_count - 1)
3121 BIO_printf(bio, "\n---\n");
3122 }
3123 BIO_printf(bio, "\n");
3124 }
3125 }
3126 #endif
3127
3128 BIO_printf(bio,
3129 "---\nSSL handshake has read %ju bytes "
3130 "and written %ju bytes\n",
3131 BIO_number_read(SSL_get_rbio(s)),
3132 BIO_number_written(SSL_get_wbio(s)));
3133 }
3134 print_verify_detail(s, bio);
3135 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3136 c = SSL_get_current_cipher(s);
3137 BIO_printf(bio, "%s, Cipher is %s\n",
3138 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3139 if (peer != NULL) {
3140 EVP_PKEY *pktmp;
3141
3142 pktmp = X509_get0_pubkey(peer);
3143 BIO_printf(bio, "Server public key is %d bit\n",
3144 EVP_PKEY_bits(pktmp));
3145 }
3146 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3147 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3148 #ifndef OPENSSL_NO_COMP
3149 comp = SSL_get_current_compression(s);
3150 expansion = SSL_get_current_expansion(s);
3151 BIO_printf(bio, "Compression: %s\n",
3152 comp ? SSL_COMP_get_name(comp) : "NONE");
3153 BIO_printf(bio, "Expansion: %s\n",
3154 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3155 #endif
3156
3157 #ifdef SSL_DEBUG
3158 {
3159 /* Print out local port of connection: useful for debugging */
3160 int sock;
3161 union BIO_sock_info_u info;
3162
3163 sock = SSL_get_fd(s);
3164 if ((info.addr = BIO_ADDR_new()) != NULL
3165 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3166 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3167 ntohs(BIO_ADDR_rawport(info.addr)));
3168 }
3169 BIO_ADDR_free(info.addr);
3170 }
3171 #endif
3172
3173 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3174 if (next_proto.status != -1) {
3175 const unsigned char *proto;
3176 unsigned int proto_len;
3177 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3178 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3179 BIO_write(bio, proto, proto_len);
3180 BIO_write(bio, "\n", 1);
3181 }
3182 #endif
3183 {
3184 const unsigned char *proto;
3185 unsigned int proto_len;
3186 SSL_get0_alpn_selected(s, &proto, &proto_len);
3187 if (proto_len > 0) {
3188 BIO_printf(bio, "ALPN protocol: ");
3189 BIO_write(bio, proto, proto_len);
3190 BIO_write(bio, "\n", 1);
3191 } else
3192 BIO_printf(bio, "No ALPN negotiated\n");
3193 }
3194
3195 #ifndef OPENSSL_NO_SRTP
3196 {
3197 SRTP_PROTECTION_PROFILE *srtp_profile =
3198 SSL_get_selected_srtp_profile(s);
3199
3200 if (srtp_profile)
3201 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3202 srtp_profile->name);
3203 }
3204 #endif
3205
3206 if (SSL_version(s) == TLS1_3_VERSION) {
3207 switch (SSL_get_early_data_status(s)) {
3208 case SSL_EARLY_DATA_NOT_SENT:
3209 BIO_printf(bio, "Early data was not sent\n");
3210 break;
3211
3212 case SSL_EARLY_DATA_REJECTED:
3213 BIO_printf(bio, "Early data was rejected\n");
3214 break;
3215
3216 case SSL_EARLY_DATA_ACCEPTED:
3217 BIO_printf(bio, "Early data was accepted\n");
3218 break;
3219
3220 }
3221 }
3222
3223 SSL_SESSION_print(bio, SSL_get_session(s));
3224 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3225 BIO_printf(bio, "Keying material exporter:\n");
3226 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3227 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3228 exportedkeymat = app_malloc(keymatexportlen, "export key");
3229 if (!SSL_export_keying_material(s, exportedkeymat,
3230 keymatexportlen,
3231 keymatexportlabel,
3232 strlen(keymatexportlabel),
3233 NULL, 0, 0)) {
3234 BIO_printf(bio, " Error\n");
3235 } else {
3236 BIO_printf(bio, " Keying material: ");
3237 for (i = 0; i < keymatexportlen; i++)
3238 BIO_printf(bio, "%02X", exportedkeymat[i]);
3239 BIO_printf(bio, "\n");
3240 }
3241 OPENSSL_free(exportedkeymat);
3242 }
3243 BIO_printf(bio, "---\n");
3244 X509_free(peer);
3245 /* flush, or debugging output gets mixed with http response */
3246 (void)BIO_flush(bio);
3247 }
3248
3249 # ifndef OPENSSL_NO_OCSP
3250 static int ocsp_resp_cb(SSL *s, void *arg)
3251 {
3252 const unsigned char *p;
3253 int len;
3254 OCSP_RESPONSE *rsp;
3255 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3256 BIO_puts(arg, "OCSP response: ");
3257 if (p == NULL) {
3258 BIO_puts(arg, "no response sent\n");
3259 return 1;
3260 }
3261 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3262 if (rsp == NULL) {
3263 BIO_puts(arg, "response parse error\n");
3264 BIO_dump_indent(arg, (char *)p, len, 4);
3265 return 0;
3266 }
3267 BIO_puts(arg, "\n======================================\n");
3268 OCSP_RESPONSE_print(arg, rsp, 0);
3269 BIO_puts(arg, "======================================\n");
3270 OCSP_RESPONSE_free(rsp);
3271 return 1;
3272 }
3273 # endif
3274
3275 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3276 {
3277 const unsigned char *cur, *end;
3278 long len;
3279 int tag, xclass, inf, ret = -1;
3280
3281 cur = (const unsigned char *)buf;
3282 end = cur + rem;
3283
3284 /*
3285 * From RFC 4511:
3286 *
3287 * LDAPMessage ::= SEQUENCE {
3288 * messageID MessageID,
3289 * protocolOp CHOICE {
3290 * ...
3291 * extendedResp ExtendedResponse,
3292 * ... },
3293 * controls [0] Controls OPTIONAL }
3294 *
3295 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3296 * COMPONENTS OF LDAPResult,
3297 * responseName [10] LDAPOID OPTIONAL,
3298 * responseValue [11] OCTET STRING OPTIONAL }
3299 *
3300 * LDAPResult ::= SEQUENCE {
3301 * resultCode ENUMERATED {
3302 * success (0),
3303 * ...
3304 * other (80),
3305 * ... },
3306 * matchedDN LDAPDN,
3307 * diagnosticMessage LDAPString,
3308 * referral [3] Referral OPTIONAL }
3309 */
3310
3311 /* pull SEQUENCE */
3312 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3313 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3314 (rem = end - cur, len > rem)) {
3315 BIO_printf(bio_err, "Unexpected LDAP response\n");
3316 goto end;
3317 }
3318
3319 rem = len; /* ensure that we don't overstep the SEQUENCE */
3320
3321 /* pull MessageID */
3322 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3323 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3324 (rem = end - cur, len > rem)) {
3325 BIO_printf(bio_err, "No MessageID\n");
3326 goto end;
3327 }
3328
3329 cur += len; /* shall we check for MessageId match or just skip? */
3330
3331 /* pull [APPLICATION 24] */
3332 rem = end - cur;
3333 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3334 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3335 tag != 24) {
3336 BIO_printf(bio_err, "Not ExtendedResponse\n");
3337 goto end;
3338 }
3339
3340 /* pull resultCode */
3341 rem = end - cur;
3342 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3343 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3344 (rem = end - cur, len > rem)) {
3345 BIO_printf(bio_err, "Not LDAPResult\n");
3346 goto end;
3347 }
3348
3349 /* len should always be one, but just in case... */
3350 for (ret = 0, inf = 0; inf < len; inf++) {
3351 ret <<= 8;
3352 ret |= cur[inf];
3353 }
3354 /* There is more data, but we don't care... */
3355 end:
3356 return ret;
3357 }
3358
3359 #endif /* OPENSSL_NO_SOCK */