]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
apps/{s_client.c|s_socket}.c: omit usleep calls.
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "e_os.h"
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #include <errno.h>
17 #include <openssl/e_os2.h>
18
19 #ifndef OPENSSL_NO_SOCK
20
21 /*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28 # define __U_INT
29 typedef unsigned int u_int;
30 #endif
31
32 #include "apps.h"
33 #include "progs.h"
34 #include <openssl/x509.h>
35 #include <openssl/ssl.h>
36 #include <openssl/err.h>
37 #include <openssl/pem.h>
38 #include <openssl/rand.h>
39 #include <openssl/ocsp.h>
40 #include <openssl/bn.h>
41 #include <openssl/async.h>
42 #ifndef OPENSSL_NO_SRP
43 # include <openssl/srp.h>
44 #endif
45 #ifndef OPENSSL_NO_CT
46 # include <openssl/ct.h>
47 #endif
48 #include "s_apps.h"
49 #include "timeouts.h"
50 #include "internal/sockets.h"
51
52 #if defined(__has_feature)
53 # if __has_feature(memory_sanitizer)
54 # include <sanitizer/msan_interface.h>
55 # endif
56 #endif
57
58 #undef BUFSIZZ
59 #define BUFSIZZ 1024*8
60 #define S_CLIENT_IRC_READ_TIMEOUT 8
61
62 static char *prog;
63 static int c_debug = 0;
64 static int c_showcerts = 0;
65 static char *keymatexportlabel = NULL;
66 static int keymatexportlen = 20;
67 static BIO *bio_c_out = NULL;
68 static int c_quiet = 0;
69 static char *sess_out = NULL;
70 static SSL_SESSION *psksess = NULL;
71
72 static void print_stuff(BIO *berr, SSL *con, int full);
73 #ifndef OPENSSL_NO_OCSP
74 static int ocsp_resp_cb(SSL *s, void *arg);
75 #endif
76 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
77
78 static int saved_errno;
79
80 static void save_errno(void)
81 {
82 saved_errno = errno;
83 errno = 0;
84 }
85
86 static int restore_errno(void)
87 {
88 int ret = errno;
89 errno = saved_errno;
90 return ret;
91 }
92
93 static void do_ssl_shutdown(SSL *ssl)
94 {
95 int ret;
96
97 do {
98 /* We only do unidirectional shutdown */
99 ret = SSL_shutdown(ssl);
100 if (ret < 0) {
101 switch (SSL_get_error(ssl, ret)) {
102 case SSL_ERROR_WANT_READ:
103 case SSL_ERROR_WANT_WRITE:
104 case SSL_ERROR_WANT_ASYNC:
105 case SSL_ERROR_WANT_ASYNC_JOB:
106 /* We just do busy waiting. Nothing clever */
107 continue;
108 }
109 ret = 0;
110 }
111 } while (ret < 0);
112 }
113
114 /* Default PSK identity and key */
115 static char *psk_identity = "Client_identity";
116
117 #ifndef OPENSSL_NO_PSK
118 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
119 unsigned int max_identity_len,
120 unsigned char *psk,
121 unsigned int max_psk_len)
122 {
123 int ret;
124 long key_len;
125 unsigned char *key;
126
127 if (c_debug)
128 BIO_printf(bio_c_out, "psk_client_cb\n");
129 if (!hint) {
130 /* no ServerKeyExchange message */
131 if (c_debug)
132 BIO_printf(bio_c_out,
133 "NULL received PSK identity hint, continuing anyway\n");
134 } else if (c_debug) {
135 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
136 }
137
138 /*
139 * lookup PSK identity and PSK key based on the given identity hint here
140 */
141 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
142 if (ret < 0 || (unsigned int)ret > max_identity_len)
143 goto out_err;
144 if (c_debug)
145 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
146 ret);
147
148 /* convert the PSK key to binary */
149 key = OPENSSL_hexstr2buf(psk_key, &key_len);
150 if (key == NULL) {
151 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
152 psk_key);
153 return 0;
154 }
155 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
156 BIO_printf(bio_err,
157 "psk buffer of callback is too small (%d) for key (%ld)\n",
158 max_psk_len, key_len);
159 OPENSSL_free(key);
160 return 0;
161 }
162
163 memcpy(psk, key, key_len);
164 OPENSSL_free(key);
165
166 if (c_debug)
167 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
168
169 return key_len;
170 out_err:
171 if (c_debug)
172 BIO_printf(bio_err, "Error in PSK client callback\n");
173 return 0;
174 }
175 #endif
176
177 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
178 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
179
180 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
181 const unsigned char **id, size_t *idlen,
182 SSL_SESSION **sess)
183 {
184 SSL_SESSION *usesess = NULL;
185 const SSL_CIPHER *cipher = NULL;
186
187 if (psksess != NULL) {
188 SSL_SESSION_up_ref(psksess);
189 usesess = psksess;
190 } else {
191 long key_len;
192 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
193
194 if (key == NULL) {
195 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
196 psk_key);
197 return 0;
198 }
199
200 /* We default to SHA-256 */
201 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
202 if (cipher == NULL) {
203 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
204 return 0;
205 }
206
207 usesess = SSL_SESSION_new();
208 if (usesess == NULL
209 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
210 || !SSL_SESSION_set_cipher(usesess, cipher)
211 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
212 OPENSSL_free(key);
213 goto err;
214 }
215 OPENSSL_free(key);
216 }
217
218 cipher = SSL_SESSION_get0_cipher(usesess);
219 if (cipher == NULL)
220 goto err;
221
222 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
223 /* PSK not usable, ignore it */
224 *id = NULL;
225 *idlen = 0;
226 *sess = NULL;
227 SSL_SESSION_free(usesess);
228 } else {
229 *sess = usesess;
230 *id = (unsigned char *)psk_identity;
231 *idlen = strlen(psk_identity);
232 }
233
234 return 1;
235
236 err:
237 SSL_SESSION_free(usesess);
238 return 0;
239 }
240
241 /* This is a context that we pass to callbacks */
242 typedef struct tlsextctx_st {
243 BIO *biodebug;
244 int ack;
245 } tlsextctx;
246
247 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
248 {
249 tlsextctx *p = (tlsextctx *) arg;
250 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
251 if (SSL_get_servername_type(s) != -1)
252 p->ack = !SSL_session_reused(s) && hn != NULL;
253 else
254 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
255
256 return SSL_TLSEXT_ERR_OK;
257 }
258
259 #ifndef OPENSSL_NO_SRP
260
261 /* This is a context that we pass to all callbacks */
262 typedef struct srp_arg_st {
263 char *srppassin;
264 char *srplogin;
265 int msg; /* copy from c_msg */
266 int debug; /* copy from c_debug */
267 int amp; /* allow more groups */
268 int strength; /* minimal size for N */
269 } SRP_ARG;
270
271 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
272
273 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
274 {
275 BN_CTX *bn_ctx = BN_CTX_new();
276 BIGNUM *p = BN_new();
277 BIGNUM *r = BN_new();
278 int ret =
279 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
280 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
281 p != NULL && BN_rshift1(p, N) &&
282 /* p = (N-1)/2 */
283 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
284 r != NULL &&
285 /* verify g^((N-1)/2) == -1 (mod N) */
286 BN_mod_exp(r, g, p, N, bn_ctx) &&
287 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
288
289 BN_free(r);
290 BN_free(p);
291 BN_CTX_free(bn_ctx);
292 return ret;
293 }
294
295 /*-
296 * This callback is used here for two purposes:
297 * - extended debugging
298 * - making some primality tests for unknown groups
299 * The callback is only called for a non default group.
300 *
301 * An application does not need the call back at all if
302 * only the standard groups are used. In real life situations,
303 * client and server already share well known groups,
304 * thus there is no need to verify them.
305 * Furthermore, in case that a server actually proposes a group that
306 * is not one of those defined in RFC 5054, it is more appropriate
307 * to add the group to a static list and then compare since
308 * primality tests are rather cpu consuming.
309 */
310
311 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
312 {
313 SRP_ARG *srp_arg = (SRP_ARG *)arg;
314 BIGNUM *N = NULL, *g = NULL;
315
316 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
317 return 0;
318 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
319 BIO_printf(bio_err, "SRP parameters:\n");
320 BIO_printf(bio_err, "\tN=");
321 BN_print(bio_err, N);
322 BIO_printf(bio_err, "\n\tg=");
323 BN_print(bio_err, g);
324 BIO_printf(bio_err, "\n");
325 }
326
327 if (SRP_check_known_gN_param(g, N))
328 return 1;
329
330 if (srp_arg->amp == 1) {
331 if (srp_arg->debug)
332 BIO_printf(bio_err,
333 "SRP param N and g are not known params, going to check deeper.\n");
334
335 /*
336 * The srp_moregroups is a real debugging feature. Implementors
337 * should rather add the value to the known ones. The minimal size
338 * has already been tested.
339 */
340 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
341 return 1;
342 }
343 BIO_printf(bio_err, "SRP param N and g rejected.\n");
344 return 0;
345 }
346
347 # define PWD_STRLEN 1024
348
349 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
350 {
351 SRP_ARG *srp_arg = (SRP_ARG *)arg;
352 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
353 PW_CB_DATA cb_tmp;
354 int l;
355
356 cb_tmp.password = (char *)srp_arg->srppassin;
357 cb_tmp.prompt_info = "SRP user";
358 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
359 BIO_printf(bio_err, "Can't read Password\n");
360 OPENSSL_free(pass);
361 return NULL;
362 }
363 *(pass + l) = '\0';
364
365 return pass;
366 }
367
368 #endif
369
370 #ifndef OPENSSL_NO_NEXTPROTONEG
371 /* This the context that we pass to next_proto_cb */
372 typedef struct tlsextnextprotoctx_st {
373 unsigned char *data;
374 size_t len;
375 int status;
376 } tlsextnextprotoctx;
377
378 static tlsextnextprotoctx next_proto;
379
380 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
381 const unsigned char *in, unsigned int inlen,
382 void *arg)
383 {
384 tlsextnextprotoctx *ctx = arg;
385
386 if (!c_quiet) {
387 /* We can assume that |in| is syntactically valid. */
388 unsigned i;
389 BIO_printf(bio_c_out, "Protocols advertised by server: ");
390 for (i = 0; i < inlen;) {
391 if (i)
392 BIO_write(bio_c_out, ", ", 2);
393 BIO_write(bio_c_out, &in[i + 1], in[i]);
394 i += in[i] + 1;
395 }
396 BIO_write(bio_c_out, "\n", 1);
397 }
398
399 ctx->status =
400 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
401 return SSL_TLSEXT_ERR_OK;
402 }
403 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
404
405 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
406 const unsigned char *in, size_t inlen,
407 int *al, void *arg)
408 {
409 char pem_name[100];
410 unsigned char ext_buf[4 + 65536];
411
412 /* Reconstruct the type/len fields prior to extension data */
413 inlen &= 0xffff; /* for formal memcmpy correctness */
414 ext_buf[0] = (unsigned char)(ext_type >> 8);
415 ext_buf[1] = (unsigned char)(ext_type);
416 ext_buf[2] = (unsigned char)(inlen >> 8);
417 ext_buf[3] = (unsigned char)(inlen);
418 memcpy(ext_buf + 4, in, inlen);
419
420 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
421 ext_type);
422 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
423 return 1;
424 }
425
426 /*
427 * Hex decoder that tolerates optional whitespace. Returns number of bytes
428 * produced, advances inptr to end of input string.
429 */
430 static ossl_ssize_t hexdecode(const char **inptr, void *result)
431 {
432 unsigned char **out = (unsigned char **)result;
433 const char *in = *inptr;
434 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
435 unsigned char *cp = ret;
436 uint8_t byte;
437 int nibble = 0;
438
439 if (ret == NULL)
440 return -1;
441
442 for (byte = 0; *in; ++in) {
443 int x;
444
445 if (isspace(_UC(*in)))
446 continue;
447 x = OPENSSL_hexchar2int(*in);
448 if (x < 0) {
449 OPENSSL_free(ret);
450 return 0;
451 }
452 byte |= (char)x;
453 if ((nibble ^= 1) == 0) {
454 *cp++ = byte;
455 byte = 0;
456 } else {
457 byte <<= 4;
458 }
459 }
460 if (nibble != 0) {
461 OPENSSL_free(ret);
462 return 0;
463 }
464 *inptr = in;
465
466 return cp - (*out = ret);
467 }
468
469 /*
470 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
471 * inptr to next field skipping leading whitespace.
472 */
473 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
474 {
475 uint8_t *result = (uint8_t *)out;
476 const char *in = *inptr;
477 char *endp;
478 long v;
479 int e;
480
481 save_errno();
482 v = strtol(in, &endp, 10);
483 e = restore_errno();
484
485 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
486 endp == in || !isspace(_UC(*endp)) ||
487 v != (*result = (uint8_t) v)) {
488 return -1;
489 }
490 for (in = endp; isspace(_UC(*in)); ++in)
491 continue;
492
493 *inptr = in;
494 return 1;
495 }
496
497 struct tlsa_field {
498 void *var;
499 const char *name;
500 ossl_ssize_t (*parser)(const char **, void *);
501 };
502
503 static int tlsa_import_rr(SSL *con, const char *rrdata)
504 {
505 /* Not necessary to re-init these values; the "parsers" do that. */
506 static uint8_t usage;
507 static uint8_t selector;
508 static uint8_t mtype;
509 static unsigned char *data;
510 static struct tlsa_field tlsa_fields[] = {
511 { &usage, "usage", checked_uint8 },
512 { &selector, "selector", checked_uint8 },
513 { &mtype, "mtype", checked_uint8 },
514 { &data, "data", hexdecode },
515 { NULL, }
516 };
517 struct tlsa_field *f;
518 int ret;
519 const char *cp = rrdata;
520 ossl_ssize_t len = 0;
521
522 for (f = tlsa_fields; f->var; ++f) {
523 /* Returns number of bytes produced, advances cp to next field */
524 if ((len = f->parser(&cp, f->var)) <= 0) {
525 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
526 prog, f->name, rrdata);
527 return 0;
528 }
529 }
530 /* The data field is last, so len is its length */
531 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
532 OPENSSL_free(data);
533
534 if (ret == 0) {
535 ERR_print_errors(bio_err);
536 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
537 prog, rrdata);
538 return 0;
539 }
540 if (ret < 0) {
541 ERR_print_errors(bio_err);
542 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
543 prog, rrdata);
544 return 0;
545 }
546 return ret;
547 }
548
549 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
550 {
551 int num = sk_OPENSSL_STRING_num(rrset);
552 int count = 0;
553 int i;
554
555 for (i = 0; i < num; ++i) {
556 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
557 if (tlsa_import_rr(con, rrdata) > 0)
558 ++count;
559 }
560 return count > 0;
561 }
562
563 typedef enum OPTION_choice {
564 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
565 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
566 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
567 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
568 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
569 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
570 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
571 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
572 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
573 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
574 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
575 #ifndef OPENSSL_NO_SRP
576 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
577 OPT_SRP_MOREGROUPS,
578 #endif
579 OPT_SSL3, OPT_SSL_CONFIG,
580 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
581 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
582 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
583 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
584 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
585 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
586 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
587 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
588 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
589 OPT_V_ENUM,
590 OPT_X_ENUM,
591 OPT_S_ENUM,
592 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
593 #ifndef OPENSSL_NO_CT
594 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
595 #endif
596 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
597 OPT_FORCE_PHA,
598 OPT_R_ENUM
599 } OPTION_CHOICE;
600
601 const OPTIONS s_client_options[] = {
602 {"help", OPT_HELP, '-', "Display this summary"},
603 {"host", OPT_HOST, 's', "Use -connect instead"},
604 {"port", OPT_PORT, 'p', "Use -connect instead"},
605 {"connect", OPT_CONNECT, 's',
606 "TCP/IP where to connect (default is :" PORT ")"},
607 {"bind", OPT_BIND, 's', "bind local address for connection"},
608 {"proxy", OPT_PROXY, 's',
609 "Connect to via specified proxy to the real server"},
610 #ifdef AF_UNIX
611 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
612 #endif
613 {"4", OPT_4, '-', "Use IPv4 only"},
614 #ifdef AF_INET6
615 {"6", OPT_6, '-', "Use IPv6 only"},
616 #endif
617 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
618 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
619 {"certform", OPT_CERTFORM, 'F',
620 "Certificate format (PEM or DER) PEM default"},
621 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
622 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
623 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
624 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
625 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
626 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
627 {"no-CAfile", OPT_NOCAFILE, '-',
628 "Do not load the default certificates file"},
629 {"no-CApath", OPT_NOCAPATH, '-',
630 "Do not load certificates from the default certificates directory"},
631 {"requestCAfile", OPT_REQCAFILE, '<',
632 "PEM format file of CA names to send to the server"},
633 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
634 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
635 "DANE TLSA rrdata presentation form"},
636 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
637 "Disable name checks when matching DANE-EE(3) TLSA records"},
638 {"reconnect", OPT_RECONNECT, '-',
639 "Drop and re-make the connection with the same Session-ID"},
640 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
641 {"debug", OPT_DEBUG, '-', "Extra output"},
642 {"msg", OPT_MSG, '-', "Show protocol messages"},
643 {"msgfile", OPT_MSGFILE, '>',
644 "File to send output of -msg or -trace, instead of stdout"},
645 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
646 {"state", OPT_STATE, '-', "Print the ssl states"},
647 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
648 {"quiet", OPT_QUIET, '-', "No s_client output"},
649 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
650 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
651 {"starttls", OPT_STARTTLS, 's',
652 "Use the appropriate STARTTLS command before starting TLS"},
653 {"xmpphost", OPT_XMPPHOST, 's',
654 "Alias of -name option for \"-starttls xmpp[-server]\""},
655 OPT_R_OPTIONS,
656 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
657 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
658 #ifndef OPENSSL_NO_SRTP
659 {"use_srtp", OPT_USE_SRTP, 's',
660 "Offer SRTP key management with a colon-separated profile list"},
661 #endif
662 {"keymatexport", OPT_KEYMATEXPORT, 's',
663 "Export keying material using label"},
664 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
665 "Export len bytes of keying material (default 20)"},
666 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
667 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
668 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
669 {"name", OPT_PROTOHOST, 's',
670 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
671 {"CRL", OPT_CRL, '<', "CRL file to use"},
672 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
673 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
674 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
675 "Close connection on verification error"},
676 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
677 {"brief", OPT_BRIEF, '-',
678 "Restrict output to brief summary of connection parameters"},
679 {"prexit", OPT_PREXIT, '-',
680 "Print session information when the program exits"},
681 {"security_debug", OPT_SECURITY_DEBUG, '-',
682 "Enable security debug messages"},
683 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
684 "Output more security debug output"},
685 {"cert_chain", OPT_CERT_CHAIN, '<',
686 "Certificate chain file (in PEM format)"},
687 {"chainCApath", OPT_CHAINCAPATH, '/',
688 "Use dir as certificate store path to build CA certificate chain"},
689 {"verifyCApath", OPT_VERIFYCAPATH, '/',
690 "Use dir as certificate store path to verify CA certificate"},
691 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
692 {"chainCAfile", OPT_CHAINCAFILE, '<',
693 "CA file for certificate chain (PEM format)"},
694 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
695 "CA file for certificate verification (PEM format)"},
696 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
697 {"servername", OPT_SERVERNAME, 's',
698 "Set TLS extension servername (SNI) in ClientHello (default)"},
699 {"noservername", OPT_NOSERVERNAME, '-',
700 "Do not send the server name (SNI) extension in the ClientHello"},
701 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
702 "Hex dump of all TLS extensions received"},
703 #ifndef OPENSSL_NO_OCSP
704 {"status", OPT_STATUS, '-', "Request certificate status from server"},
705 #endif
706 {"serverinfo", OPT_SERVERINFO, 's',
707 "types Send empty ClientHello extensions (comma-separated numbers)"},
708 {"alpn", OPT_ALPN, 's',
709 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
710 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
711 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
712 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
713 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
714 "Size used to split data for encrypt pipelines"},
715 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
716 "Maximum number of encrypt/decrypt pipelines to be used"},
717 {"read_buf", OPT_READ_BUF, 'p',
718 "Default read buffer size to be used for connections"},
719 OPT_S_OPTIONS,
720 OPT_V_OPTIONS,
721 OPT_X_OPTIONS,
722 #ifndef OPENSSL_NO_SSL3
723 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
724 #endif
725 #ifndef OPENSSL_NO_TLS1
726 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
727 #endif
728 #ifndef OPENSSL_NO_TLS1_1
729 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
730 #endif
731 #ifndef OPENSSL_NO_TLS1_2
732 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
733 #endif
734 #ifndef OPENSSL_NO_TLS1_3
735 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
736 #endif
737 #ifndef OPENSSL_NO_DTLS
738 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
739 {"timeout", OPT_TIMEOUT, '-',
740 "Enable send/receive timeout on DTLS connections"},
741 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
742 #endif
743 #ifndef OPENSSL_NO_DTLS1
744 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
745 #endif
746 #ifndef OPENSSL_NO_DTLS1_2
747 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
748 #endif
749 #ifndef OPENSSL_NO_SCTP
750 {"sctp", OPT_SCTP, '-', "Use SCTP"},
751 #endif
752 #ifndef OPENSSL_NO_SSL_TRACE
753 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
754 #endif
755 #ifdef WATT32
756 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
757 #endif
758 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
759 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
760 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
761 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
762 #ifndef OPENSSL_NO_SRP
763 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
764 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
765 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
766 "SRP username into second ClientHello message"},
767 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
768 "Tolerate other than the known g N values."},
769 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
770 #endif
771 #ifndef OPENSSL_NO_NEXTPROTONEG
772 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
773 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
774 #endif
775 #ifndef OPENSSL_NO_ENGINE
776 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
777 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
778 "Specify engine to be used for client certificate operations"},
779 #endif
780 #ifndef OPENSSL_NO_CT
781 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
782 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
783 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
784 #endif
785 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
786 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
787 {"force_pha", OPT_FORCE_PHA, '-', "Force-enable post-handshake-authentication"},
788 {NULL, OPT_EOF, 0x00, NULL}
789 };
790
791 typedef enum PROTOCOL_choice {
792 PROTO_OFF,
793 PROTO_SMTP,
794 PROTO_POP3,
795 PROTO_IMAP,
796 PROTO_FTP,
797 PROTO_TELNET,
798 PROTO_XMPP,
799 PROTO_XMPP_SERVER,
800 PROTO_CONNECT,
801 PROTO_IRC,
802 PROTO_MYSQL,
803 PROTO_POSTGRES,
804 PROTO_LMTP,
805 PROTO_NNTP,
806 PROTO_SIEVE,
807 PROTO_LDAP
808 } PROTOCOL_CHOICE;
809
810 static const OPT_PAIR services[] = {
811 {"smtp", PROTO_SMTP},
812 {"pop3", PROTO_POP3},
813 {"imap", PROTO_IMAP},
814 {"ftp", PROTO_FTP},
815 {"xmpp", PROTO_XMPP},
816 {"xmpp-server", PROTO_XMPP_SERVER},
817 {"telnet", PROTO_TELNET},
818 {"irc", PROTO_IRC},
819 {"mysql", PROTO_MYSQL},
820 {"postgres", PROTO_POSTGRES},
821 {"lmtp", PROTO_LMTP},
822 {"nntp", PROTO_NNTP},
823 {"sieve", PROTO_SIEVE},
824 {"ldap", PROTO_LDAP},
825 {NULL, 0}
826 };
827
828 #define IS_INET_FLAG(o) \
829 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
830 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
831
832 #define IS_PROT_FLAG(o) \
833 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
834 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
835
836 /* Free |*dest| and optionally set it to a copy of |source|. */
837 static void freeandcopy(char **dest, const char *source)
838 {
839 OPENSSL_free(*dest);
840 *dest = NULL;
841 if (source != NULL)
842 *dest = OPENSSL_strdup(source);
843 }
844
845 static int new_session_cb(SSL *S, SSL_SESSION *sess)
846 {
847 BIO *stmp = BIO_new_file(sess_out, "w");
848
849 if (stmp == NULL) {
850 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
851 } else {
852 PEM_write_bio_SSL_SESSION(stmp, sess);
853 BIO_free(stmp);
854 }
855
856 /*
857 * We always return a "fail" response so that the session gets freed again
858 * because we haven't used the reference.
859 */
860 return 0;
861 }
862
863 int s_client_main(int argc, char **argv)
864 {
865 BIO *sbio;
866 EVP_PKEY *key = NULL;
867 SSL *con = NULL;
868 SSL_CTX *ctx = NULL;
869 STACK_OF(X509) *chain = NULL;
870 X509 *cert = NULL;
871 X509_VERIFY_PARAM *vpm = NULL;
872 SSL_EXCERT *exc = NULL;
873 SSL_CONF_CTX *cctx = NULL;
874 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
875 char *dane_tlsa_domain = NULL;
876 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
877 int dane_ee_no_name = 0;
878 STACK_OF(X509_CRL) *crls = NULL;
879 const SSL_METHOD *meth = TLS_client_method();
880 const char *CApath = NULL, *CAfile = NULL;
881 char *cbuf = NULL, *sbuf = NULL;
882 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL, *bindstr = NULL;
883 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
884 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
885 char *port = OPENSSL_strdup(PORT);
886 char *bindhost = NULL, *bindport = NULL;
887 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
888 char *ReqCAfile = NULL;
889 char *sess_in = NULL, *crl_file = NULL, *p;
890 const char *protohost = NULL;
891 struct timeval timeout, *timeoutp;
892 fd_set readfds, writefds;
893 int noCApath = 0, noCAfile = 0;
894 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
895 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
896 int prexit = 0;
897 int sdebug = 0;
898 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
899 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
900 int sbuf_len, sbuf_off, cmdletters = 1;
901 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
902 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
903 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
904 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
905 int at_eof = 0;
906 #endif
907 int read_buf_len = 0;
908 int fallback_scsv = 0;
909 OPTION_CHOICE o;
910 #ifndef OPENSSL_NO_DTLS
911 int enable_timeouts = 0;
912 long socket_mtu = 0;
913 #endif
914 #ifndef OPENSSL_NO_ENGINE
915 ENGINE *ssl_client_engine = NULL;
916 #endif
917 ENGINE *e = NULL;
918 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
919 struct timeval tv;
920 #endif
921 const char *servername = NULL;
922 int noservername = 0;
923 const char *alpn_in = NULL;
924 tlsextctx tlsextcbp = { NULL, 0 };
925 const char *ssl_config = NULL;
926 #define MAX_SI_TYPES 100
927 unsigned short serverinfo_types[MAX_SI_TYPES];
928 int serverinfo_count = 0, start = 0, len;
929 #ifndef OPENSSL_NO_NEXTPROTONEG
930 const char *next_proto_neg_in = NULL;
931 #endif
932 #ifndef OPENSSL_NO_SRP
933 char *srppass = NULL;
934 int srp_lateuser = 0;
935 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
936 #endif
937 char *srtp_profiles = NULL;
938 #ifndef OPENSSL_NO_CT
939 char *ctlog_file = NULL;
940 int ct_validation = 0;
941 #endif
942 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
943 int async = 0;
944 unsigned int max_send_fragment = 0;
945 unsigned int split_send_fragment = 0, max_pipelines = 0;
946 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
947 int count4or6 = 0;
948 uint8_t maxfraglen = 0;
949 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
950 int c_tlsextdebug = 0;
951 #ifndef OPENSSL_NO_OCSP
952 int c_status_req = 0;
953 #endif
954 BIO *bio_c_msg = NULL;
955 const char *keylog_file = NULL, *early_data_file = NULL;
956 #ifndef OPENSSL_NO_DTLS
957 int isdtls = 0;
958 #endif
959 char *psksessf = NULL;
960 int force_pha = 0;
961
962 FD_ZERO(&readfds);
963 FD_ZERO(&writefds);
964 /* Known false-positive of MemorySanitizer. */
965 #if defined(__has_feature)
966 # if __has_feature(memory_sanitizer)
967 __msan_unpoison(&readfds, sizeof(readfds));
968 __msan_unpoison(&writefds, sizeof(writefds));
969 # endif
970 #endif
971
972 prog = opt_progname(argv[0]);
973 c_quiet = 0;
974 c_debug = 0;
975 c_showcerts = 0;
976 c_nbio = 0;
977 vpm = X509_VERIFY_PARAM_new();
978 cctx = SSL_CONF_CTX_new();
979
980 if (vpm == NULL || cctx == NULL) {
981 BIO_printf(bio_err, "%s: out of memory\n", prog);
982 goto end;
983 }
984
985 cbuf = app_malloc(BUFSIZZ, "cbuf");
986 sbuf = app_malloc(BUFSIZZ, "sbuf");
987 mbuf = app_malloc(BUFSIZZ, "mbuf");
988
989 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
990
991 prog = opt_init(argc, argv, s_client_options);
992 while ((o = opt_next()) != OPT_EOF) {
993 /* Check for intermixing flags. */
994 if (connect_type == use_unix && IS_INET_FLAG(o)) {
995 BIO_printf(bio_err,
996 "%s: Intermixed protocol flags (unix and internet domains)\n",
997 prog);
998 goto end;
999 }
1000 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1001 BIO_printf(bio_err,
1002 "%s: Intermixed protocol flags (internet and unix domains)\n",
1003 prog);
1004 goto end;
1005 }
1006
1007 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1008 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1009 goto end;
1010 }
1011 if (IS_NO_PROT_FLAG(o))
1012 no_prot_opt++;
1013 if (prot_opt == 1 && no_prot_opt) {
1014 BIO_printf(bio_err,
1015 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1016 goto end;
1017 }
1018
1019 switch (o) {
1020 case OPT_EOF:
1021 case OPT_ERR:
1022 opthelp:
1023 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1024 goto end;
1025 case OPT_HELP:
1026 opt_help(s_client_options);
1027 ret = 0;
1028 goto end;
1029 case OPT_4:
1030 connect_type = use_inet;
1031 socket_family = AF_INET;
1032 count4or6++;
1033 break;
1034 #ifdef AF_INET6
1035 case OPT_6:
1036 connect_type = use_inet;
1037 socket_family = AF_INET6;
1038 count4or6++;
1039 break;
1040 #endif
1041 case OPT_HOST:
1042 connect_type = use_inet;
1043 freeandcopy(&host, opt_arg());
1044 break;
1045 case OPT_PORT:
1046 connect_type = use_inet;
1047 freeandcopy(&port, opt_arg());
1048 break;
1049 case OPT_CONNECT:
1050 connect_type = use_inet;
1051 freeandcopy(&connectstr, opt_arg());
1052 break;
1053 case OPT_BIND:
1054 freeandcopy(&bindstr, opt_arg());
1055 break;
1056 case OPT_PROXY:
1057 proxystr = opt_arg();
1058 starttls_proto = PROTO_CONNECT;
1059 break;
1060 #ifdef AF_UNIX
1061 case OPT_UNIX:
1062 connect_type = use_unix;
1063 socket_family = AF_UNIX;
1064 freeandcopy(&host, opt_arg());
1065 break;
1066 #endif
1067 case OPT_XMPPHOST:
1068 /* fall through, since this is an alias */
1069 case OPT_PROTOHOST:
1070 protohost = opt_arg();
1071 break;
1072 case OPT_VERIFY:
1073 verify = SSL_VERIFY_PEER;
1074 verify_args.depth = atoi(opt_arg());
1075 if (!c_quiet)
1076 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1077 break;
1078 case OPT_CERT:
1079 cert_file = opt_arg();
1080 break;
1081 case OPT_NAMEOPT:
1082 if (!set_nameopt(opt_arg()))
1083 goto end;
1084 break;
1085 case OPT_CRL:
1086 crl_file = opt_arg();
1087 break;
1088 case OPT_CRL_DOWNLOAD:
1089 crl_download = 1;
1090 break;
1091 case OPT_SESS_OUT:
1092 sess_out = opt_arg();
1093 break;
1094 case OPT_SESS_IN:
1095 sess_in = opt_arg();
1096 break;
1097 case OPT_CERTFORM:
1098 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1099 goto opthelp;
1100 break;
1101 case OPT_CRLFORM:
1102 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1103 goto opthelp;
1104 break;
1105 case OPT_VERIFY_RET_ERROR:
1106 verify_args.return_error = 1;
1107 break;
1108 case OPT_VERIFY_QUIET:
1109 verify_args.quiet = 1;
1110 break;
1111 case OPT_BRIEF:
1112 c_brief = verify_args.quiet = c_quiet = 1;
1113 break;
1114 case OPT_S_CASES:
1115 if (ssl_args == NULL)
1116 ssl_args = sk_OPENSSL_STRING_new_null();
1117 if (ssl_args == NULL
1118 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1119 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1120 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1121 goto end;
1122 }
1123 break;
1124 case OPT_V_CASES:
1125 if (!opt_verify(o, vpm))
1126 goto end;
1127 vpmtouched++;
1128 break;
1129 case OPT_X_CASES:
1130 if (!args_excert(o, &exc))
1131 goto end;
1132 break;
1133 case OPT_PREXIT:
1134 prexit = 1;
1135 break;
1136 case OPT_CRLF:
1137 crlf = 1;
1138 break;
1139 case OPT_QUIET:
1140 c_quiet = c_ign_eof = 1;
1141 break;
1142 case OPT_NBIO:
1143 c_nbio = 1;
1144 break;
1145 case OPT_NOCMDS:
1146 cmdletters = 0;
1147 break;
1148 case OPT_ENGINE:
1149 e = setup_engine(opt_arg(), 1);
1150 break;
1151 case OPT_SSL_CLIENT_ENGINE:
1152 #ifndef OPENSSL_NO_ENGINE
1153 ssl_client_engine = ENGINE_by_id(opt_arg());
1154 if (ssl_client_engine == NULL) {
1155 BIO_printf(bio_err, "Error getting client auth engine\n");
1156 goto opthelp;
1157 }
1158 #endif
1159 break;
1160 case OPT_R_CASES:
1161 if (!opt_rand(o))
1162 goto end;
1163 break;
1164 case OPT_IGN_EOF:
1165 c_ign_eof = 1;
1166 break;
1167 case OPT_NO_IGN_EOF:
1168 c_ign_eof = 0;
1169 break;
1170 case OPT_DEBUG:
1171 c_debug = 1;
1172 break;
1173 case OPT_TLSEXTDEBUG:
1174 c_tlsextdebug = 1;
1175 break;
1176 case OPT_STATUS:
1177 #ifndef OPENSSL_NO_OCSP
1178 c_status_req = 1;
1179 #endif
1180 break;
1181 case OPT_WDEBUG:
1182 #ifdef WATT32
1183 dbug_init();
1184 #endif
1185 break;
1186 case OPT_MSG:
1187 c_msg = 1;
1188 break;
1189 case OPT_MSGFILE:
1190 bio_c_msg = BIO_new_file(opt_arg(), "w");
1191 break;
1192 case OPT_TRACE:
1193 #ifndef OPENSSL_NO_SSL_TRACE
1194 c_msg = 2;
1195 #endif
1196 break;
1197 case OPT_SECURITY_DEBUG:
1198 sdebug = 1;
1199 break;
1200 case OPT_SECURITY_DEBUG_VERBOSE:
1201 sdebug = 2;
1202 break;
1203 case OPT_SHOWCERTS:
1204 c_showcerts = 1;
1205 break;
1206 case OPT_NBIO_TEST:
1207 nbio_test = 1;
1208 break;
1209 case OPT_STATE:
1210 state = 1;
1211 break;
1212 case OPT_PSK_IDENTITY:
1213 psk_identity = opt_arg();
1214 break;
1215 case OPT_PSK:
1216 for (p = psk_key = opt_arg(); *p; p++) {
1217 if (isxdigit(_UC(*p)))
1218 continue;
1219 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1220 goto end;
1221 }
1222 break;
1223 case OPT_PSK_SESS:
1224 psksessf = opt_arg();
1225 break;
1226 #ifndef OPENSSL_NO_SRP
1227 case OPT_SRPUSER:
1228 srp_arg.srplogin = opt_arg();
1229 if (min_version < TLS1_VERSION)
1230 min_version = TLS1_VERSION;
1231 break;
1232 case OPT_SRPPASS:
1233 srppass = opt_arg();
1234 if (min_version < TLS1_VERSION)
1235 min_version = TLS1_VERSION;
1236 break;
1237 case OPT_SRP_STRENGTH:
1238 srp_arg.strength = atoi(opt_arg());
1239 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1240 srp_arg.strength);
1241 if (min_version < TLS1_VERSION)
1242 min_version = TLS1_VERSION;
1243 break;
1244 case OPT_SRP_LATEUSER:
1245 srp_lateuser = 1;
1246 if (min_version < TLS1_VERSION)
1247 min_version = TLS1_VERSION;
1248 break;
1249 case OPT_SRP_MOREGROUPS:
1250 srp_arg.amp = 1;
1251 if (min_version < TLS1_VERSION)
1252 min_version = TLS1_VERSION;
1253 break;
1254 #endif
1255 case OPT_SSL_CONFIG:
1256 ssl_config = opt_arg();
1257 break;
1258 case OPT_SSL3:
1259 min_version = SSL3_VERSION;
1260 max_version = SSL3_VERSION;
1261 break;
1262 case OPT_TLS1_3:
1263 min_version = TLS1_3_VERSION;
1264 max_version = TLS1_3_VERSION;
1265 break;
1266 case OPT_TLS1_2:
1267 min_version = TLS1_2_VERSION;
1268 max_version = TLS1_2_VERSION;
1269 break;
1270 case OPT_TLS1_1:
1271 min_version = TLS1_1_VERSION;
1272 max_version = TLS1_1_VERSION;
1273 break;
1274 case OPT_TLS1:
1275 min_version = TLS1_VERSION;
1276 max_version = TLS1_VERSION;
1277 break;
1278 case OPT_DTLS:
1279 #ifndef OPENSSL_NO_DTLS
1280 meth = DTLS_client_method();
1281 socket_type = SOCK_DGRAM;
1282 isdtls = 1;
1283 #endif
1284 break;
1285 case OPT_DTLS1:
1286 #ifndef OPENSSL_NO_DTLS1
1287 meth = DTLS_client_method();
1288 min_version = DTLS1_VERSION;
1289 max_version = DTLS1_VERSION;
1290 socket_type = SOCK_DGRAM;
1291 isdtls = 1;
1292 #endif
1293 break;
1294 case OPT_DTLS1_2:
1295 #ifndef OPENSSL_NO_DTLS1_2
1296 meth = DTLS_client_method();
1297 min_version = DTLS1_2_VERSION;
1298 max_version = DTLS1_2_VERSION;
1299 socket_type = SOCK_DGRAM;
1300 isdtls = 1;
1301 #endif
1302 break;
1303 case OPT_SCTP:
1304 #ifndef OPENSSL_NO_SCTP
1305 protocol = IPPROTO_SCTP;
1306 #endif
1307 break;
1308 case OPT_TIMEOUT:
1309 #ifndef OPENSSL_NO_DTLS
1310 enable_timeouts = 1;
1311 #endif
1312 break;
1313 case OPT_MTU:
1314 #ifndef OPENSSL_NO_DTLS
1315 socket_mtu = atol(opt_arg());
1316 #endif
1317 break;
1318 case OPT_FALLBACKSCSV:
1319 fallback_scsv = 1;
1320 break;
1321 case OPT_KEYFORM:
1322 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1323 goto opthelp;
1324 break;
1325 case OPT_PASS:
1326 passarg = opt_arg();
1327 break;
1328 case OPT_CERT_CHAIN:
1329 chain_file = opt_arg();
1330 break;
1331 case OPT_KEY:
1332 key_file = opt_arg();
1333 break;
1334 case OPT_RECONNECT:
1335 reconnect = 5;
1336 break;
1337 case OPT_CAPATH:
1338 CApath = opt_arg();
1339 break;
1340 case OPT_NOCAPATH:
1341 noCApath = 1;
1342 break;
1343 case OPT_CHAINCAPATH:
1344 chCApath = opt_arg();
1345 break;
1346 case OPT_VERIFYCAPATH:
1347 vfyCApath = opt_arg();
1348 break;
1349 case OPT_BUILD_CHAIN:
1350 build_chain = 1;
1351 break;
1352 case OPT_REQCAFILE:
1353 ReqCAfile = opt_arg();
1354 break;
1355 case OPT_CAFILE:
1356 CAfile = opt_arg();
1357 break;
1358 case OPT_NOCAFILE:
1359 noCAfile = 1;
1360 break;
1361 #ifndef OPENSSL_NO_CT
1362 case OPT_NOCT:
1363 ct_validation = 0;
1364 break;
1365 case OPT_CT:
1366 ct_validation = 1;
1367 break;
1368 case OPT_CTLOG_FILE:
1369 ctlog_file = opt_arg();
1370 break;
1371 #endif
1372 case OPT_CHAINCAFILE:
1373 chCAfile = opt_arg();
1374 break;
1375 case OPT_VERIFYCAFILE:
1376 vfyCAfile = opt_arg();
1377 break;
1378 case OPT_DANE_TLSA_DOMAIN:
1379 dane_tlsa_domain = opt_arg();
1380 break;
1381 case OPT_DANE_TLSA_RRDATA:
1382 if (dane_tlsa_rrset == NULL)
1383 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1384 if (dane_tlsa_rrset == NULL ||
1385 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1386 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1387 goto end;
1388 }
1389 break;
1390 case OPT_DANE_EE_NO_NAME:
1391 dane_ee_no_name = 1;
1392 break;
1393 case OPT_NEXTPROTONEG:
1394 #ifndef OPENSSL_NO_NEXTPROTONEG
1395 next_proto_neg_in = opt_arg();
1396 #endif
1397 break;
1398 case OPT_ALPN:
1399 alpn_in = opt_arg();
1400 break;
1401 case OPT_SERVERINFO:
1402 p = opt_arg();
1403 len = strlen(p);
1404 for (start = 0, i = 0; i <= len; ++i) {
1405 if (i == len || p[i] == ',') {
1406 serverinfo_types[serverinfo_count] = atoi(p + start);
1407 if (++serverinfo_count == MAX_SI_TYPES)
1408 break;
1409 start = i + 1;
1410 }
1411 }
1412 break;
1413 case OPT_STARTTLS:
1414 if (!opt_pair(opt_arg(), services, &starttls_proto))
1415 goto end;
1416 break;
1417 case OPT_SERVERNAME:
1418 servername = opt_arg();
1419 break;
1420 case OPT_NOSERVERNAME:
1421 noservername = 1;
1422 break;
1423 case OPT_USE_SRTP:
1424 srtp_profiles = opt_arg();
1425 break;
1426 case OPT_KEYMATEXPORT:
1427 keymatexportlabel = opt_arg();
1428 break;
1429 case OPT_KEYMATEXPORTLEN:
1430 keymatexportlen = atoi(opt_arg());
1431 break;
1432 case OPT_ASYNC:
1433 async = 1;
1434 break;
1435 case OPT_MAXFRAGLEN:
1436 len = atoi(opt_arg());
1437 switch (len) {
1438 case 512:
1439 maxfraglen = TLSEXT_max_fragment_length_512;
1440 break;
1441 case 1024:
1442 maxfraglen = TLSEXT_max_fragment_length_1024;
1443 break;
1444 case 2048:
1445 maxfraglen = TLSEXT_max_fragment_length_2048;
1446 break;
1447 case 4096:
1448 maxfraglen = TLSEXT_max_fragment_length_4096;
1449 break;
1450 default:
1451 BIO_printf(bio_err,
1452 "%s: Max Fragment Len %u is out of permitted values",
1453 prog, len);
1454 goto opthelp;
1455 }
1456 break;
1457 case OPT_MAX_SEND_FRAG:
1458 max_send_fragment = atoi(opt_arg());
1459 break;
1460 case OPT_SPLIT_SEND_FRAG:
1461 split_send_fragment = atoi(opt_arg());
1462 break;
1463 case OPT_MAX_PIPELINES:
1464 max_pipelines = atoi(opt_arg());
1465 break;
1466 case OPT_READ_BUF:
1467 read_buf_len = atoi(opt_arg());
1468 break;
1469 case OPT_KEYLOG_FILE:
1470 keylog_file = opt_arg();
1471 break;
1472 case OPT_EARLY_DATA:
1473 early_data_file = opt_arg();
1474 break;
1475 case OPT_FORCE_PHA:
1476 force_pha = 1;
1477 break;
1478 }
1479 }
1480 if (count4or6 >= 2) {
1481 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1482 goto opthelp;
1483 }
1484 if (noservername) {
1485 if (servername != NULL) {
1486 BIO_printf(bio_err,
1487 "%s: Can't use -servername and -noservername together\n",
1488 prog);
1489 goto opthelp;
1490 }
1491 if (dane_tlsa_domain != NULL) {
1492 BIO_printf(bio_err,
1493 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1494 prog);
1495 goto opthelp;
1496 }
1497 }
1498 argc = opt_num_rest();
1499 if (argc == 1) {
1500 /* If there's a positional argument, it's the equivalent of
1501 * OPT_CONNECT.
1502 * Don't allow -connect and a separate argument.
1503 */
1504 if (connectstr != NULL) {
1505 BIO_printf(bio_err,
1506 "%s: must not provide both -connect option and target parameter\n",
1507 prog);
1508 goto opthelp;
1509 }
1510 connect_type = use_inet;
1511 freeandcopy(&connectstr, *opt_rest());
1512 } else if (argc != 0) {
1513 goto opthelp;
1514 }
1515
1516 #ifndef OPENSSL_NO_NEXTPROTONEG
1517 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1518 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1519 goto opthelp;
1520 }
1521 #endif
1522 if (proxystr != NULL) {
1523 int res;
1524 char *tmp_host = host, *tmp_port = port;
1525 if (connectstr == NULL) {
1526 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1527 goto opthelp;
1528 }
1529 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1530 if (tmp_host != host)
1531 OPENSSL_free(tmp_host);
1532 if (tmp_port != port)
1533 OPENSSL_free(tmp_port);
1534 if (!res) {
1535 BIO_printf(bio_err,
1536 "%s: -proxy argument malformed or ambiguous\n", prog);
1537 goto end;
1538 }
1539 } else {
1540 int res = 1;
1541 char *tmp_host = host, *tmp_port = port;
1542 if (connectstr != NULL)
1543 res = BIO_parse_hostserv(connectstr, &host, &port,
1544 BIO_PARSE_PRIO_HOST);
1545 if (tmp_host != host)
1546 OPENSSL_free(tmp_host);
1547 if (tmp_port != port)
1548 OPENSSL_free(tmp_port);
1549 if (!res) {
1550 BIO_printf(bio_err,
1551 "%s: -connect argument or target parameter malformed or ambiguous\n",
1552 prog);
1553 goto end;
1554 }
1555 }
1556
1557 if (bindstr != NULL) {
1558 int res;
1559 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1560 BIO_PARSE_PRIO_HOST);
1561 if (!res) {
1562 BIO_printf(bio_err,
1563 "%s: -bind argument parameter malformed or ambiguous\n",
1564 prog);
1565 goto end;
1566 }
1567 }
1568
1569 #ifdef AF_UNIX
1570 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1571 BIO_printf(bio_err,
1572 "Can't use unix sockets and datagrams together\n");
1573 goto end;
1574 }
1575 #endif
1576
1577 #ifndef OPENSSL_NO_SCTP
1578 if (protocol == IPPROTO_SCTP) {
1579 if (socket_type != SOCK_DGRAM) {
1580 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1581 goto end;
1582 }
1583 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1584 socket_type = SOCK_STREAM;
1585 }
1586 #endif
1587
1588 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1589 next_proto.status = -1;
1590 if (next_proto_neg_in) {
1591 next_proto.data =
1592 next_protos_parse(&next_proto.len, next_proto_neg_in);
1593 if (next_proto.data == NULL) {
1594 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1595 goto end;
1596 }
1597 } else
1598 next_proto.data = NULL;
1599 #endif
1600
1601 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1602 BIO_printf(bio_err, "Error getting password\n");
1603 goto end;
1604 }
1605
1606 if (key_file == NULL)
1607 key_file = cert_file;
1608
1609 if (key_file != NULL) {
1610 key = load_key(key_file, key_format, 0, pass, e,
1611 "client certificate private key file");
1612 if (key == NULL) {
1613 ERR_print_errors(bio_err);
1614 goto end;
1615 }
1616 }
1617
1618 if (cert_file != NULL) {
1619 cert = load_cert(cert_file, cert_format, "client certificate file");
1620 if (cert == NULL) {
1621 ERR_print_errors(bio_err);
1622 goto end;
1623 }
1624 }
1625
1626 if (chain_file != NULL) {
1627 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1628 "client certificate chain"))
1629 goto end;
1630 }
1631
1632 if (crl_file != NULL) {
1633 X509_CRL *crl;
1634 crl = load_crl(crl_file, crl_format);
1635 if (crl == NULL) {
1636 BIO_puts(bio_err, "Error loading CRL\n");
1637 ERR_print_errors(bio_err);
1638 goto end;
1639 }
1640 crls = sk_X509_CRL_new_null();
1641 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1642 BIO_puts(bio_err, "Error adding CRL\n");
1643 ERR_print_errors(bio_err);
1644 X509_CRL_free(crl);
1645 goto end;
1646 }
1647 }
1648
1649 if (!load_excert(&exc))
1650 goto end;
1651
1652 if (bio_c_out == NULL) {
1653 if (c_quiet && !c_debug) {
1654 bio_c_out = BIO_new(BIO_s_null());
1655 if (c_msg && bio_c_msg == NULL)
1656 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1657 } else if (bio_c_out == NULL)
1658 bio_c_out = dup_bio_out(FORMAT_TEXT);
1659 }
1660 #ifndef OPENSSL_NO_SRP
1661 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1662 BIO_printf(bio_err, "Error getting password\n");
1663 goto end;
1664 }
1665 #endif
1666
1667 ctx = SSL_CTX_new(meth);
1668 if (ctx == NULL) {
1669 ERR_print_errors(bio_err);
1670 goto end;
1671 }
1672
1673 if (sdebug)
1674 ssl_ctx_security_debug(ctx, sdebug);
1675
1676 if (!config_ctx(cctx, ssl_args, ctx))
1677 goto end;
1678
1679 if (ssl_config != NULL) {
1680 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1681 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1682 ssl_config);
1683 ERR_print_errors(bio_err);
1684 goto end;
1685 }
1686 }
1687
1688 if (min_version != 0
1689 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1690 goto end;
1691 if (max_version != 0
1692 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1693 goto end;
1694
1695 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1696 BIO_printf(bio_err, "Error setting verify params\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700
1701 if (async) {
1702 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1703 }
1704
1705 if (max_send_fragment > 0
1706 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1707 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1708 prog, max_send_fragment);
1709 goto end;
1710 }
1711
1712 if (split_send_fragment > 0
1713 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1714 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1715 prog, split_send_fragment);
1716 goto end;
1717 }
1718
1719 if (max_pipelines > 0
1720 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1721 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1722 prog, max_pipelines);
1723 goto end;
1724 }
1725
1726 if (read_buf_len > 0) {
1727 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1728 }
1729
1730 if (maxfraglen > 0
1731 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1732 BIO_printf(bio_err,
1733 "%s: Max Fragment Length code %u is out of permitted values"
1734 "\n", prog, maxfraglen);
1735 goto end;
1736 }
1737
1738 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1739 crls, crl_download)) {
1740 BIO_printf(bio_err, "Error loading store locations\n");
1741 ERR_print_errors(bio_err);
1742 goto end;
1743 }
1744 if (ReqCAfile != NULL) {
1745 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1746
1747 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1748 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1749 BIO_printf(bio_err, "Error loading CA names\n");
1750 ERR_print_errors(bio_err);
1751 goto end;
1752 }
1753 SSL_CTX_set0_CA_list(ctx, nm);
1754 }
1755 #ifndef OPENSSL_NO_ENGINE
1756 if (ssl_client_engine) {
1757 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1758 BIO_puts(bio_err, "Error setting client auth engine\n");
1759 ERR_print_errors(bio_err);
1760 ENGINE_free(ssl_client_engine);
1761 goto end;
1762 }
1763 ENGINE_free(ssl_client_engine);
1764 }
1765 #endif
1766
1767 #ifndef OPENSSL_NO_PSK
1768 if (psk_key != NULL) {
1769 if (c_debug)
1770 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1771 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1772 }
1773 #endif
1774 if (psksessf != NULL) {
1775 BIO *stmp = BIO_new_file(psksessf, "r");
1776
1777 if (stmp == NULL) {
1778 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1779 ERR_print_errors(bio_err);
1780 goto end;
1781 }
1782 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1783 BIO_free(stmp);
1784 if (psksess == NULL) {
1785 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1786 ERR_print_errors(bio_err);
1787 goto end;
1788 }
1789 }
1790 if (psk_key != NULL || psksess != NULL)
1791 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1792
1793 #ifndef OPENSSL_NO_SRTP
1794 if (srtp_profiles != NULL) {
1795 /* Returns 0 on success! */
1796 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1797 BIO_printf(bio_err, "Error setting SRTP profile\n");
1798 ERR_print_errors(bio_err);
1799 goto end;
1800 }
1801 }
1802 #endif
1803
1804 if (exc != NULL)
1805 ssl_ctx_set_excert(ctx, exc);
1806
1807 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1808 if (next_proto.data != NULL)
1809 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1810 #endif
1811 if (alpn_in) {
1812 size_t alpn_len;
1813 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1814
1815 if (alpn == NULL) {
1816 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1817 goto end;
1818 }
1819 /* Returns 0 on success! */
1820 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1821 BIO_printf(bio_err, "Error setting ALPN\n");
1822 goto end;
1823 }
1824 OPENSSL_free(alpn);
1825 }
1826
1827 for (i = 0; i < serverinfo_count; i++) {
1828 if (!SSL_CTX_add_client_custom_ext(ctx,
1829 serverinfo_types[i],
1830 NULL, NULL, NULL,
1831 serverinfo_cli_parse_cb, NULL)) {
1832 BIO_printf(bio_err,
1833 "Warning: Unable to add custom extension %u, skipping\n",
1834 serverinfo_types[i]);
1835 }
1836 }
1837
1838 if (state)
1839 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1840
1841 #ifndef OPENSSL_NO_CT
1842 /* Enable SCT processing, without early connection termination */
1843 if (ct_validation &&
1844 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
1848
1849 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1850 if (ct_validation) {
1851 ERR_print_errors(bio_err);
1852 goto end;
1853 }
1854
1855 /*
1856 * If CT validation is not enabled, the log list isn't needed so don't
1857 * show errors or abort. We try to load it regardless because then we
1858 * can show the names of the logs any SCTs came from (SCTs may be seen
1859 * even with validation disabled).
1860 */
1861 ERR_clear_error();
1862 }
1863 #endif
1864
1865 SSL_CTX_set_verify(ctx, verify, verify_callback);
1866
1867 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1868 ERR_print_errors(bio_err);
1869 goto end;
1870 }
1871
1872 ssl_ctx_add_crls(ctx, crls, crl_download);
1873
1874 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1875 goto end;
1876
1877 if (!noservername) {
1878 tlsextcbp.biodebug = bio_err;
1879 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1880 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1881 }
1882 # ifndef OPENSSL_NO_SRP
1883 if (srp_arg.srplogin) {
1884 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1885 BIO_printf(bio_err, "Unable to set SRP username\n");
1886 goto end;
1887 }
1888 srp_arg.msg = c_msg;
1889 srp_arg.debug = c_debug;
1890 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1891 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1892 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1893 if (c_msg || c_debug || srp_arg.amp == 0)
1894 SSL_CTX_set_srp_verify_param_callback(ctx,
1895 ssl_srp_verify_param_cb);
1896 }
1897 # endif
1898
1899 if (dane_tlsa_domain != NULL) {
1900 if (SSL_CTX_dane_enable(ctx) <= 0) {
1901 BIO_printf(bio_err,
1902 "%s: Error enabling DANE TLSA authentication.\n",
1903 prog);
1904 ERR_print_errors(bio_err);
1905 goto end;
1906 }
1907 }
1908
1909 /*
1910 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1911 * come at any time. Therefore we use a callback to write out the session
1912 * when we know about it. This approach works for < TLSv1.3 as well.
1913 */
1914 if (sess_out != NULL) {
1915 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1916 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1917 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1918 }
1919
1920 if (set_keylog_file(ctx, keylog_file))
1921 goto end;
1922
1923 con = SSL_new(ctx);
1924 if (con == NULL)
1925 goto end;
1926
1927 if (force_pha)
1928 SSL_force_post_handshake_auth(con);
1929
1930 if (sess_in != NULL) {
1931 SSL_SESSION *sess;
1932 BIO *stmp = BIO_new_file(sess_in, "r");
1933 if (stmp == NULL) {
1934 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1935 ERR_print_errors(bio_err);
1936 goto end;
1937 }
1938 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1939 BIO_free(stmp);
1940 if (sess == NULL) {
1941 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1942 ERR_print_errors(bio_err);
1943 goto end;
1944 }
1945 if (!SSL_set_session(con, sess)) {
1946 BIO_printf(bio_err, "Can't set session\n");
1947 ERR_print_errors(bio_err);
1948 goto end;
1949 }
1950
1951 SSL_SESSION_free(sess);
1952 }
1953
1954 if (fallback_scsv)
1955 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1956
1957 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1958 if (servername == NULL)
1959 servername = (host == NULL) ? "localhost" : host;
1960 if (!SSL_set_tlsext_host_name(con, servername)) {
1961 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1962 ERR_print_errors(bio_err);
1963 goto end;
1964 }
1965 }
1966
1967 if (dane_tlsa_domain != NULL) {
1968 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1969 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1970 "authentication.\n", prog);
1971 ERR_print_errors(bio_err);
1972 goto end;
1973 }
1974 if (dane_tlsa_rrset == NULL) {
1975 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1976 "least one -dane_tlsa_rrdata option.\n", prog);
1977 goto end;
1978 }
1979 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1980 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1981 "records.\n", prog);
1982 goto end;
1983 }
1984 if (dane_ee_no_name)
1985 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
1986 } else if (dane_tlsa_rrset != NULL) {
1987 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1988 "-dane_tlsa_domain option.\n", prog);
1989 goto end;
1990 }
1991
1992 re_start:
1993 if (init_client(&s, host, port, bindhost, bindport, socket_family,
1994 socket_type, protocol) == 0) {
1995 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1996 BIO_closesocket(s);
1997 goto end;
1998 }
1999 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
2000
2001 if (c_nbio) {
2002 if (!BIO_socket_nbio(s, 1)) {
2003 ERR_print_errors(bio_err);
2004 goto end;
2005 }
2006 BIO_printf(bio_c_out, "Turned on non blocking io\n");
2007 }
2008 #ifndef OPENSSL_NO_DTLS
2009 if (isdtls) {
2010 union BIO_sock_info_u peer_info;
2011
2012 #ifndef OPENSSL_NO_SCTP
2013 if (protocol == IPPROTO_SCTP)
2014 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2015 else
2016 #endif
2017 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2018
2019 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2020 BIO_printf(bio_err, "memory allocation failure\n");
2021 BIO_closesocket(s);
2022 goto end;
2023 }
2024 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2025 BIO_printf(bio_err, "getsockname:errno=%d\n",
2026 get_last_socket_error());
2027 BIO_ADDR_free(peer_info.addr);
2028 BIO_closesocket(s);
2029 goto end;
2030 }
2031
2032 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2033 BIO_ADDR_free(peer_info.addr);
2034 peer_info.addr = NULL;
2035
2036 if (enable_timeouts) {
2037 timeout.tv_sec = 0;
2038 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2039 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2040
2041 timeout.tv_sec = 0;
2042 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2043 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2044 }
2045
2046 if (socket_mtu) {
2047 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2048 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2049 DTLS_get_link_min_mtu(con));
2050 BIO_free(sbio);
2051 goto shut;
2052 }
2053 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2054 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2055 BIO_printf(bio_err, "Failed to set MTU\n");
2056 BIO_free(sbio);
2057 goto shut;
2058 }
2059 } else {
2060 /* want to do MTU discovery */
2061 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2062 }
2063 } else
2064 #endif /* OPENSSL_NO_DTLS */
2065 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2066
2067 if (nbio_test) {
2068 BIO *test;
2069
2070 test = BIO_new(BIO_f_nbio_test());
2071 sbio = BIO_push(test, sbio);
2072 }
2073
2074 if (c_debug) {
2075 BIO_set_callback(sbio, bio_dump_callback);
2076 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2077 }
2078 if (c_msg) {
2079 #ifndef OPENSSL_NO_SSL_TRACE
2080 if (c_msg == 2)
2081 SSL_set_msg_callback(con, SSL_trace);
2082 else
2083 #endif
2084 SSL_set_msg_callback(con, msg_cb);
2085 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2086 }
2087
2088 if (c_tlsextdebug) {
2089 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2090 SSL_set_tlsext_debug_arg(con, bio_c_out);
2091 }
2092 #ifndef OPENSSL_NO_OCSP
2093 if (c_status_req) {
2094 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2095 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2096 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2097 }
2098 #endif
2099
2100 SSL_set_bio(con, sbio, sbio);
2101 SSL_set_connect_state(con);
2102
2103 /* ok, lets connect */
2104 if (fileno_stdin() > SSL_get_fd(con))
2105 width = fileno_stdin() + 1;
2106 else
2107 width = SSL_get_fd(con) + 1;
2108
2109 read_tty = 1;
2110 write_tty = 0;
2111 tty_on = 0;
2112 read_ssl = 1;
2113 write_ssl = 1;
2114
2115 cbuf_len = 0;
2116 cbuf_off = 0;
2117 sbuf_len = 0;
2118 sbuf_off = 0;
2119
2120 switch ((PROTOCOL_CHOICE) starttls_proto) {
2121 case PROTO_OFF:
2122 break;
2123 case PROTO_LMTP:
2124 case PROTO_SMTP:
2125 {
2126 /*
2127 * This is an ugly hack that does a lot of assumptions. We do
2128 * have to handle multi-line responses which may come in a single
2129 * packet or not. We therefore have to use BIO_gets() which does
2130 * need a buffering BIO. So during the initial chitchat we do
2131 * push a buffering BIO into the chain that is removed again
2132 * later on to not disturb the rest of the s_client operation.
2133 */
2134 int foundit = 0;
2135 BIO *fbio = BIO_new(BIO_f_buffer());
2136
2137 BIO_push(fbio, sbio);
2138 /* Wait for multi-line response to end from LMTP or SMTP */
2139 do {
2140 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2141 } while (mbuf_len > 3 && mbuf[3] == '-');
2142 if (protohost == NULL)
2143 protohost = "mail.example.com";
2144 if (starttls_proto == (int)PROTO_LMTP)
2145 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2146 else
2147 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2148 (void)BIO_flush(fbio);
2149 /*
2150 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2151 * response.
2152 */
2153 do {
2154 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2155 if (strstr(mbuf, "STARTTLS"))
2156 foundit = 1;
2157 } while (mbuf_len > 3 && mbuf[3] == '-');
2158 (void)BIO_flush(fbio);
2159 BIO_pop(fbio);
2160 BIO_free(fbio);
2161 if (!foundit)
2162 BIO_printf(bio_err,
2163 "Didn't find STARTTLS in server response,"
2164 " trying anyway...\n");
2165 BIO_printf(sbio, "STARTTLS\r\n");
2166 BIO_read(sbio, sbuf, BUFSIZZ);
2167 }
2168 break;
2169 case PROTO_POP3:
2170 {
2171 BIO_read(sbio, mbuf, BUFSIZZ);
2172 BIO_printf(sbio, "STLS\r\n");
2173 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2174 if (mbuf_len < 0) {
2175 BIO_printf(bio_err, "BIO_read failed\n");
2176 goto end;
2177 }
2178 }
2179 break;
2180 case PROTO_IMAP:
2181 {
2182 int foundit = 0;
2183 BIO *fbio = BIO_new(BIO_f_buffer());
2184
2185 BIO_push(fbio, sbio);
2186 BIO_gets(fbio, mbuf, BUFSIZZ);
2187 /* STARTTLS command requires CAPABILITY... */
2188 BIO_printf(fbio, ". CAPABILITY\r\n");
2189 (void)BIO_flush(fbio);
2190 /* wait for multi-line CAPABILITY response */
2191 do {
2192 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2193 if (strstr(mbuf, "STARTTLS"))
2194 foundit = 1;
2195 }
2196 while (mbuf_len > 3 && mbuf[0] != '.');
2197 (void)BIO_flush(fbio);
2198 BIO_pop(fbio);
2199 BIO_free(fbio);
2200 if (!foundit)
2201 BIO_printf(bio_err,
2202 "Didn't find STARTTLS in server response,"
2203 " trying anyway...\n");
2204 BIO_printf(sbio, ". STARTTLS\r\n");
2205 BIO_read(sbio, sbuf, BUFSIZZ);
2206 }
2207 break;
2208 case PROTO_FTP:
2209 {
2210 BIO *fbio = BIO_new(BIO_f_buffer());
2211
2212 BIO_push(fbio, sbio);
2213 /* wait for multi-line response to end from FTP */
2214 do {
2215 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2216 }
2217 while (mbuf_len > 3 && mbuf[3] == '-');
2218 (void)BIO_flush(fbio);
2219 BIO_pop(fbio);
2220 BIO_free(fbio);
2221 BIO_printf(sbio, "AUTH TLS\r\n");
2222 BIO_read(sbio, sbuf, BUFSIZZ);
2223 }
2224 break;
2225 case PROTO_XMPP:
2226 case PROTO_XMPP_SERVER:
2227 {
2228 int seen = 0;
2229 BIO_printf(sbio, "<stream:stream "
2230 "xmlns:stream='http://etherx.jabber.org/streams' "
2231 "xmlns='jabber:%s' to='%s' version='1.0'>",
2232 starttls_proto == PROTO_XMPP ? "client" : "server",
2233 protohost ? protohost : host);
2234 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2235 if (seen < 0) {
2236 BIO_printf(bio_err, "BIO_read failed\n");
2237 goto end;
2238 }
2239 mbuf[seen] = '\0';
2240 while (!strstr
2241 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2242 && !strstr(mbuf,
2243 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2244 {
2245 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2246
2247 if (seen <= 0)
2248 goto shut;
2249
2250 mbuf[seen] = '\0';
2251 }
2252 BIO_printf(sbio,
2253 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2254 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2255 if (seen < 0) {
2256 BIO_printf(bio_err, "BIO_read failed\n");
2257 goto shut;
2258 }
2259 sbuf[seen] = '\0';
2260 if (!strstr(sbuf, "<proceed"))
2261 goto shut;
2262 mbuf[0] = '\0';
2263 }
2264 break;
2265 case PROTO_TELNET:
2266 {
2267 static const unsigned char tls_do[] = {
2268 /* IAC DO START_TLS */
2269 255, 253, 46
2270 };
2271 static const unsigned char tls_will[] = {
2272 /* IAC WILL START_TLS */
2273 255, 251, 46
2274 };
2275 static const unsigned char tls_follows[] = {
2276 /* IAC SB START_TLS FOLLOWS IAC SE */
2277 255, 250, 46, 1, 255, 240
2278 };
2279 int bytes;
2280
2281 /* Telnet server should demand we issue START_TLS */
2282 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2283 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2284 goto shut;
2285 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2286 BIO_write(sbio, tls_will, 3);
2287 BIO_write(sbio, tls_follows, 6);
2288 (void)BIO_flush(sbio);
2289 /* Telnet server also sent the FOLLOWS sub-command */
2290 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2291 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2292 goto shut;
2293 }
2294 break;
2295 case PROTO_CONNECT:
2296 {
2297 enum {
2298 error_proto, /* Wrong protocol, not even HTTP */
2299 error_connect, /* CONNECT failed */
2300 success
2301 } foundit = error_connect;
2302 BIO *fbio = BIO_new(BIO_f_buffer());
2303
2304 BIO_push(fbio, sbio);
2305 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2306 (void)BIO_flush(fbio);
2307 /*
2308 * The first line is the HTTP response. According to RFC 7230,
2309 * it's formated exactly like this:
2310 *
2311 * HTTP/d.d ddd Reason text\r\n
2312 */
2313 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2314 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2315 BIO_printf(bio_err,
2316 "%s: HTTP CONNECT failed, insufficient response "
2317 "from proxy (got %d octets)\n", prog, mbuf_len);
2318 (void)BIO_flush(fbio);
2319 BIO_pop(fbio);
2320 BIO_free(fbio);
2321 goto shut;
2322 }
2323 if (mbuf[8] != ' ') {
2324 BIO_printf(bio_err,
2325 "%s: HTTP CONNECT failed, incorrect response "
2326 "from proxy\n", prog);
2327 foundit = error_proto;
2328 } else if (mbuf[9] != '2') {
2329 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2330 &mbuf[9]);
2331 } else {
2332 foundit = success;
2333 }
2334 if (foundit != error_proto) {
2335 /* Read past all following headers */
2336 do {
2337 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2338 } while (mbuf_len > 2);
2339 }
2340 (void)BIO_flush(fbio);
2341 BIO_pop(fbio);
2342 BIO_free(fbio);
2343 if (foundit != success) {
2344 goto shut;
2345 }
2346 }
2347 break;
2348 case PROTO_IRC:
2349 {
2350 int numeric;
2351 BIO *fbio = BIO_new(BIO_f_buffer());
2352
2353 BIO_push(fbio, sbio);
2354 BIO_printf(fbio, "STARTTLS\r\n");
2355 (void)BIO_flush(fbio);
2356 width = SSL_get_fd(con) + 1;
2357
2358 do {
2359 numeric = 0;
2360
2361 FD_ZERO(&readfds);
2362 openssl_fdset(SSL_get_fd(con), &readfds);
2363 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2364 timeout.tv_usec = 0;
2365 /*
2366 * If the IRCd doesn't respond within
2367 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2368 * it doesn't support STARTTLS. Many IRCds
2369 * will not give _any_ sort of response to a
2370 * STARTTLS command when it's not supported.
2371 */
2372 if (!BIO_get_buffer_num_lines(fbio)
2373 && !BIO_pending(fbio)
2374 && !BIO_pending(sbio)
2375 && select(width, (void *)&readfds, NULL, NULL,
2376 &timeout) < 1) {
2377 BIO_printf(bio_err,
2378 "Timeout waiting for response (%d seconds).\n",
2379 S_CLIENT_IRC_READ_TIMEOUT);
2380 break;
2381 }
2382
2383 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2384 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2385 break;
2386 /* :example.net 451 STARTTLS :You have not registered */
2387 /* :example.net 421 STARTTLS :Unknown command */
2388 if ((numeric == 451 || numeric == 421)
2389 && strstr(mbuf, "STARTTLS") != NULL) {
2390 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2391 break;
2392 }
2393 if (numeric == 691) {
2394 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2395 ERR_print_errors(bio_err);
2396 break;
2397 }
2398 } while (numeric != 670);
2399
2400 (void)BIO_flush(fbio);
2401 BIO_pop(fbio);
2402 BIO_free(fbio);
2403 if (numeric != 670) {
2404 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2405 ret = 1;
2406 goto shut;
2407 }
2408 }
2409 break;
2410 case PROTO_MYSQL:
2411 {
2412 /* SSL request packet */
2413 static const unsigned char ssl_req[] = {
2414 /* payload_length, sequence_id */
2415 0x20, 0x00, 0x00, 0x01,
2416 /* payload */
2417 /* capability flags, CLIENT_SSL always set */
2418 0x85, 0xae, 0x7f, 0x00,
2419 /* max-packet size */
2420 0x00, 0x00, 0x00, 0x01,
2421 /* character set */
2422 0x21,
2423 /* string[23] reserved (all [0]) */
2424 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2425 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2426 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2427 };
2428 int bytes = 0;
2429 int ssl_flg = 0x800;
2430 int pos;
2431 const unsigned char *packet = (const unsigned char *)sbuf;
2432
2433 /* Receiving Initial Handshake packet. */
2434 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2435 if (bytes < 0) {
2436 BIO_printf(bio_err, "BIO_read failed\n");
2437 goto shut;
2438 /* Packet length[3], Packet number[1] + minimum payload[17] */
2439 } else if (bytes < 21) {
2440 BIO_printf(bio_err, "MySQL packet too short.\n");
2441 goto shut;
2442 } else if (bytes != (4 + packet[0] +
2443 (packet[1] << 8) +
2444 (packet[2] << 16))) {
2445 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2446 goto shut;
2447 /* protocol version[1] */
2448 } else if (packet[4] != 0xA) {
2449 BIO_printf(bio_err,
2450 "Only MySQL protocol version 10 is supported.\n");
2451 goto shut;
2452 }
2453
2454 pos = 5;
2455 /* server version[string+NULL] */
2456 for (;;) {
2457 if (pos >= bytes) {
2458 BIO_printf(bio_err, "Cannot confirm server version. ");
2459 goto shut;
2460 } else if (packet[pos++] == '\0') {
2461 break;
2462 }
2463 }
2464
2465 /* make sure we have at least 15 bytes left in the packet */
2466 if (pos + 15 > bytes) {
2467 BIO_printf(bio_err,
2468 "MySQL server handshake packet is broken.\n");
2469 goto shut;
2470 }
2471
2472 pos += 12; /* skip over conn id[4] + SALT[8] */
2473 if (packet[pos++] != '\0') { /* verify filler */
2474 BIO_printf(bio_err,
2475 "MySQL packet is broken.\n");
2476 goto shut;
2477 }
2478
2479 /* capability flags[2] */
2480 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2481 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2482 goto shut;
2483 }
2484
2485 /* Sending SSL Handshake packet. */
2486 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2487 (void)BIO_flush(sbio);
2488 }
2489 break;
2490 case PROTO_POSTGRES:
2491 {
2492 static const unsigned char ssl_request[] = {
2493 /* Length SSLRequest */
2494 0, 0, 0, 8, 4, 210, 22, 47
2495 };
2496 int bytes;
2497
2498 /* Send SSLRequest packet */
2499 BIO_write(sbio, ssl_request, 8);
2500 (void)BIO_flush(sbio);
2501
2502 /* Reply will be a single S if SSL is enabled */
2503 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2504 if (bytes != 1 || sbuf[0] != 'S')
2505 goto shut;
2506 }
2507 break;
2508 case PROTO_NNTP:
2509 {
2510 int foundit = 0;
2511 BIO *fbio = BIO_new(BIO_f_buffer());
2512
2513 BIO_push(fbio, sbio);
2514 BIO_gets(fbio, mbuf, BUFSIZZ);
2515 /* STARTTLS command requires CAPABILITIES... */
2516 BIO_printf(fbio, "CAPABILITIES\r\n");
2517 (void)BIO_flush(fbio);
2518 /* wait for multi-line CAPABILITIES response */
2519 do {
2520 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2521 if (strstr(mbuf, "STARTTLS"))
2522 foundit = 1;
2523 } while (mbuf_len > 1 && mbuf[0] != '.');
2524 (void)BIO_flush(fbio);
2525 BIO_pop(fbio);
2526 BIO_free(fbio);
2527 if (!foundit)
2528 BIO_printf(bio_err,
2529 "Didn't find STARTTLS in server response,"
2530 " trying anyway...\n");
2531 BIO_printf(sbio, "STARTTLS\r\n");
2532 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2533 if (mbuf_len < 0) {
2534 BIO_printf(bio_err, "BIO_read failed\n");
2535 goto end;
2536 }
2537 mbuf[mbuf_len] = '\0';
2538 if (strstr(mbuf, "382") == NULL) {
2539 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2540 goto shut;
2541 }
2542 }
2543 break;
2544 case PROTO_SIEVE:
2545 {
2546 int foundit = 0;
2547 BIO *fbio = BIO_new(BIO_f_buffer());
2548
2549 BIO_push(fbio, sbio);
2550 /* wait for multi-line response to end from Sieve */
2551 do {
2552 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2553 /*
2554 * According to RFC 5804 § 1.7, capability
2555 * is case-insensitive, make it uppercase
2556 */
2557 if (mbuf_len > 1 && mbuf[0] == '"') {
2558 make_uppercase(mbuf);
2559 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2560 foundit = 1;
2561 }
2562 } while (mbuf_len > 1 && mbuf[0] == '"');
2563 (void)BIO_flush(fbio);
2564 BIO_pop(fbio);
2565 BIO_free(fbio);
2566 if (!foundit)
2567 BIO_printf(bio_err,
2568 "Didn't find STARTTLS in server response,"
2569 " trying anyway...\n");
2570 BIO_printf(sbio, "STARTTLS\r\n");
2571 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2572 if (mbuf_len < 0) {
2573 BIO_printf(bio_err, "BIO_read failed\n");
2574 goto end;
2575 }
2576 mbuf[mbuf_len] = '\0';
2577 if (mbuf_len < 2) {
2578 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2579 goto shut;
2580 }
2581 /*
2582 * According to RFC 5804 § 2.2, response codes are case-
2583 * insensitive, make it uppercase but preserve the response.
2584 */
2585 strncpy(sbuf, mbuf, 2);
2586 make_uppercase(sbuf);
2587 if (strncmp(sbuf, "OK", 2) != 0) {
2588 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2589 goto shut;
2590 }
2591 }
2592 break;
2593 case PROTO_LDAP:
2594 {
2595 /* StartTLS Operation according to RFC 4511 */
2596 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2597 "[LDAPMessage]\n"
2598 "messageID=INTEGER:1\n"
2599 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2600 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2601 long errline = -1;
2602 char *genstr = NULL;
2603 int result = -1;
2604 ASN1_TYPE *atyp = NULL;
2605 BIO *ldapbio = BIO_new(BIO_s_mem());
2606 CONF *cnf = NCONF_new(NULL);
2607
2608 if (cnf == NULL) {
2609 BIO_free(ldapbio);
2610 goto end;
2611 }
2612 BIO_puts(ldapbio, ldap_tls_genconf);
2613 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2614 BIO_free(ldapbio);
2615 NCONF_free(cnf);
2616 if (errline <= 0) {
2617 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2618 goto end;
2619 } else {
2620 BIO_printf(bio_err, "Error on line %ld\n", errline);
2621 goto end;
2622 }
2623 }
2624 BIO_free(ldapbio);
2625 genstr = NCONF_get_string(cnf, "default", "asn1");
2626 if (genstr == NULL) {
2627 NCONF_free(cnf);
2628 BIO_printf(bio_err, "NCONF_get_string failed\n");
2629 goto end;
2630 }
2631 atyp = ASN1_generate_nconf(genstr, cnf);
2632 if (atyp == NULL) {
2633 NCONF_free(cnf);
2634 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2635 goto end;
2636 }
2637 NCONF_free(cnf);
2638
2639 /* Send SSLRequest packet */
2640 BIO_write(sbio, atyp->value.sequence->data,
2641 atyp->value.sequence->length);
2642 (void)BIO_flush(sbio);
2643 ASN1_TYPE_free(atyp);
2644
2645 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2646 if (mbuf_len < 0) {
2647 BIO_printf(bio_err, "BIO_read failed\n");
2648 goto end;
2649 }
2650 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2651 if (result < 0) {
2652 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2653 goto shut;
2654 } else if (result > 0) {
2655 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2656 result);
2657 goto shut;
2658 }
2659 mbuf_len = 0;
2660 }
2661 break;
2662 }
2663
2664 if (early_data_file != NULL
2665 && ((SSL_get0_session(con) != NULL
2666 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2667 || (psksess != NULL
2668 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2669 BIO *edfile = BIO_new_file(early_data_file, "r");
2670 size_t readbytes, writtenbytes;
2671 int finish = 0;
2672
2673 if (edfile == NULL) {
2674 BIO_printf(bio_err, "Cannot open early data file\n");
2675 goto shut;
2676 }
2677
2678 while (!finish) {
2679 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2680 finish = 1;
2681
2682 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2683 switch (SSL_get_error(con, 0)) {
2684 case SSL_ERROR_WANT_WRITE:
2685 case SSL_ERROR_WANT_ASYNC:
2686 case SSL_ERROR_WANT_READ:
2687 /* Just keep trying - busy waiting */
2688 continue;
2689 default:
2690 BIO_printf(bio_err, "Error writing early data\n");
2691 BIO_free(edfile);
2692 ERR_print_errors(bio_err);
2693 goto shut;
2694 }
2695 }
2696 }
2697
2698 BIO_free(edfile);
2699 }
2700
2701 for (;;) {
2702 FD_ZERO(&readfds);
2703 FD_ZERO(&writefds);
2704
2705 if ((SSL_version(con) == DTLS1_VERSION) &&
2706 DTLSv1_get_timeout(con, &timeout))
2707 timeoutp = &timeout;
2708 else
2709 timeoutp = NULL;
2710
2711 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2712 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2713 in_init = 1;
2714 tty_on = 0;
2715 } else {
2716 tty_on = 1;
2717 if (in_init) {
2718 in_init = 0;
2719
2720 if (c_brief) {
2721 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2722 print_ssl_summary(con);
2723 }
2724
2725 print_stuff(bio_c_out, con, full_log);
2726 if (full_log > 0)
2727 full_log--;
2728
2729 if (starttls_proto) {
2730 BIO_write(bio_err, mbuf, mbuf_len);
2731 /* We don't need to know any more */
2732 if (!reconnect)
2733 starttls_proto = PROTO_OFF;
2734 }
2735
2736 if (reconnect) {
2737 reconnect--;
2738 BIO_printf(bio_c_out,
2739 "drop connection and then reconnect\n");
2740 do_ssl_shutdown(con);
2741 SSL_set_connect_state(con);
2742 BIO_closesocket(SSL_get_fd(con));
2743 goto re_start;
2744 }
2745 }
2746 }
2747
2748 ssl_pending = read_ssl && SSL_has_pending(con);
2749
2750 if (!ssl_pending) {
2751 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2752 if (tty_on) {
2753 /*
2754 * Note that select() returns when read _would not block_,
2755 * and EOF satisfies that. To avoid a CPU-hogging loop,
2756 * set the flag so we exit.
2757 */
2758 if (read_tty && !at_eof)
2759 openssl_fdset(fileno_stdin(), &readfds);
2760 #if !defined(OPENSSL_SYS_VMS)
2761 if (write_tty)
2762 openssl_fdset(fileno_stdout(), &writefds);
2763 #endif
2764 }
2765 if (read_ssl)
2766 openssl_fdset(SSL_get_fd(con), &readfds);
2767 if (write_ssl)
2768 openssl_fdset(SSL_get_fd(con), &writefds);
2769 #else
2770 if (!tty_on || !write_tty) {
2771 if (read_ssl)
2772 openssl_fdset(SSL_get_fd(con), &readfds);
2773 if (write_ssl)
2774 openssl_fdset(SSL_get_fd(con), &writefds);
2775 }
2776 #endif
2777
2778 /*
2779 * Note: under VMS with SOCKETSHR the second parameter is
2780 * currently of type (int *) whereas under other systems it is
2781 * (void *) if you don't have a cast it will choke the compiler:
2782 * if you do have a cast then you can either go for (int *) or
2783 * (void *).
2784 */
2785 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2786 /*
2787 * Under Windows/DOS we make the assumption that we can always
2788 * write to the tty: therefore if we need to write to the tty we
2789 * just fall through. Otherwise we timeout the select every
2790 * second and see if there are any keypresses. Note: this is a
2791 * hack, in a proper Windows application we wouldn't do this.
2792 */
2793 i = 0;
2794 if (!write_tty) {
2795 if (read_tty) {
2796 tv.tv_sec = 1;
2797 tv.tv_usec = 0;
2798 i = select(width, (void *)&readfds, (void *)&writefds,
2799 NULL, &tv);
2800 if (!i && (!has_stdin_waiting() || !read_tty))
2801 continue;
2802 } else
2803 i = select(width, (void *)&readfds, (void *)&writefds,
2804 NULL, timeoutp);
2805 }
2806 #else
2807 i = select(width, (void *)&readfds, (void *)&writefds,
2808 NULL, timeoutp);
2809 #endif
2810 if (i < 0) {
2811 BIO_printf(bio_err, "bad select %d\n",
2812 get_last_socket_error());
2813 goto shut;
2814 }
2815 }
2816
2817 if ((SSL_version(con) == DTLS1_VERSION)
2818 && DTLSv1_handle_timeout(con) > 0) {
2819 BIO_printf(bio_err, "TIMEOUT occurred\n");
2820 }
2821
2822 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2823 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2824 switch (SSL_get_error(con, k)) {
2825 case SSL_ERROR_NONE:
2826 cbuf_off += k;
2827 cbuf_len -= k;
2828 if (k <= 0)
2829 goto end;
2830 /* we have done a write(con,NULL,0); */
2831 if (cbuf_len <= 0) {
2832 read_tty = 1;
2833 write_ssl = 0;
2834 } else { /* if (cbuf_len > 0) */
2835
2836 read_tty = 0;
2837 write_ssl = 1;
2838 }
2839 break;
2840 case SSL_ERROR_WANT_WRITE:
2841 BIO_printf(bio_c_out, "write W BLOCK\n");
2842 write_ssl = 1;
2843 read_tty = 0;
2844 break;
2845 case SSL_ERROR_WANT_ASYNC:
2846 BIO_printf(bio_c_out, "write A BLOCK\n");
2847 wait_for_async(con);
2848 write_ssl = 1;
2849 read_tty = 0;
2850 break;
2851 case SSL_ERROR_WANT_READ:
2852 BIO_printf(bio_c_out, "write R BLOCK\n");
2853 write_tty = 0;
2854 read_ssl = 1;
2855 write_ssl = 0;
2856 break;
2857 case SSL_ERROR_WANT_X509_LOOKUP:
2858 BIO_printf(bio_c_out, "write X BLOCK\n");
2859 break;
2860 case SSL_ERROR_ZERO_RETURN:
2861 if (cbuf_len != 0) {
2862 BIO_printf(bio_c_out, "shutdown\n");
2863 ret = 0;
2864 goto shut;
2865 } else {
2866 read_tty = 1;
2867 write_ssl = 0;
2868 break;
2869 }
2870
2871 case SSL_ERROR_SYSCALL:
2872 if ((k != 0) || (cbuf_len != 0)) {
2873 BIO_printf(bio_err, "write:errno=%d\n",
2874 get_last_socket_error());
2875 goto shut;
2876 } else {
2877 read_tty = 1;
2878 write_ssl = 0;
2879 }
2880 break;
2881 case SSL_ERROR_WANT_ASYNC_JOB:
2882 /* This shouldn't ever happen in s_client - treat as an error */
2883 case SSL_ERROR_SSL:
2884 ERR_print_errors(bio_err);
2885 goto shut;
2886 }
2887 }
2888 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2889 /* Assume Windows/DOS/BeOS can always write */
2890 else if (!ssl_pending && write_tty)
2891 #else
2892 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2893 #endif
2894 {
2895 #ifdef CHARSET_EBCDIC
2896 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2897 #endif
2898 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2899
2900 if (i <= 0) {
2901 BIO_printf(bio_c_out, "DONE\n");
2902 ret = 0;
2903 goto shut;
2904 }
2905
2906 sbuf_len -= i;
2907 sbuf_off += i;
2908 if (sbuf_len <= 0) {
2909 read_ssl = 1;
2910 write_tty = 0;
2911 }
2912 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2913 #ifdef RENEG
2914 {
2915 static int iiii;
2916 if (++iiii == 52) {
2917 SSL_renegotiate(con);
2918 iiii = 0;
2919 }
2920 }
2921 #endif
2922 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2923
2924 switch (SSL_get_error(con, k)) {
2925 case SSL_ERROR_NONE:
2926 if (k <= 0)
2927 goto end;
2928 sbuf_off = 0;
2929 sbuf_len = k;
2930
2931 read_ssl = 0;
2932 write_tty = 1;
2933 break;
2934 case SSL_ERROR_WANT_ASYNC:
2935 BIO_printf(bio_c_out, "read A BLOCK\n");
2936 wait_for_async(con);
2937 write_tty = 0;
2938 read_ssl = 1;
2939 if ((read_tty == 0) && (write_ssl == 0))
2940 write_ssl = 1;
2941 break;
2942 case SSL_ERROR_WANT_WRITE:
2943 BIO_printf(bio_c_out, "read W BLOCK\n");
2944 write_ssl = 1;
2945 read_tty = 0;
2946 break;
2947 case SSL_ERROR_WANT_READ:
2948 BIO_printf(bio_c_out, "read R BLOCK\n");
2949 write_tty = 0;
2950 read_ssl = 1;
2951 if ((read_tty == 0) && (write_ssl == 0))
2952 write_ssl = 1;
2953 break;
2954 case SSL_ERROR_WANT_X509_LOOKUP:
2955 BIO_printf(bio_c_out, "read X BLOCK\n");
2956 break;
2957 case SSL_ERROR_SYSCALL:
2958 ret = get_last_socket_error();
2959 if (c_brief)
2960 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2961 else
2962 BIO_printf(bio_err, "read:errno=%d\n", ret);
2963 goto shut;
2964 case SSL_ERROR_ZERO_RETURN:
2965 BIO_printf(bio_c_out, "closed\n");
2966 ret = 0;
2967 goto shut;
2968 case SSL_ERROR_WANT_ASYNC_JOB:
2969 /* This shouldn't ever happen in s_client. Treat as an error */
2970 case SSL_ERROR_SSL:
2971 ERR_print_errors(bio_err);
2972 goto shut;
2973 }
2974 }
2975 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2976 #if defined(OPENSSL_SYS_MSDOS)
2977 else if (has_stdin_waiting())
2978 #else
2979 else if (FD_ISSET(fileno_stdin(), &readfds))
2980 #endif
2981 {
2982 if (crlf) {
2983 int j, lf_num;
2984
2985 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2986 lf_num = 0;
2987 /* both loops are skipped when i <= 0 */
2988 for (j = 0; j < i; j++)
2989 if (cbuf[j] == '\n')
2990 lf_num++;
2991 for (j = i - 1; j >= 0; j--) {
2992 cbuf[j + lf_num] = cbuf[j];
2993 if (cbuf[j] == '\n') {
2994 lf_num--;
2995 i++;
2996 cbuf[j + lf_num] = '\r';
2997 }
2998 }
2999 assert(lf_num == 0);
3000 } else
3001 i = raw_read_stdin(cbuf, BUFSIZZ);
3002 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3003 if (i == 0)
3004 at_eof = 1;
3005 #endif
3006
3007 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3008 BIO_printf(bio_err, "DONE\n");
3009 ret = 0;
3010 goto shut;
3011 }
3012
3013 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3014 BIO_printf(bio_err, "RENEGOTIATING\n");
3015 SSL_renegotiate(con);
3016 cbuf_len = 0;
3017 }
3018
3019 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3020 && cmdletters) {
3021 BIO_printf(bio_err, "KEYUPDATE\n");
3022 SSL_key_update(con,
3023 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3024 : SSL_KEY_UPDATE_NOT_REQUESTED);
3025 cbuf_len = 0;
3026 }
3027 #ifndef OPENSSL_NO_HEARTBEATS
3028 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
3029 BIO_printf(bio_err, "HEARTBEATING\n");
3030 SSL_heartbeat(con);
3031 cbuf_len = 0;
3032 }
3033 #endif
3034 else {
3035 cbuf_len = i;
3036 cbuf_off = 0;
3037 #ifdef CHARSET_EBCDIC
3038 ebcdic2ascii(cbuf, cbuf, i);
3039 #endif
3040 }
3041
3042 write_ssl = 1;
3043 read_tty = 0;
3044 }
3045 }
3046
3047 ret = 0;
3048 shut:
3049 if (in_init)
3050 print_stuff(bio_c_out, con, full_log);
3051 do_ssl_shutdown(con);
3052
3053 /*
3054 * If we ended with an alert being sent, but still with data in the
3055 * network buffer to be read, then calling BIO_closesocket() will
3056 * result in a TCP-RST being sent. On some platforms (notably
3057 * Windows) then this will result in the peer immediately abandoning
3058 * the connection including any buffered alert data before it has
3059 * had a chance to be read. Shutting down the sending side first,
3060 * and then closing the socket sends TCP-FIN first followed by
3061 * TCP-RST. This seems to allow the peer to read the alert data.
3062 */
3063 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3064 /*
3065 * We just said we have nothing else to say, but it doesn't mean that
3066 * the other side has nothing. It's even recommended to consume incoming
3067 * data. [In testing context this ensures that alerts are passed on...]
3068 */
3069 timeout.tv_sec = 0;
3070 timeout.tv_usec = 500000; /* some extreme round-trip */
3071 do {
3072 FD_ZERO(&readfds);
3073 openssl_fdset(s, &readfds);
3074 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3075 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3076
3077 BIO_closesocket(SSL_get_fd(con));
3078 end:
3079 if (con != NULL) {
3080 if (prexit != 0)
3081 print_stuff(bio_c_out, con, 1);
3082 SSL_free(con);
3083 }
3084 SSL_SESSION_free(psksess);
3085 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3086 OPENSSL_free(next_proto.data);
3087 #endif
3088 SSL_CTX_free(ctx);
3089 set_keylog_file(NULL, NULL);
3090 X509_free(cert);
3091 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3092 EVP_PKEY_free(key);
3093 sk_X509_pop_free(chain, X509_free);
3094 OPENSSL_free(pass);
3095 #ifndef OPENSSL_NO_SRP
3096 OPENSSL_free(srp_arg.srppassin);
3097 #endif
3098 OPENSSL_free(connectstr);
3099 OPENSSL_free(bindstr);
3100 OPENSSL_free(host);
3101 OPENSSL_free(port);
3102 X509_VERIFY_PARAM_free(vpm);
3103 ssl_excert_free(exc);
3104 sk_OPENSSL_STRING_free(ssl_args);
3105 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3106 SSL_CONF_CTX_free(cctx);
3107 OPENSSL_clear_free(cbuf, BUFSIZZ);
3108 OPENSSL_clear_free(sbuf, BUFSIZZ);
3109 OPENSSL_clear_free(mbuf, BUFSIZZ);
3110 release_engine(e);
3111 BIO_free(bio_c_out);
3112 bio_c_out = NULL;
3113 BIO_free(bio_c_msg);
3114 bio_c_msg = NULL;
3115 return ret;
3116 }
3117
3118 static void print_stuff(BIO *bio, SSL *s, int full)
3119 {
3120 X509 *peer = NULL;
3121 STACK_OF(X509) *sk;
3122 const SSL_CIPHER *c;
3123 int i;
3124 #ifndef OPENSSL_NO_COMP
3125 const COMP_METHOD *comp, *expansion;
3126 #endif
3127 unsigned char *exportedkeymat;
3128 #ifndef OPENSSL_NO_CT
3129 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3130 #endif
3131
3132 if (full) {
3133 int got_a_chain = 0;
3134
3135 sk = SSL_get_peer_cert_chain(s);
3136 if (sk != NULL) {
3137 got_a_chain = 1;
3138
3139 BIO_printf(bio, "---\nCertificate chain\n");
3140 for (i = 0; i < sk_X509_num(sk); i++) {
3141 BIO_printf(bio, "%2d s:", i);
3142 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3143 BIO_puts(bio, "\n");
3144 BIO_printf(bio, " i:");
3145 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3146 BIO_puts(bio, "\n");
3147 if (c_showcerts)
3148 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3149 }
3150 }
3151
3152 BIO_printf(bio, "---\n");
3153 peer = SSL_get_peer_certificate(s);
3154 if (peer != NULL) {
3155 BIO_printf(bio, "Server certificate\n");
3156
3157 /* Redundant if we showed the whole chain */
3158 if (!(c_showcerts && got_a_chain))
3159 PEM_write_bio_X509(bio, peer);
3160 dump_cert_text(bio, peer);
3161 } else {
3162 BIO_printf(bio, "no peer certificate available\n");
3163 }
3164 print_ca_names(bio, s);
3165
3166 ssl_print_sigalgs(bio, s);
3167 ssl_print_tmp_key(bio, s);
3168
3169 #ifndef OPENSSL_NO_CT
3170 /*
3171 * When the SSL session is anonymous, or resumed via an abbreviated
3172 * handshake, no SCTs are provided as part of the handshake. While in
3173 * a resumed session SCTs may be present in the session's certificate,
3174 * no callbacks are invoked to revalidate these, and in any case that
3175 * set of SCTs may be incomplete. Thus it makes little sense to
3176 * attempt to display SCTs from a resumed session's certificate, and of
3177 * course none are associated with an anonymous peer.
3178 */
3179 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3180 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3181 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3182
3183 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3184 if (sct_count > 0) {
3185 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3186
3187 BIO_printf(bio, "---\n");
3188 for (i = 0; i < sct_count; ++i) {
3189 SCT *sct = sk_SCT_value(scts, i);
3190
3191 BIO_printf(bio, "SCT validation status: %s\n",
3192 SCT_validation_status_string(sct));
3193 SCT_print(sct, bio, 0, log_store);
3194 if (i < sct_count - 1)
3195 BIO_printf(bio, "\n---\n");
3196 }
3197 BIO_printf(bio, "\n");
3198 }
3199 }
3200 #endif
3201
3202 BIO_printf(bio,
3203 "---\nSSL handshake has read %ju bytes "
3204 "and written %ju bytes\n",
3205 BIO_number_read(SSL_get_rbio(s)),
3206 BIO_number_written(SSL_get_wbio(s)));
3207 }
3208 print_verify_detail(s, bio);
3209 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3210 c = SSL_get_current_cipher(s);
3211 BIO_printf(bio, "%s, Cipher is %s\n",
3212 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3213 if (peer != NULL) {
3214 EVP_PKEY *pktmp;
3215
3216 pktmp = X509_get0_pubkey(peer);
3217 BIO_printf(bio, "Server public key is %d bit\n",
3218 EVP_PKEY_bits(pktmp));
3219 }
3220 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3221 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3222 #ifndef OPENSSL_NO_COMP
3223 comp = SSL_get_current_compression(s);
3224 expansion = SSL_get_current_expansion(s);
3225 BIO_printf(bio, "Compression: %s\n",
3226 comp ? SSL_COMP_get_name(comp) : "NONE");
3227 BIO_printf(bio, "Expansion: %s\n",
3228 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3229 #endif
3230
3231 #ifdef SSL_DEBUG
3232 {
3233 /* Print out local port of connection: useful for debugging */
3234 int sock;
3235 union BIO_sock_info_u info;
3236
3237 sock = SSL_get_fd(s);
3238 if ((info.addr = BIO_ADDR_new()) != NULL
3239 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3240 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3241 ntohs(BIO_ADDR_rawport(info.addr)));
3242 }
3243 BIO_ADDR_free(info.addr);
3244 }
3245 #endif
3246
3247 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3248 if (next_proto.status != -1) {
3249 const unsigned char *proto;
3250 unsigned int proto_len;
3251 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3252 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3253 BIO_write(bio, proto, proto_len);
3254 BIO_write(bio, "\n", 1);
3255 }
3256 #endif
3257 {
3258 const unsigned char *proto;
3259 unsigned int proto_len;
3260 SSL_get0_alpn_selected(s, &proto, &proto_len);
3261 if (proto_len > 0) {
3262 BIO_printf(bio, "ALPN protocol: ");
3263 BIO_write(bio, proto, proto_len);
3264 BIO_write(bio, "\n", 1);
3265 } else
3266 BIO_printf(bio, "No ALPN negotiated\n");
3267 }
3268
3269 #ifndef OPENSSL_NO_SRTP
3270 {
3271 SRTP_PROTECTION_PROFILE *srtp_profile =
3272 SSL_get_selected_srtp_profile(s);
3273
3274 if (srtp_profile)
3275 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3276 srtp_profile->name);
3277 }
3278 #endif
3279
3280 if (SSL_version(s) == TLS1_3_VERSION) {
3281 switch (SSL_get_early_data_status(s)) {
3282 case SSL_EARLY_DATA_NOT_SENT:
3283 BIO_printf(bio, "Early data was not sent\n");
3284 break;
3285
3286 case SSL_EARLY_DATA_REJECTED:
3287 BIO_printf(bio, "Early data was rejected\n");
3288 break;
3289
3290 case SSL_EARLY_DATA_ACCEPTED:
3291 BIO_printf(bio, "Early data was accepted\n");
3292 break;
3293
3294 }
3295 }
3296
3297 SSL_SESSION_print(bio, SSL_get_session(s));
3298 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3299 BIO_printf(bio, "Keying material exporter:\n");
3300 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3301 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3302 exportedkeymat = app_malloc(keymatexportlen, "export key");
3303 if (!SSL_export_keying_material(s, exportedkeymat,
3304 keymatexportlen,
3305 keymatexportlabel,
3306 strlen(keymatexportlabel),
3307 NULL, 0, 0)) {
3308 BIO_printf(bio, " Error\n");
3309 } else {
3310 BIO_printf(bio, " Keying material: ");
3311 for (i = 0; i < keymatexportlen; i++)
3312 BIO_printf(bio, "%02X", exportedkeymat[i]);
3313 BIO_printf(bio, "\n");
3314 }
3315 OPENSSL_free(exportedkeymat);
3316 }
3317 BIO_printf(bio, "---\n");
3318 X509_free(peer);
3319 /* flush, or debugging output gets mixed with http response */
3320 (void)BIO_flush(bio);
3321 }
3322
3323 # ifndef OPENSSL_NO_OCSP
3324 static int ocsp_resp_cb(SSL *s, void *arg)
3325 {
3326 const unsigned char *p;
3327 int len;
3328 OCSP_RESPONSE *rsp;
3329 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3330 BIO_puts(arg, "OCSP response: ");
3331 if (p == NULL) {
3332 BIO_puts(arg, "no response sent\n");
3333 return 1;
3334 }
3335 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3336 if (rsp == NULL) {
3337 BIO_puts(arg, "response parse error\n");
3338 BIO_dump_indent(arg, (char *)p, len, 4);
3339 return 0;
3340 }
3341 BIO_puts(arg, "\n======================================\n");
3342 OCSP_RESPONSE_print(arg, rsp, 0);
3343 BIO_puts(arg, "======================================\n");
3344 OCSP_RESPONSE_free(rsp);
3345 return 1;
3346 }
3347 # endif
3348
3349 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3350 {
3351 const unsigned char *cur, *end;
3352 long len;
3353 int tag, xclass, inf, ret = -1;
3354
3355 cur = (const unsigned char *)buf;
3356 end = cur + rem;
3357
3358 /*
3359 * From RFC 4511:
3360 *
3361 * LDAPMessage ::= SEQUENCE {
3362 * messageID MessageID,
3363 * protocolOp CHOICE {
3364 * ...
3365 * extendedResp ExtendedResponse,
3366 * ... },
3367 * controls [0] Controls OPTIONAL }
3368 *
3369 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3370 * COMPONENTS OF LDAPResult,
3371 * responseName [10] LDAPOID OPTIONAL,
3372 * responseValue [11] OCTET STRING OPTIONAL }
3373 *
3374 * LDAPResult ::= SEQUENCE {
3375 * resultCode ENUMERATED {
3376 * success (0),
3377 * ...
3378 * other (80),
3379 * ... },
3380 * matchedDN LDAPDN,
3381 * diagnosticMessage LDAPString,
3382 * referral [3] Referral OPTIONAL }
3383 */
3384
3385 /* pull SEQUENCE */
3386 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3387 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3388 (rem = end - cur, len > rem)) {
3389 BIO_printf(bio_err, "Unexpected LDAP response\n");
3390 goto end;
3391 }
3392
3393 rem = len; /* ensure that we don't overstep the SEQUENCE */
3394
3395 /* pull MessageID */
3396 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3397 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3398 (rem = end - cur, len > rem)) {
3399 BIO_printf(bio_err, "No MessageID\n");
3400 goto end;
3401 }
3402
3403 cur += len; /* shall we check for MessageId match or just skip? */
3404
3405 /* pull [APPLICATION 24] */
3406 rem = end - cur;
3407 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3408 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3409 tag != 24) {
3410 BIO_printf(bio_err, "Not ExtendedResponse\n");
3411 goto end;
3412 }
3413
3414 /* pull resultCode */
3415 rem = end - cur;
3416 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3417 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3418 (rem = end - cur, len > rem)) {
3419 BIO_printf(bio_err, "Not LDAPResult\n");
3420 goto end;
3421 }
3422
3423 /* len should always be one, but just in case... */
3424 for (ret = 0, inf = 0; inf < len; inf++) {
3425 ret <<= 8;
3426 ret |= cur[inf];
3427 }
3428 /* There is more data, but we don't care... */
3429 end:
3430 return ret;
3431 }
3432
3433 #endif /* OPENSSL_NO_SOCK */