]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - apps/s_client.c
Fix no-sm3/no-sm2 (with strict-warnings)
[thirdparty/openssl.git] / apps / s_client.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11#include "e_os.h"
12#include <ctype.h>
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
16#include <errno.h>
17#include <openssl/e_os2.h>
18
19#ifndef OPENSSL_NO_SOCK
20
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28# define __U_INT
29typedef unsigned int u_int;
30#endif
31
32#include "apps.h"
33#include "progs.h"
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
38#include <openssl/rand.h>
39#include <openssl/ocsp.h>
40#include <openssl/bn.h>
41#include <openssl/async.h>
42#ifndef OPENSSL_NO_SRP
43# include <openssl/srp.h>
44#endif
45#ifndef OPENSSL_NO_CT
46# include <openssl/ct.h>
47#endif
48#include "s_apps.h"
49#include "timeouts.h"
50#include "internal/sockets.h"
51
52#if defined(__has_feature)
53# if __has_feature(memory_sanitizer)
54# include <sanitizer/msan_interface.h>
55# endif
56#endif
57
58#undef BUFSIZZ
59#define BUFSIZZ 1024*8
60#define S_CLIENT_IRC_READ_TIMEOUT 8
61
62static char *prog;
63static int c_debug = 0;
64static int c_showcerts = 0;
65static char *keymatexportlabel = NULL;
66static int keymatexportlen = 20;
67static BIO *bio_c_out = NULL;
68static int c_quiet = 0;
69static char *sess_out = NULL;
70static SSL_SESSION *psksess = NULL;
71
72static void print_stuff(BIO *berr, SSL *con, int full);
73#ifndef OPENSSL_NO_OCSP
74static int ocsp_resp_cb(SSL *s, void *arg);
75#endif
76static int ldap_ExtendedResponse_parse(const char *buf, long rem);
77
78static int saved_errno;
79
80static void save_errno(void)
81{
82 saved_errno = errno;
83 errno = 0;
84}
85
86static int restore_errno(void)
87{
88 int ret = errno;
89 errno = saved_errno;
90 return ret;
91}
92
93static void do_ssl_shutdown(SSL *ssl)
94{
95 int ret;
96
97 do {
98 /* We only do unidirectional shutdown */
99 ret = SSL_shutdown(ssl);
100 if (ret < 0) {
101 switch (SSL_get_error(ssl, ret)) {
102 case SSL_ERROR_WANT_READ:
103 case SSL_ERROR_WANT_WRITE:
104 case SSL_ERROR_WANT_ASYNC:
105 case SSL_ERROR_WANT_ASYNC_JOB:
106 /* We just do busy waiting. Nothing clever */
107 continue;
108 }
109 ret = 0;
110 }
111 } while (ret < 0);
112}
113
114/* Default PSK identity and key */
115static char *psk_identity = "Client_identity";
116
117#ifndef OPENSSL_NO_PSK
118static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
119 unsigned int max_identity_len,
120 unsigned char *psk,
121 unsigned int max_psk_len)
122{
123 int ret;
124 long key_len;
125 unsigned char *key;
126
127 if (c_debug)
128 BIO_printf(bio_c_out, "psk_client_cb\n");
129 if (!hint) {
130 /* no ServerKeyExchange message */
131 if (c_debug)
132 BIO_printf(bio_c_out,
133 "NULL received PSK identity hint, continuing anyway\n");
134 } else if (c_debug) {
135 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
136 }
137
138 /*
139 * lookup PSK identity and PSK key based on the given identity hint here
140 */
141 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
142 if (ret < 0 || (unsigned int)ret > max_identity_len)
143 goto out_err;
144 if (c_debug)
145 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
146 ret);
147
148 /* convert the PSK key to binary */
149 key = OPENSSL_hexstr2buf(psk_key, &key_len);
150 if (key == NULL) {
151 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
152 psk_key);
153 return 0;
154 }
155 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
156 BIO_printf(bio_err,
157 "psk buffer of callback is too small (%d) for key (%ld)\n",
158 max_psk_len, key_len);
159 OPENSSL_free(key);
160 return 0;
161 }
162
163 memcpy(psk, key, key_len);
164 OPENSSL_free(key);
165
166 if (c_debug)
167 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
168
169 return key_len;
170 out_err:
171 if (c_debug)
172 BIO_printf(bio_err, "Error in PSK client callback\n");
173 return 0;
174}
175#endif
176
177const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
178const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
179
180static int psk_use_session_cb(SSL *s, const EVP_MD *md,
181 const unsigned char **id, size_t *idlen,
182 SSL_SESSION **sess)
183{
184 SSL_SESSION *usesess = NULL;
185 const SSL_CIPHER *cipher = NULL;
186
187 if (psksess != NULL) {
188 SSL_SESSION_up_ref(psksess);
189 usesess = psksess;
190 } else {
191 long key_len;
192 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
193
194 if (key == NULL) {
195 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
196 psk_key);
197 return 0;
198 }
199
200 /* We default to SHA-256 */
201 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
202 if (cipher == NULL) {
203 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
204 return 0;
205 }
206
207 usesess = SSL_SESSION_new();
208 if (usesess == NULL
209 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
210 || !SSL_SESSION_set_cipher(usesess, cipher)
211 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
212 OPENSSL_free(key);
213 goto err;
214 }
215 OPENSSL_free(key);
216 }
217
218 cipher = SSL_SESSION_get0_cipher(usesess);
219 if (cipher == NULL)
220 goto err;
221
222 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
223 /* PSK not usable, ignore it */
224 *id = NULL;
225 *idlen = 0;
226 *sess = NULL;
227 SSL_SESSION_free(usesess);
228 } else {
229 *sess = usesess;
230 *id = (unsigned char *)psk_identity;
231 *idlen = strlen(psk_identity);
232 }
233
234 return 1;
235
236 err:
237 SSL_SESSION_free(usesess);
238 return 0;
239}
240
241/* This is a context that we pass to callbacks */
242typedef struct tlsextctx_st {
243 BIO *biodebug;
244 int ack;
245} tlsextctx;
246
247static int ssl_servername_cb(SSL *s, int *ad, void *arg)
248{
249 tlsextctx *p = (tlsextctx *) arg;
250 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
251 if (SSL_get_servername_type(s) != -1)
252 p->ack = !SSL_session_reused(s) && hn != NULL;
253 else
254 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
255
256 return SSL_TLSEXT_ERR_OK;
257}
258
259#ifndef OPENSSL_NO_SRP
260
261/* This is a context that we pass to all callbacks */
262typedef struct srp_arg_st {
263 char *srppassin;
264 char *srplogin;
265 int msg; /* copy from c_msg */
266 int debug; /* copy from c_debug */
267 int amp; /* allow more groups */
268 int strength; /* minimal size for N */
269} SRP_ARG;
270
271# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
272
273static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
274{
275 BN_CTX *bn_ctx = BN_CTX_new();
276 BIGNUM *p = BN_new();
277 BIGNUM *r = BN_new();
278 int ret =
279 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
280 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
281 p != NULL && BN_rshift1(p, N) &&
282 /* p = (N-1)/2 */
283 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
284 r != NULL &&
285 /* verify g^((N-1)/2) == -1 (mod N) */
286 BN_mod_exp(r, g, p, N, bn_ctx) &&
287 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
288
289 BN_free(r);
290 BN_free(p);
291 BN_CTX_free(bn_ctx);
292 return ret;
293}
294
295/*-
296 * This callback is used here for two purposes:
297 * - extended debugging
298 * - making some primality tests for unknown groups
299 * The callback is only called for a non default group.
300 *
301 * An application does not need the call back at all if
302 * only the standard groups are used. In real life situations,
303 * client and server already share well known groups,
304 * thus there is no need to verify them.
305 * Furthermore, in case that a server actually proposes a group that
306 * is not one of those defined in RFC 5054, it is more appropriate
307 * to add the group to a static list and then compare since
308 * primality tests are rather cpu consuming.
309 */
310
311static int ssl_srp_verify_param_cb(SSL *s, void *arg)
312{
313 SRP_ARG *srp_arg = (SRP_ARG *)arg;
314 BIGNUM *N = NULL, *g = NULL;
315
316 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
317 return 0;
318 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
319 BIO_printf(bio_err, "SRP parameters:\n");
320 BIO_printf(bio_err, "\tN=");
321 BN_print(bio_err, N);
322 BIO_printf(bio_err, "\n\tg=");
323 BN_print(bio_err, g);
324 BIO_printf(bio_err, "\n");
325 }
326
327 if (SRP_check_known_gN_param(g, N))
328 return 1;
329
330 if (srp_arg->amp == 1) {
331 if (srp_arg->debug)
332 BIO_printf(bio_err,
333 "SRP param N and g are not known params, going to check deeper.\n");
334
335 /*
336 * The srp_moregroups is a real debugging feature. Implementors
337 * should rather add the value to the known ones. The minimal size
338 * has already been tested.
339 */
340 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
341 return 1;
342 }
343 BIO_printf(bio_err, "SRP param N and g rejected.\n");
344 return 0;
345}
346
347# define PWD_STRLEN 1024
348
349static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
350{
351 SRP_ARG *srp_arg = (SRP_ARG *)arg;
352 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
353 PW_CB_DATA cb_tmp;
354 int l;
355
356 cb_tmp.password = (char *)srp_arg->srppassin;
357 cb_tmp.prompt_info = "SRP user";
358 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
359 BIO_printf(bio_err, "Can't read Password\n");
360 OPENSSL_free(pass);
361 return NULL;
362 }
363 *(pass + l) = '\0';
364
365 return pass;
366}
367
368#endif
369
370static char *srtp_profiles = NULL;
371
372#ifndef OPENSSL_NO_NEXTPROTONEG
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
375 unsigned char *data;
376 size_t len;
377 int status;
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383 const unsigned char *in, unsigned int inlen,
384 void *arg)
385{
386 tlsextnextprotoctx *ctx = arg;
387
388 if (!c_quiet) {
389 /* We can assume that |in| is syntactically valid. */
390 unsigned i;
391 BIO_printf(bio_c_out, "Protocols advertised by server: ");
392 for (i = 0; i < inlen;) {
393 if (i)
394 BIO_write(bio_c_out, ", ", 2);
395 BIO_write(bio_c_out, &in[i + 1], in[i]);
396 i += in[i] + 1;
397 }
398 BIO_write(bio_c_out, "\n", 1);
399 }
400
401 ctx->status =
402 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403 return SSL_TLSEXT_ERR_OK;
404}
405#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408 const unsigned char *in, size_t inlen,
409 int *al, void *arg)
410{
411 char pem_name[100];
412 unsigned char ext_buf[4 + 65536];
413
414 /* Reconstruct the type/len fields prior to extension data */
415 inlen &= 0xffff; /* for formal memcmpy correctness */
416 ext_buf[0] = (unsigned char)(ext_type >> 8);
417 ext_buf[1] = (unsigned char)(ext_type);
418 ext_buf[2] = (unsigned char)(inlen >> 8);
419 ext_buf[3] = (unsigned char)(inlen);
420 memcpy(ext_buf + 4, in, inlen);
421
422 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423 ext_type);
424 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425 return 1;
426}
427
428/*
429 * Hex decoder that tolerates optional whitespace. Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434 unsigned char **out = (unsigned char **)result;
435 const char *in = *inptr;
436 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
437 unsigned char *cp = ret;
438 uint8_t byte;
439 int nibble = 0;
440
441 if (ret == NULL)
442 return -1;
443
444 for (byte = 0; *in; ++in) {
445 int x;
446
447 if (isspace(_UC(*in)))
448 continue;
449 x = OPENSSL_hexchar2int(*in);
450 if (x < 0) {
451 OPENSSL_free(ret);
452 return 0;
453 }
454 byte |= (char)x;
455 if ((nibble ^= 1) == 0) {
456 *cp++ = byte;
457 byte = 0;
458 } else {
459 byte <<= 4;
460 }
461 }
462 if (nibble != 0) {
463 OPENSSL_free(ret);
464 return 0;
465 }
466 *inptr = in;
467
468 return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477 uint8_t *result = (uint8_t *)out;
478 const char *in = *inptr;
479 char *endp;
480 long v;
481 int e;
482
483 save_errno();
484 v = strtol(in, &endp, 10);
485 e = restore_errno();
486
487 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
488 endp == in || !isspace(_UC(*endp)) ||
489 v != (*result = (uint8_t) v)) {
490 return -1;
491 }
492 for (in = endp; isspace(_UC(*in)); ++in)
493 continue;
494
495 *inptr = in;
496 return 1;
497}
498
499struct tlsa_field {
500 void *var;
501 const char *name;
502 ossl_ssize_t (*parser)(const char **, void *);
503};
504
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
507 /* Not necessary to re-init these values; the "parsers" do that. */
508 static uint8_t usage;
509 static uint8_t selector;
510 static uint8_t mtype;
511 static unsigned char *data;
512 static struct tlsa_field tlsa_fields[] = {
513 { &usage, "usage", checked_uint8 },
514 { &selector, "selector", checked_uint8 },
515 { &mtype, "mtype", checked_uint8 },
516 { &data, "data", hexdecode },
517 { NULL, }
518 };
519 struct tlsa_field *f;
520 int ret;
521 const char *cp = rrdata;
522 ossl_ssize_t len = 0;
523
524 for (f = tlsa_fields; f->var; ++f) {
525 /* Returns number of bytes produced, advances cp to next field */
526 if ((len = f->parser(&cp, f->var)) <= 0) {
527 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528 prog, f->name, rrdata);
529 return 0;
530 }
531 }
532 /* The data field is last, so len is its length */
533 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534 OPENSSL_free(data);
535
536 if (ret == 0) {
537 ERR_print_errors(bio_err);
538 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539 prog, rrdata);
540 return 0;
541 }
542 if (ret < 0) {
543 ERR_print_errors(bio_err);
544 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545 prog, rrdata);
546 return 0;
547 }
548 return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553 int num = sk_OPENSSL_STRING_num(rrset);
554 int count = 0;
555 int i;
556
557 for (i = 0; i < num; ++i) {
558 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559 if (tlsa_import_rr(con, rrdata) > 0)
560 ++count;
561 }
562 return count > 0;
563}
564
565typedef enum OPTION_choice {
566 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
567 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
568 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
569 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
572 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
573 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
574 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
576 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
577#ifndef OPENSSL_NO_SRP
578 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579 OPT_SRP_MOREGROUPS,
580#endif
581 OPT_SSL3, OPT_SSL_CONFIG,
582 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
583 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
584 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
585 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
586 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
587 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
588 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
589 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
590 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
591 OPT_V_ENUM,
592 OPT_X_ENUM,
593 OPT_S_ENUM,
594 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
595#ifndef OPENSSL_NO_CT
596 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
597#endif
598 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
599 OPT_FORCE_PHA,
600 OPT_R_ENUM
601} OPTION_CHOICE;
602
603const OPTIONS s_client_options[] = {
604 {"help", OPT_HELP, '-', "Display this summary"},
605 {"host", OPT_HOST, 's', "Use -connect instead"},
606 {"port", OPT_PORT, 'p', "Use -connect instead"},
607 {"connect", OPT_CONNECT, 's',
608 "TCP/IP where to connect (default is :" PORT ")"},
609 {"bind", OPT_BIND, 's', "bind local address for connection"},
610 {"proxy", OPT_PROXY, 's',
611 "Connect to via specified proxy to the real server"},
612#ifdef AF_UNIX
613 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
614#endif
615 {"4", OPT_4, '-', "Use IPv4 only"},
616#ifdef AF_INET6
617 {"6", OPT_6, '-', "Use IPv6 only"},
618#endif
619 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
620 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
621 {"certform", OPT_CERTFORM, 'F',
622 "Certificate format (PEM or DER) PEM default"},
623 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
624 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
625 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
626 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
627 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
628 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
629 {"no-CAfile", OPT_NOCAFILE, '-',
630 "Do not load the default certificates file"},
631 {"no-CApath", OPT_NOCAPATH, '-',
632 "Do not load certificates from the default certificates directory"},
633 {"requestCAfile", OPT_REQCAFILE, '<',
634 "PEM format file of CA names to send to the server"},
635 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
636 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
637 "DANE TLSA rrdata presentation form"},
638 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
639 "Disable name checks when matching DANE-EE(3) TLSA records"},
640 {"reconnect", OPT_RECONNECT, '-',
641 "Drop and re-make the connection with the same Session-ID"},
642 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
643 {"debug", OPT_DEBUG, '-', "Extra output"},
644 {"msg", OPT_MSG, '-', "Show protocol messages"},
645 {"msgfile", OPT_MSGFILE, '>',
646 "File to send output of -msg or -trace, instead of stdout"},
647 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
648 {"state", OPT_STATE, '-', "Print the ssl states"},
649 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
650 {"quiet", OPT_QUIET, '-', "No s_client output"},
651 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
652 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
653 {"starttls", OPT_STARTTLS, 's',
654 "Use the appropriate STARTTLS command before starting TLS"},
655 {"xmpphost", OPT_XMPPHOST, 's',
656 "Alias of -name option for \"-starttls xmpp[-server]\""},
657 OPT_R_OPTIONS,
658 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
659 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
660 {"use_srtp", OPT_USE_SRTP, 's',
661 "Offer SRTP key management with a colon-separated profile list"},
662 {"keymatexport", OPT_KEYMATEXPORT, 's',
663 "Export keying material using label"},
664 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
665 "Export len bytes of keying material (default 20)"},
666 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
667 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
668 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
669 {"name", OPT_PROTOHOST, 's',
670 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
671 {"CRL", OPT_CRL, '<', "CRL file to use"},
672 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
673 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
674 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
675 "Close connection on verification error"},
676 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
677 {"brief", OPT_BRIEF, '-',
678 "Restrict output to brief summary of connection parameters"},
679 {"prexit", OPT_PREXIT, '-',
680 "Print session information when the program exits"},
681 {"security_debug", OPT_SECURITY_DEBUG, '-',
682 "Enable security debug messages"},
683 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
684 "Output more security debug output"},
685 {"cert_chain", OPT_CERT_CHAIN, '<',
686 "Certificate chain file (in PEM format)"},
687 {"chainCApath", OPT_CHAINCAPATH, '/',
688 "Use dir as certificate store path to build CA certificate chain"},
689 {"verifyCApath", OPT_VERIFYCAPATH, '/',
690 "Use dir as certificate store path to verify CA certificate"},
691 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
692 {"chainCAfile", OPT_CHAINCAFILE, '<',
693 "CA file for certificate chain (PEM format)"},
694 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
695 "CA file for certificate verification (PEM format)"},
696 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
697 {"servername", OPT_SERVERNAME, 's',
698 "Set TLS extension servername (SNI) in ClientHello (default)"},
699 {"noservername", OPT_NOSERVERNAME, '-',
700 "Do not send the server name (SNI) extension in the ClientHello"},
701 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
702 "Hex dump of all TLS extensions received"},
703#ifndef OPENSSL_NO_OCSP
704 {"status", OPT_STATUS, '-', "Request certificate status from server"},
705#endif
706 {"serverinfo", OPT_SERVERINFO, 's',
707 "types Send empty ClientHello extensions (comma-separated numbers)"},
708 {"alpn", OPT_ALPN, 's',
709 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
710 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
711 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
712 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
713 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
714 "Size used to split data for encrypt pipelines"},
715 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
716 "Maximum number of encrypt/decrypt pipelines to be used"},
717 {"read_buf", OPT_READ_BUF, 'p',
718 "Default read buffer size to be used for connections"},
719 OPT_S_OPTIONS,
720 OPT_V_OPTIONS,
721 OPT_X_OPTIONS,
722#ifndef OPENSSL_NO_SSL3
723 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
724#endif
725#ifndef OPENSSL_NO_TLS1
726 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
727#endif
728#ifndef OPENSSL_NO_TLS1_1
729 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
730#endif
731#ifndef OPENSSL_NO_TLS1_2
732 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
733#endif
734#ifndef OPENSSL_NO_TLS1_3
735 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
736#endif
737#ifndef OPENSSL_NO_DTLS
738 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
739 {"timeout", OPT_TIMEOUT, '-',
740 "Enable send/receive timeout on DTLS connections"},
741 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
742#endif
743#ifndef OPENSSL_NO_DTLS1
744 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
745#endif
746#ifndef OPENSSL_NO_DTLS1_2
747 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
748#endif
749#ifndef OPENSSL_NO_SCTP
750 {"sctp", OPT_SCTP, '-', "Use SCTP"},
751#endif
752#ifndef OPENSSL_NO_SSL_TRACE
753 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
754#endif
755#ifdef WATT32
756 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
757#endif
758 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
759 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
760 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
761 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
762#ifndef OPENSSL_NO_SRP
763 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
764 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
765 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
766 "SRP username into second ClientHello message"},
767 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
768 "Tolerate other than the known g N values."},
769 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
770#endif
771#ifndef OPENSSL_NO_NEXTPROTONEG
772 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
773 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
774#endif
775#ifndef OPENSSL_NO_ENGINE
776 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
777 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
778 "Specify engine to be used for client certificate operations"},
779#endif
780#ifndef OPENSSL_NO_CT
781 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
782 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
783 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
784#endif
785 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
786 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
787 {"force_pha", OPT_FORCE_PHA, '-', "Force-enable post-handshake-authentication"},
788 {NULL, OPT_EOF, 0x00, NULL}
789};
790
791typedef enum PROTOCOL_choice {
792 PROTO_OFF,
793 PROTO_SMTP,
794 PROTO_POP3,
795 PROTO_IMAP,
796 PROTO_FTP,
797 PROTO_TELNET,
798 PROTO_XMPP,
799 PROTO_XMPP_SERVER,
800 PROTO_CONNECT,
801 PROTO_IRC,
802 PROTO_MYSQL,
803 PROTO_POSTGRES,
804 PROTO_LMTP,
805 PROTO_NNTP,
806 PROTO_SIEVE,
807 PROTO_LDAP
808} PROTOCOL_CHOICE;
809
810static const OPT_PAIR services[] = {
811 {"smtp", PROTO_SMTP},
812 {"pop3", PROTO_POP3},
813 {"imap", PROTO_IMAP},
814 {"ftp", PROTO_FTP},
815 {"xmpp", PROTO_XMPP},
816 {"xmpp-server", PROTO_XMPP_SERVER},
817 {"telnet", PROTO_TELNET},
818 {"irc", PROTO_IRC},
819 {"mysql", PROTO_MYSQL},
820 {"postgres", PROTO_POSTGRES},
821 {"lmtp", PROTO_LMTP},
822 {"nntp", PROTO_NNTP},
823 {"sieve", PROTO_SIEVE},
824 {"ldap", PROTO_LDAP},
825 {NULL, 0}
826};
827
828#define IS_INET_FLAG(o) \
829 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
830#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
831
832#define IS_PROT_FLAG(o) \
833 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
834 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
835
836/* Free |*dest| and optionally set it to a copy of |source|. */
837static void freeandcopy(char **dest, const char *source)
838{
839 OPENSSL_free(*dest);
840 *dest = NULL;
841 if (source != NULL)
842 *dest = OPENSSL_strdup(source);
843}
844
845static int new_session_cb(SSL *S, SSL_SESSION *sess)
846{
847 BIO *stmp = BIO_new_file(sess_out, "w");
848
849 if (stmp == NULL) {
850 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
851 } else {
852 PEM_write_bio_SSL_SESSION(stmp, sess);
853 BIO_free(stmp);
854 }
855
856 /*
857 * We always return a "fail" response so that the session gets freed again
858 * because we haven't used the reference.
859 */
860 return 0;
861}
862
863int s_client_main(int argc, char **argv)
864{
865 BIO *sbio;
866 EVP_PKEY *key = NULL;
867 SSL *con = NULL;
868 SSL_CTX *ctx = NULL;
869 STACK_OF(X509) *chain = NULL;
870 X509 *cert = NULL;
871 X509_VERIFY_PARAM *vpm = NULL;
872 SSL_EXCERT *exc = NULL;
873 SSL_CONF_CTX *cctx = NULL;
874 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
875 char *dane_tlsa_domain = NULL;
876 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
877 int dane_ee_no_name = 0;
878 STACK_OF(X509_CRL) *crls = NULL;
879 const SSL_METHOD *meth = TLS_client_method();
880 const char *CApath = NULL, *CAfile = NULL;
881 char *cbuf = NULL, *sbuf = NULL;
882 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL, *bindstr = NULL;
883 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
884 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
885 char *port = OPENSSL_strdup(PORT);
886 char *bindhost = NULL, *bindport = NULL;
887 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
888 char *ReqCAfile = NULL;
889 char *sess_in = NULL, *crl_file = NULL, *p;
890 const char *protohost = NULL;
891 struct timeval timeout, *timeoutp;
892 fd_set readfds, writefds;
893 int noCApath = 0, noCAfile = 0;
894 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
895 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
896 int prexit = 0;
897 int sdebug = 0;
898 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
899 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
900 int sbuf_len, sbuf_off, cmdletters = 1;
901 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
902 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
903 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
904#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
905 int at_eof = 0;
906#endif
907 int read_buf_len = 0;
908 int fallback_scsv = 0;
909 OPTION_CHOICE o;
910#ifndef OPENSSL_NO_DTLS
911 int enable_timeouts = 0;
912 long socket_mtu = 0;
913#endif
914#ifndef OPENSSL_NO_ENGINE
915 ENGINE *ssl_client_engine = NULL;
916#endif
917 ENGINE *e = NULL;
918#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
919 struct timeval tv;
920#endif
921 const char *servername = NULL;
922 int noservername = 0;
923 const char *alpn_in = NULL;
924 tlsextctx tlsextcbp = { NULL, 0 };
925 const char *ssl_config = NULL;
926#define MAX_SI_TYPES 100
927 unsigned short serverinfo_types[MAX_SI_TYPES];
928 int serverinfo_count = 0, start = 0, len;
929#ifndef OPENSSL_NO_NEXTPROTONEG
930 const char *next_proto_neg_in = NULL;
931#endif
932#ifndef OPENSSL_NO_SRP
933 char *srppass = NULL;
934 int srp_lateuser = 0;
935 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
936#endif
937#ifndef OPENSSL_NO_CT
938 char *ctlog_file = NULL;
939 int ct_validation = 0;
940#endif
941 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
942 int async = 0;
943 unsigned int max_send_fragment = 0;
944 unsigned int split_send_fragment = 0, max_pipelines = 0;
945 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
946 int count4or6 = 0;
947 uint8_t maxfraglen = 0;
948 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
949 int c_tlsextdebug = 0;
950#ifndef OPENSSL_NO_OCSP
951 int c_status_req = 0;
952#endif
953 BIO *bio_c_msg = NULL;
954 const char *keylog_file = NULL, *early_data_file = NULL;
955#ifndef OPENSSL_NO_DTLS
956 int isdtls = 0;
957#endif
958 char *psksessf = NULL;
959 int force_pha = 0;
960
961 FD_ZERO(&readfds);
962 FD_ZERO(&writefds);
963/* Known false-positive of MemorySanitizer. */
964#if defined(__has_feature)
965# if __has_feature(memory_sanitizer)
966 __msan_unpoison(&readfds, sizeof(readfds));
967 __msan_unpoison(&writefds, sizeof(writefds));
968# endif
969#endif
970
971 prog = opt_progname(argv[0]);
972 c_quiet = 0;
973 c_debug = 0;
974 c_showcerts = 0;
975 c_nbio = 0;
976 vpm = X509_VERIFY_PARAM_new();
977 cctx = SSL_CONF_CTX_new();
978
979 if (vpm == NULL || cctx == NULL) {
980 BIO_printf(bio_err, "%s: out of memory\n", prog);
981 goto end;
982 }
983
984 cbuf = app_malloc(BUFSIZZ, "cbuf");
985 sbuf = app_malloc(BUFSIZZ, "sbuf");
986 mbuf = app_malloc(BUFSIZZ, "mbuf");
987
988 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
989
990 prog = opt_init(argc, argv, s_client_options);
991 while ((o = opt_next()) != OPT_EOF) {
992 /* Check for intermixing flags. */
993 if (connect_type == use_unix && IS_INET_FLAG(o)) {
994 BIO_printf(bio_err,
995 "%s: Intermixed protocol flags (unix and internet domains)\n",
996 prog);
997 goto end;
998 }
999 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1000 BIO_printf(bio_err,
1001 "%s: Intermixed protocol flags (internet and unix domains)\n",
1002 prog);
1003 goto end;
1004 }
1005
1006 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1007 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1008 goto end;
1009 }
1010 if (IS_NO_PROT_FLAG(o))
1011 no_prot_opt++;
1012 if (prot_opt == 1 && no_prot_opt) {
1013 BIO_printf(bio_err,
1014 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1015 goto end;
1016 }
1017
1018 switch (o) {
1019 case OPT_EOF:
1020 case OPT_ERR:
1021 opthelp:
1022 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1023 goto end;
1024 case OPT_HELP:
1025 opt_help(s_client_options);
1026 ret = 0;
1027 goto end;
1028 case OPT_4:
1029 connect_type = use_inet;
1030 socket_family = AF_INET;
1031 count4or6++;
1032 break;
1033#ifdef AF_INET6
1034 case OPT_6:
1035 connect_type = use_inet;
1036 socket_family = AF_INET6;
1037 count4or6++;
1038 break;
1039#endif
1040 case OPT_HOST:
1041 connect_type = use_inet;
1042 freeandcopy(&host, opt_arg());
1043 break;
1044 case OPT_PORT:
1045 connect_type = use_inet;
1046 freeandcopy(&port, opt_arg());
1047 break;
1048 case OPT_CONNECT:
1049 connect_type = use_inet;
1050 freeandcopy(&connectstr, opt_arg());
1051 break;
1052 case OPT_BIND:
1053 freeandcopy(&bindstr, opt_arg());
1054 break;
1055 case OPT_PROXY:
1056 proxystr = opt_arg();
1057 starttls_proto = PROTO_CONNECT;
1058 break;
1059#ifdef AF_UNIX
1060 case OPT_UNIX:
1061 connect_type = use_unix;
1062 socket_family = AF_UNIX;
1063 freeandcopy(&host, opt_arg());
1064 break;
1065#endif
1066 case OPT_XMPPHOST:
1067 /* fall through, since this is an alias */
1068 case OPT_PROTOHOST:
1069 protohost = opt_arg();
1070 break;
1071 case OPT_VERIFY:
1072 verify = SSL_VERIFY_PEER;
1073 verify_args.depth = atoi(opt_arg());
1074 if (!c_quiet)
1075 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1076 break;
1077 case OPT_CERT:
1078 cert_file = opt_arg();
1079 break;
1080 case OPT_NAMEOPT:
1081 if (!set_nameopt(opt_arg()))
1082 goto end;
1083 break;
1084 case OPT_CRL:
1085 crl_file = opt_arg();
1086 break;
1087 case OPT_CRL_DOWNLOAD:
1088 crl_download = 1;
1089 break;
1090 case OPT_SESS_OUT:
1091 sess_out = opt_arg();
1092 break;
1093 case OPT_SESS_IN:
1094 sess_in = opt_arg();
1095 break;
1096 case OPT_CERTFORM:
1097 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1098 goto opthelp;
1099 break;
1100 case OPT_CRLFORM:
1101 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1102 goto opthelp;
1103 break;
1104 case OPT_VERIFY_RET_ERROR:
1105 verify_args.return_error = 1;
1106 break;
1107 case OPT_VERIFY_QUIET:
1108 verify_args.quiet = 1;
1109 break;
1110 case OPT_BRIEF:
1111 c_brief = verify_args.quiet = c_quiet = 1;
1112 break;
1113 case OPT_S_CASES:
1114 if (ssl_args == NULL)
1115 ssl_args = sk_OPENSSL_STRING_new_null();
1116 if (ssl_args == NULL
1117 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1118 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1119 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1120 goto end;
1121 }
1122 break;
1123 case OPT_V_CASES:
1124 if (!opt_verify(o, vpm))
1125 goto end;
1126 vpmtouched++;
1127 break;
1128 case OPT_X_CASES:
1129 if (!args_excert(o, &exc))
1130 goto end;
1131 break;
1132 case OPT_PREXIT:
1133 prexit = 1;
1134 break;
1135 case OPT_CRLF:
1136 crlf = 1;
1137 break;
1138 case OPT_QUIET:
1139 c_quiet = c_ign_eof = 1;
1140 break;
1141 case OPT_NBIO:
1142 c_nbio = 1;
1143 break;
1144 case OPT_NOCMDS:
1145 cmdletters = 0;
1146 break;
1147 case OPT_ENGINE:
1148 e = setup_engine(opt_arg(), 1);
1149 break;
1150 case OPT_SSL_CLIENT_ENGINE:
1151#ifndef OPENSSL_NO_ENGINE
1152 ssl_client_engine = ENGINE_by_id(opt_arg());
1153 if (ssl_client_engine == NULL) {
1154 BIO_printf(bio_err, "Error getting client auth engine\n");
1155 goto opthelp;
1156 }
1157#endif
1158 break;
1159 case OPT_R_CASES:
1160 if (!opt_rand(o))
1161 goto end;
1162 break;
1163 case OPT_IGN_EOF:
1164 c_ign_eof = 1;
1165 break;
1166 case OPT_NO_IGN_EOF:
1167 c_ign_eof = 0;
1168 break;
1169 case OPT_DEBUG:
1170 c_debug = 1;
1171 break;
1172 case OPT_TLSEXTDEBUG:
1173 c_tlsextdebug = 1;
1174 break;
1175 case OPT_STATUS:
1176#ifndef OPENSSL_NO_OCSP
1177 c_status_req = 1;
1178#endif
1179 break;
1180 case OPT_WDEBUG:
1181#ifdef WATT32
1182 dbug_init();
1183#endif
1184 break;
1185 case OPT_MSG:
1186 c_msg = 1;
1187 break;
1188 case OPT_MSGFILE:
1189 bio_c_msg = BIO_new_file(opt_arg(), "w");
1190 break;
1191 case OPT_TRACE:
1192#ifndef OPENSSL_NO_SSL_TRACE
1193 c_msg = 2;
1194#endif
1195 break;
1196 case OPT_SECURITY_DEBUG:
1197 sdebug = 1;
1198 break;
1199 case OPT_SECURITY_DEBUG_VERBOSE:
1200 sdebug = 2;
1201 break;
1202 case OPT_SHOWCERTS:
1203 c_showcerts = 1;
1204 break;
1205 case OPT_NBIO_TEST:
1206 nbio_test = 1;
1207 break;
1208 case OPT_STATE:
1209 state = 1;
1210 break;
1211 case OPT_PSK_IDENTITY:
1212 psk_identity = opt_arg();
1213 break;
1214 case OPT_PSK:
1215 for (p = psk_key = opt_arg(); *p; p++) {
1216 if (isxdigit(_UC(*p)))
1217 continue;
1218 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1219 goto end;
1220 }
1221 break;
1222 case OPT_PSK_SESS:
1223 psksessf = opt_arg();
1224 break;
1225#ifndef OPENSSL_NO_SRP
1226 case OPT_SRPUSER:
1227 srp_arg.srplogin = opt_arg();
1228 if (min_version < TLS1_VERSION)
1229 min_version = TLS1_VERSION;
1230 break;
1231 case OPT_SRPPASS:
1232 srppass = opt_arg();
1233 if (min_version < TLS1_VERSION)
1234 min_version = TLS1_VERSION;
1235 break;
1236 case OPT_SRP_STRENGTH:
1237 srp_arg.strength = atoi(opt_arg());
1238 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1239 srp_arg.strength);
1240 if (min_version < TLS1_VERSION)
1241 min_version = TLS1_VERSION;
1242 break;
1243 case OPT_SRP_LATEUSER:
1244 srp_lateuser = 1;
1245 if (min_version < TLS1_VERSION)
1246 min_version = TLS1_VERSION;
1247 break;
1248 case OPT_SRP_MOREGROUPS:
1249 srp_arg.amp = 1;
1250 if (min_version < TLS1_VERSION)
1251 min_version = TLS1_VERSION;
1252 break;
1253#endif
1254 case OPT_SSL_CONFIG:
1255 ssl_config = opt_arg();
1256 break;
1257 case OPT_SSL3:
1258 min_version = SSL3_VERSION;
1259 max_version = SSL3_VERSION;
1260 break;
1261 case OPT_TLS1_3:
1262 min_version = TLS1_3_VERSION;
1263 max_version = TLS1_3_VERSION;
1264 break;
1265 case OPT_TLS1_2:
1266 min_version = TLS1_2_VERSION;
1267 max_version = TLS1_2_VERSION;
1268 break;
1269 case OPT_TLS1_1:
1270 min_version = TLS1_1_VERSION;
1271 max_version = TLS1_1_VERSION;
1272 break;
1273 case OPT_TLS1:
1274 min_version = TLS1_VERSION;
1275 max_version = TLS1_VERSION;
1276 break;
1277 case OPT_DTLS:
1278#ifndef OPENSSL_NO_DTLS
1279 meth = DTLS_client_method();
1280 socket_type = SOCK_DGRAM;
1281 isdtls = 1;
1282#endif
1283 break;
1284 case OPT_DTLS1:
1285#ifndef OPENSSL_NO_DTLS1
1286 meth = DTLS_client_method();
1287 min_version = DTLS1_VERSION;
1288 max_version = DTLS1_VERSION;
1289 socket_type = SOCK_DGRAM;
1290 isdtls = 1;
1291#endif
1292 break;
1293 case OPT_DTLS1_2:
1294#ifndef OPENSSL_NO_DTLS1_2
1295 meth = DTLS_client_method();
1296 min_version = DTLS1_2_VERSION;
1297 max_version = DTLS1_2_VERSION;
1298 socket_type = SOCK_DGRAM;
1299 isdtls = 1;
1300#endif
1301 break;
1302 case OPT_SCTP:
1303#ifndef OPENSSL_NO_SCTP
1304 protocol = IPPROTO_SCTP;
1305#endif
1306 break;
1307 case OPT_TIMEOUT:
1308#ifndef OPENSSL_NO_DTLS
1309 enable_timeouts = 1;
1310#endif
1311 break;
1312 case OPT_MTU:
1313#ifndef OPENSSL_NO_DTLS
1314 socket_mtu = atol(opt_arg());
1315#endif
1316 break;
1317 case OPT_FALLBACKSCSV:
1318 fallback_scsv = 1;
1319 break;
1320 case OPT_KEYFORM:
1321 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1322 goto opthelp;
1323 break;
1324 case OPT_PASS:
1325 passarg = opt_arg();
1326 break;
1327 case OPT_CERT_CHAIN:
1328 chain_file = opt_arg();
1329 break;
1330 case OPT_KEY:
1331 key_file = opt_arg();
1332 break;
1333 case OPT_RECONNECT:
1334 reconnect = 5;
1335 break;
1336 case OPT_CAPATH:
1337 CApath = opt_arg();
1338 break;
1339 case OPT_NOCAPATH:
1340 noCApath = 1;
1341 break;
1342 case OPT_CHAINCAPATH:
1343 chCApath = opt_arg();
1344 break;
1345 case OPT_VERIFYCAPATH:
1346 vfyCApath = opt_arg();
1347 break;
1348 case OPT_BUILD_CHAIN:
1349 build_chain = 1;
1350 break;
1351 case OPT_REQCAFILE:
1352 ReqCAfile = opt_arg();
1353 break;
1354 case OPT_CAFILE:
1355 CAfile = opt_arg();
1356 break;
1357 case OPT_NOCAFILE:
1358 noCAfile = 1;
1359 break;
1360#ifndef OPENSSL_NO_CT
1361 case OPT_NOCT:
1362 ct_validation = 0;
1363 break;
1364 case OPT_CT:
1365 ct_validation = 1;
1366 break;
1367 case OPT_CTLOG_FILE:
1368 ctlog_file = opt_arg();
1369 break;
1370#endif
1371 case OPT_CHAINCAFILE:
1372 chCAfile = opt_arg();
1373 break;
1374 case OPT_VERIFYCAFILE:
1375 vfyCAfile = opt_arg();
1376 break;
1377 case OPT_DANE_TLSA_DOMAIN:
1378 dane_tlsa_domain = opt_arg();
1379 break;
1380 case OPT_DANE_TLSA_RRDATA:
1381 if (dane_tlsa_rrset == NULL)
1382 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1383 if (dane_tlsa_rrset == NULL ||
1384 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1385 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1386 goto end;
1387 }
1388 break;
1389 case OPT_DANE_EE_NO_NAME:
1390 dane_ee_no_name = 1;
1391 break;
1392 case OPT_NEXTPROTONEG:
1393#ifndef OPENSSL_NO_NEXTPROTONEG
1394 next_proto_neg_in = opt_arg();
1395#endif
1396 break;
1397 case OPT_ALPN:
1398 alpn_in = opt_arg();
1399 break;
1400 case OPT_SERVERINFO:
1401 p = opt_arg();
1402 len = strlen(p);
1403 for (start = 0, i = 0; i <= len; ++i) {
1404 if (i == len || p[i] == ',') {
1405 serverinfo_types[serverinfo_count] = atoi(p + start);
1406 if (++serverinfo_count == MAX_SI_TYPES)
1407 break;
1408 start = i + 1;
1409 }
1410 }
1411 break;
1412 case OPT_STARTTLS:
1413 if (!opt_pair(opt_arg(), services, &starttls_proto))
1414 goto end;
1415 break;
1416 case OPT_SERVERNAME:
1417 servername = opt_arg();
1418 break;
1419 case OPT_NOSERVERNAME:
1420 noservername = 1;
1421 break;
1422 case OPT_USE_SRTP:
1423 srtp_profiles = opt_arg();
1424 break;
1425 case OPT_KEYMATEXPORT:
1426 keymatexportlabel = opt_arg();
1427 break;
1428 case OPT_KEYMATEXPORTLEN:
1429 keymatexportlen = atoi(opt_arg());
1430 break;
1431 case OPT_ASYNC:
1432 async = 1;
1433 break;
1434 case OPT_MAXFRAGLEN:
1435 len = atoi(opt_arg());
1436 switch (len) {
1437 case 512:
1438 maxfraglen = TLSEXT_max_fragment_length_512;
1439 break;
1440 case 1024:
1441 maxfraglen = TLSEXT_max_fragment_length_1024;
1442 break;
1443 case 2048:
1444 maxfraglen = TLSEXT_max_fragment_length_2048;
1445 break;
1446 case 4096:
1447 maxfraglen = TLSEXT_max_fragment_length_4096;
1448 break;
1449 default:
1450 BIO_printf(bio_err,
1451 "%s: Max Fragment Len %u is out of permitted values",
1452 prog, len);
1453 goto opthelp;
1454 }
1455 break;
1456 case OPT_MAX_SEND_FRAG:
1457 max_send_fragment = atoi(opt_arg());
1458 break;
1459 case OPT_SPLIT_SEND_FRAG:
1460 split_send_fragment = atoi(opt_arg());
1461 break;
1462 case OPT_MAX_PIPELINES:
1463 max_pipelines = atoi(opt_arg());
1464 break;
1465 case OPT_READ_BUF:
1466 read_buf_len = atoi(opt_arg());
1467 break;
1468 case OPT_KEYLOG_FILE:
1469 keylog_file = opt_arg();
1470 break;
1471 case OPT_EARLY_DATA:
1472 early_data_file = opt_arg();
1473 break;
1474 case OPT_FORCE_PHA:
1475 force_pha = 1;
1476 break;
1477 }
1478 }
1479 if (count4or6 >= 2) {
1480 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1481 goto opthelp;
1482 }
1483 if (noservername) {
1484 if (servername != NULL) {
1485 BIO_printf(bio_err,
1486 "%s: Can't use -servername and -noservername together\n",
1487 prog);
1488 goto opthelp;
1489 }
1490 if (dane_tlsa_domain != NULL) {
1491 BIO_printf(bio_err,
1492 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1493 prog);
1494 goto opthelp;
1495 }
1496 }
1497 argc = opt_num_rest();
1498 if (argc == 1) {
1499 /* If there's a positional argument, it's the equivalent of
1500 * OPT_CONNECT.
1501 * Don't allow -connect and a separate argument.
1502 */
1503 if (connectstr != NULL) {
1504 BIO_printf(bio_err,
1505 "%s: must not provide both -connect option and target parameter\n",
1506 prog);
1507 goto opthelp;
1508 }
1509 connect_type = use_inet;
1510 freeandcopy(&connectstr, *opt_rest());
1511 } else if (argc != 0) {
1512 goto opthelp;
1513 }
1514
1515#ifndef OPENSSL_NO_NEXTPROTONEG
1516 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1517 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1518 goto opthelp;
1519 }
1520#endif
1521 if (proxystr != NULL) {
1522 int res;
1523 char *tmp_host = host, *tmp_port = port;
1524 if (connectstr == NULL) {
1525 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1526 goto opthelp;
1527 }
1528 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1529 if (tmp_host != host)
1530 OPENSSL_free(tmp_host);
1531 if (tmp_port != port)
1532 OPENSSL_free(tmp_port);
1533 if (!res) {
1534 BIO_printf(bio_err,
1535 "%s: -proxy argument malformed or ambiguous\n", prog);
1536 goto end;
1537 }
1538 } else {
1539 int res = 1;
1540 char *tmp_host = host, *tmp_port = port;
1541 if (connectstr != NULL)
1542 res = BIO_parse_hostserv(connectstr, &host, &port,
1543 BIO_PARSE_PRIO_HOST);
1544 if (tmp_host != host)
1545 OPENSSL_free(tmp_host);
1546 if (tmp_port != port)
1547 OPENSSL_free(tmp_port);
1548 if (!res) {
1549 BIO_printf(bio_err,
1550 "%s: -connect argument or target parameter malformed or ambiguous\n",
1551 prog);
1552 goto end;
1553 }
1554 }
1555
1556 if (bindstr != NULL) {
1557 int res;
1558 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1559 BIO_PARSE_PRIO_HOST);
1560 if (!res) {
1561 BIO_printf(bio_err,
1562 "%s: -bind argument parameter malformed or ambiguous\n",
1563 prog);
1564 goto end;
1565 }
1566 }
1567
1568#ifdef AF_UNIX
1569 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1570 BIO_printf(bio_err,
1571 "Can't use unix sockets and datagrams together\n");
1572 goto end;
1573 }
1574#endif
1575
1576#ifndef OPENSSL_NO_SCTP
1577 if (protocol == IPPROTO_SCTP) {
1578 if (socket_type != SOCK_DGRAM) {
1579 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1580 goto end;
1581 }
1582 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1583 socket_type = SOCK_STREAM;
1584 }
1585#endif
1586
1587#if !defined(OPENSSL_NO_NEXTPROTONEG)
1588 next_proto.status = -1;
1589 if (next_proto_neg_in) {
1590 next_proto.data =
1591 next_protos_parse(&next_proto.len, next_proto_neg_in);
1592 if (next_proto.data == NULL) {
1593 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1594 goto end;
1595 }
1596 } else
1597 next_proto.data = NULL;
1598#endif
1599
1600 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1601 BIO_printf(bio_err, "Error getting password\n");
1602 goto end;
1603 }
1604
1605 if (key_file == NULL)
1606 key_file = cert_file;
1607
1608 if (key_file != NULL) {
1609 key = load_key(key_file, key_format, 0, pass, e,
1610 "client certificate private key file");
1611 if (key == NULL) {
1612 ERR_print_errors(bio_err);
1613 goto end;
1614 }
1615 }
1616
1617 if (cert_file != NULL) {
1618 cert = load_cert(cert_file, cert_format, "client certificate file");
1619 if (cert == NULL) {
1620 ERR_print_errors(bio_err);
1621 goto end;
1622 }
1623 }
1624
1625 if (chain_file != NULL) {
1626 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1627 "client certificate chain"))
1628 goto end;
1629 }
1630
1631 if (crl_file != NULL) {
1632 X509_CRL *crl;
1633 crl = load_crl(crl_file, crl_format);
1634 if (crl == NULL) {
1635 BIO_puts(bio_err, "Error loading CRL\n");
1636 ERR_print_errors(bio_err);
1637 goto end;
1638 }
1639 crls = sk_X509_CRL_new_null();
1640 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1641 BIO_puts(bio_err, "Error adding CRL\n");
1642 ERR_print_errors(bio_err);
1643 X509_CRL_free(crl);
1644 goto end;
1645 }
1646 }
1647
1648 if (!load_excert(&exc))
1649 goto end;
1650
1651 if (bio_c_out == NULL) {
1652 if (c_quiet && !c_debug) {
1653 bio_c_out = BIO_new(BIO_s_null());
1654 if (c_msg && bio_c_msg == NULL)
1655 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1656 } else if (bio_c_out == NULL)
1657 bio_c_out = dup_bio_out(FORMAT_TEXT);
1658 }
1659#ifndef OPENSSL_NO_SRP
1660 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1661 BIO_printf(bio_err, "Error getting password\n");
1662 goto end;
1663 }
1664#endif
1665
1666 ctx = SSL_CTX_new(meth);
1667 if (ctx == NULL) {
1668 ERR_print_errors(bio_err);
1669 goto end;
1670 }
1671
1672 if (sdebug)
1673 ssl_ctx_security_debug(ctx, sdebug);
1674
1675 if (ssl_config != NULL) {
1676 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1677 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1678 ssl_config);
1679 ERR_print_errors(bio_err);
1680 goto end;
1681 }
1682 }
1683
1684 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1685 goto end;
1686 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1687 goto end;
1688
1689 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1690 BIO_printf(bio_err, "Error setting verify params\n");
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
1694
1695 if (async) {
1696 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1697 }
1698
1699 if (max_send_fragment > 0
1700 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1701 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1702 prog, max_send_fragment);
1703 goto end;
1704 }
1705
1706 if (split_send_fragment > 0
1707 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1708 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1709 prog, split_send_fragment);
1710 goto end;
1711 }
1712
1713 if (max_pipelines > 0
1714 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1715 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1716 prog, max_pipelines);
1717 goto end;
1718 }
1719
1720 if (read_buf_len > 0) {
1721 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1722 }
1723
1724 if (maxfraglen > 0
1725 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1726 BIO_printf(bio_err,
1727 "%s: Max Fragment Length code %u is out of permitted values"
1728 "\n", prog, maxfraglen);
1729 goto end;
1730 }
1731
1732 if (!config_ctx(cctx, ssl_args, ctx))
1733 goto end;
1734
1735 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1736 crls, crl_download)) {
1737 BIO_printf(bio_err, "Error loading store locations\n");
1738 ERR_print_errors(bio_err);
1739 goto end;
1740 }
1741 if (ReqCAfile != NULL) {
1742 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1743
1744 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1745 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1746 BIO_printf(bio_err, "Error loading CA names\n");
1747 ERR_print_errors(bio_err);
1748 goto end;
1749 }
1750 SSL_CTX_set0_CA_list(ctx, nm);
1751 }
1752#ifndef OPENSSL_NO_ENGINE
1753 if (ssl_client_engine) {
1754 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1755 BIO_puts(bio_err, "Error setting client auth engine\n");
1756 ERR_print_errors(bio_err);
1757 ENGINE_free(ssl_client_engine);
1758 goto end;
1759 }
1760 ENGINE_free(ssl_client_engine);
1761 }
1762#endif
1763
1764#ifndef OPENSSL_NO_PSK
1765 if (psk_key != NULL) {
1766 if (c_debug)
1767 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1768 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1769 }
1770#endif
1771 if (psksessf != NULL) {
1772 BIO *stmp = BIO_new_file(psksessf, "r");
1773
1774 if (stmp == NULL) {
1775 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1776 ERR_print_errors(bio_err);
1777 goto end;
1778 }
1779 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1780 BIO_free(stmp);
1781 if (psksess == NULL) {
1782 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1783 ERR_print_errors(bio_err);
1784 goto end;
1785 }
1786 }
1787 if (psk_key != NULL || psksess != NULL)
1788 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1789
1790#ifndef OPENSSL_NO_SRTP
1791 if (srtp_profiles != NULL) {
1792 /* Returns 0 on success! */
1793 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1794 BIO_printf(bio_err, "Error setting SRTP profile\n");
1795 ERR_print_errors(bio_err);
1796 goto end;
1797 }
1798 }
1799#endif
1800
1801 if (exc != NULL)
1802 ssl_ctx_set_excert(ctx, exc);
1803
1804#if !defined(OPENSSL_NO_NEXTPROTONEG)
1805 if (next_proto.data != NULL)
1806 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1807#endif
1808 if (alpn_in) {
1809 size_t alpn_len;
1810 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1811
1812 if (alpn == NULL) {
1813 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1814 goto end;
1815 }
1816 /* Returns 0 on success! */
1817 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1818 BIO_printf(bio_err, "Error setting ALPN\n");
1819 goto end;
1820 }
1821 OPENSSL_free(alpn);
1822 }
1823
1824 for (i = 0; i < serverinfo_count; i++) {
1825 if (!SSL_CTX_add_client_custom_ext(ctx,
1826 serverinfo_types[i],
1827 NULL, NULL, NULL,
1828 serverinfo_cli_parse_cb, NULL)) {
1829 BIO_printf(bio_err,
1830 "Warning: Unable to add custom extension %u, skipping\n",
1831 serverinfo_types[i]);
1832 }
1833 }
1834
1835 if (state)
1836 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1837
1838#ifndef OPENSSL_NO_CT
1839 /* Enable SCT processing, without early connection termination */
1840 if (ct_validation &&
1841 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1842 ERR_print_errors(bio_err);
1843 goto end;
1844 }
1845
1846 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1847 if (ct_validation) {
1848 ERR_print_errors(bio_err);
1849 goto end;
1850 }
1851
1852 /*
1853 * If CT validation is not enabled, the log list isn't needed so don't
1854 * show errors or abort. We try to load it regardless because then we
1855 * can show the names of the logs any SCTs came from (SCTs may be seen
1856 * even with validation disabled).
1857 */
1858 ERR_clear_error();
1859 }
1860#endif
1861
1862 SSL_CTX_set_verify(ctx, verify, verify_callback);
1863
1864 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868
1869 ssl_ctx_add_crls(ctx, crls, crl_download);
1870
1871 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1872 goto end;
1873
1874 if (!noservername) {
1875 tlsextcbp.biodebug = bio_err;
1876 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1877 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1878 }
1879# ifndef OPENSSL_NO_SRP
1880 if (srp_arg.srplogin) {
1881 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1882 BIO_printf(bio_err, "Unable to set SRP username\n");
1883 goto end;
1884 }
1885 srp_arg.msg = c_msg;
1886 srp_arg.debug = c_debug;
1887 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1888 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1889 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1890 if (c_msg || c_debug || srp_arg.amp == 0)
1891 SSL_CTX_set_srp_verify_param_callback(ctx,
1892 ssl_srp_verify_param_cb);
1893 }
1894# endif
1895
1896 if (dane_tlsa_domain != NULL) {
1897 if (SSL_CTX_dane_enable(ctx) <= 0) {
1898 BIO_printf(bio_err,
1899 "%s: Error enabling DANE TLSA authentication.\n",
1900 prog);
1901 ERR_print_errors(bio_err);
1902 goto end;
1903 }
1904 }
1905
1906 /*
1907 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1908 * come at any time. Therefore we use a callback to write out the session
1909 * when we know about it. This approach works for < TLSv1.3 as well.
1910 */
1911 if (sess_out != NULL) {
1912 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1913 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1914 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1915 }
1916
1917 if (set_keylog_file(ctx, keylog_file))
1918 goto end;
1919
1920 con = SSL_new(ctx);
1921 if (con == NULL)
1922 goto end;
1923
1924 if (force_pha)
1925 SSL_force_post_handshake_auth(con);
1926
1927 if (sess_in != NULL) {
1928 SSL_SESSION *sess;
1929 BIO *stmp = BIO_new_file(sess_in, "r");
1930 if (stmp == NULL) {
1931 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1932 ERR_print_errors(bio_err);
1933 goto end;
1934 }
1935 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1936 BIO_free(stmp);
1937 if (sess == NULL) {
1938 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1939 ERR_print_errors(bio_err);
1940 goto end;
1941 }
1942 if (!SSL_set_session(con, sess)) {
1943 BIO_printf(bio_err, "Can't set session\n");
1944 ERR_print_errors(bio_err);
1945 goto end;
1946 }
1947
1948 SSL_SESSION_free(sess);
1949 }
1950
1951 if (fallback_scsv)
1952 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1953
1954 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1955 if (servername == NULL)
1956 servername = (host == NULL) ? "localhost" : host;
1957 if (!SSL_set_tlsext_host_name(con, servername)) {
1958 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1959 ERR_print_errors(bio_err);
1960 goto end;
1961 }
1962 }
1963
1964 if (dane_tlsa_domain != NULL) {
1965 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1966 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1967 "authentication.\n", prog);
1968 ERR_print_errors(bio_err);
1969 goto end;
1970 }
1971 if (dane_tlsa_rrset == NULL) {
1972 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1973 "least one -dane_tlsa_rrdata option.\n", prog);
1974 goto end;
1975 }
1976 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1977 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1978 "records.\n", prog);
1979 goto end;
1980 }
1981 if (dane_ee_no_name)
1982 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
1983 } else if (dane_tlsa_rrset != NULL) {
1984 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1985 "-dane_tlsa_domain option.\n", prog);
1986 goto end;
1987 }
1988
1989 re_start:
1990 if (init_client(&s, host, port, bindhost, bindport, socket_family,
1991 socket_type, protocol) == 0) {
1992 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1993 BIO_closesocket(s);
1994 goto end;
1995 }
1996 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1997
1998 if (c_nbio) {
1999 if (!BIO_socket_nbio(s, 1)) {
2000 ERR_print_errors(bio_err);
2001 goto end;
2002 }
2003 BIO_printf(bio_c_out, "Turned on non blocking io\n");
2004 }
2005#ifndef OPENSSL_NO_DTLS
2006 if (isdtls) {
2007 union BIO_sock_info_u peer_info;
2008
2009#ifndef OPENSSL_NO_SCTP
2010 if (protocol == IPPROTO_SCTP)
2011 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2012 else
2013#endif
2014 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2015
2016 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2017 BIO_printf(bio_err, "memory allocation failure\n");
2018 BIO_closesocket(s);
2019 goto end;
2020 }
2021 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2022 BIO_printf(bio_err, "getsockname:errno=%d\n",
2023 get_last_socket_error());
2024 BIO_ADDR_free(peer_info.addr);
2025 BIO_closesocket(s);
2026 goto end;
2027 }
2028
2029 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2030 BIO_ADDR_free(peer_info.addr);
2031 peer_info.addr = NULL;
2032
2033 if (enable_timeouts) {
2034 timeout.tv_sec = 0;
2035 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2036 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2037
2038 timeout.tv_sec = 0;
2039 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2040 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2041 }
2042
2043 if (socket_mtu) {
2044 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2045 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2046 DTLS_get_link_min_mtu(con));
2047 BIO_free(sbio);
2048 goto shut;
2049 }
2050 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2051 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2052 BIO_printf(bio_err, "Failed to set MTU\n");
2053 BIO_free(sbio);
2054 goto shut;
2055 }
2056 } else {
2057 /* want to do MTU discovery */
2058 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2059 }
2060 } else
2061#endif /* OPENSSL_NO_DTLS */
2062 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2063
2064 if (nbio_test) {
2065 BIO *test;
2066
2067 test = BIO_new(BIO_f_nbio_test());
2068 sbio = BIO_push(test, sbio);
2069 }
2070
2071 if (c_debug) {
2072 BIO_set_callback(sbio, bio_dump_callback);
2073 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2074 }
2075 if (c_msg) {
2076#ifndef OPENSSL_NO_SSL_TRACE
2077 if (c_msg == 2)
2078 SSL_set_msg_callback(con, SSL_trace);
2079 else
2080#endif
2081 SSL_set_msg_callback(con, msg_cb);
2082 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2083 }
2084
2085 if (c_tlsextdebug) {
2086 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2087 SSL_set_tlsext_debug_arg(con, bio_c_out);
2088 }
2089#ifndef OPENSSL_NO_OCSP
2090 if (c_status_req) {
2091 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2092 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2093 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2094 }
2095#endif
2096
2097 SSL_set_bio(con, sbio, sbio);
2098 SSL_set_connect_state(con);
2099
2100 /* ok, lets connect */
2101 if (fileno_stdin() > SSL_get_fd(con))
2102 width = fileno_stdin() + 1;
2103 else
2104 width = SSL_get_fd(con) + 1;
2105
2106 read_tty = 1;
2107 write_tty = 0;
2108 tty_on = 0;
2109 read_ssl = 1;
2110 write_ssl = 1;
2111
2112 cbuf_len = 0;
2113 cbuf_off = 0;
2114 sbuf_len = 0;
2115 sbuf_off = 0;
2116
2117 switch ((PROTOCOL_CHOICE) starttls_proto) {
2118 case PROTO_OFF:
2119 break;
2120 case PROTO_LMTP:
2121 case PROTO_SMTP:
2122 {
2123 /*
2124 * This is an ugly hack that does a lot of assumptions. We do
2125 * have to handle multi-line responses which may come in a single
2126 * packet or not. We therefore have to use BIO_gets() which does
2127 * need a buffering BIO. So during the initial chitchat we do
2128 * push a buffering BIO into the chain that is removed again
2129 * later on to not disturb the rest of the s_client operation.
2130 */
2131 int foundit = 0;
2132 BIO *fbio = BIO_new(BIO_f_buffer());
2133
2134 BIO_push(fbio, sbio);
2135 /* Wait for multi-line response to end from LMTP or SMTP */
2136 do {
2137 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2138 } while (mbuf_len > 3 && mbuf[3] == '-');
2139 if (protohost == NULL)
2140 protohost = "mail.example.com";
2141 if (starttls_proto == (int)PROTO_LMTP)
2142 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2143 else
2144 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2145 (void)BIO_flush(fbio);
2146 /*
2147 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2148 * response.
2149 */
2150 do {
2151 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2152 if (strstr(mbuf, "STARTTLS"))
2153 foundit = 1;
2154 } while (mbuf_len > 3 && mbuf[3] == '-');
2155 (void)BIO_flush(fbio);
2156 BIO_pop(fbio);
2157 BIO_free(fbio);
2158 if (!foundit)
2159 BIO_printf(bio_err,
2160 "Didn't find STARTTLS in server response,"
2161 " trying anyway...\n");
2162 BIO_printf(sbio, "STARTTLS\r\n");
2163 BIO_read(sbio, sbuf, BUFSIZZ);
2164 }
2165 break;
2166 case PROTO_POP3:
2167 {
2168 BIO_read(sbio, mbuf, BUFSIZZ);
2169 BIO_printf(sbio, "STLS\r\n");
2170 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2171 if (mbuf_len < 0) {
2172 BIO_printf(bio_err, "BIO_read failed\n");
2173 goto end;
2174 }
2175 }
2176 break;
2177 case PROTO_IMAP:
2178 {
2179 int foundit = 0;
2180 BIO *fbio = BIO_new(BIO_f_buffer());
2181
2182 BIO_push(fbio, sbio);
2183 BIO_gets(fbio, mbuf, BUFSIZZ);
2184 /* STARTTLS command requires CAPABILITY... */
2185 BIO_printf(fbio, ". CAPABILITY\r\n");
2186 (void)BIO_flush(fbio);
2187 /* wait for multi-line CAPABILITY response */
2188 do {
2189 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2190 if (strstr(mbuf, "STARTTLS"))
2191 foundit = 1;
2192 }
2193 while (mbuf_len > 3 && mbuf[0] != '.');
2194 (void)BIO_flush(fbio);
2195 BIO_pop(fbio);
2196 BIO_free(fbio);
2197 if (!foundit)
2198 BIO_printf(bio_err,
2199 "Didn't find STARTTLS in server response,"
2200 " trying anyway...\n");
2201 BIO_printf(sbio, ". STARTTLS\r\n");
2202 BIO_read(sbio, sbuf, BUFSIZZ);
2203 }
2204 break;
2205 case PROTO_FTP:
2206 {
2207 BIO *fbio = BIO_new(BIO_f_buffer());
2208
2209 BIO_push(fbio, sbio);
2210 /* wait for multi-line response to end from FTP */
2211 do {
2212 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2213 }
2214 while (mbuf_len > 3 && mbuf[3] == '-');
2215 (void)BIO_flush(fbio);
2216 BIO_pop(fbio);
2217 BIO_free(fbio);
2218 BIO_printf(sbio, "AUTH TLS\r\n");
2219 BIO_read(sbio, sbuf, BUFSIZZ);
2220 }
2221 break;
2222 case PROTO_XMPP:
2223 case PROTO_XMPP_SERVER:
2224 {
2225 int seen = 0;
2226 BIO_printf(sbio, "<stream:stream "
2227 "xmlns:stream='http://etherx.jabber.org/streams' "
2228 "xmlns='jabber:%s' to='%s' version='1.0'>",
2229 starttls_proto == PROTO_XMPP ? "client" : "server",
2230 protohost ? protohost : host);
2231 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2232 if (seen < 0) {
2233 BIO_printf(bio_err, "BIO_read failed\n");
2234 goto end;
2235 }
2236 mbuf[seen] = '\0';
2237 while (!strstr
2238 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2239 && !strstr(mbuf,
2240 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2241 {
2242 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2243
2244 if (seen <= 0)
2245 goto shut;
2246
2247 mbuf[seen] = '\0';
2248 }
2249 BIO_printf(sbio,
2250 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2251 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2252 if (seen < 0) {
2253 BIO_printf(bio_err, "BIO_read failed\n");
2254 goto shut;
2255 }
2256 sbuf[seen] = '\0';
2257 if (!strstr(sbuf, "<proceed"))
2258 goto shut;
2259 mbuf[0] = '\0';
2260 }
2261 break;
2262 case PROTO_TELNET:
2263 {
2264 static const unsigned char tls_do[] = {
2265 /* IAC DO START_TLS */
2266 255, 253, 46
2267 };
2268 static const unsigned char tls_will[] = {
2269 /* IAC WILL START_TLS */
2270 255, 251, 46
2271 };
2272 static const unsigned char tls_follows[] = {
2273 /* IAC SB START_TLS FOLLOWS IAC SE */
2274 255, 250, 46, 1, 255, 240
2275 };
2276 int bytes;
2277
2278 /* Telnet server should demand we issue START_TLS */
2279 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2280 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2281 goto shut;
2282 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2283 BIO_write(sbio, tls_will, 3);
2284 BIO_write(sbio, tls_follows, 6);
2285 (void)BIO_flush(sbio);
2286 /* Telnet server also sent the FOLLOWS sub-command */
2287 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2288 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2289 goto shut;
2290 }
2291 break;
2292 case PROTO_CONNECT:
2293 {
2294 enum {
2295 error_proto, /* Wrong protocol, not even HTTP */
2296 error_connect, /* CONNECT failed */
2297 success
2298 } foundit = error_connect;
2299 BIO *fbio = BIO_new(BIO_f_buffer());
2300
2301 BIO_push(fbio, sbio);
2302 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2303 (void)BIO_flush(fbio);
2304 /*
2305 * The first line is the HTTP response. According to RFC 7230,
2306 * it's formated exactly like this:
2307 *
2308 * HTTP/d.d ddd Reason text\r\n
2309 */
2310 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2311 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2312 BIO_printf(bio_err,
2313 "%s: HTTP CONNECT failed, insufficient response "
2314 "from proxy (got %d octets)\n", prog, mbuf_len);
2315 (void)BIO_flush(fbio);
2316 BIO_pop(fbio);
2317 BIO_free(fbio);
2318 goto shut;
2319 }
2320 if (mbuf[8] != ' ') {
2321 BIO_printf(bio_err,
2322 "%s: HTTP CONNECT failed, incorrect response "
2323 "from proxy\n", prog);
2324 foundit = error_proto;
2325 } else if (mbuf[9] != '2') {
2326 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2327 &mbuf[9]);
2328 } else {
2329 foundit = success;
2330 }
2331 if (foundit != error_proto) {
2332 /* Read past all following headers */
2333 do {
2334 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2335 } while (mbuf_len > 2);
2336 }
2337 (void)BIO_flush(fbio);
2338 BIO_pop(fbio);
2339 BIO_free(fbio);
2340 if (foundit != success) {
2341 goto shut;
2342 }
2343 }
2344 break;
2345 case PROTO_IRC:
2346 {
2347 int numeric;
2348 BIO *fbio = BIO_new(BIO_f_buffer());
2349
2350 BIO_push(fbio, sbio);
2351 BIO_printf(fbio, "STARTTLS\r\n");
2352 (void)BIO_flush(fbio);
2353 width = SSL_get_fd(con) + 1;
2354
2355 do {
2356 numeric = 0;
2357
2358 FD_ZERO(&readfds);
2359 openssl_fdset(SSL_get_fd(con), &readfds);
2360 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2361 timeout.tv_usec = 0;
2362 /*
2363 * If the IRCd doesn't respond within
2364 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2365 * it doesn't support STARTTLS. Many IRCds
2366 * will not give _any_ sort of response to a
2367 * STARTTLS command when it's not supported.
2368 */
2369 if (!BIO_get_buffer_num_lines(fbio)
2370 && !BIO_pending(fbio)
2371 && !BIO_pending(sbio)
2372 && select(width, (void *)&readfds, NULL, NULL,
2373 &timeout) < 1) {
2374 BIO_printf(bio_err,
2375 "Timeout waiting for response (%d seconds).\n",
2376 S_CLIENT_IRC_READ_TIMEOUT);
2377 break;
2378 }
2379
2380 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2381 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2382 break;
2383 /* :example.net 451 STARTTLS :You have not registered */
2384 /* :example.net 421 STARTTLS :Unknown command */
2385 if ((numeric == 451 || numeric == 421)
2386 && strstr(mbuf, "STARTTLS") != NULL) {
2387 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2388 break;
2389 }
2390 if (numeric == 691) {
2391 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2392 ERR_print_errors(bio_err);
2393 break;
2394 }
2395 } while (numeric != 670);
2396
2397 (void)BIO_flush(fbio);
2398 BIO_pop(fbio);
2399 BIO_free(fbio);
2400 if (numeric != 670) {
2401 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2402 ret = 1;
2403 goto shut;
2404 }
2405 }
2406 break;
2407 case PROTO_MYSQL:
2408 {
2409 /* SSL request packet */
2410 static const unsigned char ssl_req[] = {
2411 /* payload_length, sequence_id */
2412 0x20, 0x00, 0x00, 0x01,
2413 /* payload */
2414 /* capability flags, CLIENT_SSL always set */
2415 0x85, 0xae, 0x7f, 0x00,
2416 /* max-packet size */
2417 0x00, 0x00, 0x00, 0x01,
2418 /* character set */
2419 0x21,
2420 /* string[23] reserved (all [0]) */
2421 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2422 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2423 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2424 };
2425 int bytes = 0;
2426 int ssl_flg = 0x800;
2427 int pos;
2428 const unsigned char *packet = (const unsigned char *)sbuf;
2429
2430 /* Receiving Initial Handshake packet. */
2431 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2432 if (bytes < 0) {
2433 BIO_printf(bio_err, "BIO_read failed\n");
2434 goto shut;
2435 /* Packet length[3], Packet number[1] + minimum payload[17] */
2436 } else if (bytes < 21) {
2437 BIO_printf(bio_err, "MySQL packet too short.\n");
2438 goto shut;
2439 } else if (bytes != (4 + packet[0] +
2440 (packet[1] << 8) +
2441 (packet[2] << 16))) {
2442 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2443 goto shut;
2444 /* protocol version[1] */
2445 } else if (packet[4] != 0xA) {
2446 BIO_printf(bio_err,
2447 "Only MySQL protocol version 10 is supported.\n");
2448 goto shut;
2449 }
2450
2451 pos = 5;
2452 /* server version[string+NULL] */
2453 for (;;) {
2454 if (pos >= bytes) {
2455 BIO_printf(bio_err, "Cannot confirm server version. ");
2456 goto shut;
2457 } else if (packet[pos++] == '\0') {
2458 break;
2459 }
2460 }
2461
2462 /* make sure we have at least 15 bytes left in the packet */
2463 if (pos + 15 > bytes) {
2464 BIO_printf(bio_err,
2465 "MySQL server handshake packet is broken.\n");
2466 goto shut;
2467 }
2468
2469 pos += 12; /* skip over conn id[4] + SALT[8] */
2470 if (packet[pos++] != '\0') { /* verify filler */
2471 BIO_printf(bio_err,
2472 "MySQL packet is broken.\n");
2473 goto shut;
2474 }
2475
2476 /* capability flags[2] */
2477 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2478 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2479 goto shut;
2480 }
2481
2482 /* Sending SSL Handshake packet. */
2483 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2484 (void)BIO_flush(sbio);
2485 }
2486 break;
2487 case PROTO_POSTGRES:
2488 {
2489 static const unsigned char ssl_request[] = {
2490 /* Length SSLRequest */
2491 0, 0, 0, 8, 4, 210, 22, 47
2492 };
2493 int bytes;
2494
2495 /* Send SSLRequest packet */
2496 BIO_write(sbio, ssl_request, 8);
2497 (void)BIO_flush(sbio);
2498
2499 /* Reply will be a single S if SSL is enabled */
2500 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2501 if (bytes != 1 || sbuf[0] != 'S')
2502 goto shut;
2503 }
2504 break;
2505 case PROTO_NNTP:
2506 {
2507 int foundit = 0;
2508 BIO *fbio = BIO_new(BIO_f_buffer());
2509
2510 BIO_push(fbio, sbio);
2511 BIO_gets(fbio, mbuf, BUFSIZZ);
2512 /* STARTTLS command requires CAPABILITIES... */
2513 BIO_printf(fbio, "CAPABILITIES\r\n");
2514 (void)BIO_flush(fbio);
2515 /* wait for multi-line CAPABILITIES response */
2516 do {
2517 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2518 if (strstr(mbuf, "STARTTLS"))
2519 foundit = 1;
2520 } while (mbuf_len > 1 && mbuf[0] != '.');
2521 (void)BIO_flush(fbio);
2522 BIO_pop(fbio);
2523 BIO_free(fbio);
2524 if (!foundit)
2525 BIO_printf(bio_err,
2526 "Didn't find STARTTLS in server response,"
2527 " trying anyway...\n");
2528 BIO_printf(sbio, "STARTTLS\r\n");
2529 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2530 if (mbuf_len < 0) {
2531 BIO_printf(bio_err, "BIO_read failed\n");
2532 goto end;
2533 }
2534 mbuf[mbuf_len] = '\0';
2535 if (strstr(mbuf, "382") == NULL) {
2536 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2537 goto shut;
2538 }
2539 }
2540 break;
2541 case PROTO_SIEVE:
2542 {
2543 int foundit = 0;
2544 BIO *fbio = BIO_new(BIO_f_buffer());
2545
2546 BIO_push(fbio, sbio);
2547 /* wait for multi-line response to end from Sieve */
2548 do {
2549 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2550 /*
2551 * According to RFC 5804 § 1.7, capability
2552 * is case-insensitive, make it uppercase
2553 */
2554 if (mbuf_len > 1 && mbuf[0] == '"') {
2555 make_uppercase(mbuf);
2556 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2557 foundit = 1;
2558 }
2559 } while (mbuf_len > 1 && mbuf[0] == '"');
2560 (void)BIO_flush(fbio);
2561 BIO_pop(fbio);
2562 BIO_free(fbio);
2563 if (!foundit)
2564 BIO_printf(bio_err,
2565 "Didn't find STARTTLS in server response,"
2566 " trying anyway...\n");
2567 BIO_printf(sbio, "STARTTLS\r\n");
2568 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2569 if (mbuf_len < 0) {
2570 BIO_printf(bio_err, "BIO_read failed\n");
2571 goto end;
2572 }
2573 mbuf[mbuf_len] = '\0';
2574 if (mbuf_len < 2) {
2575 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2576 goto shut;
2577 }
2578 /*
2579 * According to RFC 5804 § 2.2, response codes are case-
2580 * insensitive, make it uppercase but preserve the response.
2581 */
2582 strncpy(sbuf, mbuf, 2);
2583 make_uppercase(sbuf);
2584 if (strncmp(sbuf, "OK", 2) != 0) {
2585 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2586 goto shut;
2587 }
2588 }
2589 break;
2590 case PROTO_LDAP:
2591 {
2592 /* StartTLS Operation according to RFC 4511 */
2593 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2594 "[LDAPMessage]\n"
2595 "messageID=INTEGER:1\n"
2596 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2597 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2598 long errline = -1;
2599 char *genstr = NULL;
2600 int result = -1;
2601 ASN1_TYPE *atyp = NULL;
2602 BIO *ldapbio = BIO_new(BIO_s_mem());
2603 CONF *cnf = NCONF_new(NULL);
2604
2605 if (cnf == NULL) {
2606 BIO_free(ldapbio);
2607 goto end;
2608 }
2609 BIO_puts(ldapbio, ldap_tls_genconf);
2610 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2611 BIO_free(ldapbio);
2612 NCONF_free(cnf);
2613 if (errline <= 0) {
2614 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2615 goto end;
2616 } else {
2617 BIO_printf(bio_err, "Error on line %ld\n", errline);
2618 goto end;
2619 }
2620 }
2621 BIO_free(ldapbio);
2622 genstr = NCONF_get_string(cnf, "default", "asn1");
2623 if (genstr == NULL) {
2624 NCONF_free(cnf);
2625 BIO_printf(bio_err, "NCONF_get_string failed\n");
2626 goto end;
2627 }
2628 atyp = ASN1_generate_nconf(genstr, cnf);
2629 if (atyp == NULL) {
2630 NCONF_free(cnf);
2631 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2632 goto end;
2633 }
2634 NCONF_free(cnf);
2635
2636 /* Send SSLRequest packet */
2637 BIO_write(sbio, atyp->value.sequence->data,
2638 atyp->value.sequence->length);
2639 (void)BIO_flush(sbio);
2640 ASN1_TYPE_free(atyp);
2641
2642 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2643 if (mbuf_len < 0) {
2644 BIO_printf(bio_err, "BIO_read failed\n");
2645 goto end;
2646 }
2647 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2648 if (result < 0) {
2649 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2650 goto shut;
2651 } else if (result > 0) {
2652 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2653 result);
2654 goto shut;
2655 }
2656 mbuf_len = 0;
2657 }
2658 break;
2659 }
2660
2661 if (early_data_file != NULL
2662 && ((SSL_get0_session(con) != NULL
2663 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2664 || (psksess != NULL
2665 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2666 BIO *edfile = BIO_new_file(early_data_file, "r");
2667 size_t readbytes, writtenbytes;
2668 int finish = 0;
2669
2670 if (edfile == NULL) {
2671 BIO_printf(bio_err, "Cannot open early data file\n");
2672 goto shut;
2673 }
2674
2675 while (!finish) {
2676 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2677 finish = 1;
2678
2679 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2680 switch (SSL_get_error(con, 0)) {
2681 case SSL_ERROR_WANT_WRITE:
2682 case SSL_ERROR_WANT_ASYNC:
2683 case SSL_ERROR_WANT_READ:
2684 /* Just keep trying - busy waiting */
2685 continue;
2686 default:
2687 BIO_printf(bio_err, "Error writing early data\n");
2688 BIO_free(edfile);
2689 ERR_print_errors(bio_err);
2690 goto shut;
2691 }
2692 }
2693 }
2694
2695 BIO_free(edfile);
2696 }
2697
2698 for (;;) {
2699 FD_ZERO(&readfds);
2700 FD_ZERO(&writefds);
2701
2702 if ((SSL_version(con) == DTLS1_VERSION) &&
2703 DTLSv1_get_timeout(con, &timeout))
2704 timeoutp = &timeout;
2705 else
2706 timeoutp = NULL;
2707
2708 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2709 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2710 in_init = 1;
2711 tty_on = 0;
2712 } else {
2713 tty_on = 1;
2714 if (in_init) {
2715 in_init = 0;
2716
2717 if (c_brief) {
2718 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2719 print_ssl_summary(con);
2720 }
2721
2722 print_stuff(bio_c_out, con, full_log);
2723 if (full_log > 0)
2724 full_log--;
2725
2726 if (starttls_proto) {
2727 BIO_write(bio_err, mbuf, mbuf_len);
2728 /* We don't need to know any more */
2729 if (!reconnect)
2730 starttls_proto = PROTO_OFF;
2731 }
2732
2733 if (reconnect) {
2734 reconnect--;
2735 BIO_printf(bio_c_out,
2736 "drop connection and then reconnect\n");
2737 do_ssl_shutdown(con);
2738 SSL_set_connect_state(con);
2739 BIO_closesocket(SSL_get_fd(con));
2740 goto re_start;
2741 }
2742 }
2743 }
2744
2745 ssl_pending = read_ssl && SSL_has_pending(con);
2746
2747 if (!ssl_pending) {
2748#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2749 if (tty_on) {
2750 /*
2751 * Note that select() returns when read _would not block_,
2752 * and EOF satisfies that. To avoid a CPU-hogging loop,
2753 * set the flag so we exit.
2754 */
2755 if (read_tty && !at_eof)
2756 openssl_fdset(fileno_stdin(), &readfds);
2757#if !defined(OPENSSL_SYS_VMS)
2758 if (write_tty)
2759 openssl_fdset(fileno_stdout(), &writefds);
2760#endif
2761 }
2762 if (read_ssl)
2763 openssl_fdset(SSL_get_fd(con), &readfds);
2764 if (write_ssl)
2765 openssl_fdset(SSL_get_fd(con), &writefds);
2766#else
2767 if (!tty_on || !write_tty) {
2768 if (read_ssl)
2769 openssl_fdset(SSL_get_fd(con), &readfds);
2770 if (write_ssl)
2771 openssl_fdset(SSL_get_fd(con), &writefds);
2772 }
2773#endif
2774
2775 /*
2776 * Note: under VMS with SOCKETSHR the second parameter is
2777 * currently of type (int *) whereas under other systems it is
2778 * (void *) if you don't have a cast it will choke the compiler:
2779 * if you do have a cast then you can either go for (int *) or
2780 * (void *).
2781 */
2782#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2783 /*
2784 * Under Windows/DOS we make the assumption that we can always
2785 * write to the tty: therefore if we need to write to the tty we
2786 * just fall through. Otherwise we timeout the select every
2787 * second and see if there are any keypresses. Note: this is a
2788 * hack, in a proper Windows application we wouldn't do this.
2789 */
2790 i = 0;
2791 if (!write_tty) {
2792 if (read_tty) {
2793 tv.tv_sec = 1;
2794 tv.tv_usec = 0;
2795 i = select(width, (void *)&readfds, (void *)&writefds,
2796 NULL, &tv);
2797 if (!i && (!has_stdin_waiting() || !read_tty))
2798 continue;
2799 } else
2800 i = select(width, (void *)&readfds, (void *)&writefds,
2801 NULL, timeoutp);
2802 }
2803#else
2804 i = select(width, (void *)&readfds, (void *)&writefds,
2805 NULL, timeoutp);
2806#endif
2807 if (i < 0) {
2808 BIO_printf(bio_err, "bad select %d\n",
2809 get_last_socket_error());
2810 goto shut;
2811 }
2812 }
2813
2814 if ((SSL_version(con) == DTLS1_VERSION)
2815 && DTLSv1_handle_timeout(con) > 0) {
2816 BIO_printf(bio_err, "TIMEOUT occurred\n");
2817 }
2818
2819 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2820 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2821 switch (SSL_get_error(con, k)) {
2822 case SSL_ERROR_NONE:
2823 cbuf_off += k;
2824 cbuf_len -= k;
2825 if (k <= 0)
2826 goto end;
2827 /* we have done a write(con,NULL,0); */
2828 if (cbuf_len <= 0) {
2829 read_tty = 1;
2830 write_ssl = 0;
2831 } else { /* if (cbuf_len > 0) */
2832
2833 read_tty = 0;
2834 write_ssl = 1;
2835 }
2836 break;
2837 case SSL_ERROR_WANT_WRITE:
2838 BIO_printf(bio_c_out, "write W BLOCK\n");
2839 write_ssl = 1;
2840 read_tty = 0;
2841 break;
2842 case SSL_ERROR_WANT_ASYNC:
2843 BIO_printf(bio_c_out, "write A BLOCK\n");
2844 wait_for_async(con);
2845 write_ssl = 1;
2846 read_tty = 0;
2847 break;
2848 case SSL_ERROR_WANT_READ:
2849 BIO_printf(bio_c_out, "write R BLOCK\n");
2850 write_tty = 0;
2851 read_ssl = 1;
2852 write_ssl = 0;
2853 break;
2854 case SSL_ERROR_WANT_X509_LOOKUP:
2855 BIO_printf(bio_c_out, "write X BLOCK\n");
2856 break;
2857 case SSL_ERROR_ZERO_RETURN:
2858 if (cbuf_len != 0) {
2859 BIO_printf(bio_c_out, "shutdown\n");
2860 ret = 0;
2861 goto shut;
2862 } else {
2863 read_tty = 1;
2864 write_ssl = 0;
2865 break;
2866 }
2867
2868 case SSL_ERROR_SYSCALL:
2869 if ((k != 0) || (cbuf_len != 0)) {
2870 BIO_printf(bio_err, "write:errno=%d\n",
2871 get_last_socket_error());
2872 goto shut;
2873 } else {
2874 read_tty = 1;
2875 write_ssl = 0;
2876 }
2877 break;
2878 case SSL_ERROR_WANT_ASYNC_JOB:
2879 /* This shouldn't ever happen in s_client - treat as an error */
2880 case SSL_ERROR_SSL:
2881 ERR_print_errors(bio_err);
2882 goto shut;
2883 }
2884 }
2885#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2886 /* Assume Windows/DOS/BeOS can always write */
2887 else if (!ssl_pending && write_tty)
2888#else
2889 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2890#endif
2891 {
2892#ifdef CHARSET_EBCDIC
2893 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2894#endif
2895 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2896
2897 if (i <= 0) {
2898 BIO_printf(bio_c_out, "DONE\n");
2899 ret = 0;
2900 goto shut;
2901 }
2902
2903 sbuf_len -= i;
2904 sbuf_off += i;
2905 if (sbuf_len <= 0) {
2906 read_ssl = 1;
2907 write_tty = 0;
2908 }
2909 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2910#ifdef RENEG
2911 {
2912 static int iiii;
2913 if (++iiii == 52) {
2914 SSL_renegotiate(con);
2915 iiii = 0;
2916 }
2917 }
2918#endif
2919 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2920
2921 switch (SSL_get_error(con, k)) {
2922 case SSL_ERROR_NONE:
2923 if (k <= 0)
2924 goto end;
2925 sbuf_off = 0;
2926 sbuf_len = k;
2927
2928 read_ssl = 0;
2929 write_tty = 1;
2930 break;
2931 case SSL_ERROR_WANT_ASYNC:
2932 BIO_printf(bio_c_out, "read A BLOCK\n");
2933 wait_for_async(con);
2934 write_tty = 0;
2935 read_ssl = 1;
2936 if ((read_tty == 0) && (write_ssl == 0))
2937 write_ssl = 1;
2938 break;
2939 case SSL_ERROR_WANT_WRITE:
2940 BIO_printf(bio_c_out, "read W BLOCK\n");
2941 write_ssl = 1;
2942 read_tty = 0;
2943 break;
2944 case SSL_ERROR_WANT_READ:
2945 BIO_printf(bio_c_out, "read R BLOCK\n");
2946 write_tty = 0;
2947 read_ssl = 1;
2948 if ((read_tty == 0) && (write_ssl == 0))
2949 write_ssl = 1;
2950 break;
2951 case SSL_ERROR_WANT_X509_LOOKUP:
2952 BIO_printf(bio_c_out, "read X BLOCK\n");
2953 break;
2954 case SSL_ERROR_SYSCALL:
2955 ret = get_last_socket_error();
2956 if (c_brief)
2957 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2958 else
2959 BIO_printf(bio_err, "read:errno=%d\n", ret);
2960 goto shut;
2961 case SSL_ERROR_ZERO_RETURN:
2962 BIO_printf(bio_c_out, "closed\n");
2963 ret = 0;
2964 goto shut;
2965 case SSL_ERROR_WANT_ASYNC_JOB:
2966 /* This shouldn't ever happen in s_client. Treat as an error */
2967 case SSL_ERROR_SSL:
2968 ERR_print_errors(bio_err);
2969 goto shut;
2970 }
2971 }
2972/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2973#if defined(OPENSSL_SYS_MSDOS)
2974 else if (has_stdin_waiting())
2975#else
2976 else if (FD_ISSET(fileno_stdin(), &readfds))
2977#endif
2978 {
2979 if (crlf) {
2980 int j, lf_num;
2981
2982 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2983 lf_num = 0;
2984 /* both loops are skipped when i <= 0 */
2985 for (j = 0; j < i; j++)
2986 if (cbuf[j] == '\n')
2987 lf_num++;
2988 for (j = i - 1; j >= 0; j--) {
2989 cbuf[j + lf_num] = cbuf[j];
2990 if (cbuf[j] == '\n') {
2991 lf_num--;
2992 i++;
2993 cbuf[j + lf_num] = '\r';
2994 }
2995 }
2996 assert(lf_num == 0);
2997 } else
2998 i = raw_read_stdin(cbuf, BUFSIZZ);
2999#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3000 if (i == 0)
3001 at_eof = 1;
3002#endif
3003
3004 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3005 BIO_printf(bio_err, "DONE\n");
3006 ret = 0;
3007 goto shut;
3008 }
3009
3010 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3011 BIO_printf(bio_err, "RENEGOTIATING\n");
3012 SSL_renegotiate(con);
3013 cbuf_len = 0;
3014 }
3015
3016 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3017 && cmdletters) {
3018 BIO_printf(bio_err, "KEYUPDATE\n");
3019 SSL_key_update(con,
3020 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3021 : SSL_KEY_UPDATE_NOT_REQUESTED);
3022 cbuf_len = 0;
3023 }
3024#ifndef OPENSSL_NO_HEARTBEATS
3025 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
3026 BIO_printf(bio_err, "HEARTBEATING\n");
3027 SSL_heartbeat(con);
3028 cbuf_len = 0;
3029 }
3030#endif
3031 else {
3032 cbuf_len = i;
3033 cbuf_off = 0;
3034#ifdef CHARSET_EBCDIC
3035 ebcdic2ascii(cbuf, cbuf, i);
3036#endif
3037 }
3038
3039 write_ssl = 1;
3040 read_tty = 0;
3041 }
3042 }
3043
3044 ret = 0;
3045 shut:
3046 if (in_init)
3047 print_stuff(bio_c_out, con, full_log);
3048 do_ssl_shutdown(con);
3049
3050 /*
3051 * Give the socket time to send its last data before we close it.
3052 * No amount of setting SO_LINGER etc on the socket seems to persuade
3053 * Windows to send the data before closing the socket...but sleeping
3054 * for a short time seems to do it (units in ms)
3055 * TODO: Find a better way to do this
3056 */
3057#if defined(OPENSSL_SYS_WINDOWS)
3058 Sleep(50);
3059#elif defined(OPENSSL_SYS_CYGWIN)
3060 usleep(50000);
3061#endif
3062
3063 /*
3064 * If we ended with an alert being sent, but still with data in the
3065 * network buffer to be read, then calling BIO_closesocket() will
3066 * result in a TCP-RST being sent. On some platforms (notably
3067 * Windows) then this will result in the peer immediately abandoning
3068 * the connection including any buffered alert data before it has
3069 * had a chance to be read. Shutting down the sending side first,
3070 * and then closing the socket sends TCP-FIN first followed by
3071 * TCP-RST. This seems to allow the peer to read the alert data.
3072 */
3073 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3074 BIO_closesocket(SSL_get_fd(con));
3075 end:
3076 if (con != NULL) {
3077 if (prexit != 0)
3078 print_stuff(bio_c_out, con, 1);
3079 SSL_free(con);
3080 }
3081 SSL_SESSION_free(psksess);
3082#if !defined(OPENSSL_NO_NEXTPROTONEG)
3083 OPENSSL_free(next_proto.data);
3084#endif
3085 SSL_CTX_free(ctx);
3086 set_keylog_file(NULL, NULL);
3087 X509_free(cert);
3088 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3089 EVP_PKEY_free(key);
3090 sk_X509_pop_free(chain, X509_free);
3091 OPENSSL_free(pass);
3092#ifndef OPENSSL_NO_SRP
3093 OPENSSL_free(srp_arg.srppassin);
3094#endif
3095 OPENSSL_free(connectstr);
3096 OPENSSL_free(bindstr);
3097 OPENSSL_free(host);
3098 OPENSSL_free(port);
3099 X509_VERIFY_PARAM_free(vpm);
3100 ssl_excert_free(exc);
3101 sk_OPENSSL_STRING_free(ssl_args);
3102 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3103 SSL_CONF_CTX_free(cctx);
3104 OPENSSL_clear_free(cbuf, BUFSIZZ);
3105 OPENSSL_clear_free(sbuf, BUFSIZZ);
3106 OPENSSL_clear_free(mbuf, BUFSIZZ);
3107 release_engine(e);
3108 BIO_free(bio_c_out);
3109 bio_c_out = NULL;
3110 BIO_free(bio_c_msg);
3111 bio_c_msg = NULL;
3112 return ret;
3113}
3114
3115static void print_stuff(BIO *bio, SSL *s, int full)
3116{
3117 X509 *peer = NULL;
3118 STACK_OF(X509) *sk;
3119 const SSL_CIPHER *c;
3120 int i;
3121#ifndef OPENSSL_NO_COMP
3122 const COMP_METHOD *comp, *expansion;
3123#endif
3124 unsigned char *exportedkeymat;
3125#ifndef OPENSSL_NO_CT
3126 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3127#endif
3128
3129 if (full) {
3130 int got_a_chain = 0;
3131
3132 sk = SSL_get_peer_cert_chain(s);
3133 if (sk != NULL) {
3134 got_a_chain = 1;
3135
3136 BIO_printf(bio, "---\nCertificate chain\n");
3137 for (i = 0; i < sk_X509_num(sk); i++) {
3138 BIO_printf(bio, "%2d s:", i);
3139 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3140 BIO_puts(bio, "\n");
3141 BIO_printf(bio, " i:");
3142 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3143 BIO_puts(bio, "\n");
3144 if (c_showcerts)
3145 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3146 }
3147 }
3148
3149 BIO_printf(bio, "---\n");
3150 peer = SSL_get_peer_certificate(s);
3151 if (peer != NULL) {
3152 BIO_printf(bio, "Server certificate\n");
3153
3154 /* Redundant if we showed the whole chain */
3155 if (!(c_showcerts && got_a_chain))
3156 PEM_write_bio_X509(bio, peer);
3157 dump_cert_text(bio, peer);
3158 } else {
3159 BIO_printf(bio, "no peer certificate available\n");
3160 }
3161 print_ca_names(bio, s);
3162
3163 ssl_print_sigalgs(bio, s);
3164 ssl_print_tmp_key(bio, s);
3165
3166#ifndef OPENSSL_NO_CT
3167 /*
3168 * When the SSL session is anonymous, or resumed via an abbreviated
3169 * handshake, no SCTs are provided as part of the handshake. While in
3170 * a resumed session SCTs may be present in the session's certificate,
3171 * no callbacks are invoked to revalidate these, and in any case that
3172 * set of SCTs may be incomplete. Thus it makes little sense to
3173 * attempt to display SCTs from a resumed session's certificate, and of
3174 * course none are associated with an anonymous peer.
3175 */
3176 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3177 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3178 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3179
3180 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3181 if (sct_count > 0) {
3182 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3183
3184 BIO_printf(bio, "---\n");
3185 for (i = 0; i < sct_count; ++i) {
3186 SCT *sct = sk_SCT_value(scts, i);
3187
3188 BIO_printf(bio, "SCT validation status: %s\n",
3189 SCT_validation_status_string(sct));
3190 SCT_print(sct, bio, 0, log_store);
3191 if (i < sct_count - 1)
3192 BIO_printf(bio, "\n---\n");
3193 }
3194 BIO_printf(bio, "\n");
3195 }
3196 }
3197#endif
3198
3199 BIO_printf(bio,
3200 "---\nSSL handshake has read %ju bytes "
3201 "and written %ju bytes\n",
3202 BIO_number_read(SSL_get_rbio(s)),
3203 BIO_number_written(SSL_get_wbio(s)));
3204 }
3205 print_verify_detail(s, bio);
3206 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3207 c = SSL_get_current_cipher(s);
3208 BIO_printf(bio, "%s, Cipher is %s\n",
3209 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3210 if (peer != NULL) {
3211 EVP_PKEY *pktmp;
3212
3213 pktmp = X509_get0_pubkey(peer);
3214 BIO_printf(bio, "Server public key is %d bit\n",
3215 EVP_PKEY_bits(pktmp));
3216 }
3217 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3218 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3219#ifndef OPENSSL_NO_COMP
3220 comp = SSL_get_current_compression(s);
3221 expansion = SSL_get_current_expansion(s);
3222 BIO_printf(bio, "Compression: %s\n",
3223 comp ? SSL_COMP_get_name(comp) : "NONE");
3224 BIO_printf(bio, "Expansion: %s\n",
3225 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3226#endif
3227
3228#ifdef SSL_DEBUG
3229 {
3230 /* Print out local port of connection: useful for debugging */
3231 int sock;
3232 union BIO_sock_info_u info;
3233
3234 sock = SSL_get_fd(s);
3235 if ((info.addr = BIO_ADDR_new()) != NULL
3236 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3237 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3238 ntohs(BIO_ADDR_rawport(info.addr)));
3239 }
3240 BIO_ADDR_free(info.addr);
3241 }
3242#endif
3243
3244#if !defined(OPENSSL_NO_NEXTPROTONEG)
3245 if (next_proto.status != -1) {
3246 const unsigned char *proto;
3247 unsigned int proto_len;
3248 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3249 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3250 BIO_write(bio, proto, proto_len);
3251 BIO_write(bio, "\n", 1);
3252 }
3253#endif
3254 {
3255 const unsigned char *proto;
3256 unsigned int proto_len;
3257 SSL_get0_alpn_selected(s, &proto, &proto_len);
3258 if (proto_len > 0) {
3259 BIO_printf(bio, "ALPN protocol: ");
3260 BIO_write(bio, proto, proto_len);
3261 BIO_write(bio, "\n", 1);
3262 } else
3263 BIO_printf(bio, "No ALPN negotiated\n");
3264 }
3265
3266#ifndef OPENSSL_NO_SRTP
3267 {
3268 SRTP_PROTECTION_PROFILE *srtp_profile =
3269 SSL_get_selected_srtp_profile(s);
3270
3271 if (srtp_profile)
3272 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3273 srtp_profile->name);
3274 }
3275#endif
3276
3277 if (SSL_version(s) == TLS1_3_VERSION) {
3278 switch (SSL_get_early_data_status(s)) {
3279 case SSL_EARLY_DATA_NOT_SENT:
3280 BIO_printf(bio, "Early data was not sent\n");
3281 break;
3282
3283 case SSL_EARLY_DATA_REJECTED:
3284 BIO_printf(bio, "Early data was rejected\n");
3285 break;
3286
3287 case SSL_EARLY_DATA_ACCEPTED:
3288 BIO_printf(bio, "Early data was accepted\n");
3289 break;
3290
3291 }
3292 }
3293
3294 SSL_SESSION_print(bio, SSL_get_session(s));
3295 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3296 BIO_printf(bio, "Keying material exporter:\n");
3297 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3298 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3299 exportedkeymat = app_malloc(keymatexportlen, "export key");
3300 if (!SSL_export_keying_material(s, exportedkeymat,
3301 keymatexportlen,
3302 keymatexportlabel,
3303 strlen(keymatexportlabel),
3304 NULL, 0, 0)) {
3305 BIO_printf(bio, " Error\n");
3306 } else {
3307 BIO_printf(bio, " Keying material: ");
3308 for (i = 0; i < keymatexportlen; i++)
3309 BIO_printf(bio, "%02X", exportedkeymat[i]);
3310 BIO_printf(bio, "\n");
3311 }
3312 OPENSSL_free(exportedkeymat);
3313 }
3314 BIO_printf(bio, "---\n");
3315 X509_free(peer);
3316 /* flush, or debugging output gets mixed with http response */
3317 (void)BIO_flush(bio);
3318}
3319
3320# ifndef OPENSSL_NO_OCSP
3321static int ocsp_resp_cb(SSL *s, void *arg)
3322{
3323 const unsigned char *p;
3324 int len;
3325 OCSP_RESPONSE *rsp;
3326 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3327 BIO_puts(arg, "OCSP response: ");
3328 if (p == NULL) {
3329 BIO_puts(arg, "no response sent\n");
3330 return 1;
3331 }
3332 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3333 if (rsp == NULL) {
3334 BIO_puts(arg, "response parse error\n");
3335 BIO_dump_indent(arg, (char *)p, len, 4);
3336 return 0;
3337 }
3338 BIO_puts(arg, "\n======================================\n");
3339 OCSP_RESPONSE_print(arg, rsp, 0);
3340 BIO_puts(arg, "======================================\n");
3341 OCSP_RESPONSE_free(rsp);
3342 return 1;
3343}
3344# endif
3345
3346static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3347{
3348 const unsigned char *cur, *end;
3349 long len;
3350 int tag, xclass, inf, ret = -1;
3351
3352 cur = (const unsigned char *)buf;
3353 end = cur + rem;
3354
3355 /*
3356 * From RFC 4511:
3357 *
3358 * LDAPMessage ::= SEQUENCE {
3359 * messageID MessageID,
3360 * protocolOp CHOICE {
3361 * ...
3362 * extendedResp ExtendedResponse,
3363 * ... },
3364 * controls [0] Controls OPTIONAL }
3365 *
3366 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3367 * COMPONENTS OF LDAPResult,
3368 * responseName [10] LDAPOID OPTIONAL,
3369 * responseValue [11] OCTET STRING OPTIONAL }
3370 *
3371 * LDAPResult ::= SEQUENCE {
3372 * resultCode ENUMERATED {
3373 * success (0),
3374 * ...
3375 * other (80),
3376 * ... },
3377 * matchedDN LDAPDN,
3378 * diagnosticMessage LDAPString,
3379 * referral [3] Referral OPTIONAL }
3380 */
3381
3382 /* pull SEQUENCE */
3383 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3384 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3385 (rem = end - cur, len > rem)) {
3386 BIO_printf(bio_err, "Unexpected LDAP response\n");
3387 goto end;
3388 }
3389
3390 rem = len; /* ensure that we don't overstep the SEQUENCE */
3391
3392 /* pull MessageID */
3393 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3394 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3395 (rem = end - cur, len > rem)) {
3396 BIO_printf(bio_err, "No MessageID\n");
3397 goto end;
3398 }
3399
3400 cur += len; /* shall we check for MessageId match or just skip? */
3401
3402 /* pull [APPLICATION 24] */
3403 rem = end - cur;
3404 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3405 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3406 tag != 24) {
3407 BIO_printf(bio_err, "Not ExtendedResponse\n");
3408 goto end;
3409 }
3410
3411 /* pull resultCode */
3412 rem = end - cur;
3413 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3414 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3415 (rem = end - cur, len > rem)) {
3416 BIO_printf(bio_err, "Not LDAPResult\n");
3417 goto end;
3418 }
3419
3420 /* len should always be one, but just in case... */
3421 for (ret = 0, inf = 0; inf < len; inf++) {
3422 ret <<= 8;
3423 ret |= cur[inf];
3424 }
3425 /* There is more data, but we don't care... */
3426 end:
3427 return ret;
3428}
3429
3430#endif /* OPENSSL_NO_SOCK */