]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - apps/s_client.c
Configurations/10-main.conf: omit redundant -lresolv from Solaris configs.
[thirdparty/openssl.git] / apps / s_client.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37#include <ctype.h>
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
41#include <errno.h>
42#include <openssl/e_os2.h>
43
44#ifndef OPENSSL_NO_SOCK
45
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
53# define __U_INT
54typedef unsigned int u_int;
55#endif
56
57#define USE_SOCKETS
58#include "apps.h"
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
63#include <openssl/rand.h>
64#include <openssl/ocsp.h>
65#include <openssl/bn.h>
66#include <openssl/async.h>
67#ifndef OPENSSL_NO_SRP
68# include <openssl/srp.h>
69#endif
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
73#include "s_apps.h"
74#include "timeouts.h"
75
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
84#define S_CLIENT_IRC_READ_TIMEOUT 8
85
86static char *prog;
87static int c_debug = 0;
88static int c_showcerts = 0;
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
91static BIO *bio_c_out = NULL;
92static int c_quiet = 0;
93static char *sess_out = NULL;
94
95static void print_stuff(BIO *berr, SSL *con, int full);
96#ifndef OPENSSL_NO_OCSP
97static int ocsp_resp_cb(SSL *s, void *arg);
98#endif
99
100static int saved_errno;
101
102static void save_errno(void)
103{
104 saved_errno = errno;
105 errno = 0;
106}
107
108static int restore_errno(void)
109{
110 int ret = errno;
111 errno = saved_errno;
112 return ret;
113}
114
115static void do_ssl_shutdown(SSL *ssl)
116{
117 int ret;
118
119 do {
120 /* We only do unidirectional shutdown */
121 ret = SSL_shutdown(ssl);
122 if (ret < 0) {
123 switch (SSL_get_error(ssl, ret)) {
124 case SSL_ERROR_WANT_READ:
125 case SSL_ERROR_WANT_WRITE:
126 case SSL_ERROR_WANT_ASYNC:
127 case SSL_ERROR_WANT_ASYNC_JOB:
128 /* We just do busy waiting. Nothing clever */
129 continue;
130 }
131 ret = 0;
132 }
133 } while (ret < 0);
134}
135
136#ifndef OPENSSL_NO_PSK
137/* Default PSK identity and key */
138static char *psk_identity = "Client_identity";
139
140static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
141 unsigned int max_identity_len,
142 unsigned char *psk,
143 unsigned int max_psk_len)
144{
145 int ret;
146 long key_len;
147 unsigned char *key;
148
149 if (c_debug)
150 BIO_printf(bio_c_out, "psk_client_cb\n");
151 if (!hint) {
152 /* no ServerKeyExchange message */
153 if (c_debug)
154 BIO_printf(bio_c_out,
155 "NULL received PSK identity hint, continuing anyway\n");
156 } else if (c_debug)
157 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
158
159 /*
160 * lookup PSK identity and PSK key based on the given identity hint here
161 */
162 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
163 if (ret < 0 || (unsigned int)ret > max_identity_len)
164 goto out_err;
165 if (c_debug)
166 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
167 ret);
168
169 /* convert the PSK key to binary */
170 key = OPENSSL_hexstr2buf(psk_key, &key_len);
171 if (key == NULL) {
172 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
173 psk_key);
174 return 0;
175 }
176 if (key_len > max_psk_len) {
177 BIO_printf(bio_err,
178 "psk buffer of callback is too small (%d) for key (%ld)\n",
179 max_psk_len, key_len);
180 OPENSSL_free(key);
181 return 0;
182 }
183
184 memcpy(psk, key, key_len);
185 OPENSSL_free(key);
186
187 if (c_debug)
188 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
189
190 return key_len;
191 out_err:
192 if (c_debug)
193 BIO_printf(bio_err, "Error in PSK client callback\n");
194 return 0;
195}
196#endif
197
198/* This is a context that we pass to callbacks */
199typedef struct tlsextctx_st {
200 BIO *biodebug;
201 int ack;
202} tlsextctx;
203
204static int ssl_servername_cb(SSL *s, int *ad, void *arg)
205{
206 tlsextctx *p = (tlsextctx *) arg;
207 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
208 if (SSL_get_servername_type(s) != -1)
209 p->ack = !SSL_session_reused(s) && hn != NULL;
210 else
211 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
212
213 return SSL_TLSEXT_ERR_OK;
214}
215
216#ifndef OPENSSL_NO_SRP
217
218/* This is a context that we pass to all callbacks */
219typedef struct srp_arg_st {
220 char *srppassin;
221 char *srplogin;
222 int msg; /* copy from c_msg */
223 int debug; /* copy from c_debug */
224 int amp; /* allow more groups */
225 int strength; /* minimal size for N */
226} SRP_ARG;
227
228# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
229
230static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
231{
232 BN_CTX *bn_ctx = BN_CTX_new();
233 BIGNUM *p = BN_new();
234 BIGNUM *r = BN_new();
235 int ret =
236 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
237 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
238 p != NULL && BN_rshift1(p, N) &&
239 /* p = (N-1)/2 */
240 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
241 r != NULL &&
242 /* verify g^((N-1)/2) == -1 (mod N) */
243 BN_mod_exp(r, g, p, N, bn_ctx) &&
244 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
245
246 BN_free(r);
247 BN_free(p);
248 BN_CTX_free(bn_ctx);
249 return ret;
250}
251
252/*-
253 * This callback is used here for two purposes:
254 * - extended debugging
255 * - making some primality tests for unknown groups
256 * The callback is only called for a non default group.
257 *
258 * An application does not need the call back at all if
259 * only the standard groups are used. In real life situations,
260 * client and server already share well known groups,
261 * thus there is no need to verify them.
262 * Furthermore, in case that a server actually proposes a group that
263 * is not one of those defined in RFC 5054, it is more appropriate
264 * to add the group to a static list and then compare since
265 * primality tests are rather cpu consuming.
266 */
267
268static int ssl_srp_verify_param_cb(SSL *s, void *arg)
269{
270 SRP_ARG *srp_arg = (SRP_ARG *)arg;
271 BIGNUM *N = NULL, *g = NULL;
272
273 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
274 return 0;
275 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
276 BIO_printf(bio_err, "SRP parameters:\n");
277 BIO_printf(bio_err, "\tN=");
278 BN_print(bio_err, N);
279 BIO_printf(bio_err, "\n\tg=");
280 BN_print(bio_err, g);
281 BIO_printf(bio_err, "\n");
282 }
283
284 if (SRP_check_known_gN_param(g, N))
285 return 1;
286
287 if (srp_arg->amp == 1) {
288 if (srp_arg->debug)
289 BIO_printf(bio_err,
290 "SRP param N and g are not known params, going to check deeper.\n");
291
292 /*
293 * The srp_moregroups is a real debugging feature. Implementors
294 * should rather add the value to the known ones. The minimal size
295 * has already been tested.
296 */
297 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
298 return 1;
299 }
300 BIO_printf(bio_err, "SRP param N and g rejected.\n");
301 return 0;
302}
303
304# define PWD_STRLEN 1024
305
306static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
307{
308 SRP_ARG *srp_arg = (SRP_ARG *)arg;
309 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
310 PW_CB_DATA cb_tmp;
311 int l;
312
313 cb_tmp.password = (char *)srp_arg->srppassin;
314 cb_tmp.prompt_info = "SRP user";
315 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
316 BIO_printf(bio_err, "Can't read Password\n");
317 OPENSSL_free(pass);
318 return NULL;
319 }
320 *(pass + l) = '\0';
321
322 return pass;
323}
324
325#endif
326
327static char *srtp_profiles = NULL;
328
329#ifndef OPENSSL_NO_NEXTPROTONEG
330/* This the context that we pass to next_proto_cb */
331typedef struct tlsextnextprotoctx_st {
332 unsigned char *data;
333 size_t len;
334 int status;
335} tlsextnextprotoctx;
336
337static tlsextnextprotoctx next_proto;
338
339static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
340 const unsigned char *in, unsigned int inlen,
341 void *arg)
342{
343 tlsextnextprotoctx *ctx = arg;
344
345 if (!c_quiet) {
346 /* We can assume that |in| is syntactically valid. */
347 unsigned i;
348 BIO_printf(bio_c_out, "Protocols advertised by server: ");
349 for (i = 0; i < inlen;) {
350 if (i)
351 BIO_write(bio_c_out, ", ", 2);
352 BIO_write(bio_c_out, &in[i + 1], in[i]);
353 i += in[i] + 1;
354 }
355 BIO_write(bio_c_out, "\n", 1);
356 }
357
358 ctx->status =
359 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
360 return SSL_TLSEXT_ERR_OK;
361}
362#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
363
364static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
365 const unsigned char *in, size_t inlen,
366 int *al, void *arg)
367{
368 char pem_name[100];
369 unsigned char ext_buf[4 + 65536];
370
371 /* Reconstruct the type/len fields prior to extension data */
372 ext_buf[0] = ext_type >> 8;
373 ext_buf[1] = ext_type & 0xFF;
374 ext_buf[2] = inlen >> 8;
375 ext_buf[3] = inlen & 0xFF;
376 memcpy(ext_buf + 4, in, inlen);
377
378 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
379 ext_type);
380 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
381 return 1;
382}
383
384/*
385 * Hex decoder that tolerates optional whitespace. Returns number of bytes
386 * produced, advances inptr to end of input string.
387 */
388static ossl_ssize_t hexdecode(const char **inptr, void *result)
389{
390 unsigned char **out = (unsigned char **)result;
391 const char *in = *inptr;
392 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
393 unsigned char *cp = ret;
394 uint8_t byte;
395 int nibble = 0;
396
397 if (ret == NULL)
398 return -1;
399
400 for (byte = 0; *in; ++in) {
401 int x;
402
403 if (isspace(_UC(*in)))
404 continue;
405 x = OPENSSL_hexchar2int(*in);
406 if (x < 0) {
407 OPENSSL_free(ret);
408 return 0;
409 }
410 byte |= (char)x;
411 if ((nibble ^= 1) == 0) {
412 *cp++ = byte;
413 byte = 0;
414 } else {
415 byte <<= 4;
416 }
417 }
418 if (nibble != 0) {
419 OPENSSL_free(ret);
420 return 0;
421 }
422 *inptr = in;
423
424 return cp - (*out = ret);
425}
426
427/*
428 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
429 * inptr to next field skipping leading whitespace.
430 */
431static ossl_ssize_t checked_uint8(const char **inptr, void *out)
432{
433 uint8_t *result = (uint8_t *)out;
434 const char *in = *inptr;
435 char *endp;
436 long v;
437 int e;
438
439 save_errno();
440 v = strtol(in, &endp, 10);
441 e = restore_errno();
442
443 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
444 endp == in || !isspace(_UC(*endp)) ||
445 v != (*result = (uint8_t) v)) {
446 return -1;
447 }
448 for (in = endp; isspace(_UC(*in)); ++in)
449 continue;
450
451 *inptr = in;
452 return 1;
453}
454
455struct tlsa_field {
456 void *var;
457 const char *name;
458 ossl_ssize_t (*parser)(const char **, void *);
459};
460
461static int tlsa_import_rr(SSL *con, const char *rrdata)
462{
463 /* Not necessary to re-init these values; the "parsers" do that. */
464 static uint8_t usage;
465 static uint8_t selector;
466 static uint8_t mtype;
467 static unsigned char *data;
468 static struct tlsa_field tlsa_fields[] = {
469 { &usage, "usage", checked_uint8 },
470 { &selector, "selector", checked_uint8 },
471 { &mtype, "mtype", checked_uint8 },
472 { &data, "data", hexdecode },
473 { NULL, }
474 };
475 struct tlsa_field *f;
476 int ret;
477 const char *cp = rrdata;
478 ossl_ssize_t len = 0;
479
480 for (f = tlsa_fields; f->var; ++f) {
481 /* Returns number of bytes produced, advances cp to next field */
482 if ((len = f->parser(&cp, f->var)) <= 0) {
483 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
484 prog, f->name, rrdata);
485 return 0;
486 }
487 }
488 /* The data field is last, so len is its length */
489 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
490 OPENSSL_free(data);
491
492 if (ret == 0) {
493 ERR_print_errors(bio_err);
494 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
495 prog, rrdata);
496 return 0;
497 }
498 if (ret < 0) {
499 ERR_print_errors(bio_err);
500 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
501 prog, rrdata);
502 return 0;
503 }
504 return ret;
505}
506
507static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
508{
509 int num = sk_OPENSSL_STRING_num(rrset);
510 int count = 0;
511 int i;
512
513 for (i = 0; i < num; ++i) {
514 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
515 if (tlsa_import_rr(con, rrdata) > 0)
516 ++count;
517 }
518 return count > 0;
519}
520
521typedef enum OPTION_choice {
522 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
523 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
524 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
525 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
526 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
527 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
528 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
529 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
530 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
531 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
532#ifndef OPENSSL_NO_PSK
533 OPT_PSK_IDENTITY, OPT_PSK,
534#endif
535#ifndef OPENSSL_NO_SRP
536 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
537 OPT_SRP_MOREGROUPS,
538#endif
539 OPT_SSL3, OPT_SSL_CONFIG,
540 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
541 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
542 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
543 OPT_VERIFYCAPATH,
544 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
545 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
546 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
547 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
548 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
549 OPT_KEYLOG_FILE,
550 OPT_V_ENUM,
551 OPT_X_ENUM,
552 OPT_S_ENUM,
553 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
554#ifndef OPENSSL_NO_CT
555 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
556#endif
557 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
558} OPTION_CHOICE;
559
560const OPTIONS s_client_options[] = {
561 {"help", OPT_HELP, '-', "Display this summary"},
562 {"host", OPT_HOST, 's', "Use -connect instead"},
563 {"port", OPT_PORT, 'p', "Use -connect instead"},
564 {"connect", OPT_CONNECT, 's',
565 "TCP/IP where to connect (default is :" PORT ")"},
566 {"proxy", OPT_PROXY, 's',
567 "Connect to via specified proxy to the real server"},
568#ifdef AF_UNIX
569 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
570#endif
571 {"4", OPT_4, '-', "Use IPv4 only"},
572#ifdef AF_INET6
573 {"6", OPT_6, '-', "Use IPv6 only"},
574#endif
575 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
576 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
577 {"certform", OPT_CERTFORM, 'F',
578 "Certificate format (PEM or DER) PEM default"},
579 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
580 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
581 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
582 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
583 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
584 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
585 {"no-CAfile", OPT_NOCAFILE, '-',
586 "Do not load the default certificates file"},
587 {"no-CApath", OPT_NOCAPATH, '-',
588 "Do not load certificates from the default certificates directory"},
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
592 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
593 "Disable name checks when matching DANE-EE(3) TLSA records"},
594 {"reconnect", OPT_RECONNECT, '-',
595 "Drop and re-make the connection with the same Session-ID"},
596 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
597 {"debug", OPT_DEBUG, '-', "Extra output"},
598 {"msg", OPT_MSG, '-', "Show protocol messages"},
599 {"msgfile", OPT_MSGFILE, '>',
600 "File to send output of -msg or -trace, instead of stdout"},
601 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
602 {"state", OPT_STATE, '-', "Print the ssl states"},
603 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
604 {"quiet", OPT_QUIET, '-', "No s_client output"},
605 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
606 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
607 {"starttls", OPT_STARTTLS, 's',
608 "Use the appropriate STARTTLS command before starting TLS"},
609 {"xmpphost", OPT_XMPPHOST, 's',
610 "Host to use with \"-starttls xmpp[-server]\""},
611 {"rand", OPT_RAND, 's',
612 "Load the file(s) into the random number generator"},
613 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
614 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
615 {"use_srtp", OPT_USE_SRTP, 's',
616 "Offer SRTP key management with a colon-separated profile list"},
617 {"keymatexport", OPT_KEYMATEXPORT, 's',
618 "Export keying material using label"},
619 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
620 "Export len bytes of keying material (default 20)"},
621 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
622 {"name", OPT_SMTPHOST, 's',
623 "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
624 {"CRL", OPT_CRL, '<', "CRL file to use"},
625 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
626 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
627 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
628 "Close connection on verification error"},
629 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
630 {"brief", OPT_BRIEF, '-',
631 "Restrict output to brief summary of connection parameters"},
632 {"prexit", OPT_PREXIT, '-',
633 "Print session information when the program exits"},
634 {"security_debug", OPT_SECURITY_DEBUG, '-',
635 "Enable security debug messages"},
636 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
637 "Output more security debug output"},
638 {"cert_chain", OPT_CERT_CHAIN, '<',
639 "Certificate chain file (in PEM format)"},
640 {"chainCApath", OPT_CHAINCAPATH, '/',
641 "Use dir as certificate store path to build CA certificate chain"},
642 {"verifyCApath", OPT_VERIFYCAPATH, '/',
643 "Use dir as certificate store path to verify CA certificate"},
644 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
645 {"chainCAfile", OPT_CHAINCAFILE, '<',
646 "CA file for certificate chain (PEM format)"},
647 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
648 "CA file for certificate verification (PEM format)"},
649 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
650 {"servername", OPT_SERVERNAME, 's',
651 "Set TLS extension servername in ClientHello"},
652 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
653 "Hex dump of all TLS extensions received"},
654#ifndef OPENSSL_NO_OCSP
655 {"status", OPT_STATUS, '-', "Request certificate status from server"},
656#endif
657 {"serverinfo", OPT_SERVERINFO, 's',
658 "types Send empty ClientHello extensions (comma-separated numbers)"},
659 {"alpn", OPT_ALPN, 's',
660 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
661 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
662 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
663 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
664 "Size used to split data for encrypt pipelines"},
665 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
666 "Maximum number of encrypt/decrypt pipelines to be used"},
667 {"read_buf", OPT_READ_BUF, 'n',
668 "Default read buffer size to be used for connections"},
669 OPT_S_OPTIONS,
670 OPT_V_OPTIONS,
671 OPT_X_OPTIONS,
672#ifndef OPENSSL_NO_SSL3
673 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
674#endif
675#ifndef OPENSSL_NO_TLS1
676 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
677#endif
678#ifndef OPENSSL_NO_TLS1_1
679 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
680#endif
681#ifndef OPENSSL_NO_TLS1_2
682 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
683#endif
684#ifndef OPENSSL_NO_TLS1_3
685 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
686#endif
687#ifndef OPENSSL_NO_DTLS
688 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
689 {"timeout", OPT_TIMEOUT, '-',
690 "Enable send/receive timeout on DTLS connections"},
691 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
692#endif
693#ifndef OPENSSL_NO_DTLS1
694 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
695#endif
696#ifndef OPENSSL_NO_DTLS1_2
697 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
698#endif
699#ifndef OPENSSL_NO_SSL_TRACE
700 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
701#endif
702#ifdef WATT32
703 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
704#endif
705 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
706#ifndef OPENSSL_NO_PSK
707 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
708 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
709#endif
710#ifndef OPENSSL_NO_SRP
711 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
712 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
713 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
714 "SRP username into second ClientHello message"},
715 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
716 "Tolerate other than the known g N values."},
717 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
718#endif
719#ifndef OPENSSL_NO_NEXTPROTONEG
720 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
721 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
722#endif
723#ifndef OPENSSL_NO_ENGINE
724 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
725 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
726 "Specify engine to be used for client certificate operations"},
727#endif
728#ifndef OPENSSL_NO_CT
729 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
730 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
731 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
732#endif
733 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
734 {NULL, OPT_EOF, 0x00, NULL}
735};
736
737typedef enum PROTOCOL_choice {
738 PROTO_OFF,
739 PROTO_SMTP,
740 PROTO_POP3,
741 PROTO_IMAP,
742 PROTO_FTP,
743 PROTO_TELNET,
744 PROTO_XMPP,
745 PROTO_XMPP_SERVER,
746 PROTO_CONNECT,
747 PROTO_IRC,
748 PROTO_POSTGRES,
749 PROTO_LMTP,
750 PROTO_NNTP,
751 PROTO_SIEVE
752} PROTOCOL_CHOICE;
753
754static const OPT_PAIR services[] = {
755 {"smtp", PROTO_SMTP},
756 {"pop3", PROTO_POP3},
757 {"imap", PROTO_IMAP},
758 {"ftp", PROTO_FTP},
759 {"xmpp", PROTO_XMPP},
760 {"xmpp-server", PROTO_XMPP_SERVER},
761 {"telnet", PROTO_TELNET},
762 {"irc", PROTO_IRC},
763 {"postgres", PROTO_POSTGRES},
764 {"lmtp", PROTO_LMTP},
765 {"nntp", PROTO_NNTP},
766 {"sieve", PROTO_SIEVE},
767 {NULL, 0}
768};
769
770#define IS_INET_FLAG(o) \
771 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
772#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
773
774#define IS_PROT_FLAG(o) \
775 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
776 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
777
778/* Free |*dest| and optionally set it to a copy of |source|. */
779static void freeandcopy(char **dest, const char *source)
780{
781 OPENSSL_free(*dest);
782 *dest = NULL;
783 if (source != NULL)
784 *dest = OPENSSL_strdup(source);
785}
786
787static int new_session_cb(SSL *S, SSL_SESSION *sess)
788{
789 BIO *stmp = BIO_new_file(sess_out, "w");
790
791 if (stmp == NULL) {
792 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
793 } else {
794 PEM_write_bio_SSL_SESSION(stmp, sess);
795 BIO_free(stmp);
796 }
797
798 /*
799 * We always return a "fail" response so that the session gets freed again
800 * because we haven't used the reference.
801 */
802 return 0;
803}
804
805int s_client_main(int argc, char **argv)
806{
807 BIO *sbio;
808 EVP_PKEY *key = NULL;
809 SSL *con = NULL;
810 SSL_CTX *ctx = NULL;
811 STACK_OF(X509) *chain = NULL;
812 X509 *cert = NULL;
813 X509_VERIFY_PARAM *vpm = NULL;
814 SSL_EXCERT *exc = NULL;
815 SSL_CONF_CTX *cctx = NULL;
816 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
817 char *dane_tlsa_domain = NULL;
818 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
819 int dane_ee_no_name = 0;
820 STACK_OF(X509_CRL) *crls = NULL;
821 const SSL_METHOD *meth = TLS_client_method();
822 const char *CApath = NULL, *CAfile = NULL;
823 char *cbuf = NULL, *sbuf = NULL;
824 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
825 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
826 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
827 char *port = OPENSSL_strdup(PORT);
828 char *inrand = NULL;
829 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
830 char *sess_in = NULL, *crl_file = NULL, *p;
831 char *xmpphost = NULL;
832 const char *ehlo = "mail.example.com";
833 struct timeval timeout, *timeoutp;
834 fd_set readfds, writefds;
835 int noCApath = 0, noCAfile = 0;
836 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
837 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
838 int prexit = 0;
839 int sdebug = 0;
840 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
841 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
842 int sbuf_len, sbuf_off, cmdletters = 1;
843 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
844 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
845 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
846#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
847 int at_eof = 0;
848#endif
849 int read_buf_len = 0;
850 int fallback_scsv = 0;
851 long randamt = 0;
852 OPTION_CHOICE o;
853#ifndef OPENSSL_NO_DTLS
854 int enable_timeouts = 0;
855 long socket_mtu = 0;
856#endif
857#ifndef OPENSSL_NO_ENGINE
858 ENGINE *ssl_client_engine = NULL;
859#endif
860 ENGINE *e = NULL;
861#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
862 struct timeval tv;
863#endif
864 char *servername = NULL;
865 const char *alpn_in = NULL;
866 tlsextctx tlsextcbp = { NULL, 0 };
867 const char *ssl_config = NULL;
868#define MAX_SI_TYPES 100
869 unsigned short serverinfo_types[MAX_SI_TYPES];
870 int serverinfo_count = 0, start = 0, len;
871#ifndef OPENSSL_NO_NEXTPROTONEG
872 const char *next_proto_neg_in = NULL;
873#endif
874#ifndef OPENSSL_NO_SRP
875 char *srppass = NULL;
876 int srp_lateuser = 0;
877 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
878#endif
879#ifndef OPENSSL_NO_CT
880 char *ctlog_file = NULL;
881 int ct_validation = 0;
882#endif
883 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
884 int async = 0;
885 unsigned int split_send_fragment = 0;
886 unsigned int max_pipelines = 0;
887 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
888 int count4or6 = 0;
889 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
890 int c_tlsextdebug = 0;
891#ifndef OPENSSL_NO_OCSP
892 int c_status_req = 0;
893#endif
894 BIO *bio_c_msg = NULL;
895 const char *keylog_file = NULL;
896
897 FD_ZERO(&readfds);
898 FD_ZERO(&writefds);
899/* Known false-positive of MemorySanitizer. */
900#if defined(__has_feature)
901# if __has_feature(memory_sanitizer)
902 __msan_unpoison(&readfds, sizeof(readfds));
903 __msan_unpoison(&writefds, sizeof(writefds));
904# endif
905#endif
906
907 prog = opt_progname(argv[0]);
908 c_quiet = 0;
909 c_debug = 0;
910 c_showcerts = 0;
911 c_nbio = 0;
912 vpm = X509_VERIFY_PARAM_new();
913 cctx = SSL_CONF_CTX_new();
914
915 if (vpm == NULL || cctx == NULL) {
916 BIO_printf(bio_err, "%s: out of memory\n", prog);
917 goto end;
918 }
919
920 cbuf = app_malloc(BUFSIZZ, "cbuf");
921 sbuf = app_malloc(BUFSIZZ, "sbuf");
922 mbuf = app_malloc(BUFSIZZ, "mbuf");
923
924 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
925
926 prog = opt_init(argc, argv, s_client_options);
927 while ((o = opt_next()) != OPT_EOF) {
928 /* Check for intermixing flags. */
929 if (connect_type == use_unix && IS_INET_FLAG(o)) {
930 BIO_printf(bio_err,
931 "%s: Intermixed protocol flags (unix and internet domains)\n",
932 prog);
933 goto end;
934 }
935 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
936 BIO_printf(bio_err,
937 "%s: Intermixed protocol flags (internet and unix domains)\n",
938 prog);
939 goto end;
940 }
941
942 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
943 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
944 goto end;
945 }
946 if (IS_NO_PROT_FLAG(o))
947 no_prot_opt++;
948 if (prot_opt == 1 && no_prot_opt) {
949 BIO_printf(bio_err,
950 "Cannot supply both a protocol flag and '-no_<prot>'\n");
951 goto end;
952 }
953
954 switch (o) {
955 case OPT_EOF:
956 case OPT_ERR:
957 opthelp:
958 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
959 goto end;
960 case OPT_HELP:
961 opt_help(s_client_options);
962 ret = 0;
963 goto end;
964 case OPT_4:
965 connect_type = use_inet;
966 socket_family = AF_INET;
967 count4or6++;
968 break;
969#ifdef AF_INET6
970 case OPT_6:
971 connect_type = use_inet;
972 socket_family = AF_INET6;
973 count4or6++;
974 break;
975#endif
976 case OPT_HOST:
977 connect_type = use_inet;
978 freeandcopy(&host, opt_arg());
979 break;
980 case OPT_PORT:
981 connect_type = use_inet;
982 freeandcopy(&port, opt_arg());
983 break;
984 case OPT_CONNECT:
985 connect_type = use_inet;
986 freeandcopy(&connectstr, opt_arg());
987 break;
988 case OPT_PROXY:
989 proxystr = opt_arg();
990 starttls_proto = PROTO_CONNECT;
991 break;
992#ifdef AF_UNIX
993 case OPT_UNIX:
994 connect_type = use_unix;
995 socket_family = AF_UNIX;
996 freeandcopy(&host, opt_arg());
997 break;
998#endif
999 case OPT_XMPPHOST:
1000 xmpphost = opt_arg();
1001 break;
1002 case OPT_SMTPHOST:
1003 ehlo = opt_arg();
1004 break;
1005 case OPT_VERIFY:
1006 verify = SSL_VERIFY_PEER;
1007 verify_args.depth = atoi(opt_arg());
1008 if (!c_quiet)
1009 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1010 break;
1011 case OPT_CERT:
1012 cert_file = opt_arg();
1013 break;
1014 case OPT_NAMEOPT:
1015 if (!set_nameopt(opt_arg()))
1016 goto end;
1017 break;
1018 case OPT_CRL:
1019 crl_file = opt_arg();
1020 break;
1021 case OPT_CRL_DOWNLOAD:
1022 crl_download = 1;
1023 break;
1024 case OPT_SESS_OUT:
1025 sess_out = opt_arg();
1026 break;
1027 case OPT_SESS_IN:
1028 sess_in = opt_arg();
1029 break;
1030 case OPT_CERTFORM:
1031 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1032 goto opthelp;
1033 break;
1034 case OPT_CRLFORM:
1035 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1036 goto opthelp;
1037 break;
1038 case OPT_VERIFY_RET_ERROR:
1039 verify_args.return_error = 1;
1040 break;
1041 case OPT_VERIFY_QUIET:
1042 verify_args.quiet = 1;
1043 break;
1044 case OPT_BRIEF:
1045 c_brief = verify_args.quiet = c_quiet = 1;
1046 break;
1047 case OPT_S_CASES:
1048 if (ssl_args == NULL)
1049 ssl_args = sk_OPENSSL_STRING_new_null();
1050 if (ssl_args == NULL
1051 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1052 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1053 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1054 goto end;
1055 }
1056 break;
1057 case OPT_V_CASES:
1058 if (!opt_verify(o, vpm))
1059 goto end;
1060 vpmtouched++;
1061 break;
1062 case OPT_X_CASES:
1063 if (!args_excert(o, &exc))
1064 goto end;
1065 break;
1066 case OPT_PREXIT:
1067 prexit = 1;
1068 break;
1069 case OPT_CRLF:
1070 crlf = 1;
1071 break;
1072 case OPT_QUIET:
1073 c_quiet = c_ign_eof = 1;
1074 break;
1075 case OPT_NBIO:
1076 c_nbio = 1;
1077 break;
1078 case OPT_NOCMDS:
1079 cmdletters = 0;
1080 break;
1081 case OPT_ENGINE:
1082 e = setup_engine(opt_arg(), 1);
1083 break;
1084 case OPT_SSL_CLIENT_ENGINE:
1085#ifndef OPENSSL_NO_ENGINE
1086 ssl_client_engine = ENGINE_by_id(opt_arg());
1087 if (ssl_client_engine == NULL) {
1088 BIO_printf(bio_err, "Error getting client auth engine\n");
1089 goto opthelp;
1090 }
1091#endif
1092 break;
1093 case OPT_RAND:
1094 inrand = opt_arg();
1095 break;
1096 case OPT_IGN_EOF:
1097 c_ign_eof = 1;
1098 break;
1099 case OPT_NO_IGN_EOF:
1100 c_ign_eof = 0;
1101 break;
1102 case OPT_DEBUG:
1103 c_debug = 1;
1104 break;
1105 case OPT_TLSEXTDEBUG:
1106 c_tlsextdebug = 1;
1107 break;
1108 case OPT_STATUS:
1109#ifndef OPENSSL_NO_OCSP
1110 c_status_req = 1;
1111#endif
1112 break;
1113 case OPT_WDEBUG:
1114#ifdef WATT32
1115 dbug_init();
1116#endif
1117 break;
1118 case OPT_MSG:
1119 c_msg = 1;
1120 break;
1121 case OPT_MSGFILE:
1122 bio_c_msg = BIO_new_file(opt_arg(), "w");
1123 break;
1124 case OPT_TRACE:
1125#ifndef OPENSSL_NO_SSL_TRACE
1126 c_msg = 2;
1127#endif
1128 break;
1129 case OPT_SECURITY_DEBUG:
1130 sdebug = 1;
1131 break;
1132 case OPT_SECURITY_DEBUG_VERBOSE:
1133 sdebug = 2;
1134 break;
1135 case OPT_SHOWCERTS:
1136 c_showcerts = 1;
1137 break;
1138 case OPT_NBIO_TEST:
1139 nbio_test = 1;
1140 break;
1141 case OPT_STATE:
1142 state = 1;
1143 break;
1144#ifndef OPENSSL_NO_PSK
1145 case OPT_PSK_IDENTITY:
1146 psk_identity = opt_arg();
1147 break;
1148 case OPT_PSK:
1149 for (p = psk_key = opt_arg(); *p; p++) {
1150 if (isxdigit(_UC(*p)))
1151 continue;
1152 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1153 goto end;
1154 }
1155 break;
1156#endif
1157#ifndef OPENSSL_NO_SRP
1158 case OPT_SRPUSER:
1159 srp_arg.srplogin = opt_arg();
1160 if (min_version < TLS1_VERSION)
1161 min_version = TLS1_VERSION;
1162 break;
1163 case OPT_SRPPASS:
1164 srppass = opt_arg();
1165 if (min_version < TLS1_VERSION)
1166 min_version = TLS1_VERSION;
1167 break;
1168 case OPT_SRP_STRENGTH:
1169 srp_arg.strength = atoi(opt_arg());
1170 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1171 srp_arg.strength);
1172 if (min_version < TLS1_VERSION)
1173 min_version = TLS1_VERSION;
1174 break;
1175 case OPT_SRP_LATEUSER:
1176 srp_lateuser = 1;
1177 if (min_version < TLS1_VERSION)
1178 min_version = TLS1_VERSION;
1179 break;
1180 case OPT_SRP_MOREGROUPS:
1181 srp_arg.amp = 1;
1182 if (min_version < TLS1_VERSION)
1183 min_version = TLS1_VERSION;
1184 break;
1185#endif
1186 case OPT_SSL_CONFIG:
1187 ssl_config = opt_arg();
1188 break;
1189 case OPT_SSL3:
1190 min_version = SSL3_VERSION;
1191 max_version = SSL3_VERSION;
1192 break;
1193 case OPT_TLS1_3:
1194 min_version = TLS1_3_VERSION;
1195 max_version = TLS1_3_VERSION;
1196 break;
1197 case OPT_TLS1_2:
1198 min_version = TLS1_2_VERSION;
1199 max_version = TLS1_2_VERSION;
1200 break;
1201 case OPT_TLS1_1:
1202 min_version = TLS1_1_VERSION;
1203 max_version = TLS1_1_VERSION;
1204 break;
1205 case OPT_TLS1:
1206 min_version = TLS1_VERSION;
1207 max_version = TLS1_VERSION;
1208 break;
1209 case OPT_DTLS:
1210#ifndef OPENSSL_NO_DTLS
1211 meth = DTLS_client_method();
1212 socket_type = SOCK_DGRAM;
1213#endif
1214 break;
1215 case OPT_DTLS1:
1216#ifndef OPENSSL_NO_DTLS1
1217 meth = DTLS_client_method();
1218 min_version = DTLS1_VERSION;
1219 max_version = DTLS1_VERSION;
1220 socket_type = SOCK_DGRAM;
1221#endif
1222 break;
1223 case OPT_DTLS1_2:
1224#ifndef OPENSSL_NO_DTLS1_2
1225 meth = DTLS_client_method();
1226 min_version = DTLS1_2_VERSION;
1227 max_version = DTLS1_2_VERSION;
1228 socket_type = SOCK_DGRAM;
1229#endif
1230 break;
1231 case OPT_TIMEOUT:
1232#ifndef OPENSSL_NO_DTLS
1233 enable_timeouts = 1;
1234#endif
1235 break;
1236 case OPT_MTU:
1237#ifndef OPENSSL_NO_DTLS
1238 socket_mtu = atol(opt_arg());
1239#endif
1240 break;
1241 case OPT_FALLBACKSCSV:
1242 fallback_scsv = 1;
1243 break;
1244 case OPT_KEYFORM:
1245 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1246 goto opthelp;
1247 break;
1248 case OPT_PASS:
1249 passarg = opt_arg();
1250 break;
1251 case OPT_CERT_CHAIN:
1252 chain_file = opt_arg();
1253 break;
1254 case OPT_KEY:
1255 key_file = opt_arg();
1256 break;
1257 case OPT_RECONNECT:
1258 reconnect = 5;
1259 break;
1260 case OPT_CAPATH:
1261 CApath = opt_arg();
1262 break;
1263 case OPT_NOCAPATH:
1264 noCApath = 1;
1265 break;
1266 case OPT_CHAINCAPATH:
1267 chCApath = opt_arg();
1268 break;
1269 case OPT_VERIFYCAPATH:
1270 vfyCApath = opt_arg();
1271 break;
1272 case OPT_BUILD_CHAIN:
1273 build_chain = 1;
1274 break;
1275 case OPT_CAFILE:
1276 CAfile = opt_arg();
1277 break;
1278 case OPT_NOCAFILE:
1279 noCAfile = 1;
1280 break;
1281#ifndef OPENSSL_NO_CT
1282 case OPT_NOCT:
1283 ct_validation = 0;
1284 break;
1285 case OPT_CT:
1286 ct_validation = 1;
1287 break;
1288 case OPT_CTLOG_FILE:
1289 ctlog_file = opt_arg();
1290 break;
1291#endif
1292 case OPT_CHAINCAFILE:
1293 chCAfile = opt_arg();
1294 break;
1295 case OPT_VERIFYCAFILE:
1296 vfyCAfile = opt_arg();
1297 break;
1298 case OPT_DANE_TLSA_DOMAIN:
1299 dane_tlsa_domain = opt_arg();
1300 break;
1301 case OPT_DANE_TLSA_RRDATA:
1302 if (dane_tlsa_rrset == NULL)
1303 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1304 if (dane_tlsa_rrset == NULL ||
1305 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1306 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1307 goto end;
1308 }
1309 break;
1310 case OPT_DANE_EE_NO_NAME:
1311 dane_ee_no_name = 1;
1312 break;
1313 case OPT_NEXTPROTONEG:
1314#ifndef OPENSSL_NO_NEXTPROTONEG
1315 next_proto_neg_in = opt_arg();
1316#endif
1317 break;
1318 case OPT_ALPN:
1319 alpn_in = opt_arg();
1320 break;
1321 case OPT_SERVERINFO:
1322 p = opt_arg();
1323 len = strlen(p);
1324 for (start = 0, i = 0; i <= len; ++i) {
1325 if (i == len || p[i] == ',') {
1326 serverinfo_types[serverinfo_count] = atoi(p + start);
1327 if (++serverinfo_count == MAX_SI_TYPES)
1328 break;
1329 start = i + 1;
1330 }
1331 }
1332 break;
1333 case OPT_STARTTLS:
1334 if (!opt_pair(opt_arg(), services, &starttls_proto))
1335 goto end;
1336 break;
1337 case OPT_SERVERNAME:
1338 servername = opt_arg();
1339 break;
1340 case OPT_USE_SRTP:
1341 srtp_profiles = opt_arg();
1342 break;
1343 case OPT_KEYMATEXPORT:
1344 keymatexportlabel = opt_arg();
1345 break;
1346 case OPT_KEYMATEXPORTLEN:
1347 keymatexportlen = atoi(opt_arg());
1348 break;
1349 case OPT_ASYNC:
1350 async = 1;
1351 break;
1352 case OPT_SPLIT_SEND_FRAG:
1353 split_send_fragment = atoi(opt_arg());
1354 if (split_send_fragment == 0) {
1355 /*
1356 * Not allowed - set to a deliberately bad value so we get an
1357 * error message below
1358 */
1359 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
1360 }
1361 break;
1362 case OPT_MAX_PIPELINES:
1363 max_pipelines = atoi(opt_arg());
1364 break;
1365 case OPT_READ_BUF:
1366 read_buf_len = atoi(opt_arg());
1367 break;
1368 case OPT_KEYLOG_FILE:
1369 keylog_file = opt_arg();
1370 break;
1371 }
1372 }
1373 if (count4or6 >= 2) {
1374 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1375 goto opthelp;
1376 }
1377 argc = opt_num_rest();
1378 if (argc != 0)
1379 goto opthelp;
1380
1381 if (proxystr) {
1382 int res;
1383 char *tmp_host = host, *tmp_port = port;
1384 if (connectstr == NULL) {
1385 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1386 goto opthelp;
1387 }
1388 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1389 if (tmp_host != host)
1390 OPENSSL_free(tmp_host);
1391 if (tmp_port != port)
1392 OPENSSL_free(tmp_port);
1393 if (!res) {
1394 BIO_printf(bio_err,
1395 "%s: -proxy argument malformed or ambiguous\n", prog);
1396 goto end;
1397 }
1398 } else {
1399 int res = 1;
1400 char *tmp_host = host, *tmp_port = port;
1401 if (connectstr != NULL)
1402 res = BIO_parse_hostserv(connectstr, &host, &port,
1403 BIO_PARSE_PRIO_HOST);
1404 if (tmp_host != host)
1405 OPENSSL_free(tmp_host);
1406 if (tmp_port != port)
1407 OPENSSL_free(tmp_port);
1408 if (!res) {
1409 BIO_printf(bio_err,
1410 "%s: -connect argument malformed or ambiguous\n",
1411 prog);
1412 goto end;
1413 }
1414 }
1415
1416 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1417 BIO_printf(bio_err,
1418 "Can't use unix sockets and datagrams together\n");
1419 goto end;
1420 }
1421
1422 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1423 BIO_printf(bio_err, "Bad split send fragment size\n");
1424 goto end;
1425 }
1426
1427 if (max_pipelines > SSL_MAX_PIPELINES) {
1428 BIO_printf(bio_err, "Bad max pipelines value\n");
1429 goto end;
1430 }
1431
1432#if !defined(OPENSSL_NO_NEXTPROTONEG)
1433 next_proto.status = -1;
1434 if (next_proto_neg_in) {
1435 next_proto.data =
1436 next_protos_parse(&next_proto.len, next_proto_neg_in);
1437 if (next_proto.data == NULL) {
1438 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1439 goto end;
1440 }
1441 } else
1442 next_proto.data = NULL;
1443#endif
1444
1445 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1446 BIO_printf(bio_err, "Error getting password\n");
1447 goto end;
1448 }
1449
1450 if (key_file == NULL)
1451 key_file = cert_file;
1452
1453 if (key_file) {
1454 key = load_key(key_file, key_format, 0, pass, e,
1455 "client certificate private key file");
1456 if (key == NULL) {
1457 ERR_print_errors(bio_err);
1458 goto end;
1459 }
1460 }
1461
1462 if (cert_file) {
1463 cert = load_cert(cert_file, cert_format, "client certificate file");
1464 if (cert == NULL) {
1465 ERR_print_errors(bio_err);
1466 goto end;
1467 }
1468 }
1469
1470 if (chain_file) {
1471 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1472 "client certificate chain"))
1473 goto end;
1474 }
1475
1476 if (crl_file) {
1477 X509_CRL *crl;
1478 crl = load_crl(crl_file, crl_format);
1479 if (crl == NULL) {
1480 BIO_puts(bio_err, "Error loading CRL\n");
1481 ERR_print_errors(bio_err);
1482 goto end;
1483 }
1484 crls = sk_X509_CRL_new_null();
1485 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1486 BIO_puts(bio_err, "Error adding CRL\n");
1487 ERR_print_errors(bio_err);
1488 X509_CRL_free(crl);
1489 goto end;
1490 }
1491 }
1492
1493 if (!load_excert(&exc))
1494 goto end;
1495
1496 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1497 && !RAND_status()) {
1498 BIO_printf(bio_err,
1499 "warning, not much extra random data, consider using the -rand option\n");
1500 }
1501 if (inrand != NULL) {
1502 randamt = app_RAND_load_files(inrand);
1503 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1504 }
1505
1506 if (bio_c_out == NULL) {
1507 if (c_quiet && !c_debug) {
1508 bio_c_out = BIO_new(BIO_s_null());
1509 if (c_msg && !bio_c_msg)
1510 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1511 } else if (bio_c_out == NULL)
1512 bio_c_out = dup_bio_out(FORMAT_TEXT);
1513 }
1514#ifndef OPENSSL_NO_SRP
1515 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1516 BIO_printf(bio_err, "Error getting password\n");
1517 goto end;
1518 }
1519#endif
1520
1521 ctx = SSL_CTX_new(meth);
1522 if (ctx == NULL) {
1523 ERR_print_errors(bio_err);
1524 goto end;
1525 }
1526
1527 if (sdebug)
1528 ssl_ctx_security_debug(ctx, sdebug);
1529
1530 if (ssl_config) {
1531 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1532 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1533 ssl_config);
1534 ERR_print_errors(bio_err);
1535 goto end;
1536 }
1537 }
1538
1539 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1540 goto end;
1541 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1542 goto end;
1543
1544 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1545 BIO_printf(bio_err, "Error setting verify params\n");
1546 ERR_print_errors(bio_err);
1547 goto end;
1548 }
1549
1550 if (async) {
1551 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1552 }
1553 if (split_send_fragment > 0) {
1554 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1555 }
1556 if (max_pipelines > 0) {
1557 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1558 }
1559
1560 if (read_buf_len > 0) {
1561 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1562 }
1563
1564 if (!config_ctx(cctx, ssl_args, ctx))
1565 goto end;
1566
1567 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1568 crls, crl_download)) {
1569 BIO_printf(bio_err, "Error loading store locations\n");
1570 ERR_print_errors(bio_err);
1571 goto end;
1572 }
1573#ifndef OPENSSL_NO_ENGINE
1574 if (ssl_client_engine) {
1575 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1576 BIO_puts(bio_err, "Error setting client auth engine\n");
1577 ERR_print_errors(bio_err);
1578 ENGINE_free(ssl_client_engine);
1579 goto end;
1580 }
1581 ENGINE_free(ssl_client_engine);
1582 }
1583#endif
1584
1585#ifndef OPENSSL_NO_PSK
1586 if (psk_key != NULL) {
1587 if (c_debug)
1588 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1589 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1590 }
1591#endif
1592#ifndef OPENSSL_NO_SRTP
1593 if (srtp_profiles != NULL) {
1594 /* Returns 0 on success! */
1595 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1596 BIO_printf(bio_err, "Error setting SRTP profile\n");
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
1600 }
1601#endif
1602
1603 if (exc)
1604 ssl_ctx_set_excert(ctx, exc);
1605
1606#if !defined(OPENSSL_NO_NEXTPROTONEG)
1607 if (next_proto.data)
1608 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1609#endif
1610 if (alpn_in) {
1611 size_t alpn_len;
1612 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1613
1614 if (alpn == NULL) {
1615 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1616 goto end;
1617 }
1618 /* Returns 0 on success! */
1619 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1620 BIO_printf(bio_err, "Error setting ALPN\n");
1621 goto end;
1622 }
1623 OPENSSL_free(alpn);
1624 }
1625
1626 for (i = 0; i < serverinfo_count; i++) {
1627 if (!SSL_CTX_add_client_custom_ext(ctx,
1628 serverinfo_types[i],
1629 NULL, NULL, NULL,
1630 serverinfo_cli_parse_cb, NULL)) {
1631 BIO_printf(bio_err,
1632 "Warning: Unable to add custom extension %u, skipping\n",
1633 serverinfo_types[i]);
1634 }
1635 }
1636
1637 if (state)
1638 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1639
1640#ifndef OPENSSL_NO_CT
1641 /* Enable SCT processing, without early connection termination */
1642 if (ct_validation &&
1643 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1644 ERR_print_errors(bio_err);
1645 goto end;
1646 }
1647
1648 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1649 if (ct_validation) {
1650 ERR_print_errors(bio_err);
1651 goto end;
1652 }
1653
1654 /*
1655 * If CT validation is not enabled, the log list isn't needed so don't
1656 * show errors or abort. We try to load it regardless because then we
1657 * can show the names of the logs any SCTs came from (SCTs may be seen
1658 * even with validation disabled).
1659 */
1660 ERR_clear_error();
1661 }
1662#endif
1663
1664 SSL_CTX_set_verify(ctx, verify, verify_callback);
1665
1666 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1667 ERR_print_errors(bio_err);
1668 goto end;
1669 }
1670
1671 ssl_ctx_add_crls(ctx, crls, crl_download);
1672
1673 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1674 goto end;
1675
1676 if (servername != NULL) {
1677 tlsextcbp.biodebug = bio_err;
1678 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1679 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1680 }
1681# ifndef OPENSSL_NO_SRP
1682 if (srp_arg.srplogin) {
1683 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1684 BIO_printf(bio_err, "Unable to set SRP username\n");
1685 goto end;
1686 }
1687 srp_arg.msg = c_msg;
1688 srp_arg.debug = c_debug;
1689 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1690 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1691 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1692 if (c_msg || c_debug || srp_arg.amp == 0)
1693 SSL_CTX_set_srp_verify_param_callback(ctx,
1694 ssl_srp_verify_param_cb);
1695 }
1696# endif
1697
1698 if (dane_tlsa_domain != NULL) {
1699 if (SSL_CTX_dane_enable(ctx) <= 0) {
1700 BIO_printf(bio_err,
1701 "%s: Error enabling DANE TLSA authentication.\n",
1702 prog);
1703 ERR_print_errors(bio_err);
1704 goto end;
1705 }
1706 }
1707
1708 /*
1709 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1710 * come at any time. Therefore we use a callback to write out the session
1711 * when we know about it. This approach works for < TLSv1.3 as well.
1712 */
1713 if (sess_out) {
1714 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1715 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1716 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1717 }
1718
1719 if (set_keylog_file(ctx, keylog_file))
1720 goto end;
1721
1722 con = SSL_new(ctx);
1723 if (sess_in) {
1724 SSL_SESSION *sess;
1725 BIO *stmp = BIO_new_file(sess_in, "r");
1726 if (!stmp) {
1727 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1728 ERR_print_errors(bio_err);
1729 goto end;
1730 }
1731 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1732 BIO_free(stmp);
1733 if (!sess) {
1734 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1735 ERR_print_errors(bio_err);
1736 goto end;
1737 }
1738 if (!SSL_set_session(con, sess)) {
1739 BIO_printf(bio_err, "Can't set session\n");
1740 ERR_print_errors(bio_err);
1741 goto end;
1742 }
1743 SSL_SESSION_free(sess);
1744 }
1745
1746 if (fallback_scsv)
1747 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1748
1749 if (servername != NULL) {
1750 if (!SSL_set_tlsext_host_name(con, servername)) {
1751 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1752 ERR_print_errors(bio_err);
1753 goto end;
1754 }
1755 }
1756
1757 if (dane_tlsa_domain != NULL) {
1758 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1759 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1760 "authentication.\n", prog);
1761 ERR_print_errors(bio_err);
1762 goto end;
1763 }
1764 if (dane_tlsa_rrset == NULL) {
1765 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1766 "least one -dane_tlsa_rrdata option.\n", prog);
1767 goto end;
1768 }
1769 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1770 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1771 "records.\n", prog);
1772 goto end;
1773 }
1774 if (dane_ee_no_name)
1775 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
1776 } else if (dane_tlsa_rrset != NULL) {
1777 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1778 "-dane_tlsa_domain option.\n", prog);
1779 goto end;
1780 }
1781
1782 re_start:
1783 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
1784 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1785 BIO_closesocket(s);
1786 goto end;
1787 }
1788 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1789
1790 if (c_nbio) {
1791 if (!BIO_socket_nbio(s, 1)) {
1792 ERR_print_errors(bio_err);
1793 goto end;
1794 }
1795 BIO_printf(bio_c_out, "Turned on non blocking io\n");
1796 }
1797#ifndef OPENSSL_NO_DTLS
1798 if (socket_type == SOCK_DGRAM) {
1799 union BIO_sock_info_u peer_info;
1800
1801 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1802 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1803 BIO_printf(bio_err, "memory allocation failure\n");
1804 BIO_closesocket(s);
1805 goto end;
1806 }
1807 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
1808 BIO_printf(bio_err, "getsockname:errno=%d\n",
1809 get_last_socket_error());
1810 BIO_ADDR_free(peer_info.addr);
1811 BIO_closesocket(s);
1812 goto end;
1813 }
1814
1815 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1816 BIO_ADDR_free(peer_info.addr);
1817 peer_info.addr = NULL;
1818
1819 if (enable_timeouts) {
1820 timeout.tv_sec = 0;
1821 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1822 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1823
1824 timeout.tv_sec = 0;
1825 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1826 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1827 }
1828
1829 if (socket_mtu) {
1830 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1831 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1832 DTLS_get_link_min_mtu(con));
1833 BIO_free(sbio);
1834 goto shut;
1835 }
1836 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1837 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1838 BIO_printf(bio_err, "Failed to set MTU\n");
1839 BIO_free(sbio);
1840 goto shut;
1841 }
1842 } else
1843 /* want to do MTU discovery */
1844 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1845 } else
1846#endif /* OPENSSL_NO_DTLS */
1847 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1848
1849 if (nbio_test) {
1850 BIO *test;
1851
1852 test = BIO_new(BIO_f_nbio_test());
1853 sbio = BIO_push(test, sbio);
1854 }
1855
1856 if (c_debug) {
1857 BIO_set_callback(sbio, bio_dump_callback);
1858 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1859 }
1860 if (c_msg) {
1861#ifndef OPENSSL_NO_SSL_TRACE
1862 if (c_msg == 2)
1863 SSL_set_msg_callback(con, SSL_trace);
1864 else
1865#endif
1866 SSL_set_msg_callback(con, msg_cb);
1867 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1868 }
1869
1870 if (c_tlsextdebug) {
1871 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1872 SSL_set_tlsext_debug_arg(con, bio_c_out);
1873 }
1874#ifndef OPENSSL_NO_OCSP
1875 if (c_status_req) {
1876 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1877 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1878 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1879 }
1880#endif
1881
1882 SSL_set_bio(con, sbio, sbio);
1883 SSL_set_connect_state(con);
1884
1885 /* ok, lets connect */
1886 if (fileno_stdin() > SSL_get_fd(con))
1887 width = fileno_stdin() + 1;
1888 else
1889 width = SSL_get_fd(con) + 1;
1890
1891 read_tty = 1;
1892 write_tty = 0;
1893 tty_on = 0;
1894 read_ssl = 1;
1895 write_ssl = 1;
1896
1897 cbuf_len = 0;
1898 cbuf_off = 0;
1899 sbuf_len = 0;
1900 sbuf_off = 0;
1901
1902 switch ((PROTOCOL_CHOICE) starttls_proto) {
1903 case PROTO_OFF:
1904 break;
1905 case PROTO_LMTP:
1906 case PROTO_SMTP:
1907 {
1908 /*
1909 * This is an ugly hack that does a lot of assumptions. We do
1910 * have to handle multi-line responses which may come in a single
1911 * packet or not. We therefore have to use BIO_gets() which does
1912 * need a buffering BIO. So during the initial chitchat we do
1913 * push a buffering BIO into the chain that is removed again
1914 * later on to not disturb the rest of the s_client operation.
1915 */
1916 int foundit = 0;
1917 BIO *fbio = BIO_new(BIO_f_buffer());
1918
1919 BIO_push(fbio, sbio);
1920 /* Wait for multi-line response to end from LMTP or SMTP */
1921 do {
1922 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1923 } while (mbuf_len > 3 && mbuf[3] == '-');
1924 if (starttls_proto == (int)PROTO_LMTP)
1925 BIO_printf(fbio, "LHLO %s\r\n", ehlo);
1926 else
1927 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
1928 (void)BIO_flush(fbio);
1929 /*
1930 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
1931 * response.
1932 */
1933 do {
1934 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1935 if (strstr(mbuf, "STARTTLS"))
1936 foundit = 1;
1937 } while (mbuf_len > 3 && mbuf[3] == '-');
1938 (void)BIO_flush(fbio);
1939 BIO_pop(fbio);
1940 BIO_free(fbio);
1941 if (!foundit)
1942 BIO_printf(bio_err,
1943 "Didn't find STARTTLS in server response,"
1944 " trying anyway...\n");
1945 BIO_printf(sbio, "STARTTLS\r\n");
1946 BIO_read(sbio, sbuf, BUFSIZZ);
1947 }
1948 break;
1949 case PROTO_POP3:
1950 {
1951 BIO_read(sbio, mbuf, BUFSIZZ);
1952 BIO_printf(sbio, "STLS\r\n");
1953 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1954 if (mbuf_len < 0) {
1955 BIO_printf(bio_err, "BIO_read failed\n");
1956 goto end;
1957 }
1958 }
1959 break;
1960 case PROTO_IMAP:
1961 {
1962 int foundit = 0;
1963 BIO *fbio = BIO_new(BIO_f_buffer());
1964
1965 BIO_push(fbio, sbio);
1966 BIO_gets(fbio, mbuf, BUFSIZZ);
1967 /* STARTTLS command requires CAPABILITY... */
1968 BIO_printf(fbio, ". CAPABILITY\r\n");
1969 (void)BIO_flush(fbio);
1970 /* wait for multi-line CAPABILITY response */
1971 do {
1972 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1973 if (strstr(mbuf, "STARTTLS"))
1974 foundit = 1;
1975 }
1976 while (mbuf_len > 3 && mbuf[0] != '.');
1977 (void)BIO_flush(fbio);
1978 BIO_pop(fbio);
1979 BIO_free(fbio);
1980 if (!foundit)
1981 BIO_printf(bio_err,
1982 "Didn't find STARTTLS in server response,"
1983 " trying anyway...\n");
1984 BIO_printf(sbio, ". STARTTLS\r\n");
1985 BIO_read(sbio, sbuf, BUFSIZZ);
1986 }
1987 break;
1988 case PROTO_FTP:
1989 {
1990 BIO *fbio = BIO_new(BIO_f_buffer());
1991
1992 BIO_push(fbio, sbio);
1993 /* wait for multi-line response to end from FTP */
1994 do {
1995 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1996 }
1997 while (mbuf_len > 3 && mbuf[3] == '-');
1998 (void)BIO_flush(fbio);
1999 BIO_pop(fbio);
2000 BIO_free(fbio);
2001 BIO_printf(sbio, "AUTH TLS\r\n");
2002 BIO_read(sbio, sbuf, BUFSIZZ);
2003 }
2004 break;
2005 case PROTO_XMPP:
2006 case PROTO_XMPP_SERVER:
2007 {
2008 int seen = 0;
2009 BIO_printf(sbio, "<stream:stream "
2010 "xmlns:stream='http://etherx.jabber.org/streams' "
2011 "xmlns='jabber:%s' to='%s' version='1.0'>",
2012 starttls_proto == PROTO_XMPP ? "client" : "server",
2013 xmpphost ? xmpphost : host);
2014 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2015 if (seen < 0) {
2016 BIO_printf(bio_err, "BIO_read failed\n");
2017 goto end;
2018 }
2019 mbuf[seen] = '\0';
2020 while (!strstr
2021 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2022 && !strstr(mbuf,
2023 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2024 {
2025 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2026
2027 if (seen <= 0)
2028 goto shut;
2029
2030 mbuf[seen] = '\0';
2031 }
2032 BIO_printf(sbio,
2033 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2034 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2035 if (seen < 0) {
2036 BIO_printf(bio_err, "BIO_read failed\n");
2037 goto shut;
2038 }
2039 sbuf[seen] = '\0';
2040 if (!strstr(sbuf, "<proceed"))
2041 goto shut;
2042 mbuf[0] = '\0';
2043 }
2044 break;
2045 case PROTO_TELNET:
2046 {
2047 static const unsigned char tls_do[] = {
2048 /* IAC DO START_TLS */
2049 255, 253, 46
2050 };
2051 static const unsigned char tls_will[] = {
2052 /* IAC WILL START_TLS */
2053 255, 251, 46
2054 };
2055 static const unsigned char tls_follows[] = {
2056 /* IAC SB START_TLS FOLLOWS IAC SE */
2057 255, 250, 46, 1, 255, 240
2058 };
2059 int bytes;
2060
2061 /* Telnet server should demand we issue START_TLS */
2062 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2063 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2064 goto shut;
2065 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2066 BIO_write(sbio, tls_will, 3);
2067 BIO_write(sbio, tls_follows, 6);
2068 (void)BIO_flush(sbio);
2069 /* Telnet server also sent the FOLLOWS sub-command */
2070 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2071 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2072 goto shut;
2073 }
2074 break;
2075 case PROTO_CONNECT:
2076 {
2077 enum {
2078 error_proto, /* Wrong protocol, not even HTTP */
2079 error_connect, /* CONNECT failed */
2080 success
2081 } foundit = error_connect;
2082 BIO *fbio = BIO_new(BIO_f_buffer());
2083
2084 BIO_push(fbio, sbio);
2085 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2086 (void)BIO_flush(fbio);
2087 /*
2088 * The first line is the HTTP response. According to RFC 7230,
2089 * it's formated exactly like this:
2090 *
2091 * HTTP/d.d ddd Reason text\r\n
2092 */
2093 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2094 if (mbuf[8] != ' ') {
2095 BIO_printf(bio_err,
2096 "%s: HTTP CONNECT failed, incorrect response "
2097 "from proxy\n", prog);
2098 foundit = error_proto;
2099 } else if (mbuf[9] != '2') {
2100 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2101 &mbuf[9]);
2102 } else {
2103 foundit = success;
2104 }
2105 if (foundit != error_proto) {
2106 /* Read past all following headers */
2107 do {
2108 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2109 } while (mbuf_len > 2);
2110 }
2111 (void)BIO_flush(fbio);
2112 BIO_pop(fbio);
2113 BIO_free(fbio);
2114 if (foundit != success) {
2115 goto shut;
2116 }
2117 }
2118 break;
2119 case PROTO_IRC:
2120 {
2121 int numeric;
2122 BIO *fbio = BIO_new(BIO_f_buffer());
2123
2124 BIO_push(fbio, sbio);
2125 BIO_printf(fbio, "STARTTLS\r\n");
2126 (void)BIO_flush(fbio);
2127 width = SSL_get_fd(con) + 1;
2128
2129 do {
2130 numeric = 0;
2131
2132 FD_ZERO(&readfds);
2133 openssl_fdset(SSL_get_fd(con), &readfds);
2134 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2135 timeout.tv_usec = 0;
2136 /*
2137 * If the IRCd doesn't respond within
2138 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2139 * it doesn't support STARTTLS. Many IRCds
2140 * will not give _any_ sort of response to a
2141 * STARTTLS command when it's not supported.
2142 */
2143 if (!BIO_get_buffer_num_lines(fbio)
2144 && !BIO_pending(fbio)
2145 && !BIO_pending(sbio)
2146 && select(width, (void *)&readfds, NULL, NULL,
2147 &timeout) < 1) {
2148 BIO_printf(bio_err,
2149 "Timeout waiting for response (%d seconds).\n",
2150 S_CLIENT_IRC_READ_TIMEOUT);
2151 break;
2152 }
2153
2154 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2155 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2156 break;
2157 /* :example.net 451 STARTTLS :You have not registered */
2158 /* :example.net 421 STARTTLS :Unknown command */
2159 if ((numeric == 451 || numeric == 421)
2160 && strstr(mbuf, "STARTTLS") != NULL) {
2161 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2162 break;
2163 }
2164 if (numeric == 691) {
2165 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2166 ERR_print_errors(bio_err);
2167 break;
2168 }
2169 } while (numeric != 670);
2170
2171 (void)BIO_flush(fbio);
2172 BIO_pop(fbio);
2173 BIO_free(fbio);
2174 if (numeric != 670) {
2175 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2176 ret = 1;
2177 goto shut;
2178 }
2179 }
2180 break;
2181 case PROTO_POSTGRES:
2182 {
2183 static const unsigned char ssl_request[] = {
2184 /* Length SSLRequest */
2185 0, 0, 0, 8, 4, 210, 22, 47
2186 };
2187 int bytes;
2188
2189 /* Send SSLRequest packet */
2190 BIO_write(sbio, ssl_request, 8);
2191 (void)BIO_flush(sbio);
2192
2193 /* Reply will be a single S if SSL is enabled */
2194 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2195 if (bytes != 1 || sbuf[0] != 'S')
2196 goto shut;
2197 }
2198 break;
2199 case PROTO_NNTP:
2200 {
2201 int foundit = 0;
2202 BIO *fbio = BIO_new(BIO_f_buffer());
2203
2204 BIO_push(fbio, sbio);
2205 BIO_gets(fbio, mbuf, BUFSIZZ);
2206 /* STARTTLS command requires CAPABILITIES... */
2207 BIO_printf(fbio, "CAPABILITIES\r\n");
2208 (void)BIO_flush(fbio);
2209 /* wait for multi-line CAPABILITIES response */
2210 do {
2211 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2212 if (strstr(mbuf, "STARTTLS"))
2213 foundit = 1;
2214 } while (mbuf_len > 1 && mbuf[0] != '.');
2215 (void)BIO_flush(fbio);
2216 BIO_pop(fbio);
2217 BIO_free(fbio);
2218 if (!foundit)
2219 BIO_printf(bio_err,
2220 "Didn't find STARTTLS in server response,"
2221 " trying anyway...\n");
2222 BIO_printf(sbio, "STARTTLS\r\n");
2223 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2224 if (mbuf_len < 0) {
2225 BIO_printf(bio_err, "BIO_read failed\n");
2226 goto end;
2227 }
2228 mbuf[mbuf_len] = '\0';
2229 if (strstr(mbuf, "382") == NULL) {
2230 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2231 goto shut;
2232 }
2233 }
2234 break;
2235 case PROTO_SIEVE:
2236 {
2237 int foundit = 0;
2238 BIO *fbio = BIO_new(BIO_f_buffer());
2239
2240 BIO_push(fbio, sbio);
2241 /* wait for multi-line response to end from Sieve */
2242 do {
2243 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2244 /*
2245 * According to RFC 5804 § 1.7, capability
2246 * is case-insensitive, make it uppercase
2247 */
2248 if (mbuf_len > 1 && mbuf[0] == '"') {
2249 make_uppercase(mbuf);
2250 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2251 foundit = 1;
2252 }
2253 } while (mbuf_len > 1 && mbuf[0] == '"');
2254 (void)BIO_flush(fbio);
2255 BIO_pop(fbio);
2256 BIO_free(fbio);
2257 if (!foundit)
2258 BIO_printf(bio_err,
2259 "Didn't find STARTTLS in server response,"
2260 " trying anyway...\n");
2261 BIO_printf(sbio, "STARTTLS\r\n");
2262 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2263 if (mbuf_len < 0) {
2264 BIO_printf(bio_err, "BIO_read failed\n");
2265 goto end;
2266 }
2267 mbuf[mbuf_len] = '\0';
2268 if (mbuf_len < 2) {
2269 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2270 goto shut;
2271 }
2272 /*
2273 * According to RFC 5804 § 2.2, response codes are case-
2274 * insensitive, make it uppercase but preserve the response.
2275 */
2276 strncpy(sbuf, mbuf, 2);
2277 make_uppercase(sbuf);
2278 if (strncmp(sbuf, "OK", 2) != 0) {
2279 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2280 goto shut;
2281 }
2282 }
2283 break;
2284 }
2285
2286 for (;;) {
2287 FD_ZERO(&readfds);
2288 FD_ZERO(&writefds);
2289
2290 if ((SSL_version(con) == DTLS1_VERSION) &&
2291 DTLSv1_get_timeout(con, &timeout))
2292 timeoutp = &timeout;
2293 else
2294 timeoutp = NULL;
2295
2296 if (SSL_in_init(con) && !SSL_total_renegotiations(con)
2297 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2298 in_init = 1;
2299 tty_on = 0;
2300 } else {
2301 tty_on = 1;
2302 if (in_init) {
2303 in_init = 0;
2304
2305 if (servername != NULL && !SSL_session_reused(con)) {
2306 BIO_printf(bio_c_out,
2307 "Server did %sacknowledge servername extension.\n",
2308 tlsextcbp.ack ? "" : "not ");
2309 }
2310
2311 if (c_brief) {
2312 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2313 print_ssl_summary(con);
2314 }
2315
2316 print_stuff(bio_c_out, con, full_log);
2317 if (full_log > 0)
2318 full_log--;
2319
2320 if (starttls_proto) {
2321 BIO_write(bio_err, mbuf, mbuf_len);
2322 /* We don't need to know any more */
2323 if (!reconnect)
2324 starttls_proto = PROTO_OFF;
2325 }
2326
2327 if (reconnect) {
2328 reconnect--;
2329 BIO_printf(bio_c_out,
2330 "drop connection and then reconnect\n");
2331 do_ssl_shutdown(con);
2332 SSL_set_connect_state(con);
2333 BIO_closesocket(SSL_get_fd(con));
2334 goto re_start;
2335 }
2336 }
2337 }
2338
2339 ssl_pending = read_ssl && SSL_has_pending(con);
2340
2341 if (!ssl_pending) {
2342#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2343 if (tty_on) {
2344 /*
2345 * Note that select() returns when read _would not block_,
2346 * and EOF satisfies that. To avoid a CPU-hogging loop,
2347 * set the flag so we exit.
2348 */
2349 if (read_tty && !at_eof)
2350 openssl_fdset(fileno_stdin(), &readfds);
2351#if !defined(OPENSSL_SYS_VMS)
2352 if (write_tty)
2353 openssl_fdset(fileno_stdout(), &writefds);
2354#endif
2355 }
2356 if (read_ssl)
2357 openssl_fdset(SSL_get_fd(con), &readfds);
2358 if (write_ssl)
2359 openssl_fdset(SSL_get_fd(con), &writefds);
2360#else
2361 if (!tty_on || !write_tty) {
2362 if (read_ssl)
2363 openssl_fdset(SSL_get_fd(con), &readfds);
2364 if (write_ssl)
2365 openssl_fdset(SSL_get_fd(con), &writefds);
2366 }
2367#endif
2368
2369 /*
2370 * Note: under VMS with SOCKETSHR the second parameter is
2371 * currently of type (int *) whereas under other systems it is
2372 * (void *) if you don't have a cast it will choke the compiler:
2373 * if you do have a cast then you can either go for (int *) or
2374 * (void *).
2375 */
2376#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2377 /*
2378 * Under Windows/DOS we make the assumption that we can always
2379 * write to the tty: therefore if we need to write to the tty we
2380 * just fall through. Otherwise we timeout the select every
2381 * second and see if there are any keypresses. Note: this is a
2382 * hack, in a proper Windows application we wouldn't do this.
2383 */
2384 i = 0;
2385 if (!write_tty) {
2386 if (read_tty) {
2387 tv.tv_sec = 1;
2388 tv.tv_usec = 0;
2389 i = select(width, (void *)&readfds, (void *)&writefds,
2390 NULL, &tv);
2391 if (!i && (!has_stdin_waiting() || !read_tty))
2392 continue;
2393 } else
2394 i = select(width, (void *)&readfds, (void *)&writefds,
2395 NULL, timeoutp);
2396 }
2397#else
2398 i = select(width, (void *)&readfds, (void *)&writefds,
2399 NULL, timeoutp);
2400#endif
2401 if (i < 0) {
2402 BIO_printf(bio_err, "bad select %d\n",
2403 get_last_socket_error());
2404 goto shut;
2405 }
2406 }
2407
2408 if ((SSL_version(con) == DTLS1_VERSION)
2409 && DTLSv1_handle_timeout(con) > 0) {
2410 BIO_printf(bio_err, "TIMEOUT occurred\n");
2411 }
2412
2413 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2414 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2415 switch (SSL_get_error(con, k)) {
2416 case SSL_ERROR_NONE:
2417 cbuf_off += k;
2418 cbuf_len -= k;
2419 if (k <= 0)
2420 goto end;
2421 /* we have done a write(con,NULL,0); */
2422 if (cbuf_len <= 0) {
2423 read_tty = 1;
2424 write_ssl = 0;
2425 } else { /* if (cbuf_len > 0) */
2426
2427 read_tty = 0;
2428 write_ssl = 1;
2429 }
2430 break;
2431 case SSL_ERROR_WANT_WRITE:
2432 BIO_printf(bio_c_out, "write W BLOCK\n");
2433 write_ssl = 1;
2434 read_tty = 0;
2435 break;
2436 case SSL_ERROR_WANT_ASYNC:
2437 BIO_printf(bio_c_out, "write A BLOCK\n");
2438 wait_for_async(con);
2439 write_ssl = 1;
2440 read_tty = 0;
2441 break;
2442 case SSL_ERROR_WANT_READ:
2443 BIO_printf(bio_c_out, "write R BLOCK\n");
2444 write_tty = 0;
2445 read_ssl = 1;
2446 write_ssl = 0;
2447 break;
2448 case SSL_ERROR_WANT_X509_LOOKUP:
2449 BIO_printf(bio_c_out, "write X BLOCK\n");
2450 break;
2451 case SSL_ERROR_ZERO_RETURN:
2452 if (cbuf_len != 0) {
2453 BIO_printf(bio_c_out, "shutdown\n");
2454 ret = 0;
2455 goto shut;
2456 } else {
2457 read_tty = 1;
2458 write_ssl = 0;
2459 break;
2460 }
2461
2462 case SSL_ERROR_SYSCALL:
2463 if ((k != 0) || (cbuf_len != 0)) {
2464 BIO_printf(bio_err, "write:errno=%d\n",
2465 get_last_socket_error());
2466 goto shut;
2467 } else {
2468 read_tty = 1;
2469 write_ssl = 0;
2470 }
2471 break;
2472 case SSL_ERROR_WANT_ASYNC_JOB:
2473 /* This shouldn't ever happen in s_client - treat as an error */
2474 case SSL_ERROR_SSL:
2475 ERR_print_errors(bio_err);
2476 goto shut;
2477 }
2478 }
2479#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2480 /* Assume Windows/DOS/BeOS can always write */
2481 else if (!ssl_pending && write_tty)
2482#else
2483 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2484#endif
2485 {
2486#ifdef CHARSET_EBCDIC
2487 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2488#endif
2489 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2490
2491 if (i <= 0) {
2492 BIO_printf(bio_c_out, "DONE\n");
2493 ret = 0;
2494 goto shut;
2495 }
2496
2497 sbuf_len -= i;
2498 sbuf_off += i;
2499 if (sbuf_len <= 0) {
2500 read_ssl = 1;
2501 write_tty = 0;
2502 }
2503 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2504#ifdef RENEG
2505 {
2506 static int iiii;
2507 if (++iiii == 52) {
2508 SSL_renegotiate(con);
2509 iiii = 0;
2510 }
2511 }
2512#endif
2513 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2514
2515 switch (SSL_get_error(con, k)) {
2516 case SSL_ERROR_NONE:
2517 if (k <= 0)
2518 goto end;
2519 sbuf_off = 0;
2520 sbuf_len = k;
2521
2522 read_ssl = 0;
2523 write_tty = 1;
2524 break;
2525 case SSL_ERROR_WANT_ASYNC:
2526 BIO_printf(bio_c_out, "read A BLOCK\n");
2527 wait_for_async(con);
2528 write_tty = 0;
2529 read_ssl = 1;
2530 if ((read_tty == 0) && (write_ssl == 0))
2531 write_ssl = 1;
2532 break;
2533 case SSL_ERROR_WANT_WRITE:
2534 BIO_printf(bio_c_out, "read W BLOCK\n");
2535 write_ssl = 1;
2536 read_tty = 0;
2537 break;
2538 case SSL_ERROR_WANT_READ:
2539 BIO_printf(bio_c_out, "read R BLOCK\n");
2540 write_tty = 0;
2541 read_ssl = 1;
2542 if ((read_tty == 0) && (write_ssl == 0))
2543 write_ssl = 1;
2544 break;
2545 case SSL_ERROR_WANT_X509_LOOKUP:
2546 BIO_printf(bio_c_out, "read X BLOCK\n");
2547 break;
2548 case SSL_ERROR_SYSCALL:
2549 ret = get_last_socket_error();
2550 if (c_brief)
2551 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2552 else
2553 BIO_printf(bio_err, "read:errno=%d\n", ret);
2554 goto shut;
2555 case SSL_ERROR_ZERO_RETURN:
2556 BIO_printf(bio_c_out, "closed\n");
2557 ret = 0;
2558 goto shut;
2559 case SSL_ERROR_WANT_ASYNC_JOB:
2560 /* This shouldn't ever happen in s_client. Treat as an error */
2561 case SSL_ERROR_SSL:
2562 ERR_print_errors(bio_err);
2563 goto shut;
2564 }
2565 }
2566/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2567#if defined(OPENSSL_SYS_MSDOS)
2568 else if (has_stdin_waiting())
2569#else
2570 else if (FD_ISSET(fileno_stdin(), &readfds))
2571#endif
2572 {
2573 if (crlf) {
2574 int j, lf_num;
2575
2576 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2577 lf_num = 0;
2578 /* both loops are skipped when i <= 0 */
2579 for (j = 0; j < i; j++)
2580 if (cbuf[j] == '\n')
2581 lf_num++;
2582 for (j = i - 1; j >= 0; j--) {
2583 cbuf[j + lf_num] = cbuf[j];
2584 if (cbuf[j] == '\n') {
2585 lf_num--;
2586 i++;
2587 cbuf[j + lf_num] = '\r';
2588 }
2589 }
2590 assert(lf_num == 0);
2591 } else
2592 i = raw_read_stdin(cbuf, BUFSIZZ);
2593#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2594 if (i == 0)
2595 at_eof = 1;
2596#endif
2597
2598 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2599 BIO_printf(bio_err, "DONE\n");
2600 ret = 0;
2601 goto shut;
2602 }
2603
2604 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2605 BIO_printf(bio_err, "RENEGOTIATING\n");
2606 SSL_renegotiate(con);
2607 cbuf_len = 0;
2608 }
2609
2610 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
2611 && cmdletters) {
2612 BIO_printf(bio_err, "KEYUPDATE\n");
2613 SSL_key_update(con,
2614 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
2615 : SSL_KEY_UPDATE_NOT_REQUESTED);
2616 cbuf_len = 0;
2617 }
2618#ifndef OPENSSL_NO_HEARTBEATS
2619 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2620 BIO_printf(bio_err, "HEARTBEATING\n");
2621 SSL_heartbeat(con);
2622 cbuf_len = 0;
2623 }
2624#endif
2625 else {
2626 cbuf_len = i;
2627 cbuf_off = 0;
2628#ifdef CHARSET_EBCDIC
2629 ebcdic2ascii(cbuf, cbuf, i);
2630#endif
2631 }
2632
2633 write_ssl = 1;
2634 read_tty = 0;
2635 }
2636 }
2637
2638 ret = 0;
2639 shut:
2640 if (in_init)
2641 print_stuff(bio_c_out, con, full_log);
2642 do_ssl_shutdown(con);
2643#if defined(OPENSSL_SYS_WINDOWS)
2644 /*
2645 * Give the socket time to send its last data before we close it.
2646 * No amount of setting SO_LINGER etc on the socket seems to persuade
2647 * Windows to send the data before closing the socket...but sleeping
2648 * for a short time seems to do it (units in ms)
2649 * TODO: Find a better way to do this
2650 */
2651 Sleep(50);
2652#endif
2653 BIO_closesocket(SSL_get_fd(con));
2654 end:
2655 if (con != NULL) {
2656 if (prexit != 0)
2657 print_stuff(bio_c_out, con, 1);
2658 SSL_free(con);
2659 }
2660#if !defined(OPENSSL_NO_NEXTPROTONEG)
2661 OPENSSL_free(next_proto.data);
2662#endif
2663 SSL_CTX_free(ctx);
2664 set_keylog_file(NULL, NULL);
2665 X509_free(cert);
2666 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2667 EVP_PKEY_free(key);
2668 sk_X509_pop_free(chain, X509_free);
2669 OPENSSL_free(pass);
2670#ifndef OPENSSL_NO_SRP
2671 OPENSSL_free(srp_arg.srppassin);
2672#endif
2673 OPENSSL_free(connectstr);
2674 OPENSSL_free(host);
2675 OPENSSL_free(port);
2676 X509_VERIFY_PARAM_free(vpm);
2677 ssl_excert_free(exc);
2678 sk_OPENSSL_STRING_free(ssl_args);
2679 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
2680 SSL_CONF_CTX_free(cctx);
2681 OPENSSL_clear_free(cbuf, BUFSIZZ);
2682 OPENSSL_clear_free(sbuf, BUFSIZZ);
2683 OPENSSL_clear_free(mbuf, BUFSIZZ);
2684 release_engine(e);
2685 BIO_free(bio_c_out);
2686 bio_c_out = NULL;
2687 BIO_free(bio_c_msg);
2688 bio_c_msg = NULL;
2689 return (ret);
2690}
2691
2692static void print_stuff(BIO *bio, SSL *s, int full)
2693{
2694 X509 *peer = NULL;
2695 char buf[BUFSIZ];
2696 STACK_OF(X509) *sk;
2697 STACK_OF(X509_NAME) *sk2;
2698 const SSL_CIPHER *c;
2699 X509_NAME *xn;
2700 int i;
2701#ifndef OPENSSL_NO_COMP
2702 const COMP_METHOD *comp, *expansion;
2703#endif
2704 unsigned char *exportedkeymat;
2705#ifndef OPENSSL_NO_CT
2706 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
2707#endif
2708
2709 if (full) {
2710 int got_a_chain = 0;
2711
2712 sk = SSL_get_peer_cert_chain(s);
2713 if (sk != NULL) {
2714 got_a_chain = 1;
2715
2716 BIO_printf(bio, "---\nCertificate chain\n");
2717 for (i = 0; i < sk_X509_num(sk); i++) {
2718 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2719 buf, sizeof buf);
2720 BIO_printf(bio, "%2d s:%s\n", i, buf);
2721 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2722 buf, sizeof buf);
2723 BIO_printf(bio, " i:%s\n", buf);
2724 if (c_showcerts)
2725 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2726 }
2727 }
2728
2729 BIO_printf(bio, "---\n");
2730 peer = SSL_get_peer_certificate(s);
2731 if (peer != NULL) {
2732 BIO_printf(bio, "Server certificate\n");
2733
2734 /* Redundant if we showed the whole chain */
2735 if (!(c_showcerts && got_a_chain))
2736 PEM_write_bio_X509(bio, peer);
2737 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2738 BIO_printf(bio, "subject=%s\n", buf);
2739 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2740 BIO_printf(bio, "issuer=%s\n", buf);
2741 } else
2742 BIO_printf(bio, "no peer certificate available\n");
2743
2744 sk2 = SSL_get_client_CA_list(s);
2745 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2746 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2747 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2748 xn = sk_X509_NAME_value(sk2, i);
2749 X509_NAME_oneline(xn, buf, sizeof(buf));
2750 BIO_write(bio, buf, strlen(buf));
2751 BIO_write(bio, "\n", 1);
2752 }
2753 } else {
2754 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2755 }
2756
2757 ssl_print_sigalgs(bio, s);
2758 ssl_print_tmp_key(bio, s);
2759
2760#ifndef OPENSSL_NO_CT
2761 /*
2762 * When the SSL session is anonymous, or resumed via an abbreviated
2763 * handshake, no SCTs are provided as part of the handshake. While in
2764 * a resumed session SCTs may be present in the session's certificate,
2765 * no callbacks are invoked to revalidate these, and in any case that
2766 * set of SCTs may be incomplete. Thus it makes little sense to
2767 * attempt to display SCTs from a resumed session's certificate, and of
2768 * course none are associated with an anonymous peer.
2769 */
2770 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2771 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2772 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2773
2774 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2775 if (sct_count > 0) {
2776 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2777
2778 BIO_printf(bio, "---\n");
2779 for (i = 0; i < sct_count; ++i) {
2780 SCT *sct = sk_SCT_value(scts, i);
2781
2782 BIO_printf(bio, "SCT validation status: %s\n",
2783 SCT_validation_status_string(sct));
2784 SCT_print(sct, bio, 0, log_store);
2785 if (i < sct_count - 1)
2786 BIO_printf(bio, "\n---\n");
2787 }
2788 BIO_printf(bio, "\n");
2789 }
2790 }
2791#endif
2792
2793 BIO_printf(bio,
2794 "---\nSSL handshake has read %" PRIu64
2795 " bytes and written %" PRIu64 " bytes\n",
2796 BIO_number_read(SSL_get_rbio(s)),
2797 BIO_number_written(SSL_get_wbio(s)));
2798 }
2799 print_verify_detail(s, bio);
2800 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
2801 c = SSL_get_current_cipher(s);
2802 BIO_printf(bio, "%s, Cipher is %s\n",
2803 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2804 if (peer != NULL) {
2805 EVP_PKEY *pktmp;
2806
2807 pktmp = X509_get0_pubkey(peer);
2808 BIO_printf(bio, "Server public key is %d bit\n",
2809 EVP_PKEY_bits(pktmp));
2810 }
2811 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2812 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2813#ifndef OPENSSL_NO_COMP
2814 comp = SSL_get_current_compression(s);
2815 expansion = SSL_get_current_expansion(s);
2816 BIO_printf(bio, "Compression: %s\n",
2817 comp ? SSL_COMP_get_name(comp) : "NONE");
2818 BIO_printf(bio, "Expansion: %s\n",
2819 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2820#endif
2821
2822#ifdef SSL_DEBUG
2823 {
2824 /* Print out local port of connection: useful for debugging */
2825 int sock;
2826 union BIO_sock_info_u info;
2827
2828 sock = SSL_get_fd(s);
2829 if ((info.addr = BIO_ADDR_new()) != NULL
2830 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2831 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
2832 ntohs(BIO_ADDR_rawport(info.addr)));
2833 }
2834 BIO_ADDR_free(info.addr);
2835 }
2836#endif
2837
2838#if !defined(OPENSSL_NO_NEXTPROTONEG)
2839 if (next_proto.status != -1) {
2840 const unsigned char *proto;
2841 unsigned int proto_len;
2842 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2843 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2844 BIO_write(bio, proto, proto_len);
2845 BIO_write(bio, "\n", 1);
2846 }
2847#endif
2848 {
2849 const unsigned char *proto;
2850 unsigned int proto_len;
2851 SSL_get0_alpn_selected(s, &proto, &proto_len);
2852 if (proto_len > 0) {
2853 BIO_printf(bio, "ALPN protocol: ");
2854 BIO_write(bio, proto, proto_len);
2855 BIO_write(bio, "\n", 1);
2856 } else
2857 BIO_printf(bio, "No ALPN negotiated\n");
2858 }
2859
2860#ifndef OPENSSL_NO_SRTP
2861 {
2862 SRTP_PROTECTION_PROFILE *srtp_profile =
2863 SSL_get_selected_srtp_profile(s);
2864
2865 if (srtp_profile)
2866 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2867 srtp_profile->name);
2868 }
2869#endif
2870
2871 SSL_SESSION_print(bio, SSL_get_session(s));
2872 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
2873 BIO_printf(bio, "Keying material exporter:\n");
2874 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2875 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2876 exportedkeymat = app_malloc(keymatexportlen, "export key");
2877 if (!SSL_export_keying_material(s, exportedkeymat,
2878 keymatexportlen,
2879 keymatexportlabel,
2880 strlen(keymatexportlabel),
2881 NULL, 0, 0)) {
2882 BIO_printf(bio, " Error\n");
2883 } else {
2884 BIO_printf(bio, " Keying material: ");
2885 for (i = 0; i < keymatexportlen; i++)
2886 BIO_printf(bio, "%02X", exportedkeymat[i]);
2887 BIO_printf(bio, "\n");
2888 }
2889 OPENSSL_free(exportedkeymat);
2890 }
2891 BIO_printf(bio, "---\n");
2892 X509_free(peer);
2893 /* flush, or debugging output gets mixed with http response */
2894 (void)BIO_flush(bio);
2895}
2896
2897# ifndef OPENSSL_NO_OCSP
2898static int ocsp_resp_cb(SSL *s, void *arg)
2899{
2900 const unsigned char *p;
2901 int len;
2902 OCSP_RESPONSE *rsp;
2903 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2904 BIO_puts(arg, "OCSP response: ");
2905 if (!p) {
2906 BIO_puts(arg, "no response sent\n");
2907 return 1;
2908 }
2909 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2910 if (!rsp) {
2911 BIO_puts(arg, "response parse error\n");
2912 BIO_dump_indent(arg, (char *)p, len, 4);
2913 return 0;
2914 }
2915 BIO_puts(arg, "\n======================================\n");
2916 OCSP_RESPONSE_print(arg, rsp, 0);
2917 BIO_puts(arg, "======================================\n");
2918 OCSP_RESPONSE_free(rsp);
2919 return 1;
2920}
2921# endif
2922
2923#endif /* OPENSSL_NO_SOCK */