2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
11 /* We need to use some engine deprecated APIs */
12 #define OPENSSL_SUPPRESS_DEPRECATED
20 #include <openssl/e_os2.h>
22 #ifndef OPENSSL_NO_SOCK
25 * With IPv6, it looks like Digital has mixed up the proper order of
26 * recursive header file inclusion, resulting in the compiler complaining
27 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
28 * needed to have fileno() declared correctly... So let's define u_int
30 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
32 typedef unsigned int u_int
;
37 #include <openssl/x509.h>
38 #include <openssl/ssl.h>
39 #include <openssl/err.h>
40 #include <openssl/pem.h>
41 #include <openssl/rand.h>
42 #include <openssl/ocsp.h>
43 #include <openssl/bn.h>
44 #include <openssl/trace.h>
45 #include <openssl/async.h>
46 #ifndef OPENSSL_NO_SRP
47 # include <openssl/srp.h>
50 # include <openssl/ct.h>
54 #include "internal/sockets.h"
56 #if defined(__has_feature)
57 # if __has_feature(memory_sanitizer)
58 # include <sanitizer/msan_interface.h>
65 #define BUFSIZZ 1024*8
66 #define S_CLIENT_IRC_READ_TIMEOUT 8
69 static int c_debug
= 0;
70 static int c_showcerts
= 0;
71 static char *keymatexportlabel
= NULL
;
72 static int keymatexportlen
= 20;
73 static BIO
*bio_c_out
= NULL
;
74 static int c_quiet
= 0;
75 static char *sess_out
= NULL
;
76 static SSL_SESSION
*psksess
= NULL
;
78 static void print_stuff(BIO
*berr
, SSL
*con
, int full
);
79 #ifndef OPENSSL_NO_OCSP
80 static int ocsp_resp_cb(SSL
*s
, void *arg
);
82 static int ldap_ExtendedResponse_parse(const char *buf
, long rem
);
83 static int is_dNS_name(const char *host
);
85 static int saved_errno
;
87 static void save_errno(void)
93 static int restore_errno(void)
100 /* Default PSK identity and key */
101 static char *psk_identity
= "Client_identity";
103 #ifndef OPENSSL_NO_PSK
104 static unsigned int psk_client_cb(SSL
*ssl
, const char *hint
, char *identity
,
105 unsigned int max_identity_len
,
107 unsigned int max_psk_len
)
114 BIO_printf(bio_c_out
, "psk_client_cb\n");
116 /* no ServerKeyExchange message */
118 BIO_printf(bio_c_out
,
119 "NULL received PSK identity hint, continuing anyway\n");
120 } else if (c_debug
) {
121 BIO_printf(bio_c_out
, "Received PSK identity hint '%s'\n", hint
);
125 * lookup PSK identity and PSK key based on the given identity hint here
127 ret
= BIO_snprintf(identity
, max_identity_len
, "%s", psk_identity
);
128 if (ret
< 0 || (unsigned int)ret
> max_identity_len
)
131 BIO_printf(bio_c_out
, "created identity '%s' len=%d\n", identity
,
134 /* convert the PSK key to binary */
135 key
= OPENSSL_hexstr2buf(psk_key
, &key_len
);
137 BIO_printf(bio_err
, "Could not convert PSK key '%s' to buffer\n",
141 if (max_psk_len
> INT_MAX
|| key_len
> (long)max_psk_len
) {
143 "psk buffer of callback is too small (%d) for key (%ld)\n",
144 max_psk_len
, key_len
);
149 memcpy(psk
, key
, key_len
);
153 BIO_printf(bio_c_out
, "created PSK len=%ld\n", key_len
);
158 BIO_printf(bio_err
, "Error in PSK client callback\n");
163 const unsigned char tls13_aes128gcmsha256_id
[] = { 0x13, 0x01 };
164 const unsigned char tls13_aes256gcmsha384_id
[] = { 0x13, 0x02 };
166 static int psk_use_session_cb(SSL
*s
, const EVP_MD
*md
,
167 const unsigned char **id
, size_t *idlen
,
170 SSL_SESSION
*usesess
= NULL
;
171 const SSL_CIPHER
*cipher
= NULL
;
173 if (psksess
!= NULL
) {
174 SSL_SESSION_up_ref(psksess
);
178 unsigned char *key
= OPENSSL_hexstr2buf(psk_key
, &key_len
);
181 BIO_printf(bio_err
, "Could not convert PSK key '%s' to buffer\n",
186 /* We default to SHA-256 */
187 cipher
= SSL_CIPHER_find(s
, tls13_aes128gcmsha256_id
);
188 if (cipher
== NULL
) {
189 BIO_printf(bio_err
, "Error finding suitable ciphersuite\n");
194 usesess
= SSL_SESSION_new();
196 || !SSL_SESSION_set1_master_key(usesess
, key
, key_len
)
197 || !SSL_SESSION_set_cipher(usesess
, cipher
)
198 || !SSL_SESSION_set_protocol_version(usesess
, TLS1_3_VERSION
)) {
205 cipher
= SSL_SESSION_get0_cipher(usesess
);
209 if (md
!= NULL
&& SSL_CIPHER_get_handshake_digest(cipher
) != md
) {
210 /* PSK not usable, ignore it */
214 SSL_SESSION_free(usesess
);
217 *id
= (unsigned char *)psk_identity
;
218 *idlen
= strlen(psk_identity
);
224 SSL_SESSION_free(usesess
);
228 /* This is a context that we pass to callbacks */
229 typedef struct tlsextctx_st
{
234 static int ssl_servername_cb(SSL
*s
, int *ad
, void *arg
)
236 tlsextctx
*p
= (tlsextctx
*) arg
;
237 const char *hn
= SSL_get_servername(s
, TLSEXT_NAMETYPE_host_name
);
238 if (SSL_get_servername_type(s
) != -1)
239 p
->ack
= !SSL_session_reused(s
) && hn
!= NULL
;
241 BIO_printf(bio_err
, "Can't use SSL_get_servername\n");
243 return SSL_TLSEXT_ERR_OK
;
246 #ifndef OPENSSL_NO_SRP
248 /* This is a context that we pass to all callbacks */
249 typedef struct srp_arg_st
{
252 int msg
; /* copy from c_msg */
253 int debug
; /* copy from c_debug */
254 int amp
; /* allow more groups */
255 int strength
; /* minimal size for N */
258 static int srp_Verify_N_and_g(const BIGNUM
*N
, const BIGNUM
*g
)
260 BN_CTX
*bn_ctx
= BN_CTX_new();
261 BIGNUM
*p
= BN_new();
262 BIGNUM
*r
= BN_new();
264 g
!= NULL
&& N
!= NULL
&& bn_ctx
!= NULL
&& BN_is_odd(N
) &&
265 BN_check_prime(N
, bn_ctx
, NULL
) == 1 &&
266 p
!= NULL
&& BN_rshift1(p
, N
) &&
268 BN_check_prime(p
, bn_ctx
, NULL
) == 1 &&
270 /* verify g^((N-1)/2) == -1 (mod N) */
271 BN_mod_exp(r
, g
, p
, N
, bn_ctx
) &&
272 BN_add_word(r
, 1) && BN_cmp(r
, N
) == 0;
281 * This callback is used here for two purposes:
282 * - extended debugging
283 * - making some primality tests for unknown groups
284 * The callback is only called for a non default group.
286 * An application does not need the call back at all if
287 * only the standard groups are used. In real life situations,
288 * client and server already share well known groups,
289 * thus there is no need to verify them.
290 * Furthermore, in case that a server actually proposes a group that
291 * is not one of those defined in RFC 5054, it is more appropriate
292 * to add the group to a static list and then compare since
293 * primality tests are rather cpu consuming.
296 static int ssl_srp_verify_param_cb(SSL
*s
, void *arg
)
298 SRP_ARG
*srp_arg
= (SRP_ARG
*)arg
;
299 BIGNUM
*N
= NULL
, *g
= NULL
;
301 if (((N
= SSL_get_srp_N(s
)) == NULL
) || ((g
= SSL_get_srp_g(s
)) == NULL
))
303 if (srp_arg
->debug
|| srp_arg
->msg
|| srp_arg
->amp
== 1) {
304 BIO_printf(bio_err
, "SRP parameters:\n");
305 BIO_printf(bio_err
, "\tN=");
306 BN_print(bio_err
, N
);
307 BIO_printf(bio_err
, "\n\tg=");
308 BN_print(bio_err
, g
);
309 BIO_printf(bio_err
, "\n");
312 if (SRP_check_known_gN_param(g
, N
))
315 if (srp_arg
->amp
== 1) {
318 "SRP param N and g are not known params, going to check deeper.\n");
321 * The srp_moregroups is a real debugging feature. Implementors
322 * should rather add the value to the known ones. The minimal size
323 * has already been tested.
325 if (BN_num_bits(g
) <= BN_BITS
&& srp_Verify_N_and_g(N
, g
))
328 BIO_printf(bio_err
, "SRP param N and g rejected.\n");
332 # define PWD_STRLEN 1024
334 static char *ssl_give_srp_client_pwd_cb(SSL
*s
, void *arg
)
336 SRP_ARG
*srp_arg
= (SRP_ARG
*)arg
;
337 char *pass
= app_malloc(PWD_STRLEN
+ 1, "SRP password buffer");
341 cb_tmp
.password
= (char *)srp_arg
->srppassin
;
342 cb_tmp
.prompt_info
= "SRP user";
343 if ((l
= password_callback(pass
, PWD_STRLEN
, 0, &cb_tmp
)) < 0) {
344 BIO_printf(bio_err
, "Can't read Password\n");
355 #ifndef OPENSSL_NO_NEXTPROTONEG
356 /* This the context that we pass to next_proto_cb */
357 typedef struct tlsextnextprotoctx_st
{
361 } tlsextnextprotoctx
;
363 static tlsextnextprotoctx next_proto
;
365 static int next_proto_cb(SSL
*s
, unsigned char **out
, unsigned char *outlen
,
366 const unsigned char *in
, unsigned int inlen
,
369 tlsextnextprotoctx
*ctx
= arg
;
372 /* We can assume that |in| is syntactically valid. */
374 BIO_printf(bio_c_out
, "Protocols advertised by server: ");
375 for (i
= 0; i
< inlen
;) {
377 BIO_write(bio_c_out
, ", ", 2);
378 BIO_write(bio_c_out
, &in
[i
+ 1], in
[i
]);
381 BIO_write(bio_c_out
, "\n", 1);
385 SSL_select_next_proto(out
, outlen
, in
, inlen
, ctx
->data
, ctx
->len
);
386 return SSL_TLSEXT_ERR_OK
;
388 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
390 static int serverinfo_cli_parse_cb(SSL
*s
, unsigned int ext_type
,
391 const unsigned char *in
, size_t inlen
,
395 unsigned char ext_buf
[4 + 65536];
397 /* Reconstruct the type/len fields prior to extension data */
398 inlen
&= 0xffff; /* for formal memcmpy correctness */
399 ext_buf
[0] = (unsigned char)(ext_type
>> 8);
400 ext_buf
[1] = (unsigned char)(ext_type
);
401 ext_buf
[2] = (unsigned char)(inlen
>> 8);
402 ext_buf
[3] = (unsigned char)(inlen
);
403 memcpy(ext_buf
+ 4, in
, inlen
);
405 BIO_snprintf(pem_name
, sizeof(pem_name
), "SERVERINFO FOR EXTENSION %d",
407 PEM_write_bio(bio_c_out
, pem_name
, "", ext_buf
, 4 + inlen
);
412 * Hex decoder that tolerates optional whitespace. Returns number of bytes
413 * produced, advances inptr to end of input string.
415 static ossl_ssize_t
hexdecode(const char **inptr
, void *result
)
417 unsigned char **out
= (unsigned char **)result
;
418 const char *in
= *inptr
;
419 unsigned char *ret
= app_malloc(strlen(in
) / 2, "hexdecode");
420 unsigned char *cp
= ret
;
427 for (byte
= 0; *in
; ++in
) {
430 if (isspace(_UC(*in
)))
432 x
= OPENSSL_hexchar2int(*in
);
438 if ((nibble
^= 1) == 0) {
451 return cp
- (*out
= ret
);
455 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
456 * inptr to next field skipping leading whitespace.
458 static ossl_ssize_t
checked_uint8(const char **inptr
, void *out
)
460 uint8_t *result
= (uint8_t *)out
;
461 const char *in
= *inptr
;
467 v
= strtol(in
, &endp
, 10);
470 if (((v
== LONG_MIN
|| v
== LONG_MAX
) && e
== ERANGE
) ||
471 endp
== in
|| !isspace(_UC(*endp
)) ||
472 v
!= (*result
= (uint8_t) v
)) {
475 for (in
= endp
; isspace(_UC(*in
)); ++in
)
485 ossl_ssize_t (*parser
)(const char **, void *);
488 static int tlsa_import_rr(SSL
*con
, const char *rrdata
)
490 /* Not necessary to re-init these values; the "parsers" do that. */
491 static uint8_t usage
;
492 static uint8_t selector
;
493 static uint8_t mtype
;
494 static unsigned char *data
;
495 static struct tlsa_field tlsa_fields
[] = {
496 { &usage
, "usage", checked_uint8
},
497 { &selector
, "selector", checked_uint8
},
498 { &mtype
, "mtype", checked_uint8
},
499 { &data
, "data", hexdecode
},
502 struct tlsa_field
*f
;
504 const char *cp
= rrdata
;
505 ossl_ssize_t len
= 0;
507 for (f
= tlsa_fields
; f
->var
; ++f
) {
508 /* Returns number of bytes produced, advances cp to next field */
509 if ((len
= f
->parser(&cp
, f
->var
)) <= 0) {
510 BIO_printf(bio_err
, "%s: warning: bad TLSA %s field in: %s\n",
511 prog
, f
->name
, rrdata
);
515 /* The data field is last, so len is its length */
516 ret
= SSL_dane_tlsa_add(con
, usage
, selector
, mtype
, data
, len
);
520 ERR_print_errors(bio_err
);
521 BIO_printf(bio_err
, "%s: warning: unusable TLSA rrdata: %s\n",
526 ERR_print_errors(bio_err
);
527 BIO_printf(bio_err
, "%s: warning: error loading TLSA rrdata: %s\n",
534 static int tlsa_import_rrset(SSL
*con
, STACK_OF(OPENSSL_STRING
) *rrset
)
536 int num
= sk_OPENSSL_STRING_num(rrset
);
540 for (i
= 0; i
< num
; ++i
) {
541 char *rrdata
= sk_OPENSSL_STRING_value(rrset
, i
);
542 if (tlsa_import_rr(con
, rrdata
) > 0)
548 typedef enum OPTION_choice
{
549 OPT_ERR
= -1, OPT_EOF
= 0, OPT_HELP
,
550 OPT_4
, OPT_6
, OPT_HOST
, OPT_PORT
, OPT_CONNECT
, OPT_BIND
, OPT_UNIX
,
551 OPT_XMPPHOST
, OPT_VERIFY
, OPT_NAMEOPT
,
552 OPT_CERT
, OPT_CRL
, OPT_CRL_DOWNLOAD
, OPT_SESS_OUT
, OPT_SESS_IN
,
553 OPT_CERTFORM
, OPT_CRLFORM
, OPT_VERIFY_RET_ERROR
, OPT_VERIFY_QUIET
,
554 OPT_BRIEF
, OPT_PREXIT
, OPT_CRLF
, OPT_QUIET
, OPT_NBIO
,
555 OPT_SSL_CLIENT_ENGINE
, OPT_IGN_EOF
, OPT_NO_IGN_EOF
,
556 OPT_DEBUG
, OPT_TLSEXTDEBUG
, OPT_STATUS
, OPT_WDEBUG
,
557 OPT_MSG
, OPT_MSGFILE
, OPT_ENGINE
, OPT_TRACE
, OPT_SECURITY_DEBUG
,
558 OPT_SECURITY_DEBUG_VERBOSE
, OPT_SHOWCERTS
, OPT_NBIO_TEST
, OPT_STATE
,
559 OPT_PSK_IDENTITY
, OPT_PSK
, OPT_PSK_SESS
,
560 #ifndef OPENSSL_NO_SRP
561 OPT_SRPUSER
, OPT_SRPPASS
, OPT_SRP_STRENGTH
, OPT_SRP_LATEUSER
,
564 OPT_SSL3
, OPT_SSL_CONFIG
,
565 OPT_TLS1_3
, OPT_TLS1_2
, OPT_TLS1_1
, OPT_TLS1
, OPT_DTLS
, OPT_DTLS1
,
566 OPT_DTLS1_2
, OPT_SCTP
, OPT_TIMEOUT
, OPT_MTU
, OPT_KEYFORM
, OPT_PASS
,
567 OPT_CERT_CHAIN
, OPT_KEY
, OPT_RECONNECT
, OPT_BUILD_CHAIN
,
568 OPT_NEXTPROTONEG
, OPT_ALPN
,
569 OPT_CAPATH
, OPT_NOCAPATH
, OPT_CHAINCAPATH
, OPT_VERIFYCAPATH
,
570 OPT_CAFILE
, OPT_NOCAFILE
, OPT_CHAINCAFILE
, OPT_VERIFYCAFILE
,
571 OPT_CASTORE
, OPT_NOCASTORE
, OPT_CHAINCASTORE
, OPT_VERIFYCASTORE
,
572 OPT_SERVERINFO
, OPT_STARTTLS
, OPT_SERVERNAME
, OPT_NOSERVERNAME
, OPT_ASYNC
,
573 OPT_USE_SRTP
, OPT_KEYMATEXPORT
, OPT_KEYMATEXPORTLEN
, OPT_PROTOHOST
,
574 OPT_MAXFRAGLEN
, OPT_MAX_SEND_FRAG
, OPT_SPLIT_SEND_FRAG
, OPT_MAX_PIPELINES
,
575 OPT_READ_BUF
, OPT_KEYLOG_FILE
, OPT_EARLY_DATA
, OPT_REQCAFILE
,
578 OPT_S_ENUM
, OPT_IGNORE_UNEXPECTED_EOF
,
579 OPT_FALLBACKSCSV
, OPT_NOCMDS
, OPT_PROXY
, OPT_PROXY_USER
, OPT_PROXY_PASS
,
580 OPT_DANE_TLSA_DOMAIN
,
581 #ifndef OPENSSL_NO_CT
582 OPT_CT
, OPT_NOCT
, OPT_CTLOG_FILE
,
584 OPT_DANE_TLSA_RRDATA
, OPT_DANE_EE_NO_NAME
,
587 OPT_R_ENUM
, OPT_PROV_ENUM
590 const OPTIONS s_client_options
[] = {
591 {OPT_HELP_STR
, 1, '-', "Usage: %s [options] [host:port]\n"},
593 OPT_SECTION("General"),
594 {"help", OPT_HELP
, '-', "Display this summary"},
595 #ifndef OPENSSL_NO_ENGINE
596 {"engine", OPT_ENGINE
, 's', "Use engine, possibly a hardware device"},
597 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE
, 's',
598 "Specify engine to be used for client certificate operations"},
600 {"ssl_config", OPT_SSL_CONFIG
, 's', "Use specified section for SSL_CTX configuration"},
601 #ifndef OPENSSL_NO_CT
602 {"ct", OPT_CT
, '-', "Request and parse SCTs (also enables OCSP stapling)"},
603 {"noct", OPT_NOCT
, '-', "Do not request or parse SCTs (default)"},
604 {"ctlogfile", OPT_CTLOG_FILE
, '<', "CT log list CONF file"},
607 OPT_SECTION("Network"),
608 {"host", OPT_HOST
, 's', "Use -connect instead"},
609 {"port", OPT_PORT
, 'p', "Use -connect instead"},
610 {"connect", OPT_CONNECT
, 's',
611 "TCP/IP where to connect; default: " PORT
")"},
612 {"bind", OPT_BIND
, 's', "bind local address for connection"},
613 {"proxy", OPT_PROXY
, 's',
614 "Connect to via specified proxy to the real server"},
615 {"proxy_user", OPT_PROXY_USER
, 's', "UserID for proxy authentication"},
616 {"proxy_pass", OPT_PROXY_PASS
, 's', "Proxy authentication password source"},
618 {"unix", OPT_UNIX
, 's', "Connect over the specified Unix-domain socket"},
620 {"4", OPT_4
, '-', "Use IPv4 only"},
622 {"6", OPT_6
, '-', "Use IPv6 only"},
624 {"maxfraglen", OPT_MAXFRAGLEN
, 'p',
625 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
626 {"max_send_frag", OPT_MAX_SEND_FRAG
, 'p', "Maximum Size of send frames "},
627 {"split_send_frag", OPT_SPLIT_SEND_FRAG
, 'p',
628 "Size used to split data for encrypt pipelines"},
629 {"max_pipelines", OPT_MAX_PIPELINES
, 'p',
630 "Maximum number of encrypt/decrypt pipelines to be used"},
631 {"read_buf", OPT_READ_BUF
, 'p',
632 "Default read buffer size to be used for connections"},
633 {"fallback_scsv", OPT_FALLBACKSCSV
, '-', "Send the fallback SCSV"},
635 OPT_SECTION("Identity"),
636 {"cert", OPT_CERT
, '<', "Client certificate file to use"},
637 {"certform", OPT_CERTFORM
, 'F',
638 "Client certificate file format (PEM/DER/P12); has no effect"},
639 {"cert_chain", OPT_CERT_CHAIN
, '<',
640 "Client certificate chain file (in PEM format)"},
641 {"build_chain", OPT_BUILD_CHAIN
, '-', "Build client certificate chain"},
642 {"key", OPT_KEY
, 's', "Private key file to use; default: -cert file"},
643 {"keyform", OPT_KEYFORM
, 'E', "Key format (ENGINE, other values ignored)"},
644 {"pass", OPT_PASS
, 's', "Private key and cert file pass phrase source"},
645 {"verify", OPT_VERIFY
, 'p', "Turn on peer certificate verification"},
646 {"nameopt", OPT_NAMEOPT
, 's', "Certificate subject/issuer name printing options"},
647 {"CApath", OPT_CAPATH
, '/', "PEM format directory of CA's"},
648 {"CAfile", OPT_CAFILE
, '<', "PEM format file of CA's"},
649 {"CAstore", OPT_CASTORE
, ':', "URI to store of CA's"},
650 {"no-CAfile", OPT_NOCAFILE
, '-',
651 "Do not load the default certificates file"},
652 {"no-CApath", OPT_NOCAPATH
, '-',
653 "Do not load certificates from the default certificates directory"},
654 {"no-CAstore", OPT_NOCASTORE
, '-',
655 "Do not load certificates from the default certificates store"},
656 {"requestCAfile", OPT_REQCAFILE
, '<',
657 "PEM format file of CA names to send to the server"},
658 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN
, 's', "DANE TLSA base domain"},
659 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA
, 's',
660 "DANE TLSA rrdata presentation form"},
661 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME
, '-',
662 "Disable name checks when matching DANE-EE(3) TLSA records"},
663 {"psk_identity", OPT_PSK_IDENTITY
, 's', "PSK identity"},
664 {"psk", OPT_PSK
, 's', "PSK in hex (without 0x)"},
665 {"psk_session", OPT_PSK_SESS
, '<', "File to read PSK SSL session from"},
666 {"name", OPT_PROTOHOST
, 's',
667 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
669 OPT_SECTION("Session"),
670 {"reconnect", OPT_RECONNECT
, '-',
671 "Drop and re-make the connection with the same Session-ID"},
672 {"sess_out", OPT_SESS_OUT
, '>', "File to write SSL session to"},
673 {"sess_in", OPT_SESS_IN
, '<', "File to read SSL session from"},
675 OPT_SECTION("Input/Output"),
676 {"crlf", OPT_CRLF
, '-', "Convert LF from terminal into CRLF"},
677 {"quiet", OPT_QUIET
, '-', "No s_client output"},
678 {"ign_eof", OPT_IGN_EOF
, '-', "Ignore input eof (default when -quiet)"},
679 {"no_ign_eof", OPT_NO_IGN_EOF
, '-', "Don't ignore input eof"},
680 {"starttls", OPT_STARTTLS
, 's',
681 "Use the appropriate STARTTLS command before starting TLS"},
682 {"xmpphost", OPT_XMPPHOST
, 's',
683 "Alias of -name option for \"-starttls xmpp[-server]\""},
684 {"brief", OPT_BRIEF
, '-',
685 "Restrict output to brief summary of connection parameters"},
686 {"prexit", OPT_PREXIT
, '-',
687 "Print session information when the program exits"},
689 OPT_SECTION("Debug"),
690 {"showcerts", OPT_SHOWCERTS
, '-',
691 "Show all certificates sent by the server"},
692 {"debug", OPT_DEBUG
, '-', "Extra output"},
693 {"msg", OPT_MSG
, '-', "Show protocol messages"},
694 {"msgfile", OPT_MSGFILE
, '>',
695 "File to send output of -msg or -trace, instead of stdout"},
696 {"nbio_test", OPT_NBIO_TEST
, '-', "More ssl protocol testing"},
697 {"state", OPT_STATE
, '-', "Print the ssl states"},
698 {"keymatexport", OPT_KEYMATEXPORT
, 's',
699 "Export keying material using label"},
700 {"keymatexportlen", OPT_KEYMATEXPORTLEN
, 'p',
701 "Export len bytes of keying material; default 20"},
702 {"security_debug", OPT_SECURITY_DEBUG
, '-',
703 "Enable security debug messages"},
704 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE
, '-',
705 "Output more security debug output"},
706 #ifndef OPENSSL_NO_SSL_TRACE
707 {"trace", OPT_TRACE
, '-', "Show trace output of protocol messages"},
710 {"wdebug", OPT_WDEBUG
, '-', "WATT-32 tcp debugging"},
712 {"keylogfile", OPT_KEYLOG_FILE
, '>', "Write TLS secrets to file"},
713 {"nocommands", OPT_NOCMDS
, '-', "Do not use interactive command letters"},
714 {"servername", OPT_SERVERNAME
, 's',
715 "Set TLS extension servername (SNI) in ClientHello (default)"},
716 {"noservername", OPT_NOSERVERNAME
, '-',
717 "Do not send the server name (SNI) extension in the ClientHello"},
718 {"tlsextdebug", OPT_TLSEXTDEBUG
, '-',
719 "Hex dump of all TLS extensions received"},
720 {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF
, '-',
721 "Do not treat lack of close_notify from a peer as an error"},
722 #ifndef OPENSSL_NO_OCSP
723 {"status", OPT_STATUS
, '-', "Request certificate status from server"},
725 {"serverinfo", OPT_SERVERINFO
, 's',
726 "types Send empty ClientHello extensions (comma-separated numbers)"},
727 {"alpn", OPT_ALPN
, 's',
728 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
729 {"async", OPT_ASYNC
, '-', "Support asynchronous operation"},
730 {"nbio", OPT_NBIO
, '-', "Use non-blocking IO"},
732 OPT_SECTION("Protocol and version"),
733 #ifndef OPENSSL_NO_SSL3
734 {"ssl3", OPT_SSL3
, '-', "Just use SSLv3"},
736 #ifndef OPENSSL_NO_TLS1
737 {"tls1", OPT_TLS1
, '-', "Just use TLSv1"},
739 #ifndef OPENSSL_NO_TLS1_1
740 {"tls1_1", OPT_TLS1_1
, '-', "Just use TLSv1.1"},
742 #ifndef OPENSSL_NO_TLS1_2
743 {"tls1_2", OPT_TLS1_2
, '-', "Just use TLSv1.2"},
745 #ifndef OPENSSL_NO_TLS1_3
746 {"tls1_3", OPT_TLS1_3
, '-', "Just use TLSv1.3"},
748 #ifndef OPENSSL_NO_DTLS
749 {"dtls", OPT_DTLS
, '-', "Use any version of DTLS"},
750 {"timeout", OPT_TIMEOUT
, '-',
751 "Enable send/receive timeout on DTLS connections"},
752 {"mtu", OPT_MTU
, 'p', "Set the link layer MTU"},
754 #ifndef OPENSSL_NO_DTLS1
755 {"dtls1", OPT_DTLS1
, '-', "Just use DTLSv1"},
757 #ifndef OPENSSL_NO_DTLS1_2
758 {"dtls1_2", OPT_DTLS1_2
, '-', "Just use DTLSv1.2"},
760 #ifndef OPENSSL_NO_SCTP
761 {"sctp", OPT_SCTP
, '-', "Use SCTP"},
762 {"sctp_label_bug", OPT_SCTP_LABEL_BUG
, '-', "Enable SCTP label length bug"},
764 #ifndef OPENSSL_NO_NEXTPROTONEG
765 {"nextprotoneg", OPT_NEXTPROTONEG
, 's',
766 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
768 {"early_data", OPT_EARLY_DATA
, '<', "File to send as early data"},
769 {"enable_pha", OPT_ENABLE_PHA
, '-', "Enable post-handshake-authentication"},
770 #ifndef OPENSSL_NO_SRTP
771 {"use_srtp", OPT_USE_SRTP
, 's',
772 "Offer SRTP key management with a colon-separated profile list"},
774 #ifndef OPENSSL_NO_SRP
775 {"srpuser", OPT_SRPUSER
, 's', "SRP authentication for 'user'"},
776 {"srppass", OPT_SRPPASS
, 's', "Password for 'user'"},
777 {"srp_lateuser", OPT_SRP_LATEUSER
, '-',
778 "SRP username into second ClientHello message"},
779 {"srp_moregroups", OPT_SRP_MOREGROUPS
, '-',
780 "Tolerate other than the known g N values."},
781 {"srp_strength", OPT_SRP_STRENGTH
, 'p', "Minimal length in bits for N"},
787 {"CRL", OPT_CRL
, '<', "CRL file to use"},
788 {"crl_download", OPT_CRL_DOWNLOAD
, '-', "Download CRL from distribution points"},
789 {"CRLform", OPT_CRLFORM
, 'F', "CRL format (PEM or DER); default PEM"},
790 {"verify_return_error", OPT_VERIFY_RET_ERROR
, '-',
791 "Close connection on verification error"},
792 {"verify_quiet", OPT_VERIFY_QUIET
, '-', "Restrict verify output to errors"},
793 {"chainCAfile", OPT_CHAINCAFILE
, '<',
794 "CA file for certificate chain (PEM format)"},
795 {"chainCApath", OPT_CHAINCAPATH
, '/',
796 "Use dir as certificate store path to build CA certificate chain"},
797 {"chainCAstore", OPT_CHAINCASTORE
, ':',
798 "CA store URI for certificate chain"},
799 {"verifyCAfile", OPT_VERIFYCAFILE
, '<',
800 "CA file for certificate verification (PEM format)"},
801 {"verifyCApath", OPT_VERIFYCAPATH
, '/',
802 "Use dir as certificate store path to verify CA certificate"},
803 {"verifyCAstore", OPT_VERIFYCASTORE
, ':',
804 "CA store URI for certificate verification"},
809 {"host:port", 0, 0, "Where to connect; same as -connect option"},
813 typedef enum PROTOCOL_choice
{
832 static const OPT_PAIR services
[] = {
833 {"smtp", PROTO_SMTP
},
834 {"pop3", PROTO_POP3
},
835 {"imap", PROTO_IMAP
},
837 {"xmpp", PROTO_XMPP
},
838 {"xmpp-server", PROTO_XMPP_SERVER
},
839 {"telnet", PROTO_TELNET
},
841 {"mysql", PROTO_MYSQL
},
842 {"postgres", PROTO_POSTGRES
},
843 {"lmtp", PROTO_LMTP
},
844 {"nntp", PROTO_NNTP
},
845 {"sieve", PROTO_SIEVE
},
846 {"ldap", PROTO_LDAP
},
850 #define IS_INET_FLAG(o) \
851 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
852 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
854 #define IS_PROT_FLAG(o) \
855 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
856 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
858 /* Free |*dest| and optionally set it to a copy of |source|. */
859 static void freeandcopy(char **dest
, const char *source
)
864 *dest
= OPENSSL_strdup(source
);
867 static int new_session_cb(SSL
*s
, SSL_SESSION
*sess
)
870 if (sess_out
!= NULL
) {
871 BIO
*stmp
= BIO_new_file(sess_out
, "w");
874 BIO_printf(bio_err
, "Error writing session file %s\n", sess_out
);
876 PEM_write_bio_SSL_SESSION(stmp
, sess
);
882 * Session data gets dumped on connection for TLSv1.2 and below, and on
883 * arrival of the NewSessionTicket for TLSv1.3.
885 if (SSL_version(s
) == TLS1_3_VERSION
) {
886 BIO_printf(bio_c_out
,
887 "---\nPost-Handshake New Session Ticket arrived:\n");
888 SSL_SESSION_print(bio_c_out
, sess
);
889 BIO_printf(bio_c_out
, "---\n");
893 * We always return a "fail" response so that the session gets freed again
894 * because we haven't used the reference.
899 int s_client_main(int argc
, char **argv
)
902 EVP_PKEY
*key
= NULL
;
905 STACK_OF(X509
) *chain
= NULL
;
907 X509_VERIFY_PARAM
*vpm
= NULL
;
908 SSL_EXCERT
*exc
= NULL
;
909 SSL_CONF_CTX
*cctx
= NULL
;
910 STACK_OF(OPENSSL_STRING
) *ssl_args
= NULL
;
911 char *dane_tlsa_domain
= NULL
;
912 STACK_OF(OPENSSL_STRING
) *dane_tlsa_rrset
= NULL
;
913 int dane_ee_no_name
= 0;
914 STACK_OF(X509_CRL
) *crls
= NULL
;
915 const SSL_METHOD
*meth
= TLS_client_method();
916 const char *CApath
= NULL
, *CAfile
= NULL
, *CAstore
= NULL
;
917 char *cbuf
= NULL
, *sbuf
= NULL
, *mbuf
= NULL
;
918 char *proxystr
= NULL
, *proxyuser
= NULL
;
919 char *proxypassarg
= NULL
, *proxypass
= NULL
;
920 char *connectstr
= NULL
, *bindstr
= NULL
;
921 char *cert_file
= NULL
, *key_file
= NULL
, *chain_file
= NULL
;
922 char *chCApath
= NULL
, *chCAfile
= NULL
, *chCAstore
= NULL
, *host
= NULL
;
923 char *thost
= NULL
, *tport
= NULL
;
924 char *port
= OPENSSL_strdup(PORT
);
925 char *bindhost
= NULL
, *bindport
= NULL
;
926 char *passarg
= NULL
, *pass
= NULL
;
927 char *vfyCApath
= NULL
, *vfyCAfile
= NULL
, *vfyCAstore
= NULL
;
928 char *ReqCAfile
= NULL
;
929 char *sess_in
= NULL
, *crl_file
= NULL
, *p
;
930 const char *protohost
= NULL
;
931 struct timeval timeout
, *timeoutp
;
932 fd_set readfds
, writefds
;
933 int noCApath
= 0, noCAfile
= 0, noCAstore
= 0;
934 int build_chain
= 0, cbuf_len
, cbuf_off
, cert_format
= FORMAT_PEM
;
935 int key_format
= FORMAT_PEM
, crlf
= 0, full_log
= 1, mbuf_len
= 0;
938 int reconnect
= 0, verify
= SSL_VERIFY_NONE
, vpmtouched
= 0;
939 int ret
= 1, in_init
= 1, i
, nbio_test
= 0, sock
= -1, k
, width
, state
= 0;
940 int sbuf_len
, sbuf_off
, cmdletters
= 1;
941 int socket_family
= AF_UNSPEC
, socket_type
= SOCK_STREAM
, protocol
= 0;
942 int starttls_proto
= PROTO_OFF
, crl_format
= FORMAT_PEM
, crl_download
= 0;
943 int write_tty
, read_tty
, write_ssl
, read_ssl
, tty_on
, ssl_pending
;
944 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
947 int read_buf_len
= 0;
948 int fallback_scsv
= 0;
950 #ifndef OPENSSL_NO_DTLS
951 int enable_timeouts
= 0;
954 #ifndef OPENSSL_NO_ENGINE
955 ENGINE
*ssl_client_engine
= NULL
;
958 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
961 const char *servername
= NULL
;
962 int noservername
= 0;
963 const char *alpn_in
= NULL
;
964 tlsextctx tlsextcbp
= { NULL
, 0 };
965 const char *ssl_config
= NULL
;
966 #define MAX_SI_TYPES 100
967 unsigned short serverinfo_types
[MAX_SI_TYPES
];
968 int serverinfo_count
= 0, start
= 0, len
;
969 #ifndef OPENSSL_NO_NEXTPROTONEG
970 const char *next_proto_neg_in
= NULL
;
972 #ifndef OPENSSL_NO_SRP
973 char *srppass
= NULL
;
974 int srp_lateuser
= 0;
975 SRP_ARG srp_arg
= { NULL
, NULL
, 0, 0, 0, 1024 };
977 #ifndef OPENSSL_NO_SRTP
978 char *srtp_profiles
= NULL
;
980 #ifndef OPENSSL_NO_CT
981 char *ctlog_file
= NULL
;
982 int ct_validation
= 0;
984 int min_version
= 0, max_version
= 0, prot_opt
= 0, no_prot_opt
= 0;
986 unsigned int max_send_fragment
= 0;
987 unsigned int split_send_fragment
= 0, max_pipelines
= 0;
988 enum { use_inet
, use_unix
, use_unknown
} connect_type
= use_unknown
;
990 uint8_t maxfraglen
= 0;
991 int c_nbio
= 0, c_msg
= 0, c_ign_eof
= 0, c_brief
= 0;
992 int c_tlsextdebug
= 0;
993 #ifndef OPENSSL_NO_OCSP
994 int c_status_req
= 0;
996 BIO
*bio_c_msg
= NULL
;
997 const char *keylog_file
= NULL
, *early_data_file
= NULL
;
998 #ifndef OPENSSL_NO_DTLS
1001 char *psksessf
= NULL
;
1003 #ifndef OPENSSL_NO_SCTP
1004 int sctp_label_bug
= 0;
1006 int ignore_unexpected_eof
= 0;
1010 /* Known false-positive of MemorySanitizer. */
1011 #if defined(__has_feature)
1012 # if __has_feature(memory_sanitizer)
1013 __msan_unpoison(&readfds
, sizeof(readfds
));
1014 __msan_unpoison(&writefds
, sizeof(writefds
));
1018 prog
= opt_progname(argv
[0]);
1023 vpm
= X509_VERIFY_PARAM_new();
1024 cctx
= SSL_CONF_CTX_new();
1026 if (vpm
== NULL
|| cctx
== NULL
) {
1027 BIO_printf(bio_err
, "%s: out of memory\n", prog
);
1031 cbuf
= app_malloc(BUFSIZZ
, "cbuf");
1032 sbuf
= app_malloc(BUFSIZZ
, "sbuf");
1033 mbuf
= app_malloc(BUFSIZZ
, "mbuf");
1035 SSL_CONF_CTX_set_flags(cctx
, SSL_CONF_FLAG_CLIENT
| SSL_CONF_FLAG_CMDLINE
);
1037 prog
= opt_init(argc
, argv
, s_client_options
);
1038 while ((o
= opt_next()) != OPT_EOF
) {
1039 /* Check for intermixing flags. */
1040 if (connect_type
== use_unix
&& IS_INET_FLAG(o
)) {
1042 "%s: Intermixed protocol flags (unix and internet domains)\n",
1046 if (connect_type
== use_inet
&& IS_UNIX_FLAG(o
)) {
1048 "%s: Intermixed protocol flags (internet and unix domains)\n",
1053 if (IS_PROT_FLAG(o
) && ++prot_opt
> 1) {
1054 BIO_printf(bio_err
, "Cannot supply multiple protocol flags\n");
1057 if (IS_NO_PROT_FLAG(o
))
1059 if (prot_opt
== 1 && no_prot_opt
) {
1061 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1069 BIO_printf(bio_err
, "%s: Use -help for summary.\n", prog
);
1072 opt_help(s_client_options
);
1076 connect_type
= use_inet
;
1077 socket_family
= AF_INET
;
1082 connect_type
= use_inet
;
1083 socket_family
= AF_INET6
;
1088 connect_type
= use_inet
;
1089 freeandcopy(&host
, opt_arg());
1092 connect_type
= use_inet
;
1093 freeandcopy(&port
, opt_arg());
1096 connect_type
= use_inet
;
1097 freeandcopy(&connectstr
, opt_arg());
1100 freeandcopy(&bindstr
, opt_arg());
1103 proxystr
= opt_arg();
1104 starttls_proto
= PROTO_CONNECT
;
1106 case OPT_PROXY_USER
:
1107 proxyuser
= opt_arg();
1109 case OPT_PROXY_PASS
:
1110 proxypassarg
= opt_arg();
1114 connect_type
= use_unix
;
1115 socket_family
= AF_UNIX
;
1116 freeandcopy(&host
, opt_arg());
1120 /* fall through, since this is an alias */
1122 protohost
= opt_arg();
1125 verify
= SSL_VERIFY_PEER
;
1126 verify_args
.depth
= atoi(opt_arg());
1128 BIO_printf(bio_err
, "verify depth is %d\n", verify_args
.depth
);
1131 cert_file
= opt_arg();
1134 if (!set_nameopt(opt_arg()))
1138 crl_file
= opt_arg();
1140 case OPT_CRL_DOWNLOAD
:
1144 sess_out
= opt_arg();
1147 sess_in
= opt_arg();
1150 if (!opt_format(opt_arg(), OPT_FMT_ANY
, &cert_format
))
1154 if (!opt_format(opt_arg(), OPT_FMT_PEMDER
, &crl_format
))
1157 case OPT_VERIFY_RET_ERROR
:
1158 verify
= SSL_VERIFY_PEER
;
1159 verify_args
.return_error
= 1;
1161 case OPT_VERIFY_QUIET
:
1162 verify_args
.quiet
= 1;
1165 c_brief
= verify_args
.quiet
= c_quiet
= 1;
1168 if (ssl_args
== NULL
)
1169 ssl_args
= sk_OPENSSL_STRING_new_null();
1170 if (ssl_args
== NULL
1171 || !sk_OPENSSL_STRING_push(ssl_args
, opt_flag())
1172 || !sk_OPENSSL_STRING_push(ssl_args
, opt_arg())) {
1173 BIO_printf(bio_err
, "%s: Memory allocation failure\n", prog
);
1178 if (!opt_verify(o
, vpm
))
1183 if (!args_excert(o
, &exc
))
1186 case OPT_IGNORE_UNEXPECTED_EOF
:
1187 ignore_unexpected_eof
= 1;
1196 c_quiet
= c_ign_eof
= 1;
1205 e
= setup_engine(opt_arg(), 1);
1207 case OPT_SSL_CLIENT_ENGINE
:
1208 #ifndef OPENSSL_NO_ENGINE
1209 ssl_client_engine
= ENGINE_by_id(opt_arg());
1210 if (ssl_client_engine
== NULL
) {
1211 BIO_printf(bio_err
, "Error getting client auth engine\n");
1220 case OPT_PROV_CASES
:
1221 if (!opt_provider(o
))
1227 case OPT_NO_IGN_EOF
:
1233 case OPT_TLSEXTDEBUG
:
1237 #ifndef OPENSSL_NO_OCSP
1250 bio_c_msg
= BIO_new_file(opt_arg(), "w");
1253 #ifndef OPENSSL_NO_SSL_TRACE
1257 case OPT_SECURITY_DEBUG
:
1260 case OPT_SECURITY_DEBUG_VERBOSE
:
1272 case OPT_PSK_IDENTITY
:
1273 psk_identity
= opt_arg();
1276 for (p
= psk_key
= opt_arg(); *p
; p
++) {
1277 if (isxdigit(_UC(*p
)))
1279 BIO_printf(bio_err
, "Not a hex number '%s'\n", psk_key
);
1284 psksessf
= opt_arg();
1286 #ifndef OPENSSL_NO_SRP
1288 srp_arg
.srplogin
= opt_arg();
1289 if (min_version
< TLS1_VERSION
)
1290 min_version
= TLS1_VERSION
;
1293 srppass
= opt_arg();
1294 if (min_version
< TLS1_VERSION
)
1295 min_version
= TLS1_VERSION
;
1297 case OPT_SRP_STRENGTH
:
1298 srp_arg
.strength
= atoi(opt_arg());
1299 BIO_printf(bio_err
, "SRP minimal length for N is %d\n",
1301 if (min_version
< TLS1_VERSION
)
1302 min_version
= TLS1_VERSION
;
1304 case OPT_SRP_LATEUSER
:
1306 if (min_version
< TLS1_VERSION
)
1307 min_version
= TLS1_VERSION
;
1309 case OPT_SRP_MOREGROUPS
:
1311 if (min_version
< TLS1_VERSION
)
1312 min_version
= TLS1_VERSION
;
1315 case OPT_SSL_CONFIG
:
1316 ssl_config
= opt_arg();
1319 min_version
= SSL3_VERSION
;
1320 max_version
= SSL3_VERSION
;
1321 socket_type
= SOCK_STREAM
;
1322 #ifndef OPENSSL_NO_DTLS
1327 min_version
= TLS1_3_VERSION
;
1328 max_version
= TLS1_3_VERSION
;
1329 socket_type
= SOCK_STREAM
;
1330 #ifndef OPENSSL_NO_DTLS
1335 min_version
= TLS1_2_VERSION
;
1336 max_version
= TLS1_2_VERSION
;
1337 socket_type
= SOCK_STREAM
;
1338 #ifndef OPENSSL_NO_DTLS
1343 min_version
= TLS1_1_VERSION
;
1344 max_version
= TLS1_1_VERSION
;
1345 socket_type
= SOCK_STREAM
;
1346 #ifndef OPENSSL_NO_DTLS
1351 min_version
= TLS1_VERSION
;
1352 max_version
= TLS1_VERSION
;
1353 socket_type
= SOCK_STREAM
;
1354 #ifndef OPENSSL_NO_DTLS
1359 #ifndef OPENSSL_NO_DTLS
1360 meth
= DTLS_client_method();
1361 socket_type
= SOCK_DGRAM
;
1366 #ifndef OPENSSL_NO_DTLS1
1367 meth
= DTLS_client_method();
1368 min_version
= DTLS1_VERSION
;
1369 max_version
= DTLS1_VERSION
;
1370 socket_type
= SOCK_DGRAM
;
1375 #ifndef OPENSSL_NO_DTLS1_2
1376 meth
= DTLS_client_method();
1377 min_version
= DTLS1_2_VERSION
;
1378 max_version
= DTLS1_2_VERSION
;
1379 socket_type
= SOCK_DGRAM
;
1384 #ifndef OPENSSL_NO_SCTP
1385 protocol
= IPPROTO_SCTP
;
1388 case OPT_SCTP_LABEL_BUG
:
1389 #ifndef OPENSSL_NO_SCTP
1394 #ifndef OPENSSL_NO_DTLS
1395 enable_timeouts
= 1;
1399 #ifndef OPENSSL_NO_DTLS
1400 socket_mtu
= atol(opt_arg());
1403 case OPT_FALLBACKSCSV
:
1407 if (!opt_format(opt_arg(), OPT_FMT_ANY
, &key_format
))
1411 passarg
= opt_arg();
1413 case OPT_CERT_CHAIN
:
1414 chain_file
= opt_arg();
1417 key_file
= opt_arg();
1428 case OPT_CHAINCAPATH
:
1429 chCApath
= opt_arg();
1431 case OPT_VERIFYCAPATH
:
1432 vfyCApath
= opt_arg();
1434 case OPT_BUILD_CHAIN
:
1438 ReqCAfile
= opt_arg();
1446 #ifndef OPENSSL_NO_CT
1453 case OPT_CTLOG_FILE
:
1454 ctlog_file
= opt_arg();
1457 case OPT_CHAINCAFILE
:
1458 chCAfile
= opt_arg();
1460 case OPT_VERIFYCAFILE
:
1461 vfyCAfile
= opt_arg();
1464 CAstore
= opt_arg();
1469 case OPT_CHAINCASTORE
:
1470 chCAstore
= opt_arg();
1472 case OPT_VERIFYCASTORE
:
1473 vfyCAstore
= opt_arg();
1475 case OPT_DANE_TLSA_DOMAIN
:
1476 dane_tlsa_domain
= opt_arg();
1478 case OPT_DANE_TLSA_RRDATA
:
1479 if (dane_tlsa_rrset
== NULL
)
1480 dane_tlsa_rrset
= sk_OPENSSL_STRING_new_null();
1481 if (dane_tlsa_rrset
== NULL
||
1482 !sk_OPENSSL_STRING_push(dane_tlsa_rrset
, opt_arg())) {
1483 BIO_printf(bio_err
, "%s: Memory allocation failure\n", prog
);
1487 case OPT_DANE_EE_NO_NAME
:
1488 dane_ee_no_name
= 1;
1490 case OPT_NEXTPROTONEG
:
1491 #ifndef OPENSSL_NO_NEXTPROTONEG
1492 next_proto_neg_in
= opt_arg();
1496 alpn_in
= opt_arg();
1498 case OPT_SERVERINFO
:
1501 for (start
= 0, i
= 0; i
<= len
; ++i
) {
1502 if (i
== len
|| p
[i
] == ',') {
1503 serverinfo_types
[serverinfo_count
] = atoi(p
+ start
);
1504 if (++serverinfo_count
== MAX_SI_TYPES
)
1511 if (!opt_pair(opt_arg(), services
, &starttls_proto
))
1514 case OPT_SERVERNAME
:
1515 servername
= opt_arg();
1517 case OPT_NOSERVERNAME
:
1521 #ifndef OPENSSL_NO_SRTP
1522 srtp_profiles
= opt_arg();
1525 case OPT_KEYMATEXPORT
:
1526 keymatexportlabel
= opt_arg();
1528 case OPT_KEYMATEXPORTLEN
:
1529 keymatexportlen
= atoi(opt_arg());
1534 case OPT_MAXFRAGLEN
:
1535 len
= atoi(opt_arg());
1538 maxfraglen
= TLSEXT_max_fragment_length_512
;
1541 maxfraglen
= TLSEXT_max_fragment_length_1024
;
1544 maxfraglen
= TLSEXT_max_fragment_length_2048
;
1547 maxfraglen
= TLSEXT_max_fragment_length_4096
;
1551 "%s: Max Fragment Len %u is out of permitted values",
1556 case OPT_MAX_SEND_FRAG
:
1557 max_send_fragment
= atoi(opt_arg());
1559 case OPT_SPLIT_SEND_FRAG
:
1560 split_send_fragment
= atoi(opt_arg());
1562 case OPT_MAX_PIPELINES
:
1563 max_pipelines
= atoi(opt_arg());
1566 read_buf_len
= atoi(opt_arg());
1568 case OPT_KEYLOG_FILE
:
1569 keylog_file
= opt_arg();
1571 case OPT_EARLY_DATA
:
1572 early_data_file
= opt_arg();
1574 case OPT_ENABLE_PHA
:
1580 if (count4or6
>= 2) {
1581 BIO_printf(bio_err
, "%s: Can't use both -4 and -6\n", prog
);
1585 if (servername
!= NULL
) {
1587 "%s: Can't use -servername and -noservername together\n",
1591 if (dane_tlsa_domain
!= NULL
) {
1593 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1598 argc
= opt_num_rest();
1600 /* If there's a positional argument, it's the equivalent of
1602 * Don't allow -connect and a separate argument.
1604 if (connectstr
!= NULL
) {
1606 "%s: must not provide both -connect option and target parameter\n",
1610 connect_type
= use_inet
;
1611 freeandcopy(&connectstr
, *opt_rest());
1612 } else if (argc
!= 0) {
1616 #ifndef OPENSSL_NO_NEXTPROTONEG
1617 if (min_version
== TLS1_3_VERSION
&& next_proto_neg_in
!= NULL
) {
1618 BIO_printf(bio_err
, "Cannot supply -nextprotoneg with TLSv1.3\n");
1623 if (connectstr
!= NULL
) {
1625 char *tmp_host
= host
, *tmp_port
= port
;
1627 res
= BIO_parse_hostserv(connectstr
, &host
, &port
, BIO_PARSE_PRIO_HOST
);
1628 if (tmp_host
!= host
)
1629 OPENSSL_free(tmp_host
);
1630 if (tmp_port
!= port
)
1631 OPENSSL_free(tmp_port
);
1634 "%s: -connect argument or target parameter malformed or ambiguous\n",
1640 if (proxystr
!= NULL
) {
1642 char *tmp_host
= host
, *tmp_port
= port
;
1644 if (host
== NULL
|| port
== NULL
) {
1645 BIO_printf(bio_err
, "%s: -proxy requires use of -connect or target parameter\n", prog
);
1649 /* Retain the original target host:port for use in the HTTP proxy connect string */
1650 thost
= OPENSSL_strdup(host
);
1651 tport
= OPENSSL_strdup(port
);
1652 if (thost
== NULL
|| tport
== NULL
) {
1653 BIO_printf(bio_err
, "%s: out of memory\n", prog
);
1657 res
= BIO_parse_hostserv(proxystr
, &host
, &port
, BIO_PARSE_PRIO_HOST
);
1658 if (tmp_host
!= host
)
1659 OPENSSL_free(tmp_host
);
1660 if (tmp_port
!= port
)
1661 OPENSSL_free(tmp_port
);
1664 "%s: -proxy argument malformed or ambiguous\n", prog
);
1669 if (bindstr
!= NULL
) {
1671 res
= BIO_parse_hostserv(bindstr
, &bindhost
, &bindport
,
1672 BIO_PARSE_PRIO_HOST
);
1675 "%s: -bind argument parameter malformed or ambiguous\n",
1682 if (socket_family
== AF_UNIX
&& socket_type
!= SOCK_STREAM
) {
1684 "Can't use unix sockets and datagrams together\n");
1689 #ifndef OPENSSL_NO_SCTP
1690 if (protocol
== IPPROTO_SCTP
) {
1691 if (socket_type
!= SOCK_DGRAM
) {
1692 BIO_printf(bio_err
, "Can't use -sctp without DTLS\n");
1695 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1696 socket_type
= SOCK_STREAM
;
1700 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1701 next_proto
.status
= -1;
1702 if (next_proto_neg_in
) {
1704 next_protos_parse(&next_proto
.len
, next_proto_neg_in
);
1705 if (next_proto
.data
== NULL
) {
1706 BIO_printf(bio_err
, "Error parsing -nextprotoneg argument\n");
1710 next_proto
.data
= NULL
;
1713 if (!app_passwd(passarg
, NULL
, &pass
, NULL
)) {
1714 BIO_printf(bio_err
, "Error getting private key password\n");
1718 if (!app_passwd(proxypassarg
, NULL
, &proxypass
, NULL
)) {
1719 BIO_printf(bio_err
, "Error getting proxy password\n");
1723 if (proxypass
!= NULL
&& proxyuser
== NULL
) {
1724 BIO_printf(bio_err
, "Error: Must specify proxy_user with proxy_pass\n");
1728 if (key_file
== NULL
)
1729 key_file
= cert_file
;
1731 if (key_file
!= NULL
) {
1732 key
= load_key(key_file
, key_format
, 0, pass
, e
,
1733 "client certificate private key file");
1738 if (cert_file
!= NULL
) {
1739 cert
= load_cert_pass(cert_file
, cert_format
, pass
, "client certificate file");
1744 if (chain_file
!= NULL
) {
1745 if (!load_certs(chain_file
, &chain
, pass
, "client certificate chain"))
1749 if (crl_file
!= NULL
) {
1751 crl
= load_crl(crl_file
, crl_format
, "CRL");
1754 crls
= sk_X509_CRL_new_null();
1755 if (crls
== NULL
|| !sk_X509_CRL_push(crls
, crl
)) {
1756 BIO_puts(bio_err
, "Error adding CRL\n");
1757 ERR_print_errors(bio_err
);
1763 if (!load_excert(&exc
))
1766 if (bio_c_out
== NULL
) {
1767 if (c_quiet
&& !c_debug
) {
1768 bio_c_out
= BIO_new(BIO_s_null());
1769 if (c_msg
&& bio_c_msg
== NULL
)
1770 bio_c_msg
= dup_bio_out(FORMAT_TEXT
);
1771 } else if (bio_c_out
== NULL
)
1772 bio_c_out
= dup_bio_out(FORMAT_TEXT
);
1774 #ifndef OPENSSL_NO_SRP
1775 if (!app_passwd(srppass
, NULL
, &srp_arg
.srppassin
, NULL
)) {
1776 BIO_printf(bio_err
, "Error getting password\n");
1781 ctx
= SSL_CTX_new(meth
);
1783 ERR_print_errors(bio_err
);
1787 SSL_CTX_clear_mode(ctx
, SSL_MODE_AUTO_RETRY
);
1790 ssl_ctx_security_debug(ctx
, sdebug
);
1792 if (!config_ctx(cctx
, ssl_args
, ctx
))
1795 if (ssl_config
!= NULL
) {
1796 if (SSL_CTX_config(ctx
, ssl_config
) == 0) {
1797 BIO_printf(bio_err
, "Error using configuration \"%s\"\n",
1799 ERR_print_errors(bio_err
);
1804 #ifndef OPENSSL_NO_SCTP
1805 if (protocol
== IPPROTO_SCTP
&& sctp_label_bug
== 1)
1806 SSL_CTX_set_mode(ctx
, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG
);
1809 if (min_version
!= 0
1810 && SSL_CTX_set_min_proto_version(ctx
, min_version
) == 0)
1812 if (max_version
!= 0
1813 && SSL_CTX_set_max_proto_version(ctx
, max_version
) == 0)
1816 if (ignore_unexpected_eof
)
1817 SSL_CTX_set_options(ctx
, SSL_OP_IGNORE_UNEXPECTED_EOF
);
1819 if (vpmtouched
&& !SSL_CTX_set1_param(ctx
, vpm
)) {
1820 BIO_printf(bio_err
, "Error setting verify params\n");
1821 ERR_print_errors(bio_err
);
1826 SSL_CTX_set_mode(ctx
, SSL_MODE_ASYNC
);
1829 if (max_send_fragment
> 0
1830 && !SSL_CTX_set_max_send_fragment(ctx
, max_send_fragment
)) {
1831 BIO_printf(bio_err
, "%s: Max send fragment size %u is out of permitted range\n",
1832 prog
, max_send_fragment
);
1836 if (split_send_fragment
> 0
1837 && !SSL_CTX_set_split_send_fragment(ctx
, split_send_fragment
)) {
1838 BIO_printf(bio_err
, "%s: Split send fragment size %u is out of permitted range\n",
1839 prog
, split_send_fragment
);
1843 if (max_pipelines
> 0
1844 && !SSL_CTX_set_max_pipelines(ctx
, max_pipelines
)) {
1845 BIO_printf(bio_err
, "%s: Max pipelines %u is out of permitted range\n",
1846 prog
, max_pipelines
);
1850 if (read_buf_len
> 0) {
1851 SSL_CTX_set_default_read_buffer_len(ctx
, read_buf_len
);
1855 && !SSL_CTX_set_tlsext_max_fragment_length(ctx
, maxfraglen
)) {
1857 "%s: Max Fragment Length code %u is out of permitted values"
1858 "\n", prog
, maxfraglen
);
1862 if (!ssl_load_stores(ctx
,
1863 vfyCApath
, vfyCAfile
, vfyCAstore
,
1864 chCApath
, chCAfile
, chCAstore
,
1865 crls
, crl_download
)) {
1866 BIO_printf(bio_err
, "Error loading store locations\n");
1867 ERR_print_errors(bio_err
);
1870 if (ReqCAfile
!= NULL
) {
1871 STACK_OF(X509_NAME
) *nm
= sk_X509_NAME_new_null();
1873 if (nm
== NULL
|| !SSL_add_file_cert_subjects_to_stack(nm
, ReqCAfile
)) {
1874 sk_X509_NAME_pop_free(nm
, X509_NAME_free
);
1875 BIO_printf(bio_err
, "Error loading CA names\n");
1876 ERR_print_errors(bio_err
);
1879 SSL_CTX_set0_CA_list(ctx
, nm
);
1881 #ifndef OPENSSL_NO_ENGINE
1882 if (ssl_client_engine
) {
1883 if (!SSL_CTX_set_client_cert_engine(ctx
, ssl_client_engine
)) {
1884 BIO_puts(bio_err
, "Error setting client auth engine\n");
1885 ERR_print_errors(bio_err
);
1886 ENGINE_free(ssl_client_engine
);
1889 ENGINE_free(ssl_client_engine
);
1893 #ifndef OPENSSL_NO_PSK
1894 if (psk_key
!= NULL
) {
1896 BIO_printf(bio_c_out
, "PSK key given, setting client callback\n");
1897 SSL_CTX_set_psk_client_callback(ctx
, psk_client_cb
);
1900 if (psksessf
!= NULL
) {
1901 BIO
*stmp
= BIO_new_file(psksessf
, "r");
1904 BIO_printf(bio_err
, "Can't open PSK session file %s\n", psksessf
);
1905 ERR_print_errors(bio_err
);
1908 psksess
= PEM_read_bio_SSL_SESSION(stmp
, NULL
, 0, NULL
);
1910 if (psksess
== NULL
) {
1911 BIO_printf(bio_err
, "Can't read PSK session file %s\n", psksessf
);
1912 ERR_print_errors(bio_err
);
1916 if (psk_key
!= NULL
|| psksess
!= NULL
)
1917 SSL_CTX_set_psk_use_session_callback(ctx
, psk_use_session_cb
);
1919 #ifndef OPENSSL_NO_SRTP
1920 if (srtp_profiles
!= NULL
) {
1921 /* Returns 0 on success! */
1922 if (SSL_CTX_set_tlsext_use_srtp(ctx
, srtp_profiles
) != 0) {
1923 BIO_printf(bio_err
, "Error setting SRTP profile\n");
1924 ERR_print_errors(bio_err
);
1931 ssl_ctx_set_excert(ctx
, exc
);
1933 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1934 if (next_proto
.data
!= NULL
)
1935 SSL_CTX_set_next_proto_select_cb(ctx
, next_proto_cb
, &next_proto
);
1939 unsigned char *alpn
= next_protos_parse(&alpn_len
, alpn_in
);
1942 BIO_printf(bio_err
, "Error parsing -alpn argument\n");
1945 /* Returns 0 on success! */
1946 if (SSL_CTX_set_alpn_protos(ctx
, alpn
, alpn_len
) != 0) {
1947 BIO_printf(bio_err
, "Error setting ALPN\n");
1953 for (i
= 0; i
< serverinfo_count
; i
++) {
1954 if (!SSL_CTX_add_client_custom_ext(ctx
,
1955 serverinfo_types
[i
],
1957 serverinfo_cli_parse_cb
, NULL
)) {
1959 "Warning: Unable to add custom extension %u, skipping\n",
1960 serverinfo_types
[i
]);
1965 SSL_CTX_set_info_callback(ctx
, apps_ssl_info_callback
);
1967 #ifndef OPENSSL_NO_CT
1968 /* Enable SCT processing, without early connection termination */
1969 if (ct_validation
&&
1970 !SSL_CTX_enable_ct(ctx
, SSL_CT_VALIDATION_PERMISSIVE
)) {
1971 ERR_print_errors(bio_err
);
1975 if (!ctx_set_ctlog_list_file(ctx
, ctlog_file
)) {
1976 if (ct_validation
) {
1977 ERR_print_errors(bio_err
);
1982 * If CT validation is not enabled, the log list isn't needed so don't
1983 * show errors or abort. We try to load it regardless because then we
1984 * can show the names of the logs any SCTs came from (SCTs may be seen
1985 * even with validation disabled).
1991 SSL_CTX_set_verify(ctx
, verify
, verify_callback
);
1993 if (!ctx_set_verify_locations(ctx
, CAfile
, noCAfile
, CApath
, noCApath
,
1994 CAstore
, noCAstore
)) {
1995 ERR_print_errors(bio_err
);
1999 ssl_ctx_add_crls(ctx
, crls
, crl_download
);
2001 if (!set_cert_key_stuff(ctx
, cert
, key
, chain
, build_chain
))
2004 if (!noservername
) {
2005 tlsextcbp
.biodebug
= bio_err
;
2006 SSL_CTX_set_tlsext_servername_callback(ctx
, ssl_servername_cb
);
2007 SSL_CTX_set_tlsext_servername_arg(ctx
, &tlsextcbp
);
2009 # ifndef OPENSSL_NO_SRP
2010 if (srp_arg
.srplogin
) {
2011 if (!srp_lateuser
&& !SSL_CTX_set_srp_username(ctx
, srp_arg
.srplogin
)) {
2012 BIO_printf(bio_err
, "Unable to set SRP username\n");
2015 srp_arg
.msg
= c_msg
;
2016 srp_arg
.debug
= c_debug
;
2017 SSL_CTX_set_srp_cb_arg(ctx
, &srp_arg
);
2018 SSL_CTX_set_srp_client_pwd_callback(ctx
, ssl_give_srp_client_pwd_cb
);
2019 SSL_CTX_set_srp_strength(ctx
, srp_arg
.strength
);
2020 if (c_msg
|| c_debug
|| srp_arg
.amp
== 0)
2021 SSL_CTX_set_srp_verify_param_callback(ctx
,
2022 ssl_srp_verify_param_cb
);
2026 if (dane_tlsa_domain
!= NULL
) {
2027 if (SSL_CTX_dane_enable(ctx
) <= 0) {
2029 "%s: Error enabling DANE TLSA authentication.\n",
2031 ERR_print_errors(bio_err
);
2037 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2038 * come at any time. Therefore we use a callback to write out the session
2039 * when we know about it. This approach works for < TLSv1.3 as well.
2041 SSL_CTX_set_session_cache_mode(ctx
, SSL_SESS_CACHE_CLIENT
2042 | SSL_SESS_CACHE_NO_INTERNAL_STORE
);
2043 SSL_CTX_sess_set_new_cb(ctx
, new_session_cb
);
2045 if (set_keylog_file(ctx
, keylog_file
))
2053 SSL_set_post_handshake_auth(con
, 1);
2055 if (sess_in
!= NULL
) {
2057 BIO
*stmp
= BIO_new_file(sess_in
, "r");
2059 BIO_printf(bio_err
, "Can't open session file %s\n", sess_in
);
2060 ERR_print_errors(bio_err
);
2063 sess
= PEM_read_bio_SSL_SESSION(stmp
, NULL
, 0, NULL
);
2066 BIO_printf(bio_err
, "Can't open session file %s\n", sess_in
);
2067 ERR_print_errors(bio_err
);
2070 if (!SSL_set_session(con
, sess
)) {
2071 BIO_printf(bio_err
, "Can't set session\n");
2072 ERR_print_errors(bio_err
);
2076 SSL_SESSION_free(sess
);
2080 SSL_set_mode(con
, SSL_MODE_SEND_FALLBACK_SCSV
);
2082 if (!noservername
&& (servername
!= NULL
|| dane_tlsa_domain
== NULL
)) {
2083 if (servername
== NULL
) {
2084 if(host
== NULL
|| is_dNS_name(host
))
2085 servername
= (host
== NULL
) ? "localhost" : host
;
2087 if (servername
!= NULL
&& !SSL_set_tlsext_host_name(con
, servername
)) {
2088 BIO_printf(bio_err
, "Unable to set TLS servername extension.\n");
2089 ERR_print_errors(bio_err
);
2094 if (dane_tlsa_domain
!= NULL
) {
2095 if (SSL_dane_enable(con
, dane_tlsa_domain
) <= 0) {
2096 BIO_printf(bio_err
, "%s: Error enabling DANE TLSA "
2097 "authentication.\n", prog
);
2098 ERR_print_errors(bio_err
);
2101 if (dane_tlsa_rrset
== NULL
) {
2102 BIO_printf(bio_err
, "%s: DANE TLSA authentication requires at "
2103 "least one -dane_tlsa_rrdata option.\n", prog
);
2106 if (tlsa_import_rrset(con
, dane_tlsa_rrset
) <= 0) {
2107 BIO_printf(bio_err
, "%s: Failed to import any TLSA "
2108 "records.\n", prog
);
2111 if (dane_ee_no_name
)
2112 SSL_dane_set_flags(con
, DANE_FLAG_NO_DANE_EE_NAMECHECKS
);
2113 } else if (dane_tlsa_rrset
!= NULL
) {
2114 BIO_printf(bio_err
, "%s: DANE TLSA authentication requires the "
2115 "-dane_tlsa_domain option.\n", prog
);
2120 if (init_client(&sock
, host
, port
, bindhost
, bindport
, socket_family
,
2121 socket_type
, protocol
) == 0) {
2122 BIO_printf(bio_err
, "connect:errno=%d\n", get_last_socket_error());
2123 BIO_closesocket(sock
);
2126 BIO_printf(bio_c_out
, "CONNECTED(%08X)\n", sock
);
2129 if (!BIO_socket_nbio(sock
, 1)) {
2130 ERR_print_errors(bio_err
);
2133 BIO_printf(bio_c_out
, "Turned on non blocking io\n");
2135 #ifndef OPENSSL_NO_DTLS
2137 union BIO_sock_info_u peer_info
;
2139 #ifndef OPENSSL_NO_SCTP
2140 if (protocol
== IPPROTO_SCTP
)
2141 sbio
= BIO_new_dgram_sctp(sock
, BIO_NOCLOSE
);
2144 sbio
= BIO_new_dgram(sock
, BIO_NOCLOSE
);
2146 if ((peer_info
.addr
= BIO_ADDR_new()) == NULL
) {
2147 BIO_printf(bio_err
, "memory allocation failure\n");
2148 BIO_closesocket(sock
);
2151 if (!BIO_sock_info(sock
, BIO_SOCK_INFO_ADDRESS
, &peer_info
)) {
2152 BIO_printf(bio_err
, "getsockname:errno=%d\n",
2153 get_last_socket_error());
2154 BIO_ADDR_free(peer_info
.addr
);
2155 BIO_closesocket(sock
);
2159 (void)BIO_ctrl_set_connected(sbio
, peer_info
.addr
);
2160 BIO_ADDR_free(peer_info
.addr
);
2161 peer_info
.addr
= NULL
;
2163 if (enable_timeouts
) {
2165 timeout
.tv_usec
= DGRAM_RCV_TIMEOUT
;
2166 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT
, 0, &timeout
);
2169 timeout
.tv_usec
= DGRAM_SND_TIMEOUT
;
2170 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT
, 0, &timeout
);
2174 if (socket_mtu
< DTLS_get_link_min_mtu(con
)) {
2175 BIO_printf(bio_err
, "MTU too small. Must be at least %ld\n",
2176 DTLS_get_link_min_mtu(con
));
2180 SSL_set_options(con
, SSL_OP_NO_QUERY_MTU
);
2181 if (!DTLS_set_link_mtu(con
, socket_mtu
)) {
2182 BIO_printf(bio_err
, "Failed to set MTU\n");
2187 /* want to do MTU discovery */
2188 BIO_ctrl(sbio
, BIO_CTRL_DGRAM_MTU_DISCOVER
, 0, NULL
);
2191 #endif /* OPENSSL_NO_DTLS */
2192 sbio
= BIO_new_socket(sock
, BIO_NOCLOSE
);
2197 test
= BIO_new(BIO_f_nbio_test());
2198 sbio
= BIO_push(test
, sbio
);
2202 BIO_set_callback(sbio
, bio_dump_callback
);
2203 BIO_set_callback_arg(sbio
, (char *)bio_c_out
);
2206 #ifndef OPENSSL_NO_SSL_TRACE
2208 SSL_set_msg_callback(con
, SSL_trace
);
2211 SSL_set_msg_callback(con
, msg_cb
);
2212 SSL_set_msg_callback_arg(con
, bio_c_msg
? bio_c_msg
: bio_c_out
);
2215 if (c_tlsextdebug
) {
2216 SSL_set_tlsext_debug_callback(con
, tlsext_cb
);
2217 SSL_set_tlsext_debug_arg(con
, bio_c_out
);
2219 #ifndef OPENSSL_NO_OCSP
2221 SSL_set_tlsext_status_type(con
, TLSEXT_STATUSTYPE_ocsp
);
2222 SSL_CTX_set_tlsext_status_cb(ctx
, ocsp_resp_cb
);
2223 SSL_CTX_set_tlsext_status_arg(ctx
, bio_c_out
);
2227 SSL_set_bio(con
, sbio
, sbio
);
2228 SSL_set_connect_state(con
);
2230 /* ok, lets connect */
2231 if (fileno_stdin() > SSL_get_fd(con
))
2232 width
= fileno_stdin() + 1;
2234 width
= SSL_get_fd(con
) + 1;
2247 switch ((PROTOCOL_CHOICE
) starttls_proto
) {
2254 * This is an ugly hack that does a lot of assumptions. We do
2255 * have to handle multi-line responses which may come in a single
2256 * packet or not. We therefore have to use BIO_gets() which does
2257 * need a buffering BIO. So during the initial chitchat we do
2258 * push a buffering BIO into the chain that is removed again
2259 * later on to not disturb the rest of the s_client operation.
2262 BIO
*fbio
= BIO_new(BIO_f_buffer());
2264 BIO_push(fbio
, sbio
);
2265 /* Wait for multi-line response to end from LMTP or SMTP */
2267 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2268 } while (mbuf_len
> 3 && mbuf
[3] == '-');
2269 if (protohost
== NULL
)
2270 protohost
= "mail.example.com";
2271 if (starttls_proto
== (int)PROTO_LMTP
)
2272 BIO_printf(fbio
, "LHLO %s\r\n", protohost
);
2274 BIO_printf(fbio
, "EHLO %s\r\n", protohost
);
2275 (void)BIO_flush(fbio
);
2277 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2281 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2282 if (strstr(mbuf
, "STARTTLS"))
2284 } while (mbuf_len
> 3 && mbuf
[3] == '-');
2285 (void)BIO_flush(fbio
);
2290 "Didn't find STARTTLS in server response,"
2291 " trying anyway...\n");
2292 BIO_printf(sbio
, "STARTTLS\r\n");
2293 BIO_read(sbio
, sbuf
, BUFSIZZ
);
2298 BIO_read(sbio
, mbuf
, BUFSIZZ
);
2299 BIO_printf(sbio
, "STLS\r\n");
2300 mbuf_len
= BIO_read(sbio
, sbuf
, BUFSIZZ
);
2302 BIO_printf(bio_err
, "BIO_read failed\n");
2310 BIO
*fbio
= BIO_new(BIO_f_buffer());
2312 BIO_push(fbio
, sbio
);
2313 BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2314 /* STARTTLS command requires CAPABILITY... */
2315 BIO_printf(fbio
, ". CAPABILITY\r\n");
2316 (void)BIO_flush(fbio
);
2317 /* wait for multi-line CAPABILITY response */
2319 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2320 if (strstr(mbuf
, "STARTTLS"))
2323 while (mbuf_len
> 3 && mbuf
[0] != '.');
2324 (void)BIO_flush(fbio
);
2329 "Didn't find STARTTLS in server response,"
2330 " trying anyway...\n");
2331 BIO_printf(sbio
, ". STARTTLS\r\n");
2332 BIO_read(sbio
, sbuf
, BUFSIZZ
);
2337 BIO
*fbio
= BIO_new(BIO_f_buffer());
2339 BIO_push(fbio
, sbio
);
2340 /* wait for multi-line response to end from FTP */
2342 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2344 while (mbuf_len
> 3 && (!isdigit(mbuf
[0]) || !isdigit(mbuf
[1]) || !isdigit(mbuf
[2]) || mbuf
[3] != ' '));
2345 (void)BIO_flush(fbio
);
2348 BIO_printf(sbio
, "AUTH TLS\r\n");
2349 BIO_read(sbio
, sbuf
, BUFSIZZ
);
2353 case PROTO_XMPP_SERVER
:
2356 BIO_printf(sbio
, "<stream:stream "
2357 "xmlns:stream='http://etherx.jabber.org/streams' "
2358 "xmlns='jabber:%s' to='%s' version='1.0'>",
2359 starttls_proto
== PROTO_XMPP
? "client" : "server",
2360 protohost
? protohost
: host
);
2361 seen
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2363 BIO_printf(bio_err
, "BIO_read failed\n");
2368 (mbuf
, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2370 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2372 seen
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2380 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2381 seen
= BIO_read(sbio
, sbuf
, BUFSIZZ
);
2383 BIO_printf(bio_err
, "BIO_read failed\n");
2387 if (!strstr(sbuf
, "<proceed"))
2394 static const unsigned char tls_do
[] = {
2395 /* IAC DO START_TLS */
2398 static const unsigned char tls_will
[] = {
2399 /* IAC WILL START_TLS */
2402 static const unsigned char tls_follows
[] = {
2403 /* IAC SB START_TLS FOLLOWS IAC SE */
2404 255, 250, 46, 1, 255, 240
2408 /* Telnet server should demand we issue START_TLS */
2409 bytes
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2410 if (bytes
!= 3 || memcmp(mbuf
, tls_do
, 3) != 0)
2412 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2413 BIO_write(sbio
, tls_will
, 3);
2414 BIO_write(sbio
, tls_follows
, 6);
2415 (void)BIO_flush(sbio
);
2416 /* Telnet server also sent the FOLLOWS sub-command */
2417 bytes
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2418 if (bytes
!= 6 || memcmp(mbuf
, tls_follows
, 6) != 0)
2423 /* Here we must use the connect string target host & port */
2424 if (!OSSL_HTTP_proxy_connect(sbio
, thost
, tport
, proxyuser
, proxypass
,
2425 0 /* no timeout */, bio_err
, prog
))
2431 BIO
*fbio
= BIO_new(BIO_f_buffer());
2433 BIO_push(fbio
, sbio
);
2434 BIO_printf(fbio
, "STARTTLS\r\n");
2435 (void)BIO_flush(fbio
);
2436 width
= SSL_get_fd(con
) + 1;
2442 openssl_fdset(SSL_get_fd(con
), &readfds
);
2443 timeout
.tv_sec
= S_CLIENT_IRC_READ_TIMEOUT
;
2444 timeout
.tv_usec
= 0;
2446 * If the IRCd doesn't respond within
2447 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2448 * it doesn't support STARTTLS. Many IRCds
2449 * will not give _any_ sort of response to a
2450 * STARTTLS command when it's not supported.
2452 if (!BIO_get_buffer_num_lines(fbio
)
2453 && !BIO_pending(fbio
)
2454 && !BIO_pending(sbio
)
2455 && select(width
, (void *)&readfds
, NULL
, NULL
,
2458 "Timeout waiting for response (%d seconds).\n",
2459 S_CLIENT_IRC_READ_TIMEOUT
);
2463 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2464 if (mbuf_len
< 1 || sscanf(mbuf
, "%*s %d", &numeric
) != 1)
2466 /* :example.net 451 STARTTLS :You have not registered */
2467 /* :example.net 421 STARTTLS :Unknown command */
2468 if ((numeric
== 451 || numeric
== 421)
2469 && strstr(mbuf
, "STARTTLS") != NULL
) {
2470 BIO_printf(bio_err
, "STARTTLS not supported: %s", mbuf
);
2473 if (numeric
== 691) {
2474 BIO_printf(bio_err
, "STARTTLS negotiation failed: ");
2475 ERR_print_errors(bio_err
);
2478 } while (numeric
!= 670);
2480 (void)BIO_flush(fbio
);
2483 if (numeric
!= 670) {
2484 BIO_printf(bio_err
, "Server does not support STARTTLS.\n");
2492 /* SSL request packet */
2493 static const unsigned char ssl_req
[] = {
2494 /* payload_length, sequence_id */
2495 0x20, 0x00, 0x00, 0x01,
2497 /* capability flags, CLIENT_SSL always set */
2498 0x85, 0xae, 0x7f, 0x00,
2499 /* max-packet size */
2500 0x00, 0x00, 0x00, 0x01,
2503 /* string[23] reserved (all [0]) */
2504 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2505 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2506 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2509 int ssl_flg
= 0x800;
2511 const unsigned char *packet
= (const unsigned char *)sbuf
;
2513 /* Receiving Initial Handshake packet. */
2514 bytes
= BIO_read(sbio
, (void *)packet
, BUFSIZZ
);
2516 BIO_printf(bio_err
, "BIO_read failed\n");
2518 /* Packet length[3], Packet number[1] + minimum payload[17] */
2519 } else if (bytes
< 21) {
2520 BIO_printf(bio_err
, "MySQL packet too short.\n");
2522 } else if (bytes
!= (4 + packet
[0] +
2524 (packet
[2] << 16))) {
2525 BIO_printf(bio_err
, "MySQL packet length does not match.\n");
2527 /* protocol version[1] */
2528 } else if (packet
[4] != 0xA) {
2530 "Only MySQL protocol version 10 is supported.\n");
2535 /* server version[string+NULL] */
2538 BIO_printf(bio_err
, "Cannot confirm server version. ");
2540 } else if (packet
[pos
++] == '\0') {
2545 /* make sure we have at least 15 bytes left in the packet */
2546 if (pos
+ 15 > bytes
) {
2548 "MySQL server handshake packet is broken.\n");
2552 pos
+= 12; /* skip over conn id[4] + SALT[8] */
2553 if (packet
[pos
++] != '\0') { /* verify filler */
2555 "MySQL packet is broken.\n");
2559 /* capability flags[2] */
2560 if (!((packet
[pos
] + (packet
[pos
+ 1] << 8)) & ssl_flg
)) {
2561 BIO_printf(bio_err
, "MySQL server does not support SSL.\n");
2565 /* Sending SSL Handshake packet. */
2566 BIO_write(sbio
, ssl_req
, sizeof(ssl_req
));
2567 (void)BIO_flush(sbio
);
2570 case PROTO_POSTGRES
:
2572 static const unsigned char ssl_request
[] = {
2573 /* Length SSLRequest */
2574 0, 0, 0, 8, 4, 210, 22, 47
2578 /* Send SSLRequest packet */
2579 BIO_write(sbio
, ssl_request
, 8);
2580 (void)BIO_flush(sbio
);
2582 /* Reply will be a single S if SSL is enabled */
2583 bytes
= BIO_read(sbio
, sbuf
, BUFSIZZ
);
2584 if (bytes
!= 1 || sbuf
[0] != 'S')
2591 BIO
*fbio
= BIO_new(BIO_f_buffer());
2593 BIO_push(fbio
, sbio
);
2594 BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2595 /* STARTTLS command requires CAPABILITIES... */
2596 BIO_printf(fbio
, "CAPABILITIES\r\n");
2597 (void)BIO_flush(fbio
);
2598 BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2599 /* no point in trying to parse the CAPABILITIES response if there is none */
2600 if (strstr(mbuf
, "101") != NULL
) {
2601 /* wait for multi-line CAPABILITIES response */
2603 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2604 if (strstr(mbuf
, "STARTTLS"))
2606 } while (mbuf_len
> 1 && mbuf
[0] != '.');
2608 (void)BIO_flush(fbio
);
2613 "Didn't find STARTTLS in server response,"
2614 " trying anyway...\n");
2615 BIO_printf(sbio
, "STARTTLS\r\n");
2616 mbuf_len
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2618 BIO_printf(bio_err
, "BIO_read failed\n");
2621 mbuf
[mbuf_len
] = '\0';
2622 if (strstr(mbuf
, "382") == NULL
) {
2623 BIO_printf(bio_err
, "STARTTLS failed: %s", mbuf
);
2631 BIO
*fbio
= BIO_new(BIO_f_buffer());
2633 BIO_push(fbio
, sbio
);
2634 /* wait for multi-line response to end from Sieve */
2636 mbuf_len
= BIO_gets(fbio
, mbuf
, BUFSIZZ
);
2638 * According to RFC 5804 § 1.7, capability
2639 * is case-insensitive, make it uppercase
2641 if (mbuf_len
> 1 && mbuf
[0] == '"') {
2642 make_uppercase(mbuf
);
2643 if (strncmp(mbuf
, "\"STARTTLS\"", 10) == 0)
2646 } while (mbuf_len
> 1 && mbuf
[0] == '"');
2647 (void)BIO_flush(fbio
);
2652 "Didn't find STARTTLS in server response,"
2653 " trying anyway...\n");
2654 BIO_printf(sbio
, "STARTTLS\r\n");
2655 mbuf_len
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2657 BIO_printf(bio_err
, "BIO_read failed\n");
2660 mbuf
[mbuf_len
] = '\0';
2662 BIO_printf(bio_err
, "STARTTLS failed: %s", mbuf
);
2666 * According to RFC 5804 § 2.2, response codes are case-
2667 * insensitive, make it uppercase but preserve the response.
2669 strncpy(sbuf
, mbuf
, 2);
2670 make_uppercase(sbuf
);
2671 if (strncmp(sbuf
, "OK", 2) != 0) {
2672 BIO_printf(bio_err
, "STARTTLS not supported: %s", mbuf
);
2679 /* StartTLS Operation according to RFC 4511 */
2680 static char ldap_tls_genconf
[] = "asn1=SEQUENCE:LDAPMessage\n"
2682 "messageID=INTEGER:1\n"
2683 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2684 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2686 char *genstr
= NULL
;
2688 ASN1_TYPE
*atyp
= NULL
;
2689 BIO
*ldapbio
= BIO_new(BIO_s_mem());
2690 CONF
*cnf
= NCONF_new(NULL
);
2696 BIO_puts(ldapbio
, ldap_tls_genconf
);
2697 if (NCONF_load_bio(cnf
, ldapbio
, &errline
) <= 0) {
2701 BIO_printf(bio_err
, "NCONF_load_bio failed\n");
2704 BIO_printf(bio_err
, "Error on line %ld\n", errline
);
2709 genstr
= NCONF_get_string(cnf
, "default", "asn1");
2710 if (genstr
== NULL
) {
2712 BIO_printf(bio_err
, "NCONF_get_string failed\n");
2715 atyp
= ASN1_generate_nconf(genstr
, cnf
);
2718 BIO_printf(bio_err
, "ASN1_generate_nconf failed\n");
2723 /* Send SSLRequest packet */
2724 BIO_write(sbio
, atyp
->value
.sequence
->data
,
2725 atyp
->value
.sequence
->length
);
2726 (void)BIO_flush(sbio
);
2727 ASN1_TYPE_free(atyp
);
2729 mbuf_len
= BIO_read(sbio
, mbuf
, BUFSIZZ
);
2731 BIO_printf(bio_err
, "BIO_read failed\n");
2734 result
= ldap_ExtendedResponse_parse(mbuf
, mbuf_len
);
2736 BIO_printf(bio_err
, "ldap_ExtendedResponse_parse failed\n");
2738 } else if (result
> 0) {
2739 BIO_printf(bio_err
, "STARTTLS failed, LDAP Result Code: %i\n",
2748 if (early_data_file
!= NULL
2749 && ((SSL_get0_session(con
) != NULL
2750 && SSL_SESSION_get_max_early_data(SSL_get0_session(con
)) > 0)
2752 && SSL_SESSION_get_max_early_data(psksess
) > 0))) {
2753 BIO
*edfile
= BIO_new_file(early_data_file
, "r");
2754 size_t readbytes
, writtenbytes
;
2757 if (edfile
== NULL
) {
2758 BIO_printf(bio_err
, "Cannot open early data file\n");
2763 if (!BIO_read_ex(edfile
, cbuf
, BUFSIZZ
, &readbytes
))
2766 while (!SSL_write_early_data(con
, cbuf
, readbytes
, &writtenbytes
)) {
2767 switch (SSL_get_error(con
, 0)) {
2768 case SSL_ERROR_WANT_WRITE
:
2769 case SSL_ERROR_WANT_ASYNC
:
2770 case SSL_ERROR_WANT_READ
:
2771 /* Just keep trying - busy waiting */
2774 BIO_printf(bio_err
, "Error writing early data\n");
2776 ERR_print_errors(bio_err
);
2789 if (SSL_is_dtls(con
) && DTLSv1_get_timeout(con
, &timeout
))
2790 timeoutp
= &timeout
;
2794 if (!SSL_is_init_finished(con
) && SSL_total_renegotiations(con
) == 0
2795 && SSL_get_key_update_type(con
) == SSL_KEY_UPDATE_NONE
) {
2804 BIO_puts(bio_err
, "CONNECTION ESTABLISHED\n");
2805 print_ssl_summary(con
);
2808 print_stuff(bio_c_out
, con
, full_log
);
2812 if (starttls_proto
) {
2813 BIO_write(bio_err
, mbuf
, mbuf_len
);
2814 /* We don't need to know any more */
2816 starttls_proto
= PROTO_OFF
;
2821 BIO_printf(bio_c_out
,
2822 "drop connection and then reconnect\n");
2823 do_ssl_shutdown(con
);
2824 SSL_set_connect_state(con
);
2825 BIO_closesocket(SSL_get_fd(con
));
2831 ssl_pending
= read_ssl
&& SSL_has_pending(con
);
2834 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2837 * Note that select() returns when read _would not block_,
2838 * and EOF satisfies that. To avoid a CPU-hogging loop,
2839 * set the flag so we exit.
2841 if (read_tty
&& !at_eof
)
2842 openssl_fdset(fileno_stdin(), &readfds
);
2843 #if !defined(OPENSSL_SYS_VMS)
2845 openssl_fdset(fileno_stdout(), &writefds
);
2849 openssl_fdset(SSL_get_fd(con
), &readfds
);
2851 openssl_fdset(SSL_get_fd(con
), &writefds
);
2853 if (!tty_on
|| !write_tty
) {
2855 openssl_fdset(SSL_get_fd(con
), &readfds
);
2857 openssl_fdset(SSL_get_fd(con
), &writefds
);
2862 * Note: under VMS with SOCKETSHR the second parameter is
2863 * currently of type (int *) whereas under other systems it is
2864 * (void *) if you don't have a cast it will choke the compiler:
2865 * if you do have a cast then you can either go for (int *) or
2868 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2870 * Under Windows/DOS we make the assumption that we can always
2871 * write to the tty: therefore if we need to write to the tty we
2872 * just fall through. Otherwise we timeout the select every
2873 * second and see if there are any keypresses. Note: this is a
2874 * hack, in a proper Windows application we wouldn't do this.
2881 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
2883 if (!i
&& (!has_stdin_waiting() || !read_tty
))
2886 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
2890 i
= select(width
, (void *)&readfds
, (void *)&writefds
,
2894 BIO_printf(bio_err
, "bad select %d\n",
2895 get_last_socket_error());
2900 if (SSL_is_dtls(con
) && DTLSv1_handle_timeout(con
) > 0)
2901 BIO_printf(bio_err
, "TIMEOUT occurred\n");
2903 if (!ssl_pending
&& FD_ISSET(SSL_get_fd(con
), &writefds
)) {
2904 k
= SSL_write(con
, &(cbuf
[cbuf_off
]), (unsigned int)cbuf_len
);
2905 switch (SSL_get_error(con
, k
)) {
2906 case SSL_ERROR_NONE
:
2911 /* we have done a write(con,NULL,0); */
2912 if (cbuf_len
<= 0) {
2915 } else { /* if (cbuf_len > 0) */
2921 case SSL_ERROR_WANT_WRITE
:
2922 BIO_printf(bio_c_out
, "write W BLOCK\n");
2926 case SSL_ERROR_WANT_ASYNC
:
2927 BIO_printf(bio_c_out
, "write A BLOCK\n");
2928 wait_for_async(con
);
2932 case SSL_ERROR_WANT_READ
:
2933 BIO_printf(bio_c_out
, "write R BLOCK\n");
2938 case SSL_ERROR_WANT_X509_LOOKUP
:
2939 BIO_printf(bio_c_out
, "write X BLOCK\n");
2941 case SSL_ERROR_ZERO_RETURN
:
2942 if (cbuf_len
!= 0) {
2943 BIO_printf(bio_c_out
, "shutdown\n");
2952 case SSL_ERROR_SYSCALL
:
2953 if ((k
!= 0) || (cbuf_len
!= 0)) {
2954 BIO_printf(bio_err
, "write:errno=%d\n",
2955 get_last_socket_error());
2962 case SSL_ERROR_WANT_ASYNC_JOB
:
2963 /* This shouldn't ever happen in s_client - treat as an error */
2965 ERR_print_errors(bio_err
);
2969 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2970 /* Assume Windows/DOS/BeOS can always write */
2971 else if (!ssl_pending
&& write_tty
)
2973 else if (!ssl_pending
&& FD_ISSET(fileno_stdout(), &writefds
))
2976 #ifdef CHARSET_EBCDIC
2977 ascii2ebcdic(&(sbuf
[sbuf_off
]), &(sbuf
[sbuf_off
]), sbuf_len
);
2979 i
= raw_write_stdout(&(sbuf
[sbuf_off
]), sbuf_len
);
2982 BIO_printf(bio_c_out
, "DONE\n");
2989 if (sbuf_len
<= 0) {
2993 } else if (ssl_pending
|| FD_ISSET(SSL_get_fd(con
), &readfds
)) {
2998 SSL_renegotiate(con
);
3003 k
= SSL_read(con
, sbuf
, 1024 /* BUFSIZZ */ );
3005 switch (SSL_get_error(con
, k
)) {
3006 case SSL_ERROR_NONE
:
3015 case SSL_ERROR_WANT_ASYNC
:
3016 BIO_printf(bio_c_out
, "read A BLOCK\n");
3017 wait_for_async(con
);
3020 if ((read_tty
== 0) && (write_ssl
== 0))
3023 case SSL_ERROR_WANT_WRITE
:
3024 BIO_printf(bio_c_out
, "read W BLOCK\n");
3028 case SSL_ERROR_WANT_READ
:
3029 BIO_printf(bio_c_out
, "read R BLOCK\n");
3032 if ((read_tty
== 0) && (write_ssl
== 0))
3035 case SSL_ERROR_WANT_X509_LOOKUP
:
3036 BIO_printf(bio_c_out
, "read X BLOCK\n");
3038 case SSL_ERROR_SYSCALL
:
3039 ret
= get_last_socket_error();
3041 BIO_puts(bio_err
, "CONNECTION CLOSED BY SERVER\n");
3043 BIO_printf(bio_err
, "read:errno=%d\n", ret
);
3045 case SSL_ERROR_ZERO_RETURN
:
3046 BIO_printf(bio_c_out
, "closed\n");
3049 case SSL_ERROR_WANT_ASYNC_JOB
:
3050 /* This shouldn't ever happen in s_client. Treat as an error */
3052 ERR_print_errors(bio_err
);
3056 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3057 #if defined(OPENSSL_SYS_MSDOS)
3058 else if (has_stdin_waiting())
3060 else if (FD_ISSET(fileno_stdin(), &readfds
))
3066 i
= raw_read_stdin(cbuf
, BUFSIZZ
/ 2);
3068 /* both loops are skipped when i <= 0 */
3069 for (j
= 0; j
< i
; j
++)
3070 if (cbuf
[j
] == '\n')
3072 for (j
= i
- 1; j
>= 0; j
--) {
3073 cbuf
[j
+ lf_num
] = cbuf
[j
];
3074 if (cbuf
[j
] == '\n') {
3077 cbuf
[j
+ lf_num
] = '\r';
3080 assert(lf_num
== 0);
3082 i
= raw_read_stdin(cbuf
, BUFSIZZ
);
3083 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3088 if ((!c_ign_eof
) && ((i
<= 0) || (cbuf
[0] == 'Q' && cmdletters
))) {
3089 BIO_printf(bio_err
, "DONE\n");
3094 if ((!c_ign_eof
) && (cbuf
[0] == 'R' && cmdletters
)) {
3095 BIO_printf(bio_err
, "RENEGOTIATING\n");
3096 SSL_renegotiate(con
);
3098 } else if (!c_ign_eof
&& (cbuf
[0] == 'K' || cbuf
[0] == 'k' )
3100 BIO_printf(bio_err
, "KEYUPDATE\n");
3102 cbuf
[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3103 : SSL_KEY_UPDATE_NOT_REQUESTED
);
3108 #ifdef CHARSET_EBCDIC
3109 ebcdic2ascii(cbuf
, cbuf
, i
);
3121 print_stuff(bio_c_out
, con
, full_log
);
3122 do_ssl_shutdown(con
);
3125 * If we ended with an alert being sent, but still with data in the
3126 * network buffer to be read, then calling BIO_closesocket() will
3127 * result in a TCP-RST being sent. On some platforms (notably
3128 * Windows) then this will result in the peer immediately abandoning
3129 * the connection including any buffered alert data before it has
3130 * had a chance to be read. Shutting down the sending side first,
3131 * and then closing the socket sends TCP-FIN first followed by
3132 * TCP-RST. This seems to allow the peer to read the alert data.
3134 shutdown(SSL_get_fd(con
), 1); /* SHUT_WR */
3136 * We just said we have nothing else to say, but it doesn't mean that
3137 * the other side has nothing. It's even recommended to consume incoming
3138 * data. [In testing context this ensures that alerts are passed on...]
3141 timeout
.tv_usec
= 500000; /* some extreme round-trip */
3144 openssl_fdset(sock
, &readfds
);
3145 } while (select(sock
+ 1, &readfds
, NULL
, NULL
, &timeout
) > 0
3146 && BIO_read(sbio
, sbuf
, BUFSIZZ
) > 0);
3148 BIO_closesocket(SSL_get_fd(con
));
3152 print_stuff(bio_c_out
, con
, 1);
3155 SSL_SESSION_free(psksess
);
3156 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3157 OPENSSL_free(next_proto
.data
);
3160 set_keylog_file(NULL
, NULL
);
3162 sk_X509_CRL_pop_free(crls
, X509_CRL_free
);
3164 sk_X509_pop_free(chain
, X509_free
);
3166 #ifndef OPENSSL_NO_SRP
3167 OPENSSL_free(srp_arg
.srppassin
);
3169 OPENSSL_free(connectstr
);
3170 OPENSSL_free(bindstr
);
3173 OPENSSL_free(thost
);
3174 OPENSSL_free(tport
);
3175 X509_VERIFY_PARAM_free(vpm
);
3176 ssl_excert_free(exc
);
3177 sk_OPENSSL_STRING_free(ssl_args
);
3178 sk_OPENSSL_STRING_free(dane_tlsa_rrset
);
3179 SSL_CONF_CTX_free(cctx
);
3180 OPENSSL_clear_free(cbuf
, BUFSIZZ
);
3181 OPENSSL_clear_free(sbuf
, BUFSIZZ
);
3182 OPENSSL_clear_free(mbuf
, BUFSIZZ
);
3183 clear_free(proxypass
);
3185 BIO_free(bio_c_out
);
3187 BIO_free(bio_c_msg
);
3192 static void print_stuff(BIO
*bio
, SSL
*s
, int full
)
3196 const SSL_CIPHER
*c
;
3197 EVP_PKEY
*public_key
;
3198 int i
, istls13
= (SSL_version(s
) == TLS1_3_VERSION
);
3200 #ifndef OPENSSL_NO_COMP
3201 const COMP_METHOD
*comp
, *expansion
;
3203 unsigned char *exportedkeymat
;
3204 #ifndef OPENSSL_NO_CT
3205 const SSL_CTX
*ctx
= SSL_get_SSL_CTX(s
);
3209 int got_a_chain
= 0;
3211 sk
= SSL_get_peer_cert_chain(s
);
3215 BIO_printf(bio
, "---\nCertificate chain\n");
3216 for (i
= 0; i
< sk_X509_num(sk
); i
++) {
3217 BIO_printf(bio
, "%2d s:", i
);
3218 X509_NAME_print_ex(bio
, X509_get_subject_name(sk_X509_value(sk
, i
)), 0, get_nameopt());
3219 BIO_puts(bio
, "\n");
3220 BIO_printf(bio
, " i:");
3221 X509_NAME_print_ex(bio
, X509_get_issuer_name(sk_X509_value(sk
, i
)), 0, get_nameopt());
3222 BIO_puts(bio
, "\n");
3223 public_key
= X509_get_pubkey(sk_X509_value(sk
, i
));
3224 if (public_key
!= NULL
) {
3225 BIO_printf(bio
, " a:PKEY: %s, %d (bit); sigalg: %s\n",
3226 OBJ_nid2sn(EVP_PKEY_base_id(public_key
)),
3227 EVP_PKEY_bits(public_key
),
3228 OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk
, i
))));
3229 EVP_PKEY_free(public_key
);
3231 BIO_printf(bio
, " v:NotBefore: ");
3232 ASN1_TIME_print(bio
, X509_get0_notBefore(sk_X509_value(sk
, i
)));
3233 BIO_printf(bio
, "; NotAfter: ");
3234 ASN1_TIME_print(bio
, X509_get0_notAfter(sk_X509_value(sk
, i
)));
3235 BIO_puts(bio
, "\n");
3237 PEM_write_bio_X509(bio
, sk_X509_value(sk
, i
));
3241 BIO_printf(bio
, "---\n");
3242 peer
= SSL_get0_peer_certificate(s
);
3244 BIO_printf(bio
, "Server certificate\n");
3246 /* Redundant if we showed the whole chain */
3247 if (!(c_showcerts
&& got_a_chain
))
3248 PEM_write_bio_X509(bio
, peer
);
3249 dump_cert_text(bio
, peer
);
3251 BIO_printf(bio
, "no peer certificate available\n");
3253 print_ca_names(bio
, s
);
3255 ssl_print_sigalgs(bio
, s
);
3256 ssl_print_tmp_key(bio
, s
);
3258 #ifndef OPENSSL_NO_CT
3260 * When the SSL session is anonymous, or resumed via an abbreviated
3261 * handshake, no SCTs are provided as part of the handshake. While in
3262 * a resumed session SCTs may be present in the session's certificate,
3263 * no callbacks are invoked to revalidate these, and in any case that
3264 * set of SCTs may be incomplete. Thus it makes little sense to
3265 * attempt to display SCTs from a resumed session's certificate, and of
3266 * course none are associated with an anonymous peer.
3268 if (peer
!= NULL
&& !SSL_session_reused(s
) && SSL_ct_is_enabled(s
)) {
3269 const STACK_OF(SCT
) *scts
= SSL_get0_peer_scts(s
);
3270 int sct_count
= scts
!= NULL
? sk_SCT_num(scts
) : 0;
3272 BIO_printf(bio
, "---\nSCTs present (%i)\n", sct_count
);
3273 if (sct_count
> 0) {
3274 const CTLOG_STORE
*log_store
= SSL_CTX_get0_ctlog_store(ctx
);
3276 BIO_printf(bio
, "---\n");
3277 for (i
= 0; i
< sct_count
; ++i
) {
3278 SCT
*sct
= sk_SCT_value(scts
, i
);
3280 BIO_printf(bio
, "SCT validation status: %s\n",
3281 SCT_validation_status_string(sct
));
3282 SCT_print(sct
, bio
, 0, log_store
);
3283 if (i
< sct_count
- 1)
3284 BIO_printf(bio
, "\n---\n");
3286 BIO_printf(bio
, "\n");
3292 "---\nSSL handshake has read %ju bytes "
3293 "and written %ju bytes\n",
3294 BIO_number_read(SSL_get_rbio(s
)),
3295 BIO_number_written(SSL_get_wbio(s
)));
3297 print_verify_detail(s
, bio
);
3298 BIO_printf(bio
, (SSL_session_reused(s
) ? "---\nReused, " : "---\nNew, "));
3299 c
= SSL_get_current_cipher(s
);
3300 BIO_printf(bio
, "%s, Cipher is %s\n",
3301 SSL_CIPHER_get_version(c
), SSL_CIPHER_get_name(c
));
3305 pktmp
= X509_get0_pubkey(peer
);
3306 BIO_printf(bio
, "Server public key is %d bit\n",
3307 EVP_PKEY_bits(pktmp
));
3309 BIO_printf(bio
, "Secure Renegotiation IS%s supported\n",
3310 SSL_get_secure_renegotiation_support(s
) ? "" : " NOT");
3311 #ifndef OPENSSL_NO_COMP
3312 comp
= SSL_get_current_compression(s
);
3313 expansion
= SSL_get_current_expansion(s
);
3314 BIO_printf(bio
, "Compression: %s\n",
3315 comp
? SSL_COMP_get_name(comp
) : "NONE");
3316 BIO_printf(bio
, "Expansion: %s\n",
3317 expansion
? SSL_COMP_get_name(expansion
) : "NONE");
3319 #ifndef OPENSSL_NO_KTLS
3320 if (BIO_get_ktls_send(SSL_get_wbio(s
)))
3321 BIO_printf(bio_err
, "Using Kernel TLS for sending\n");
3322 if (BIO_get_ktls_recv(SSL_get_rbio(s
)))
3323 BIO_printf(bio_err
, "Using Kernel TLS for receiving\n");
3326 if (OSSL_TRACE_ENABLED(TLS
)) {
3327 /* Print out local port of connection: useful for debugging */
3329 union BIO_sock_info_u info
;
3331 sock
= SSL_get_fd(s
);
3332 if ((info
.addr
= BIO_ADDR_new()) != NULL
3333 && BIO_sock_info(sock
, BIO_SOCK_INFO_ADDRESS
, &info
)) {
3334 BIO_printf(bio_c_out
, "LOCAL PORT is %u\n",
3335 ntohs(BIO_ADDR_rawport(info
.addr
)));
3337 BIO_ADDR_free(info
.addr
);
3340 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3341 if (next_proto
.status
!= -1) {
3342 const unsigned char *proto
;
3343 unsigned int proto_len
;
3344 SSL_get0_next_proto_negotiated(s
, &proto
, &proto_len
);
3345 BIO_printf(bio
, "Next protocol: (%d) ", next_proto
.status
);
3346 BIO_write(bio
, proto
, proto_len
);
3347 BIO_write(bio
, "\n", 1);
3351 const unsigned char *proto
;
3352 unsigned int proto_len
;
3353 SSL_get0_alpn_selected(s
, &proto
, &proto_len
);
3354 if (proto_len
> 0) {
3355 BIO_printf(bio
, "ALPN protocol: ");
3356 BIO_write(bio
, proto
, proto_len
);
3357 BIO_write(bio
, "\n", 1);
3359 BIO_printf(bio
, "No ALPN negotiated\n");
3362 #ifndef OPENSSL_NO_SRTP
3364 SRTP_PROTECTION_PROFILE
*srtp_profile
=
3365 SSL_get_selected_srtp_profile(s
);
3368 BIO_printf(bio
, "SRTP Extension negotiated, profile=%s\n",
3369 srtp_profile
->name
);
3374 switch (SSL_get_early_data_status(s
)) {
3375 case SSL_EARLY_DATA_NOT_SENT
:
3376 BIO_printf(bio
, "Early data was not sent\n");
3379 case SSL_EARLY_DATA_REJECTED
:
3380 BIO_printf(bio
, "Early data was rejected\n");
3383 case SSL_EARLY_DATA_ACCEPTED
:
3384 BIO_printf(bio
, "Early data was accepted\n");
3390 * We also print the verify results when we dump session information,
3391 * but in TLSv1.3 we may not get that right away (or at all) depending
3392 * on when we get a NewSessionTicket. Therefore we print it now as well.
3394 verify_result
= SSL_get_verify_result(s
);
3395 BIO_printf(bio
, "Verify return code: %ld (%s)\n", verify_result
,
3396 X509_verify_cert_error_string(verify_result
));
3398 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3399 SSL_SESSION_print(bio
, SSL_get_session(s
));
3402 if (SSL_get_session(s
) != NULL
&& keymatexportlabel
!= NULL
) {
3403 BIO_printf(bio
, "Keying material exporter:\n");
3404 BIO_printf(bio
, " Label: '%s'\n", keymatexportlabel
);
3405 BIO_printf(bio
, " Length: %i bytes\n", keymatexportlen
);
3406 exportedkeymat
= app_malloc(keymatexportlen
, "export key");
3407 if (!SSL_export_keying_material(s
, exportedkeymat
,
3410 strlen(keymatexportlabel
),
3412 BIO_printf(bio
, " Error\n");
3414 BIO_printf(bio
, " Keying material: ");
3415 for (i
= 0; i
< keymatexportlen
; i
++)
3416 BIO_printf(bio
, "%02X", exportedkeymat
[i
]);
3417 BIO_printf(bio
, "\n");
3419 OPENSSL_free(exportedkeymat
);
3421 BIO_printf(bio
, "---\n");
3422 /* flush, or debugging output gets mixed with http response */
3423 (void)BIO_flush(bio
);
3426 # ifndef OPENSSL_NO_OCSP
3427 static int ocsp_resp_cb(SSL
*s
, void *arg
)
3429 const unsigned char *p
;
3432 len
= SSL_get_tlsext_status_ocsp_resp(s
, &p
);
3433 BIO_puts(arg
, "OCSP response: ");
3435 BIO_puts(arg
, "no response sent\n");
3438 rsp
= d2i_OCSP_RESPONSE(NULL
, &p
, len
);
3440 BIO_puts(arg
, "response parse error\n");
3441 BIO_dump_indent(arg
, (char *)p
, len
, 4);
3444 BIO_puts(arg
, "\n======================================\n");
3445 OCSP_RESPONSE_print(arg
, rsp
, 0);
3446 BIO_puts(arg
, "======================================\n");
3447 OCSP_RESPONSE_free(rsp
);
3452 static int ldap_ExtendedResponse_parse(const char *buf
, long rem
)
3454 const unsigned char *cur
, *end
;
3456 int tag
, xclass
, inf
, ret
= -1;
3458 cur
= (const unsigned char *)buf
;
3464 * LDAPMessage ::= SEQUENCE {
3465 * messageID MessageID,
3466 * protocolOp CHOICE {
3468 * extendedResp ExtendedResponse,
3470 * controls [0] Controls OPTIONAL }
3472 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3473 * COMPONENTS OF LDAPResult,
3474 * responseName [10] LDAPOID OPTIONAL,
3475 * responseValue [11] OCTET STRING OPTIONAL }
3477 * LDAPResult ::= SEQUENCE {
3478 * resultCode ENUMERATED {
3484 * diagnosticMessage LDAPString,
3485 * referral [3] Referral OPTIONAL }
3489 inf
= ASN1_get_object(&cur
, &len
, &tag
, &xclass
, rem
);
3490 if (inf
!= V_ASN1_CONSTRUCTED
|| tag
!= V_ASN1_SEQUENCE
||
3491 (rem
= end
- cur
, len
> rem
)) {
3492 BIO_printf(bio_err
, "Unexpected LDAP response\n");
3496 rem
= len
; /* ensure that we don't overstep the SEQUENCE */
3498 /* pull MessageID */
3499 inf
= ASN1_get_object(&cur
, &len
, &tag
, &xclass
, rem
);
3500 if (inf
!= V_ASN1_UNIVERSAL
|| tag
!= V_ASN1_INTEGER
||
3501 (rem
= end
- cur
, len
> rem
)) {
3502 BIO_printf(bio_err
, "No MessageID\n");
3506 cur
+= len
; /* shall we check for MessageId match or just skip? */
3508 /* pull [APPLICATION 24] */
3510 inf
= ASN1_get_object(&cur
, &len
, &tag
, &xclass
, rem
);
3511 if (inf
!= V_ASN1_CONSTRUCTED
|| xclass
!= V_ASN1_APPLICATION
||
3513 BIO_printf(bio_err
, "Not ExtendedResponse\n");
3517 /* pull resultCode */
3519 inf
= ASN1_get_object(&cur
, &len
, &tag
, &xclass
, rem
);
3520 if (inf
!= V_ASN1_UNIVERSAL
|| tag
!= V_ASN1_ENUMERATED
|| len
== 0 ||
3521 (rem
= end
- cur
, len
> rem
)) {
3522 BIO_printf(bio_err
, "Not LDAPResult\n");
3526 /* len should always be one, but just in case... */
3527 for (ret
= 0, inf
= 0; inf
< len
; inf
++) {
3531 /* There is more data, but we don't care... */
3537 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3538 * before setting it as SNI
3540 static int is_dNS_name(const char *host
)
3542 const size_t MAX_LABEL_LENGTH
= 63;
3545 size_t length
= strlen(host
);
3546 size_t label_length
= 0;
3547 int all_numeric
= 1;
3550 * Deviation from strict DNS name syntax, also check names with '_'
3551 * Check DNS name syntax, any '-' or '.' must be internal,
3552 * and on either side of each '.' we can't have a '-' or '.'.
3554 * If the name has just one label, we don't consider it a DNS name.
3556 for (i
= 0; i
< length
&& label_length
< MAX_LABEL_LENGTH
; ++i
) {
3559 if ((c
>= 'a' && c
<= 'z')
3560 || (c
>= 'A' && c
<= 'Z')
3567 if (c
>= '0' && c
<= '9') {
3572 /* Dot and hyphen cannot be first or last. */
3573 if (i
> 0 && i
< length
- 1) {
3579 * Next to a dot the preceding and following characters must not be
3580 * another dot or a hyphen. Otherwise, record that the name is
3581 * plausible, since it has two or more labels.
3584 && host
[i
+ 1] != '.'
3585 && host
[i
- 1] != '-'
3586 && host
[i
+ 1] != '-') {
3596 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3597 isdnsname
&= !all_numeric
&& !(label_length
== MAX_LABEL_LENGTH
);
3601 #endif /* OPENSSL_NO_SOCK */