]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Convert the last uses of sockaddr in apps/* to use BIO_ADDR instead
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37 #include <ctype.h>
38 #include <stdio.h>
39 #include <stdlib.h>
40 #include <string.h>
41 #include <errno.h>
42 #include <openssl/e_os2.h>
43
44 #ifndef OPENSSL_NO_SOCK
45
46 /*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
52 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
53 # define __U_INT
54 typedef unsigned int u_int;
55 #endif
56
57 #define USE_SOCKETS
58 #include "apps.h"
59 #include <openssl/x509.h>
60 #include <openssl/ssl.h>
61 #include <openssl/err.h>
62 #include <openssl/pem.h>
63 #include <openssl/rand.h>
64 #include <openssl/ocsp.h>
65 #include <openssl/bn.h>
66 #include <openssl/async.h>
67 #ifndef OPENSSL_NO_SRP
68 # include <openssl/srp.h>
69 #endif
70 #ifndef OPENSSL_NO_CT
71 # include <openssl/ct.h>
72 #endif
73 #include "s_apps.h"
74 #include "timeouts.h"
75
76 #if defined(__has_feature)
77 # if __has_feature(memory_sanitizer)
78 # include <sanitizer/msan_interface.h>
79 # endif
80 #endif
81
82 #undef BUFSIZZ
83 #define BUFSIZZ 1024*8
84 #define S_CLIENT_IRC_READ_TIMEOUT 8
85
86 extern int verify_depth;
87 extern int verify_error;
88 extern int verify_return_error;
89 extern int verify_quiet;
90
91 static char *prog;
92 static int c_nbio = 0;
93 static int c_tlsextdebug = 0;
94 static int c_status_req = 0;
95 static int c_debug = 0;
96 static int c_msg = 0;
97 static int c_showcerts = 0;
98 static char *keymatexportlabel = NULL;
99 static int keymatexportlen = 20;
100 static BIO *bio_c_out = NULL;
101 static BIO *bio_c_msg = NULL;
102 static int c_quiet = 0;
103 static int c_ign_eof = 0;
104 static int c_brief = 0;
105
106 static void print_stuff(BIO *berr, SSL *con, int full);
107 #ifndef OPENSSL_NO_OCSP
108 static int ocsp_resp_cb(SSL *s, void *arg);
109 #endif
110
111 static int saved_errno;
112
113 static void save_errno(void)
114 {
115 saved_errno = errno;
116 errno = 0;
117 }
118
119 static int restore_errno(void)
120 {
121 int ret = errno;
122 errno = saved_errno;
123 return ret;
124 }
125
126 static void do_ssl_shutdown(SSL *ssl)
127 {
128 int ret;
129
130 do {
131 /* We only do unidirectional shutdown */
132 ret = SSL_shutdown(ssl);
133 if (ret < 0) {
134 switch (SSL_get_error(ssl, ret)) {
135 case SSL_ERROR_WANT_READ:
136 case SSL_ERROR_WANT_WRITE:
137 case SSL_ERROR_WANT_ASYNC:
138 case SSL_ERROR_WANT_ASYNC_JOB:
139 /* We just do busy waiting. Nothing clever */
140 continue;
141 }
142 ret = 0;
143 }
144 } while (ret < 0);
145 }
146
147
148 #ifndef OPENSSL_NO_PSK
149 /* Default PSK identity and key */
150 static char *psk_identity = "Client_identity";
151 /*
152 * char *psk_key=NULL; by default PSK is not used
153 */
154
155 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
156 unsigned int max_identity_len,
157 unsigned char *psk,
158 unsigned int max_psk_len)
159 {
160 int ret;
161 long key_len;
162 unsigned char *key;
163
164 if (c_debug)
165 BIO_printf(bio_c_out, "psk_client_cb\n");
166 if (!hint) {
167 /* no ServerKeyExchange message */
168 if (c_debug)
169 BIO_printf(bio_c_out,
170 "NULL received PSK identity hint, continuing anyway\n");
171 } else if (c_debug)
172 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
173
174 /*
175 * lookup PSK identity and PSK key based on the given identity hint here
176 */
177 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
178 if (ret < 0 || (unsigned int)ret > max_identity_len)
179 goto out_err;
180 if (c_debug)
181 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
182 ret);
183
184 /* convert the PSK key to binary */
185 key = OPENSSL_hexstr2buf(psk_key, &key_len);
186 if (key == NULL) {
187 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
188 psk_key);
189 return 0;
190 }
191 if (key_len > max_psk_len) {
192 BIO_printf(bio_err,
193 "psk buffer of callback is too small (%d) for key (%ld)\n",
194 max_psk_len, key_len);
195 OPENSSL_free(key);
196 return 0;
197 }
198
199 memcpy(psk, key, key_len);
200 OPENSSL_free(key);
201
202 if (c_debug)
203 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
204
205 return key_len;
206 out_err:
207 if (c_debug)
208 BIO_printf(bio_err, "Error in PSK client callback\n");
209 return 0;
210 }
211 #endif
212
213 /* This is a context that we pass to callbacks */
214 typedef struct tlsextctx_st {
215 BIO *biodebug;
216 int ack;
217 } tlsextctx;
218
219 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
220 {
221 tlsextctx *p = (tlsextctx *) arg;
222 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
223 if (SSL_get_servername_type(s) != -1)
224 p->ack = !SSL_session_reused(s) && hn != NULL;
225 else
226 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
227
228 return SSL_TLSEXT_ERR_OK;
229 }
230
231 #ifndef OPENSSL_NO_SRP
232
233 /* This is a context that we pass to all callbacks */
234 typedef struct srp_arg_st {
235 char *srppassin;
236 char *srplogin;
237 int msg; /* copy from c_msg */
238 int debug; /* copy from c_debug */
239 int amp; /* allow more groups */
240 int strength; /* minimal size for N */
241 } SRP_ARG;
242
243 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
244
245 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
246 {
247 BN_CTX *bn_ctx = BN_CTX_new();
248 BIGNUM *p = BN_new();
249 BIGNUM *r = BN_new();
250 int ret =
251 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
252 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
253 p != NULL && BN_rshift1(p, N) &&
254 /* p = (N-1)/2 */
255 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
256 r != NULL &&
257 /* verify g^((N-1)/2) == -1 (mod N) */
258 BN_mod_exp(r, g, p, N, bn_ctx) &&
259 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
260
261 BN_free(r);
262 BN_free(p);
263 BN_CTX_free(bn_ctx);
264 return ret;
265 }
266
267 /*-
268 * This callback is used here for two purposes:
269 * - extended debugging
270 * - making some primality tests for unknown groups
271 * The callback is only called for a non default group.
272 *
273 * An application does not need the call back at all if
274 * only the standard groups are used. In real life situations,
275 * client and server already share well known groups,
276 * thus there is no need to verify them.
277 * Furthermore, in case that a server actually proposes a group that
278 * is not one of those defined in RFC 5054, it is more appropriate
279 * to add the group to a static list and then compare since
280 * primality tests are rather cpu consuming.
281 */
282
283 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
284 {
285 SRP_ARG *srp_arg = (SRP_ARG *)arg;
286 BIGNUM *N = NULL, *g = NULL;
287
288 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
289 return 0;
290 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
291 BIO_printf(bio_err, "SRP parameters:\n");
292 BIO_printf(bio_err, "\tN=");
293 BN_print(bio_err, N);
294 BIO_printf(bio_err, "\n\tg=");
295 BN_print(bio_err, g);
296 BIO_printf(bio_err, "\n");
297 }
298
299 if (SRP_check_known_gN_param(g, N))
300 return 1;
301
302 if (srp_arg->amp == 1) {
303 if (srp_arg->debug)
304 BIO_printf(bio_err,
305 "SRP param N and g are not known params, going to check deeper.\n");
306
307 /*
308 * The srp_moregroups is a real debugging feature. Implementors
309 * should rather add the value to the known ones. The minimal size
310 * has already been tested.
311 */
312 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
313 return 1;
314 }
315 BIO_printf(bio_err, "SRP param N and g rejected.\n");
316 return 0;
317 }
318
319 # define PWD_STRLEN 1024
320
321 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
322 {
323 SRP_ARG *srp_arg = (SRP_ARG *)arg;
324 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
325 PW_CB_DATA cb_tmp;
326 int l;
327
328 cb_tmp.password = (char *)srp_arg->srppassin;
329 cb_tmp.prompt_info = "SRP user";
330 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
331 BIO_printf(bio_err, "Can't read Password\n");
332 OPENSSL_free(pass);
333 return NULL;
334 }
335 *(pass + l) = '\0';
336
337 return pass;
338 }
339
340 #endif
341
342 static char *srtp_profiles = NULL;
343
344 #ifndef OPENSSL_NO_NEXTPROTONEG
345 /* This the context that we pass to next_proto_cb */
346 typedef struct tlsextnextprotoctx_st {
347 unsigned char *data;
348 size_t len;
349 int status;
350 } tlsextnextprotoctx;
351
352 static tlsextnextprotoctx next_proto;
353
354 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
355 const unsigned char *in, unsigned int inlen,
356 void *arg)
357 {
358 tlsextnextprotoctx *ctx = arg;
359
360 if (!c_quiet) {
361 /* We can assume that |in| is syntactically valid. */
362 unsigned i;
363 BIO_printf(bio_c_out, "Protocols advertised by server: ");
364 for (i = 0; i < inlen;) {
365 if (i)
366 BIO_write(bio_c_out, ", ", 2);
367 BIO_write(bio_c_out, &in[i + 1], in[i]);
368 i += in[i] + 1;
369 }
370 BIO_write(bio_c_out, "\n", 1);
371 }
372
373 ctx->status =
374 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
375 return SSL_TLSEXT_ERR_OK;
376 }
377 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
378
379 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
380 const unsigned char *in, size_t inlen,
381 int *al, void *arg)
382 {
383 char pem_name[100];
384 unsigned char ext_buf[4 + 65536];
385
386 /* Reconstruct the type/len fields prior to extension data */
387 ext_buf[0] = ext_type >> 8;
388 ext_buf[1] = ext_type & 0xFF;
389 ext_buf[2] = inlen >> 8;
390 ext_buf[3] = inlen & 0xFF;
391 memcpy(ext_buf + 4, in, inlen);
392
393 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
394 ext_type);
395 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
396 return 1;
397 }
398
399 /*
400 * Hex decoder that tolerates optional whitespace. Returns number of bytes
401 * produced, advances inptr to end of input string.
402 */
403 static ossl_ssize_t hexdecode(const char **inptr, void *result)
404 {
405 unsigned char **out = (unsigned char **)result;
406 const char *in = *inptr;
407 unsigned char *ret = app_malloc(strlen(in)/2, "hexdecode");
408 unsigned char *cp = ret;
409 uint8_t byte;
410 int nibble = 0;
411
412 if (ret == NULL)
413 return -1;
414
415 for (byte = 0; *in; ++in) {
416 int x;
417
418 if (isspace(_UC(*in)))
419 continue;
420 x = OPENSSL_hexchar2int(*in);
421 if (x < 0) {
422 OPENSSL_free(ret);
423 return 0;
424 }
425 byte |= (char)x;
426 if ((nibble ^= 1) == 0) {
427 *cp++ = byte;
428 byte = 0;
429 } else {
430 byte <<= 4;
431 }
432 }
433 if (nibble != 0) {
434 OPENSSL_free(ret);
435 return 0;
436 }
437 *inptr = in;
438
439 return cp - (*out = ret);
440 }
441
442 /*
443 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
444 * inptr to next field skipping leading whitespace.
445 */
446 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
447 {
448 uint8_t *result = (uint8_t *)out;
449 const char *in = *inptr;
450 char *endp;
451 long v;
452 int e;
453
454 save_errno();
455 v = strtol(in, &endp, 10);
456 e = restore_errno();
457
458 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
459 endp == in || !isspace(_UC(*endp)) ||
460 v != (*result = (uint8_t) v)) {
461 return -1;
462 }
463 for (in = endp; isspace(_UC(*in)); ++in)
464 continue;
465
466 *inptr = in;
467 return 1;
468 }
469
470 struct tlsa_field {
471 void *var;
472 const char *name;
473 ossl_ssize_t (*parser)(const char **, void *);
474 };
475
476 static int tlsa_import_rr(SSL *con, const char *rrdata)
477 {
478 /* Not necessary to re-init these values; the "parsers" do that. */
479 static uint8_t usage;
480 static uint8_t selector;
481 static uint8_t mtype;
482 static unsigned char *data;
483 static struct tlsa_field tlsa_fields[] = {
484 { &usage, "usage", checked_uint8 },
485 { &selector, "selector", checked_uint8 },
486 { &mtype, "mtype", checked_uint8 },
487 { &data, "data", hexdecode },
488 { NULL, }
489 };
490 struct tlsa_field *f;
491 int ret;
492 const char *cp = rrdata;
493 ossl_ssize_t len = 0;
494
495 for (f = tlsa_fields; f->var; ++f) {
496 /* Returns number of bytes produced, advances cp to next field */
497 if ((len = f->parser(&cp, f->var)) <= 0) {
498 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
499 prog, f->name, rrdata);
500 return 0;
501 }
502 }
503 /* The data field is last, so len is its length */
504 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
505 OPENSSL_free(data);
506
507 if (ret == 0) {
508 ERR_print_errors(bio_err);
509 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
510 prog, rrdata);
511 return 0;
512 }
513 if (ret < 0) {
514 ERR_print_errors(bio_err);
515 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
516 prog, rrdata);
517 return 0;
518 }
519 return ret;
520 }
521
522 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
523 {
524 int num = sk_OPENSSL_STRING_num(rrset);
525 int count = 0;
526 int i;
527
528 for (i = 0; i < num; ++i) {
529 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
530 if (tlsa_import_rr(con, rrdata) > 0)
531 ++count;
532 }
533 return count > 0;
534 }
535
536 typedef enum OPTION_choice {
537 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
538 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
539 OPT_XMPPHOST, OPT_VERIFY,
540 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
541 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
542 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
543 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
544 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
545 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
546 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
547 #ifndef OPENSSL_NO_PSK
548 OPT_PSK_IDENTITY, OPT_PSK,
549 #endif
550 #ifndef OPENSSL_NO_SRP
551 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
552 OPT_SRP_MOREGROUPS,
553 #endif
554 OPT_SSL3, OPT_SSL_CONFIG,
555 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
556 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
557 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
558 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
559 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
560 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
561 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
562 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
563 OPT_V_ENUM,
564 OPT_X_ENUM,
565 OPT_S_ENUM,
566 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
567 #ifndef OPENSSL_NO_CT
568 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
569 #endif
570 OPT_DANE_TLSA_RRDATA
571 } OPTION_CHOICE;
572
573 OPTIONS s_client_options[] = {
574 {"help", OPT_HELP, '-', "Display this summary"},
575 {"host", OPT_HOST, 's', "Use -connect instead"},
576 {"port", OPT_PORT, 'p', "Use -connect instead"},
577 {"connect", OPT_CONNECT, 's',
578 "TCP/IP where to connect (default is :" PORT ")"},
579 {"proxy", OPT_PROXY, 's',
580 "Connect to via specified proxy to the real server"},
581 #ifdef AF_UNIX
582 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
583 #endif
584 {"4", OPT_4, '-', "Use IPv4 only"},
585 #ifdef AF_INET6
586 {"6", OPT_6, '-', "Use IPv6 only"},
587 #endif
588 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
589 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
590 {"certform", OPT_CERTFORM, 'F',
591 "Certificate format (PEM or DER) PEM default"},
592 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
593 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
594 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
595 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
596 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
597 {"no-CAfile", OPT_NOCAFILE, '-',
598 "Do not load the default certificates file"},
599 {"no-CApath", OPT_NOCAPATH, '-',
600 "Do not load certificates from the default certificates directory"},
601 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
602 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
603 "DANE TLSA rrdata presentation form"},
604 {"reconnect", OPT_RECONNECT, '-',
605 "Drop and re-make the connection with the same Session-ID"},
606 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
607 {"debug", OPT_DEBUG, '-', "Extra output"},
608 {"msg", OPT_MSG, '-', "Show protocol messages"},
609 {"msgfile", OPT_MSGFILE, '>',
610 "File to send output of -msg or -trace, instead of stdout"},
611 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
612 {"state", OPT_STATE, '-', "Print the ssl states"},
613 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
614 {"quiet", OPT_QUIET, '-', "No s_client output"},
615 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
616 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
617 {"starttls", OPT_STARTTLS, 's',
618 "Use the appropriate STARTTLS command before starting TLS"},
619 {"xmpphost", OPT_XMPPHOST, 's',
620 "Host to use with \"-starttls xmpp[-server]\""},
621 {"rand", OPT_RAND, 's',
622 "Load the file(s) into the random number generator"},
623 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
624 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
625 {"use_srtp", OPT_USE_SRTP, 's',
626 "Offer SRTP key management with a colon-separated profile list"},
627 {"keymatexport", OPT_KEYMATEXPORT, 's',
628 "Export keying material using label"},
629 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
630 "Export len bytes of keying material (default 20)"},
631 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
632 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
633 {"CRL", OPT_CRL, '<', "CRL file to use"},
634 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
635 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
636 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
637 "Close connection on verification error"},
638 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
639 {"brief", OPT_BRIEF, '-',
640 "Restrict output to brief summary of connection parameters"},
641 {"prexit", OPT_PREXIT, '-',
642 "Print session information when the program exits"},
643 {"security_debug", OPT_SECURITY_DEBUG, '-',
644 "Enable security debug messages"},
645 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
646 "Output more security debug output"},
647 {"cert_chain", OPT_CERT_CHAIN, '<',
648 "Certificate chain file (in PEM format)"},
649 {"chainCApath", OPT_CHAINCAPATH, '/',
650 "Use dir as certificate store path to build CA certificate chain"},
651 {"verifyCApath", OPT_VERIFYCAPATH, '/',
652 "Use dir as certificate store path to verify CA certificate"},
653 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
654 {"chainCAfile", OPT_CHAINCAFILE, '<',
655 "CA file for certificate chain (PEM format)"},
656 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
657 "CA file for certificate verification (PEM format)"},
658 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
659 {"servername", OPT_SERVERNAME, 's',
660 "Set TLS extension servername in ClientHello"},
661 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
662 "Hex dump of all TLS extensions received"},
663 #ifndef OPENSSL_NO_OCSP
664 {"status", OPT_STATUS, '-', "Request certificate status from server"},
665 #endif
666 {"serverinfo", OPT_SERVERINFO, 's',
667 "types Send empty ClientHello extensions (comma-separated numbers)"},
668 {"alpn", OPT_ALPN, 's',
669 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
670 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
671 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
672 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
673 "Size used to split data for encrypt pipelines"},
674 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
675 "Maximum number of encrypt/decrypt pipelines to be used"},
676 {"read_buf", OPT_READ_BUF, 'n',
677 "Default read buffer size to be used for connections"},
678 OPT_S_OPTIONS,
679 OPT_V_OPTIONS,
680 OPT_X_OPTIONS,
681 #ifndef OPENSSL_NO_SSL3
682 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
683 #endif
684 #ifndef OPENSSL_NO_TLS1
685 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
686 #endif
687 #ifndef OPENSSL_NO_TLS1_1
688 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
689 #endif
690 #ifndef OPENSSL_NO_TLS1_2
691 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
692 #endif
693 #ifndef OPENSSL_NO_DTLS
694 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
695 {"timeout", OPT_TIMEOUT, '-',
696 "Enable send/receive timeout on DTLS connections"},
697 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
698 #endif
699 #ifndef OPENSSL_NO_DTLS1
700 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
701 #endif
702 #ifndef OPENSSL_NO_DTLS1_2
703 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
704 #endif
705 #ifndef OPENSSL_NO_SSL_TRACE
706 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
707 #endif
708 #ifdef WATT32
709 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
710 #endif
711 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
712 #ifndef OPENSSL_NO_PSK
713 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
714 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
715 #endif
716 #ifndef OPENSSL_NO_SRP
717 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
718 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
719 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
720 "SRP username into second ClientHello message"},
721 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
722 "Tolerate other than the known g N values."},
723 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
724 #endif
725 #ifndef OPENSSL_NO_NEXTPROTONEG
726 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
727 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
728 #endif
729 #ifndef OPENSSL_NO_ENGINE
730 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
731 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
732 "Specify engine to be used for client certificate operations"},
733 #endif
734 #ifndef OPENSSL_NO_CT
735 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
736 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
737 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
738 #endif
739 {NULL, OPT_EOF, 0x00, NULL}
740 };
741
742 typedef enum PROTOCOL_choice {
743 PROTO_OFF,
744 PROTO_SMTP,
745 PROTO_POP3,
746 PROTO_IMAP,
747 PROTO_FTP,
748 PROTO_TELNET,
749 PROTO_XMPP,
750 PROTO_XMPP_SERVER,
751 PROTO_CONNECT,
752 PROTO_IRC
753 } PROTOCOL_CHOICE;
754
755 static const OPT_PAIR services[] = {
756 {"smtp", PROTO_SMTP},
757 {"pop3", PROTO_POP3},
758 {"imap", PROTO_IMAP},
759 {"ftp", PROTO_FTP},
760 {"xmpp", PROTO_XMPP},
761 {"xmpp-server", PROTO_XMPP_SERVER},
762 {"telnet", PROTO_TELNET},
763 {"irc", PROTO_IRC},
764 {NULL, 0}
765 };
766
767 #define IS_INET_FLAG(o) \
768 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
769 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
770
771 #define IS_PROT_FLAG(o) \
772 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
773 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
774
775 /* Free |*dest| and optionally set it to a copy of |source|. */
776 static void freeandcopy(char **dest, const char *source)
777 {
778 OPENSSL_free(*dest);
779 *dest = NULL;
780 if (source != NULL)
781 *dest = OPENSSL_strdup(source);
782 }
783
784 int s_client_main(int argc, char **argv)
785 {
786 BIO *sbio;
787 EVP_PKEY *key = NULL;
788 SSL *con = NULL;
789 SSL_CTX *ctx = NULL;
790 STACK_OF(X509) *chain = NULL;
791 X509 *cert = NULL;
792 X509_VERIFY_PARAM *vpm = NULL;
793 SSL_EXCERT *exc = NULL;
794 SSL_CONF_CTX *cctx = NULL;
795 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
796 char *dane_tlsa_domain = NULL;
797 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
798 STACK_OF(X509_CRL) *crls = NULL;
799 const SSL_METHOD *meth = TLS_client_method();
800 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
801 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
802 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
803 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
804 char *port = OPENSSL_strdup(PORT);
805 char *inrand = NULL;
806 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
807 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
808 char *xmpphost = NULL;
809 const char *ehlo = "mail.example.com";
810 struct timeval timeout, *timeoutp;
811 fd_set readfds, writefds;
812 int noCApath = 0, noCAfile = 0;
813 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
814 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
815 int prexit = 0;
816 int sdebug = 0;
817 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
818 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
819 int sbuf_len, sbuf_off, cmdletters = 1;
820 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
821 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
822 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
823 int at_eof = 0;
824 int read_buf_len = 0;
825 int fallback_scsv = 0;
826 long randamt = 0;
827 OPTION_CHOICE o;
828 #ifndef OPENSSL_NO_DTLS
829 int enable_timeouts = 0;
830 long socket_mtu = 0;
831 #endif
832 #ifndef OPENSSL_NO_ENGINE
833 ENGINE *ssl_client_engine = NULL;
834 #endif
835 ENGINE *e = NULL;
836 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
837 struct timeval tv;
838 #endif
839 char *servername = NULL;
840 const char *alpn_in = NULL;
841 tlsextctx tlsextcbp = { NULL, 0 };
842 const char *ssl_config = NULL;
843 #define MAX_SI_TYPES 100
844 unsigned short serverinfo_types[MAX_SI_TYPES];
845 int serverinfo_count = 0, start = 0, len;
846 #ifndef OPENSSL_NO_NEXTPROTONEG
847 const char *next_proto_neg_in = NULL;
848 #endif
849 #ifndef OPENSSL_NO_SRP
850 char *srppass = NULL;
851 int srp_lateuser = 0;
852 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
853 #endif
854 #ifndef OPENSSL_NO_CT
855 char *ctlog_file = NULL;
856 int ct_validation = 0;
857 #endif
858 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
859 int async = 0;
860 unsigned int split_send_fragment = 0;
861 unsigned int max_pipelines = 0;
862 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
863 int count4or6 = 0;
864
865 FD_ZERO(&readfds);
866 FD_ZERO(&writefds);
867 /* Known false-positive of MemorySanitizer. */
868 #if defined(__has_feature)
869 # if __has_feature(memory_sanitizer)
870 __msan_unpoison(&readfds, sizeof(readfds));
871 __msan_unpoison(&writefds, sizeof(writefds));
872 # endif
873 #endif
874
875 prog = opt_progname(argv[0]);
876 c_quiet = 0;
877 c_ign_eof = 0;
878 c_debug = 0;
879 c_msg = 0;
880 c_showcerts = 0;
881 c_nbio = 0;
882 verify_depth = 0;
883 verify_error = X509_V_OK;
884 vpm = X509_VERIFY_PARAM_new();
885 cbuf = app_malloc(BUFSIZZ, "cbuf");
886 sbuf = app_malloc(BUFSIZZ, "sbuf");
887 mbuf = app_malloc(BUFSIZZ, "mbuf");
888 cctx = SSL_CONF_CTX_new();
889
890 if (vpm == NULL || cctx == NULL) {
891 BIO_printf(bio_err, "%s: out of memory\n", prog);
892 goto end;
893 }
894
895 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
896
897 prog = opt_init(argc, argv, s_client_options);
898 while ((o = opt_next()) != OPT_EOF) {
899 /* Check for intermixing flags. */
900 if (connect_type == use_unix && IS_INET_FLAG(o)) {
901 BIO_printf(bio_err,
902 "%s: Intermixed protocol flags (unix and internet domains)\n",
903 prog);
904 goto end;
905 }
906 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
907 BIO_printf(bio_err,
908 "%s: Intermixed protocol flags (internet and unix domains)\n",
909 prog);
910 goto end;
911 }
912
913 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
914 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
915 goto end;
916 }
917 if (IS_NO_PROT_FLAG(o))
918 no_prot_opt++;
919 if (prot_opt == 1 && no_prot_opt) {
920 BIO_printf(bio_err, "Cannot supply both a protocol flag and "
921 "\"-no_<prot>\"\n");
922 goto end;
923 }
924
925 switch (o) {
926 case OPT_EOF:
927 case OPT_ERR:
928 opthelp:
929 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
930 goto end;
931 case OPT_HELP:
932 opt_help(s_client_options);
933 ret = 0;
934 goto end;
935 case OPT_4:
936 connect_type = use_inet;
937 socket_family = AF_INET;
938 count4or6++;
939 break;
940 #ifdef AF_INET6
941 case OPT_6:
942 connect_type = use_inet;
943 socket_family = AF_INET6;
944 count4or6++;
945 break;
946 #endif
947 case OPT_HOST:
948 connect_type = use_inet;
949 freeandcopy(&host, opt_arg());
950 break;
951 case OPT_PORT:
952 connect_type = use_inet;
953 freeandcopy(&port, opt_arg());
954 break;
955 case OPT_CONNECT:
956 connect_type = use_inet;
957 freeandcopy(&connectstr, opt_arg());
958 break;
959 case OPT_PROXY:
960 proxystr = opt_arg();
961 starttls_proto = PROTO_CONNECT;
962 break;
963 #ifdef AF_UNIX
964 case OPT_UNIX:
965 connect_type = use_unix;
966 socket_family = AF_UNIX;
967 freeandcopy(&host, opt_arg());
968 break;
969 #endif
970 case OPT_XMPPHOST:
971 xmpphost = opt_arg();
972 break;
973 case OPT_SMTPHOST:
974 ehlo = opt_arg();
975 break;
976 case OPT_VERIFY:
977 verify = SSL_VERIFY_PEER;
978 verify_depth = atoi(opt_arg());
979 if (!c_quiet)
980 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
981 break;
982 case OPT_CERT:
983 cert_file = opt_arg();
984 break;
985 case OPT_CRL:
986 crl_file = opt_arg();
987 break;
988 case OPT_CRL_DOWNLOAD:
989 crl_download = 1;
990 break;
991 case OPT_SESS_OUT:
992 sess_out = opt_arg();
993 break;
994 case OPT_SESS_IN:
995 sess_in = opt_arg();
996 break;
997 case OPT_CERTFORM:
998 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
999 goto opthelp;
1000 break;
1001 case OPT_CRLFORM:
1002 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1003 goto opthelp;
1004 break;
1005 case OPT_VERIFY_RET_ERROR:
1006 verify_return_error = 1;
1007 break;
1008 case OPT_VERIFY_QUIET:
1009 verify_quiet = 1;
1010 break;
1011 case OPT_BRIEF:
1012 c_brief = verify_quiet = c_quiet = 1;
1013 break;
1014 case OPT_S_CASES:
1015 if (ssl_args == NULL)
1016 ssl_args = sk_OPENSSL_STRING_new_null();
1017 if (ssl_args == NULL
1018 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1019 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1020 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1021 goto end;
1022 }
1023 break;
1024 case OPT_V_CASES:
1025 if (!opt_verify(o, vpm))
1026 goto end;
1027 vpmtouched++;
1028 break;
1029 case OPT_X_CASES:
1030 if (!args_excert(o, &exc))
1031 goto end;
1032 break;
1033 case OPT_PREXIT:
1034 prexit = 1;
1035 break;
1036 case OPT_CRLF:
1037 crlf = 1;
1038 break;
1039 case OPT_QUIET:
1040 c_quiet = c_ign_eof = 1;
1041 break;
1042 case OPT_NBIO:
1043 c_nbio = 1;
1044 break;
1045 case OPT_NOCMDS:
1046 cmdletters = 0;
1047 break;
1048 case OPT_ENGINE:
1049 e = setup_engine(opt_arg(), 1);
1050 break;
1051 case OPT_SSL_CLIENT_ENGINE:
1052 #ifndef OPENSSL_NO_ENGINE
1053 ssl_client_engine = ENGINE_by_id(opt_arg());
1054 if (ssl_client_engine == NULL) {
1055 BIO_printf(bio_err, "Error getting client auth engine\n");
1056 goto opthelp;
1057 }
1058 #endif
1059 break;
1060 case OPT_RAND:
1061 inrand = opt_arg();
1062 break;
1063 case OPT_IGN_EOF:
1064 c_ign_eof = 1;
1065 break;
1066 case OPT_NO_IGN_EOF:
1067 c_ign_eof = 0;
1068 break;
1069 case OPT_DEBUG:
1070 c_debug = 1;
1071 break;
1072 case OPT_TLSEXTDEBUG:
1073 c_tlsextdebug = 1;
1074 break;
1075 case OPT_STATUS:
1076 c_status_req = 1;
1077 break;
1078 case OPT_WDEBUG:
1079 #ifdef WATT32
1080 dbug_init();
1081 #endif
1082 break;
1083 case OPT_MSG:
1084 c_msg = 1;
1085 break;
1086 case OPT_MSGFILE:
1087 bio_c_msg = BIO_new_file(opt_arg(), "w");
1088 break;
1089 case OPT_TRACE:
1090 #ifndef OPENSSL_NO_SSL_TRACE
1091 c_msg = 2;
1092 #endif
1093 break;
1094 case OPT_SECURITY_DEBUG:
1095 sdebug = 1;
1096 break;
1097 case OPT_SECURITY_DEBUG_VERBOSE:
1098 sdebug = 2;
1099 break;
1100 case OPT_SHOWCERTS:
1101 c_showcerts = 1;
1102 break;
1103 case OPT_NBIO_TEST:
1104 nbio_test = 1;
1105 break;
1106 case OPT_STATE:
1107 state = 1;
1108 break;
1109 #ifndef OPENSSL_NO_PSK
1110 case OPT_PSK_IDENTITY:
1111 psk_identity = opt_arg();
1112 break;
1113 case OPT_PSK:
1114 for (p = psk_key = opt_arg(); *p; p++) {
1115 if (isxdigit(_UC(*p)))
1116 continue;
1117 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1118 goto end;
1119 }
1120 break;
1121 #endif
1122 #ifndef OPENSSL_NO_SRP
1123 case OPT_SRPUSER:
1124 srp_arg.srplogin = opt_arg();
1125 if (min_version < TLS1_VERSION)
1126 min_version = TLS1_VERSION;
1127 break;
1128 case OPT_SRPPASS:
1129 srppass = opt_arg();
1130 if (min_version < TLS1_VERSION)
1131 min_version = TLS1_VERSION;
1132 break;
1133 case OPT_SRP_STRENGTH:
1134 srp_arg.strength = atoi(opt_arg());
1135 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1136 srp_arg.strength);
1137 if (min_version < TLS1_VERSION)
1138 min_version = TLS1_VERSION;
1139 break;
1140 case OPT_SRP_LATEUSER:
1141 srp_lateuser = 1;
1142 if (min_version < TLS1_VERSION)
1143 min_version = TLS1_VERSION;
1144 break;
1145 case OPT_SRP_MOREGROUPS:
1146 srp_arg.amp = 1;
1147 if (min_version < TLS1_VERSION)
1148 min_version = TLS1_VERSION;
1149 break;
1150 #endif
1151 case OPT_SSL_CONFIG:
1152 ssl_config = opt_arg();
1153 break;
1154 case OPT_SSL3:
1155 min_version = SSL3_VERSION;
1156 max_version = SSL3_VERSION;
1157 break;
1158 case OPT_TLS1_2:
1159 min_version = TLS1_2_VERSION;
1160 max_version = TLS1_2_VERSION;
1161 break;
1162 case OPT_TLS1_1:
1163 min_version = TLS1_1_VERSION;
1164 max_version = TLS1_1_VERSION;
1165 break;
1166 case OPT_TLS1:
1167 min_version = TLS1_VERSION;
1168 max_version = TLS1_VERSION;
1169 break;
1170 case OPT_DTLS:
1171 #ifndef OPENSSL_NO_DTLS
1172 meth = DTLS_client_method();
1173 socket_type = SOCK_DGRAM;
1174 #endif
1175 break;
1176 case OPT_DTLS1:
1177 #ifndef OPENSSL_NO_DTLS1
1178 meth = DTLS_client_method();
1179 min_version = DTLS1_VERSION;
1180 max_version = DTLS1_VERSION;
1181 socket_type = SOCK_DGRAM;
1182 #endif
1183 break;
1184 case OPT_DTLS1_2:
1185 #ifndef OPENSSL_NO_DTLS1_2
1186 meth = DTLS_client_method();
1187 min_version = DTLS1_2_VERSION;
1188 max_version = DTLS1_2_VERSION;
1189 socket_type = SOCK_DGRAM;
1190 #endif
1191 break;
1192 case OPT_TIMEOUT:
1193 #ifndef OPENSSL_NO_DTLS
1194 enable_timeouts = 1;
1195 #endif
1196 break;
1197 case OPT_MTU:
1198 #ifndef OPENSSL_NO_DTLS
1199 socket_mtu = atol(opt_arg());
1200 #endif
1201 break;
1202 case OPT_FALLBACKSCSV:
1203 fallback_scsv = 1;
1204 break;
1205 case OPT_KEYFORM:
1206 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1207 goto opthelp;
1208 break;
1209 case OPT_PASS:
1210 passarg = opt_arg();
1211 break;
1212 case OPT_CERT_CHAIN:
1213 chain_file = opt_arg();
1214 break;
1215 case OPT_KEY:
1216 key_file = opt_arg();
1217 break;
1218 case OPT_RECONNECT:
1219 reconnect = 5;
1220 break;
1221 case OPT_CAPATH:
1222 CApath = opt_arg();
1223 break;
1224 case OPT_NOCAPATH:
1225 noCApath = 1;
1226 break;
1227 case OPT_CHAINCAPATH:
1228 chCApath = opt_arg();
1229 break;
1230 case OPT_VERIFYCAPATH:
1231 vfyCApath = opt_arg();
1232 break;
1233 case OPT_BUILD_CHAIN:
1234 build_chain = 1;
1235 break;
1236 case OPT_CAFILE:
1237 CAfile = opt_arg();
1238 break;
1239 case OPT_NOCAFILE:
1240 noCAfile = 1;
1241 break;
1242 #ifndef OPENSSL_NO_CT
1243 case OPT_NOCT:
1244 ct_validation = 0;
1245 break;
1246 case OPT_CT:
1247 ct_validation = 1;
1248 break;
1249 case OPT_CTLOG_FILE:
1250 ctlog_file = opt_arg();
1251 break;
1252 #endif
1253 case OPT_CHAINCAFILE:
1254 chCAfile = opt_arg();
1255 break;
1256 case OPT_VERIFYCAFILE:
1257 vfyCAfile = opt_arg();
1258 break;
1259 case OPT_DANE_TLSA_DOMAIN:
1260 dane_tlsa_domain = opt_arg();
1261 break;
1262 case OPT_DANE_TLSA_RRDATA:
1263 if (dane_tlsa_rrset == NULL)
1264 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1265 if (dane_tlsa_rrset == NULL ||
1266 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1267 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1268 goto end;
1269 }
1270 break;
1271 case OPT_NEXTPROTONEG:
1272 #ifndef OPENSSL_NO_NEXTPROTONEG
1273 next_proto_neg_in = opt_arg();
1274 #endif
1275 break;
1276 case OPT_ALPN:
1277 alpn_in = opt_arg();
1278 break;
1279 case OPT_SERVERINFO:
1280 p = opt_arg();
1281 len = strlen(p);
1282 for (start = 0, i = 0; i <= len; ++i) {
1283 if (i == len || p[i] == ',') {
1284 serverinfo_types[serverinfo_count] = atoi(p + start);
1285 if (++serverinfo_count == MAX_SI_TYPES)
1286 break;
1287 start = i + 1;
1288 }
1289 }
1290 break;
1291 case OPT_STARTTLS:
1292 if (!opt_pair(opt_arg(), services, &starttls_proto))
1293 goto end;
1294 break;
1295 case OPT_SERVERNAME:
1296 servername = opt_arg();
1297 break;
1298 case OPT_USE_SRTP:
1299 srtp_profiles = opt_arg();
1300 break;
1301 case OPT_KEYMATEXPORT:
1302 keymatexportlabel = opt_arg();
1303 break;
1304 case OPT_KEYMATEXPORTLEN:
1305 keymatexportlen = atoi(opt_arg());
1306 break;
1307 case OPT_ASYNC:
1308 async = 1;
1309 break;
1310 case OPT_SPLIT_SEND_FRAG:
1311 split_send_fragment = atoi(opt_arg());
1312 if (split_send_fragment == 0) {
1313 /*
1314 * Not allowed - set to a deliberately bad value so we get an
1315 * error message below
1316 */
1317 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
1318 }
1319 break;
1320 case OPT_MAX_PIPELINES:
1321 max_pipelines = atoi(opt_arg());
1322 break;
1323 case OPT_READ_BUF:
1324 read_buf_len = atoi(opt_arg());
1325 break;
1326 }
1327 }
1328 if (count4or6 >= 2) {
1329 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1330 goto opthelp;
1331 }
1332 argc = opt_num_rest();
1333 if (argc != 0)
1334 goto opthelp;
1335
1336 if (proxystr) {
1337 int res;
1338 char *tmp_host = host, *tmp_port = port;
1339 if (connectstr == NULL) {
1340 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1341 goto opthelp;
1342 }
1343 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1344 if (tmp_host != host)
1345 OPENSSL_free(tmp_host);
1346 if (tmp_port != port)
1347 OPENSSL_free(tmp_port);
1348 if (!res) {
1349 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1350 prog);
1351 goto end;
1352 }
1353 } else {
1354 int res = 1;
1355 char *tmp_host = host, *tmp_port = port;
1356 if (connectstr != NULL)
1357 res = BIO_parse_hostserv(connectstr, &host, &port,
1358 BIO_PARSE_PRIO_HOST);
1359 if (tmp_host != host)
1360 OPENSSL_free(tmp_host);
1361 if (tmp_port != port)
1362 OPENSSL_free(tmp_port);
1363 if (!res) {
1364 BIO_printf(bio_err,
1365 "%s: -connect argument malformed or ambiguous\n",
1366 prog);
1367 goto end;
1368 }
1369 }
1370
1371 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1372 BIO_printf(bio_err,
1373 "Can't use unix sockets and datagrams together\n");
1374 goto end;
1375 }
1376
1377 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1378 BIO_printf(bio_err, "Bad split send fragment size\n");
1379 goto end;
1380 }
1381
1382 if (max_pipelines > SSL_MAX_PIPELINES) {
1383 BIO_printf(bio_err, "Bad max pipelines value\n");
1384 goto end;
1385 }
1386
1387 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1388 next_proto.status = -1;
1389 if (next_proto_neg_in) {
1390 next_proto.data =
1391 next_protos_parse(&next_proto.len, next_proto_neg_in);
1392 if (next_proto.data == NULL) {
1393 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1394 goto end;
1395 }
1396 } else
1397 next_proto.data = NULL;
1398 #endif
1399
1400 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1401 BIO_printf(bio_err, "Error getting password\n");
1402 goto end;
1403 }
1404
1405 if (key_file == NULL)
1406 key_file = cert_file;
1407
1408 if (key_file) {
1409 key = load_key(key_file, key_format, 0, pass, e,
1410 "client certificate private key file");
1411 if (key == NULL) {
1412 ERR_print_errors(bio_err);
1413 goto end;
1414 }
1415 }
1416
1417 if (cert_file) {
1418 cert = load_cert(cert_file, cert_format, "client certificate file");
1419 if (cert == NULL) {
1420 ERR_print_errors(bio_err);
1421 goto end;
1422 }
1423 }
1424
1425 if (chain_file) {
1426 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1427 "client certificate chain"))
1428 goto end;
1429 }
1430
1431 if (crl_file) {
1432 X509_CRL *crl;
1433 crl = load_crl(crl_file, crl_format);
1434 if (crl == NULL) {
1435 BIO_puts(bio_err, "Error loading CRL\n");
1436 ERR_print_errors(bio_err);
1437 goto end;
1438 }
1439 crls = sk_X509_CRL_new_null();
1440 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1441 BIO_puts(bio_err, "Error adding CRL\n");
1442 ERR_print_errors(bio_err);
1443 X509_CRL_free(crl);
1444 goto end;
1445 }
1446 }
1447
1448 if (!load_excert(&exc))
1449 goto end;
1450
1451 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1452 && !RAND_status()) {
1453 BIO_printf(bio_err,
1454 "warning, not much extra random data, consider using the -rand option\n");
1455 }
1456 if (inrand != NULL) {
1457 randamt = app_RAND_load_files(inrand);
1458 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1459 }
1460
1461 if (bio_c_out == NULL) {
1462 if (c_quiet && !c_debug) {
1463 bio_c_out = BIO_new(BIO_s_null());
1464 if (c_msg && !bio_c_msg)
1465 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1466 } else if (bio_c_out == NULL)
1467 bio_c_out = dup_bio_out(FORMAT_TEXT);
1468 }
1469 #ifndef OPENSSL_NO_SRP
1470 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1471 BIO_printf(bio_err, "Error getting password\n");
1472 goto end;
1473 }
1474 #endif
1475
1476 ctx = SSL_CTX_new(meth);
1477 if (ctx == NULL) {
1478 ERR_print_errors(bio_err);
1479 goto end;
1480 }
1481
1482 if (sdebug)
1483 ssl_ctx_security_debug(ctx, sdebug);
1484
1485 if (ssl_config) {
1486 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1487 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1488 ssl_config);
1489 ERR_print_errors(bio_err);
1490 goto end;
1491 }
1492 }
1493
1494 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1495 goto end;
1496 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1497 goto end;
1498
1499 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1500 BIO_printf(bio_err, "Error setting verify params\n");
1501 ERR_print_errors(bio_err);
1502 goto end;
1503 }
1504
1505 if (async) {
1506 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1507 }
1508 if (split_send_fragment > 0) {
1509 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1510 }
1511 if (max_pipelines > 0) {
1512 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1513 }
1514
1515 if (read_buf_len > 0) {
1516 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1517 }
1518
1519 if (!config_ctx(cctx, ssl_args, ctx))
1520 goto end;
1521
1522 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1523 crls, crl_download)) {
1524 BIO_printf(bio_err, "Error loading store locations\n");
1525 ERR_print_errors(bio_err);
1526 goto end;
1527 }
1528 #ifndef OPENSSL_NO_ENGINE
1529 if (ssl_client_engine) {
1530 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1531 BIO_puts(bio_err, "Error setting client auth engine\n");
1532 ERR_print_errors(bio_err);
1533 ENGINE_free(ssl_client_engine);
1534 goto end;
1535 }
1536 ENGINE_free(ssl_client_engine);
1537 }
1538 #endif
1539
1540 #ifndef OPENSSL_NO_PSK
1541 if (psk_key != NULL) {
1542 if (c_debug)
1543 BIO_printf(bio_c_out,
1544 "PSK key given, setting client callback\n");
1545 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1546 }
1547 #endif
1548 #ifndef OPENSSL_NO_SRTP
1549 if (srtp_profiles != NULL) {
1550 /* Returns 0 on success! */
1551 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1552 BIO_printf(bio_err, "Error setting SRTP profile\n");
1553 ERR_print_errors(bio_err);
1554 goto end;
1555 }
1556 }
1557 #endif
1558
1559 if (exc)
1560 ssl_ctx_set_excert(ctx, exc);
1561
1562 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1563 if (next_proto.data)
1564 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1565 #endif
1566 if (alpn_in) {
1567 size_t alpn_len;
1568 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1569
1570 if (alpn == NULL) {
1571 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1572 goto end;
1573 }
1574 /* Returns 0 on success! */
1575 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1576 BIO_printf(bio_err, "Error setting ALPN\n");
1577 goto end;
1578 }
1579 OPENSSL_free(alpn);
1580 }
1581
1582 for (i = 0; i < serverinfo_count; i++) {
1583 if (!SSL_CTX_add_client_custom_ext(ctx,
1584 serverinfo_types[i],
1585 NULL, NULL, NULL,
1586 serverinfo_cli_parse_cb, NULL)) {
1587 BIO_printf(bio_err,
1588 "Warning: Unable to add custom extension %u, skipping\n",
1589 serverinfo_types[i]);
1590 }
1591 }
1592
1593 if (state)
1594 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1595
1596 #ifndef OPENSSL_NO_CT
1597 /* Enable SCT processing, without early connection termination */
1598 if (ct_validation &&
1599 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1600 ERR_print_errors(bio_err);
1601 goto end;
1602 }
1603
1604 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1605 if (ct_validation) {
1606 ERR_print_errors(bio_err);
1607 goto end;
1608 }
1609
1610 /*
1611 * If CT validation is not enabled, the log list isn't needed so don't
1612 * show errors or abort. We try to load it regardless because then we
1613 * can show the names of the logs any SCTs came from (SCTs may be seen
1614 * even with validation disabled).
1615 */
1616 ERR_clear_error();
1617 }
1618 #endif
1619
1620 SSL_CTX_set_verify(ctx, verify, verify_callback);
1621
1622 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1623 ERR_print_errors(bio_err);
1624 goto end;
1625 }
1626
1627 ssl_ctx_add_crls(ctx, crls, crl_download);
1628
1629 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1630 goto end;
1631
1632 if (servername != NULL) {
1633 tlsextcbp.biodebug = bio_err;
1634 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1635 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1636 }
1637 # ifndef OPENSSL_NO_SRP
1638 if (srp_arg.srplogin) {
1639 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1640 BIO_printf(bio_err, "Unable to set SRP username\n");
1641 goto end;
1642 }
1643 srp_arg.msg = c_msg;
1644 srp_arg.debug = c_debug;
1645 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1646 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1647 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1648 if (c_msg || c_debug || srp_arg.amp == 0)
1649 SSL_CTX_set_srp_verify_param_callback(ctx,
1650 ssl_srp_verify_param_cb);
1651 }
1652 # endif
1653
1654 if (dane_tlsa_domain != NULL) {
1655 if (SSL_CTX_dane_enable(ctx) <= 0) {
1656 BIO_printf(bio_err,
1657 "%s: Error enabling DANE TLSA authentication.\n", prog);
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661 }
1662
1663 con = SSL_new(ctx);
1664 if (sess_in) {
1665 SSL_SESSION *sess;
1666 BIO *stmp = BIO_new_file(sess_in, "r");
1667 if (!stmp) {
1668 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1669 ERR_print_errors(bio_err);
1670 goto end;
1671 }
1672 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1673 BIO_free(stmp);
1674 if (!sess) {
1675 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1676 ERR_print_errors(bio_err);
1677 goto end;
1678 }
1679 if (!SSL_set_session(con, sess)) {
1680 BIO_printf(bio_err, "Can't set session\n");
1681 ERR_print_errors(bio_err);
1682 goto end;
1683 }
1684 SSL_SESSION_free(sess);
1685 }
1686
1687 if (fallback_scsv)
1688 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1689
1690 if (servername != NULL) {
1691 if (!SSL_set_tlsext_host_name(con, servername)) {
1692 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1693 ERR_print_errors(bio_err);
1694 goto end;
1695 }
1696 }
1697
1698 if (dane_tlsa_domain != NULL) {
1699 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1700 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1701 "authentication.\n", prog);
1702 ERR_print_errors(bio_err);
1703 goto end;
1704 }
1705 if (dane_tlsa_rrset == NULL) {
1706 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1707 "least one -dane_tlsa_rrset option.\n", prog);
1708 goto end;
1709 }
1710 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1711 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1712 "records.\n", prog);
1713 goto end;
1714 }
1715 } else if (dane_tlsa_rrset != NULL) {
1716 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1717 "-dane_tlsa_domain option.\n", prog);
1718 goto end;
1719 }
1720
1721 re_start:
1722 if (init_client(&s, host, port, socket_family, socket_type) == 0)
1723 {
1724 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1725 BIO_closesocket(s);
1726 goto end;
1727 }
1728 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1729
1730 if (c_nbio) {
1731 if (!BIO_socket_nbio(s, 1)) {
1732 ERR_print_errors(bio_err);
1733 goto end;
1734 }
1735 BIO_printf(bio_c_out, "Turned on non blocking io\n");
1736 }
1737 #ifndef OPENSSL_NO_DTLS
1738 if (socket_type == SOCK_DGRAM) {
1739 union BIO_sock_info_u peer_info;
1740
1741 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1742 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1743 BIO_printf(bio_err, "memory allocation failure\n");
1744 BIO_closesocket(s);
1745 }
1746 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
1747 BIO_printf(bio_err, "getsockname:errno=%d\n",
1748 get_last_socket_error());
1749 BIO_ADDR_free(peer_info.addr);
1750 BIO_closesocket(s);
1751 goto end;
1752 }
1753
1754 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1755 BIO_ADDR_free(peer_info.addr);
1756 peer_info.addr = NULL;
1757
1758 if (enable_timeouts) {
1759 timeout.tv_sec = 0;
1760 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1761 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1762
1763 timeout.tv_sec = 0;
1764 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1765 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1766 }
1767
1768 if (socket_mtu) {
1769 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1770 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1771 DTLS_get_link_min_mtu(con));
1772 BIO_free(sbio);
1773 goto shut;
1774 }
1775 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1776 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1777 BIO_printf(bio_err, "Failed to set MTU\n");
1778 BIO_free(sbio);
1779 goto shut;
1780 }
1781 } else
1782 /* want to do MTU discovery */
1783 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1784 } else
1785 #endif /* OPENSSL_NO_DTLS */
1786 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1787
1788 if (nbio_test) {
1789 BIO *test;
1790
1791 test = BIO_new(BIO_f_nbio_test());
1792 sbio = BIO_push(test, sbio);
1793 }
1794
1795 if (c_debug) {
1796 BIO_set_callback(sbio, bio_dump_callback);
1797 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1798 }
1799 if (c_msg) {
1800 #ifndef OPENSSL_NO_SSL_TRACE
1801 if (c_msg == 2)
1802 SSL_set_msg_callback(con, SSL_trace);
1803 else
1804 #endif
1805 SSL_set_msg_callback(con, msg_cb);
1806 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1807 }
1808
1809 if (c_tlsextdebug) {
1810 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1811 SSL_set_tlsext_debug_arg(con, bio_c_out);
1812 }
1813 #ifndef OPENSSL_NO_OCSP
1814 if (c_status_req) {
1815 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1816 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1817 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1818 }
1819 #endif
1820
1821 SSL_set_bio(con, sbio, sbio);
1822 SSL_set_connect_state(con);
1823
1824 /* ok, lets connect */
1825 width = SSL_get_fd(con) + 1;
1826
1827 read_tty = 1;
1828 write_tty = 0;
1829 tty_on = 0;
1830 read_ssl = 1;
1831 write_ssl = 1;
1832
1833 cbuf_len = 0;
1834 cbuf_off = 0;
1835 sbuf_len = 0;
1836 sbuf_off = 0;
1837
1838 switch ((PROTOCOL_CHOICE) starttls_proto) {
1839 case PROTO_OFF:
1840 break;
1841 case PROTO_SMTP:
1842 {
1843 /*
1844 * This is an ugly hack that does a lot of assumptions. We do
1845 * have to handle multi-line responses which may come in a single
1846 * packet or not. We therefore have to use BIO_gets() which does
1847 * need a buffering BIO. So during the initial chitchat we do
1848 * push a buffering BIO into the chain that is removed again
1849 * later on to not disturb the rest of the s_client operation.
1850 */
1851 int foundit = 0;
1852 BIO *fbio = BIO_new(BIO_f_buffer());
1853 BIO_push(fbio, sbio);
1854 /* wait for multi-line response to end from SMTP */
1855 do {
1856 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1857 }
1858 while (mbuf_len > 3 && mbuf[3] == '-');
1859 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
1860 (void)BIO_flush(fbio);
1861 /* wait for multi-line response to end EHLO SMTP response */
1862 do {
1863 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1864 if (strstr(mbuf, "STARTTLS"))
1865 foundit = 1;
1866 }
1867 while (mbuf_len > 3 && mbuf[3] == '-');
1868 (void)BIO_flush(fbio);
1869 BIO_pop(fbio);
1870 BIO_free(fbio);
1871 if (!foundit)
1872 BIO_printf(bio_err,
1873 "didn't find starttls in server response,"
1874 " trying anyway...\n");
1875 BIO_printf(sbio, "STARTTLS\r\n");
1876 BIO_read(sbio, sbuf, BUFSIZZ);
1877 }
1878 break;
1879 case PROTO_POP3:
1880 {
1881 BIO_read(sbio, mbuf, BUFSIZZ);
1882 BIO_printf(sbio, "STLS\r\n");
1883 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1884 if (mbuf_len < 0) {
1885 BIO_printf(bio_err, "BIO_read failed\n");
1886 goto end;
1887 }
1888 }
1889 break;
1890 case PROTO_IMAP:
1891 {
1892 int foundit = 0;
1893 BIO *fbio = BIO_new(BIO_f_buffer());
1894 BIO_push(fbio, sbio);
1895 BIO_gets(fbio, mbuf, BUFSIZZ);
1896 /* STARTTLS command requires CAPABILITY... */
1897 BIO_printf(fbio, ". CAPABILITY\r\n");
1898 (void)BIO_flush(fbio);
1899 /* wait for multi-line CAPABILITY response */
1900 do {
1901 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1902 if (strstr(mbuf, "STARTTLS"))
1903 foundit = 1;
1904 }
1905 while (mbuf_len > 3 && mbuf[0] != '.');
1906 (void)BIO_flush(fbio);
1907 BIO_pop(fbio);
1908 BIO_free(fbio);
1909 if (!foundit)
1910 BIO_printf(bio_err,
1911 "didn't find STARTTLS in server response,"
1912 " trying anyway...\n");
1913 BIO_printf(sbio, ". STARTTLS\r\n");
1914 BIO_read(sbio, sbuf, BUFSIZZ);
1915 }
1916 break;
1917 case PROTO_FTP:
1918 {
1919 BIO *fbio = BIO_new(BIO_f_buffer());
1920 BIO_push(fbio, sbio);
1921 /* wait for multi-line response to end from FTP */
1922 do {
1923 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1924 }
1925 while (mbuf_len > 3 && mbuf[3] == '-');
1926 (void)BIO_flush(fbio);
1927 BIO_pop(fbio);
1928 BIO_free(fbio);
1929 BIO_printf(sbio, "AUTH TLS\r\n");
1930 BIO_read(sbio, sbuf, BUFSIZZ);
1931 }
1932 break;
1933 case PROTO_XMPP:
1934 case PROTO_XMPP_SERVER:
1935 {
1936 int seen = 0;
1937 BIO_printf(sbio, "<stream:stream "
1938 "xmlns:stream='http://etherx.jabber.org/streams' "
1939 "xmlns='jabber:%s' to='%s' version='1.0'>",
1940 starttls_proto == PROTO_XMPP ? "client" : "server",
1941 xmpphost ? xmpphost : host);
1942 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1943 mbuf[seen] = 0;
1944 while (!strstr
1945 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1946 && !strstr(mbuf,
1947 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1948 {
1949 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1950
1951 if (seen <= 0)
1952 goto shut;
1953
1954 mbuf[seen] = 0;
1955 }
1956 BIO_printf(sbio,
1957 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1958 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1959 sbuf[seen] = 0;
1960 if (!strstr(sbuf, "<proceed"))
1961 goto shut;
1962 mbuf[0] = 0;
1963 }
1964 break;
1965 case PROTO_TELNET:
1966 {
1967 static const unsigned char tls_do[] = {
1968 /* IAC DO START_TLS */
1969 255, 253, 46
1970 };
1971 static const unsigned char tls_will[] = {
1972 /* IAC WILL START_TLS */
1973 255, 251, 46
1974 };
1975 static const unsigned char tls_follows[] = {
1976 /* IAC SB START_TLS FOLLOWS IAC SE */
1977 255, 250, 46, 1, 255, 240
1978 };
1979 int bytes;
1980
1981 /* Telnet server should demand we issue START_TLS */
1982 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1983 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1984 goto shut;
1985 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1986 BIO_write(sbio, tls_will, 3);
1987 BIO_write(sbio, tls_follows, 6);
1988 (void)BIO_flush(sbio);
1989 /* Telnet server also sent the FOLLOWS sub-command */
1990 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1991 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1992 goto shut;
1993 }
1994 break;
1995 case PROTO_CONNECT:
1996 {
1997 int foundit = 0;
1998 BIO *fbio = BIO_new(BIO_f_buffer());
1999
2000 BIO_push(fbio, sbio);
2001 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2002 (void)BIO_flush(fbio);
2003 /* wait for multi-line response to end CONNECT response */
2004 do {
2005 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2006 if (strstr(mbuf, "200") != NULL
2007 && strstr(mbuf, "established") != NULL)
2008 foundit++;
2009 } while (mbuf_len > 3 && foundit == 0);
2010 (void)BIO_flush(fbio);
2011 BIO_pop(fbio);
2012 BIO_free(fbio);
2013 if (!foundit) {
2014 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2015 goto shut;
2016 }
2017 }
2018 break;
2019 case PROTO_IRC:
2020 {
2021 int numeric;
2022 BIO *fbio = BIO_new(BIO_f_buffer());
2023
2024 BIO_push(fbio, sbio);
2025 BIO_printf(fbio, "STARTTLS\r\n");
2026 (void)BIO_flush(fbio);
2027 width = SSL_get_fd(con) + 1;
2028
2029 do {
2030 numeric = 0;
2031
2032 FD_ZERO(&readfds);
2033 openssl_fdset(SSL_get_fd(con), &readfds);
2034 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2035 timeout.tv_usec = 0;
2036 /*
2037 * If the IRCd doesn't respond within
2038 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2039 * it doesn't support STARTTLS. Many IRCds
2040 * will not give _any_ sort of response to a
2041 * STARTTLS command when it's not supported.
2042 */
2043 if (!BIO_get_buffer_num_lines(fbio)
2044 && !BIO_pending(fbio)
2045 && !BIO_pending(sbio)
2046 && select(width, (void *)&readfds, NULL, NULL,
2047 &timeout) < 1) {
2048 BIO_printf(bio_err,
2049 "Timeout waiting for response (%d seconds).\n",
2050 S_CLIENT_IRC_READ_TIMEOUT);
2051 break;
2052 }
2053
2054 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2055 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2056 break;
2057 /* :example.net 451 STARTTLS :You have not registered */
2058 /* :example.net 421 STARTTLS :Unknown command */
2059 if ((numeric == 451 || numeric == 421)
2060 && strstr(mbuf, "STARTTLS") != NULL) {
2061 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2062 break;
2063 }
2064 if (numeric == 691) {
2065 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2066 ERR_print_errors(bio_err);
2067 break;
2068 }
2069 } while (numeric != 670);
2070
2071 (void)BIO_flush(fbio);
2072 BIO_pop(fbio);
2073 BIO_free(fbio);
2074 if (numeric != 670) {
2075 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2076 ret = 1;
2077 goto shut;
2078 }
2079 }
2080 }
2081
2082 for (;;) {
2083 FD_ZERO(&readfds);
2084 FD_ZERO(&writefds);
2085
2086 if ((SSL_version(con) == DTLS1_VERSION) &&
2087 DTLSv1_get_timeout(con, &timeout))
2088 timeoutp = &timeout;
2089 else
2090 timeoutp = NULL;
2091
2092 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2093 in_init = 1;
2094 tty_on = 0;
2095 } else {
2096 tty_on = 1;
2097 if (in_init) {
2098 in_init = 0;
2099
2100 if (servername != NULL && !SSL_session_reused(con)) {
2101 BIO_printf(bio_c_out,
2102 "Server did %sacknowledge servername extension.\n",
2103 tlsextcbp.ack ? "" : "not ");
2104 }
2105
2106 if (sess_out) {
2107 BIO *stmp = BIO_new_file(sess_out, "w");
2108 if (stmp) {
2109 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2110 BIO_free(stmp);
2111 } else
2112 BIO_printf(bio_err, "Error writing session file %s\n",
2113 sess_out);
2114 }
2115 if (c_brief) {
2116 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2117 print_ssl_summary(con);
2118 }
2119
2120 print_stuff(bio_c_out, con, full_log);
2121 if (full_log > 0)
2122 full_log--;
2123
2124 if (starttls_proto) {
2125 BIO_write(bio_err, mbuf, mbuf_len);
2126 /* We don't need to know any more */
2127 if (!reconnect)
2128 starttls_proto = PROTO_OFF;
2129 }
2130
2131 if (reconnect) {
2132 reconnect--;
2133 BIO_printf(bio_c_out,
2134 "drop connection and then reconnect\n");
2135 do_ssl_shutdown(con);
2136 SSL_set_connect_state(con);
2137 BIO_closesocket(SSL_get_fd(con));
2138 goto re_start;
2139 }
2140 }
2141 }
2142
2143 ssl_pending = read_ssl && SSL_has_pending(con);
2144
2145 if (!ssl_pending) {
2146 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2147 if (tty_on) {
2148 /*
2149 * Note that select() returns when read _would not block_,
2150 * and EOF satisfies that. To avoid a CPU-hogging loop,
2151 * set the flag so we exit.
2152 */
2153 if (read_tty && !at_eof)
2154 openssl_fdset(fileno(stdin), &readfds);
2155 if (write_tty)
2156 openssl_fdset(fileno(stdout), &writefds);
2157 }
2158 if (read_ssl)
2159 openssl_fdset(SSL_get_fd(con), &readfds);
2160 if (write_ssl)
2161 openssl_fdset(SSL_get_fd(con), &writefds);
2162 #else
2163 if (!tty_on || !write_tty) {
2164 if (read_ssl)
2165 openssl_fdset(SSL_get_fd(con), &readfds);
2166 if (write_ssl)
2167 openssl_fdset(SSL_get_fd(con), &writefds);
2168 }
2169 #endif
2170
2171 /*
2172 * Note: under VMS with SOCKETSHR the second parameter is
2173 * currently of type (int *) whereas under other systems it is
2174 * (void *) if you don't have a cast it will choke the compiler:
2175 * if you do have a cast then you can either go for (int *) or
2176 * (void *).
2177 */
2178 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2179 /*
2180 * Under Windows/DOS we make the assumption that we can always
2181 * write to the tty: therefore if we need to write to the tty we
2182 * just fall through. Otherwise we timeout the select every
2183 * second and see if there are any keypresses. Note: this is a
2184 * hack, in a proper Windows application we wouldn't do this.
2185 */
2186 i = 0;
2187 if (!write_tty) {
2188 if (read_tty) {
2189 tv.tv_sec = 1;
2190 tv.tv_usec = 0;
2191 i = select(width, (void *)&readfds, (void *)&writefds,
2192 NULL, &tv);
2193 if (!i && (!has_stdin_waiting() || !read_tty))
2194 continue;
2195 } else
2196 i = select(width, (void *)&readfds, (void *)&writefds,
2197 NULL, timeoutp);
2198 }
2199 #else
2200 i = select(width, (void *)&readfds, (void *)&writefds,
2201 NULL, timeoutp);
2202 #endif
2203 if (i < 0) {
2204 BIO_printf(bio_err, "bad select %d\n",
2205 get_last_socket_error());
2206 goto shut;
2207 /* goto end; */
2208 }
2209 }
2210
2211 if ((SSL_version(con) == DTLS1_VERSION)
2212 && DTLSv1_handle_timeout(con) > 0) {
2213 BIO_printf(bio_err, "TIMEOUT occurred\n");
2214 }
2215
2216 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2217 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2218 switch (SSL_get_error(con, k)) {
2219 case SSL_ERROR_NONE:
2220 cbuf_off += k;
2221 cbuf_len -= k;
2222 if (k <= 0)
2223 goto end;
2224 /* we have done a write(con,NULL,0); */
2225 if (cbuf_len <= 0) {
2226 read_tty = 1;
2227 write_ssl = 0;
2228 } else { /* if (cbuf_len > 0) */
2229
2230 read_tty = 0;
2231 write_ssl = 1;
2232 }
2233 break;
2234 case SSL_ERROR_WANT_WRITE:
2235 BIO_printf(bio_c_out, "write W BLOCK\n");
2236 write_ssl = 1;
2237 read_tty = 0;
2238 break;
2239 case SSL_ERROR_WANT_ASYNC:
2240 BIO_printf(bio_c_out, "write A BLOCK\n");
2241 wait_for_async(con);
2242 write_ssl = 1;
2243 read_tty = 0;
2244 break;
2245 case SSL_ERROR_WANT_READ:
2246 BIO_printf(bio_c_out, "write R BLOCK\n");
2247 write_tty = 0;
2248 read_ssl = 1;
2249 write_ssl = 0;
2250 break;
2251 case SSL_ERROR_WANT_X509_LOOKUP:
2252 BIO_printf(bio_c_out, "write X BLOCK\n");
2253 break;
2254 case SSL_ERROR_ZERO_RETURN:
2255 if (cbuf_len != 0) {
2256 BIO_printf(bio_c_out, "shutdown\n");
2257 ret = 0;
2258 goto shut;
2259 } else {
2260 read_tty = 1;
2261 write_ssl = 0;
2262 break;
2263 }
2264
2265 case SSL_ERROR_SYSCALL:
2266 if ((k != 0) || (cbuf_len != 0)) {
2267 BIO_printf(bio_err, "write:errno=%d\n",
2268 get_last_socket_error());
2269 goto shut;
2270 } else {
2271 read_tty = 1;
2272 write_ssl = 0;
2273 }
2274 break;
2275 case SSL_ERROR_WANT_ASYNC_JOB:
2276 /* This shouldn't ever happen in s_client - treat as an error */
2277 case SSL_ERROR_SSL:
2278 ERR_print_errors(bio_err);
2279 goto shut;
2280 }
2281 }
2282 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2283 /* Assume Windows/DOS/BeOS can always write */
2284 else if (!ssl_pending && write_tty)
2285 #else
2286 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
2287 #endif
2288 {
2289 #ifdef CHARSET_EBCDIC
2290 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2291 #endif
2292 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2293
2294 if (i <= 0) {
2295 BIO_printf(bio_c_out, "DONE\n");
2296 ret = 0;
2297 goto shut;
2298 /* goto end; */
2299 }
2300
2301 sbuf_len -= i;;
2302 sbuf_off += i;
2303 if (sbuf_len <= 0) {
2304 read_ssl = 1;
2305 write_tty = 0;
2306 }
2307 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2308 #ifdef RENEG
2309 {
2310 static int iiii;
2311 if (++iiii == 52) {
2312 SSL_renegotiate(con);
2313 iiii = 0;
2314 }
2315 }
2316 #endif
2317 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2318
2319 switch (SSL_get_error(con, k)) {
2320 case SSL_ERROR_NONE:
2321 if (k <= 0)
2322 goto end;
2323 sbuf_off = 0;
2324 sbuf_len = k;
2325
2326 read_ssl = 0;
2327 write_tty = 1;
2328 break;
2329 case SSL_ERROR_WANT_ASYNC:
2330 BIO_printf(bio_c_out, "read A BLOCK\n");
2331 wait_for_async(con);
2332 write_tty = 0;
2333 read_ssl = 1;
2334 if ((read_tty == 0) && (write_ssl == 0))
2335 write_ssl = 1;
2336 break;
2337 case SSL_ERROR_WANT_WRITE:
2338 BIO_printf(bio_c_out, "read W BLOCK\n");
2339 write_ssl = 1;
2340 read_tty = 0;
2341 break;
2342 case SSL_ERROR_WANT_READ:
2343 BIO_printf(bio_c_out, "read R BLOCK\n");
2344 write_tty = 0;
2345 read_ssl = 1;
2346 if ((read_tty == 0) && (write_ssl == 0))
2347 write_ssl = 1;
2348 break;
2349 case SSL_ERROR_WANT_X509_LOOKUP:
2350 BIO_printf(bio_c_out, "read X BLOCK\n");
2351 break;
2352 case SSL_ERROR_SYSCALL:
2353 ret = get_last_socket_error();
2354 if (c_brief)
2355 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2356 else
2357 BIO_printf(bio_err, "read:errno=%d\n", ret);
2358 goto shut;
2359 case SSL_ERROR_ZERO_RETURN:
2360 BIO_printf(bio_c_out, "closed\n");
2361 ret = 0;
2362 goto shut;
2363 case SSL_ERROR_WANT_ASYNC_JOB:
2364 /* This shouldn't ever happen in s_client. Treat as an error */
2365 case SSL_ERROR_SSL:
2366 ERR_print_errors(bio_err);
2367 goto shut;
2368 /* break; */
2369 }
2370 }
2371 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2372 #if defined(OPENSSL_SYS_MSDOS)
2373 else if (has_stdin_waiting())
2374 #else
2375 else if (FD_ISSET(fileno(stdin), &readfds))
2376 #endif
2377 {
2378 if (crlf) {
2379 int j, lf_num;
2380
2381 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2382 lf_num = 0;
2383 /* both loops are skipped when i <= 0 */
2384 for (j = 0; j < i; j++)
2385 if (cbuf[j] == '\n')
2386 lf_num++;
2387 for (j = i - 1; j >= 0; j--) {
2388 cbuf[j + lf_num] = cbuf[j];
2389 if (cbuf[j] == '\n') {
2390 lf_num--;
2391 i++;
2392 cbuf[j + lf_num] = '\r';
2393 }
2394 }
2395 assert(lf_num == 0);
2396 } else
2397 i = raw_read_stdin(cbuf, BUFSIZZ);
2398
2399 if (i == 0)
2400 at_eof = 1;
2401
2402 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2403 BIO_printf(bio_err, "DONE\n");
2404 ret = 0;
2405 goto shut;
2406 }
2407
2408 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2409 BIO_printf(bio_err, "RENEGOTIATING\n");
2410 SSL_renegotiate(con);
2411 cbuf_len = 0;
2412 }
2413 #ifndef OPENSSL_NO_HEARTBEATS
2414 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2415 BIO_printf(bio_err, "HEARTBEATING\n");
2416 SSL_heartbeat(con);
2417 cbuf_len = 0;
2418 }
2419 #endif
2420 else {
2421 cbuf_len = i;
2422 cbuf_off = 0;
2423 #ifdef CHARSET_EBCDIC
2424 ebcdic2ascii(cbuf, cbuf, i);
2425 #endif
2426 }
2427
2428 write_ssl = 1;
2429 read_tty = 0;
2430 }
2431 }
2432
2433 ret = 0;
2434 shut:
2435 if (in_init)
2436 print_stuff(bio_c_out, con, full_log);
2437 do_ssl_shutdown(con);
2438 #if defined(OPENSSL_SYS_WINDOWS)
2439 /*
2440 * Give the socket time to send its last data before we close it.
2441 * No amount of setting SO_LINGER etc on the socket seems to persuade
2442 * Windows to send the data before closing the socket...but sleeping
2443 * for a short time seems to do it (units in ms)
2444 * TODO: Find a better way to do this
2445 */
2446 Sleep(50);
2447 #endif
2448 BIO_closesocket(SSL_get_fd(con));
2449 end:
2450 if (con != NULL) {
2451 if (prexit != 0)
2452 print_stuff(bio_c_out, con, 1);
2453 SSL_free(con);
2454 }
2455 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2456 OPENSSL_free(next_proto.data);
2457 #endif
2458 SSL_CTX_free(ctx);
2459 X509_free(cert);
2460 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2461 EVP_PKEY_free(key);
2462 sk_X509_pop_free(chain, X509_free);
2463 OPENSSL_free(pass);
2464 #ifndef OPENSSL_NO_SRP
2465 OPENSSL_free(srp_arg.srppassin);
2466 #endif
2467 OPENSSL_free(host);
2468 OPENSSL_free(port);
2469 X509_VERIFY_PARAM_free(vpm);
2470 ssl_excert_free(exc);
2471 sk_OPENSSL_STRING_free(ssl_args);
2472 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
2473 SSL_CONF_CTX_free(cctx);
2474 OPENSSL_clear_free(cbuf, BUFSIZZ);
2475 OPENSSL_clear_free(sbuf, BUFSIZZ);
2476 OPENSSL_clear_free(mbuf, BUFSIZZ);
2477 BIO_free(bio_c_out);
2478 bio_c_out = NULL;
2479 BIO_free(bio_c_msg);
2480 bio_c_msg = NULL;
2481 return (ret);
2482 }
2483
2484 static void print_stuff(BIO *bio, SSL *s, int full)
2485 {
2486 X509 *peer = NULL;
2487 char buf[BUFSIZ];
2488 STACK_OF(X509) *sk;
2489 STACK_OF(X509_NAME) *sk2;
2490 const SSL_CIPHER *c;
2491 X509_NAME *xn;
2492 int i;
2493 #ifndef OPENSSL_NO_COMP
2494 const COMP_METHOD *comp, *expansion;
2495 #endif
2496 unsigned char *exportedkeymat;
2497 #ifndef OPENSSL_NO_CT
2498 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
2499 #endif
2500
2501 if (full) {
2502 int got_a_chain = 0;
2503
2504 sk = SSL_get_peer_cert_chain(s);
2505 if (sk != NULL) {
2506 got_a_chain = 1;
2507
2508 BIO_printf(bio, "---\nCertificate chain\n");
2509 for (i = 0; i < sk_X509_num(sk); i++) {
2510 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2511 buf, sizeof buf);
2512 BIO_printf(bio, "%2d s:%s\n", i, buf);
2513 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2514 buf, sizeof buf);
2515 BIO_printf(bio, " i:%s\n", buf);
2516 if (c_showcerts)
2517 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2518 }
2519 }
2520
2521 BIO_printf(bio, "---\n");
2522 peer = SSL_get_peer_certificate(s);
2523 if (peer != NULL) {
2524 BIO_printf(bio, "Server certificate\n");
2525
2526 /* Redundant if we showed the whole chain */
2527 if (!(c_showcerts && got_a_chain))
2528 PEM_write_bio_X509(bio, peer);
2529 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2530 BIO_printf(bio, "subject=%s\n", buf);
2531 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2532 BIO_printf(bio, "issuer=%s\n", buf);
2533 } else
2534 BIO_printf(bio, "no peer certificate available\n");
2535
2536 sk2 = SSL_get_client_CA_list(s);
2537 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2538 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2539 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2540 xn = sk_X509_NAME_value(sk2, i);
2541 X509_NAME_oneline(xn, buf, sizeof(buf));
2542 BIO_write(bio, buf, strlen(buf));
2543 BIO_write(bio, "\n", 1);
2544 }
2545 } else {
2546 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2547 }
2548
2549 ssl_print_sigalgs(bio, s);
2550 ssl_print_tmp_key(bio, s);
2551
2552 #ifndef OPENSSL_NO_CT
2553 /*
2554 * When the SSL session is anonymous, or resumed via an abbreviated
2555 * handshake, no SCTs are provided as part of the handshake. While in
2556 * a resumed session SCTs may be present in the session's certificate,
2557 * no callbacks are invoked to revalidate these, and in any case that
2558 * set of SCTs may be incomplete. Thus it makes little sense to
2559 * attempt to display SCTs from a resumed session's certificate, and of
2560 * course none are associated with an anonymous peer.
2561 */
2562 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2563 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2564 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2565
2566 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2567 if (sct_count > 0) {
2568 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2569
2570 BIO_printf(bio, "---\n");
2571 for (i = 0; i < sct_count; ++i) {
2572 SCT *sct = sk_SCT_value(scts, i);
2573
2574 BIO_printf(bio, "SCT validation status: %s\n",
2575 SCT_validation_status_string(sct));
2576 SCT_print(sct, bio, 0, log_store);
2577 if (i < sct_count - 1)
2578 BIO_printf(bio, "\n---\n");
2579 }
2580 BIO_printf(bio, "\n");
2581 }
2582 }
2583 #endif
2584
2585 BIO_printf(bio,
2586 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
2587 BIO_number_read(SSL_get_rbio(s)),
2588 BIO_number_written(SSL_get_wbio(s)));
2589 }
2590 print_verify_detail(s, bio);
2591 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
2592 c = SSL_get_current_cipher(s);
2593 BIO_printf(bio, "%s, Cipher is %s\n",
2594 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2595 if (peer != NULL) {
2596 EVP_PKEY *pktmp;
2597
2598 pktmp = X509_get0_pubkey(peer);
2599 BIO_printf(bio, "Server public key is %d bit\n",
2600 EVP_PKEY_bits(pktmp));
2601 }
2602 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2603 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2604 #ifndef OPENSSL_NO_COMP
2605 comp = SSL_get_current_compression(s);
2606 expansion = SSL_get_current_expansion(s);
2607 BIO_printf(bio, "Compression: %s\n",
2608 comp ? SSL_COMP_get_name(comp) : "NONE");
2609 BIO_printf(bio, "Expansion: %s\n",
2610 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2611 #endif
2612
2613 #ifdef SSL_DEBUG
2614 {
2615 /* Print out local port of connection: useful for debugging */
2616 int sock;
2617 union BIO_sock_info_u info;
2618
2619 sock = SSL_get_fd(s);
2620 if ((info.addr = BIO_ADDR_new()) != NULL
2621 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2622 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
2623 ntohs(BIO_ADDR_rawport(info.adr)));
2624 }
2625 BIO_ADDR_free(info.addr);
2626 }
2627 #endif
2628
2629 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2630 if (next_proto.status != -1) {
2631 const unsigned char *proto;
2632 unsigned int proto_len;
2633 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2634 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2635 BIO_write(bio, proto, proto_len);
2636 BIO_write(bio, "\n", 1);
2637 }
2638 #endif
2639 {
2640 const unsigned char *proto;
2641 unsigned int proto_len;
2642 SSL_get0_alpn_selected(s, &proto, &proto_len);
2643 if (proto_len > 0) {
2644 BIO_printf(bio, "ALPN protocol: ");
2645 BIO_write(bio, proto, proto_len);
2646 BIO_write(bio, "\n", 1);
2647 } else
2648 BIO_printf(bio, "No ALPN negotiated\n");
2649 }
2650
2651 #ifndef OPENSSL_NO_SRTP
2652 {
2653 SRTP_PROTECTION_PROFILE *srtp_profile =
2654 SSL_get_selected_srtp_profile(s);
2655
2656 if (srtp_profile)
2657 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2658 srtp_profile->name);
2659 }
2660 #endif
2661
2662 SSL_SESSION_print(bio, SSL_get_session(s));
2663 if ((SSL_get_session(s) != NULL) &&
2664 (keymatexportlabel != NULL)) {
2665 BIO_printf(bio, "Keying material exporter:\n");
2666 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2667 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2668 exportedkeymat = app_malloc(keymatexportlen, "export key");
2669 if (!SSL_export_keying_material(s, exportedkeymat,
2670 keymatexportlen,
2671 keymatexportlabel,
2672 strlen(keymatexportlabel),
2673 NULL, 0, 0)) {
2674 BIO_printf(bio, " Error\n");
2675 } else {
2676 BIO_printf(bio, " Keying material: ");
2677 for (i = 0; i < keymatexportlen; i++)
2678 BIO_printf(bio, "%02X", exportedkeymat[i]);
2679 BIO_printf(bio, "\n");
2680 }
2681 OPENSSL_free(exportedkeymat);
2682 }
2683 BIO_printf(bio, "---\n");
2684 X509_free(peer);
2685 /* flush, or debugging output gets mixed with http response */
2686 (void)BIO_flush(bio);
2687 }
2688
2689 # ifndef OPENSSL_NO_OCSP
2690 static int ocsp_resp_cb(SSL *s, void *arg)
2691 {
2692 const unsigned char *p;
2693 int len;
2694 OCSP_RESPONSE *rsp;
2695 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2696 BIO_puts(arg, "OCSP response: ");
2697 if (!p) {
2698 BIO_puts(arg, "no response sent\n");
2699 return 1;
2700 }
2701 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2702 if (!rsp) {
2703 BIO_puts(arg, "response parse error\n");
2704 BIO_dump_indent(arg, (char *)p, len, 4);
2705 return 0;
2706 }
2707 BIO_puts(arg, "\n======================================\n");
2708 OCSP_RESPONSE_print(arg, rsp, 0);
2709 BIO_puts(arg, "======================================\n");
2710 OCSP_RESPONSE_free(rsp);
2711 return 1;
2712 }
2713 # endif
2714
2715 #endif /* OPENSSL_NO_SOCK */