]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
ssl/ssl_asn1.c: resolve warnings in VC-WIN32 build, which allows to add /WX.
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "e_os.h"
12 #include <ctype.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16 #include <errno.h>
17 #include <openssl/e_os2.h>
18
19 #ifndef OPENSSL_NO_SOCK
20
21 /*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
27 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28 # define __U_INT
29 typedef unsigned int u_int;
30 #endif
31
32 #include "apps.h"
33 #include <openssl/x509.h>
34 #include <openssl/ssl.h>
35 #include <openssl/err.h>
36 #include <openssl/pem.h>
37 #include <openssl/rand.h>
38 #include <openssl/ocsp.h>
39 #include <openssl/bn.h>
40 #include <openssl/async.h>
41 #ifndef OPENSSL_NO_SRP
42 # include <openssl/srp.h>
43 #endif
44 #ifndef OPENSSL_NO_CT
45 # include <openssl/ct.h>
46 #endif
47 #include "s_apps.h"
48 #include "timeouts.h"
49 #include "internal/sockets.h"
50
51 #if defined(__has_feature)
52 # if __has_feature(memory_sanitizer)
53 # include <sanitizer/msan_interface.h>
54 # endif
55 #endif
56
57 #undef BUFSIZZ
58 #define BUFSIZZ 1024*8
59 #define S_CLIENT_IRC_READ_TIMEOUT 8
60
61 static char *prog;
62 static int c_debug = 0;
63 static int c_showcerts = 0;
64 static char *keymatexportlabel = NULL;
65 static int keymatexportlen = 20;
66 static BIO *bio_c_out = NULL;
67 static int c_quiet = 0;
68 static char *sess_out = NULL;
69 static SSL_SESSION *psksess = NULL;
70
71 static void print_stuff(BIO *berr, SSL *con, int full);
72 #ifndef OPENSSL_NO_OCSP
73 static int ocsp_resp_cb(SSL *s, void *arg);
74 #endif
75 static int ldap_ExtendedResponse_parse(const char *buf, long rem);
76
77 static int saved_errno;
78
79 static void save_errno(void)
80 {
81 saved_errno = errno;
82 errno = 0;
83 }
84
85 static int restore_errno(void)
86 {
87 int ret = errno;
88 errno = saved_errno;
89 return ret;
90 }
91
92 static void do_ssl_shutdown(SSL *ssl)
93 {
94 int ret;
95
96 do {
97 /* We only do unidirectional shutdown */
98 ret = SSL_shutdown(ssl);
99 if (ret < 0) {
100 switch (SSL_get_error(ssl, ret)) {
101 case SSL_ERROR_WANT_READ:
102 case SSL_ERROR_WANT_WRITE:
103 case SSL_ERROR_WANT_ASYNC:
104 case SSL_ERROR_WANT_ASYNC_JOB:
105 /* We just do busy waiting. Nothing clever */
106 continue;
107 }
108 ret = 0;
109 }
110 } while (ret < 0);
111 }
112
113 /* Default PSK identity and key */
114 static char *psk_identity = "Client_identity";
115
116 #ifndef OPENSSL_NO_PSK
117 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
118 unsigned int max_identity_len,
119 unsigned char *psk,
120 unsigned int max_psk_len)
121 {
122 int ret;
123 long key_len;
124 unsigned char *key;
125
126 if (c_debug)
127 BIO_printf(bio_c_out, "psk_client_cb\n");
128 if (!hint) {
129 /* no ServerKeyExchange message */
130 if (c_debug)
131 BIO_printf(bio_c_out,
132 "NULL received PSK identity hint, continuing anyway\n");
133 } else if (c_debug) {
134 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
135 }
136
137 /*
138 * lookup PSK identity and PSK key based on the given identity hint here
139 */
140 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
141 if (ret < 0 || (unsigned int)ret > max_identity_len)
142 goto out_err;
143 if (c_debug)
144 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
145 ret);
146
147 /* convert the PSK key to binary */
148 key = OPENSSL_hexstr2buf(psk_key, &key_len);
149 if (key == NULL) {
150 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
151 psk_key);
152 return 0;
153 }
154 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
155 BIO_printf(bio_err,
156 "psk buffer of callback is too small (%d) for key (%ld)\n",
157 max_psk_len, key_len);
158 OPENSSL_free(key);
159 return 0;
160 }
161
162 memcpy(psk, key, key_len);
163 OPENSSL_free(key);
164
165 if (c_debug)
166 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
167
168 return key_len;
169 out_err:
170 if (c_debug)
171 BIO_printf(bio_err, "Error in PSK client callback\n");
172 return 0;
173 }
174 #endif
175
176 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
177 const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
178
179 static int psk_use_session_cb(SSL *s, const EVP_MD *md,
180 const unsigned char **id, size_t *idlen,
181 SSL_SESSION **sess)
182 {
183 SSL_SESSION *usesess = NULL;
184 const SSL_CIPHER *cipher = NULL;
185
186 if (psksess != NULL) {
187 SSL_SESSION_up_ref(psksess);
188 usesess = psksess;
189 } else {
190 long key_len;
191 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
192
193 if (key == NULL) {
194 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
195 psk_key);
196 return 0;
197 }
198
199 if (key_len == EVP_MD_size(EVP_sha256()))
200 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
201 else if (key_len == EVP_MD_size(EVP_sha384()))
202 cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
203
204 if (cipher == NULL) {
205 /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
206 OPENSSL_free(key);
207 *id = NULL;
208 *idlen = 0;
209 *sess = NULL;
210 return 0;
211 }
212 usesess = SSL_SESSION_new();
213 if (usesess == NULL
214 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
215 || !SSL_SESSION_set_cipher(usesess, cipher)
216 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
217 OPENSSL_free(key);
218 goto err;
219 }
220 OPENSSL_free(key);
221 }
222
223 cipher = SSL_SESSION_get0_cipher(usesess);
224 if (cipher == NULL)
225 goto err;
226
227 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
228 /* PSK not usable, ignore it */
229 *id = NULL;
230 *idlen = 0;
231 *sess = NULL;
232 SSL_SESSION_free(usesess);
233 } else {
234 *sess = usesess;
235 *id = (unsigned char *)psk_identity;
236 *idlen = strlen(psk_identity);
237 }
238
239 return 1;
240
241 err:
242 SSL_SESSION_free(usesess);
243 return 0;
244 }
245
246 /* This is a context that we pass to callbacks */
247 typedef struct tlsextctx_st {
248 BIO *biodebug;
249 int ack;
250 } tlsextctx;
251
252 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
253 {
254 tlsextctx *p = (tlsextctx *) arg;
255 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
256 if (SSL_get_servername_type(s) != -1)
257 p->ack = !SSL_session_reused(s) && hn != NULL;
258 else
259 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
260
261 return SSL_TLSEXT_ERR_OK;
262 }
263
264 #ifndef OPENSSL_NO_SRP
265
266 /* This is a context that we pass to all callbacks */
267 typedef struct srp_arg_st {
268 char *srppassin;
269 char *srplogin;
270 int msg; /* copy from c_msg */
271 int debug; /* copy from c_debug */
272 int amp; /* allow more groups */
273 int strength; /* minimal size for N */
274 } SRP_ARG;
275
276 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
277
278 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
279 {
280 BN_CTX *bn_ctx = BN_CTX_new();
281 BIGNUM *p = BN_new();
282 BIGNUM *r = BN_new();
283 int ret =
284 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
285 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
286 p != NULL && BN_rshift1(p, N) &&
287 /* p = (N-1)/2 */
288 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
289 r != NULL &&
290 /* verify g^((N-1)/2) == -1 (mod N) */
291 BN_mod_exp(r, g, p, N, bn_ctx) &&
292 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
293
294 BN_free(r);
295 BN_free(p);
296 BN_CTX_free(bn_ctx);
297 return ret;
298 }
299
300 /*-
301 * This callback is used here for two purposes:
302 * - extended debugging
303 * - making some primality tests for unknown groups
304 * The callback is only called for a non default group.
305 *
306 * An application does not need the call back at all if
307 * only the standard groups are used. In real life situations,
308 * client and server already share well known groups,
309 * thus there is no need to verify them.
310 * Furthermore, in case that a server actually proposes a group that
311 * is not one of those defined in RFC 5054, it is more appropriate
312 * to add the group to a static list and then compare since
313 * primality tests are rather cpu consuming.
314 */
315
316 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
317 {
318 SRP_ARG *srp_arg = (SRP_ARG *)arg;
319 BIGNUM *N = NULL, *g = NULL;
320
321 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
322 return 0;
323 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
324 BIO_printf(bio_err, "SRP parameters:\n");
325 BIO_printf(bio_err, "\tN=");
326 BN_print(bio_err, N);
327 BIO_printf(bio_err, "\n\tg=");
328 BN_print(bio_err, g);
329 BIO_printf(bio_err, "\n");
330 }
331
332 if (SRP_check_known_gN_param(g, N))
333 return 1;
334
335 if (srp_arg->amp == 1) {
336 if (srp_arg->debug)
337 BIO_printf(bio_err,
338 "SRP param N and g are not known params, going to check deeper.\n");
339
340 /*
341 * The srp_moregroups is a real debugging feature. Implementors
342 * should rather add the value to the known ones. The minimal size
343 * has already been tested.
344 */
345 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
346 return 1;
347 }
348 BIO_printf(bio_err, "SRP param N and g rejected.\n");
349 return 0;
350 }
351
352 # define PWD_STRLEN 1024
353
354 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
355 {
356 SRP_ARG *srp_arg = (SRP_ARG *)arg;
357 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
358 PW_CB_DATA cb_tmp;
359 int l;
360
361 cb_tmp.password = (char *)srp_arg->srppassin;
362 cb_tmp.prompt_info = "SRP user";
363 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
364 BIO_printf(bio_err, "Can't read Password\n");
365 OPENSSL_free(pass);
366 return NULL;
367 }
368 *(pass + l) = '\0';
369
370 return pass;
371 }
372
373 #endif
374
375 static char *srtp_profiles = NULL;
376
377 #ifndef OPENSSL_NO_NEXTPROTONEG
378 /* This the context that we pass to next_proto_cb */
379 typedef struct tlsextnextprotoctx_st {
380 unsigned char *data;
381 size_t len;
382 int status;
383 } tlsextnextprotoctx;
384
385 static tlsextnextprotoctx next_proto;
386
387 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
388 const unsigned char *in, unsigned int inlen,
389 void *arg)
390 {
391 tlsextnextprotoctx *ctx = arg;
392
393 if (!c_quiet) {
394 /* We can assume that |in| is syntactically valid. */
395 unsigned i;
396 BIO_printf(bio_c_out, "Protocols advertised by server: ");
397 for (i = 0; i < inlen;) {
398 if (i)
399 BIO_write(bio_c_out, ", ", 2);
400 BIO_write(bio_c_out, &in[i + 1], in[i]);
401 i += in[i] + 1;
402 }
403 BIO_write(bio_c_out, "\n", 1);
404 }
405
406 ctx->status =
407 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
408 return SSL_TLSEXT_ERR_OK;
409 }
410 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
411
412 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
413 const unsigned char *in, size_t inlen,
414 int *al, void *arg)
415 {
416 char pem_name[100];
417 unsigned char ext_buf[4 + 65536];
418
419 /* Reconstruct the type/len fields prior to extension data */
420 ext_buf[0] = ext_type >> 8;
421 ext_buf[1] = ext_type & 0xFF;
422 ext_buf[2] = inlen >> 8;
423 ext_buf[3] = inlen & 0xFF;
424 memcpy(ext_buf + 4, in, inlen);
425
426 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
427 ext_type);
428 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
429 return 1;
430 }
431
432 /*
433 * Hex decoder that tolerates optional whitespace. Returns number of bytes
434 * produced, advances inptr to end of input string.
435 */
436 static ossl_ssize_t hexdecode(const char **inptr, void *result)
437 {
438 unsigned char **out = (unsigned char **)result;
439 const char *in = *inptr;
440 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
441 unsigned char *cp = ret;
442 uint8_t byte;
443 int nibble = 0;
444
445 if (ret == NULL)
446 return -1;
447
448 for (byte = 0; *in; ++in) {
449 int x;
450
451 if (isspace(_UC(*in)))
452 continue;
453 x = OPENSSL_hexchar2int(*in);
454 if (x < 0) {
455 OPENSSL_free(ret);
456 return 0;
457 }
458 byte |= (char)x;
459 if ((nibble ^= 1) == 0) {
460 *cp++ = byte;
461 byte = 0;
462 } else {
463 byte <<= 4;
464 }
465 }
466 if (nibble != 0) {
467 OPENSSL_free(ret);
468 return 0;
469 }
470 *inptr = in;
471
472 return cp - (*out = ret);
473 }
474
475 /*
476 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
477 * inptr to next field skipping leading whitespace.
478 */
479 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
480 {
481 uint8_t *result = (uint8_t *)out;
482 const char *in = *inptr;
483 char *endp;
484 long v;
485 int e;
486
487 save_errno();
488 v = strtol(in, &endp, 10);
489 e = restore_errno();
490
491 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
492 endp == in || !isspace(_UC(*endp)) ||
493 v != (*result = (uint8_t) v)) {
494 return -1;
495 }
496 for (in = endp; isspace(_UC(*in)); ++in)
497 continue;
498
499 *inptr = in;
500 return 1;
501 }
502
503 struct tlsa_field {
504 void *var;
505 const char *name;
506 ossl_ssize_t (*parser)(const char **, void *);
507 };
508
509 static int tlsa_import_rr(SSL *con, const char *rrdata)
510 {
511 /* Not necessary to re-init these values; the "parsers" do that. */
512 static uint8_t usage;
513 static uint8_t selector;
514 static uint8_t mtype;
515 static unsigned char *data;
516 static struct tlsa_field tlsa_fields[] = {
517 { &usage, "usage", checked_uint8 },
518 { &selector, "selector", checked_uint8 },
519 { &mtype, "mtype", checked_uint8 },
520 { &data, "data", hexdecode },
521 { NULL, }
522 };
523 struct tlsa_field *f;
524 int ret;
525 const char *cp = rrdata;
526 ossl_ssize_t len = 0;
527
528 for (f = tlsa_fields; f->var; ++f) {
529 /* Returns number of bytes produced, advances cp to next field */
530 if ((len = f->parser(&cp, f->var)) <= 0) {
531 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
532 prog, f->name, rrdata);
533 return 0;
534 }
535 }
536 /* The data field is last, so len is its length */
537 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
538 OPENSSL_free(data);
539
540 if (ret == 0) {
541 ERR_print_errors(bio_err);
542 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
543 prog, rrdata);
544 return 0;
545 }
546 if (ret < 0) {
547 ERR_print_errors(bio_err);
548 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
549 prog, rrdata);
550 return 0;
551 }
552 return ret;
553 }
554
555 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
556 {
557 int num = sk_OPENSSL_STRING_num(rrset);
558 int count = 0;
559 int i;
560
561 for (i = 0; i < num; ++i) {
562 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
563 if (tlsa_import_rr(con, rrdata) > 0)
564 ++count;
565 }
566 return count > 0;
567 }
568
569 typedef enum OPTION_choice {
570 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
571 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
572 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
573 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
574 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
575 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
576 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
577 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
578 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
579 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
580 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
581 #ifndef OPENSSL_NO_SRP
582 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
583 OPT_SRP_MOREGROUPS,
584 #endif
585 OPT_SSL3, OPT_SSL_CONFIG,
586 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
587 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
588 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
589 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
590 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
591 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
592 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
593 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
594 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
595 OPT_V_ENUM,
596 OPT_X_ENUM,
597 OPT_S_ENUM,
598 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
599 #ifndef OPENSSL_NO_CT
600 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
601 #endif
602 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
603 OPT_R_ENUM
604 } OPTION_CHOICE;
605
606 const OPTIONS s_client_options[] = {
607 {"help", OPT_HELP, '-', "Display this summary"},
608 {"host", OPT_HOST, 's', "Use -connect instead"},
609 {"port", OPT_PORT, 'p', "Use -connect instead"},
610 {"connect", OPT_CONNECT, 's',
611 "TCP/IP where to connect (default is :" PORT ")"},
612 {"proxy", OPT_PROXY, 's',
613 "Connect to via specified proxy to the real server"},
614 #ifdef AF_UNIX
615 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
616 #endif
617 {"4", OPT_4, '-', "Use IPv4 only"},
618 #ifdef AF_INET6
619 {"6", OPT_6, '-', "Use IPv6 only"},
620 #endif
621 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
622 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
623 {"certform", OPT_CERTFORM, 'F',
624 "Certificate format (PEM or DER) PEM default"},
625 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
626 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
627 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
628 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
629 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
630 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
631 {"no-CAfile", OPT_NOCAFILE, '-',
632 "Do not load the default certificates file"},
633 {"no-CApath", OPT_NOCAPATH, '-',
634 "Do not load certificates from the default certificates directory"},
635 {"requestCAfile", OPT_REQCAFILE, '<',
636 "PEM format file of CA names to send to the server"},
637 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
638 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
639 "DANE TLSA rrdata presentation form"},
640 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
641 "Disable name checks when matching DANE-EE(3) TLSA records"},
642 {"reconnect", OPT_RECONNECT, '-',
643 "Drop and re-make the connection with the same Session-ID"},
644 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
645 {"debug", OPT_DEBUG, '-', "Extra output"},
646 {"msg", OPT_MSG, '-', "Show protocol messages"},
647 {"msgfile", OPT_MSGFILE, '>',
648 "File to send output of -msg or -trace, instead of stdout"},
649 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
650 {"state", OPT_STATE, '-', "Print the ssl states"},
651 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
652 {"quiet", OPT_QUIET, '-', "No s_client output"},
653 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
654 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
655 {"starttls", OPT_STARTTLS, 's',
656 "Use the appropriate STARTTLS command before starting TLS"},
657 {"xmpphost", OPT_XMPPHOST, 's',
658 "Alias of -name option for \"-starttls xmpp[-server]\""},
659 OPT_R_OPTIONS,
660 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
661 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
662 {"use_srtp", OPT_USE_SRTP, 's',
663 "Offer SRTP key management with a colon-separated profile list"},
664 {"keymatexport", OPT_KEYMATEXPORT, 's',
665 "Export keying material using label"},
666 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
667 "Export len bytes of keying material (default 20)"},
668 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
669 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
670 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
671 {"name", OPT_PROTOHOST, 's',
672 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
673 {"CRL", OPT_CRL, '<', "CRL file to use"},
674 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
675 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
676 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
677 "Close connection on verification error"},
678 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
679 {"brief", OPT_BRIEF, '-',
680 "Restrict output to brief summary of connection parameters"},
681 {"prexit", OPT_PREXIT, '-',
682 "Print session information when the program exits"},
683 {"security_debug", OPT_SECURITY_DEBUG, '-',
684 "Enable security debug messages"},
685 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
686 "Output more security debug output"},
687 {"cert_chain", OPT_CERT_CHAIN, '<',
688 "Certificate chain file (in PEM format)"},
689 {"chainCApath", OPT_CHAINCAPATH, '/',
690 "Use dir as certificate store path to build CA certificate chain"},
691 {"verifyCApath", OPT_VERIFYCAPATH, '/',
692 "Use dir as certificate store path to verify CA certificate"},
693 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
694 {"chainCAfile", OPT_CHAINCAFILE, '<',
695 "CA file for certificate chain (PEM format)"},
696 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
697 "CA file for certificate verification (PEM format)"},
698 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
699 {"servername", OPT_SERVERNAME, 's',
700 "Set TLS extension servername (SNI) in ClientHello (default)"},
701 {"noservername", OPT_NOSERVERNAME, '-',
702 "Do not send the server name (SNI) extension in the ClientHello"},
703 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
704 "Hex dump of all TLS extensions received"},
705 #ifndef OPENSSL_NO_OCSP
706 {"status", OPT_STATUS, '-', "Request certificate status from server"},
707 #endif
708 {"serverinfo", OPT_SERVERINFO, 's',
709 "types Send empty ClientHello extensions (comma-separated numbers)"},
710 {"alpn", OPT_ALPN, 's',
711 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
712 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
713 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
714 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
715 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
716 "Size used to split data for encrypt pipelines"},
717 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
718 "Maximum number of encrypt/decrypt pipelines to be used"},
719 {"read_buf", OPT_READ_BUF, 'p',
720 "Default read buffer size to be used for connections"},
721 OPT_S_OPTIONS,
722 OPT_V_OPTIONS,
723 OPT_X_OPTIONS,
724 #ifndef OPENSSL_NO_SSL3
725 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
726 #endif
727 #ifndef OPENSSL_NO_TLS1
728 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
729 #endif
730 #ifndef OPENSSL_NO_TLS1_1
731 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
732 #endif
733 #ifndef OPENSSL_NO_TLS1_2
734 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
735 #endif
736 #ifndef OPENSSL_NO_TLS1_3
737 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
738 #endif
739 #ifndef OPENSSL_NO_DTLS
740 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
741 {"timeout", OPT_TIMEOUT, '-',
742 "Enable send/receive timeout on DTLS connections"},
743 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
744 #endif
745 #ifndef OPENSSL_NO_DTLS1
746 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
747 #endif
748 #ifndef OPENSSL_NO_DTLS1_2
749 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
750 #endif
751 #ifndef OPENSSL_NO_SCTP
752 {"sctp", OPT_SCTP, '-', "Use SCTP"},
753 #endif
754 #ifndef OPENSSL_NO_SSL_TRACE
755 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
756 #endif
757 #ifdef WATT32
758 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
759 #endif
760 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
761 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
762 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
763 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
764 #ifndef OPENSSL_NO_SRP
765 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
766 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
767 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
768 "SRP username into second ClientHello message"},
769 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
770 "Tolerate other than the known g N values."},
771 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
772 #endif
773 #ifndef OPENSSL_NO_NEXTPROTONEG
774 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
775 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
776 #endif
777 #ifndef OPENSSL_NO_ENGINE
778 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
779 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
780 "Specify engine to be used for client certificate operations"},
781 #endif
782 #ifndef OPENSSL_NO_CT
783 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
784 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
785 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
786 #endif
787 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
788 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
789 {NULL, OPT_EOF, 0x00, NULL}
790 };
791
792 typedef enum PROTOCOL_choice {
793 PROTO_OFF,
794 PROTO_SMTP,
795 PROTO_POP3,
796 PROTO_IMAP,
797 PROTO_FTP,
798 PROTO_TELNET,
799 PROTO_XMPP,
800 PROTO_XMPP_SERVER,
801 PROTO_CONNECT,
802 PROTO_IRC,
803 PROTO_MYSQL,
804 PROTO_POSTGRES,
805 PROTO_LMTP,
806 PROTO_NNTP,
807 PROTO_SIEVE,
808 PROTO_LDAP
809 } PROTOCOL_CHOICE;
810
811 static const OPT_PAIR services[] = {
812 {"smtp", PROTO_SMTP},
813 {"pop3", PROTO_POP3},
814 {"imap", PROTO_IMAP},
815 {"ftp", PROTO_FTP},
816 {"xmpp", PROTO_XMPP},
817 {"xmpp-server", PROTO_XMPP_SERVER},
818 {"telnet", PROTO_TELNET},
819 {"irc", PROTO_IRC},
820 {"mysql", PROTO_MYSQL},
821 {"postgres", PROTO_POSTGRES},
822 {"lmtp", PROTO_LMTP},
823 {"nntp", PROTO_NNTP},
824 {"sieve", PROTO_SIEVE},
825 {"ldap", PROTO_LDAP},
826 {NULL, 0}
827 };
828
829 #define IS_INET_FLAG(o) \
830 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
831 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
832
833 #define IS_PROT_FLAG(o) \
834 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
835 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
836
837 /* Free |*dest| and optionally set it to a copy of |source|. */
838 static void freeandcopy(char **dest, const char *source)
839 {
840 OPENSSL_free(*dest);
841 *dest = NULL;
842 if (source != NULL)
843 *dest = OPENSSL_strdup(source);
844 }
845
846 static int new_session_cb(SSL *S, SSL_SESSION *sess)
847 {
848 BIO *stmp = BIO_new_file(sess_out, "w");
849
850 if (stmp == NULL) {
851 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
852 } else {
853 PEM_write_bio_SSL_SESSION(stmp, sess);
854 BIO_free(stmp);
855 }
856
857 /*
858 * We always return a "fail" response so that the session gets freed again
859 * because we haven't used the reference.
860 */
861 return 0;
862 }
863
864 int s_client_main(int argc, char **argv)
865 {
866 BIO *sbio;
867 EVP_PKEY *key = NULL;
868 SSL *con = NULL;
869 SSL_CTX *ctx = NULL;
870 STACK_OF(X509) *chain = NULL;
871 X509 *cert = NULL;
872 X509_VERIFY_PARAM *vpm = NULL;
873 SSL_EXCERT *exc = NULL;
874 SSL_CONF_CTX *cctx = NULL;
875 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
876 char *dane_tlsa_domain = NULL;
877 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
878 int dane_ee_no_name = 0;
879 STACK_OF(X509_CRL) *crls = NULL;
880 const SSL_METHOD *meth = TLS_client_method();
881 const char *CApath = NULL, *CAfile = NULL;
882 char *cbuf = NULL, *sbuf = NULL;
883 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
884 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
885 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
886 char *port = OPENSSL_strdup(PORT);
887 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
888 char *ReqCAfile = NULL;
889 char *sess_in = NULL, *crl_file = NULL, *p;
890 const char *protohost = NULL;
891 struct timeval timeout, *timeoutp;
892 fd_set readfds, writefds;
893 int noCApath = 0, noCAfile = 0;
894 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
895 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
896 int prexit = 0;
897 int sdebug = 0;
898 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
899 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
900 int sbuf_len, sbuf_off, cmdletters = 1;
901 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
902 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
903 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
904 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
905 int at_eof = 0;
906 #endif
907 int read_buf_len = 0;
908 int fallback_scsv = 0;
909 OPTION_CHOICE o;
910 #ifndef OPENSSL_NO_DTLS
911 int enable_timeouts = 0;
912 long socket_mtu = 0;
913 #endif
914 #ifndef OPENSSL_NO_ENGINE
915 ENGINE *ssl_client_engine = NULL;
916 #endif
917 ENGINE *e = NULL;
918 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
919 struct timeval tv;
920 #endif
921 const char *servername = NULL;
922 int noservername = 0;
923 const char *alpn_in = NULL;
924 tlsextctx tlsextcbp = { NULL, 0 };
925 const char *ssl_config = NULL;
926 #define MAX_SI_TYPES 100
927 unsigned short serverinfo_types[MAX_SI_TYPES];
928 int serverinfo_count = 0, start = 0, len;
929 #ifndef OPENSSL_NO_NEXTPROTONEG
930 const char *next_proto_neg_in = NULL;
931 #endif
932 #ifndef OPENSSL_NO_SRP
933 char *srppass = NULL;
934 int srp_lateuser = 0;
935 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
936 #endif
937 #ifndef OPENSSL_NO_CT
938 char *ctlog_file = NULL;
939 int ct_validation = 0;
940 #endif
941 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
942 int async = 0;
943 unsigned int max_send_fragment = 0;
944 unsigned int split_send_fragment = 0, max_pipelines = 0;
945 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
946 int count4or6 = 0;
947 uint8_t maxfraglen = 0;
948 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
949 int c_tlsextdebug = 0;
950 #ifndef OPENSSL_NO_OCSP
951 int c_status_req = 0;
952 #endif
953 BIO *bio_c_msg = NULL;
954 const char *keylog_file = NULL, *early_data_file = NULL;
955 #ifndef OPENSSL_NO_DTLS
956 int isdtls = 0;
957 #endif
958 char *psksessf = NULL;
959
960 FD_ZERO(&readfds);
961 FD_ZERO(&writefds);
962 /* Known false-positive of MemorySanitizer. */
963 #if defined(__has_feature)
964 # if __has_feature(memory_sanitizer)
965 __msan_unpoison(&readfds, sizeof(readfds));
966 __msan_unpoison(&writefds, sizeof(writefds));
967 # endif
968 #endif
969
970 prog = opt_progname(argv[0]);
971 c_quiet = 0;
972 c_debug = 0;
973 c_showcerts = 0;
974 c_nbio = 0;
975 vpm = X509_VERIFY_PARAM_new();
976 cctx = SSL_CONF_CTX_new();
977
978 if (vpm == NULL || cctx == NULL) {
979 BIO_printf(bio_err, "%s: out of memory\n", prog);
980 goto end;
981 }
982
983 cbuf = app_malloc(BUFSIZZ, "cbuf");
984 sbuf = app_malloc(BUFSIZZ, "sbuf");
985 mbuf = app_malloc(BUFSIZZ, "mbuf");
986
987 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
988
989 prog = opt_init(argc, argv, s_client_options);
990 while ((o = opt_next()) != OPT_EOF) {
991 /* Check for intermixing flags. */
992 if (connect_type == use_unix && IS_INET_FLAG(o)) {
993 BIO_printf(bio_err,
994 "%s: Intermixed protocol flags (unix and internet domains)\n",
995 prog);
996 goto end;
997 }
998 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
999 BIO_printf(bio_err,
1000 "%s: Intermixed protocol flags (internet and unix domains)\n",
1001 prog);
1002 goto end;
1003 }
1004
1005 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1006 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1007 goto end;
1008 }
1009 if (IS_NO_PROT_FLAG(o))
1010 no_prot_opt++;
1011 if (prot_opt == 1 && no_prot_opt) {
1012 BIO_printf(bio_err,
1013 "Cannot supply both a protocol flag and '-no_<prot>'\n");
1014 goto end;
1015 }
1016
1017 switch (o) {
1018 case OPT_EOF:
1019 case OPT_ERR:
1020 opthelp:
1021 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1022 goto end;
1023 case OPT_HELP:
1024 opt_help(s_client_options);
1025 ret = 0;
1026 goto end;
1027 case OPT_4:
1028 connect_type = use_inet;
1029 socket_family = AF_INET;
1030 count4or6++;
1031 break;
1032 #ifdef AF_INET6
1033 case OPT_6:
1034 connect_type = use_inet;
1035 socket_family = AF_INET6;
1036 count4or6++;
1037 break;
1038 #endif
1039 case OPT_HOST:
1040 connect_type = use_inet;
1041 freeandcopy(&host, opt_arg());
1042 break;
1043 case OPT_PORT:
1044 connect_type = use_inet;
1045 freeandcopy(&port, opt_arg());
1046 break;
1047 case OPT_CONNECT:
1048 connect_type = use_inet;
1049 freeandcopy(&connectstr, opt_arg());
1050 break;
1051 case OPT_PROXY:
1052 proxystr = opt_arg();
1053 starttls_proto = PROTO_CONNECT;
1054 break;
1055 #ifdef AF_UNIX
1056 case OPT_UNIX:
1057 connect_type = use_unix;
1058 socket_family = AF_UNIX;
1059 freeandcopy(&host, opt_arg());
1060 break;
1061 #endif
1062 case OPT_XMPPHOST:
1063 /* fall through, since this is an alias */
1064 case OPT_PROTOHOST:
1065 protohost = opt_arg();
1066 break;
1067 case OPT_VERIFY:
1068 verify = SSL_VERIFY_PEER;
1069 verify_args.depth = atoi(opt_arg());
1070 if (!c_quiet)
1071 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1072 break;
1073 case OPT_CERT:
1074 cert_file = opt_arg();
1075 break;
1076 case OPT_NAMEOPT:
1077 if (!set_nameopt(opt_arg()))
1078 goto end;
1079 break;
1080 case OPT_CRL:
1081 crl_file = opt_arg();
1082 break;
1083 case OPT_CRL_DOWNLOAD:
1084 crl_download = 1;
1085 break;
1086 case OPT_SESS_OUT:
1087 sess_out = opt_arg();
1088 break;
1089 case OPT_SESS_IN:
1090 sess_in = opt_arg();
1091 break;
1092 case OPT_CERTFORM:
1093 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1094 goto opthelp;
1095 break;
1096 case OPT_CRLFORM:
1097 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1098 goto opthelp;
1099 break;
1100 case OPT_VERIFY_RET_ERROR:
1101 verify_args.return_error = 1;
1102 break;
1103 case OPT_VERIFY_QUIET:
1104 verify_args.quiet = 1;
1105 break;
1106 case OPT_BRIEF:
1107 c_brief = verify_args.quiet = c_quiet = 1;
1108 break;
1109 case OPT_S_CASES:
1110 if (ssl_args == NULL)
1111 ssl_args = sk_OPENSSL_STRING_new_null();
1112 if (ssl_args == NULL
1113 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1114 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1115 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1116 goto end;
1117 }
1118 break;
1119 case OPT_V_CASES:
1120 if (!opt_verify(o, vpm))
1121 goto end;
1122 vpmtouched++;
1123 break;
1124 case OPT_X_CASES:
1125 if (!args_excert(o, &exc))
1126 goto end;
1127 break;
1128 case OPT_PREXIT:
1129 prexit = 1;
1130 break;
1131 case OPT_CRLF:
1132 crlf = 1;
1133 break;
1134 case OPT_QUIET:
1135 c_quiet = c_ign_eof = 1;
1136 break;
1137 case OPT_NBIO:
1138 c_nbio = 1;
1139 break;
1140 case OPT_NOCMDS:
1141 cmdletters = 0;
1142 break;
1143 case OPT_ENGINE:
1144 e = setup_engine(opt_arg(), 1);
1145 break;
1146 case OPT_SSL_CLIENT_ENGINE:
1147 #ifndef OPENSSL_NO_ENGINE
1148 ssl_client_engine = ENGINE_by_id(opt_arg());
1149 if (ssl_client_engine == NULL) {
1150 BIO_printf(bio_err, "Error getting client auth engine\n");
1151 goto opthelp;
1152 }
1153 #endif
1154 break;
1155 case OPT_R_CASES:
1156 if (!opt_rand(o))
1157 goto end;
1158 break;
1159 case OPT_IGN_EOF:
1160 c_ign_eof = 1;
1161 break;
1162 case OPT_NO_IGN_EOF:
1163 c_ign_eof = 0;
1164 break;
1165 case OPT_DEBUG:
1166 c_debug = 1;
1167 break;
1168 case OPT_TLSEXTDEBUG:
1169 c_tlsextdebug = 1;
1170 break;
1171 case OPT_STATUS:
1172 #ifndef OPENSSL_NO_OCSP
1173 c_status_req = 1;
1174 #endif
1175 break;
1176 case OPT_WDEBUG:
1177 #ifdef WATT32
1178 dbug_init();
1179 #endif
1180 break;
1181 case OPT_MSG:
1182 c_msg = 1;
1183 break;
1184 case OPT_MSGFILE:
1185 bio_c_msg = BIO_new_file(opt_arg(), "w");
1186 break;
1187 case OPT_TRACE:
1188 #ifndef OPENSSL_NO_SSL_TRACE
1189 c_msg = 2;
1190 #endif
1191 break;
1192 case OPT_SECURITY_DEBUG:
1193 sdebug = 1;
1194 break;
1195 case OPT_SECURITY_DEBUG_VERBOSE:
1196 sdebug = 2;
1197 break;
1198 case OPT_SHOWCERTS:
1199 c_showcerts = 1;
1200 break;
1201 case OPT_NBIO_TEST:
1202 nbio_test = 1;
1203 break;
1204 case OPT_STATE:
1205 state = 1;
1206 break;
1207 case OPT_PSK_IDENTITY:
1208 psk_identity = opt_arg();
1209 break;
1210 case OPT_PSK:
1211 for (p = psk_key = opt_arg(); *p; p++) {
1212 if (isxdigit(_UC(*p)))
1213 continue;
1214 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1215 goto end;
1216 }
1217 break;
1218 case OPT_PSK_SESS:
1219 psksessf = opt_arg();
1220 break;
1221 #ifndef OPENSSL_NO_SRP
1222 case OPT_SRPUSER:
1223 srp_arg.srplogin = opt_arg();
1224 if (min_version < TLS1_VERSION)
1225 min_version = TLS1_VERSION;
1226 break;
1227 case OPT_SRPPASS:
1228 srppass = opt_arg();
1229 if (min_version < TLS1_VERSION)
1230 min_version = TLS1_VERSION;
1231 break;
1232 case OPT_SRP_STRENGTH:
1233 srp_arg.strength = atoi(opt_arg());
1234 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1235 srp_arg.strength);
1236 if (min_version < TLS1_VERSION)
1237 min_version = TLS1_VERSION;
1238 break;
1239 case OPT_SRP_LATEUSER:
1240 srp_lateuser = 1;
1241 if (min_version < TLS1_VERSION)
1242 min_version = TLS1_VERSION;
1243 break;
1244 case OPT_SRP_MOREGROUPS:
1245 srp_arg.amp = 1;
1246 if (min_version < TLS1_VERSION)
1247 min_version = TLS1_VERSION;
1248 break;
1249 #endif
1250 case OPT_SSL_CONFIG:
1251 ssl_config = opt_arg();
1252 break;
1253 case OPT_SSL3:
1254 min_version = SSL3_VERSION;
1255 max_version = SSL3_VERSION;
1256 break;
1257 case OPT_TLS1_3:
1258 min_version = TLS1_3_VERSION;
1259 max_version = TLS1_3_VERSION;
1260 break;
1261 case OPT_TLS1_2:
1262 min_version = TLS1_2_VERSION;
1263 max_version = TLS1_2_VERSION;
1264 break;
1265 case OPT_TLS1_1:
1266 min_version = TLS1_1_VERSION;
1267 max_version = TLS1_1_VERSION;
1268 break;
1269 case OPT_TLS1:
1270 min_version = TLS1_VERSION;
1271 max_version = TLS1_VERSION;
1272 break;
1273 case OPT_DTLS:
1274 #ifndef OPENSSL_NO_DTLS
1275 meth = DTLS_client_method();
1276 socket_type = SOCK_DGRAM;
1277 isdtls = 1;
1278 #endif
1279 break;
1280 case OPT_DTLS1:
1281 #ifndef OPENSSL_NO_DTLS1
1282 meth = DTLS_client_method();
1283 min_version = DTLS1_VERSION;
1284 max_version = DTLS1_VERSION;
1285 socket_type = SOCK_DGRAM;
1286 isdtls = 1;
1287 #endif
1288 break;
1289 case OPT_DTLS1_2:
1290 #ifndef OPENSSL_NO_DTLS1_2
1291 meth = DTLS_client_method();
1292 min_version = DTLS1_2_VERSION;
1293 max_version = DTLS1_2_VERSION;
1294 socket_type = SOCK_DGRAM;
1295 isdtls = 1;
1296 #endif
1297 break;
1298 case OPT_SCTP:
1299 #ifndef OPENSSL_NO_SCTP
1300 protocol = IPPROTO_SCTP;
1301 #endif
1302 break;
1303 case OPT_TIMEOUT:
1304 #ifndef OPENSSL_NO_DTLS
1305 enable_timeouts = 1;
1306 #endif
1307 break;
1308 case OPT_MTU:
1309 #ifndef OPENSSL_NO_DTLS
1310 socket_mtu = atol(opt_arg());
1311 #endif
1312 break;
1313 case OPT_FALLBACKSCSV:
1314 fallback_scsv = 1;
1315 break;
1316 case OPT_KEYFORM:
1317 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1318 goto opthelp;
1319 break;
1320 case OPT_PASS:
1321 passarg = opt_arg();
1322 break;
1323 case OPT_CERT_CHAIN:
1324 chain_file = opt_arg();
1325 break;
1326 case OPT_KEY:
1327 key_file = opt_arg();
1328 break;
1329 case OPT_RECONNECT:
1330 reconnect = 5;
1331 break;
1332 case OPT_CAPATH:
1333 CApath = opt_arg();
1334 break;
1335 case OPT_NOCAPATH:
1336 noCApath = 1;
1337 break;
1338 case OPT_CHAINCAPATH:
1339 chCApath = opt_arg();
1340 break;
1341 case OPT_VERIFYCAPATH:
1342 vfyCApath = opt_arg();
1343 break;
1344 case OPT_BUILD_CHAIN:
1345 build_chain = 1;
1346 break;
1347 case OPT_REQCAFILE:
1348 ReqCAfile = opt_arg();
1349 break;
1350 case OPT_CAFILE:
1351 CAfile = opt_arg();
1352 break;
1353 case OPT_NOCAFILE:
1354 noCAfile = 1;
1355 break;
1356 #ifndef OPENSSL_NO_CT
1357 case OPT_NOCT:
1358 ct_validation = 0;
1359 break;
1360 case OPT_CT:
1361 ct_validation = 1;
1362 break;
1363 case OPT_CTLOG_FILE:
1364 ctlog_file = opt_arg();
1365 break;
1366 #endif
1367 case OPT_CHAINCAFILE:
1368 chCAfile = opt_arg();
1369 break;
1370 case OPT_VERIFYCAFILE:
1371 vfyCAfile = opt_arg();
1372 break;
1373 case OPT_DANE_TLSA_DOMAIN:
1374 dane_tlsa_domain = opt_arg();
1375 break;
1376 case OPT_DANE_TLSA_RRDATA:
1377 if (dane_tlsa_rrset == NULL)
1378 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1379 if (dane_tlsa_rrset == NULL ||
1380 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1381 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1382 goto end;
1383 }
1384 break;
1385 case OPT_DANE_EE_NO_NAME:
1386 dane_ee_no_name = 1;
1387 break;
1388 case OPT_NEXTPROTONEG:
1389 #ifndef OPENSSL_NO_NEXTPROTONEG
1390 next_proto_neg_in = opt_arg();
1391 #endif
1392 break;
1393 case OPT_ALPN:
1394 alpn_in = opt_arg();
1395 break;
1396 case OPT_SERVERINFO:
1397 p = opt_arg();
1398 len = strlen(p);
1399 for (start = 0, i = 0; i <= len; ++i) {
1400 if (i == len || p[i] == ',') {
1401 serverinfo_types[serverinfo_count] = atoi(p + start);
1402 if (++serverinfo_count == MAX_SI_TYPES)
1403 break;
1404 start = i + 1;
1405 }
1406 }
1407 break;
1408 case OPT_STARTTLS:
1409 if (!opt_pair(opt_arg(), services, &starttls_proto))
1410 goto end;
1411 break;
1412 case OPT_SERVERNAME:
1413 servername = opt_arg();
1414 break;
1415 case OPT_NOSERVERNAME:
1416 noservername = 1;
1417 break;
1418 case OPT_USE_SRTP:
1419 srtp_profiles = opt_arg();
1420 break;
1421 case OPT_KEYMATEXPORT:
1422 keymatexportlabel = opt_arg();
1423 break;
1424 case OPT_KEYMATEXPORTLEN:
1425 keymatexportlen = atoi(opt_arg());
1426 break;
1427 case OPT_ASYNC:
1428 async = 1;
1429 break;
1430 case OPT_MAXFRAGLEN:
1431 len = atoi(opt_arg());
1432 switch (len) {
1433 case 512:
1434 maxfraglen = TLSEXT_max_fragment_length_512;
1435 break;
1436 case 1024:
1437 maxfraglen = TLSEXT_max_fragment_length_1024;
1438 break;
1439 case 2048:
1440 maxfraglen = TLSEXT_max_fragment_length_2048;
1441 break;
1442 case 4096:
1443 maxfraglen = TLSEXT_max_fragment_length_4096;
1444 break;
1445 default:
1446 BIO_printf(bio_err,
1447 "%s: Max Fragment Len %u is out of permitted values",
1448 prog, len);
1449 goto opthelp;
1450 }
1451 break;
1452 case OPT_MAX_SEND_FRAG:
1453 max_send_fragment = atoi(opt_arg());
1454 break;
1455 case OPT_SPLIT_SEND_FRAG:
1456 split_send_fragment = atoi(opt_arg());
1457 break;
1458 case OPT_MAX_PIPELINES:
1459 max_pipelines = atoi(opt_arg());
1460 break;
1461 case OPT_READ_BUF:
1462 read_buf_len = atoi(opt_arg());
1463 break;
1464 case OPT_KEYLOG_FILE:
1465 keylog_file = opt_arg();
1466 break;
1467 case OPT_EARLY_DATA:
1468 early_data_file = opt_arg();
1469 break;
1470 }
1471 }
1472 if (count4or6 >= 2) {
1473 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1474 goto opthelp;
1475 }
1476 if (noservername) {
1477 if (servername != NULL) {
1478 BIO_printf(bio_err,
1479 "%s: Can't use -servername and -noservername together\n",
1480 prog);
1481 goto opthelp;
1482 }
1483 if (dane_tlsa_domain != NULL) {
1484 BIO_printf(bio_err,
1485 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1486 prog);
1487 goto opthelp;
1488 }
1489 }
1490 argc = opt_num_rest();
1491 if (argc == 1) {
1492 /* If there's a positional argument, it's the equivalent of
1493 * OPT_CONNECT.
1494 * Don't allow -connect and a separate argument.
1495 */
1496 if (connectstr != NULL) {
1497 BIO_printf(bio_err,
1498 "%s: must not provide both -connect option and target parameter\n",
1499 prog);
1500 goto opthelp;
1501 }
1502 connect_type = use_inet;
1503 freeandcopy(&connectstr, *opt_rest());
1504 } else if (argc != 0) {
1505 goto opthelp;
1506 }
1507
1508 #ifndef OPENSSL_NO_NEXTPROTONEG
1509 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1510 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1511 goto opthelp;
1512 }
1513 #endif
1514 if (proxystr != NULL) {
1515 int res;
1516 char *tmp_host = host, *tmp_port = port;
1517 if (connectstr == NULL) {
1518 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1519 goto opthelp;
1520 }
1521 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1522 if (tmp_host != host)
1523 OPENSSL_free(tmp_host);
1524 if (tmp_port != port)
1525 OPENSSL_free(tmp_port);
1526 if (!res) {
1527 BIO_printf(bio_err,
1528 "%s: -proxy argument malformed or ambiguous\n", prog);
1529 goto end;
1530 }
1531 } else {
1532 int res = 1;
1533 char *tmp_host = host, *tmp_port = port;
1534 if (connectstr != NULL)
1535 res = BIO_parse_hostserv(connectstr, &host, &port,
1536 BIO_PARSE_PRIO_HOST);
1537 if (tmp_host != host)
1538 OPENSSL_free(tmp_host);
1539 if (tmp_port != port)
1540 OPENSSL_free(tmp_port);
1541 if (!res) {
1542 BIO_printf(bio_err,
1543 "%s: -connect argument or target parameter malformed or ambiguous\n",
1544 prog);
1545 goto end;
1546 }
1547 }
1548
1549 #ifdef AF_UNIX
1550 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1551 BIO_printf(bio_err,
1552 "Can't use unix sockets and datagrams together\n");
1553 goto end;
1554 }
1555 #endif
1556
1557 #ifndef OPENSSL_NO_SCTP
1558 if (protocol == IPPROTO_SCTP) {
1559 if (socket_type != SOCK_DGRAM) {
1560 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1561 goto end;
1562 }
1563 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1564 socket_type = SOCK_STREAM;
1565 }
1566 #endif
1567
1568 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1569 next_proto.status = -1;
1570 if (next_proto_neg_in) {
1571 next_proto.data =
1572 next_protos_parse(&next_proto.len, next_proto_neg_in);
1573 if (next_proto.data == NULL) {
1574 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1575 goto end;
1576 }
1577 } else
1578 next_proto.data = NULL;
1579 #endif
1580
1581 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1582 BIO_printf(bio_err, "Error getting password\n");
1583 goto end;
1584 }
1585
1586 if (key_file == NULL)
1587 key_file = cert_file;
1588
1589 if (key_file != NULL) {
1590 key = load_key(key_file, key_format, 0, pass, e,
1591 "client certificate private key file");
1592 if (key == NULL) {
1593 ERR_print_errors(bio_err);
1594 goto end;
1595 }
1596 }
1597
1598 if (cert_file != NULL) {
1599 cert = load_cert(cert_file, cert_format, "client certificate file");
1600 if (cert == NULL) {
1601 ERR_print_errors(bio_err);
1602 goto end;
1603 }
1604 }
1605
1606 if (chain_file != NULL) {
1607 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1608 "client certificate chain"))
1609 goto end;
1610 }
1611
1612 if (crl_file != NULL) {
1613 X509_CRL *crl;
1614 crl = load_crl(crl_file, crl_format);
1615 if (crl == NULL) {
1616 BIO_puts(bio_err, "Error loading CRL\n");
1617 ERR_print_errors(bio_err);
1618 goto end;
1619 }
1620 crls = sk_X509_CRL_new_null();
1621 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1622 BIO_puts(bio_err, "Error adding CRL\n");
1623 ERR_print_errors(bio_err);
1624 X509_CRL_free(crl);
1625 goto end;
1626 }
1627 }
1628
1629 if (!load_excert(&exc))
1630 goto end;
1631
1632 if (bio_c_out == NULL) {
1633 if (c_quiet && !c_debug) {
1634 bio_c_out = BIO_new(BIO_s_null());
1635 if (c_msg && bio_c_msg == NULL)
1636 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1637 } else if (bio_c_out == NULL)
1638 bio_c_out = dup_bio_out(FORMAT_TEXT);
1639 }
1640 #ifndef OPENSSL_NO_SRP
1641 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1642 BIO_printf(bio_err, "Error getting password\n");
1643 goto end;
1644 }
1645 #endif
1646
1647 ctx = SSL_CTX_new(meth);
1648 if (ctx == NULL) {
1649 ERR_print_errors(bio_err);
1650 goto end;
1651 }
1652
1653 if (sdebug)
1654 ssl_ctx_security_debug(ctx, sdebug);
1655
1656 if (ssl_config != NULL) {
1657 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1658 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1659 ssl_config);
1660 ERR_print_errors(bio_err);
1661 goto end;
1662 }
1663 }
1664
1665 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1666 goto end;
1667 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1668 goto end;
1669
1670 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1671 BIO_printf(bio_err, "Error setting verify params\n");
1672 ERR_print_errors(bio_err);
1673 goto end;
1674 }
1675
1676 if (async) {
1677 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1678 }
1679
1680 if (max_send_fragment > 0
1681 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1682 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1683 prog, max_send_fragment);
1684 goto end;
1685 }
1686
1687 if (split_send_fragment > 0
1688 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1689 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1690 prog, split_send_fragment);
1691 goto end;
1692 }
1693
1694 if (max_pipelines > 0
1695 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1696 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1697 prog, max_pipelines);
1698 goto end;
1699 }
1700
1701 if (read_buf_len > 0) {
1702 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1703 }
1704
1705 if (maxfraglen > 0
1706 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1707 BIO_printf(bio_err,
1708 "%s: Max Fragment Length code %u is out of permitted values"
1709 "\n", prog, maxfraglen);
1710 goto end;
1711 }
1712
1713 if (!config_ctx(cctx, ssl_args, ctx))
1714 goto end;
1715
1716 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1717 crls, crl_download)) {
1718 BIO_printf(bio_err, "Error loading store locations\n");
1719 ERR_print_errors(bio_err);
1720 goto end;
1721 }
1722 if (ReqCAfile != NULL) {
1723 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1724
1725 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1726 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1727 BIO_printf(bio_err, "Error loading CA names\n");
1728 ERR_print_errors(bio_err);
1729 goto end;
1730 }
1731 SSL_CTX_set0_CA_list(ctx, nm);
1732 }
1733 #ifndef OPENSSL_NO_ENGINE
1734 if (ssl_client_engine) {
1735 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1736 BIO_puts(bio_err, "Error setting client auth engine\n");
1737 ERR_print_errors(bio_err);
1738 ENGINE_free(ssl_client_engine);
1739 goto end;
1740 }
1741 ENGINE_free(ssl_client_engine);
1742 }
1743 #endif
1744
1745 #ifndef OPENSSL_NO_PSK
1746 if (psk_key != NULL) {
1747 if (c_debug)
1748 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1749 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1750 }
1751 #endif
1752 if (psksessf != NULL) {
1753 BIO *stmp = BIO_new_file(psksessf, "r");
1754
1755 if (stmp == NULL) {
1756 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1757 ERR_print_errors(bio_err);
1758 goto end;
1759 }
1760 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1761 BIO_free(stmp);
1762 if (psksess == NULL) {
1763 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1764 ERR_print_errors(bio_err);
1765 goto end;
1766 }
1767 }
1768 if (psk_key != NULL || psksess != NULL)
1769 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1770
1771 #ifndef OPENSSL_NO_SRTP
1772 if (srtp_profiles != NULL) {
1773 /* Returns 0 on success! */
1774 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1775 BIO_printf(bio_err, "Error setting SRTP profile\n");
1776 ERR_print_errors(bio_err);
1777 goto end;
1778 }
1779 }
1780 #endif
1781
1782 if (exc != NULL)
1783 ssl_ctx_set_excert(ctx, exc);
1784
1785 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1786 if (next_proto.data != NULL)
1787 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1788 #endif
1789 if (alpn_in) {
1790 size_t alpn_len;
1791 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1792
1793 if (alpn == NULL) {
1794 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1795 goto end;
1796 }
1797 /* Returns 0 on success! */
1798 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1799 BIO_printf(bio_err, "Error setting ALPN\n");
1800 goto end;
1801 }
1802 OPENSSL_free(alpn);
1803 }
1804
1805 for (i = 0; i < serverinfo_count; i++) {
1806 if (!SSL_CTX_add_client_custom_ext(ctx,
1807 serverinfo_types[i],
1808 NULL, NULL, NULL,
1809 serverinfo_cli_parse_cb, NULL)) {
1810 BIO_printf(bio_err,
1811 "Warning: Unable to add custom extension %u, skipping\n",
1812 serverinfo_types[i]);
1813 }
1814 }
1815
1816 if (state)
1817 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1818
1819 #ifndef OPENSSL_NO_CT
1820 /* Enable SCT processing, without early connection termination */
1821 if (ct_validation &&
1822 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1823 ERR_print_errors(bio_err);
1824 goto end;
1825 }
1826
1827 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1828 if (ct_validation) {
1829 ERR_print_errors(bio_err);
1830 goto end;
1831 }
1832
1833 /*
1834 * If CT validation is not enabled, the log list isn't needed so don't
1835 * show errors or abort. We try to load it regardless because then we
1836 * can show the names of the logs any SCTs came from (SCTs may be seen
1837 * even with validation disabled).
1838 */
1839 ERR_clear_error();
1840 }
1841 #endif
1842
1843 SSL_CTX_set_verify(ctx, verify, verify_callback);
1844
1845 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1846 ERR_print_errors(bio_err);
1847 goto end;
1848 }
1849
1850 ssl_ctx_add_crls(ctx, crls, crl_download);
1851
1852 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1853 goto end;
1854
1855 if (!noservername) {
1856 tlsextcbp.biodebug = bio_err;
1857 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1858 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1859 }
1860 # ifndef OPENSSL_NO_SRP
1861 if (srp_arg.srplogin) {
1862 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1863 BIO_printf(bio_err, "Unable to set SRP username\n");
1864 goto end;
1865 }
1866 srp_arg.msg = c_msg;
1867 srp_arg.debug = c_debug;
1868 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1869 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1870 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1871 if (c_msg || c_debug || srp_arg.amp == 0)
1872 SSL_CTX_set_srp_verify_param_callback(ctx,
1873 ssl_srp_verify_param_cb);
1874 }
1875 # endif
1876
1877 if (dane_tlsa_domain != NULL) {
1878 if (SSL_CTX_dane_enable(ctx) <= 0) {
1879 BIO_printf(bio_err,
1880 "%s: Error enabling DANE TLSA authentication.\n",
1881 prog);
1882 ERR_print_errors(bio_err);
1883 goto end;
1884 }
1885 }
1886
1887 /*
1888 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
1889 * come at any time. Therefore we use a callback to write out the session
1890 * when we know about it. This approach works for < TLSv1.3 as well.
1891 */
1892 if (sess_out != NULL) {
1893 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
1894 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
1895 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
1896 }
1897
1898 if (set_keylog_file(ctx, keylog_file))
1899 goto end;
1900
1901 con = SSL_new(ctx);
1902 if (con == NULL)
1903 goto end;
1904
1905 if (sess_in != NULL) {
1906 SSL_SESSION *sess;
1907 BIO *stmp = BIO_new_file(sess_in, "r");
1908 if (stmp == NULL) {
1909 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
1913 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1914 BIO_free(stmp);
1915 if (sess == NULL) {
1916 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1917 ERR_print_errors(bio_err);
1918 goto end;
1919 }
1920 if (!SSL_set_session(con, sess)) {
1921 BIO_printf(bio_err, "Can't set session\n");
1922 ERR_print_errors(bio_err);
1923 goto end;
1924 }
1925 /* By default the SNI should be the same as was set in the session */
1926 if (!noservername && servername == NULL) {
1927 servername = SSL_SESSION_get0_hostname(sess);
1928
1929 if (servername == NULL) {
1930 /*
1931 * Force no SNI to be sent so we are consistent with the
1932 * session.
1933 */
1934 noservername = 1;
1935 }
1936 }
1937 SSL_SESSION_free(sess);
1938 }
1939
1940 if (fallback_scsv)
1941 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1942
1943 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
1944 if (servername == NULL)
1945 servername = (host == NULL) ? "localhost" : host;
1946 if (!SSL_set_tlsext_host_name(con, servername)) {
1947 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1948 ERR_print_errors(bio_err);
1949 goto end;
1950 }
1951 }
1952
1953 if (dane_tlsa_domain != NULL) {
1954 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1955 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1956 "authentication.\n", prog);
1957 ERR_print_errors(bio_err);
1958 goto end;
1959 }
1960 if (dane_tlsa_rrset == NULL) {
1961 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1962 "least one -dane_tlsa_rrdata option.\n", prog);
1963 goto end;
1964 }
1965 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1966 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1967 "records.\n", prog);
1968 goto end;
1969 }
1970 if (dane_ee_no_name)
1971 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
1972 } else if (dane_tlsa_rrset != NULL) {
1973 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1974 "-dane_tlsa_domain option.\n", prog);
1975 goto end;
1976 }
1977
1978 re_start:
1979 if (init_client(&s, host, port, socket_family, socket_type, protocol)
1980 == 0) {
1981 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1982 BIO_closesocket(s);
1983 goto end;
1984 }
1985 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1986
1987 if (c_nbio) {
1988 if (!BIO_socket_nbio(s, 1)) {
1989 ERR_print_errors(bio_err);
1990 goto end;
1991 }
1992 BIO_printf(bio_c_out, "Turned on non blocking io\n");
1993 }
1994 #ifndef OPENSSL_NO_DTLS
1995 if (isdtls) {
1996 union BIO_sock_info_u peer_info;
1997
1998 #ifndef OPENSSL_NO_SCTP
1999 if (protocol == IPPROTO_SCTP)
2000 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2001 else
2002 #endif
2003 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2004
2005 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2006 BIO_printf(bio_err, "memory allocation failure\n");
2007 BIO_closesocket(s);
2008 goto end;
2009 }
2010 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2011 BIO_printf(bio_err, "getsockname:errno=%d\n",
2012 get_last_socket_error());
2013 BIO_ADDR_free(peer_info.addr);
2014 BIO_closesocket(s);
2015 goto end;
2016 }
2017
2018 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2019 BIO_ADDR_free(peer_info.addr);
2020 peer_info.addr = NULL;
2021
2022 if (enable_timeouts) {
2023 timeout.tv_sec = 0;
2024 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2025 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2026
2027 timeout.tv_sec = 0;
2028 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2029 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2030 }
2031
2032 if (socket_mtu) {
2033 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2034 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2035 DTLS_get_link_min_mtu(con));
2036 BIO_free(sbio);
2037 goto shut;
2038 }
2039 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2040 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2041 BIO_printf(bio_err, "Failed to set MTU\n");
2042 BIO_free(sbio);
2043 goto shut;
2044 }
2045 } else {
2046 /* want to do MTU discovery */
2047 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2048 }
2049 } else
2050 #endif /* OPENSSL_NO_DTLS */
2051 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2052
2053 if (nbio_test) {
2054 BIO *test;
2055
2056 test = BIO_new(BIO_f_nbio_test());
2057 sbio = BIO_push(test, sbio);
2058 }
2059
2060 if (c_debug) {
2061 BIO_set_callback(sbio, bio_dump_callback);
2062 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2063 }
2064 if (c_msg) {
2065 #ifndef OPENSSL_NO_SSL_TRACE
2066 if (c_msg == 2)
2067 SSL_set_msg_callback(con, SSL_trace);
2068 else
2069 #endif
2070 SSL_set_msg_callback(con, msg_cb);
2071 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2072 }
2073
2074 if (c_tlsextdebug) {
2075 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2076 SSL_set_tlsext_debug_arg(con, bio_c_out);
2077 }
2078 #ifndef OPENSSL_NO_OCSP
2079 if (c_status_req) {
2080 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2081 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2082 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
2083 }
2084 #endif
2085
2086 SSL_set_bio(con, sbio, sbio);
2087 SSL_set_connect_state(con);
2088
2089 /* ok, lets connect */
2090 if (fileno_stdin() > SSL_get_fd(con))
2091 width = fileno_stdin() + 1;
2092 else
2093 width = SSL_get_fd(con) + 1;
2094
2095 read_tty = 1;
2096 write_tty = 0;
2097 tty_on = 0;
2098 read_ssl = 1;
2099 write_ssl = 1;
2100
2101 cbuf_len = 0;
2102 cbuf_off = 0;
2103 sbuf_len = 0;
2104 sbuf_off = 0;
2105
2106 switch ((PROTOCOL_CHOICE) starttls_proto) {
2107 case PROTO_OFF:
2108 break;
2109 case PROTO_LMTP:
2110 case PROTO_SMTP:
2111 {
2112 /*
2113 * This is an ugly hack that does a lot of assumptions. We do
2114 * have to handle multi-line responses which may come in a single
2115 * packet or not. We therefore have to use BIO_gets() which does
2116 * need a buffering BIO. So during the initial chitchat we do
2117 * push a buffering BIO into the chain that is removed again
2118 * later on to not disturb the rest of the s_client operation.
2119 */
2120 int foundit = 0;
2121 BIO *fbio = BIO_new(BIO_f_buffer());
2122
2123 BIO_push(fbio, sbio);
2124 /* Wait for multi-line response to end from LMTP or SMTP */
2125 do {
2126 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2127 } while (mbuf_len > 3 && mbuf[3] == '-');
2128 if (protohost == NULL)
2129 protohost = "mail.example.com";
2130 if (starttls_proto == (int)PROTO_LMTP)
2131 BIO_printf(fbio, "LHLO %s\r\n", protohost);
2132 else
2133 BIO_printf(fbio, "EHLO %s\r\n", protohost);
2134 (void)BIO_flush(fbio);
2135 /*
2136 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2137 * response.
2138 */
2139 do {
2140 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2141 if (strstr(mbuf, "STARTTLS"))
2142 foundit = 1;
2143 } while (mbuf_len > 3 && mbuf[3] == '-');
2144 (void)BIO_flush(fbio);
2145 BIO_pop(fbio);
2146 BIO_free(fbio);
2147 if (!foundit)
2148 BIO_printf(bio_err,
2149 "Didn't find STARTTLS in server response,"
2150 " trying anyway...\n");
2151 BIO_printf(sbio, "STARTTLS\r\n");
2152 BIO_read(sbio, sbuf, BUFSIZZ);
2153 }
2154 break;
2155 case PROTO_POP3:
2156 {
2157 BIO_read(sbio, mbuf, BUFSIZZ);
2158 BIO_printf(sbio, "STLS\r\n");
2159 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2160 if (mbuf_len < 0) {
2161 BIO_printf(bio_err, "BIO_read failed\n");
2162 goto end;
2163 }
2164 }
2165 break;
2166 case PROTO_IMAP:
2167 {
2168 int foundit = 0;
2169 BIO *fbio = BIO_new(BIO_f_buffer());
2170
2171 BIO_push(fbio, sbio);
2172 BIO_gets(fbio, mbuf, BUFSIZZ);
2173 /* STARTTLS command requires CAPABILITY... */
2174 BIO_printf(fbio, ". CAPABILITY\r\n");
2175 (void)BIO_flush(fbio);
2176 /* wait for multi-line CAPABILITY response */
2177 do {
2178 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2179 if (strstr(mbuf, "STARTTLS"))
2180 foundit = 1;
2181 }
2182 while (mbuf_len > 3 && mbuf[0] != '.');
2183 (void)BIO_flush(fbio);
2184 BIO_pop(fbio);
2185 BIO_free(fbio);
2186 if (!foundit)
2187 BIO_printf(bio_err,
2188 "Didn't find STARTTLS in server response,"
2189 " trying anyway...\n");
2190 BIO_printf(sbio, ". STARTTLS\r\n");
2191 BIO_read(sbio, sbuf, BUFSIZZ);
2192 }
2193 break;
2194 case PROTO_FTP:
2195 {
2196 BIO *fbio = BIO_new(BIO_f_buffer());
2197
2198 BIO_push(fbio, sbio);
2199 /* wait for multi-line response to end from FTP */
2200 do {
2201 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2202 }
2203 while (mbuf_len > 3 && mbuf[3] == '-');
2204 (void)BIO_flush(fbio);
2205 BIO_pop(fbio);
2206 BIO_free(fbio);
2207 BIO_printf(sbio, "AUTH TLS\r\n");
2208 BIO_read(sbio, sbuf, BUFSIZZ);
2209 }
2210 break;
2211 case PROTO_XMPP:
2212 case PROTO_XMPP_SERVER:
2213 {
2214 int seen = 0;
2215 BIO_printf(sbio, "<stream:stream "
2216 "xmlns:stream='http://etherx.jabber.org/streams' "
2217 "xmlns='jabber:%s' to='%s' version='1.0'>",
2218 starttls_proto == PROTO_XMPP ? "client" : "server",
2219 protohost ? protohost : host);
2220 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2221 if (seen < 0) {
2222 BIO_printf(bio_err, "BIO_read failed\n");
2223 goto end;
2224 }
2225 mbuf[seen] = '\0';
2226 while (!strstr
2227 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2228 && !strstr(mbuf,
2229 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2230 {
2231 seen = BIO_read(sbio, mbuf, BUFSIZZ);
2232
2233 if (seen <= 0)
2234 goto shut;
2235
2236 mbuf[seen] = '\0';
2237 }
2238 BIO_printf(sbio,
2239 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2240 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2241 if (seen < 0) {
2242 BIO_printf(bio_err, "BIO_read failed\n");
2243 goto shut;
2244 }
2245 sbuf[seen] = '\0';
2246 if (!strstr(sbuf, "<proceed"))
2247 goto shut;
2248 mbuf[0] = '\0';
2249 }
2250 break;
2251 case PROTO_TELNET:
2252 {
2253 static const unsigned char tls_do[] = {
2254 /* IAC DO START_TLS */
2255 255, 253, 46
2256 };
2257 static const unsigned char tls_will[] = {
2258 /* IAC WILL START_TLS */
2259 255, 251, 46
2260 };
2261 static const unsigned char tls_follows[] = {
2262 /* IAC SB START_TLS FOLLOWS IAC SE */
2263 255, 250, 46, 1, 255, 240
2264 };
2265 int bytes;
2266
2267 /* Telnet server should demand we issue START_TLS */
2268 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2269 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2270 goto shut;
2271 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2272 BIO_write(sbio, tls_will, 3);
2273 BIO_write(sbio, tls_follows, 6);
2274 (void)BIO_flush(sbio);
2275 /* Telnet server also sent the FOLLOWS sub-command */
2276 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2277 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2278 goto shut;
2279 }
2280 break;
2281 case PROTO_CONNECT:
2282 {
2283 enum {
2284 error_proto, /* Wrong protocol, not even HTTP */
2285 error_connect, /* CONNECT failed */
2286 success
2287 } foundit = error_connect;
2288 BIO *fbio = BIO_new(BIO_f_buffer());
2289
2290 BIO_push(fbio, sbio);
2291 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2292 (void)BIO_flush(fbio);
2293 /*
2294 * The first line is the HTTP response. According to RFC 7230,
2295 * it's formated exactly like this:
2296 *
2297 * HTTP/d.d ddd Reason text\r\n
2298 */
2299 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2300 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2301 BIO_printf(bio_err,
2302 "%s: HTTP CONNECT failed, insufficient response "
2303 "from proxy (got %d octets)\n", prog, mbuf_len);
2304 (void)BIO_flush(fbio);
2305 BIO_pop(fbio);
2306 BIO_free(fbio);
2307 goto shut;
2308 }
2309 if (mbuf[8] != ' ') {
2310 BIO_printf(bio_err,
2311 "%s: HTTP CONNECT failed, incorrect response "
2312 "from proxy\n", prog);
2313 foundit = error_proto;
2314 } else if (mbuf[9] != '2') {
2315 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2316 &mbuf[9]);
2317 } else {
2318 foundit = success;
2319 }
2320 if (foundit != error_proto) {
2321 /* Read past all following headers */
2322 do {
2323 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2324 } while (mbuf_len > 2);
2325 }
2326 (void)BIO_flush(fbio);
2327 BIO_pop(fbio);
2328 BIO_free(fbio);
2329 if (foundit != success) {
2330 goto shut;
2331 }
2332 }
2333 break;
2334 case PROTO_IRC:
2335 {
2336 int numeric;
2337 BIO *fbio = BIO_new(BIO_f_buffer());
2338
2339 BIO_push(fbio, sbio);
2340 BIO_printf(fbio, "STARTTLS\r\n");
2341 (void)BIO_flush(fbio);
2342 width = SSL_get_fd(con) + 1;
2343
2344 do {
2345 numeric = 0;
2346
2347 FD_ZERO(&readfds);
2348 openssl_fdset(SSL_get_fd(con), &readfds);
2349 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2350 timeout.tv_usec = 0;
2351 /*
2352 * If the IRCd doesn't respond within
2353 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2354 * it doesn't support STARTTLS. Many IRCds
2355 * will not give _any_ sort of response to a
2356 * STARTTLS command when it's not supported.
2357 */
2358 if (!BIO_get_buffer_num_lines(fbio)
2359 && !BIO_pending(fbio)
2360 && !BIO_pending(sbio)
2361 && select(width, (void *)&readfds, NULL, NULL,
2362 &timeout) < 1) {
2363 BIO_printf(bio_err,
2364 "Timeout waiting for response (%d seconds).\n",
2365 S_CLIENT_IRC_READ_TIMEOUT);
2366 break;
2367 }
2368
2369 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2370 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2371 break;
2372 /* :example.net 451 STARTTLS :You have not registered */
2373 /* :example.net 421 STARTTLS :Unknown command */
2374 if ((numeric == 451 || numeric == 421)
2375 && strstr(mbuf, "STARTTLS") != NULL) {
2376 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2377 break;
2378 }
2379 if (numeric == 691) {
2380 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2381 ERR_print_errors(bio_err);
2382 break;
2383 }
2384 } while (numeric != 670);
2385
2386 (void)BIO_flush(fbio);
2387 BIO_pop(fbio);
2388 BIO_free(fbio);
2389 if (numeric != 670) {
2390 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2391 ret = 1;
2392 goto shut;
2393 }
2394 }
2395 break;
2396 case PROTO_MYSQL:
2397 {
2398 /* SSL request packet */
2399 static const unsigned char ssl_req[] = {
2400 /* payload_length, sequence_id */
2401 0x20, 0x00, 0x00, 0x01,
2402 /* payload */
2403 /* capability flags, CLIENT_SSL always set */
2404 0x85, 0xae, 0x7f, 0x00,
2405 /* max-packet size */
2406 0x00, 0x00, 0x00, 0x01,
2407 /* character set */
2408 0x21,
2409 /* string[23] reserved (all [0]) */
2410 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2411 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2412 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2413 };
2414 int bytes = 0;
2415 int ssl_flg = 0x800;
2416 int pos;
2417 const unsigned char *packet = (const unsigned char *)sbuf;
2418
2419 /* Receiving Initial Handshake packet. */
2420 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2421 if (bytes < 0) {
2422 BIO_printf(bio_err, "BIO_read failed\n");
2423 goto shut;
2424 /* Packet length[3], Packet number[1] + minimum payload[17] */
2425 } else if (bytes < 21) {
2426 BIO_printf(bio_err, "MySQL packet too short.\n");
2427 goto shut;
2428 } else if (bytes != (4 + packet[0] +
2429 (packet[1] << 8) +
2430 (packet[2] << 16))) {
2431 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2432 goto shut;
2433 /* protocol version[1] */
2434 } else if (packet[4] != 0xA) {
2435 BIO_printf(bio_err,
2436 "Only MySQL protocol version 10 is supported.\n");
2437 goto shut;
2438 }
2439
2440 pos = 5;
2441 /* server version[string+NULL] */
2442 for (;;) {
2443 if (pos >= bytes) {
2444 BIO_printf(bio_err, "Cannot confirm server version. ");
2445 goto shut;
2446 } else if (packet[pos++] == '\0') {
2447 break;
2448 }
2449 }
2450
2451 /* make sure we have at least 15 bytes left in the packet */
2452 if (pos + 15 > bytes) {
2453 BIO_printf(bio_err,
2454 "MySQL server handshake packet is broken.\n");
2455 goto shut;
2456 }
2457
2458 pos += 12; /* skip over conn id[4] + SALT[8] */
2459 if (packet[pos++] != '\0') { /* verify filler */
2460 BIO_printf(bio_err,
2461 "MySQL packet is broken.\n");
2462 goto shut;
2463 }
2464
2465 /* capability flags[2] */
2466 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2467 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2468 goto shut;
2469 }
2470
2471 /* Sending SSL Handshake packet. */
2472 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2473 (void)BIO_flush(sbio);
2474 }
2475 break;
2476 case PROTO_POSTGRES:
2477 {
2478 static const unsigned char ssl_request[] = {
2479 /* Length SSLRequest */
2480 0, 0, 0, 8, 4, 210, 22, 47
2481 };
2482 int bytes;
2483
2484 /* Send SSLRequest packet */
2485 BIO_write(sbio, ssl_request, 8);
2486 (void)BIO_flush(sbio);
2487
2488 /* Reply will be a single S if SSL is enabled */
2489 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2490 if (bytes != 1 || sbuf[0] != 'S')
2491 goto shut;
2492 }
2493 break;
2494 case PROTO_NNTP:
2495 {
2496 int foundit = 0;
2497 BIO *fbio = BIO_new(BIO_f_buffer());
2498
2499 BIO_push(fbio, sbio);
2500 BIO_gets(fbio, mbuf, BUFSIZZ);
2501 /* STARTTLS command requires CAPABILITIES... */
2502 BIO_printf(fbio, "CAPABILITIES\r\n");
2503 (void)BIO_flush(fbio);
2504 /* wait for multi-line CAPABILITIES response */
2505 do {
2506 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2507 if (strstr(mbuf, "STARTTLS"))
2508 foundit = 1;
2509 } while (mbuf_len > 1 && mbuf[0] != '.');
2510 (void)BIO_flush(fbio);
2511 BIO_pop(fbio);
2512 BIO_free(fbio);
2513 if (!foundit)
2514 BIO_printf(bio_err,
2515 "Didn't find STARTTLS in server response,"
2516 " trying anyway...\n");
2517 BIO_printf(sbio, "STARTTLS\r\n");
2518 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2519 if (mbuf_len < 0) {
2520 BIO_printf(bio_err, "BIO_read failed\n");
2521 goto end;
2522 }
2523 mbuf[mbuf_len] = '\0';
2524 if (strstr(mbuf, "382") == NULL) {
2525 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2526 goto shut;
2527 }
2528 }
2529 break;
2530 case PROTO_SIEVE:
2531 {
2532 int foundit = 0;
2533 BIO *fbio = BIO_new(BIO_f_buffer());
2534
2535 BIO_push(fbio, sbio);
2536 /* wait for multi-line response to end from Sieve */
2537 do {
2538 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2539 /*
2540 * According to RFC 5804 § 1.7, capability
2541 * is case-insensitive, make it uppercase
2542 */
2543 if (mbuf_len > 1 && mbuf[0] == '"') {
2544 make_uppercase(mbuf);
2545 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2546 foundit = 1;
2547 }
2548 } while (mbuf_len > 1 && mbuf[0] == '"');
2549 (void)BIO_flush(fbio);
2550 BIO_pop(fbio);
2551 BIO_free(fbio);
2552 if (!foundit)
2553 BIO_printf(bio_err,
2554 "Didn't find STARTTLS in server response,"
2555 " trying anyway...\n");
2556 BIO_printf(sbio, "STARTTLS\r\n");
2557 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2558 if (mbuf_len < 0) {
2559 BIO_printf(bio_err, "BIO_read failed\n");
2560 goto end;
2561 }
2562 mbuf[mbuf_len] = '\0';
2563 if (mbuf_len < 2) {
2564 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2565 goto shut;
2566 }
2567 /*
2568 * According to RFC 5804 § 2.2, response codes are case-
2569 * insensitive, make it uppercase but preserve the response.
2570 */
2571 strncpy(sbuf, mbuf, 2);
2572 make_uppercase(sbuf);
2573 if (strncmp(sbuf, "OK", 2) != 0) {
2574 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2575 goto shut;
2576 }
2577 }
2578 break;
2579 case PROTO_LDAP:
2580 {
2581 /* StartTLS Operation according to RFC 4511 */
2582 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2583 "[LDAPMessage]\n"
2584 "messageID=INTEGER:1\n"
2585 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2586 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2587 long errline = -1;
2588 char *genstr = NULL;
2589 int result = -1;
2590 ASN1_TYPE *atyp = NULL;
2591 BIO *ldapbio = BIO_new(BIO_s_mem());
2592 CONF *cnf = NCONF_new(NULL);
2593
2594 if (cnf == NULL) {
2595 BIO_free(ldapbio);
2596 goto end;
2597 }
2598 BIO_puts(ldapbio, ldap_tls_genconf);
2599 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2600 BIO_free(ldapbio);
2601 NCONF_free(cnf);
2602 if (errline <= 0) {
2603 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2604 goto end;
2605 } else {
2606 BIO_printf(bio_err, "Error on line %ld\n", errline);
2607 goto end;
2608 }
2609 }
2610 BIO_free(ldapbio);
2611 genstr = NCONF_get_string(cnf, "default", "asn1");
2612 if (genstr == NULL) {
2613 NCONF_free(cnf);
2614 BIO_printf(bio_err, "NCONF_get_string failed\n");
2615 goto end;
2616 }
2617 atyp = ASN1_generate_nconf(genstr, cnf);
2618 if (atyp == NULL) {
2619 NCONF_free(cnf);
2620 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2621 goto end;
2622 }
2623 NCONF_free(cnf);
2624
2625 /* Send SSLRequest packet */
2626 BIO_write(sbio, atyp->value.sequence->data,
2627 atyp->value.sequence->length);
2628 (void)BIO_flush(sbio);
2629 ASN1_TYPE_free(atyp);
2630
2631 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2632 if (mbuf_len < 0) {
2633 BIO_printf(bio_err, "BIO_read failed\n");
2634 goto end;
2635 }
2636 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2637 if (result < 0) {
2638 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2639 goto shut;
2640 } else if (result > 0) {
2641 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2642 result);
2643 goto shut;
2644 }
2645 mbuf_len = 0;
2646 }
2647 break;
2648 }
2649
2650 if (early_data_file != NULL
2651 && ((SSL_get0_session(con) != NULL
2652 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2653 || (psksess != NULL
2654 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2655 BIO *edfile = BIO_new_file(early_data_file, "r");
2656 size_t readbytes, writtenbytes;
2657 int finish = 0;
2658
2659 if (edfile == NULL) {
2660 BIO_printf(bio_err, "Cannot open early data file\n");
2661 goto shut;
2662 }
2663
2664 while (!finish) {
2665 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2666 finish = 1;
2667
2668 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2669 switch (SSL_get_error(con, 0)) {
2670 case SSL_ERROR_WANT_WRITE:
2671 case SSL_ERROR_WANT_ASYNC:
2672 case SSL_ERROR_WANT_READ:
2673 /* Just keep trying - busy waiting */
2674 continue;
2675 default:
2676 BIO_printf(bio_err, "Error writing early data\n");
2677 BIO_free(edfile);
2678 ERR_print_errors(bio_err);
2679 goto shut;
2680 }
2681 }
2682 }
2683
2684 BIO_free(edfile);
2685 }
2686
2687 for (;;) {
2688 FD_ZERO(&readfds);
2689 FD_ZERO(&writefds);
2690
2691 if ((SSL_version(con) == DTLS1_VERSION) &&
2692 DTLSv1_get_timeout(con, &timeout))
2693 timeoutp = &timeout;
2694 else
2695 timeoutp = NULL;
2696
2697 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2698 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2699 in_init = 1;
2700 tty_on = 0;
2701 } else {
2702 tty_on = 1;
2703 if (in_init) {
2704 in_init = 0;
2705
2706 if (c_brief) {
2707 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2708 print_ssl_summary(con);
2709 }
2710
2711 print_stuff(bio_c_out, con, full_log);
2712 if (full_log > 0)
2713 full_log--;
2714
2715 if (starttls_proto) {
2716 BIO_write(bio_err, mbuf, mbuf_len);
2717 /* We don't need to know any more */
2718 if (!reconnect)
2719 starttls_proto = PROTO_OFF;
2720 }
2721
2722 if (reconnect) {
2723 reconnect--;
2724 BIO_printf(bio_c_out,
2725 "drop connection and then reconnect\n");
2726 do_ssl_shutdown(con);
2727 SSL_set_connect_state(con);
2728 BIO_closesocket(SSL_get_fd(con));
2729 goto re_start;
2730 }
2731 }
2732 }
2733
2734 ssl_pending = read_ssl && SSL_has_pending(con);
2735
2736 if (!ssl_pending) {
2737 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2738 if (tty_on) {
2739 /*
2740 * Note that select() returns when read _would not block_,
2741 * and EOF satisfies that. To avoid a CPU-hogging loop,
2742 * set the flag so we exit.
2743 */
2744 if (read_tty && !at_eof)
2745 openssl_fdset(fileno_stdin(), &readfds);
2746 #if !defined(OPENSSL_SYS_VMS)
2747 if (write_tty)
2748 openssl_fdset(fileno_stdout(), &writefds);
2749 #endif
2750 }
2751 if (read_ssl)
2752 openssl_fdset(SSL_get_fd(con), &readfds);
2753 if (write_ssl)
2754 openssl_fdset(SSL_get_fd(con), &writefds);
2755 #else
2756 if (!tty_on || !write_tty) {
2757 if (read_ssl)
2758 openssl_fdset(SSL_get_fd(con), &readfds);
2759 if (write_ssl)
2760 openssl_fdset(SSL_get_fd(con), &writefds);
2761 }
2762 #endif
2763
2764 /*
2765 * Note: under VMS with SOCKETSHR the second parameter is
2766 * currently of type (int *) whereas under other systems it is
2767 * (void *) if you don't have a cast it will choke the compiler:
2768 * if you do have a cast then you can either go for (int *) or
2769 * (void *).
2770 */
2771 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2772 /*
2773 * Under Windows/DOS we make the assumption that we can always
2774 * write to the tty: therefore if we need to write to the tty we
2775 * just fall through. Otherwise we timeout the select every
2776 * second and see if there are any keypresses. Note: this is a
2777 * hack, in a proper Windows application we wouldn't do this.
2778 */
2779 i = 0;
2780 if (!write_tty) {
2781 if (read_tty) {
2782 tv.tv_sec = 1;
2783 tv.tv_usec = 0;
2784 i = select(width, (void *)&readfds, (void *)&writefds,
2785 NULL, &tv);
2786 if (!i && (!has_stdin_waiting() || !read_tty))
2787 continue;
2788 } else
2789 i = select(width, (void *)&readfds, (void *)&writefds,
2790 NULL, timeoutp);
2791 }
2792 #else
2793 i = select(width, (void *)&readfds, (void *)&writefds,
2794 NULL, timeoutp);
2795 #endif
2796 if (i < 0) {
2797 BIO_printf(bio_err, "bad select %d\n",
2798 get_last_socket_error());
2799 goto shut;
2800 }
2801 }
2802
2803 if ((SSL_version(con) == DTLS1_VERSION)
2804 && DTLSv1_handle_timeout(con) > 0) {
2805 BIO_printf(bio_err, "TIMEOUT occurred\n");
2806 }
2807
2808 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2809 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2810 switch (SSL_get_error(con, k)) {
2811 case SSL_ERROR_NONE:
2812 cbuf_off += k;
2813 cbuf_len -= k;
2814 if (k <= 0)
2815 goto end;
2816 /* we have done a write(con,NULL,0); */
2817 if (cbuf_len <= 0) {
2818 read_tty = 1;
2819 write_ssl = 0;
2820 } else { /* if (cbuf_len > 0) */
2821
2822 read_tty = 0;
2823 write_ssl = 1;
2824 }
2825 break;
2826 case SSL_ERROR_WANT_WRITE:
2827 BIO_printf(bio_c_out, "write W BLOCK\n");
2828 write_ssl = 1;
2829 read_tty = 0;
2830 break;
2831 case SSL_ERROR_WANT_ASYNC:
2832 BIO_printf(bio_c_out, "write A BLOCK\n");
2833 wait_for_async(con);
2834 write_ssl = 1;
2835 read_tty = 0;
2836 break;
2837 case SSL_ERROR_WANT_READ:
2838 BIO_printf(bio_c_out, "write R BLOCK\n");
2839 write_tty = 0;
2840 read_ssl = 1;
2841 write_ssl = 0;
2842 break;
2843 case SSL_ERROR_WANT_X509_LOOKUP:
2844 BIO_printf(bio_c_out, "write X BLOCK\n");
2845 break;
2846 case SSL_ERROR_ZERO_RETURN:
2847 if (cbuf_len != 0) {
2848 BIO_printf(bio_c_out, "shutdown\n");
2849 ret = 0;
2850 goto shut;
2851 } else {
2852 read_tty = 1;
2853 write_ssl = 0;
2854 break;
2855 }
2856
2857 case SSL_ERROR_SYSCALL:
2858 if ((k != 0) || (cbuf_len != 0)) {
2859 BIO_printf(bio_err, "write:errno=%d\n",
2860 get_last_socket_error());
2861 goto shut;
2862 } else {
2863 read_tty = 1;
2864 write_ssl = 0;
2865 }
2866 break;
2867 case SSL_ERROR_WANT_ASYNC_JOB:
2868 /* This shouldn't ever happen in s_client - treat as an error */
2869 case SSL_ERROR_SSL:
2870 ERR_print_errors(bio_err);
2871 goto shut;
2872 }
2873 }
2874 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2875 /* Assume Windows/DOS/BeOS can always write */
2876 else if (!ssl_pending && write_tty)
2877 #else
2878 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2879 #endif
2880 {
2881 #ifdef CHARSET_EBCDIC
2882 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2883 #endif
2884 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2885
2886 if (i <= 0) {
2887 BIO_printf(bio_c_out, "DONE\n");
2888 ret = 0;
2889 goto shut;
2890 }
2891
2892 sbuf_len -= i;
2893 sbuf_off += i;
2894 if (sbuf_len <= 0) {
2895 read_ssl = 1;
2896 write_tty = 0;
2897 }
2898 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2899 #ifdef RENEG
2900 {
2901 static int iiii;
2902 if (++iiii == 52) {
2903 SSL_renegotiate(con);
2904 iiii = 0;
2905 }
2906 }
2907 #endif
2908 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2909
2910 switch (SSL_get_error(con, k)) {
2911 case SSL_ERROR_NONE:
2912 if (k <= 0)
2913 goto end;
2914 sbuf_off = 0;
2915 sbuf_len = k;
2916
2917 read_ssl = 0;
2918 write_tty = 1;
2919 break;
2920 case SSL_ERROR_WANT_ASYNC:
2921 BIO_printf(bio_c_out, "read A BLOCK\n");
2922 wait_for_async(con);
2923 write_tty = 0;
2924 read_ssl = 1;
2925 if ((read_tty == 0) && (write_ssl == 0))
2926 write_ssl = 1;
2927 break;
2928 case SSL_ERROR_WANT_WRITE:
2929 BIO_printf(bio_c_out, "read W BLOCK\n");
2930 write_ssl = 1;
2931 read_tty = 0;
2932 break;
2933 case SSL_ERROR_WANT_READ:
2934 BIO_printf(bio_c_out, "read R BLOCK\n");
2935 write_tty = 0;
2936 read_ssl = 1;
2937 if ((read_tty == 0) && (write_ssl == 0))
2938 write_ssl = 1;
2939 break;
2940 case SSL_ERROR_WANT_X509_LOOKUP:
2941 BIO_printf(bio_c_out, "read X BLOCK\n");
2942 break;
2943 case SSL_ERROR_SYSCALL:
2944 ret = get_last_socket_error();
2945 if (c_brief)
2946 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2947 else
2948 BIO_printf(bio_err, "read:errno=%d\n", ret);
2949 goto shut;
2950 case SSL_ERROR_ZERO_RETURN:
2951 BIO_printf(bio_c_out, "closed\n");
2952 ret = 0;
2953 goto shut;
2954 case SSL_ERROR_WANT_ASYNC_JOB:
2955 /* This shouldn't ever happen in s_client. Treat as an error */
2956 case SSL_ERROR_SSL:
2957 ERR_print_errors(bio_err);
2958 goto shut;
2959 }
2960 }
2961 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2962 #if defined(OPENSSL_SYS_MSDOS)
2963 else if (has_stdin_waiting())
2964 #else
2965 else if (FD_ISSET(fileno_stdin(), &readfds))
2966 #endif
2967 {
2968 if (crlf) {
2969 int j, lf_num;
2970
2971 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2972 lf_num = 0;
2973 /* both loops are skipped when i <= 0 */
2974 for (j = 0; j < i; j++)
2975 if (cbuf[j] == '\n')
2976 lf_num++;
2977 for (j = i - 1; j >= 0; j--) {
2978 cbuf[j + lf_num] = cbuf[j];
2979 if (cbuf[j] == '\n') {
2980 lf_num--;
2981 i++;
2982 cbuf[j + lf_num] = '\r';
2983 }
2984 }
2985 assert(lf_num == 0);
2986 } else
2987 i = raw_read_stdin(cbuf, BUFSIZZ);
2988 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2989 if (i == 0)
2990 at_eof = 1;
2991 #endif
2992
2993 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2994 BIO_printf(bio_err, "DONE\n");
2995 ret = 0;
2996 goto shut;
2997 }
2998
2999 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3000 BIO_printf(bio_err, "RENEGOTIATING\n");
3001 SSL_renegotiate(con);
3002 cbuf_len = 0;
3003 }
3004
3005 if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
3006 && cmdletters) {
3007 BIO_printf(bio_err, "KEYUPDATE\n");
3008 SSL_key_update(con,
3009 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3010 : SSL_KEY_UPDATE_NOT_REQUESTED);
3011 cbuf_len = 0;
3012 }
3013 #ifndef OPENSSL_NO_HEARTBEATS
3014 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
3015 BIO_printf(bio_err, "HEARTBEATING\n");
3016 SSL_heartbeat(con);
3017 cbuf_len = 0;
3018 }
3019 #endif
3020 else {
3021 cbuf_len = i;
3022 cbuf_off = 0;
3023 #ifdef CHARSET_EBCDIC
3024 ebcdic2ascii(cbuf, cbuf, i);
3025 #endif
3026 }
3027
3028 write_ssl = 1;
3029 read_tty = 0;
3030 }
3031 }
3032
3033 ret = 0;
3034 shut:
3035 if (in_init)
3036 print_stuff(bio_c_out, con, full_log);
3037 do_ssl_shutdown(con);
3038 #if defined(OPENSSL_SYS_WINDOWS)
3039 /*
3040 * Give the socket time to send its last data before we close it.
3041 * No amount of setting SO_LINGER etc on the socket seems to persuade
3042 * Windows to send the data before closing the socket...but sleeping
3043 * for a short time seems to do it (units in ms)
3044 * TODO: Find a better way to do this
3045 */
3046 Sleep(50);
3047 #endif
3048 BIO_closesocket(SSL_get_fd(con));
3049 end:
3050 if (con != NULL) {
3051 if (prexit != 0)
3052 print_stuff(bio_c_out, con, 1);
3053 SSL_free(con);
3054 }
3055 SSL_SESSION_free(psksess);
3056 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3057 OPENSSL_free(next_proto.data);
3058 #endif
3059 SSL_CTX_free(ctx);
3060 set_keylog_file(NULL, NULL);
3061 X509_free(cert);
3062 sk_X509_CRL_pop_free(crls, X509_CRL_free);
3063 EVP_PKEY_free(key);
3064 sk_X509_pop_free(chain, X509_free);
3065 OPENSSL_free(pass);
3066 #ifndef OPENSSL_NO_SRP
3067 OPENSSL_free(srp_arg.srppassin);
3068 #endif
3069 OPENSSL_free(connectstr);
3070 OPENSSL_free(host);
3071 OPENSSL_free(port);
3072 X509_VERIFY_PARAM_free(vpm);
3073 ssl_excert_free(exc);
3074 sk_OPENSSL_STRING_free(ssl_args);
3075 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
3076 SSL_CONF_CTX_free(cctx);
3077 OPENSSL_clear_free(cbuf, BUFSIZZ);
3078 OPENSSL_clear_free(sbuf, BUFSIZZ);
3079 OPENSSL_clear_free(mbuf, BUFSIZZ);
3080 release_engine(e);
3081 BIO_free(bio_c_out);
3082 bio_c_out = NULL;
3083 BIO_free(bio_c_msg);
3084 bio_c_msg = NULL;
3085 return ret;
3086 }
3087
3088 static void print_stuff(BIO *bio, SSL *s, int full)
3089 {
3090 X509 *peer = NULL;
3091 STACK_OF(X509) *sk;
3092 const SSL_CIPHER *c;
3093 int i;
3094 #ifndef OPENSSL_NO_COMP
3095 const COMP_METHOD *comp, *expansion;
3096 #endif
3097 unsigned char *exportedkeymat;
3098 #ifndef OPENSSL_NO_CT
3099 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3100 #endif
3101
3102 if (full) {
3103 int got_a_chain = 0;
3104
3105 sk = SSL_get_peer_cert_chain(s);
3106 if (sk != NULL) {
3107 got_a_chain = 1;
3108
3109 BIO_printf(bio, "---\nCertificate chain\n");
3110 for (i = 0; i < sk_X509_num(sk); i++) {
3111 BIO_printf(bio, "%2d s:", i);
3112 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3113 BIO_puts(bio, "\n");
3114 BIO_printf(bio, " i:");
3115 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3116 BIO_puts(bio, "\n");
3117 if (c_showcerts)
3118 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3119 }
3120 }
3121
3122 BIO_printf(bio, "---\n");
3123 peer = SSL_get_peer_certificate(s);
3124 if (peer != NULL) {
3125 BIO_printf(bio, "Server certificate\n");
3126
3127 /* Redundant if we showed the whole chain */
3128 if (!(c_showcerts && got_a_chain))
3129 PEM_write_bio_X509(bio, peer);
3130 dump_cert_text(bio, peer);
3131 } else {
3132 BIO_printf(bio, "no peer certificate available\n");
3133 }
3134 print_ca_names(bio, s);
3135
3136 ssl_print_sigalgs(bio, s);
3137 ssl_print_tmp_key(bio, s);
3138
3139 #ifndef OPENSSL_NO_CT
3140 /*
3141 * When the SSL session is anonymous, or resumed via an abbreviated
3142 * handshake, no SCTs are provided as part of the handshake. While in
3143 * a resumed session SCTs may be present in the session's certificate,
3144 * no callbacks are invoked to revalidate these, and in any case that
3145 * set of SCTs may be incomplete. Thus it makes little sense to
3146 * attempt to display SCTs from a resumed session's certificate, and of
3147 * course none are associated with an anonymous peer.
3148 */
3149 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3150 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3151 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3152
3153 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3154 if (sct_count > 0) {
3155 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3156
3157 BIO_printf(bio, "---\n");
3158 for (i = 0; i < sct_count; ++i) {
3159 SCT *sct = sk_SCT_value(scts, i);
3160
3161 BIO_printf(bio, "SCT validation status: %s\n",
3162 SCT_validation_status_string(sct));
3163 SCT_print(sct, bio, 0, log_store);
3164 if (i < sct_count - 1)
3165 BIO_printf(bio, "\n---\n");
3166 }
3167 BIO_printf(bio, "\n");
3168 }
3169 }
3170 #endif
3171
3172 BIO_printf(bio,
3173 "---\nSSL handshake has read %ju bytes "
3174 "and written %ju bytes\n",
3175 BIO_number_read(SSL_get_rbio(s)),
3176 BIO_number_written(SSL_get_wbio(s)));
3177 }
3178 print_verify_detail(s, bio);
3179 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3180 c = SSL_get_current_cipher(s);
3181 BIO_printf(bio, "%s, Cipher is %s\n",
3182 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3183 if (peer != NULL) {
3184 EVP_PKEY *pktmp;
3185
3186 pktmp = X509_get0_pubkey(peer);
3187 BIO_printf(bio, "Server public key is %d bit\n",
3188 EVP_PKEY_bits(pktmp));
3189 }
3190 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3191 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3192 #ifndef OPENSSL_NO_COMP
3193 comp = SSL_get_current_compression(s);
3194 expansion = SSL_get_current_expansion(s);
3195 BIO_printf(bio, "Compression: %s\n",
3196 comp ? SSL_COMP_get_name(comp) : "NONE");
3197 BIO_printf(bio, "Expansion: %s\n",
3198 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3199 #endif
3200
3201 #ifdef SSL_DEBUG
3202 {
3203 /* Print out local port of connection: useful for debugging */
3204 int sock;
3205 union BIO_sock_info_u info;
3206
3207 sock = SSL_get_fd(s);
3208 if ((info.addr = BIO_ADDR_new()) != NULL
3209 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3210 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
3211 ntohs(BIO_ADDR_rawport(info.addr)));
3212 }
3213 BIO_ADDR_free(info.addr);
3214 }
3215 #endif
3216
3217 #if !defined(OPENSSL_NO_NEXTPROTONEG)
3218 if (next_proto.status != -1) {
3219 const unsigned char *proto;
3220 unsigned int proto_len;
3221 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3222 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3223 BIO_write(bio, proto, proto_len);
3224 BIO_write(bio, "\n", 1);
3225 }
3226 #endif
3227 {
3228 const unsigned char *proto;
3229 unsigned int proto_len;
3230 SSL_get0_alpn_selected(s, &proto, &proto_len);
3231 if (proto_len > 0) {
3232 BIO_printf(bio, "ALPN protocol: ");
3233 BIO_write(bio, proto, proto_len);
3234 BIO_write(bio, "\n", 1);
3235 } else
3236 BIO_printf(bio, "No ALPN negotiated\n");
3237 }
3238
3239 #ifndef OPENSSL_NO_SRTP
3240 {
3241 SRTP_PROTECTION_PROFILE *srtp_profile =
3242 SSL_get_selected_srtp_profile(s);
3243
3244 if (srtp_profile)
3245 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3246 srtp_profile->name);
3247 }
3248 #endif
3249
3250 if (SSL_version(s) == TLS1_3_VERSION) {
3251 switch (SSL_get_early_data_status(s)) {
3252 case SSL_EARLY_DATA_NOT_SENT:
3253 BIO_printf(bio, "Early data was not sent\n");
3254 break;
3255
3256 case SSL_EARLY_DATA_REJECTED:
3257 BIO_printf(bio, "Early data was rejected\n");
3258 break;
3259
3260 case SSL_EARLY_DATA_ACCEPTED:
3261 BIO_printf(bio, "Early data was accepted\n");
3262 break;
3263
3264 }
3265 }
3266
3267 SSL_SESSION_print(bio, SSL_get_session(s));
3268 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3269 BIO_printf(bio, "Keying material exporter:\n");
3270 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3271 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
3272 exportedkeymat = app_malloc(keymatexportlen, "export key");
3273 if (!SSL_export_keying_material(s, exportedkeymat,
3274 keymatexportlen,
3275 keymatexportlabel,
3276 strlen(keymatexportlabel),
3277 NULL, 0, 0)) {
3278 BIO_printf(bio, " Error\n");
3279 } else {
3280 BIO_printf(bio, " Keying material: ");
3281 for (i = 0; i < keymatexportlen; i++)
3282 BIO_printf(bio, "%02X", exportedkeymat[i]);
3283 BIO_printf(bio, "\n");
3284 }
3285 OPENSSL_free(exportedkeymat);
3286 }
3287 BIO_printf(bio, "---\n");
3288 X509_free(peer);
3289 /* flush, or debugging output gets mixed with http response */
3290 (void)BIO_flush(bio);
3291 }
3292
3293 # ifndef OPENSSL_NO_OCSP
3294 static int ocsp_resp_cb(SSL *s, void *arg)
3295 {
3296 const unsigned char *p;
3297 int len;
3298 OCSP_RESPONSE *rsp;
3299 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3300 BIO_puts(arg, "OCSP response: ");
3301 if (p == NULL) {
3302 BIO_puts(arg, "no response sent\n");
3303 return 1;
3304 }
3305 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3306 if (rsp == NULL) {
3307 BIO_puts(arg, "response parse error\n");
3308 BIO_dump_indent(arg, (char *)p, len, 4);
3309 return 0;
3310 }
3311 BIO_puts(arg, "\n======================================\n");
3312 OCSP_RESPONSE_print(arg, rsp, 0);
3313 BIO_puts(arg, "======================================\n");
3314 OCSP_RESPONSE_free(rsp);
3315 return 1;
3316 }
3317 # endif
3318
3319 static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3320 {
3321 const unsigned char *cur, *end;
3322 long len;
3323 int tag, xclass, inf, ret = -1;
3324
3325 cur = (const unsigned char *)buf;
3326 end = cur + rem;
3327
3328 /*
3329 * From RFC 4511:
3330 *
3331 * LDAPMessage ::= SEQUENCE {
3332 * messageID MessageID,
3333 * protocolOp CHOICE {
3334 * ...
3335 * extendedResp ExtendedResponse,
3336 * ... },
3337 * controls [0] Controls OPTIONAL }
3338 *
3339 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3340 * COMPONENTS OF LDAPResult,
3341 * responseName [10] LDAPOID OPTIONAL,
3342 * responseValue [11] OCTET STRING OPTIONAL }
3343 *
3344 * LDAPResult ::= SEQUENCE {
3345 * resultCode ENUMERATED {
3346 * success (0),
3347 * ...
3348 * other (80),
3349 * ... },
3350 * matchedDN LDAPDN,
3351 * diagnosticMessage LDAPString,
3352 * referral [3] Referral OPTIONAL }
3353 */
3354
3355 /* pull SEQUENCE */
3356 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3357 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3358 (rem = end - cur, len > rem)) {
3359 BIO_printf(bio_err, "Unexpected LDAP response\n");
3360 goto end;
3361 }
3362
3363 rem = len; /* ensure that we don't overstep the SEQUENCE */
3364
3365 /* pull MessageID */
3366 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3367 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3368 (rem = end - cur, len > rem)) {
3369 BIO_printf(bio_err, "No MessageID\n");
3370 goto end;
3371 }
3372
3373 cur += len; /* shall we check for MessageId match or just skip? */
3374
3375 /* pull [APPLICATION 24] */
3376 rem = end - cur;
3377 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3378 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3379 tag != 24) {
3380 BIO_printf(bio_err, "Not ExtendedResponse\n");
3381 goto end;
3382 }
3383
3384 /* pull resultCode */
3385 rem = end - cur;
3386 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3387 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3388 (rem = end - cur, len > rem)) {
3389 BIO_printf(bio_err, "Not LDAPResult\n");
3390 goto end;
3391 }
3392
3393 /* len should always be one, but just in case... */
3394 for (ret = 0, inf = 0; inf < len; inf++) {
3395 ret <<= 8;
3396 ret |= cur[inf];
3397 }
3398 /* There is more data, but we don't care... */
3399 end:
3400 return ret;
3401 }
3402
3403 #endif /* OPENSSL_NO_SOCK */