]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Reformat to fit OpenSSL source code standards
[thirdparty/openssl.git] / apps / s_client.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37 #include <ctype.h>
38 #include <stdio.h>
39 #include <stdlib.h>
40 #include <string.h>
41 #include <errno.h>
42 #include <openssl/e_os2.h>
43
44 #ifndef OPENSSL_NO_SOCK
45
46 #ifdef OPENSSL_SYS_VMS
47 # include "vms_term_sock.h"
48 #endif
49 /*
50 * With IPv6, it looks like Digital has mixed up the proper order of
51 * recursive header file inclusion, resulting in the compiler complaining
52 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
53 * needed to have fileno() declared correctly... So let's define u_int
54 */
55 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
56 # define __U_INT
57 typedef unsigned int u_int;
58 #endif
59
60 #define USE_SOCKETS
61 #include "apps.h"
62 #include <openssl/x509.h>
63 #include <openssl/ssl.h>
64 #include <openssl/err.h>
65 #include <openssl/pem.h>
66 #include <openssl/rand.h>
67 #include <openssl/ocsp.h>
68 #include <openssl/bn.h>
69 #include <openssl/async.h>
70 #ifndef OPENSSL_NO_SRP
71 # include <openssl/srp.h>
72 #endif
73 #ifndef OPENSSL_NO_CT
74 # include <openssl/ct.h>
75 #endif
76 #include "s_apps.h"
77 #include "timeouts.h"
78
79 #if defined(__has_feature)
80 # if __has_feature(memory_sanitizer)
81 # include <sanitizer/msan_interface.h>
82 # endif
83 #endif
84
85 #undef BUFSIZZ
86 #define BUFSIZZ 1024*8
87 #define S_CLIENT_IRC_READ_TIMEOUT 8
88
89 static char *prog;
90 static int c_debug = 0;
91 static int c_showcerts = 0;
92 static char *keymatexportlabel = NULL;
93 static int keymatexportlen = 20;
94 static BIO *bio_c_out = NULL;
95 static int c_quiet = 0;
96
97 static void print_stuff(BIO *berr, SSL *con, int full);
98 #ifndef OPENSSL_NO_OCSP
99 static int ocsp_resp_cb(SSL *s, void *arg);
100 #endif
101
102 static int saved_errno;
103
104 static void save_errno(void)
105 {
106 saved_errno = errno;
107 errno = 0;
108 }
109
110 static int restore_errno(void)
111 {
112 int ret = errno;
113 errno = saved_errno;
114 return ret;
115 }
116
117 static void do_ssl_shutdown(SSL *ssl)
118 {
119 int ret;
120
121 do {
122 /* We only do unidirectional shutdown */
123 ret = SSL_shutdown(ssl);
124 if (ret < 0) {
125 switch (SSL_get_error(ssl, ret)) {
126 case SSL_ERROR_WANT_READ:
127 case SSL_ERROR_WANT_WRITE:
128 case SSL_ERROR_WANT_ASYNC:
129 case SSL_ERROR_WANT_ASYNC_JOB:
130 /* We just do busy waiting. Nothing clever */
131 continue;
132 }
133 ret = 0;
134 }
135 } while (ret < 0);
136 }
137
138 #ifndef OPENSSL_NO_PSK
139 /* Default PSK identity and key */
140 static char *psk_identity = "Client_identity";
141 /*
142 * char *psk_key=NULL; by default PSK is not used
143 */
144
145 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
146 unsigned int max_identity_len,
147 unsigned char *psk,
148 unsigned int max_psk_len)
149 {
150 int ret;
151 long key_len;
152 unsigned char *key;
153
154 if (c_debug)
155 BIO_printf(bio_c_out, "psk_client_cb\n");
156 if (!hint) {
157 /* no ServerKeyExchange message */
158 if (c_debug)
159 BIO_printf(bio_c_out,
160 "NULL received PSK identity hint, continuing anyway\n");
161 } else if (c_debug)
162 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
163
164 /*
165 * lookup PSK identity and PSK key based on the given identity hint here
166 */
167 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
168 if (ret < 0 || (unsigned int)ret > max_identity_len)
169 goto out_err;
170 if (c_debug)
171 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
172 ret);
173
174 /* convert the PSK key to binary */
175 key = OPENSSL_hexstr2buf(psk_key, &key_len);
176 if (key == NULL) {
177 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
178 psk_key);
179 return 0;
180 }
181 if (key_len > max_psk_len) {
182 BIO_printf(bio_err,
183 "psk buffer of callback is too small (%d) for key (%ld)\n",
184 max_psk_len, key_len);
185 OPENSSL_free(key);
186 return 0;
187 }
188
189 memcpy(psk, key, key_len);
190 OPENSSL_free(key);
191
192 if (c_debug)
193 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
194
195 return key_len;
196 out_err:
197 if (c_debug)
198 BIO_printf(bio_err, "Error in PSK client callback\n");
199 return 0;
200 }
201 #endif
202
203 /* This is a context that we pass to callbacks */
204 typedef struct tlsextctx_st {
205 BIO *biodebug;
206 int ack;
207 } tlsextctx;
208
209 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
210 {
211 tlsextctx *p = (tlsextctx *) arg;
212 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
213 if (SSL_get_servername_type(s) != -1)
214 p->ack = !SSL_session_reused(s) && hn != NULL;
215 else
216 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
217
218 return SSL_TLSEXT_ERR_OK;
219 }
220
221 #ifndef OPENSSL_NO_SRP
222
223 /* This is a context that we pass to all callbacks */
224 typedef struct srp_arg_st {
225 char *srppassin;
226 char *srplogin;
227 int msg; /* copy from c_msg */
228 int debug; /* copy from c_debug */
229 int amp; /* allow more groups */
230 int strength; /* minimal size for N */
231 } SRP_ARG;
232
233 # define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
234
235 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
236 {
237 BN_CTX *bn_ctx = BN_CTX_new();
238 BIGNUM *p = BN_new();
239 BIGNUM *r = BN_new();
240 int ret =
241 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
242 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
243 p != NULL && BN_rshift1(p, N) &&
244 /* p = (N-1)/2 */
245 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
246 r != NULL &&
247 /* verify g^((N-1)/2) == -1 (mod N) */
248 BN_mod_exp(r, g, p, N, bn_ctx) &&
249 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
250
251 BN_free(r);
252 BN_free(p);
253 BN_CTX_free(bn_ctx);
254 return ret;
255 }
256
257 /*-
258 * This callback is used here for two purposes:
259 * - extended debugging
260 * - making some primality tests for unknown groups
261 * The callback is only called for a non default group.
262 *
263 * An application does not need the call back at all if
264 * only the standard groups are used. In real life situations,
265 * client and server already share well known groups,
266 * thus there is no need to verify them.
267 * Furthermore, in case that a server actually proposes a group that
268 * is not one of those defined in RFC 5054, it is more appropriate
269 * to add the group to a static list and then compare since
270 * primality tests are rather cpu consuming.
271 */
272
273 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
274 {
275 SRP_ARG *srp_arg = (SRP_ARG *)arg;
276 BIGNUM *N = NULL, *g = NULL;
277
278 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
279 return 0;
280 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
281 BIO_printf(bio_err, "SRP parameters:\n");
282 BIO_printf(bio_err, "\tN=");
283 BN_print(bio_err, N);
284 BIO_printf(bio_err, "\n\tg=");
285 BN_print(bio_err, g);
286 BIO_printf(bio_err, "\n");
287 }
288
289 if (SRP_check_known_gN_param(g, N))
290 return 1;
291
292 if (srp_arg->amp == 1) {
293 if (srp_arg->debug)
294 BIO_printf(bio_err,
295 "SRP param N and g are not known params, going to check deeper.\n");
296
297 /*
298 * The srp_moregroups is a real debugging feature. Implementors
299 * should rather add the value to the known ones. The minimal size
300 * has already been tested.
301 */
302 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
303 return 1;
304 }
305 BIO_printf(bio_err, "SRP param N and g rejected.\n");
306 return 0;
307 }
308
309 # define PWD_STRLEN 1024
310
311 static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
312 {
313 SRP_ARG *srp_arg = (SRP_ARG *)arg;
314 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
315 PW_CB_DATA cb_tmp;
316 int l;
317
318 cb_tmp.password = (char *)srp_arg->srppassin;
319 cb_tmp.prompt_info = "SRP user";
320 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
321 BIO_printf(bio_err, "Can't read Password\n");
322 OPENSSL_free(pass);
323 return NULL;
324 }
325 *(pass + l) = '\0';
326
327 return pass;
328 }
329
330 #endif
331
332 static char *srtp_profiles = NULL;
333
334 #ifndef OPENSSL_NO_NEXTPROTONEG
335 /* This the context that we pass to next_proto_cb */
336 typedef struct tlsextnextprotoctx_st {
337 unsigned char *data;
338 size_t len;
339 int status;
340 } tlsextnextprotoctx;
341
342 static tlsextnextprotoctx next_proto;
343
344 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
345 const unsigned char *in, unsigned int inlen,
346 void *arg)
347 {
348 tlsextnextprotoctx *ctx = arg;
349
350 if (!c_quiet) {
351 /* We can assume that |in| is syntactically valid. */
352 unsigned i;
353 BIO_printf(bio_c_out, "Protocols advertised by server: ");
354 for (i = 0; i < inlen;) {
355 if (i)
356 BIO_write(bio_c_out, ", ", 2);
357 BIO_write(bio_c_out, &in[i + 1], in[i]);
358 i += in[i] + 1;
359 }
360 BIO_write(bio_c_out, "\n", 1);
361 }
362
363 ctx->status =
364 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
365 return SSL_TLSEXT_ERR_OK;
366 }
367 #endif /* ndef OPENSSL_NO_NEXTPROTONEG */
368
369 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
370 const unsigned char *in, size_t inlen,
371 int *al, void *arg)
372 {
373 char pem_name[100];
374 unsigned char ext_buf[4 + 65536];
375
376 /* Reconstruct the type/len fields prior to extension data */
377 ext_buf[0] = ext_type >> 8;
378 ext_buf[1] = ext_type & 0xFF;
379 ext_buf[2] = inlen >> 8;
380 ext_buf[3] = inlen & 0xFF;
381 memcpy(ext_buf + 4, in, inlen);
382
383 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
384 ext_type);
385 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
386 return 1;
387 }
388
389 /*
390 * Hex decoder that tolerates optional whitespace. Returns number of bytes
391 * produced, advances inptr to end of input string.
392 */
393 static ossl_ssize_t hexdecode(const char **inptr, void *result)
394 {
395 unsigned char **out = (unsigned char **)result;
396 const char *in = *inptr;
397 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
398 unsigned char *cp = ret;
399 uint8_t byte;
400 int nibble = 0;
401
402 if (ret == NULL)
403 return -1;
404
405 for (byte = 0; *in; ++in) {
406 int x;
407
408 if (isspace(_UC(*in)))
409 continue;
410 x = OPENSSL_hexchar2int(*in);
411 if (x < 0) {
412 OPENSSL_free(ret);
413 return 0;
414 }
415 byte |= (char)x;
416 if ((nibble ^= 1) == 0) {
417 *cp++ = byte;
418 byte = 0;
419 } else {
420 byte <<= 4;
421 }
422 }
423 if (nibble != 0) {
424 OPENSSL_free(ret);
425 return 0;
426 }
427 *inptr = in;
428
429 return cp - (*out = ret);
430 }
431
432 /*
433 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
434 * inptr to next field skipping leading whitespace.
435 */
436 static ossl_ssize_t checked_uint8(const char **inptr, void *out)
437 {
438 uint8_t *result = (uint8_t *)out;
439 const char *in = *inptr;
440 char *endp;
441 long v;
442 int e;
443
444 save_errno();
445 v = strtol(in, &endp, 10);
446 e = restore_errno();
447
448 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
449 endp == in || !isspace(_UC(*endp)) ||
450 v != (*result = (uint8_t) v)) {
451 return -1;
452 }
453 for (in = endp; isspace(_UC(*in)); ++in)
454 continue;
455
456 *inptr = in;
457 return 1;
458 }
459
460 struct tlsa_field {
461 void *var;
462 const char *name;
463 ossl_ssize_t (*parser)(const char **, void *);
464 };
465
466 static int tlsa_import_rr(SSL *con, const char *rrdata)
467 {
468 /* Not necessary to re-init these values; the "parsers" do that. */
469 static uint8_t usage;
470 static uint8_t selector;
471 static uint8_t mtype;
472 static unsigned char *data;
473 static struct tlsa_field tlsa_fields[] = {
474 { &usage, "usage", checked_uint8 },
475 { &selector, "selector", checked_uint8 },
476 { &mtype, "mtype", checked_uint8 },
477 { &data, "data", hexdecode },
478 { NULL, }
479 };
480 struct tlsa_field *f;
481 int ret;
482 const char *cp = rrdata;
483 ossl_ssize_t len = 0;
484
485 for (f = tlsa_fields; f->var; ++f) {
486 /* Returns number of bytes produced, advances cp to next field */
487 if ((len = f->parser(&cp, f->var)) <= 0) {
488 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
489 prog, f->name, rrdata);
490 return 0;
491 }
492 }
493 /* The data field is last, so len is its length */
494 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
495 OPENSSL_free(data);
496
497 if (ret == 0) {
498 ERR_print_errors(bio_err);
499 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
500 prog, rrdata);
501 return 0;
502 }
503 if (ret < 0) {
504 ERR_print_errors(bio_err);
505 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
506 prog, rrdata);
507 return 0;
508 }
509 return ret;
510 }
511
512 static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
513 {
514 int num = sk_OPENSSL_STRING_num(rrset);
515 int count = 0;
516 int i;
517
518 for (i = 0; i < num; ++i) {
519 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
520 if (tlsa_import_rr(con, rrdata) > 0)
521 ++count;
522 }
523 return count > 0;
524 }
525
526 typedef enum OPTION_choice {
527 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
528 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
529 OPT_XMPPHOST, OPT_VERIFY,
530 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
531 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
532 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
533 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
534 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
535 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
536 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
537 #ifndef OPENSSL_NO_PSK
538 OPT_PSK_IDENTITY, OPT_PSK,
539 #endif
540 #ifndef OPENSSL_NO_SRP
541 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
542 OPT_SRP_MOREGROUPS,
543 #endif
544 OPT_SSL3, OPT_SSL_CONFIG,
545 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
546 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
547 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
548 OPT_VERIFYCAPATH,
549 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
550 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
551 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
552 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
553 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
554 OPT_V_ENUM,
555 OPT_X_ENUM,
556 OPT_S_ENUM,
557 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
558 #ifndef OPENSSL_NO_CT
559 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
560 #endif
561 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
562 } OPTION_CHOICE;
563
564 OPTIONS s_client_options[] = {
565 {"help", OPT_HELP, '-', "Display this summary"},
566 {"host", OPT_HOST, 's', "Use -connect instead"},
567 {"port", OPT_PORT, 'p', "Use -connect instead"},
568 {"connect", OPT_CONNECT, 's',
569 "TCP/IP where to connect (default is :" PORT ")"},
570 {"proxy", OPT_PROXY, 's',
571 "Connect to via specified proxy to the real server"},
572 #ifdef AF_UNIX
573 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
574 #endif
575 {"4", OPT_4, '-', "Use IPv4 only"},
576 #ifdef AF_INET6
577 {"6", OPT_6, '-', "Use IPv6 only"},
578 #endif
579 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
580 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
581 {"certform", OPT_CERTFORM, 'F',
582 "Certificate format (PEM or DER) PEM default"},
583 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
584 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
585 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
586 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
587 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
588 {"no-CAfile", OPT_NOCAFILE, '-',
589 "Do not load the default certificates file"},
590 {"no-CApath", OPT_NOCAPATH, '-',
591 "Do not load certificates from the default certificates directory"},
592 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
593 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
594 "DANE TLSA rrdata presentation form"},
595 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
596 "Disable name checks when matching DANE-EE(3) TLSA records"},
597 {"reconnect", OPT_RECONNECT, '-',
598 "Drop and re-make the connection with the same Session-ID"},
599 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
600 {"debug", OPT_DEBUG, '-', "Extra output"},
601 {"msg", OPT_MSG, '-', "Show protocol messages"},
602 {"msgfile", OPT_MSGFILE, '>',
603 "File to send output of -msg or -trace, instead of stdout"},
604 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
605 {"state", OPT_STATE, '-', "Print the ssl states"},
606 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
607 {"quiet", OPT_QUIET, '-', "No s_client output"},
608 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
609 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
610 {"starttls", OPT_STARTTLS, 's',
611 "Use the appropriate STARTTLS command before starting TLS"},
612 {"xmpphost", OPT_XMPPHOST, 's',
613 "Host to use with \"-starttls xmpp[-server]\""},
614 {"rand", OPT_RAND, 's',
615 "Load the file(s) into the random number generator"},
616 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
617 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
618 {"use_srtp", OPT_USE_SRTP, 's',
619 "Offer SRTP key management with a colon-separated profile list"},
620 {"keymatexport", OPT_KEYMATEXPORT, 's',
621 "Export keying material using label"},
622 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
623 "Export len bytes of keying material (default 20)"},
624 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
625 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
626 {"CRL", OPT_CRL, '<', "CRL file to use"},
627 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
628 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
629 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
630 "Close connection on verification error"},
631 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
632 {"brief", OPT_BRIEF, '-',
633 "Restrict output to brief summary of connection parameters"},
634 {"prexit", OPT_PREXIT, '-',
635 "Print session information when the program exits"},
636 {"security_debug", OPT_SECURITY_DEBUG, '-',
637 "Enable security debug messages"},
638 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
639 "Output more security debug output"},
640 {"cert_chain", OPT_CERT_CHAIN, '<',
641 "Certificate chain file (in PEM format)"},
642 {"chainCApath", OPT_CHAINCAPATH, '/',
643 "Use dir as certificate store path to build CA certificate chain"},
644 {"verifyCApath", OPT_VERIFYCAPATH, '/',
645 "Use dir as certificate store path to verify CA certificate"},
646 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
647 {"chainCAfile", OPT_CHAINCAFILE, '<',
648 "CA file for certificate chain (PEM format)"},
649 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
650 "CA file for certificate verification (PEM format)"},
651 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
652 {"servername", OPT_SERVERNAME, 's',
653 "Set TLS extension servername in ClientHello"},
654 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
655 "Hex dump of all TLS extensions received"},
656 #ifndef OPENSSL_NO_OCSP
657 {"status", OPT_STATUS, '-', "Request certificate status from server"},
658 #endif
659 {"serverinfo", OPT_SERVERINFO, 's',
660 "types Send empty ClientHello extensions (comma-separated numbers)"},
661 {"alpn", OPT_ALPN, 's',
662 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
663 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
664 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
665 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
666 "Size used to split data for encrypt pipelines"},
667 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
668 "Maximum number of encrypt/decrypt pipelines to be used"},
669 {"read_buf", OPT_READ_BUF, 'n',
670 "Default read buffer size to be used for connections"},
671 OPT_S_OPTIONS,
672 OPT_V_OPTIONS,
673 OPT_X_OPTIONS,
674 #ifndef OPENSSL_NO_SSL3
675 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
676 #endif
677 #ifndef OPENSSL_NO_TLS1
678 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
679 #endif
680 #ifndef OPENSSL_NO_TLS1_1
681 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
682 #endif
683 #ifndef OPENSSL_NO_TLS1_2
684 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
685 #endif
686 #ifndef OPENSSL_NO_DTLS
687 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
688 {"timeout", OPT_TIMEOUT, '-',
689 "Enable send/receive timeout on DTLS connections"},
690 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
691 #endif
692 #ifndef OPENSSL_NO_DTLS1
693 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
694 #endif
695 #ifndef OPENSSL_NO_DTLS1_2
696 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
697 #endif
698 #ifndef OPENSSL_NO_SSL_TRACE
699 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
700 #endif
701 #ifdef WATT32
702 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
703 #endif
704 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
705 #ifndef OPENSSL_NO_PSK
706 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
707 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
708 #endif
709 #ifndef OPENSSL_NO_SRP
710 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
711 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
712 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
713 "SRP username into second ClientHello message"},
714 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
715 "Tolerate other than the known g N values."},
716 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
717 #endif
718 #ifndef OPENSSL_NO_NEXTPROTONEG
719 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
720 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
721 #endif
722 #ifndef OPENSSL_NO_ENGINE
723 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
724 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
725 "Specify engine to be used for client certificate operations"},
726 #endif
727 #ifndef OPENSSL_NO_CT
728 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
729 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
730 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
731 #endif
732 {NULL, OPT_EOF, 0x00, NULL}
733 };
734
735 typedef enum PROTOCOL_choice {
736 PROTO_OFF,
737 PROTO_SMTP,
738 PROTO_POP3,
739 PROTO_IMAP,
740 PROTO_FTP,
741 PROTO_TELNET,
742 PROTO_XMPP,
743 PROTO_XMPP_SERVER,
744 PROTO_CONNECT,
745 PROTO_IRC
746 } PROTOCOL_CHOICE;
747
748 static const OPT_PAIR services[] = {
749 {"smtp", PROTO_SMTP},
750 {"pop3", PROTO_POP3},
751 {"imap", PROTO_IMAP},
752 {"ftp", PROTO_FTP},
753 {"xmpp", PROTO_XMPP},
754 {"xmpp-server", PROTO_XMPP_SERVER},
755 {"telnet", PROTO_TELNET},
756 {"irc", PROTO_IRC},
757 {NULL, 0}
758 };
759
760 #define IS_INET_FLAG(o) \
761 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
762 #define IS_UNIX_FLAG(o) (o == OPT_UNIX)
763
764 #define IS_PROT_FLAG(o) \
765 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
766 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
767
768 /* Free |*dest| and optionally set it to a copy of |source|. */
769 static void freeandcopy(char **dest, const char *source)
770 {
771 OPENSSL_free(*dest);
772 *dest = NULL;
773 if (source != NULL)
774 *dest = OPENSSL_strdup(source);
775 }
776
777 int s_client_main(int argc, char **argv)
778 {
779 BIO *sbio;
780 EVP_PKEY *key = NULL;
781 SSL *con = NULL;
782 SSL_CTX *ctx = NULL;
783 STACK_OF(X509) *chain = NULL;
784 X509 *cert = NULL;
785 X509_VERIFY_PARAM *vpm = NULL;
786 SSL_EXCERT *exc = NULL;
787 SSL_CONF_CTX *cctx = NULL;
788 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
789 char *dane_tlsa_domain = NULL;
790 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
791 int dane_ee_no_name = 0;
792 STACK_OF(X509_CRL) *crls = NULL;
793 const SSL_METHOD *meth = TLS_client_method();
794 const char *CApath = NULL, *CAfile = NULL;
795 char *cbuf = NULL, *sbuf = NULL;
796 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
797 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
798 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
799 char *port = OPENSSL_strdup(PORT);
800 char *inrand = NULL;
801 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
802 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
803 char *xmpphost = NULL;
804 const char *ehlo = "mail.example.com";
805 struct timeval timeout, *timeoutp;
806 fd_set readfds, writefds;
807 int noCApath = 0, noCAfile = 0;
808 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
809 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
810 int prexit = 0;
811 int sdebug = 0;
812 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
813 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
814 int sbuf_len, sbuf_off, cmdletters = 1;
815 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
816 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
817 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
818 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
819 int at_eof = 0;
820 #endif
821 int read_buf_len = 0;
822 int fallback_scsv = 0;
823 long randamt = 0;
824 OPTION_CHOICE o;
825 #ifndef OPENSSL_NO_DTLS
826 int enable_timeouts = 0;
827 long socket_mtu = 0;
828 #endif
829 #ifndef OPENSSL_NO_ENGINE
830 ENGINE *ssl_client_engine = NULL;
831 #endif
832 ENGINE *e = NULL;
833 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
834 struct timeval tv;
835 #endif
836 char *servername = NULL;
837 const char *alpn_in = NULL;
838 tlsextctx tlsextcbp = { NULL, 0 };
839 const char *ssl_config = NULL;
840 #define MAX_SI_TYPES 100
841 unsigned short serverinfo_types[MAX_SI_TYPES];
842 int serverinfo_count = 0, start = 0, len;
843 #ifndef OPENSSL_NO_NEXTPROTONEG
844 const char *next_proto_neg_in = NULL;
845 #endif
846 #ifndef OPENSSL_NO_SRP
847 char *srppass = NULL;
848 int srp_lateuser = 0;
849 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
850 #endif
851 #ifndef OPENSSL_NO_CT
852 char *ctlog_file = NULL;
853 int ct_validation = 0;
854 #endif
855 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
856 int async = 0;
857 unsigned int split_send_fragment = 0;
858 unsigned int max_pipelines = 0;
859 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
860 int count4or6 = 0;
861 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
862 int c_tlsextdebug = 0, c_status_req = 0;
863 BIO *bio_c_msg = NULL;
864 #if defined(OPENSSL_SYS_VMS)
865 int stdin_sock;
866 TerminalSocket(TERM_SOCK_CREATE, &stdin_sock);
867 #endif
868
869 FD_ZERO(&readfds);
870 FD_ZERO(&writefds);
871 /* Known false-positive of MemorySanitizer. */
872 #if defined(__has_feature)
873 # if __has_feature(memory_sanitizer)
874 __msan_unpoison(&readfds, sizeof(readfds));
875 __msan_unpoison(&writefds, sizeof(writefds));
876 # endif
877 #endif
878
879 prog = opt_progname(argv[0]);
880 c_quiet = 0;
881 c_debug = 0;
882 c_showcerts = 0;
883 c_nbio = 0;
884 vpm = X509_VERIFY_PARAM_new();
885 cctx = SSL_CONF_CTX_new();
886
887 if (vpm == NULL || cctx == NULL) {
888 BIO_printf(bio_err, "%s: out of memory\n", prog);
889 goto end;
890 }
891
892 cbuf = app_malloc(BUFSIZZ, "cbuf");
893 sbuf = app_malloc(BUFSIZZ, "sbuf");
894 mbuf = app_malloc(BUFSIZZ, "mbuf");
895
896 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
897
898 prog = opt_init(argc, argv, s_client_options);
899 while ((o = opt_next()) != OPT_EOF) {
900 /* Check for intermixing flags. */
901 if (connect_type == use_unix && IS_INET_FLAG(o)) {
902 BIO_printf(bio_err,
903 "%s: Intermixed protocol flags (unix and internet domains)\n",
904 prog);
905 goto end;
906 }
907 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
908 BIO_printf(bio_err,
909 "%s: Intermixed protocol flags (internet and unix domains)\n",
910 prog);
911 goto end;
912 }
913
914 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
915 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
916 goto end;
917 }
918 if (IS_NO_PROT_FLAG(o))
919 no_prot_opt++;
920 if (prot_opt == 1 && no_prot_opt) {
921 BIO_printf(bio_err,
922 "Cannot supply both a protocol flag and '-no_<prot>'\n");
923 goto end;
924 }
925
926 switch (o) {
927 case OPT_EOF:
928 case OPT_ERR:
929 opthelp:
930 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
931 goto end;
932 case OPT_HELP:
933 opt_help(s_client_options);
934 ret = 0;
935 goto end;
936 case OPT_4:
937 connect_type = use_inet;
938 socket_family = AF_INET;
939 count4or6++;
940 break;
941 #ifdef AF_INET6
942 case OPT_6:
943 connect_type = use_inet;
944 socket_family = AF_INET6;
945 count4or6++;
946 break;
947 #endif
948 case OPT_HOST:
949 connect_type = use_inet;
950 freeandcopy(&host, opt_arg());
951 break;
952 case OPT_PORT:
953 connect_type = use_inet;
954 freeandcopy(&port, opt_arg());
955 break;
956 case OPT_CONNECT:
957 connect_type = use_inet;
958 freeandcopy(&connectstr, opt_arg());
959 break;
960 case OPT_PROXY:
961 proxystr = opt_arg();
962 starttls_proto = PROTO_CONNECT;
963 break;
964 #ifdef AF_UNIX
965 case OPT_UNIX:
966 connect_type = use_unix;
967 socket_family = AF_UNIX;
968 freeandcopy(&host, opt_arg());
969 break;
970 #endif
971 case OPT_XMPPHOST:
972 xmpphost = opt_arg();
973 break;
974 case OPT_SMTPHOST:
975 ehlo = opt_arg();
976 break;
977 case OPT_VERIFY:
978 verify = SSL_VERIFY_PEER;
979 verify_args.depth = atoi(opt_arg());
980 if (!c_quiet)
981 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
982 break;
983 case OPT_CERT:
984 cert_file = opt_arg();
985 break;
986 case OPT_CRL:
987 crl_file = opt_arg();
988 break;
989 case OPT_CRL_DOWNLOAD:
990 crl_download = 1;
991 break;
992 case OPT_SESS_OUT:
993 sess_out = opt_arg();
994 break;
995 case OPT_SESS_IN:
996 sess_in = opt_arg();
997 break;
998 case OPT_CERTFORM:
999 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1000 goto opthelp;
1001 break;
1002 case OPT_CRLFORM:
1003 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1004 goto opthelp;
1005 break;
1006 case OPT_VERIFY_RET_ERROR:
1007 verify_args.return_error = 1;
1008 break;
1009 case OPT_VERIFY_QUIET:
1010 verify_args.quiet = 1;
1011 break;
1012 case OPT_BRIEF:
1013 c_brief = verify_args.quiet = c_quiet = 1;
1014 break;
1015 case OPT_S_CASES:
1016 if (ssl_args == NULL)
1017 ssl_args = sk_OPENSSL_STRING_new_null();
1018 if (ssl_args == NULL
1019 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1020 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1021 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1022 goto end;
1023 }
1024 break;
1025 case OPT_V_CASES:
1026 if (!opt_verify(o, vpm))
1027 goto end;
1028 vpmtouched++;
1029 break;
1030 case OPT_X_CASES:
1031 if (!args_excert(o, &exc))
1032 goto end;
1033 break;
1034 case OPT_PREXIT:
1035 prexit = 1;
1036 break;
1037 case OPT_CRLF:
1038 crlf = 1;
1039 break;
1040 case OPT_QUIET:
1041 c_quiet = c_ign_eof = 1;
1042 break;
1043 case OPT_NBIO:
1044 c_nbio = 1;
1045 break;
1046 case OPT_NOCMDS:
1047 cmdletters = 0;
1048 break;
1049 case OPT_ENGINE:
1050 e = setup_engine(opt_arg(), 1);
1051 break;
1052 case OPT_SSL_CLIENT_ENGINE:
1053 #ifndef OPENSSL_NO_ENGINE
1054 ssl_client_engine = ENGINE_by_id(opt_arg());
1055 if (ssl_client_engine == NULL) {
1056 BIO_printf(bio_err, "Error getting client auth engine\n");
1057 goto opthelp;
1058 }
1059 #endif
1060 break;
1061 case OPT_RAND:
1062 inrand = opt_arg();
1063 break;
1064 case OPT_IGN_EOF:
1065 c_ign_eof = 1;
1066 break;
1067 case OPT_NO_IGN_EOF:
1068 c_ign_eof = 0;
1069 break;
1070 case OPT_DEBUG:
1071 c_debug = 1;
1072 break;
1073 case OPT_TLSEXTDEBUG:
1074 c_tlsextdebug = 1;
1075 break;
1076 case OPT_STATUS:
1077 c_status_req = 1;
1078 break;
1079 case OPT_WDEBUG:
1080 #ifdef WATT32
1081 dbug_init();
1082 #endif
1083 break;
1084 case OPT_MSG:
1085 c_msg = 1;
1086 break;
1087 case OPT_MSGFILE:
1088 bio_c_msg = BIO_new_file(opt_arg(), "w");
1089 break;
1090 case OPT_TRACE:
1091 #ifndef OPENSSL_NO_SSL_TRACE
1092 c_msg = 2;
1093 #endif
1094 break;
1095 case OPT_SECURITY_DEBUG:
1096 sdebug = 1;
1097 break;
1098 case OPT_SECURITY_DEBUG_VERBOSE:
1099 sdebug = 2;
1100 break;
1101 case OPT_SHOWCERTS:
1102 c_showcerts = 1;
1103 break;
1104 case OPT_NBIO_TEST:
1105 nbio_test = 1;
1106 break;
1107 case OPT_STATE:
1108 state = 1;
1109 break;
1110 #ifndef OPENSSL_NO_PSK
1111 case OPT_PSK_IDENTITY:
1112 psk_identity = opt_arg();
1113 break;
1114 case OPT_PSK:
1115 for (p = psk_key = opt_arg(); *p; p++) {
1116 if (isxdigit(_UC(*p)))
1117 continue;
1118 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1119 goto end;
1120 }
1121 break;
1122 #endif
1123 #ifndef OPENSSL_NO_SRP
1124 case OPT_SRPUSER:
1125 srp_arg.srplogin = opt_arg();
1126 if (min_version < TLS1_VERSION)
1127 min_version = TLS1_VERSION;
1128 break;
1129 case OPT_SRPPASS:
1130 srppass = opt_arg();
1131 if (min_version < TLS1_VERSION)
1132 min_version = TLS1_VERSION;
1133 break;
1134 case OPT_SRP_STRENGTH:
1135 srp_arg.strength = atoi(opt_arg());
1136 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1137 srp_arg.strength);
1138 if (min_version < TLS1_VERSION)
1139 min_version = TLS1_VERSION;
1140 break;
1141 case OPT_SRP_LATEUSER:
1142 srp_lateuser = 1;
1143 if (min_version < TLS1_VERSION)
1144 min_version = TLS1_VERSION;
1145 break;
1146 case OPT_SRP_MOREGROUPS:
1147 srp_arg.amp = 1;
1148 if (min_version < TLS1_VERSION)
1149 min_version = TLS1_VERSION;
1150 break;
1151 #endif
1152 case OPT_SSL_CONFIG:
1153 ssl_config = opt_arg();
1154 break;
1155 case OPT_SSL3:
1156 min_version = SSL3_VERSION;
1157 max_version = SSL3_VERSION;
1158 break;
1159 case OPT_TLS1_2:
1160 min_version = TLS1_2_VERSION;
1161 max_version = TLS1_2_VERSION;
1162 break;
1163 case OPT_TLS1_1:
1164 min_version = TLS1_1_VERSION;
1165 max_version = TLS1_1_VERSION;
1166 break;
1167 case OPT_TLS1:
1168 min_version = TLS1_VERSION;
1169 max_version = TLS1_VERSION;
1170 break;
1171 case OPT_DTLS:
1172 #ifndef OPENSSL_NO_DTLS
1173 meth = DTLS_client_method();
1174 socket_type = SOCK_DGRAM;
1175 #endif
1176 break;
1177 case OPT_DTLS1:
1178 #ifndef OPENSSL_NO_DTLS1
1179 meth = DTLS_client_method();
1180 min_version = DTLS1_VERSION;
1181 max_version = DTLS1_VERSION;
1182 socket_type = SOCK_DGRAM;
1183 #endif
1184 break;
1185 case OPT_DTLS1_2:
1186 #ifndef OPENSSL_NO_DTLS1_2
1187 meth = DTLS_client_method();
1188 min_version = DTLS1_2_VERSION;
1189 max_version = DTLS1_2_VERSION;
1190 socket_type = SOCK_DGRAM;
1191 #endif
1192 break;
1193 case OPT_TIMEOUT:
1194 #ifndef OPENSSL_NO_DTLS
1195 enable_timeouts = 1;
1196 #endif
1197 break;
1198 case OPT_MTU:
1199 #ifndef OPENSSL_NO_DTLS
1200 socket_mtu = atol(opt_arg());
1201 #endif
1202 break;
1203 case OPT_FALLBACKSCSV:
1204 fallback_scsv = 1;
1205 break;
1206 case OPT_KEYFORM:
1207 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1208 goto opthelp;
1209 break;
1210 case OPT_PASS:
1211 passarg = opt_arg();
1212 break;
1213 case OPT_CERT_CHAIN:
1214 chain_file = opt_arg();
1215 break;
1216 case OPT_KEY:
1217 key_file = opt_arg();
1218 break;
1219 case OPT_RECONNECT:
1220 reconnect = 5;
1221 break;
1222 case OPT_CAPATH:
1223 CApath = opt_arg();
1224 break;
1225 case OPT_NOCAPATH:
1226 noCApath = 1;
1227 break;
1228 case OPT_CHAINCAPATH:
1229 chCApath = opt_arg();
1230 break;
1231 case OPT_VERIFYCAPATH:
1232 vfyCApath = opt_arg();
1233 break;
1234 case OPT_BUILD_CHAIN:
1235 build_chain = 1;
1236 break;
1237 case OPT_CAFILE:
1238 CAfile = opt_arg();
1239 break;
1240 case OPT_NOCAFILE:
1241 noCAfile = 1;
1242 break;
1243 #ifndef OPENSSL_NO_CT
1244 case OPT_NOCT:
1245 ct_validation = 0;
1246 break;
1247 case OPT_CT:
1248 ct_validation = 1;
1249 break;
1250 case OPT_CTLOG_FILE:
1251 ctlog_file = opt_arg();
1252 break;
1253 #endif
1254 case OPT_CHAINCAFILE:
1255 chCAfile = opt_arg();
1256 break;
1257 case OPT_VERIFYCAFILE:
1258 vfyCAfile = opt_arg();
1259 break;
1260 case OPT_DANE_TLSA_DOMAIN:
1261 dane_tlsa_domain = opt_arg();
1262 break;
1263 case OPT_DANE_TLSA_RRDATA:
1264 if (dane_tlsa_rrset == NULL)
1265 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1266 if (dane_tlsa_rrset == NULL ||
1267 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1268 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1269 goto end;
1270 }
1271 break;
1272 case OPT_DANE_EE_NO_NAME:
1273 dane_ee_no_name = 1;
1274 break;
1275 case OPT_NEXTPROTONEG:
1276 #ifndef OPENSSL_NO_NEXTPROTONEG
1277 next_proto_neg_in = opt_arg();
1278 #endif
1279 break;
1280 case OPT_ALPN:
1281 alpn_in = opt_arg();
1282 break;
1283 case OPT_SERVERINFO:
1284 p = opt_arg();
1285 len = strlen(p);
1286 for (start = 0, i = 0; i <= len; ++i) {
1287 if (i == len || p[i] == ',') {
1288 serverinfo_types[serverinfo_count] = atoi(p + start);
1289 if (++serverinfo_count == MAX_SI_TYPES)
1290 break;
1291 start = i + 1;
1292 }
1293 }
1294 break;
1295 case OPT_STARTTLS:
1296 if (!opt_pair(opt_arg(), services, &starttls_proto))
1297 goto end;
1298 break;
1299 case OPT_SERVERNAME:
1300 servername = opt_arg();
1301 break;
1302 case OPT_USE_SRTP:
1303 srtp_profiles = opt_arg();
1304 break;
1305 case OPT_KEYMATEXPORT:
1306 keymatexportlabel = opt_arg();
1307 break;
1308 case OPT_KEYMATEXPORTLEN:
1309 keymatexportlen = atoi(opt_arg());
1310 break;
1311 case OPT_ASYNC:
1312 async = 1;
1313 break;
1314 case OPT_SPLIT_SEND_FRAG:
1315 split_send_fragment = atoi(opt_arg());
1316 if (split_send_fragment == 0) {
1317 /*
1318 * Not allowed - set to a deliberately bad value so we get an
1319 * error message below
1320 */
1321 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
1322 }
1323 break;
1324 case OPT_MAX_PIPELINES:
1325 max_pipelines = atoi(opt_arg());
1326 break;
1327 case OPT_READ_BUF:
1328 read_buf_len = atoi(opt_arg());
1329 break;
1330 }
1331 }
1332 if (count4or6 >= 2) {
1333 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1334 goto opthelp;
1335 }
1336 argc = opt_num_rest();
1337 if (argc != 0)
1338 goto opthelp;
1339
1340 if (proxystr) {
1341 int res;
1342 char *tmp_host = host, *tmp_port = port;
1343 if (connectstr == NULL) {
1344 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1345 goto opthelp;
1346 }
1347 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1348 if (tmp_host != host)
1349 OPENSSL_free(tmp_host);
1350 if (tmp_port != port)
1351 OPENSSL_free(tmp_port);
1352 if (!res) {
1353 BIO_printf(bio_err,
1354 "%s: -proxy argument malformed or ambiguous\n", prog);
1355 goto end;
1356 }
1357 } else {
1358 int res = 1;
1359 char *tmp_host = host, *tmp_port = port;
1360 if (connectstr != NULL)
1361 res = BIO_parse_hostserv(connectstr, &host, &port,
1362 BIO_PARSE_PRIO_HOST);
1363 if (tmp_host != host)
1364 OPENSSL_free(tmp_host);
1365 if (tmp_port != port)
1366 OPENSSL_free(tmp_port);
1367 if (!res) {
1368 BIO_printf(bio_err,
1369 "%s: -connect argument malformed or ambiguous\n",
1370 prog);
1371 goto end;
1372 }
1373 }
1374
1375 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1376 BIO_printf(bio_err,
1377 "Can't use unix sockets and datagrams together\n");
1378 goto end;
1379 }
1380
1381 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1382 BIO_printf(bio_err, "Bad split send fragment size\n");
1383 goto end;
1384 }
1385
1386 if (max_pipelines > SSL_MAX_PIPELINES) {
1387 BIO_printf(bio_err, "Bad max pipelines value\n");
1388 goto end;
1389 }
1390
1391 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1392 next_proto.status = -1;
1393 if (next_proto_neg_in) {
1394 next_proto.data =
1395 next_protos_parse(&next_proto.len, next_proto_neg_in);
1396 if (next_proto.data == NULL) {
1397 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1398 goto end;
1399 }
1400 } else
1401 next_proto.data = NULL;
1402 #endif
1403
1404 if (!app_passwd(passarg, NULL, &pass, NULL)) {
1405 BIO_printf(bio_err, "Error getting password\n");
1406 goto end;
1407 }
1408
1409 if (key_file == NULL)
1410 key_file = cert_file;
1411
1412 if (key_file) {
1413 key = load_key(key_file, key_format, 0, pass, e,
1414 "client certificate private key file");
1415 if (key == NULL) {
1416 ERR_print_errors(bio_err);
1417 goto end;
1418 }
1419 }
1420
1421 if (cert_file) {
1422 cert = load_cert(cert_file, cert_format, "client certificate file");
1423 if (cert == NULL) {
1424 ERR_print_errors(bio_err);
1425 goto end;
1426 }
1427 }
1428
1429 if (chain_file) {
1430 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1431 "client certificate chain"))
1432 goto end;
1433 }
1434
1435 if (crl_file) {
1436 X509_CRL *crl;
1437 crl = load_crl(crl_file, crl_format);
1438 if (crl == NULL) {
1439 BIO_puts(bio_err, "Error loading CRL\n");
1440 ERR_print_errors(bio_err);
1441 goto end;
1442 }
1443 crls = sk_X509_CRL_new_null();
1444 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1445 BIO_puts(bio_err, "Error adding CRL\n");
1446 ERR_print_errors(bio_err);
1447 X509_CRL_free(crl);
1448 goto end;
1449 }
1450 }
1451
1452 if (!load_excert(&exc))
1453 goto end;
1454
1455 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1456 && !RAND_status()) {
1457 BIO_printf(bio_err,
1458 "warning, not much extra random data, consider using the -rand option\n");
1459 }
1460 if (inrand != NULL) {
1461 randamt = app_RAND_load_files(inrand);
1462 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1463 }
1464
1465 if (bio_c_out == NULL) {
1466 if (c_quiet && !c_debug) {
1467 bio_c_out = BIO_new(BIO_s_null());
1468 if (c_msg && !bio_c_msg)
1469 bio_c_msg = dup_bio_out(FORMAT_TEXT);
1470 } else if (bio_c_out == NULL)
1471 bio_c_out = dup_bio_out(FORMAT_TEXT);
1472 }
1473 #ifndef OPENSSL_NO_SRP
1474 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1475 BIO_printf(bio_err, "Error getting password\n");
1476 goto end;
1477 }
1478 #endif
1479
1480 ctx = SSL_CTX_new(meth);
1481 if (ctx == NULL) {
1482 ERR_print_errors(bio_err);
1483 goto end;
1484 }
1485
1486 if (sdebug)
1487 ssl_ctx_security_debug(ctx, sdebug);
1488
1489 if (ssl_config) {
1490 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1491 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1492 ssl_config);
1493 ERR_print_errors(bio_err);
1494 goto end;
1495 }
1496 }
1497
1498 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1499 goto end;
1500 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1501 goto end;
1502
1503 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1504 BIO_printf(bio_err, "Error setting verify params\n");
1505 ERR_print_errors(bio_err);
1506 goto end;
1507 }
1508
1509 if (async) {
1510 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
1511 }
1512 if (split_send_fragment > 0) {
1513 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1514 }
1515 if (max_pipelines > 0) {
1516 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1517 }
1518
1519 if (read_buf_len > 0) {
1520 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1521 }
1522
1523 if (!config_ctx(cctx, ssl_args, ctx))
1524 goto end;
1525
1526 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1527 crls, crl_download)) {
1528 BIO_printf(bio_err, "Error loading store locations\n");
1529 ERR_print_errors(bio_err);
1530 goto end;
1531 }
1532 #ifndef OPENSSL_NO_ENGINE
1533 if (ssl_client_engine) {
1534 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1535 BIO_puts(bio_err, "Error setting client auth engine\n");
1536 ERR_print_errors(bio_err);
1537 ENGINE_free(ssl_client_engine);
1538 goto end;
1539 }
1540 ENGINE_free(ssl_client_engine);
1541 }
1542 #endif
1543
1544 #ifndef OPENSSL_NO_PSK
1545 if (psk_key != NULL) {
1546 if (c_debug)
1547 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1548 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1549 }
1550 #endif
1551 #ifndef OPENSSL_NO_SRTP
1552 if (srtp_profiles != NULL) {
1553 /* Returns 0 on success! */
1554 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1555 BIO_printf(bio_err, "Error setting SRTP profile\n");
1556 ERR_print_errors(bio_err);
1557 goto end;
1558 }
1559 }
1560 #endif
1561
1562 if (exc)
1563 ssl_ctx_set_excert(ctx, exc);
1564
1565 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1566 if (next_proto.data)
1567 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1568 #endif
1569 if (alpn_in) {
1570 size_t alpn_len;
1571 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1572
1573 if (alpn == NULL) {
1574 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1575 goto end;
1576 }
1577 /* Returns 0 on success! */
1578 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1579 BIO_printf(bio_err, "Error setting ALPN\n");
1580 goto end;
1581 }
1582 OPENSSL_free(alpn);
1583 }
1584
1585 for (i = 0; i < serverinfo_count; i++) {
1586 if (!SSL_CTX_add_client_custom_ext(ctx,
1587 serverinfo_types[i],
1588 NULL, NULL, NULL,
1589 serverinfo_cli_parse_cb, NULL)) {
1590 BIO_printf(bio_err,
1591 "Warning: Unable to add custom extension %u, skipping\n",
1592 serverinfo_types[i]);
1593 }
1594 }
1595
1596 if (state)
1597 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1598
1599 #ifndef OPENSSL_NO_CT
1600 /* Enable SCT processing, without early connection termination */
1601 if (ct_validation &&
1602 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1603 ERR_print_errors(bio_err);
1604 goto end;
1605 }
1606
1607 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1608 if (ct_validation) {
1609 ERR_print_errors(bio_err);
1610 goto end;
1611 }
1612
1613 /*
1614 * If CT validation is not enabled, the log list isn't needed so don't
1615 * show errors or abort. We try to load it regardless because then we
1616 * can show the names of the logs any SCTs came from (SCTs may be seen
1617 * even with validation disabled).
1618 */
1619 ERR_clear_error();
1620 }
1621 #endif
1622
1623 SSL_CTX_set_verify(ctx, verify, verify_callback);
1624
1625 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1626 ERR_print_errors(bio_err);
1627 goto end;
1628 }
1629
1630 ssl_ctx_add_crls(ctx, crls, crl_download);
1631
1632 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1633 goto end;
1634
1635 if (servername != NULL) {
1636 tlsextcbp.biodebug = bio_err;
1637 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1638 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1639 }
1640 # ifndef OPENSSL_NO_SRP
1641 if (srp_arg.srplogin) {
1642 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1643 BIO_printf(bio_err, "Unable to set SRP username\n");
1644 goto end;
1645 }
1646 srp_arg.msg = c_msg;
1647 srp_arg.debug = c_debug;
1648 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1649 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1650 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1651 if (c_msg || c_debug || srp_arg.amp == 0)
1652 SSL_CTX_set_srp_verify_param_callback(ctx,
1653 ssl_srp_verify_param_cb);
1654 }
1655 # endif
1656
1657 if (dane_tlsa_domain != NULL) {
1658 if (SSL_CTX_dane_enable(ctx) <= 0) {
1659 BIO_printf(bio_err,
1660 "%s: Error enabling DANE TLSA authentication.\n",
1661 prog);
1662 ERR_print_errors(bio_err);
1663 goto end;
1664 }
1665 }
1666
1667 con = SSL_new(ctx);
1668 if (sess_in) {
1669 SSL_SESSION *sess;
1670 BIO *stmp = BIO_new_file(sess_in, "r");
1671 if (!stmp) {
1672 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1673 ERR_print_errors(bio_err);
1674 goto end;
1675 }
1676 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1677 BIO_free(stmp);
1678 if (!sess) {
1679 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1680 ERR_print_errors(bio_err);
1681 goto end;
1682 }
1683 if (!SSL_set_session(con, sess)) {
1684 BIO_printf(bio_err, "Can't set session\n");
1685 ERR_print_errors(bio_err);
1686 goto end;
1687 }
1688 SSL_SESSION_free(sess);
1689 }
1690
1691 if (fallback_scsv)
1692 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1693
1694 if (servername != NULL) {
1695 if (!SSL_set_tlsext_host_name(con, servername)) {
1696 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 }
1701
1702 if (dane_tlsa_domain != NULL) {
1703 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1704 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1705 "authentication.\n", prog);
1706 ERR_print_errors(bio_err);
1707 goto end;
1708 }
1709 if (dane_tlsa_rrset == NULL) {
1710 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1711 "least one -dane_tlsa_rrdata option.\n", prog);
1712 goto end;
1713 }
1714 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1715 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1716 "records.\n", prog);
1717 goto end;
1718 }
1719 if (dane_ee_no_name)
1720 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
1721 } else if (dane_tlsa_rrset != NULL) {
1722 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1723 "-dane_tlsa_domain option.\n", prog);
1724 goto end;
1725 }
1726
1727 re_start:
1728 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
1729 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1730 BIO_closesocket(s);
1731 goto end;
1732 }
1733 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1734
1735 if (c_nbio) {
1736 if (!BIO_socket_nbio(s, 1)) {
1737 ERR_print_errors(bio_err);
1738 goto end;
1739 }
1740 BIO_printf(bio_c_out, "Turned on non blocking io\n");
1741 }
1742 #ifndef OPENSSL_NO_DTLS
1743 if (socket_type == SOCK_DGRAM) {
1744 union BIO_sock_info_u peer_info;
1745
1746 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1747 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1748 BIO_printf(bio_err, "memory allocation failure\n");
1749 BIO_closesocket(s);
1750 goto end;
1751 }
1752 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
1753 BIO_printf(bio_err, "getsockname:errno=%d\n",
1754 get_last_socket_error());
1755 BIO_ADDR_free(peer_info.addr);
1756 BIO_closesocket(s);
1757 goto end;
1758 }
1759
1760 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1761 BIO_ADDR_free(peer_info.addr);
1762 peer_info.addr = NULL;
1763
1764 if (enable_timeouts) {
1765 timeout.tv_sec = 0;
1766 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1767 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1768
1769 timeout.tv_sec = 0;
1770 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1771 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1772 }
1773
1774 if (socket_mtu) {
1775 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1776 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1777 DTLS_get_link_min_mtu(con));
1778 BIO_free(sbio);
1779 goto shut;
1780 }
1781 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1782 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1783 BIO_printf(bio_err, "Failed to set MTU\n");
1784 BIO_free(sbio);
1785 goto shut;
1786 }
1787 } else
1788 /* want to do MTU discovery */
1789 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1790 } else
1791 #endif /* OPENSSL_NO_DTLS */
1792 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1793
1794 if (nbio_test) {
1795 BIO *test;
1796
1797 test = BIO_new(BIO_f_nbio_test());
1798 sbio = BIO_push(test, sbio);
1799 }
1800
1801 if (c_debug) {
1802 BIO_set_callback(sbio, bio_dump_callback);
1803 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1804 }
1805 if (c_msg) {
1806 #ifndef OPENSSL_NO_SSL_TRACE
1807 if (c_msg == 2)
1808 SSL_set_msg_callback(con, SSL_trace);
1809 else
1810 #endif
1811 SSL_set_msg_callback(con, msg_cb);
1812 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1813 }
1814
1815 if (c_tlsextdebug) {
1816 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1817 SSL_set_tlsext_debug_arg(con, bio_c_out);
1818 }
1819 #ifndef OPENSSL_NO_OCSP
1820 if (c_status_req) {
1821 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1822 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1823 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1824 }
1825 #endif
1826
1827 SSL_set_bio(con, sbio, sbio);
1828 SSL_set_connect_state(con);
1829
1830 /* ok, lets connect */
1831 #if defined(OPENSSL_SYS_VMS)
1832 if (stdin_sock > SSL_get_fd(con))
1833 width = stdin_sock + 1;
1834 else
1835 width = SSL_get_fd(con) + 1;
1836 #else
1837 width = SSL_get_fd(con) + 1;
1838 #endif
1839 read_tty = 1;
1840 write_tty = 0;
1841 tty_on = 0;
1842 read_ssl = 1;
1843 write_ssl = 1;
1844
1845 cbuf_len = 0;
1846 cbuf_off = 0;
1847 sbuf_len = 0;
1848 sbuf_off = 0;
1849
1850 switch ((PROTOCOL_CHOICE) starttls_proto) {
1851 case PROTO_OFF:
1852 break;
1853 case PROTO_SMTP:
1854 {
1855 /*
1856 * This is an ugly hack that does a lot of assumptions. We do
1857 * have to handle multi-line responses which may come in a single
1858 * packet or not. We therefore have to use BIO_gets() which does
1859 * need a buffering BIO. So during the initial chitchat we do
1860 * push a buffering BIO into the chain that is removed again
1861 * later on to not disturb the rest of the s_client operation.
1862 */
1863 int foundit = 0;
1864 BIO *fbio = BIO_new(BIO_f_buffer());
1865 BIO_push(fbio, sbio);
1866 /* wait for multi-line response to end from SMTP */
1867 do {
1868 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1869 }
1870 while (mbuf_len > 3 && mbuf[3] == '-');
1871 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
1872 (void)BIO_flush(fbio);
1873 /* wait for multi-line response to end EHLO SMTP response */
1874 do {
1875 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1876 if (strstr(mbuf, "STARTTLS"))
1877 foundit = 1;
1878 }
1879 while (mbuf_len > 3 && mbuf[3] == '-');
1880 (void)BIO_flush(fbio);
1881 BIO_pop(fbio);
1882 BIO_free(fbio);
1883 if (!foundit)
1884 BIO_printf(bio_err,
1885 "didn't find starttls in server response,"
1886 " trying anyway...\n");
1887 BIO_printf(sbio, "STARTTLS\r\n");
1888 BIO_read(sbio, sbuf, BUFSIZZ);
1889 }
1890 break;
1891 case PROTO_POP3:
1892 {
1893 BIO_read(sbio, mbuf, BUFSIZZ);
1894 BIO_printf(sbio, "STLS\r\n");
1895 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1896 if (mbuf_len < 0) {
1897 BIO_printf(bio_err, "BIO_read failed\n");
1898 goto end;
1899 }
1900 }
1901 break;
1902 case PROTO_IMAP:
1903 {
1904 int foundit = 0;
1905 BIO *fbio = BIO_new(BIO_f_buffer());
1906 BIO_push(fbio, sbio);
1907 BIO_gets(fbio, mbuf, BUFSIZZ);
1908 /* STARTTLS command requires CAPABILITY... */
1909 BIO_printf(fbio, ". CAPABILITY\r\n");
1910 (void)BIO_flush(fbio);
1911 /* wait for multi-line CAPABILITY response */
1912 do {
1913 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1914 if (strstr(mbuf, "STARTTLS"))
1915 foundit = 1;
1916 }
1917 while (mbuf_len > 3 && mbuf[0] != '.');
1918 (void)BIO_flush(fbio);
1919 BIO_pop(fbio);
1920 BIO_free(fbio);
1921 if (!foundit)
1922 BIO_printf(bio_err,
1923 "didn't find STARTTLS in server response,"
1924 " trying anyway...\n");
1925 BIO_printf(sbio, ". STARTTLS\r\n");
1926 BIO_read(sbio, sbuf, BUFSIZZ);
1927 }
1928 break;
1929 case PROTO_FTP:
1930 {
1931 BIO *fbio = BIO_new(BIO_f_buffer());
1932 BIO_push(fbio, sbio);
1933 /* wait for multi-line response to end from FTP */
1934 do {
1935 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1936 }
1937 while (mbuf_len > 3 && mbuf[3] == '-');
1938 (void)BIO_flush(fbio);
1939 BIO_pop(fbio);
1940 BIO_free(fbio);
1941 BIO_printf(sbio, "AUTH TLS\r\n");
1942 BIO_read(sbio, sbuf, BUFSIZZ);
1943 }
1944 break;
1945 case PROTO_XMPP:
1946 case PROTO_XMPP_SERVER:
1947 {
1948 int seen = 0;
1949 BIO_printf(sbio, "<stream:stream "
1950 "xmlns:stream='http://etherx.jabber.org/streams' "
1951 "xmlns='jabber:%s' to='%s' version='1.0'>",
1952 starttls_proto == PROTO_XMPP ? "client" : "server",
1953 xmpphost ? xmpphost : host);
1954 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1955 mbuf[seen] = 0;
1956 while (!strstr
1957 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1958 && !strstr(mbuf,
1959 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1960 {
1961 seen = BIO_read(sbio, mbuf, BUFSIZZ);
1962
1963 if (seen <= 0)
1964 goto shut;
1965
1966 mbuf[seen] = 0;
1967 }
1968 BIO_printf(sbio,
1969 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1970 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1971 sbuf[seen] = 0;
1972 if (!strstr(sbuf, "<proceed"))
1973 goto shut;
1974 mbuf[0] = 0;
1975 }
1976 break;
1977 case PROTO_TELNET:
1978 {
1979 static const unsigned char tls_do[] = {
1980 /* IAC DO START_TLS */
1981 255, 253, 46
1982 };
1983 static const unsigned char tls_will[] = {
1984 /* IAC WILL START_TLS */
1985 255, 251, 46
1986 };
1987 static const unsigned char tls_follows[] = {
1988 /* IAC SB START_TLS FOLLOWS IAC SE */
1989 255, 250, 46, 1, 255, 240
1990 };
1991 int bytes;
1992
1993 /* Telnet server should demand we issue START_TLS */
1994 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1995 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1996 goto shut;
1997 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1998 BIO_write(sbio, tls_will, 3);
1999 BIO_write(sbio, tls_follows, 6);
2000 (void)BIO_flush(sbio);
2001 /* Telnet server also sent the FOLLOWS sub-command */
2002 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2003 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2004 goto shut;
2005 }
2006 break;
2007 case PROTO_CONNECT:
2008 {
2009 int foundit = 0;
2010 BIO *fbio = BIO_new(BIO_f_buffer());
2011
2012 BIO_push(fbio, sbio);
2013 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2014 (void)BIO_flush(fbio);
2015 /* wait for multi-line response to end CONNECT response */
2016 do {
2017 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2018 if (strstr(mbuf, "200") != NULL
2019 && strstr(mbuf, "established") != NULL)
2020 foundit++;
2021 } while (mbuf_len > 3 && foundit == 0);
2022 (void)BIO_flush(fbio);
2023 BIO_pop(fbio);
2024 BIO_free(fbio);
2025 if (!foundit) {
2026 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2027 goto shut;
2028 }
2029 }
2030 break;
2031 case PROTO_IRC:
2032 {
2033 int numeric;
2034 BIO *fbio = BIO_new(BIO_f_buffer());
2035
2036 BIO_push(fbio, sbio);
2037 BIO_printf(fbio, "STARTTLS\r\n");
2038 (void)BIO_flush(fbio);
2039 width = SSL_get_fd(con) + 1;
2040
2041 do {
2042 numeric = 0;
2043
2044 FD_ZERO(&readfds);
2045 openssl_fdset(SSL_get_fd(con), &readfds);
2046 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2047 timeout.tv_usec = 0;
2048 /*
2049 * If the IRCd doesn't respond within
2050 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2051 * it doesn't support STARTTLS. Many IRCds
2052 * will not give _any_ sort of response to a
2053 * STARTTLS command when it's not supported.
2054 */
2055 if (!BIO_get_buffer_num_lines(fbio)
2056 && !BIO_pending(fbio)
2057 && !BIO_pending(sbio)
2058 && select(width, (void *)&readfds, NULL, NULL,
2059 &timeout) < 1) {
2060 BIO_printf(bio_err,
2061 "Timeout waiting for response (%d seconds).\n",
2062 S_CLIENT_IRC_READ_TIMEOUT);
2063 break;
2064 }
2065
2066 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2067 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2068 break;
2069 /* :example.net 451 STARTTLS :You have not registered */
2070 /* :example.net 421 STARTTLS :Unknown command */
2071 if ((numeric == 451 || numeric == 421)
2072 && strstr(mbuf, "STARTTLS") != NULL) {
2073 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2074 break;
2075 }
2076 if (numeric == 691) {
2077 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2078 ERR_print_errors(bio_err);
2079 break;
2080 }
2081 } while (numeric != 670);
2082
2083 (void)BIO_flush(fbio);
2084 BIO_pop(fbio);
2085 BIO_free(fbio);
2086 if (numeric != 670) {
2087 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2088 ret = 1;
2089 goto shut;
2090 }
2091 }
2092 }
2093
2094 for (;;) {
2095 FD_ZERO(&readfds);
2096 FD_ZERO(&writefds);
2097
2098 if ((SSL_version(con) == DTLS1_VERSION) &&
2099 DTLSv1_get_timeout(con, &timeout))
2100 timeoutp = &timeout;
2101 else
2102 timeoutp = NULL;
2103
2104 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2105 in_init = 1;
2106 tty_on = 0;
2107 } else {
2108 tty_on = 1;
2109 if (in_init) {
2110 in_init = 0;
2111
2112 if (servername != NULL && !SSL_session_reused(con)) {
2113 BIO_printf(bio_c_out,
2114 "Server did %sacknowledge servername extension.\n",
2115 tlsextcbp.ack ? "" : "not ");
2116 }
2117
2118 if (sess_out) {
2119 BIO *stmp = BIO_new_file(sess_out, "w");
2120 if (stmp) {
2121 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2122 BIO_free(stmp);
2123 } else
2124 BIO_printf(bio_err, "Error writing session file %s\n",
2125 sess_out);
2126 }
2127 if (c_brief) {
2128 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
2129 print_ssl_summary(con);
2130 }
2131
2132 print_stuff(bio_c_out, con, full_log);
2133 if (full_log > 0)
2134 full_log--;
2135
2136 if (starttls_proto) {
2137 BIO_write(bio_err, mbuf, mbuf_len);
2138 /* We don't need to know any more */
2139 if (!reconnect)
2140 starttls_proto = PROTO_OFF;
2141 }
2142
2143 if (reconnect) {
2144 reconnect--;
2145 BIO_printf(bio_c_out,
2146 "drop connection and then reconnect\n");
2147 do_ssl_shutdown(con);
2148 SSL_set_connect_state(con);
2149 BIO_closesocket(SSL_get_fd(con));
2150 goto re_start;
2151 }
2152 }
2153 }
2154
2155 ssl_pending = read_ssl && SSL_has_pending(con);
2156
2157 if (!ssl_pending) {
2158 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2159 if (tty_on) {
2160 /*
2161 * Note that select() returns when read _would not block_,
2162 * and EOF satisfies that. To avoid a CPU-hogging loop,
2163 * set the flag so we exit.
2164 */
2165 #if defined(OPENSSL_SYS_VMS)
2166 if (read_tty && !at_eof)
2167 openssl_fdset(stdin_sock, &readfds);
2168 #else
2169 if (read_tty && !at_eof)
2170 openssl_fdset(fileno(stdin), &readfds);
2171 if (write_tty)
2172 openssl_fdset(fileno(stdout), &writefds);
2173 #endif
2174 }
2175 if (read_ssl)
2176 openssl_fdset(SSL_get_fd(con), &readfds);
2177 if (write_ssl)
2178 openssl_fdset(SSL_get_fd(con), &writefds);
2179 #else
2180 if (!tty_on || !write_tty) {
2181 if (read_ssl)
2182 openssl_fdset(SSL_get_fd(con), &readfds);
2183 if (write_ssl)
2184 openssl_fdset(SSL_get_fd(con), &writefds);
2185 }
2186 #endif
2187
2188 /*
2189 * Note: under VMS with SOCKETSHR the second parameter is
2190 * currently of type (int *) whereas under other systems it is
2191 * (void *) if you don't have a cast it will choke the compiler:
2192 * if you do have a cast then you can either go for (int *) or
2193 * (void *).
2194 */
2195 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2196 /*
2197 * Under Windows/DOS we make the assumption that we can always
2198 * write to the tty: therefore if we need to write to the tty we
2199 * just fall through. Otherwise we timeout the select every
2200 * second and see if there are any keypresses. Note: this is a
2201 * hack, in a proper Windows application we wouldn't do this.
2202 */
2203 i = 0;
2204 if (!write_tty) {
2205 if (read_tty) {
2206 tv.tv_sec = 1;
2207 tv.tv_usec = 0;
2208 i = select(width, (void *)&readfds, (void *)&writefds,
2209 NULL, &tv);
2210 if (!i && (!has_stdin_waiting() || !read_tty))
2211 continue;
2212 } else
2213 i = select(width, (void *)&readfds, (void *)&writefds,
2214 NULL, timeoutp);
2215 }
2216 #else
2217 i = select(width, (void *)&readfds, (void *)&writefds,
2218 NULL, timeoutp);
2219 #endif
2220 if (i < 0) {
2221 BIO_printf(bio_err, "bad select %d\n",
2222 get_last_socket_error());
2223 goto shut;
2224 /* goto end; */
2225 }
2226 }
2227
2228 if ((SSL_version(con) == DTLS1_VERSION)
2229 && DTLSv1_handle_timeout(con) > 0) {
2230 BIO_printf(bio_err, "TIMEOUT occurred\n");
2231 }
2232
2233 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2234 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2235 switch (SSL_get_error(con, k)) {
2236 case SSL_ERROR_NONE:
2237 cbuf_off += k;
2238 cbuf_len -= k;
2239 if (k <= 0)
2240 goto end;
2241 /* we have done a write(con,NULL,0); */
2242 if (cbuf_len <= 0) {
2243 read_tty = 1;
2244 write_ssl = 0;
2245 } else { /* if (cbuf_len > 0) */
2246
2247 read_tty = 0;
2248 write_ssl = 1;
2249 }
2250 break;
2251 case SSL_ERROR_WANT_WRITE:
2252 BIO_printf(bio_c_out, "write W BLOCK\n");
2253 write_ssl = 1;
2254 read_tty = 0;
2255 break;
2256 case SSL_ERROR_WANT_ASYNC:
2257 BIO_printf(bio_c_out, "write A BLOCK\n");
2258 wait_for_async(con);
2259 write_ssl = 1;
2260 read_tty = 0;
2261 break;
2262 case SSL_ERROR_WANT_READ:
2263 BIO_printf(bio_c_out, "write R BLOCK\n");
2264 write_tty = 0;
2265 read_ssl = 1;
2266 write_ssl = 0;
2267 break;
2268 case SSL_ERROR_WANT_X509_LOOKUP:
2269 BIO_printf(bio_c_out, "write X BLOCK\n");
2270 break;
2271 case SSL_ERROR_ZERO_RETURN:
2272 if (cbuf_len != 0) {
2273 BIO_printf(bio_c_out, "shutdown\n");
2274 ret = 0;
2275 goto shut;
2276 } else {
2277 read_tty = 1;
2278 write_ssl = 0;
2279 break;
2280 }
2281
2282 case SSL_ERROR_SYSCALL:
2283 if ((k != 0) || (cbuf_len != 0)) {
2284 BIO_printf(bio_err, "write:errno=%d\n",
2285 get_last_socket_error());
2286 goto shut;
2287 } else {
2288 read_tty = 1;
2289 write_ssl = 0;
2290 }
2291 break;
2292 case SSL_ERROR_WANT_ASYNC_JOB:
2293 /* This shouldn't ever happen in s_client - treat as an error */
2294 case SSL_ERROR_SSL:
2295 ERR_print_errors(bio_err);
2296 goto shut;
2297 }
2298 }
2299 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2300 /* Assume Windows/DOS/BeOS can always write */
2301 else if (!ssl_pending && write_tty)
2302 #else
2303 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
2304 #endif
2305 {
2306 #ifdef CHARSET_EBCDIC
2307 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2308 #endif
2309 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2310
2311 if (i <= 0) {
2312 BIO_printf(bio_c_out, "DONE\n");
2313 ret = 0;
2314 goto shut;
2315 /* goto end; */
2316 }
2317
2318 sbuf_len -= i;;
2319 sbuf_off += i;
2320 if (sbuf_len <= 0) {
2321 read_ssl = 1;
2322 write_tty = 0;
2323 }
2324 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2325 #ifdef RENEG
2326 {
2327 static int iiii;
2328 if (++iiii == 52) {
2329 SSL_renegotiate(con);
2330 iiii = 0;
2331 }
2332 }
2333 #endif
2334 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
2335
2336 switch (SSL_get_error(con, k)) {
2337 case SSL_ERROR_NONE:
2338 if (k <= 0)
2339 goto end;
2340 sbuf_off = 0;
2341 sbuf_len = k;
2342
2343 read_ssl = 0;
2344 write_tty = 1;
2345 break;
2346 case SSL_ERROR_WANT_ASYNC:
2347 BIO_printf(bio_c_out, "read A BLOCK\n");
2348 wait_for_async(con);
2349 write_tty = 0;
2350 read_ssl = 1;
2351 if ((read_tty == 0) && (write_ssl == 0))
2352 write_ssl = 1;
2353 break;
2354 case SSL_ERROR_WANT_WRITE:
2355 BIO_printf(bio_c_out, "read W BLOCK\n");
2356 write_ssl = 1;
2357 read_tty = 0;
2358 break;
2359 case SSL_ERROR_WANT_READ:
2360 BIO_printf(bio_c_out, "read R BLOCK\n");
2361 write_tty = 0;
2362 read_ssl = 1;
2363 if ((read_tty == 0) && (write_ssl == 0))
2364 write_ssl = 1;
2365 break;
2366 case SSL_ERROR_WANT_X509_LOOKUP:
2367 BIO_printf(bio_c_out, "read X BLOCK\n");
2368 break;
2369 case SSL_ERROR_SYSCALL:
2370 ret = get_last_socket_error();
2371 if (c_brief)
2372 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2373 else
2374 BIO_printf(bio_err, "read:errno=%d\n", ret);
2375 goto shut;
2376 case SSL_ERROR_ZERO_RETURN:
2377 BIO_printf(bio_c_out, "closed\n");
2378 ret = 0;
2379 goto shut;
2380 case SSL_ERROR_WANT_ASYNC_JOB:
2381 /* This shouldn't ever happen in s_client. Treat as an error */
2382 case SSL_ERROR_SSL:
2383 ERR_print_errors(bio_err);
2384 goto shut;
2385 /* break; */
2386 }
2387 }
2388 /* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2389 #if defined(OPENSSL_SYS_MSDOS)
2390 else if (has_stdin_waiting())
2391 #elif defined(OPENSSL_SYS_VMS)
2392 else if (FD_ISSET(stdin_sock, &readfds))
2393 #else
2394 else if (FD_ISSET(fileno(stdin), &readfds))
2395 #endif
2396 {
2397 if (crlf) {
2398 int j, lf_num;
2399
2400 #if defined(OPENSSL_SYS_VMS)
2401 i = recv(stdin_sock, cbuf, BUFSIZZ / 2, 0);
2402 #else
2403 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2404 #endif
2405
2406 lf_num = 0;
2407 /* both loops are skipped when i <= 0 */
2408 for (j = 0; j < i; j++)
2409 if (cbuf[j] == '\n')
2410 lf_num++;
2411 for (j = i - 1; j >= 0; j--) {
2412 cbuf[j + lf_num] = cbuf[j];
2413 if (cbuf[j] == '\n') {
2414 lf_num--;
2415 i++;
2416 cbuf[j + lf_num] = '\r';
2417 }
2418 }
2419 assert(lf_num == 0);
2420 } else {
2421 #if defined(OPENSSL_SYS_VMS)
2422 i = recv(stdin_sock, cbuf, BUFSIZZ, 0);
2423 #else
2424 i = raw_read_stdin(cbuf, BUFSIZZ);
2425 #endif
2426 }
2427 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2428 if (i == 0)
2429 at_eof = 1;
2430 #endif
2431
2432 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2433 BIO_printf(bio_err, "DONE\n");
2434 ret = 0;
2435 goto shut;
2436 }
2437
2438 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2439 BIO_printf(bio_err, "RENEGOTIATING\n");
2440 SSL_renegotiate(con);
2441 cbuf_len = 0;
2442 }
2443 #ifndef OPENSSL_NO_HEARTBEATS
2444 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2445 BIO_printf(bio_err, "HEARTBEATING\n");
2446 SSL_heartbeat(con);
2447 cbuf_len = 0;
2448 }
2449 #endif
2450 else {
2451 cbuf_len = i;
2452 cbuf_off = 0;
2453 #ifdef CHARSET_EBCDIC
2454 ebcdic2ascii(cbuf, cbuf, i);
2455 #endif
2456 }
2457
2458 write_ssl = 1;
2459 read_tty = 0;
2460 }
2461 }
2462
2463 ret = 0;
2464 shut:
2465 if (in_init)
2466 print_stuff(bio_c_out, con, full_log);
2467 do_ssl_shutdown(con);
2468 #if defined(OPENSSL_SYS_WINDOWS)
2469 /*
2470 * Give the socket time to send its last data before we close it.
2471 * No amount of setting SO_LINGER etc on the socket seems to persuade
2472 * Windows to send the data before closing the socket...but sleeping
2473 * for a short time seems to do it (units in ms)
2474 * TODO: Find a better way to do this
2475 */
2476 Sleep(50);
2477 #endif
2478 BIO_closesocket(SSL_get_fd(con));
2479 end:
2480 if (con != NULL) {
2481 if (prexit != 0)
2482 print_stuff(bio_c_out, con, 1);
2483 SSL_free(con);
2484 }
2485 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2486 OPENSSL_free(next_proto.data);
2487 #endif
2488 SSL_CTX_free(ctx);
2489 X509_free(cert);
2490 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2491 EVP_PKEY_free(key);
2492 sk_X509_pop_free(chain, X509_free);
2493 OPENSSL_free(pass);
2494 #ifndef OPENSSL_NO_SRP
2495 OPENSSL_free(srp_arg.srppassin);
2496 #endif
2497 OPENSSL_free(host);
2498 OPENSSL_free(port);
2499 X509_VERIFY_PARAM_free(vpm);
2500 ssl_excert_free(exc);
2501 sk_OPENSSL_STRING_free(ssl_args);
2502 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
2503 SSL_CONF_CTX_free(cctx);
2504 OPENSSL_clear_free(cbuf, BUFSIZZ);
2505 OPENSSL_clear_free(sbuf, BUFSIZZ);
2506 OPENSSL_clear_free(mbuf, BUFSIZZ);
2507 BIO_free(bio_c_out);
2508 bio_c_out = NULL;
2509 BIO_free(bio_c_msg);
2510 bio_c_msg = NULL;
2511 #if defined(OPENSSL_SYS_VMS)
2512 TerminalSocket(TERM_SOCK_DELETE, &stdin_sock);
2513 #endif
2514 return (ret);
2515 }
2516
2517 static void print_stuff(BIO *bio, SSL *s, int full)
2518 {
2519 X509 *peer = NULL;
2520 char buf[BUFSIZ];
2521 STACK_OF(X509) *sk;
2522 STACK_OF(X509_NAME) *sk2;
2523 const SSL_CIPHER *c;
2524 X509_NAME *xn;
2525 int i;
2526 #ifndef OPENSSL_NO_COMP
2527 const COMP_METHOD *comp, *expansion;
2528 #endif
2529 unsigned char *exportedkeymat;
2530 #ifndef OPENSSL_NO_CT
2531 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
2532 #endif
2533
2534 if (full) {
2535 int got_a_chain = 0;
2536
2537 sk = SSL_get_peer_cert_chain(s);
2538 if (sk != NULL) {
2539 got_a_chain = 1;
2540
2541 BIO_printf(bio, "---\nCertificate chain\n");
2542 for (i = 0; i < sk_X509_num(sk); i++) {
2543 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2544 buf, sizeof buf);
2545 BIO_printf(bio, "%2d s:%s\n", i, buf);
2546 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2547 buf, sizeof buf);
2548 BIO_printf(bio, " i:%s\n", buf);
2549 if (c_showcerts)
2550 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2551 }
2552 }
2553
2554 BIO_printf(bio, "---\n");
2555 peer = SSL_get_peer_certificate(s);
2556 if (peer != NULL) {
2557 BIO_printf(bio, "Server certificate\n");
2558
2559 /* Redundant if we showed the whole chain */
2560 if (!(c_showcerts && got_a_chain))
2561 PEM_write_bio_X509(bio, peer);
2562 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2563 BIO_printf(bio, "subject=%s\n", buf);
2564 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2565 BIO_printf(bio, "issuer=%s\n", buf);
2566 } else
2567 BIO_printf(bio, "no peer certificate available\n");
2568
2569 sk2 = SSL_get_client_CA_list(s);
2570 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2571 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2572 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2573 xn = sk_X509_NAME_value(sk2, i);
2574 X509_NAME_oneline(xn, buf, sizeof(buf));
2575 BIO_write(bio, buf, strlen(buf));
2576 BIO_write(bio, "\n", 1);
2577 }
2578 } else {
2579 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2580 }
2581
2582 ssl_print_sigalgs(bio, s);
2583 ssl_print_tmp_key(bio, s);
2584
2585 #ifndef OPENSSL_NO_CT
2586 /*
2587 * When the SSL session is anonymous, or resumed via an abbreviated
2588 * handshake, no SCTs are provided as part of the handshake. While in
2589 * a resumed session SCTs may be present in the session's certificate,
2590 * no callbacks are invoked to revalidate these, and in any case that
2591 * set of SCTs may be incomplete. Thus it makes little sense to
2592 * attempt to display SCTs from a resumed session's certificate, and of
2593 * course none are associated with an anonymous peer.
2594 */
2595 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2596 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2597 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2598
2599 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2600 if (sct_count > 0) {
2601 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2602
2603 BIO_printf(bio, "---\n");
2604 for (i = 0; i < sct_count; ++i) {
2605 SCT *sct = sk_SCT_value(scts, i);
2606
2607 BIO_printf(bio, "SCT validation status: %s\n",
2608 SCT_validation_status_string(sct));
2609 SCT_print(sct, bio, 0, log_store);
2610 if (i < sct_count - 1)
2611 BIO_printf(bio, "\n---\n");
2612 }
2613 BIO_printf(bio, "\n");
2614 }
2615 }
2616 #endif
2617
2618 BIO_printf(bio,
2619 "---\nSSL handshake has read %" PRIu64
2620 " bytes and written %" PRIu64 " bytes\n",
2621 BIO_number_read(SSL_get_rbio(s)),
2622 BIO_number_written(SSL_get_wbio(s)));
2623 }
2624 print_verify_detail(s, bio);
2625 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
2626 c = SSL_get_current_cipher(s);
2627 BIO_printf(bio, "%s, Cipher is %s\n",
2628 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2629 if (peer != NULL) {
2630 EVP_PKEY *pktmp;
2631
2632 pktmp = X509_get0_pubkey(peer);
2633 BIO_printf(bio, "Server public key is %d bit\n",
2634 EVP_PKEY_bits(pktmp));
2635 }
2636 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2637 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2638 #ifndef OPENSSL_NO_COMP
2639 comp = SSL_get_current_compression(s);
2640 expansion = SSL_get_current_expansion(s);
2641 BIO_printf(bio, "Compression: %s\n",
2642 comp ? SSL_COMP_get_name(comp) : "NONE");
2643 BIO_printf(bio, "Expansion: %s\n",
2644 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2645 #endif
2646
2647 #ifdef SSL_DEBUG
2648 {
2649 /* Print out local port of connection: useful for debugging */
2650 int sock;
2651 union BIO_sock_info_u info;
2652
2653 sock = SSL_get_fd(s);
2654 if ((info.addr = BIO_ADDR_new()) != NULL
2655 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2656 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
2657 ntohs(BIO_ADDR_rawport(info.addr)));
2658 }
2659 BIO_ADDR_free(info.addr);
2660 }
2661 #endif
2662
2663 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2664 if (next_proto.status != -1) {
2665 const unsigned char *proto;
2666 unsigned int proto_len;
2667 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2668 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2669 BIO_write(bio, proto, proto_len);
2670 BIO_write(bio, "\n", 1);
2671 }
2672 #endif
2673 {
2674 const unsigned char *proto;
2675 unsigned int proto_len;
2676 SSL_get0_alpn_selected(s, &proto, &proto_len);
2677 if (proto_len > 0) {
2678 BIO_printf(bio, "ALPN protocol: ");
2679 BIO_write(bio, proto, proto_len);
2680 BIO_write(bio, "\n", 1);
2681 } else
2682 BIO_printf(bio, "No ALPN negotiated\n");
2683 }
2684
2685 #ifndef OPENSSL_NO_SRTP
2686 {
2687 SRTP_PROTECTION_PROFILE *srtp_profile =
2688 SSL_get_selected_srtp_profile(s);
2689
2690 if (srtp_profile)
2691 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2692 srtp_profile->name);
2693 }
2694 #endif
2695
2696 SSL_SESSION_print(bio, SSL_get_session(s));
2697 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
2698 BIO_printf(bio, "Keying material exporter:\n");
2699 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2700 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
2701 exportedkeymat = app_malloc(keymatexportlen, "export key");
2702 if (!SSL_export_keying_material(s, exportedkeymat,
2703 keymatexportlen,
2704 keymatexportlabel,
2705 strlen(keymatexportlabel),
2706 NULL, 0, 0)) {
2707 BIO_printf(bio, " Error\n");
2708 } else {
2709 BIO_printf(bio, " Keying material: ");
2710 for (i = 0; i < keymatexportlen; i++)
2711 BIO_printf(bio, "%02X", exportedkeymat[i]);
2712 BIO_printf(bio, "\n");
2713 }
2714 OPENSSL_free(exportedkeymat);
2715 }
2716 BIO_printf(bio, "---\n");
2717 X509_free(peer);
2718 /* flush, or debugging output gets mixed with http response */
2719 (void)BIO_flush(bio);
2720 }
2721
2722 # ifndef OPENSSL_NO_OCSP
2723 static int ocsp_resp_cb(SSL *s, void *arg)
2724 {
2725 const unsigned char *p;
2726 int len;
2727 OCSP_RESPONSE *rsp;
2728 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2729 BIO_puts(arg, "OCSP response: ");
2730 if (!p) {
2731 BIO_puts(arg, "no response sent\n");
2732 return 1;
2733 }
2734 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2735 if (!rsp) {
2736 BIO_puts(arg, "response parse error\n");
2737 BIO_dump_indent(arg, (char *)p, len, 4);
2738 return 0;
2739 }
2740 BIO_puts(arg, "\n======================================\n");
2741 OCSP_RESPONSE_print(arg, rsp, 0);
2742 BIO_puts(arg, "======================================\n");
2743 OCSP_RESPONSE_free(rsp);
2744 return 1;
2745 }
2746 # endif
2747
2748 #endif /* OPENSSL_NO_SOCK */