s_client.c 116.6 KB
Newer Older
R
Rich Salz 已提交
1
/*
M
Matt Caswell 已提交
2
 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
5
 * Licensed under the Apache License 2.0 (the "License").  You may not use
R
Rich Salz 已提交
6 7 8
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
9
 */
R
Rich Salz 已提交
10

11
#include "e_os.h"
12
#include <ctype.h>
U
Ulf Möller 已提交
13 14 15
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
V
Viktor Dukhovni 已提交
16
#include <errno.h>
17
#include <openssl/e_os2.h>
18

M
Matt Caswell 已提交
19 20
#ifndef OPENSSL_NO_SOCK

21 22 23 24 25 26
/*
 * With IPv6, it looks like Digital has mixed up the proper order of
 * recursive header file inclusion, resulting in the compiler complaining
 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
 * needed to have fileno() declared correctly...  So let's define u_int
 */
27
#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
28
# define __U_INT
U
Ulf Möller 已提交
29 30 31
typedef unsigned int u_int;
#endif

32
#include "apps.h"
33
#include "progs.h"
34 35 36 37
#include <openssl/x509.h>
#include <openssl/ssl.h>
#include <openssl/err.h>
#include <openssl/pem.h>
38
#include <openssl/rand.h>
39
#include <openssl/ocsp.h>
40
#include <openssl/bn.h>
41
#include <openssl/trace.h>
M
Matt Caswell 已提交
42
#include <openssl/async.h>
B
Ben Laurie 已提交
43
#ifndef OPENSSL_NO_SRP
44
# include <openssl/srp.h>
B
Ben Laurie 已提交
45
#endif
46 47 48
#ifndef OPENSSL_NO_CT
# include <openssl/ct.h>
#endif
49
#include "s_apps.h"
B
Ben Laurie 已提交
50
#include "timeouts.h"
R
Rich Salz 已提交
51
#include "internal/sockets.h"
52

53 54 55 56 57 58
#if defined(__has_feature)
# if __has_feature(memory_sanitizer)
#  include <sanitizer/msan_interface.h>
# endif
#endif

59 60
#undef BUFSIZZ
#define BUFSIZZ 1024*8
61
#define S_CLIENT_IRC_READ_TIMEOUT 8
62

V
Viktor Dukhovni 已提交
63
static char *prog;
64
static int c_debug = 0;
65 66 67 68 69
static int c_showcerts = 0;
static char *keymatexportlabel = NULL;
static int keymatexportlen = 20;
static BIO *bio_c_out = NULL;
static int c_quiet = 0;
70
static char *sess_out = NULL;
71
static SSL_SESSION *psksess = NULL;
72

R
Rob Percival 已提交
73
static void print_stuff(BIO *berr, SSL *con, int full);
M
Matt Caswell 已提交
74
#ifndef OPENSSL_NO_OCSP
75
static int ocsp_resp_cb(SSL *s, void *arg);
M
Matt Caswell 已提交
76
#endif
77
static int ldap_ExtendedResponse_parse(const char *buf, long rem);
78
static int is_dNS_name(const char *host);
79

V
Viktor Dukhovni 已提交
80 81 82 83 84 85 86 87 88 89 90 91 92 93 94
static int saved_errno;

static void save_errno(void)
{
    saved_errno = errno;
    errno = 0;
}

static int restore_errno(void)
{
    int ret = errno;
    errno = saved_errno;
    return ret;
}

95
/* Default PSK identity and key */
96
static char *psk_identity = "Client_identity";
97

M
Matt Caswell 已提交
98
#ifndef OPENSSL_NO_PSK
99
static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
100 101 102 103 104
                                  unsigned int max_identity_len,
                                  unsigned char *psk,
                                  unsigned int max_psk_len)
{
    int ret;
105 106
    long key_len;
    unsigned char *key;
107 108 109 110 111 112 113 114

    if (c_debug)
        BIO_printf(bio_c_out, "psk_client_cb\n");
    if (!hint) {
        /* no ServerKeyExchange message */
        if (c_debug)
            BIO_printf(bio_c_out,
                       "NULL received PSK identity hint, continuing anyway\n");
115
    } else if (c_debug) {
116
        BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
117
    }
118 119 120 121 122 123 124 125 126 127

    /*
     * lookup PSK identity and PSK key based on the given identity hint here
     */
    ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
    if (ret < 0 || (unsigned int)ret > max_identity_len)
        goto out_err;
    if (c_debug)
        BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
                   ret);
128 129 130 131 132

    /* convert the PSK key to binary */
    key = OPENSSL_hexstr2buf(psk_key, &key_len);
    if (key == NULL) {
        BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
133 134 135
                   psk_key);
        return 0;
    }
B
Benjamin Kaduk 已提交
136
    if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
137
        BIO_printf(bio_err,
138 139 140
                   "psk buffer of callback is too small (%d) for key (%ld)\n",
                   max_psk_len, key_len);
        OPENSSL_free(key);
141 142
        return 0;
    }
143

144 145
    memcpy(psk, key, key_len);
    OPENSSL_free(key);
146

147
    if (c_debug)
148
        BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
149

150
    return key_len;
151
 out_err:
152 153 154 155
    if (c_debug)
        BIO_printf(bio_err, "Error in PSK client callback\n");
    return 0;
}
156 157
#endif

158 159
const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
160

161 162 163 164
static int psk_use_session_cb(SSL *s, const EVP_MD *md,
                              const unsigned char **id, size_t *idlen,
                              SSL_SESSION **sess)
{
165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180
    SSL_SESSION *usesess = NULL;
    const SSL_CIPHER *cipher = NULL;

    if (psksess != NULL) {
        SSL_SESSION_up_ref(psksess);
        usesess = psksess;
    } else {
        long key_len;
        unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);

        if (key == NULL) {
            BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
                       psk_key);
            return 0;
        }

181 182
        /* We default to SHA-256 */
        cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
183
        if (cipher == NULL) {
184
            BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
185
            OPENSSL_free(key);
186
            return 0;
187
        }
188

189 190 191 192 193 194 195 196 197 198 199 200
        usesess = SSL_SESSION_new();
        if (usesess == NULL
                || !SSL_SESSION_set1_master_key(usesess, key, key_len)
                || !SSL_SESSION_set_cipher(usesess, cipher)
                || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
            OPENSSL_free(key);
            goto err;
        }
        OPENSSL_free(key);
    }

    cipher = SSL_SESSION_get0_cipher(usesess);
201
    if (cipher == NULL)
202
        goto err;
203

204 205 206 207 208 209 210 211 212 213 214
    if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
        /* PSK not usable, ignore it */
        *id = NULL;
        *idlen = 0;
        *sess = NULL;
        SSL_SESSION_free(usesess);
    } else {
        *sess = usesess;
        *id = (unsigned char *)psk_identity;
        *idlen = strlen(psk_identity);
    }
215 216

    return 1;
217 218 219 220

 err:
    SSL_SESSION_free(usesess);
    return 0;
221 222
}

223 224
/* This is a context that we pass to callbacks */
typedef struct tlsextctx_st {
225 226
    BIO *biodebug;
    int ack;
227 228
} tlsextctx;

R
Rich Salz 已提交
229
static int ssl_servername_cb(SSL *s, int *ad, void *arg)
230 231 232 233 234 235 236 237 238 239
{
    tlsextctx *p = (tlsextctx *) arg;
    const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
    if (SSL_get_servername_type(s) != -1)
        p->ack = !SSL_session_reused(s) && hn != NULL;
    else
        BIO_printf(bio_err, "Can't use SSL_get_servername\n");

    return SSL_TLSEXT_ERR_OK;
}
B
Ben Laurie 已提交
240

241
#ifndef OPENSSL_NO_SRP
B
Ben Laurie 已提交
242 243

/* This is a context that we pass to all callbacks */
244 245 246 247 248 249
typedef struct srp_arg_st {
    char *srppassin;
    char *srplogin;
    int msg;                    /* copy from c_msg */
    int debug;                  /* copy from c_debug */
    int amp;                    /* allow more groups */
250
    int strength;               /* minimal size for N */
251 252
} SRP_ARG;

D
Dr. Stephen Henson 已提交
253
static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
254 255 256 257 258 259
{
    BN_CTX *bn_ctx = BN_CTX_new();
    BIGNUM *p = BN_new();
    BIGNUM *r = BN_new();
    int ret =
        g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
K
Kurt Roeckx 已提交
260
        BN_check_prime(N, bn_ctx, NULL) == 1 &&
261 262
        p != NULL && BN_rshift1(p, N) &&
        /* p = (N-1)/2 */
K
Kurt Roeckx 已提交
263
        BN_check_prime(p, bn_ctx, NULL) == 1 &&
264 265 266 267 268
        r != NULL &&
        /* verify g^((N-1)/2) == -1 (mod N) */
        BN_mod_exp(r, g, p, N, bn_ctx) &&
        BN_add_word(r, 1) && BN_cmp(r, N) == 0;

R
Rich Salz 已提交
269 270 271
    BN_free(r);
    BN_free(p);
    BN_CTX_free(bn_ctx);
272 273
    return ret;
}
B
Ben Laurie 已提交
274

275 276 277 278 279 280 281
/*-
 * This callback is used here for two purposes:
 * - extended debugging
 * - making some primality tests for unknown groups
 * The callback is only called for a non default group.
 *
 * An application does not need the call back at all if
282
 * only the standard groups are used.  In real life situations,
283 284
 * client and server already share well known groups,
 * thus there is no need to verify them.
285
 * Furthermore, in case that a server actually proposes a group that
286 287
 * is not one of those defined in RFC 5054, it is more appropriate
 * to add the group to a static list and then compare since
288 289
 * primality tests are rather cpu consuming.
 */
D
Dr. Stephen Henson 已提交
290

R
Rich Salz 已提交
291
static int ssl_srp_verify_param_cb(SSL *s, void *arg)
292 293 294
{
    SRP_ARG *srp_arg = (SRP_ARG *)arg;
    BIGNUM *N = NULL, *g = NULL;
295 296

    if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325
        return 0;
    if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
        BIO_printf(bio_err, "SRP parameters:\n");
        BIO_printf(bio_err, "\tN=");
        BN_print(bio_err, N);
        BIO_printf(bio_err, "\n\tg=");
        BN_print(bio_err, g);
        BIO_printf(bio_err, "\n");
    }

    if (SRP_check_known_gN_param(g, N))
        return 1;

    if (srp_arg->amp == 1) {
        if (srp_arg->debug)
            BIO_printf(bio_err,
                       "SRP param N and g are not known params, going to check deeper.\n");

        /*
         * The srp_moregroups is a real debugging feature. Implementors
         * should rather add the value to the known ones. The minimal size
         * has already been tested.
         */
        if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
            return 1;
    }
    BIO_printf(bio_err, "SRP param N and g rejected.\n");
    return 0;
}
B
Ben Laurie 已提交
326

327
# define PWD_STRLEN 1024
328 329 330 331

static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
{
    SRP_ARG *srp_arg = (SRP_ARG *)arg;
R
Rich Salz 已提交
332
    char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
333 334 335 336 337 338 339 340 341 342 343 344 345 346 347
    PW_CB_DATA cb_tmp;
    int l;

    cb_tmp.password = (char *)srp_arg->srppassin;
    cb_tmp.prompt_info = "SRP user";
    if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
        BIO_printf(bio_err, "Can't read Password\n");
        OPENSSL_free(pass);
        return NULL;
    }
    *(pass + l) = '\0';

    return pass;
}

348
#endif
349

350
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
351 352
/* This the context that we pass to next_proto_cb */
typedef struct tlsextnextprotoctx_st {
353
    unsigned char *data;
T
Todd Short 已提交
354
    size_t len;
355
    int status;
B
Ben Laurie 已提交
356 357 358 359
} tlsextnextprotoctx;

static tlsextnextprotoctx next_proto;

360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382
static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
                         const unsigned char *in, unsigned int inlen,
                         void *arg)
{
    tlsextnextprotoctx *ctx = arg;

    if (!c_quiet) {
        /* We can assume that |in| is syntactically valid. */
        unsigned i;
        BIO_printf(bio_c_out, "Protocols advertised by server: ");
        for (i = 0; i < inlen;) {
            if (i)
                BIO_write(bio_c_out, ", ", 2);
            BIO_write(bio_c_out, &in[i + 1], in[i]);
            i += in[i] + 1;
        }
        BIO_write(bio_c_out, "\n", 1);
    }

    ctx->status =
        SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
    return SSL_TLSEXT_ERR_OK;
}
383
#endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
384 385 386 387

static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
                                   const unsigned char *in, size_t inlen,
                                   int *al, void *arg)
388
{
389 390 391 392
    char pem_name[100];
    unsigned char ext_buf[4 + 65536];

    /* Reconstruct the type/len fields prior to extension data */
393 394 395 396 397
    inlen &= 0xffff; /* for formal memcmpy correctness */
    ext_buf[0] = (unsigned char)(ext_type >> 8);
    ext_buf[1] = (unsigned char)(ext_type);
    ext_buf[2] = (unsigned char)(inlen >> 8);
    ext_buf[3] = (unsigned char)(inlen);
398 399 400 401 402 403 404 405
    memcpy(ext_buf + 4, in, inlen);

    BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
                 ext_type);
    PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
    return 1;
}

V
Viktor Dukhovni 已提交
406 407 408 409 410 411 412 413
/*
 * Hex decoder that tolerates optional whitespace.  Returns number of bytes
 * produced, advances inptr to end of input string.
 */
static ossl_ssize_t hexdecode(const char **inptr, void *result)
{
    unsigned char **out = (unsigned char **)result;
    const char *in = *inptr;
F
FdaSilvaYY 已提交
414
    unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
V
Viktor Dukhovni 已提交
415 416 417 418 419 420 421 422
    unsigned char *cp = ret;
    uint8_t byte;
    int nibble = 0;

    if (ret == NULL)
        return -1;

    for (byte = 0; *in; ++in) {
R
Rich Salz 已提交
423
        int x;
V
Viktor Dukhovni 已提交
424

425
        if (isspace(_UC(*in)))
V
Viktor Dukhovni 已提交
426
            continue;
R
Rich Salz 已提交
427 428
        x = OPENSSL_hexchar2int(*in);
        if (x < 0) {
V
Viktor Dukhovni 已提交
429 430 431
            OPENSSL_free(ret);
            return 0;
        }
R
Rich Salz 已提交
432
        byte |= (char)x;
V
Viktor Dukhovni 已提交
433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465
        if ((nibble ^= 1) == 0) {
            *cp++ = byte;
            byte = 0;
        } else {
            byte <<= 4;
        }
    }
    if (nibble != 0) {
        OPENSSL_free(ret);
        return 0;
    }
    *inptr = in;

    return cp - (*out = ret);
}

/*
 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
 * inptr to next field skipping leading whitespace.
 */
static ossl_ssize_t checked_uint8(const char **inptr, void *out)
{
    uint8_t *result = (uint8_t *)out;
    const char *in = *inptr;
    char *endp;
    long v;
    int e;

    save_errno();
    v = strtol(in, &endp, 10);
    e = restore_errno();

    if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
466
        endp == in || !isspace(_UC(*endp)) ||
V
Viktor Dukhovni 已提交
467 468 469
        v != (*result = (uint8_t) v)) {
        return -1;
    }
470
    for (in = endp; isspace(_UC(*in)); ++in)
V
Viktor Dukhovni 已提交
471 472 473 474 475 476
        continue;

    *inptr = in;
    return 1;
}

R
Rich Salz 已提交
477 478 479 480 481 482
struct tlsa_field {
    void *var;
    const char *name;
    ossl_ssize_t (*parser)(const char **, void *);
};

V
Viktor Dukhovni 已提交
483 484
static int tlsa_import_rr(SSL *con, const char *rrdata)
{
R
Rich Salz 已提交
485 486 487 488 489
    /* Not necessary to re-init these values; the "parsers" do that. */
    static uint8_t usage;
    static uint8_t selector;
    static uint8_t mtype;
    static unsigned char *data;
R
Rich Salz 已提交
490
    static struct tlsa_field tlsa_fields[] = {
V
Viktor Dukhovni 已提交
491 492 493 494 495 496 497
        { &usage, "usage", checked_uint8 },
        { &selector, "selector", checked_uint8 },
        { &mtype, "mtype", checked_uint8 },
        { &data, "data", hexdecode },
        { NULL, }
    };
    struct tlsa_field *f;
R
Rich Salz 已提交
498 499 500
    int ret;
    const char *cp = rrdata;
    ossl_ssize_t len = 0;
V
Viktor Dukhovni 已提交
501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542

    for (f = tlsa_fields; f->var; ++f) {
        /* Returns number of bytes produced, advances cp to next field */
        if ((len = f->parser(&cp, f->var)) <= 0) {
            BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
                       prog, f->name, rrdata);
            return 0;
        }
    }
    /* The data field is last, so len is its length */
    ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
    OPENSSL_free(data);

    if (ret == 0) {
        ERR_print_errors(bio_err);
        BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
                   prog, rrdata);
        return 0;
    }
    if (ret < 0) {
        ERR_print_errors(bio_err);
        BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
                   prog, rrdata);
        return 0;
    }
    return ret;
}

static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
{
    int num = sk_OPENSSL_STRING_num(rrset);
    int count = 0;
    int i;

    for (i = 0; i < num; ++i) {
        char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
        if (tlsa_import_rr(con, rrdata) > 0)
            ++count;
    }
    return count > 0;
}

543 544
typedef enum OPTION_choice {
    OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
545
    OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
546
    OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
547 548 549
    OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
    OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
    OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
R
Rich Salz 已提交
550
    OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
R
Rich Salz 已提交
551
    OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
552 553
    OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
    OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
554
    OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
555 556 557 558 559
#ifndef OPENSSL_NO_SRP
    OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
    OPT_SRP_MOREGROUPS,
#endif
    OPT_SSL3, OPT_SSL_CONFIG,
560
    OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
M
Matt Caswell 已提交
561
    OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
562 563 564 565 566
    OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
    OPT_NEXTPROTONEG, OPT_ALPN,
    OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
    OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
    OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
567
    OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
568
    OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
569 570
    OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
    OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
571 572
    OPT_V_ENUM,
    OPT_X_ENUM,
573
    OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF,
574 575
    OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
    OPT_DANE_TLSA_DOMAIN,
576
#ifndef OPENSSL_NO_CT
577
    OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
578
#endif
R
Rich Salz 已提交
579
    OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
580
    OPT_ENABLE_PHA,
581
    OPT_SCTP_LABEL_BUG,
582
    OPT_R_ENUM, OPT_PROV_ENUM
583 584
} OPTION_CHOICE;

F
FdaSilvaYY 已提交
585
const OPTIONS s_client_options[] = {
R
Rich Salz 已提交
586 587
    {OPT_HELP_STR, 1, '-', "Usage: %s [options] [host:port]\n"},

R
Rich Salz 已提交
588
    OPT_SECTION("General"),
589
    {"help", OPT_HELP, '-', "Display this summary"},
R
Rich Salz 已提交
590 591 592 593 594
#ifndef OPENSSL_NO_ENGINE
    {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
    {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
     "Specify engine to be used for client certificate operations"},
#endif
595
    {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified section for SSL_CTX configuration"},
R
Rich Salz 已提交
596 597 598 599 600 601 602
#ifndef OPENSSL_NO_CT
    {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
    {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
    {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
#endif

    OPT_SECTION("Network"),
603 604 605
    {"host", OPT_HOST, 's', "Use -connect instead"},
    {"port", OPT_PORT, 'p', "Use -connect instead"},
    {"connect", OPT_CONNECT, 's',
606
     "TCP/IP where to connect; default: " PORT ")"},
607
    {"bind", OPT_BIND, 's', "bind local address for connection"},
608 609
    {"proxy", OPT_PROXY, 's',
     "Connect to via specified proxy to the real server"},
610 611
    {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
    {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
612
#ifdef AF_UNIX
613
    {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
614 615
#endif
    {"4", OPT_4, '-', "Use IPv4 only"},
616
#ifdef AF_INET6
617
    {"6", OPT_6, '-', "Use IPv6 only"},
618
#endif
R
Rich Salz 已提交
619 620 621 622 623 624 625 626 627 628 629 630
    {"maxfraglen", OPT_MAXFRAGLEN, 'p',
     "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
    {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
    {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
     "Size used to split data for encrypt pipelines"},
    {"max_pipelines", OPT_MAX_PIPELINES, 'p',
     "Maximum number of encrypt/decrypt pipelines to be used"},
    {"read_buf", OPT_READ_BUF, 'p',
     "Default read buffer size to be used for connections"},
    {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},

    OPT_SECTION("Identity"),
631
    {"cert", OPT_CERT, '<', "Client certificate file to use"},
632
    {"certform", OPT_CERTFORM, 'F',
633
     "Client certificate file format (PEM/DER/P12); has no effect"},
634 635 636
    {"cert_chain", OPT_CERT_CHAIN, '<',
     "Client certificate chain file (in PEM format)"},
    {"build_chain", OPT_BUILD_CHAIN, '-', "Build client certificate chain"},
637
    {"key", OPT_KEY, 's', "Private key file to use; default: -cert file"},
638
    {"keyform", OPT_KEYFORM, 'E', "Key format (ENGINE, other values ignored)"},
639
    {"pass", OPT_PASS, 's', "Private key and cert file pass phrase source"},
640 641
    {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
    {"nameopt", OPT_NAMEOPT, 's', "Certificate subject/issuer name printing options"},
642 643
    {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
    {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
R
Roger Ning 已提交
644
    {"CAstore", OPT_CASTORE, ':', "URI to store of CA's"},
645 646 647 648
    {"no-CAfile", OPT_NOCAFILE, '-',
     "Do not load the default certificates file"},
    {"no-CApath", OPT_NOCAPATH, '-',
     "Do not load certificates from the default certificates directory"},
R
Roger Ning 已提交
649
    {"no-CAstore", OPT_NOCASTORE, '-',
650
     "Do not load certificates from the default certificates store"},
D
Dr. Stephen Henson 已提交
651
    {"requestCAfile", OPT_REQCAFILE, '<',
652
      "PEM format file of CA names to send to the server"},
V
Viktor Dukhovni 已提交
653 654 655
    {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
    {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
     "DANE TLSA rrdata presentation form"},
656 657
    {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
     "Disable name checks when matching DANE-EE(3) TLSA records"},
R
Rich Salz 已提交
658 659 660 661 662 663 664
    {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
    {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
    {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
    {"name", OPT_PROTOHOST, 's',
     "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},

    OPT_SECTION("Session"),
665 666
    {"reconnect", OPT_RECONNECT, '-',
     "Drop and re-make the connection with the same Session-ID"},
R
Rich Salz 已提交
667 668 669 670
    {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
    {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},

    OPT_SECTION("Input/Output"),
671 672 673 674 675
    {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
    {"quiet", OPT_QUIET, '-', "No s_client output"},
    {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
    {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
    {"starttls", OPT_STARTTLS, 's',
676
     "Use the appropriate STARTTLS command before starting TLS"},
677
    {"xmpphost", OPT_XMPPHOST, 's',
678
     "Alias of -name option for \"-starttls xmpp[-server]\""},
R
Rich Salz 已提交
679 680 681 682
    {"brief", OPT_BRIEF, '-',
     "Restrict output to brief summary of connection parameters"},
    {"prexit", OPT_PREXIT, '-',
     "Print session information when the program exits"},
R
Rich Salz 已提交
683 684 685 686 687 688 689 690 691 692 693 694 695

    OPT_SECTION("Debug"),
    {"showcerts", OPT_SHOWCERTS, '-',
     "Show all certificates sent by the server"},
    {"debug", OPT_DEBUG, '-', "Extra output"},
    {"msg", OPT_MSG, '-', "Show protocol messages"},
    {"msgfile", OPT_MSGFILE, '>',
     "File to send output of -msg or -trace, instead of stdout"},
    {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
    {"state", OPT_STATE, '-', "Print the ssl states"},
    {"keymatexport", OPT_KEYMATEXPORT, 's',
     "Export keying material using label"},
    {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
696
     "Export len bytes of keying material; default 20"},
R
Rich Salz 已提交
697 698 699 700
    {"security_debug", OPT_SECURITY_DEBUG, '-',
     "Enable security debug messages"},
    {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
     "Output more security debug output"},
R
Rich Salz 已提交
701 702 703 704 705 706 707
#ifndef OPENSSL_NO_SSL_TRACE
    {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
#endif
#ifdef WATT32
    {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
#endif
    {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
708 709
    {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
    {"servername", OPT_SERVERNAME, 's',
710
     "Set TLS extension servername (SNI) in ClientHello (default)"},
711 712
    {"noservername", OPT_NOSERVERNAME, '-',
     "Do not send the server name (SNI) extension in the ClientHello"},
713 714
    {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
     "Hex dump of all TLS extensions received"},
715 716
    {"ignore_unexpected_eof", OPT_IGNORE_UNEXPECTED_EOF, '-',
     "Do not treat lack of close_notify from a peer as an error"},
M
Matt Caswell 已提交
717
#ifndef OPENSSL_NO_OCSP
718
    {"status", OPT_STATUS, '-', "Request certificate status from server"},
M
Matt Caswell 已提交
719
#endif
720 721 722 723
    {"serverinfo", OPT_SERVERINFO, 's',
     "types  Send empty ClientHello extensions (comma-separated numbers)"},
    {"alpn", OPT_ALPN, 's',
     "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
724
    {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
R
Rich Salz 已提交
725 726 727
    {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},

    OPT_SECTION("Protocol and version"),
728 729 730
#ifndef OPENSSL_NO_SSL3
    {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
#endif
731 732 733 734 735 736 737 738 739
#ifndef OPENSSL_NO_TLS1
    {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
#endif
#ifndef OPENSSL_NO_TLS1_1
    {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
#endif
#ifndef OPENSSL_NO_TLS1_2
    {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
#endif
740 741 742
#ifndef OPENSSL_NO_TLS1_3
    {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
#endif
743
#ifndef OPENSSL_NO_DTLS
R
Rich Salz 已提交
744 745 746
    {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
    {"timeout", OPT_TIMEOUT, '-',
     "Enable send/receive timeout on DTLS connections"},
747 748
    {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
#endif
749 750 751 752
#ifndef OPENSSL_NO_DTLS1
    {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
#endif
#ifndef OPENSSL_NO_DTLS1_2
R
Rich Salz 已提交
753
    {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
754
#endif
M
Matt Caswell 已提交
755 756
#ifndef OPENSSL_NO_SCTP
    {"sctp", OPT_SCTP, '-', "Use SCTP"},
757
    {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
M
Matt Caswell 已提交
758
#endif
R
Rich Salz 已提交
759 760 761
#ifndef OPENSSL_NO_NEXTPROTONEG
    {"nextprotoneg", OPT_NEXTPROTONEG, 's',
     "Enable NPN extension, considering named protocols supported (comma-separated list)"},
762
#endif
R
Rich Salz 已提交
763 764 765 766 767
    {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
    {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
#ifndef OPENSSL_NO_SRTP
    {"use_srtp", OPT_USE_SRTP, 's',
     "Offer SRTP key management with a colon-separated profile list"},
768 769
#endif
#ifndef OPENSSL_NO_SRP
770
    {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
771 772 773 774 775
    {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
    {"srp_lateuser", OPT_SRP_LATEUSER, '-',
     "SRP username into second ClientHello message"},
    {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
     "Tolerate other than the known g N values."},
776
    {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
777
#endif
R
Rich Salz 已提交
778 779 780 781 782 783

    OPT_R_OPTIONS,
    OPT_S_OPTIONS,
    OPT_V_OPTIONS,
    {"CRL", OPT_CRL, '<', "CRL file to use"},
    {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
784
    {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER); default PEM"},
R
Rich Salz 已提交
785 786 787
    {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
     "Close connection on verification error"},
    {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
788 789
    {"chainCAfile", OPT_CHAINCAFILE, '<',
     "CA file for certificate chain (PEM format)"},
R
Rich Salz 已提交
790 791 792 793 794 795 796 797 798 799 800
    {"chainCApath", OPT_CHAINCAPATH, '/',
     "Use dir as certificate store path to build CA certificate chain"},
    {"chainCAstore", OPT_CHAINCASTORE, ':',
     "CA store URI for certificate chain"},
    {"verifyCAfile", OPT_VERIFYCAFILE, '<',
     "CA file for certificate verification (PEM format)"},
    {"verifyCApath", OPT_VERIFYCAPATH, '/',
     "Use dir as certificate store path to verify CA certificate"},
    {"verifyCAstore", OPT_VERIFYCASTORE, ':',
     "CA store URI for certificate verification"},
    OPT_X_OPTIONS,
801
    OPT_PROV_OPTIONS,
R
Rich Salz 已提交
802 803 804

    OPT_PARAMETERS(),
    {"host:port", 0, 0, "Where to connect; same as -connect option"},
R
Rich Salz 已提交
805
    {NULL}
806 807 808 809
};

typedef enum PROTOCOL_choice {
    PROTO_OFF,
810 811 812 813
    PROTO_SMTP,
    PROTO_POP3,
    PROTO_IMAP,
    PROTO_FTP,
814
    PROTO_TELNET,
815
    PROTO_XMPP,
816
    PROTO_XMPP_SERVER,
817
    PROTO_CONNECT,
V
Valentin Vidic 已提交
818
    PROTO_IRC,
K
Keigo Tanaka 已提交
819
    PROTO_MYSQL,
820
    PROTO_POSTGRES,
821
    PROTO_LMTP,
822
    PROTO_NNTP,
823 824
    PROTO_SIEVE,
    PROTO_LDAP
825 826
} PROTOCOL_CHOICE;

827
static const OPT_PAIR services[] = {
828 829 830 831 832
    {"smtp", PROTO_SMTP},
    {"pop3", PROTO_POP3},
    {"imap", PROTO_IMAP},
    {"ftp", PROTO_FTP},
    {"xmpp", PROTO_XMPP},
833
    {"xmpp-server", PROTO_XMPP_SERVER},
834
    {"telnet", PROTO_TELNET},
835
    {"irc", PROTO_IRC},
K
Keigo Tanaka 已提交
836
    {"mysql", PROTO_MYSQL},
V
Valentin Vidic 已提交
837
    {"postgres", PROTO_POSTGRES},
838
    {"lmtp", PROTO_LMTP},
839
    {"nntp", PROTO_NNTP},
840
    {"sieve", PROTO_SIEVE},
841
    {"ldap", PROTO_LDAP},
842
    {NULL, 0}
843 844
};

845 846 847 848
#define IS_INET_FLAG(o) \
 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
#define IS_UNIX_FLAG(o) (o == OPT_UNIX)

849 850
#define IS_PROT_FLAG(o) \
 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
851
  || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
852

853 854 855 856 857 858 859 860 861
/* Free |*dest| and optionally set it to a copy of |source|. */
static void freeandcopy(char **dest, const char *source)
{
    OPENSSL_free(*dest);
    *dest = NULL;
    if (source != NULL)
        *dest = OPENSSL_strdup(source);
}

862
static int new_session_cb(SSL *s, SSL_SESSION *sess)
863 864
{

865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884
    if (sess_out != NULL) {
        BIO *stmp = BIO_new_file(sess_out, "w");

        if (stmp == NULL) {
            BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
        } else {
            PEM_write_bio_SSL_SESSION(stmp, sess);
            BIO_free(stmp);
        }
    }

    /*
     * Session data gets dumped on connection for TLSv1.2 and below, and on
     * arrival of the NewSessionTicket for TLSv1.3.
     */
    if (SSL_version(s) == TLS1_3_VERSION) {
        BIO_printf(bio_c_out,
                   "---\nPost-Handshake New Session Ticket arrived:\n");
        SSL_SESSION_print(bio_c_out, sess);
        BIO_printf(bio_c_out, "---\n");
885 886 887 888 889 890 891 892 893
    }

    /*
     * We always return a "fail" response so that the session gets freed again
     * because we haven't used the reference.
     */
    return 0;
}

894
int s_client_main(int argc, char **argv)
895
{
896
    BIO *sbio;
897
    EVP_PKEY *key = NULL;
898
    SSL *con = NULL;
899
    SSL_CTX *ctx = NULL;
900 901
    STACK_OF(X509) *chain = NULL;
    X509 *cert = NULL;
902
    X509_VERIFY_PARAM *vpm = NULL;
903 904 905
    SSL_EXCERT *exc = NULL;
    SSL_CONF_CTX *cctx = NULL;
    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
V
Viktor Dukhovni 已提交
906 907
    char *dane_tlsa_domain = NULL;
    STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
908
    int dane_ee_no_name = 0;
909
    STACK_OF(X509_CRL) *crls = NULL;
910
    const SSL_METHOD *meth = TLS_client_method();
911
    const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
912 913 914 915
    char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
    char *proxystr = NULL, *proxyuser = NULL;
    char *proxypassarg = NULL, *proxypass = NULL;
    char *connectstr = NULL, *bindstr = NULL;
V
Viktor Dukhovni 已提交
916
    char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
917
    char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
M
Marc 已提交
918
    char *thost = NULL, *tport = NULL;
919
    char *port = OPENSSL_strdup(PORT);
920
    char *bindhost = NULL, *bindport = NULL;
921 922
    char *passarg = NULL, *pass = NULL;
    char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
D
Dr. Stephen Henson 已提交
923
    char *ReqCAfile = NULL;
924
    char *sess_in = NULL, *crl_file = NULL, *p;
925
    const char *protohost = NULL;
926
    struct timeval timeout, *timeoutp;
927
    fd_set readfds, writefds;
928
    int noCApath = 0, noCAfile = 0, noCAstore = 0;
929 930 931
    int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
    int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
    int prexit = 0;
M
Matt Caswell 已提交
932
    int sdebug = 0;
933
    int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
934
    int ret = 1, in_init = 1, i, nbio_test = 0, sock = -1, k, width, state = 0;
935
    int sbuf_len, sbuf_off, cmdletters = 1;
M
Matt Caswell 已提交
936
    int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
937 938
    int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
    int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
939
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
940
    int at_eof = 0;
941
#endif
942
    int read_buf_len = 0;
943 944
    int fallback_scsv = 0;
    OPTION_CHOICE o;
M
Matt Caswell 已提交
945 946 947 948
#ifndef OPENSSL_NO_DTLS
    int enable_timeouts = 0;
    long socket_mtu = 0;
#endif
949
#ifndef OPENSSL_NO_ENGINE
950
    ENGINE *ssl_client_engine = NULL;
951
#endif
R
Rich Salz 已提交
952
    ENGINE *e = NULL;
R
Rich Salz 已提交
953
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
954
    struct timeval tv;
955
#endif
M
Matt Caswell 已提交
956
    const char *servername = NULL;
957
    int noservername = 0;
958
    const char *alpn_in = NULL;
959
    tlsextctx tlsextcbp = { NULL, 0 };
960
    const char *ssl_config = NULL;
961
#define MAX_SI_TYPES 100
962 963
    unsigned short serverinfo_types[MAX_SI_TYPES];
    int serverinfo_count = 0, start = 0, len;
964
#ifndef OPENSSL_NO_NEXTPROTONEG
965
    const char *next_proto_neg_in = NULL;
D
Dr. Stephen Henson 已提交
966
#endif
B
Ben Laurie 已提交
967
#ifndef OPENSSL_NO_SRP
968 969 970 971
    char *srppass = NULL;
    int srp_lateuser = 0;
    SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
#endif
T
Todd Short 已提交
972
#ifndef OPENSSL_NO_SRTP
973
    char *srtp_profiles = NULL;
T
Todd Short 已提交
974
#endif
975 976
#ifndef OPENSSL_NO_CT
    char *ctlog_file = NULL;
977
    int ct_validation = 0;
978
#endif
979
    int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
F
FdaSilvaYY 已提交
980
    int async = 0;
981
    unsigned int max_send_fragment = 0;
982
    unsigned int split_send_fragment = 0, max_pipelines = 0;
983 984
    enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
    int count4or6 = 0;
985
    uint8_t maxfraglen = 0;
F
FdaSilvaYY 已提交
986
    int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
R
Richard Levitte 已提交
987 988 989 990
    int c_tlsextdebug = 0;
#ifndef OPENSSL_NO_OCSP
    int c_status_req = 0;
#endif
F
FdaSilvaYY 已提交
991
    BIO *bio_c_msg = NULL;
992
    const char *keylog_file = NULL, *early_data_file = NULL;
T
Todd Short 已提交
993
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
994
    int isdtls = 0;
T
Todd Short 已提交
995
#endif
996
    char *psksessf = NULL;
997
    int enable_pha = 0;
998 999 1000
#ifndef OPENSSL_NO_SCTP
    int sctp_label_bug = 0;
#endif
1001
    int ignore_unexpected_eof = 0;
1002

1003 1004 1005 1006 1007 1008 1009 1010 1011 1012
    FD_ZERO(&readfds);
    FD_ZERO(&writefds);
/* Known false-positive of MemorySanitizer. */
#if defined(__has_feature)
# if __has_feature(memory_sanitizer)
    __msan_unpoison(&readfds, sizeof(readfds));
    __msan_unpoison(&writefds, sizeof(writefds));
# endif
#endif

1013
    prog = opt_progname(argv[0]);
1014 1015 1016
    c_quiet = 0;
    c_debug = 0;
    c_showcerts = 0;
1017 1018
    c_nbio = 0;
    vpm = X509_VERIFY_PARAM_new();
1019 1020
    cctx = SSL_CONF_CTX_new();

R
Rich Salz 已提交
1021
    if (vpm == NULL || cctx == NULL) {
1022
        BIO_printf(bio_err, "%s: out of memory\n", prog);
1023 1024 1025
        goto end;
    }

1026 1027 1028 1029
    cbuf = app_malloc(BUFSIZZ, "cbuf");
    sbuf = app_malloc(BUFSIZZ, "sbuf");
    mbuf = app_malloc(BUFSIZZ, "mbuf");

1030
    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
1031

1032 1033
    prog = opt_init(argc, argv, s_client_options);
    while ((o = opt_next()) != OPT_EOF) {
1034 1035 1036
        /* Check for intermixing flags. */
        if (connect_type == use_unix && IS_INET_FLAG(o)) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
1037 1038
                       "%s: Intermixed protocol flags (unix and internet domains)\n",
                       prog);
1039 1040 1041 1042
            goto end;
        }
        if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
1043 1044
                       "%s: Intermixed protocol flags (internet and unix domains)\n",
                       prog);
1045 1046
            goto end;
        }
1047 1048 1049 1050 1051 1052 1053 1054

        if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
            BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
            goto end;
        }
        if (IS_NO_PROT_FLAG(o))
            no_prot_opt++;
        if (prot_opt == 1 && no_prot_opt) {
F
FdaSilvaYY 已提交
1055 1056
            BIO_printf(bio_err,
                       "Cannot supply both a protocol flag and '-no_<prot>'\n");
1057 1058 1059
            goto end;
        }

1060 1061 1062 1063 1064 1065 1066 1067 1068 1069
        switch (o) {
        case OPT_EOF:
        case OPT_ERR:
 opthelp:
            BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
            goto end;
        case OPT_HELP:
            opt_help(s_client_options);
            ret = 0;
            goto end;
1070
        case OPT_4:
1071
            connect_type = use_inet;
1072
            socket_family = AF_INET;
1073
            count4or6++;
1074 1075
            break;
#ifdef AF_INET6
1076 1077 1078 1079
        case OPT_6:
            connect_type = use_inet;
            socket_family = AF_INET6;
            count4or6++;
1080 1081
            break;
#endif
1082 1083
        case OPT_HOST:
            connect_type = use_inet;
1084
            freeandcopy(&host, opt_arg());
1085 1086
            break;
        case OPT_PORT:
1087
            connect_type = use_inet;
1088
            freeandcopy(&port, opt_arg());
1089 1090
            break;
        case OPT_CONNECT:
1091
            connect_type = use_inet;
1092
            freeandcopy(&connectstr, opt_arg());
1093
            break;
1094 1095 1096
        case OPT_BIND:
            freeandcopy(&bindstr, opt_arg());
            break;
1097 1098 1099
        case OPT_PROXY:
            proxystr = opt_arg();
            starttls_proto = PROTO_CONNECT;
1100
            break;
1101 1102 1103 1104 1105 1106
        case OPT_PROXY_USER:
            proxyuser = opt_arg();
            break;
        case OPT_PROXY_PASS:
            proxypassarg = opt_arg();
            break;
1107
#ifdef AF_UNIX
1108
        case OPT_UNIX:
1109
            connect_type = use_unix;
1110
            socket_family = AF_UNIX;
1111
            freeandcopy(&host, opt_arg());
1112
            break;
1113
#endif
1114
        case OPT_XMPPHOST:
1115 1116 1117
            /* fall through, since this is an alias */
        case OPT_PROTOHOST:
            protohost = opt_arg();
1118
            break;
1119
        case OPT_VERIFY:
1120
            verify = SSL_VERIFY_PEER;
1121
            verify_args.depth = atoi(opt_arg());
1122
            if (!c_quiet)
1123
                BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1124 1125 1126 1127
            break;
        case OPT_CERT:
            cert_file = opt_arg();
            break;
1128 1129 1130 1131
        case OPT_NAMEOPT:
            if (!set_nameopt(opt_arg()))
                goto end;
            break;
1132 1133 1134 1135
        case OPT_CRL:
            crl_file = opt_arg();
            break;
        case OPT_CRL_DOWNLOAD:
1136
            crl_download = 1;
1137 1138 1139 1140 1141 1142 1143 1144
            break;
        case OPT_SESS_OUT:
            sess_out = opt_arg();
            break;
        case OPT_SESS_IN:
            sess_in = opt_arg();
            break;
        case OPT_CERTFORM:
1145
            if (!opt_format(opt_arg(), OPT_FMT_ANY, &cert_format))
1146 1147 1148 1149 1150 1151 1152
                goto opthelp;
            break;
        case OPT_CRLFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
                goto opthelp;
            break;
        case OPT_VERIFY_RET_ERROR:
1153
            verify = SSL_VERIFY_PEER;
1154
            verify_args.return_error = 1;
1155 1156
            break;
        case OPT_VERIFY_QUIET:
1157
            verify_args.quiet = 1;
1158 1159
            break;
        case OPT_BRIEF:
1160
            c_brief = verify_args.quiet = c_quiet = 1;
1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180
            break;
        case OPT_S_CASES:
            if (ssl_args == NULL)
                ssl_args = sk_OPENSSL_STRING_new_null();
            if (ssl_args == NULL
                || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
                || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
                goto end;
            }
            break;
        case OPT_V_CASES:
            if (!opt_verify(o, vpm))
                goto end;
            vpmtouched++;
            break;
        case OPT_X_CASES:
            if (!args_excert(o, &exc))
                goto end;
            break;
1181 1182 1183
        case OPT_IGNORE_UNEXPECTED_EOF:
            ignore_unexpected_eof = 1;
            break;
1184
        case OPT_PREXIT:
1185
            prexit = 1;
1186 1187
            break;
        case OPT_CRLF:
1188
            crlf = 1;
1189 1190 1191 1192 1193 1194 1195
            break;
        case OPT_QUIET:
            c_quiet = c_ign_eof = 1;
            break;
        case OPT_NBIO:
            c_nbio = 1;
            break;
R
Rich Salz 已提交
1196 1197 1198
        case OPT_NOCMDS:
            cmdletters = 0;
            break;
1199
        case OPT_ENGINE:
R
Rich Salz 已提交
1200
            e = setup_engine(opt_arg(), 1);
1201 1202
            break;
        case OPT_SSL_CLIENT_ENGINE:
R
Rich Salz 已提交
1203
#ifndef OPENSSL_NO_ENGINE
1204
            ssl_client_engine = setup_engine(opt_arg(), 0);
R
Rich Salz 已提交
1205 1206 1207 1208 1209
            if (ssl_client_engine == NULL) {
                BIO_printf(bio_err, "Error getting client auth engine\n");
                goto opthelp;
            }
#endif
1210
            break;
R
Rich Salz 已提交
1211 1212 1213
        case OPT_R_CASES:
            if (!opt_rand(o))
                goto end;
1214
            break;
1215 1216 1217 1218
        case OPT_PROV_CASES:
            if (!opt_provider(o))
                goto end;
            break;
1219
        case OPT_IGN_EOF:
1220
            c_ign_eof = 1;
1221 1222
            break;
        case OPT_NO_IGN_EOF:
1223
            c_ign_eof = 0;
1224 1225
            break;
        case OPT_DEBUG:
1226
            c_debug = 1;
1227 1228
            break;
        case OPT_TLSEXTDEBUG:
1229
            c_tlsextdebug = 1;
1230 1231
            break;
        case OPT_STATUS:
R
Richard Levitte 已提交
1232
#ifndef OPENSSL_NO_OCSP
1233
            c_status_req = 1;
R
Richard Levitte 已提交
1234
#endif
1235 1236
            break;
        case OPT_WDEBUG:
1237
#ifdef WATT32
1238 1239
            dbug_init();
#endif
1240
            break;
1241
        case OPT_MSG:
1242
            c_msg = 1;
1243 1244 1245 1246 1247
            break;
        case OPT_MSGFILE:
            bio_c_msg = BIO_new_file(opt_arg(), "w");
            break;
        case OPT_TRACE:
1248
#ifndef OPENSSL_NO_SSL_TRACE
1249 1250
            c_msg = 2;
#endif
1251
            break;
1252
        case OPT_SECURITY_DEBUG:
1253
            sdebug = 1;
1254 1255
            break;
        case OPT_SECURITY_DEBUG_VERBOSE:
1256
            sdebug = 2;
1257 1258
            break;
        case OPT_SHOWCERTS:
1259
            c_showcerts = 1;
1260 1261
            break;
        case OPT_NBIO_TEST:
1262
            nbio_test = 1;
1263 1264
            break;
        case OPT_STATE:
1265
            state = 1;
1266 1267 1268 1269 1270 1271
            break;
        case OPT_PSK_IDENTITY:
            psk_identity = opt_arg();
            break;
        case OPT_PSK:
            for (p = psk_key = opt_arg(); *p; p++) {
1272
                if (isxdigit(_UC(*p)))
1273
                    continue;
1274 1275
                BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
                goto end;
1276
            }
D
Dr. Stephen Henson 已提交
1277
            break;
1278 1279 1280
        case OPT_PSK_SESS:
            psksessf = opt_arg();
            break;
B
Ben Laurie 已提交
1281
#ifndef OPENSSL_NO_SRP
1282 1283
        case OPT_SRPUSER:
            srp_arg.srplogin = opt_arg();
1284 1285
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1286 1287 1288
            break;
        case OPT_SRPPASS:
            srppass = opt_arg();
1289 1290
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1291 1292 1293
            break;
        case OPT_SRP_STRENGTH:
            srp_arg.strength = atoi(opt_arg());
1294 1295
            BIO_printf(bio_err, "SRP minimal length for N is %d\n",
                       srp_arg.strength);
1296 1297
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1298 1299
            break;
        case OPT_SRP_LATEUSER:
1300
            srp_lateuser = 1;
1301 1302
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1303 1304
            break;
        case OPT_SRP_MOREGROUPS:
1305
            srp_arg.amp = 1;
1306 1307
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1308
            break;
B
Ben Laurie 已提交
1309
#endif
1310 1311 1312
        case OPT_SSL_CONFIG:
            ssl_config = opt_arg();
            break;
1313
        case OPT_SSL3:
1314 1315
            min_version = SSL3_VERSION;
            max_version = SSL3_VERSION;
1316 1317 1318 1319
            socket_type = SOCK_STREAM;
#ifndef OPENSSL_NO_DTLS
            isdtls = 0;
#endif
1320
            break;
1321 1322 1323
        case OPT_TLS1_3:
            min_version = TLS1_3_VERSION;
            max_version = TLS1_3_VERSION;
1324 1325 1326 1327
            socket_type = SOCK_STREAM;
#ifndef OPENSSL_NO_DTLS
            isdtls = 0;
#endif
1328
            break;
1329
        case OPT_TLS1_2:
1330 1331
            min_version = TLS1_2_VERSION;
            max_version = TLS1_2_VERSION;
1332 1333 1334 1335
            socket_type = SOCK_STREAM;
#ifndef OPENSSL_NO_DTLS
            isdtls = 0;
#endif
1336 1337
            break;
        case OPT_TLS1_1:
1338 1339
            min_version = TLS1_1_VERSION;
            max_version = TLS1_1_VERSION;
1340 1341 1342 1343
            socket_type = SOCK_STREAM;
#ifndef OPENSSL_NO_DTLS
            isdtls = 0;
#endif
1344 1345
            break;
        case OPT_TLS1:
1346 1347
            min_version = TLS1_VERSION;
            max_version = TLS1_VERSION;
1348 1349 1350 1351
            socket_type = SOCK_STREAM;
#ifndef OPENSSL_NO_DTLS
            isdtls = 0;
#endif
1352 1353
            break;
        case OPT_DTLS:
1354
#ifndef OPENSSL_NO_DTLS
1355 1356
            meth = DTLS_client_method();
            socket_type = SOCK_DGRAM;
M
Matt Caswell 已提交
1357
            isdtls = 1;
1358
#endif
1359 1360
            break;
        case OPT_DTLS1:
1361
#ifndef OPENSSL_NO_DTLS1
1362 1363 1364
            meth = DTLS_client_method();
            min_version = DTLS1_VERSION;
            max_version = DTLS1_VERSION;
1365
            socket_type = SOCK_DGRAM;
M
Matt Caswell 已提交
1366
            isdtls = 1;
1367
#endif
1368 1369
            break;
        case OPT_DTLS1_2:
1370
#ifndef OPENSSL_NO_DTLS1_2
1371 1372 1373
            meth = DTLS_client_method();
            min_version = DTLS1_2_VERSION;
            max_version = DTLS1_2_VERSION;
1374
            socket_type = SOCK_DGRAM;
M
Matt Caswell 已提交
1375 1376 1377 1378 1379 1380
            isdtls = 1;
#endif
            break;
        case OPT_SCTP:
#ifndef OPENSSL_NO_SCTP
            protocol = IPPROTO_SCTP;
1381 1382 1383 1384 1385
#endif
            break;
        case OPT_SCTP_LABEL_BUG:
#ifndef OPENSSL_NO_SCTP
            sctp_label_bug = 1;
1386
#endif
1387 1388
            break;
        case OPT_TIMEOUT:
1389
#ifndef OPENSSL_NO_DTLS
1390
            enable_timeouts = 1;
1391
#endif
1392 1393
            break;
        case OPT_MTU:
1394
#ifndef OPENSSL_NO_DTLS
1395
            socket_mtu = atol(opt_arg());
1396
#endif
1397
            break;
1398
        case OPT_FALLBACKSCSV:
1399
            fallback_scsv = 1;
1400 1401
            break;
        case OPT_KEYFORM:
1402
            if (!opt_format(opt_arg(), OPT_FMT_ANY, &key_format))
1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414
                goto opthelp;
            break;
        case OPT_PASS:
            passarg = opt_arg();
            break;
        case OPT_CERT_CHAIN:
            chain_file = opt_arg();
            break;
        case OPT_KEY:
            key_file = opt_arg();
            break;
        case OPT_RECONNECT:
1415
            reconnect = 5;
1416 1417 1418 1419
            break;
        case OPT_CAPATH:
            CApath = opt_arg();
            break;
1420 1421 1422
        case OPT_NOCAPATH:
            noCApath = 1;
            break;
1423 1424 1425 1426 1427 1428 1429
        case OPT_CHAINCAPATH:
            chCApath = opt_arg();
            break;
        case OPT_VERIFYCAPATH:
            vfyCApath = opt_arg();
            break;
        case OPT_BUILD_CHAIN:
1430
            build_chain = 1;
1431
            break;
D
Dr. Stephen Henson 已提交
1432 1433 1434
        case OPT_REQCAFILE:
            ReqCAfile = opt_arg();
            break;
1435 1436 1437
        case OPT_CAFILE:
            CAfile = opt_arg();
            break;
1438 1439 1440
        case OPT_NOCAFILE:
            noCAfile = 1;
            break;
1441 1442
#ifndef OPENSSL_NO_CT
        case OPT_NOCT:
1443
            ct_validation = 0;
1444
            break;
1445 1446
        case OPT_CT:
            ct_validation = 1;
1447 1448 1449 1450 1451
            break;
        case OPT_CTLOG_FILE:
            ctlog_file = opt_arg();
            break;
#endif
1452 1453 1454 1455 1456 1457
        case OPT_CHAINCAFILE:
            chCAfile = opt_arg();
            break;
        case OPT_VERIFYCAFILE:
            vfyCAfile = opt_arg();
            break;
1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469
        case OPT_CASTORE:
            CAstore = opt_arg();
            break;
        case OPT_NOCASTORE:
            noCAstore = 1;
            break;
        case OPT_CHAINCASTORE:
            chCAstore = opt_arg();
            break;
        case OPT_VERIFYCASTORE:
            vfyCAstore = opt_arg();
            break;
V
Viktor Dukhovni 已提交
1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481
        case OPT_DANE_TLSA_DOMAIN:
            dane_tlsa_domain = opt_arg();
            break;
        case OPT_DANE_TLSA_RRDATA:
            if (dane_tlsa_rrset == NULL)
                dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
            if (dane_tlsa_rrset == NULL ||
                !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
                goto end;
            }
            break;
1482 1483 1484
        case OPT_DANE_EE_NO_NAME:
            dane_ee_no_name = 1;
            break;
1485
        case OPT_NEXTPROTONEG:
M
Matt Caswell 已提交
1486
#ifndef OPENSSL_NO_NEXTPROTONEG
1487
            next_proto_neg_in = opt_arg();
M
Matt Caswell 已提交
1488
#endif
1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500
            break;
        case OPT_ALPN:
            alpn_in = opt_arg();
            break;
        case OPT_SERVERINFO:
            p = opt_arg();
            len = strlen(p);
            for (start = 0, i = 0; i <= len; ++i) {
                if (i == len || p[i] == ',') {
                    serverinfo_types[serverinfo_count] = atoi(p + start);
                    if (++serverinfo_count == MAX_SI_TYPES)
                        break;
1501 1502 1503
                    start = i + 1;
                }
            }
1504 1505 1506 1507
            break;
        case OPT_STARTTLS:
            if (!opt_pair(opt_arg(), services, &starttls_proto))
                goto end;
1508
            break;
1509 1510 1511
        case OPT_SERVERNAME:
            servername = opt_arg();
            break;
1512 1513 1514
        case OPT_NOSERVERNAME:
            noservername = 1;
            break;
1515
        case OPT_USE_SRTP:
T
Todd Short 已提交
1516
#ifndef OPENSSL_NO_SRTP
1517
            srtp_profiles = opt_arg();
T
Todd Short 已提交
1518
#endif
1519 1520 1521 1522 1523 1524
            break;
        case OPT_KEYMATEXPORT:
            keymatexportlabel = opt_arg();
            break;
        case OPT_KEYMATEXPORTLEN:
            keymatexportlen = atoi(opt_arg());
1525
            break;
1526 1527 1528
        case OPT_ASYNC:
            async = 1;
            break;
1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550
        case OPT_MAXFRAGLEN:
            len = atoi(opt_arg());
            switch (len) {
            case 512:
                maxfraglen = TLSEXT_max_fragment_length_512;
                break;
            case 1024:
                maxfraglen = TLSEXT_max_fragment_length_1024;
                break;
            case 2048:
                maxfraglen = TLSEXT_max_fragment_length_2048;
                break;
            case 4096:
                maxfraglen = TLSEXT_max_fragment_length_4096;
                break;
            default:
                BIO_printf(bio_err,
                           "%s: Max Fragment Len %u is out of permitted values",
                           prog, len);
                goto opthelp;
            }
            break;
1551 1552 1553
        case OPT_MAX_SEND_FRAG:
            max_send_fragment = atoi(opt_arg());
            break;
1554 1555 1556 1557 1558 1559
        case OPT_SPLIT_SEND_FRAG:
            split_send_fragment = atoi(opt_arg());
            break;
        case OPT_MAX_PIPELINES:
            max_pipelines = atoi(opt_arg());
            break;
1560 1561 1562
        case OPT_READ_BUF:
            read_buf_len = atoi(opt_arg());
            break;
1563 1564 1565
        case OPT_KEYLOG_FILE:
            keylog_file = opt_arg();
            break;
1566 1567 1568
        case OPT_EARLY_DATA:
            early_data_file = opt_arg();
            break;
1569 1570
        case OPT_ENABLE_PHA:
            enable_pha = 1;
1571
            break;
1572 1573
        }
    }
1574

R
Rich Salz 已提交
1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592
    /* Optional argument is connect string if -connect not used. */
    argc = opt_num_rest();
    if (argc == 1) {
        /*
         * Don't allow -connect and a separate argument.
         */
        if (connectstr != NULL) {
            BIO_printf(bio_err,
                       "%s: cannot provide both -connect option and target parameter\n",
                       prog);
            goto opthelp;
        }
        connect_type = use_inet;
        freeandcopy(&connectstr, *opt_rest());
    } else if (argc != 0) {
        goto opthelp;
    }

1593 1594 1595 1596
    if (count4or6 >= 2) {
        BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
        goto opthelp;
    }
1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610
    if (noservername) {
        if (servername != NULL) {
            BIO_printf(bio_err,
                       "%s: Can't use -servername and -noservername together\n",
                       prog);
            goto opthelp;
        }
        if (dane_tlsa_domain != NULL) {
            BIO_printf(bio_err,
               "%s: Can't use -dane_tlsa_domain and -noservername together\n",
               prog);
            goto opthelp;
        }
    }
1611

1612 1613 1614 1615 1616 1617
#ifndef OPENSSL_NO_NEXTPROTONEG
    if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
        BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
        goto opthelp;
    }
#endif
M
Marc 已提交
1618 1619

    if (connectstr != NULL) {
1620 1621
        int res;
        char *tmp_host = host, *tmp_port = port;
M
Marc 已提交
1622 1623

        res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST);
1624 1625 1626 1627 1628
        if (tmp_host != host)
            OPENSSL_free(tmp_host);
        if (tmp_port != port)
            OPENSSL_free(tmp_port);
        if (!res) {
F
FdaSilvaYY 已提交
1629
            BIO_printf(bio_err,
M
Marc 已提交
1630 1631
                       "%s: -connect argument or target parameter malformed or ambiguous\n",
                       prog);
1632 1633
            goto end;
        }
M
Marc 已提交
1634 1635 1636 1637
    }

    if (proxystr != NULL) {
        int res;
1638
        char *tmp_host = host, *tmp_port = port;
M
Marc 已提交
1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653

        if (host == NULL || port == NULL) {
            BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
            goto opthelp;
        }

        /* Retain the original target host:port for use in the HTTP proxy connect string */
        thost = OPENSSL_strdup(host);
        tport = OPENSSL_strdup(port);
        if (thost == NULL || tport == NULL) {
            BIO_printf(bio_err, "%s: out of memory\n", prog);
            goto end;
        }

        res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1654 1655 1656 1657 1658 1659
        if (tmp_host != host)
            OPENSSL_free(tmp_host);
        if (tmp_port != port)
            OPENSSL_free(tmp_port);
        if (!res) {
            BIO_printf(bio_err,
M
Marc 已提交
1660
                       "%s: -proxy argument malformed or ambiguous\n", prog);
1661
            goto end;
1662
        }
1663 1664
    }

1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676
    if (bindstr != NULL) {
        int res;
        res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
                                 BIO_PARSE_PRIO_HOST);
        if (!res) {
            BIO_printf(bio_err,
                       "%s: -bind argument parameter malformed or ambiguous\n",
                       prog);
            goto end;
        }
    }

1677
#ifdef AF_UNIX
1678
    if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1679 1680 1681 1682
        BIO_printf(bio_err,
                   "Can't use unix sockets and datagrams together\n");
        goto end;
    }
1683
#endif
1684

M
Matt Caswell 已提交
1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
#ifndef OPENSSL_NO_SCTP
    if (protocol == IPPROTO_SCTP) {
        if (socket_type != SOCK_DGRAM) {
            BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
            goto end;
        }
        /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
        socket_type = SOCK_STREAM;
    }
#endif
1695

1696
#if !defined(OPENSSL_NO_NEXTPROTONEG)
1697 1698 1699 1700 1701 1702 1703 1704 1705 1706
    next_proto.status = -1;
    if (next_proto_neg_in) {
        next_proto.data =
            next_protos_parse(&next_proto.len, next_proto_neg_in);
        if (next_proto.data == NULL) {
            BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
            goto end;
        }
    } else
        next_proto.data = NULL;
B
Ben Laurie 已提交
1707 1708
#endif

1709
    if (!app_passwd(passarg, NULL, &pass, NULL)) {
1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720
        BIO_printf(bio_err, "Error getting private key password\n");
        goto end;
    }

    if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
        BIO_printf(bio_err, "Error getting proxy password\n");
        goto end;
    }

    if (proxypass != NULL && proxyuser == NULL) {
        BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
1721 1722 1723 1724 1725 1726
        goto end;
    }

    if (key_file == NULL)
        key_file = cert_file;

1727
    if (key_file != NULL) {
1728
        key = load_key(key_file, key_format, 0, pass, e,
1729
                       "client certificate private key");
1730
        if (key == NULL)
1731 1732 1733
            goto end;
    }

1734
    if (cert_file != NULL) {
1735
        cert = load_cert_pass(cert_file, 1, pass, "client certificate");
1736
        if (cert == NULL)
1737 1738 1739
            goto end;
    }

1740
    if (chain_file != NULL) {
1741
        if (!load_certs(chain_file, &chain, pass, "client certificate chain"))
1742 1743 1744
            goto end;
    }

1745
    if (crl_file != NULL) {
1746
        X509_CRL *crl;
1747
        crl = load_crl(crl_file, "CRL");
1748
        if (crl == NULL)
1749 1750
            goto end;
        crls = sk_X509_CRL_new_null();
1751
        if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1752 1753 1754 1755 1756 1757 1758
            BIO_puts(bio_err, "Error adding CRL\n");
            ERR_print_errors(bio_err);
            X509_CRL_free(crl);
            goto end;
        }
    }

1759
    if (!load_excert(&exc))
1760 1761 1762 1763 1764
        goto end;

    if (bio_c_out == NULL) {
        if (c_quiet && !c_debug) {
            bio_c_out = BIO_new(BIO_s_null());
1765
            if (c_msg && bio_c_msg == NULL)
1766
                bio_c_msg = dup_bio_out(FORMAT_TEXT);
1767
        } else if (bio_c_out == NULL)
1768
            bio_c_out = dup_bio_out(FORMAT_TEXT);
1769
    }
B
Ben Laurie 已提交
1770
#ifndef OPENSSL_NO_SRP
1771
    if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782
        BIO_printf(bio_err, "Error getting password\n");
        goto end;
    }
#endif

    ctx = SSL_CTX_new(meth);
    if (ctx == NULL) {
        ERR_print_errors(bio_err);
        goto end;
    }

1783 1784
    SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);

1785
    if (sdebug)
R
Rich Salz 已提交
1786
        ssl_ctx_security_debug(ctx, sdebug);
1787

1788 1789 1790
    if (!config_ctx(cctx, ssl_args, ctx))
        goto end;

1791
    if (ssl_config != NULL) {
1792 1793 1794
        if (SSL_CTX_config(ctx, ssl_config) == 0) {
            BIO_printf(bio_err, "Error using configuration \"%s\"\n",
                       ssl_config);
F
FdaSilvaYY 已提交
1795 1796
            ERR_print_errors(bio_err);
            goto end;
1797 1798 1799
        }
    }

1800 1801 1802 1803 1804
#ifndef OPENSSL_NO_SCTP
    if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
        SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
#endif

1805 1806
    if (min_version != 0
        && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1807
        goto end;
1808 1809
    if (max_version != 0
        && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1810 1811
        goto end;

1812 1813 1814
    if (ignore_unexpected_eof)
        SSL_CTX_set_options(ctx, SSL_OP_IGNORE_UNEXPECTED_EOF);

1815
    if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
M
Matt Caswell 已提交
1816 1817 1818 1819
        BIO_printf(bio_err, "Error setting verify params\n");
        ERR_print_errors(bio_err);
        goto end;
    }
1820

M
Matt Caswell 已提交
1821
    if (async) {
1822
        SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
M
Matt Caswell 已提交
1823
    }
1824

1825 1826 1827 1828 1829 1830
    if (max_send_fragment > 0
        && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
        BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
                   prog, max_send_fragment);
        goto end;
    }
1831

1832 1833 1834 1835 1836
    if (split_send_fragment > 0
        && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
        BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
                   prog, split_send_fragment);
        goto end;
1837
    }
1838 1839 1840 1841 1842 1843

    if (max_pipelines > 0
        && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
        BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
                   prog, max_pipelines);
        goto end;
1844
    }
1845

1846 1847 1848 1849
    if (read_buf_len > 0) {
        SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
    }

1850 1851 1852 1853 1854 1855 1856 1857
    if (maxfraglen > 0
            && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
        BIO_printf(bio_err,
                   "%s: Max Fragment Length code %u is out of permitted values"
                   "\n", prog, maxfraglen);
        goto end;
    }

1858 1859 1860
    if (!ssl_load_stores(ctx,
                         vfyCApath, vfyCAfile, vfyCAstore,
                         chCApath, chCAfile, chCAstore,
1861 1862 1863 1864 1865
                         crls, crl_download)) {
        BIO_printf(bio_err, "Error loading store locations\n");
        ERR_print_errors(bio_err);
        goto end;
    }
D
Dr. Stephen Henson 已提交
1866 1867
    if (ReqCAfile != NULL) {
        STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1868

D
Dr. Stephen Henson 已提交
1869 1870 1871 1872 1873 1874 1875 1876
        if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
            sk_X509_NAME_pop_free(nm, X509_NAME_free);
            BIO_printf(bio_err, "Error loading CA names\n");
            ERR_print_errors(bio_err);
            goto end;
        }
        SSL_CTX_set0_CA_list(ctx, nm);
    }
1877
#ifndef OPENSSL_NO_ENGINE
1878 1879 1880 1881
    if (ssl_client_engine) {
        if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
            BIO_puts(bio_err, "Error setting client auth engine\n");
            ERR_print_errors(bio_err);
1882
            release_engine(ssl_client_engine);
1883 1884
            goto end;
        }
1885
        release_engine(ssl_client_engine);
1886
    }
1887 1888
#endif

1889
#ifndef OPENSSL_NO_PSK
R
Rich Salz 已提交
1890
    if (psk_key != NULL) {
1891
        if (c_debug)
F
FdaSilvaYY 已提交
1892
            BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1893 1894
        SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
    }
P
Piotr Sikora 已提交
1895
#endif
1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911
    if (psksessf != NULL) {
        BIO *stmp = BIO_new_file(psksessf, "r");

        if (stmp == NULL) {
            BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
            ERR_print_errors(bio_err);
            goto end;
        }
        psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
        BIO_free(stmp);
        if (psksess == NULL) {
            BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
            ERR_print_errors(bio_err);
            goto end;
        }
    }
1912 1913 1914
    if (psk_key != NULL || psksess != NULL)
        SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);

P
Piotr Sikora 已提交
1915
#ifndef OPENSSL_NO_SRTP
M
Matt Caswell 已提交
1916
    if (srtp_profiles != NULL) {
1917 1918
        /* Returns 0 on success! */
        if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
M
Matt Caswell 已提交
1919 1920 1921 1922 1923
            BIO_printf(bio_err, "Error setting SRTP profile\n");
            ERR_print_errors(bio_err);
            goto end;
        }
    }
1924
#endif
1925

1926
    if (exc != NULL)
1927
        ssl_ctx_set_excert(ctx, exc);
1928

1929
#if !defined(OPENSSL_NO_NEXTPROTONEG)
1930
    if (next_proto.data != NULL)
1931
        SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1932
#endif
1933
    if (alpn_in) {
T
Todd Short 已提交
1934
        size_t alpn_len;
1935 1936 1937 1938 1939 1940
        unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);

        if (alpn == NULL) {
            BIO_printf(bio_err, "Error parsing -alpn argument\n");
            goto end;
        }
1941 1942
        /* Returns 0 on success! */
        if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
F
FdaSilvaYY 已提交
1943
            BIO_printf(bio_err, "Error setting ALPN\n");
M
Matt Caswell 已提交
1944 1945
            goto end;
        }
1946 1947
        OPENSSL_free(alpn);
    }
1948

1949
    for (i = 0; i < serverinfo_count; i++) {
V
Viktor Dukhovni 已提交
1950
        if (!SSL_CTX_add_client_custom_ext(ctx,
1951 1952 1953 1954
                                           serverinfo_types[i],
                                           NULL, NULL, NULL,
                                           serverinfo_cli_parse_cb, NULL)) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
1955 1956
                       "Warning: Unable to add custom extension %u, skipping\n",
                       serverinfo_types[i]);
M
Matt Caswell 已提交
1957
        }
1958
    }
B
Ben Laurie 已提交
1959

1960 1961
    if (state)
        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1962

1963
#ifndef OPENSSL_NO_CT
1964 1965 1966
    /* Enable SCT processing, without early connection termination */
    if (ct_validation &&
        !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1967 1968 1969 1970
        ERR_print_errors(bio_err);
        goto end;
    }

1971
    if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1972
        if (ct_validation) {
1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983
            ERR_print_errors(bio_err);
            goto end;
        }

        /*
         * If CT validation is not enabled, the log list isn't needed so don't
         * show errors or abort. We try to load it regardless because then we
         * can show the names of the logs any SCTs came from (SCTs may be seen
         * even with validation disabled).
         */
        ERR_clear_error();
1984 1985 1986
    }
#endif

1987
    SSL_CTX_set_verify(ctx, verify, verify_callback);
1988

1989 1990
    if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
                                  CAstore, noCAstore)) {
1991
        ERR_print_errors(bio_err);
1992
        goto end;
1993
    }
1994

1995
    ssl_ctx_add_crls(ctx, crls, crl_download);
1996

1997 1998
    if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
        goto end;
1999

2000
    if (!noservername) {
2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021
        tlsextcbp.biodebug = bio_err;
        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
    }
# ifndef OPENSSL_NO_SRP
    if (srp_arg.srplogin) {
        if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
            BIO_printf(bio_err, "Unable to set SRP username\n");
            goto end;
        }
        srp_arg.msg = c_msg;
        srp_arg.debug = c_debug;
        SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
        SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
        SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
        if (c_msg || c_debug || srp_arg.amp == 0)
            SSL_CTX_set_srp_verify_param_callback(ctx,
                                                  ssl_srp_verify_param_cb);
    }
# endif

V
Viktor Dukhovni 已提交
2022 2023 2024
    if (dane_tlsa_domain != NULL) {
        if (SSL_CTX_dane_enable(ctx) <= 0) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
2025 2026
                       "%s: Error enabling DANE TLSA authentication.\n",
                       prog);
V
Viktor Dukhovni 已提交
2027 2028 2029 2030 2031
            ERR_print_errors(bio_err);
            goto end;
        }
    }

2032 2033 2034 2035 2036
    /*
     * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
     * come at any time. Therefore we use a callback to write out the session
     * when we know about it. This approach works for < TLSv1.3 as well.
     */
2037 2038 2039
    SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
                                        | SSL_SESS_CACHE_NO_INTERNAL_STORE);
    SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
2040

2041 2042 2043
    if (set_keylog_file(ctx, keylog_file))
        goto end;

2044
    con = SSL_new(ctx);
2045 2046 2047
    if (con == NULL)
        goto end;

2048 2049
    if (enable_pha)
        SSL_set_post_handshake_auth(con, 1);
2050

2051
    if (sess_in != NULL) {
2052 2053
        SSL_SESSION *sess;
        BIO *stmp = BIO_new_file(sess_in, "r");
2054
        if (stmp == NULL) {
2055 2056 2057 2058 2059 2060
            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
            ERR_print_errors(bio_err);
            goto end;
        }
        sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
        BIO_free(stmp);
2061
        if (sess == NULL) {
2062 2063 2064 2065
            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
            ERR_print_errors(bio_err);
            goto end;
        }
V
Viktor Dukhovni 已提交
2066
        if (!SSL_set_session(con, sess)) {
M
Matt Caswell 已提交
2067 2068 2069 2070
            BIO_printf(bio_err, "Can't set session\n");
            ERR_print_errors(bio_err);
            goto end;
        }
2071

2072 2073 2074 2075 2076
        SSL_SESSION_free(sess);
    }

    if (fallback_scsv)
        SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
B
Bodo Moeller 已提交
2077

2078
    if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
2079
        if (servername == NULL) {
P
Pauli 已提交
2080
            if(host == NULL || is_dNS_name(host))
2081 2082 2083
                servername = (host == NULL) ? "localhost" : host;
        }
        if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
2084 2085 2086 2087 2088
            BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
            ERR_print_errors(bio_err);
            goto end;
        }
    }
2089

V
Viktor Dukhovni 已提交
2090 2091 2092 2093 2094 2095 2096 2097 2098
    if (dane_tlsa_domain != NULL) {
        if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
            BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
                       "authentication.\n", prog);
            ERR_print_errors(bio_err);
            goto end;
        }
        if (dane_tlsa_rrset == NULL) {
            BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
2099
                       "least one -dane_tlsa_rrdata option.\n", prog);
V
Viktor Dukhovni 已提交
2100 2101 2102 2103 2104 2105 2106
            goto end;
        }
        if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
            BIO_printf(bio_err, "%s: Failed to import any TLSA "
                       "records.\n", prog);
            goto end;
        }
2107 2108
        if (dane_ee_no_name)
            SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
V
Viktor Dukhovni 已提交
2109
    } else if (dane_tlsa_rrset != NULL) {
2110 2111 2112
        BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
                   "-dane_tlsa_domain option.\n", prog);
        goto end;
V
Viktor Dukhovni 已提交
2113 2114
    }

2115
 re_start:
2116
    if (init_client(&sock, host, port, bindhost, bindport, socket_family,
2117
                    socket_type, protocol) == 0) {
2118
        BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
2119
        BIO_closesocket(sock);
2120 2121
        goto end;
    }
2122
    BIO_printf(bio_c_out, "CONNECTED(%08X)\n", sock);
2123

2124
    if (c_nbio) {
2125
        if (!BIO_socket_nbio(sock, 1)) {
2126 2127 2128
            ERR_print_errors(bio_err);
            goto end;
        }
R
Rich Salz 已提交
2129
        BIO_printf(bio_c_out, "Turned on non blocking io\n");
2130
    }
M
Matt Caswell 已提交
2131
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
2132
    if (isdtls) {
2133
        union BIO_sock_info_u peer_info;
2134

M
Matt Caswell 已提交
2135 2136
#ifndef OPENSSL_NO_SCTP
        if (protocol == IPPROTO_SCTP)
2137
            sbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
M
Matt Caswell 已提交
2138 2139
        else
#endif
2140
            sbio = BIO_new_dgram(sock, BIO_NOCLOSE);
M
Matt Caswell 已提交
2141

2142 2143
        if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
            BIO_printf(bio_err, "memory allocation failure\n");
2144
            BIO_closesocket(sock);
R
Richard Levitte 已提交
2145
            goto end;
2146
        }
2147
        if (!BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
2148 2149
            BIO_printf(bio_err, "getsockname:errno=%d\n",
                       get_last_socket_error());
2150
            BIO_ADDR_free(peer_info.addr);
2151
            BIO_closesocket(sock);
2152 2153 2154
            goto end;
        }

2155 2156 2157
        (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
        BIO_ADDR_free(peer_info.addr);
        peer_info.addr = NULL;
2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181

        if (enable_timeouts) {
            timeout.tv_sec = 0;
            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);

            timeout.tv_sec = 0;
            timeout.tv_usec = DGRAM_SND_TIMEOUT;
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
        }

        if (socket_mtu) {
            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
                           DTLS_get_link_min_mtu(con));
                BIO_free(sbio);
                goto shut;
            }
            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
            if (!DTLS_set_link_mtu(con, socket_mtu)) {
                BIO_printf(bio_err, "Failed to set MTU\n");
                BIO_free(sbio);
                goto shut;
            }
2182
        } else {
2183 2184
            /* want to do MTU discovery */
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2185
        }
2186
    } else
M
Matt Caswell 已提交
2187
#endif /* OPENSSL_NO_DTLS */
2188
        sbio = BIO_new_socket(sock, BIO_NOCLOSE);
2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201

    if (nbio_test) {
        BIO *test;

        test = BIO_new(BIO_f_nbio_test());
        sbio = BIO_push(test, sbio);
    }

    if (c_debug) {
        BIO_set_callback(sbio, bio_dump_callback);
        BIO_set_callback_arg(sbio, (char *)bio_c_out);
    }
    if (c_msg) {
2202
#ifndef OPENSSL_NO_SSL_TRACE
2203 2204 2205
        if (c_msg == 2)
            SSL_set_msg_callback(con, SSL_trace);
        else
2206
#endif
2207 2208 2209
            SSL_set_msg_callback(con, msg_cb);
        SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
    }
2210

2211 2212 2213 2214
    if (c_tlsextdebug) {
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
        SSL_set_tlsext_debug_arg(con, bio_c_out);
    }
M
Matt Caswell 已提交
2215
#ifndef OPENSSL_NO_OCSP
2216 2217 2218 2219 2220
    if (c_status_req) {
        SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
        SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
        SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
    }
M
Matt Caswell 已提交
2221
#endif
2222 2223 2224 2225 2226

    SSL_set_bio(con, sbio, sbio);
    SSL_set_connect_state(con);

    /* ok, lets connect */
2227 2228
    if (fileno_stdin() > SSL_get_fd(con))
        width = fileno_stdin() + 1;
2229 2230
    else
        width = SSL_get_fd(con) + 1;
2231

2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242
    read_tty = 1;
    write_tty = 0;
    tty_on = 0;
    read_ssl = 1;
    write_ssl = 1;

    cbuf_len = 0;
    cbuf_off = 0;
    sbuf_len = 0;
    sbuf_off = 0;

2243 2244 2245
    switch ((PROTOCOL_CHOICE) starttls_proto) {
    case PROTO_OFF:
        break;
2246
    case PROTO_LMTP:
2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258
    case PROTO_SMTP:
        {
            /*
             * This is an ugly hack that does a lot of assumptions. We do
             * have to handle multi-line responses which may come in a single
             * packet or not. We therefore have to use BIO_gets() which does
             * need a buffering BIO. So during the initial chitchat we do
             * push a buffering BIO into the chain that is removed again
             * later on to not disturb the rest of the s_client operation.
             */
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());
2259

2260
            BIO_push(fbio, sbio);
2261
            /* Wait for multi-line response to end from LMTP or SMTP */
2262 2263
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2264
            } while (mbuf_len > 3 && mbuf[3] == '-');
2265 2266
            if (protohost == NULL)
                protohost = "mail.example.com";
2267
            if (starttls_proto == (int)PROTO_LMTP)
2268
                BIO_printf(fbio, "LHLO %s\r\n", protohost);
2269
            else
2270
                BIO_printf(fbio, "EHLO %s\r\n", protohost);
2271
            (void)BIO_flush(fbio);
2272 2273 2274 2275
            /*
             * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
             * response.
             */
2276 2277 2278 2279
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (strstr(mbuf, "STARTTLS"))
                    foundit = 1;
2280
            } while (mbuf_len > 3 && mbuf[3] == '-');
2281 2282 2283 2284 2285
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
2286
                           "Didn't find STARTTLS in server response,"
Q
Quanah Gibson-Mount 已提交
2287
                           " trying anyway...\n");
2288 2289
            BIO_printf(sbio, "STARTTLS\r\n");
            BIO_read(sbio, sbuf, BUFSIZZ);
2290
        }
2291 2292 2293 2294 2295 2296 2297 2298 2299 2300
        break;
    case PROTO_POP3:
        {
            BIO_read(sbio, mbuf, BUFSIZZ);
            BIO_printf(sbio, "STLS\r\n");
            mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
2301
        }
2302 2303 2304 2305 2306
        break;
    case PROTO_IMAP:
        {
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());
2307

2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324
            BIO_push(fbio, sbio);
            BIO_gets(fbio, mbuf, BUFSIZZ);
            /* STARTTLS command requires CAPABILITY... */
            BIO_printf(fbio, ". CAPABILITY\r\n");
            (void)BIO_flush(fbio);
            /* wait for multi-line CAPABILITY response */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (strstr(mbuf, "STARTTLS"))
                    foundit = 1;
            }
            while (mbuf_len > 3 && mbuf[0] != '.');
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
2325
                           "Didn't find STARTTLS in server response,"
Q
Quanah Gibson-Mount 已提交
2326
                           " trying anyway...\n");
2327 2328
            BIO_printf(sbio, ". STARTTLS\r\n");
            BIO_read(sbio, sbuf, BUFSIZZ);
2329
        }
2330 2331 2332 2333
        break;
    case PROTO_FTP:
        {
            BIO *fbio = BIO_new(BIO_f_buffer());
2334

2335 2336 2337 2338 2339
            BIO_push(fbio, sbio);
            /* wait for multi-line response to end from FTP */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
            }
2340
            while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
2341 2342 2343 2344 2345
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            BIO_printf(sbio, "AUTH TLS\r\n");
            BIO_read(sbio, sbuf, BUFSIZZ);
2346
        }
2347 2348
        break;
    case PROTO_XMPP:
2349
    case PROTO_XMPP_SERVER:
2350
        {
2351 2352 2353
            int seen = 0;
            BIO_printf(sbio, "<stream:stream "
                       "xmlns:stream='http://etherx.jabber.org/streams' "
2354 2355
                       "xmlns='jabber:%s' to='%s' version='1.0'>",
                       starttls_proto == PROTO_XMPP ? "client" : "server",
2356
                       protohost ? protohost : host);
2357
            seen = BIO_read(sbio, mbuf, BUFSIZZ);
2358 2359 2360 2361 2362
            if (seen < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
            mbuf[seen] = '\0';
2363 2364 2365 2366 2367 2368
            while (!strstr
                   (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
                   && !strstr(mbuf,
                              "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
            {
                seen = BIO_read(sbio, mbuf, BUFSIZZ);
2369

2370 2371
                if (seen <= 0)
                    goto shut;
2372

2373
                mbuf[seen] = '\0';
2374 2375 2376 2377
            }
            BIO_printf(sbio,
                       "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
            seen = BIO_read(sbio, sbuf, BUFSIZZ);
2378 2379 2380 2381 2382
            if (seen < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto shut;
            }
            sbuf[seen] = '\0';
2383 2384
            if (!strstr(sbuf, "<proceed"))
                goto shut;
2385
            mbuf[0] = '\0';
2386
        }
2387
        break;
2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416
    case PROTO_TELNET:
        {
            static const unsigned char tls_do[] = {
                /* IAC    DO   START_TLS */
                   255,   253, 46
            };
            static const unsigned char tls_will[] = {
                /* IAC  WILL START_TLS */
                   255, 251, 46
            };
            static const unsigned char tls_follows[] = {
                /* IAC  SB   START_TLS FOLLOWS IAC  SE */
                   255, 250, 46,       1,      255, 240
            };
            int bytes;

            /* Telnet server should demand we issue START_TLS */
            bytes = BIO_read(sbio, mbuf, BUFSIZZ);
            if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
                goto shut;
            /* Agree to issue START_TLS and send the FOLLOWS sub-command */
            BIO_write(sbio, tls_will, 3);
            BIO_write(sbio, tls_follows, 6);
            (void)BIO_flush(sbio);
            /* Telnet server also sent the FOLLOWS sub-command */
            bytes = BIO_read(sbio, mbuf, BUFSIZZ);
            if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
                goto shut;
        }
2417 2418
        break;
    case PROTO_CONNECT:
M
Marc 已提交
2419 2420
        /* Here we must use the connect string target host & port */
        if (!OSSL_HTTP_proxy_connect(sbio, thost, tport, proxyuser, proxypass,
2421 2422
                                     0 /* no timeout */, bio_err, prog))
            goto shut;
2423
        break;
2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484
    case PROTO_IRC:
        {
            int numeric;
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
            BIO_printf(fbio, "STARTTLS\r\n");
            (void)BIO_flush(fbio);
            width = SSL_get_fd(con) + 1;

            do {
                numeric = 0;

                FD_ZERO(&readfds);
                openssl_fdset(SSL_get_fd(con), &readfds);
                timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
                timeout.tv_usec = 0;
                /*
                 * If the IRCd doesn't respond within
                 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
                 * it doesn't support STARTTLS. Many IRCds
                 * will not give _any_ sort of response to a
                 * STARTTLS command when it's not supported.
                 */
                if (!BIO_get_buffer_num_lines(fbio)
                    && !BIO_pending(fbio)
                    && !BIO_pending(sbio)
                    && select(width, (void *)&readfds, NULL, NULL,
                              &timeout) < 1) {
                    BIO_printf(bio_err,
                               "Timeout waiting for response (%d seconds).\n",
                               S_CLIENT_IRC_READ_TIMEOUT);
                    break;
                }

                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
                    break;
                /* :example.net 451 STARTTLS :You have not registered */
                /* :example.net 421 STARTTLS :Unknown command */
                if ((numeric == 451 || numeric == 421)
                    && strstr(mbuf, "STARTTLS") != NULL) {
                    BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
                    break;
                }
                if (numeric == 691) {
                    BIO_printf(bio_err, "STARTTLS negotiation failed: ");
                    ERR_print_errors(bio_err);
                    break;
                }
            } while (numeric != 670);

            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (numeric != 670) {
                BIO_printf(bio_err, "Server does not support STARTTLS.\n");
                ret = 1;
                goto shut;
            }
        }
V
Valentin Vidic 已提交
2485
        break;
K
Keigo Tanaka 已提交
2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540
    case PROTO_MYSQL:
        {
            /* SSL request packet */
            static const unsigned char ssl_req[] = {
                /* payload_length,   sequence_id */
                   0x20, 0x00, 0x00, 0x01,
                /* payload */
                /* capability flags, CLIENT_SSL always set */
                   0x85, 0xae, 0x7f, 0x00,
                /* max-packet size */
                   0x00, 0x00, 0x00, 0x01,
                /* character set */
                   0x21,
                /* string[23] reserved (all [0]) */
                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
            };
            int bytes = 0;
            int ssl_flg = 0x800;
            int pos;
            const unsigned char *packet = (const unsigned char *)sbuf;

            /* Receiving Initial Handshake packet. */
            bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
            if (bytes < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto shut;
            /* Packet length[3], Packet number[1] + minimum payload[17] */
            } else if (bytes < 21) {
                BIO_printf(bio_err, "MySQL packet too short.\n");
                goto shut;
            } else if (bytes != (4 + packet[0] +
                                 (packet[1] << 8) +
                                 (packet[2] << 16))) {
                BIO_printf(bio_err, "MySQL packet length does not match.\n");
                goto shut;
            /* protocol version[1] */
            } else if (packet[4] != 0xA) {
                BIO_printf(bio_err,
                           "Only MySQL protocol version 10 is supported.\n");
                goto shut;
            }

            pos = 5;
            /* server version[string+NULL] */
            for (;;) {
                if (pos >= bytes) {
                    BIO_printf(bio_err, "Cannot confirm server version. ");
                    goto shut;
                } else if (packet[pos++] == '\0') {
                    break;
                }
            }

2541
            /* make sure we have at least 15 bytes left in the packet */
K
Keigo Tanaka 已提交
2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565
            if (pos + 15 > bytes) {
                BIO_printf(bio_err,
                           "MySQL server handshake packet is broken.\n");
                goto shut;
            }

            pos += 12; /* skip over conn id[4] + SALT[8] */
            if (packet[pos++] != '\0') { /* verify filler */
                BIO_printf(bio_err,
                           "MySQL packet is broken.\n");
                goto shut;
            }

            /* capability flags[2] */
            if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
                BIO_printf(bio_err, "MySQL server does not support SSL.\n");
                goto shut;
            }

            /* Sending SSL Handshake packet. */
            BIO_write(sbio, ssl_req, sizeof(ssl_req));
            (void)BIO_flush(sbio);
        }
        break;
V
Valentin Vidic 已提交
2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583
    case PROTO_POSTGRES:
        {
            static const unsigned char ssl_request[] = {
                /* Length        SSLRequest */
                   0, 0, 0, 8,   4, 210, 22, 47
            };
            int bytes;

            /* Send SSLRequest packet */
            BIO_write(sbio, ssl_request, 8);
            (void)BIO_flush(sbio);

            /* Reply will be a single S if SSL is enabled */
            bytes = BIO_read(sbio, sbuf, BUFSIZZ);
            if (bytes != 1 || sbuf[0] != 'S')
                goto shut;
        }
        break;
2584 2585 2586 2587 2588 2589 2590 2591 2592 2593
    case PROTO_NNTP:
        {
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
            BIO_gets(fbio, mbuf, BUFSIZZ);
            /* STARTTLS command requires CAPABILITIES... */
            BIO_printf(fbio, "CAPABILITIES\r\n");
            (void)BIO_flush(fbio);
2594 2595 2596 2597 2598 2599 2600 2601 2602 2603
            BIO_gets(fbio, mbuf, BUFSIZZ);
            /* no point in trying to parse the CAPABILITIES response if there is none */
            if (strstr(mbuf, "101") != NULL) {
                /* wait for multi-line CAPABILITIES response */
                do {
                    mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                    if (strstr(mbuf, "STARTTLS"))
                        foundit = 1;
                } while (mbuf_len > 1 && mbuf[0] != '.');
            }
2604 2605 2606 2607 2608 2609 2610 2611
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
                           "Didn't find STARTTLS in server response,"
                           " trying anyway...\n");
            BIO_printf(sbio, "STARTTLS\r\n");
2612 2613 2614 2615 2616 2617 2618 2619 2620 2621
            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
            mbuf[mbuf_len] = '\0';
            if (strstr(mbuf, "382") == NULL) {
                BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
                goto shut;
            }
2622 2623
        }
        break;
2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654
    case PROTO_SIEVE:
        {
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
            /* wait for multi-line response to end from Sieve */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                /*
                 * According to RFC 5804 § 1.7, capability
                 * is case-insensitive, make it uppercase
                 */
                if (mbuf_len > 1 && mbuf[0] == '"') {
                    make_uppercase(mbuf);
                    if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
                        foundit = 1;
                }
            } while (mbuf_len > 1 && mbuf[0] == '"');
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
                           "Didn't find STARTTLS in server response,"
                           " trying anyway...\n");
            BIO_printf(sbio, "STARTTLS\r\n");
            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
2655 2656 2657 2658
            }
            mbuf[mbuf_len] = '\0';
            if (mbuf_len < 2) {
                BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672
                goto shut;
            }
            /*
             * According to RFC 5804 § 2.2, response codes are case-
             * insensitive, make it uppercase but preserve the response.
             */
            strncpy(sbuf, mbuf, 2);
            make_uppercase(sbuf);
            if (strncmp(sbuf, "OK", 2) != 0) {
                BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
                goto shut;
            }
        }
        break;
2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741
    case PROTO_LDAP:
        {
            /* StartTLS Operation according to RFC 4511 */
            static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
                "[LDAPMessage]\n"
                "messageID=INTEGER:1\n"
                "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
                "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
            long errline = -1;
            char *genstr = NULL;
            int result = -1;
            ASN1_TYPE *atyp = NULL;
            BIO *ldapbio = BIO_new(BIO_s_mem());
            CONF *cnf = NCONF_new(NULL);

            if (cnf == NULL) {
                BIO_free(ldapbio);
                goto end;
            }
            BIO_puts(ldapbio, ldap_tls_genconf);
            if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
                BIO_free(ldapbio);
                NCONF_free(cnf);
                if (errline <= 0) {
                    BIO_printf(bio_err, "NCONF_load_bio failed\n");
                    goto end;
                } else {
                    BIO_printf(bio_err, "Error on line %ld\n", errline);
                    goto end;
                }
            }
            BIO_free(ldapbio);
            genstr = NCONF_get_string(cnf, "default", "asn1");
            if (genstr == NULL) {
                NCONF_free(cnf);
                BIO_printf(bio_err, "NCONF_get_string failed\n");
                goto end;
            }
            atyp = ASN1_generate_nconf(genstr, cnf);
            if (atyp == NULL) {
                NCONF_free(cnf);
                BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
                goto end;
            }
            NCONF_free(cnf);

            /* Send SSLRequest packet */
            BIO_write(sbio, atyp->value.sequence->data,
                      atyp->value.sequence->length);
            (void)BIO_flush(sbio);
            ASN1_TYPE_free(atyp);

            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
            result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
            if (result < 0) {
                BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
                goto shut;
            } else if (result > 0) {
                BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
                           result);
                goto shut;
            }
            mbuf_len = 0;
        }
        break;
2742 2743
    }

2744
    if (early_data_file != NULL
2745 2746 2747 2748
            && ((SSL_get0_session(con) != NULL
                 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
                || (psksess != NULL
                    && SSL_SESSION_get_max_early_data(psksess) > 0))) {
2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761
        BIO *edfile = BIO_new_file(early_data_file, "r");
        size_t readbytes, writtenbytes;
        int finish = 0;

        if (edfile == NULL) {
            BIO_printf(bio_err, "Cannot open early data file\n");
            goto shut;
        }

        while (!finish) {
            if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
                finish = 1;

2762
            while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2763 2764 2765 2766 2767 2768 2769 2770 2771
                switch (SSL_get_error(con, 0)) {
                case SSL_ERROR_WANT_WRITE:
                case SSL_ERROR_WANT_ASYNC:
                case SSL_ERROR_WANT_READ:
                    /* Just keep trying - busy waiting */
                    continue;
                default:
                    BIO_printf(bio_err, "Error writing early data\n");
                    BIO_free(edfile);
2772
                    ERR_print_errors(bio_err);
2773 2774 2775 2776 2777 2778 2779 2780
                    goto shut;
                }
            }
        }

        BIO_free(edfile);
    }

2781 2782 2783 2784
    for (;;) {
        FD_ZERO(&readfds);
        FD_ZERO(&writefds);

2785
        if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
2786 2787 2788 2789
            timeoutp = &timeout;
        else
            timeoutp = NULL;

M
Matt Caswell 已提交
2790
        if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2791
                && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2792 2793 2794 2795 2796 2797
            in_init = 1;
            tty_on = 0;
        } else {
            tty_on = 1;
            if (in_init) {
                in_init = 0;
2798

2799 2800
                if (c_brief) {
                    BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
R
Rich Salz 已提交
2801
                    print_ssl_summary(con);
2802 2803
                }

R
Rob Percival 已提交
2804
                print_stuff(bio_c_out, con, full_log);
2805 2806 2807 2808
                if (full_log > 0)
                    full_log--;

                if (starttls_proto) {
2809
                    BIO_write(bio_err, mbuf, mbuf_len);
2810
                    /* We don't need to know any more */
2811 2812
                    if (!reconnect)
                        starttls_proto = PROTO_OFF;
2813 2814 2815 2816 2817 2818
                }

                if (reconnect) {
                    reconnect--;
                    BIO_printf(bio_c_out,
                               "drop connection and then reconnect\n");
M
Matt Caswell 已提交
2819
                    do_ssl_shutdown(con);
2820
                    SSL_set_connect_state(con);
R
Rich Salz 已提交
2821
                    BIO_closesocket(SSL_get_fd(con));
2822 2823 2824 2825 2826
                    goto re_start;
                }
            }
        }

2827
        ssl_pending = read_ssl && SSL_has_pending(con);
2828 2829

        if (!ssl_pending) {
R
Rich Salz 已提交
2830
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2831
            if (tty_on) {
2832 2833 2834 2835 2836 2837
                /*
                 * Note that select() returns when read _would not block_,
                 * and EOF satisfies that.  To avoid a CPU-hogging loop,
                 * set the flag so we exit.
                 */
                if (read_tty && !at_eof)
2838 2839
                    openssl_fdset(fileno_stdin(), &readfds);
#if !defined(OPENSSL_SYS_VMS)
2840
                if (write_tty)
2841
                    openssl_fdset(fileno_stdout(), &writefds);
2842
#endif
2843 2844 2845 2846 2847
            }
            if (read_ssl)
                openssl_fdset(SSL_get_fd(con), &readfds);
            if (write_ssl)
                openssl_fdset(SSL_get_fd(con), &writefds);
2848
#else
2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863
            if (!tty_on || !write_tty) {
                if (read_ssl)
                    openssl_fdset(SSL_get_fd(con), &readfds);
                if (write_ssl)
                    openssl_fdset(SSL_get_fd(con), &writefds);
            }
#endif

            /*
             * Note: under VMS with SOCKETSHR the second parameter is
             * currently of type (int *) whereas under other systems it is
             * (void *) if you don't have a cast it will choke the compiler:
             * if you do have a cast then you can either go for (int *) or
             * (void *).
             */
2864
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878
            /*
             * Under Windows/DOS we make the assumption that we can always
             * write to the tty: therefore if we need to write to the tty we
             * just fall through. Otherwise we timeout the select every
             * second and see if there are any keypresses. Note: this is a
             * hack, in a proper Windows application we wouldn't do this.
             */
            i = 0;
            if (!write_tty) {
                if (read_tty) {
                    tv.tv_sec = 1;
                    tv.tv_usec = 0;
                    i = select(width, (void *)&readfds, (void *)&writefds,
                               NULL, &tv);
2879
                    if (!i && (!has_stdin_waiting() || !read_tty))
2880 2881 2882 2883 2884
                        continue;
                } else
                    i = select(width, (void *)&readfds, (void *)&writefds,
                               NULL, timeoutp);
            }
2885
#else
2886 2887 2888 2889 2890 2891 2892 2893 2894 2895
            i = select(width, (void *)&readfds, (void *)&writefds,
                       NULL, timeoutp);
#endif
            if (i < 0) {
                BIO_printf(bio_err, "bad select %d\n",
                           get_last_socket_error());
                goto shut;
            }
        }

2896
        if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921
            BIO_printf(bio_err, "TIMEOUT occurred\n");

        if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
            k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
            switch (SSL_get_error(con, k)) {
            case SSL_ERROR_NONE:
                cbuf_off += k;
                cbuf_len -= k;
                if (k <= 0)
                    goto end;
                /* we have done a  write(con,NULL,0); */
                if (cbuf_len <= 0) {
                    read_tty = 1;
                    write_ssl = 0;
                } else {        /* if (cbuf_len > 0) */

                    read_tty = 0;
                    write_ssl = 1;
                }
                break;
            case SSL_ERROR_WANT_WRITE:
                BIO_printf(bio_c_out, "write W BLOCK\n");
                write_ssl = 1;
                read_tty = 0;
                break;
2922 2923
            case SSL_ERROR_WANT_ASYNC:
                BIO_printf(bio_c_out, "write A BLOCK\n");
2924
                wait_for_async(con);
2925 2926 2927
                write_ssl = 1;
                read_tty = 0;
                break;
2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957
            case SSL_ERROR_WANT_READ:
                BIO_printf(bio_c_out, "write R BLOCK\n");
                write_tty = 0;
                read_ssl = 1;
                write_ssl = 0;
                break;
            case SSL_ERROR_WANT_X509_LOOKUP:
                BIO_printf(bio_c_out, "write X BLOCK\n");
                break;
            case SSL_ERROR_ZERO_RETURN:
                if (cbuf_len != 0) {
                    BIO_printf(bio_c_out, "shutdown\n");
                    ret = 0;
                    goto shut;
                } else {
                    read_tty = 1;
                    write_ssl = 0;
                    break;
                }

            case SSL_ERROR_SYSCALL:
                if ((k != 0) || (cbuf_len != 0)) {
                    BIO_printf(bio_err, "write:errno=%d\n",
                               get_last_socket_error());
                    goto shut;
                } else {
                    read_tty = 1;
                    write_ssl = 0;
                }
                break;
M
Matt Caswell 已提交
2958 2959
            case SSL_ERROR_WANT_ASYNC_JOB:
                /* This shouldn't ever happen in s_client - treat as an error */
2960 2961 2962 2963 2964
            case SSL_ERROR_SSL:
                ERR_print_errors(bio_err);
                goto shut;
            }
        }
2965
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2966 2967
        /* Assume Windows/DOS/BeOS can always write */
        else if (!ssl_pending && write_tty)
2968
#else
2969
        else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2970
#endif
2971
        {
2972
#ifdef CHARSET_EBCDIC
2973 2974 2975 2976 2977 2978 2979 2980 2981 2982
            ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
#endif
            i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);

            if (i <= 0) {
                BIO_printf(bio_c_out, "DONE\n");
                ret = 0;
                goto shut;
            }

F
FdaSilvaYY 已提交
2983
            sbuf_len -= i;
2984 2985 2986 2987 2988 2989
            sbuf_off += i;
            if (sbuf_len <= 0) {
                read_ssl = 1;
                write_tty = 0;
            }
        } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2990
#ifdef RENEG
2991 2992 2993 2994 2995 2996 2997
            {
                static int iiii;
                if (++iiii == 52) {
                    SSL_renegotiate(con);
                    iiii = 0;
                }
            }
2998
#endif
2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010
            k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );

            switch (SSL_get_error(con, k)) {
            case SSL_ERROR_NONE:
                if (k <= 0)
                    goto end;
                sbuf_off = 0;
                sbuf_len = k;

                read_ssl = 0;
                write_tty = 1;
                break;
3011 3012
            case SSL_ERROR_WANT_ASYNC:
                BIO_printf(bio_c_out, "read A BLOCK\n");
3013
                wait_for_async(con);
3014 3015 3016 3017 3018
                write_tty = 0;
                read_ssl = 1;
                if ((read_tty == 0) && (write_ssl == 0))
                    write_ssl = 1;
                break;
3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044
            case SSL_ERROR_WANT_WRITE:
                BIO_printf(bio_c_out, "read W BLOCK\n");
                write_ssl = 1;
                read_tty = 0;
                break;
            case SSL_ERROR_WANT_READ:
                BIO_printf(bio_c_out, "read R BLOCK\n");
                write_tty = 0;
                read_ssl = 1;
                if ((read_tty == 0) && (write_ssl == 0))
                    write_ssl = 1;
                break;
            case SSL_ERROR_WANT_X509_LOOKUP:
                BIO_printf(bio_c_out, "read X BLOCK\n");
                break;
            case SSL_ERROR_SYSCALL:
                ret = get_last_socket_error();
                if (c_brief)
                    BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
                else
                    BIO_printf(bio_err, "read:errno=%d\n", ret);
                goto shut;
            case SSL_ERROR_ZERO_RETURN:
                BIO_printf(bio_c_out, "closed\n");
                ret = 0;
                goto shut;
M
Matt Caswell 已提交
3045 3046
            case SSL_ERROR_WANT_ASYNC_JOB:
                /* This shouldn't ever happen in s_client. Treat as an error */
3047 3048 3049 3050 3051
            case SSL_ERROR_SSL:
                ERR_print_errors(bio_err);
                goto shut;
            }
        }
3052 3053 3054
/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
#if defined(OPENSSL_SYS_MSDOS)
        else if (has_stdin_waiting())
3055
#else
3056
        else if (FD_ISSET(fileno_stdin(), &readfds))
3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076
#endif
        {
            if (crlf) {
                int j, lf_num;

                i = raw_read_stdin(cbuf, BUFSIZZ / 2);
                lf_num = 0;
                /* both loops are skipped when i <= 0 */
                for (j = 0; j < i; j++)
                    if (cbuf[j] == '\n')
                        lf_num++;
                for (j = i - 1; j >= 0; j--) {
                    cbuf[j + lf_num] = cbuf[j];
                    if (cbuf[j] == '\n') {
                        lf_num--;
                        i++;
                        cbuf[j + lf_num] = '\r';
                    }
                }
                assert(lf_num == 0);
3077
            } else
3078
                i = raw_read_stdin(cbuf, BUFSIZZ);
3079
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
3080 3081
            if (i == 0)
                at_eof = 1;
3082
#endif
3083

R
Rich Salz 已提交
3084
            if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
3085 3086 3087 3088 3089
                BIO_printf(bio_err, "DONE\n");
                ret = 0;
                goto shut;
            }

R
Rich Salz 已提交
3090
            if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
3091 3092 3093
                BIO_printf(bio_err, "RENEGOTIATING\n");
                SSL_renegotiate(con);
                cbuf_len = 0;
3094
            } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
M
Matt Caswell 已提交
3095
                    && cmdletters) {
3096 3097 3098 3099 3100
                BIO_printf(bio_err, "KEYUPDATE\n");
                SSL_key_update(con,
                               cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
                                              : SSL_KEY_UPDATE_NOT_REQUESTED);
                cbuf_len = 0;
R
Richard Levitte 已提交
3101
            } else {
3102 3103
                cbuf_len = i;
                cbuf_off = 0;
3104
#ifdef CHARSET_EBCDIC
3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116
                ebcdic2ascii(cbuf, cbuf, i);
#endif
            }

            write_ssl = 1;
            read_tty = 0;
        }
    }

    ret = 0;
 shut:
    if (in_init)
R
Rob Percival 已提交
3117
        print_stuff(bio_c_out, con, full_log);
M
Matt Caswell 已提交
3118
    do_ssl_shutdown(con);
3119

3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130
    /*
     * If we ended with an alert being sent, but still with data in the
     * network buffer to be read, then calling BIO_closesocket() will
     * result in a TCP-RST being sent. On some platforms (notably
     * Windows) then this will result in the peer immediately abandoning
     * the connection including any buffered alert data before it has
     * had a chance to be read. Shutting down the sending side first,
     * and then closing the socket sends TCP-FIN first followed by
     * TCP-RST. This seems to allow the peer to read the alert data.
     */
    shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
3131 3132 3133 3134 3135 3136 3137 3138 3139
    /*
     * We just said we have nothing else to say, but it doesn't mean that
     * the other side has nothing. It's even recommended to consume incoming
     * data. [In testing context this ensures that alerts are passed on...]
     */
    timeout.tv_sec = 0;
    timeout.tv_usec = 500000;  /* some extreme round-trip */
    do {
        FD_ZERO(&readfds);
3140 3141
        openssl_fdset(sock, &readfds);
    } while (select(sock + 1, &readfds, NULL, NULL, &timeout) > 0
3142 3143
             && BIO_read(sbio, sbuf, BUFSIZZ) > 0);

R
Rich Salz 已提交
3144
    BIO_closesocket(SSL_get_fd(con));
3145 3146 3147
 end:
    if (con != NULL) {
        if (prexit != 0)
R
Rob Percival 已提交
3148
            print_stuff(bio_c_out, con, 1);
3149 3150
        SSL_free(con);
    }
3151
    SSL_SESSION_free(psksess);
3152
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
3153
    OPENSSL_free(next_proto.data);
3154
#endif
R
Rich Salz 已提交
3155
    SSL_CTX_free(ctx);
3156
    set_keylog_file(NULL, NULL);
R
Rich Salz 已提交
3157
    X509_free(cert);
R
Rich Salz 已提交
3158
    sk_X509_CRL_pop_free(crls, X509_CRL_free);
R
Rich Salz 已提交
3159
    EVP_PKEY_free(key);
R
Rich Salz 已提交
3160
    sk_X509_pop_free(chain, X509_free);
R
Rich Salz 已提交
3161
    OPENSSL_free(pass);
D
Dr. Stephen Henson 已提交
3162 3163 3164
#ifndef OPENSSL_NO_SRP
    OPENSSL_free(srp_arg.srppassin);
#endif
D
Dr. Stephen Henson 已提交
3165
    OPENSSL_free(connectstr);
3166
    OPENSSL_free(bindstr);
3167 3168
    OPENSSL_free(host);
    OPENSSL_free(port);
M
Marc 已提交
3169 3170
    OPENSSL_free(thost);
    OPENSSL_free(tport);
R
Rich Salz 已提交
3171
    X509_VERIFY_PARAM_free(vpm);
3172
    ssl_excert_free(exc);
3173
    sk_OPENSSL_STRING_free(ssl_args);
V
Viktor Dukhovni 已提交
3174
    sk_OPENSSL_STRING_free(dane_tlsa_rrset);
R
Rich Salz 已提交
3175
    SSL_CONF_CTX_free(cctx);
R
Rich Salz 已提交
3176 3177 3178
    OPENSSL_clear_free(cbuf, BUFSIZZ);
    OPENSSL_clear_free(sbuf, BUFSIZZ);
    OPENSSL_clear_free(mbuf, BUFSIZZ);
3179
    clear_free(proxypass);
3180
    release_engine(e);
R
Rich Salz 已提交
3181 3182 3183 3184
    BIO_free(bio_c_out);
    bio_c_out = NULL;
    BIO_free(bio_c_msg);
    bio_c_msg = NULL;
K
KaoruToda 已提交
3185
    return ret;
3186
}
3187

R
Rob Percival 已提交
3188
static void print_stuff(BIO *bio, SSL *s, int full)
3189 3190 3191 3192
{
    X509 *peer = NULL;
    STACK_OF(X509) *sk;
    const SSL_CIPHER *c;
3193
    EVP_PKEY *public_key;
3194 3195
    int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
    long verify_result;
3196
#ifndef OPENSSL_NO_COMP
3197 3198 3199
    const COMP_METHOD *comp, *expansion;
#endif
    unsigned char *exportedkeymat;
3200
#ifndef OPENSSL_NO_CT
R
Rob Percival 已提交
3201
    const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3202
#endif
3203 3204 3205 3206 3207 3208

    if (full) {
        int got_a_chain = 0;

        sk = SSL_get_peer_cert_chain(s);
        if (sk != NULL) {
3209
            got_a_chain = 1;
3210 3211 3212

            BIO_printf(bio, "---\nCertificate chain\n");
            for (i = 0; i < sk_X509_num(sk); i++) {
3213 3214 3215 3216 3217 3218
                BIO_printf(bio, "%2d s:", i);
                X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
                BIO_puts(bio, "\n");
                BIO_printf(bio, "   i:");
                X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
                BIO_puts(bio, "\n");
3219 3220 3221 3222 3223 3224 3225 3226 3227
                public_key = X509_get_pubkey(sk_X509_value(sk, i));
                if (public_key != NULL) {
                    BIO_printf(bio, "   a:PKEY: %s, %d (bit); sigalg: %s\n",
                               OBJ_nid2sn(EVP_PKEY_base_id(public_key)),
                               EVP_PKEY_bits(public_key),
                               OBJ_nid2sn(X509_get_signature_nid(sk_X509_value(sk, i))));
                    EVP_PKEY_free(public_key);
                }
                BIO_printf(bio, "   v:NotBefore: ");
M
Marc 已提交
3228
                ASN1_TIME_print(bio, X509_get0_notBefore(sk_X509_value(sk, i)));
3229
                BIO_printf(bio, "; NotAfter: ");
M
Marc 已提交
3230
                ASN1_TIME_print(bio, X509_get0_notAfter(sk_X509_value(sk, i)));
3231
                BIO_puts(bio, "\n");
3232 3233 3234 3235 3236 3237
                if (c_showcerts)
                    PEM_write_bio_X509(bio, sk_X509_value(sk, i));
            }
        }

        BIO_printf(bio, "---\n");
T
Todd Short 已提交
3238
        peer = SSL_get0_peer_certificate(s);
3239 3240 3241 3242 3243 3244
        if (peer != NULL) {
            BIO_printf(bio, "Server certificate\n");

            /* Redundant if we showed the whole chain */
            if (!(c_showcerts && got_a_chain))
                PEM_write_bio_X509(bio, peer);
3245
            dump_cert_text(bio, peer);
3246
        } else {
3247
            BIO_printf(bio, "no peer certificate available\n");
3248
        }
3249
        print_ca_names(bio, s);
3250 3251 3252 3253

        ssl_print_sigalgs(bio, s);
        ssl_print_tmp_key(bio, s);

3254
#ifndef OPENSSL_NO_CT
3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283
        /*
         * When the SSL session is anonymous, or resumed via an abbreviated
         * handshake, no SCTs are provided as part of the handshake.  While in
         * a resumed session SCTs may be present in the session's certificate,
         * no callbacks are invoked to revalidate these, and in any case that
         * set of SCTs may be incomplete.  Thus it makes little sense to
         * attempt to display SCTs from a resumed session's certificate, and of
         * course none are associated with an anonymous peer.
         */
        if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
            const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
            int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;

            BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
            if (sct_count > 0) {
                const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);

                BIO_printf(bio, "---\n");
                for (i = 0; i < sct_count; ++i) {
                    SCT *sct = sk_SCT_value(scts, i);

                    BIO_printf(bio, "SCT validation status: %s\n",
                               SCT_validation_status_string(sct));
                    SCT_print(sct, bio, 0, log_store);
                    if (i < sct_count - 1)
                        BIO_printf(bio, "\n---\n");
                }
                BIO_printf(bio, "\n");
            }
3284
        }
3285 3286
#endif

3287
        BIO_printf(bio,
3288 3289
                   "---\nSSL handshake has read %ju bytes "
                   "and written %ju bytes\n",
R
Rich Salz 已提交
3290 3291
                   BIO_number_read(SSL_get_rbio(s)),
                   BIO_number_written(SSL_get_wbio(s)));
3292
    }
3293
    print_verify_detail(s, bio);
3294
    BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3295 3296 3297 3298 3299
    c = SSL_get_current_cipher(s);
    BIO_printf(bio, "%s, Cipher is %s\n",
               SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
    if (peer != NULL) {
        EVP_PKEY *pktmp;
3300

D
Dr. Stephen Henson 已提交
3301
        pktmp = X509_get0_pubkey(peer);
3302 3303 3304 3305 3306
        BIO_printf(bio, "Server public key is %d bit\n",
                   EVP_PKEY_bits(pktmp));
    }
    BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
               SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3307
#ifndef OPENSSL_NO_COMP
3308 3309 3310 3311 3312 3313 3314
    comp = SSL_get_current_compression(s);
    expansion = SSL_get_current_expansion(s);
    BIO_printf(bio, "Compression: %s\n",
               comp ? SSL_COMP_get_name(comp) : "NONE");
    BIO_printf(bio, "Expansion: %s\n",
               expansion ? SSL_COMP_get_name(expansion) : "NONE");
#endif
3315 3316 3317
#ifndef OPENSSL_NO_KTLS
    if (BIO_get_ktls_send(SSL_get_wbio(s)))
        BIO_printf(bio_err, "Using Kernel TLS for sending\n");
3318 3319
    if (BIO_get_ktls_recv(SSL_get_rbio(s)))
        BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
3320
#endif
3321

3322
    if (OSSL_TRACE_ENABLED(TLS)) {
3323 3324
        /* Print out local port of connection: useful for debugging */
        int sock;
3325 3326
        union BIO_sock_info_u info;

3327
        sock = SSL_get_fd(s);
3328 3329 3330
        if ((info.addr = BIO_ADDR_new()) != NULL
            && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
            BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
J
Jon Loeliger 已提交
3331
                       ntohs(BIO_ADDR_rawport(info.addr)));
3332 3333
        }
        BIO_ADDR_free(info.addr);
3334
    }
3335

3336
#if !defined(OPENSSL_NO_NEXTPROTONEG)
3337 3338 3339 3340 3341 3342 3343 3344
    if (next_proto.status != -1) {
        const unsigned char *proto;
        unsigned int proto_len;
        SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
        BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
        BIO_write(bio, proto, proto_len);
        BIO_write(bio, "\n", 1);
    }
3345
#endif
3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356
    {
        const unsigned char *proto;
        unsigned int proto_len;
        SSL_get0_alpn_selected(s, &proto, &proto_len);
        if (proto_len > 0) {
            BIO_printf(bio, "ALPN protocol: ");
            BIO_write(bio, proto, proto_len);
            BIO_write(bio, "\n", 1);
        } else
            BIO_printf(bio, "No ALPN negotiated\n");
    }
3357

P
Piotr Sikora 已提交
3358
#ifndef OPENSSL_NO_SRTP
3359 3360 3361 3362 3363 3364 3365 3366 3367 3368
    {
        SRTP_PROTECTION_PROFILE *srtp_profile =
            SSL_get_selected_srtp_profile(s);

        if (srtp_profile)
            BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
                       srtp_profile->name);
    }
#endif

3369
    if (istls13) {
3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383
        switch (SSL_get_early_data_status(s)) {
        case SSL_EARLY_DATA_NOT_SENT:
            BIO_printf(bio, "Early data was not sent\n");
            break;

        case SSL_EARLY_DATA_REJECTED:
            BIO_printf(bio, "Early data was rejected\n");
            break;

        case SSL_EARLY_DATA_ACCEPTED:
            BIO_printf(bio, "Early data was accepted\n");
            break;

        }
3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395

        /*
         * We also print the verify results when we dump session information,
         * but in TLSv1.3 we may not get that right away (or at all) depending
         * on when we get a NewSessionTicket. Therefore we print it now as well.
         */
        verify_result = SSL_get_verify_result(s);
        BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
                   X509_verify_cert_error_string(verify_result));
    } else {
        /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
        SSL_SESSION_print(bio, SSL_get_session(s));
3396 3397
    }

F
FdaSilvaYY 已提交
3398
    if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3399 3400 3401
        BIO_printf(bio, "Keying material exporter:\n");
        BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
        BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
R
Rich Salz 已提交
3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413
        exportedkeymat = app_malloc(keymatexportlen, "export key");
        if (!SSL_export_keying_material(s, exportedkeymat,
                                        keymatexportlen,
                                        keymatexportlabel,
                                        strlen(keymatexportlabel),
                                        NULL, 0, 0)) {
            BIO_printf(bio, "    Error\n");
        } else {
            BIO_printf(bio, "    Keying material: ");
            for (i = 0; i < keymatexportlen; i++)
                BIO_printf(bio, "%02X", exportedkeymat[i]);
            BIO_printf(bio, "\n");
3414
        }
R
Rich Salz 已提交
3415
        OPENSSL_free(exportedkeymat);
3416 3417 3418 3419 3420
    }
    BIO_printf(bio, "---\n");
    /* flush, or debugging output gets mixed with http response */
    (void)BIO_flush(bio);
}
3421

M
Matt Caswell 已提交
3422
# ifndef OPENSSL_NO_OCSP
3423
static int ocsp_resp_cb(SSL *s, void *arg)
3424 3425 3426 3427 3428 3429
{
    const unsigned char *p;
    int len;
    OCSP_RESPONSE *rsp;
    len = SSL_get_tlsext_status_ocsp_resp(s, &p);
    BIO_puts(arg, "OCSP response: ");
3430
    if (p == NULL) {
3431 3432 3433 3434
        BIO_puts(arg, "no response sent\n");
        return 1;
    }
    rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3435
    if (rsp == NULL) {
3436 3437 3438 3439 3440 3441 3442 3443 3444 3445
        BIO_puts(arg, "response parse error\n");
        BIO_dump_indent(arg, (char *)p, len, 4);
        return 0;
    }
    BIO_puts(arg, "\n======================================\n");
    OCSP_RESPONSE_print(arg, rsp, 0);
    BIO_puts(arg, "======================================\n");
    OCSP_RESPONSE_free(rsp);
    return 1;
}
M
Matt Caswell 已提交
3446
# endif
M
Matt Caswell 已提交
3447

3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491
static int ldap_ExtendedResponse_parse(const char *buf, long rem)
{
    const unsigned char *cur, *end;
    long len;
    int tag, xclass, inf, ret = -1;

    cur = (const unsigned char *)buf;
    end = cur + rem;

    /*
     * From RFC 4511:
     *
     *    LDAPMessage ::= SEQUENCE {
     *         messageID       MessageID,
     *         protocolOp      CHOICE {
     *              ...
     *              extendedResp          ExtendedResponse,
     *              ... },
     *         controls       [0] Controls OPTIONAL }
     *
     *    ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
     *         COMPONENTS OF LDAPResult,
     *         responseName     [10] LDAPOID OPTIONAL,
     *         responseValue    [11] OCTET STRING OPTIONAL }
     *
     *    LDAPResult ::= SEQUENCE {
     *         resultCode         ENUMERATED {
     *              success                      (0),
     *              ...
     *              other                        (80),
     *              ...  },
     *         matchedDN          LDAPDN,
     *         diagnosticMessage  LDAPString,
     *         referral           [3] Referral OPTIONAL }
     */

    /* pull SEQUENCE */
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
        (rem = end - cur, len > rem)) {
        BIO_printf(bio_err, "Unexpected LDAP response\n");
        goto end;
    }

3492 3493
    rem = len;  /* ensure that we don't overstep the SEQUENCE */

3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531
    /* pull MessageID */
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
        (rem = end - cur, len > rem)) {
        BIO_printf(bio_err, "No MessageID\n");
        goto end;
    }

    cur += len; /* shall we check for MessageId match or just skip? */

    /* pull [APPLICATION 24] */
    rem = end - cur;
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
        tag != 24) {
        BIO_printf(bio_err, "Not ExtendedResponse\n");
        goto end;
    }

    /* pull resultCode */
    rem = end - cur;
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
        (rem = end - cur, len > rem)) {
        BIO_printf(bio_err, "Not LDAPResult\n");
        goto end;
    }

    /* len should always be one, but just in case... */
    for (ret = 0, inf = 0; inf < len; inf++) {
        ret <<= 8;
        ret |= cur[inf];
    }
    /* There is more data, but we don't care... */
 end:
    return ret;
}

3532
/*
P
Pauli 已提交
3533
 * Host dNS Name verifier: used for checking that the hostname is in dNS format
3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593 3594 3595 3596
 * before setting it as SNI
 */
static int is_dNS_name(const char *host)
{
    const size_t MAX_LABEL_LENGTH = 63;
    size_t i;
    int isdnsname = 0;
    size_t length = strlen(host);
    size_t label_length = 0;
    int all_numeric = 1;

    /*
     * Deviation from strict DNS name syntax, also check names with '_'
     * Check DNS name syntax, any '-' or '.' must be internal,
     * and on either side of each '.' we can't have a '-' or '.'.
     *
     * If the name has just one label, we don't consider it a DNS name.
     */
    for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
        char c = host[i];

        if ((c >= 'a' && c <= 'z')
            || (c >= 'A' && c <= 'Z')
            || c == '_') {
            label_length += 1;
            all_numeric = 0;
            continue;
        }

        if (c >= '0' && c <= '9') {
            label_length += 1;
            continue;
        }

        /* Dot and hyphen cannot be first or last. */
        if (i > 0 && i < length - 1) {
            if (c == '-') {
                label_length += 1;
                continue;
            }
            /*
             * Next to a dot the preceding and following characters must not be
             * another dot or a hyphen.  Otherwise, record that the name is
             * plausible, since it has two or more labels.
             */
            if (c == '.'
                && host[i + 1] != '.'
                && host[i - 1] != '-'
                && host[i + 1] != '-') {
                label_length = 0;
                isdnsname = 1;
                continue;
            }
        }
        isdnsname = 0;
        break;
    }

    /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
    isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);

    return isdnsname;
}
F
FdaSilvaYY 已提交
3597
#endif                          /* OPENSSL_NO_SOCK */