s_client.c 108.0 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
9
 */
R
Rich Salz 已提交
10

11
#include <ctype.h>
U
Ulf Möller 已提交
12 13 14
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
V
Viktor Dukhovni 已提交
15
#include <errno.h>
16
#include <openssl/e_os2.h>
17

M
Matt Caswell 已提交
18 19
#ifndef OPENSSL_NO_SOCK

20 21 22 23 24 25
/*
 * With IPv6, it looks like Digital has mixed up the proper order of
 * recursive header file inclusion, resulting in the compiler complaining
 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
 * needed to have fileno() declared correctly...  So let's define u_int
 */
26
#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
27
# define __U_INT
U
Ulf Möller 已提交
28 29 30
typedef unsigned int u_int;
#endif

31 32
#define USE_SOCKETS
#include "apps.h"
33 34 35 36
#include <openssl/x509.h>
#include <openssl/ssl.h>
#include <openssl/err.h>
#include <openssl/pem.h>
37
#include <openssl/rand.h>
38
#include <openssl/ocsp.h>
39
#include <openssl/bn.h>
M
Matt Caswell 已提交
40
#include <openssl/async.h>
B
Ben Laurie 已提交
41
#ifndef OPENSSL_NO_SRP
42
# include <openssl/srp.h>
B
Ben Laurie 已提交
43
#endif
44 45 46
#ifndef OPENSSL_NO_CT
# include <openssl/ct.h>
#endif
47
#include "s_apps.h"
B
Ben Laurie 已提交
48
#include "timeouts.h"
49

50 51 52 53 54 55
#if defined(__has_feature)
# if __has_feature(memory_sanitizer)
#  include <sanitizer/msan_interface.h>
# endif
#endif

56 57
#undef BUFSIZZ
#define BUFSIZZ 1024*8
58
#define S_CLIENT_IRC_READ_TIMEOUT 8
59

V
Viktor Dukhovni 已提交
60
static char *prog;
61
static int c_debug = 0;
62 63 64 65 66
static int c_showcerts = 0;
static char *keymatexportlabel = NULL;
static int keymatexportlen = 20;
static BIO *bio_c_out = NULL;
static int c_quiet = 0;
67
static char *sess_out = NULL;
68
static SSL_SESSION *psksess = NULL;
69

R
Rob Percival 已提交
70
static void print_stuff(BIO *berr, SSL *con, int full);
M
Matt Caswell 已提交
71
#ifndef OPENSSL_NO_OCSP
72
static int ocsp_resp_cb(SSL *s, void *arg);
M
Matt Caswell 已提交
73
#endif
74
static int ldap_ExtendedResponse_parse(const char *buf, long rem);
75

V
Viktor Dukhovni 已提交
76 77 78 79 80 81 82 83 84 85 86 87 88 89 90
static int saved_errno;

static void save_errno(void)
{
    saved_errno = errno;
    errno = 0;
}

static int restore_errno(void)
{
    int ret = errno;
    errno = saved_errno;
    return ret;
}

M
Matt Caswell 已提交
91 92 93 94 95 96 97 98 99 100 101 102
static void do_ssl_shutdown(SSL *ssl)
{
    int ret;

    do {
        /* We only do unidirectional shutdown */
        ret = SSL_shutdown(ssl);
        if (ret < 0) {
            switch (SSL_get_error(ssl, ret)) {
            case SSL_ERROR_WANT_READ:
            case SSL_ERROR_WANT_WRITE:
            case SSL_ERROR_WANT_ASYNC:
M
Matt Caswell 已提交
103
            case SSL_ERROR_WANT_ASYNC_JOB:
M
Matt Caswell 已提交
104 105 106 107 108 109 110 111
                /* We just do busy waiting. Nothing clever */
                continue;
            }
            ret = 0;
        }
    } while (ret < 0);
}

112
/* Default PSK identity and key */
113
static char *psk_identity = "Client_identity";
114

M
Matt Caswell 已提交
115
#ifndef OPENSSL_NO_PSK
116
static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
117 118 119 120 121
                                  unsigned int max_identity_len,
                                  unsigned char *psk,
                                  unsigned int max_psk_len)
{
    int ret;
122 123
    long key_len;
    unsigned char *key;
124 125 126 127 128 129 130 131

    if (c_debug)
        BIO_printf(bio_c_out, "psk_client_cb\n");
    if (!hint) {
        /* no ServerKeyExchange message */
        if (c_debug)
            BIO_printf(bio_c_out,
                       "NULL received PSK identity hint, continuing anyway\n");
132
    } else if (c_debug) {
133
        BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
134
    }
135 136 137 138 139 140 141 142 143 144

    /*
     * lookup PSK identity and PSK key based on the given identity hint here
     */
    ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
    if (ret < 0 || (unsigned int)ret > max_identity_len)
        goto out_err;
    if (c_debug)
        BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
                   ret);
145 146 147 148 149

    /* convert the PSK key to binary */
    key = OPENSSL_hexstr2buf(psk_key, &key_len);
    if (key == NULL) {
        BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
150 151 152
                   psk_key);
        return 0;
    }
B
Benjamin Kaduk 已提交
153
    if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
154
        BIO_printf(bio_err,
155 156 157
                   "psk buffer of callback is too small (%d) for key (%ld)\n",
                   max_psk_len, key_len);
        OPENSSL_free(key);
158 159
        return 0;
    }
160

161 162
    memcpy(psk, key, key_len);
    OPENSSL_free(key);
163

164
    if (c_debug)
165
        BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
166

167
    return key_len;
168
 out_err:
169 170 171 172
    if (c_debug)
        BIO_printf(bio_err, "Error in PSK client callback\n");
    return 0;
}
173 174
#endif

175 176
const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
177

178 179 180 181
static int psk_use_session_cb(SSL *s, const EVP_MD *md,
                              const unsigned char **id, size_t *idlen,
                              SSL_SESSION **sess)
{
182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198
    SSL_SESSION *usesess = NULL;
    const SSL_CIPHER *cipher = NULL;

    if (psksess != NULL) {
        SSL_SESSION_up_ref(psksess);
        usesess = psksess;
    } else {
        long key_len;
        unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);

        if (key == NULL) {
            BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
                       psk_key);
            return 0;
        }

        if (key_len == EVP_MD_size(EVP_sha256()))
199
            cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
200
        else if(key_len == EVP_MD_size(EVP_sha384()))
201
            cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id);
202 203 204 205

        if (cipher == NULL) {
            /* Doesn't look like a suitable TLSv1.3 key. Ignore it */
            OPENSSL_free(key);
206 207 208
            *id = NULL;
            *idlen = 0;
            *sess = NULL;
209 210 211 212 213 214 215 216 217 218 219 220 221 222
            return 0;
        }
        usesess = SSL_SESSION_new();
        if (usesess == NULL
                || !SSL_SESSION_set1_master_key(usesess, key, key_len)
                || !SSL_SESSION_set_cipher(usesess, cipher)
                || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
            OPENSSL_free(key);
            goto err;
        }
        OPENSSL_free(key);
    }

    cipher = SSL_SESSION_get0_cipher(usesess);
223
    if (cipher == NULL)
224
        goto err;
225

226 227 228 229 230 231 232 233 234 235 236
    if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
        /* PSK not usable, ignore it */
        *id = NULL;
        *idlen = 0;
        *sess = NULL;
        SSL_SESSION_free(usesess);
    } else {
        *sess = usesess;
        *id = (unsigned char *)psk_identity;
        *idlen = strlen(psk_identity);
    }
237 238

    return 1;
239 240 241 242

 err:
    SSL_SESSION_free(usesess);
    return 0;
243 244
}

245 246
/* This is a context that we pass to callbacks */
typedef struct tlsextctx_st {
247 248
    BIO *biodebug;
    int ack;
249 250
} tlsextctx;

R
Rich Salz 已提交
251
static int ssl_servername_cb(SSL *s, int *ad, void *arg)
252 253 254 255 256 257 258 259 260 261
{
    tlsextctx *p = (tlsextctx *) arg;
    const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
    if (SSL_get_servername_type(s) != -1)
        p->ack = !SSL_session_reused(s) && hn != NULL;
    else
        BIO_printf(bio_err, "Can't use SSL_get_servername\n");

    return SSL_TLSEXT_ERR_OK;
}
B
Ben Laurie 已提交
262

263
#ifndef OPENSSL_NO_SRP
B
Ben Laurie 已提交
264 265

/* This is a context that we pass to all callbacks */
266 267 268 269 270 271
typedef struct srp_arg_st {
    char *srppassin;
    char *srplogin;
    int msg;                    /* copy from c_msg */
    int debug;                  /* copy from c_debug */
    int amp;                    /* allow more groups */
272
    int strength;               /* minimal size for N */
273 274
} SRP_ARG;

275
# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
B
Ben Laurie 已提交
276

D
Dr. Stephen Henson 已提交
277
static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
278 279 280 281 282 283
{
    BN_CTX *bn_ctx = BN_CTX_new();
    BIGNUM *p = BN_new();
    BIGNUM *r = BN_new();
    int ret =
        g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
D
David Benjamin 已提交
284
        BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
285 286
        p != NULL && BN_rshift1(p, N) &&
        /* p = (N-1)/2 */
D
David Benjamin 已提交
287
        BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
288 289 290 291 292
        r != NULL &&
        /* verify g^((N-1)/2) == -1 (mod N) */
        BN_mod_exp(r, g, p, N, bn_ctx) &&
        BN_add_word(r, 1) && BN_cmp(r, N) == 0;

R
Rich Salz 已提交
293 294 295
    BN_free(r);
    BN_free(p);
    BN_CTX_free(bn_ctx);
296 297
    return ret;
}
B
Ben Laurie 已提交
298

299 300 301 302 303 304 305
/*-
 * This callback is used here for two purposes:
 * - extended debugging
 * - making some primality tests for unknown groups
 * The callback is only called for a non default group.
 *
 * An application does not need the call back at all if
306
 * only the standard groups are used.  In real life situations,
307 308
 * client and server already share well known groups,
 * thus there is no need to verify them.
309
 * Furthermore, in case that a server actually proposes a group that
310 311
 * is not one of those defined in RFC 5054, it is more appropriate
 * to add the group to a static list and then compare since
312 313
 * primality tests are rather cpu consuming.
 */
D
Dr. Stephen Henson 已提交
314

R
Rich Salz 已提交
315
static int ssl_srp_verify_param_cb(SSL *s, void *arg)
316 317 318
{
    SRP_ARG *srp_arg = (SRP_ARG *)arg;
    BIGNUM *N = NULL, *g = NULL;
319 320

    if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349
        return 0;
    if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
        BIO_printf(bio_err, "SRP parameters:\n");
        BIO_printf(bio_err, "\tN=");
        BN_print(bio_err, N);
        BIO_printf(bio_err, "\n\tg=");
        BN_print(bio_err, g);
        BIO_printf(bio_err, "\n");
    }

    if (SRP_check_known_gN_param(g, N))
        return 1;

    if (srp_arg->amp == 1) {
        if (srp_arg->debug)
            BIO_printf(bio_err,
                       "SRP param N and g are not known params, going to check deeper.\n");

        /*
         * The srp_moregroups is a real debugging feature. Implementors
         * should rather add the value to the known ones. The minimal size
         * has already been tested.
         */
        if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
            return 1;
    }
    BIO_printf(bio_err, "SRP param N and g rejected.\n");
    return 0;
}
B
Ben Laurie 已提交
350

351
# define PWD_STRLEN 1024
352 353 354 355

static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
{
    SRP_ARG *srp_arg = (SRP_ARG *)arg;
R
Rich Salz 已提交
356
    char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
357 358 359 360 361 362 363 364 365 366 367 368 369 370 371
    PW_CB_DATA cb_tmp;
    int l;

    cb_tmp.password = (char *)srp_arg->srppassin;
    cb_tmp.prompt_info = "SRP user";
    if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
        BIO_printf(bio_err, "Can't read Password\n");
        OPENSSL_free(pass);
        return NULL;
    }
    *(pass + l) = '\0';

    return pass;
}

372
#endif
373

374
static char *srtp_profiles = NULL;
B
Ben Laurie 已提交
375

376
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
377 378
/* This the context that we pass to next_proto_cb */
typedef struct tlsextnextprotoctx_st {
379
    unsigned char *data;
T
Todd Short 已提交
380
    size_t len;
381
    int status;
B
Ben Laurie 已提交
382 383 384 385
} tlsextnextprotoctx;

static tlsextnextprotoctx next_proto;

386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408
static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
                         const unsigned char *in, unsigned int inlen,
                         void *arg)
{
    tlsextnextprotoctx *ctx = arg;

    if (!c_quiet) {
        /* We can assume that |in| is syntactically valid. */
        unsigned i;
        BIO_printf(bio_c_out, "Protocols advertised by server: ");
        for (i = 0; i < inlen;) {
            if (i)
                BIO_write(bio_c_out, ", ", 2);
            BIO_write(bio_c_out, &in[i + 1], in[i]);
            i += in[i] + 1;
        }
        BIO_write(bio_c_out, "\n", 1);
    }

    ctx->status =
        SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
    return SSL_TLSEXT_ERR_OK;
}
409
#endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
410 411 412 413

static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
                                   const unsigned char *in, size_t inlen,
                                   int *al, void *arg)
414
{
415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430
    char pem_name[100];
    unsigned char ext_buf[4 + 65536];

    /* Reconstruct the type/len fields prior to extension data */
    ext_buf[0] = ext_type >> 8;
    ext_buf[1] = ext_type & 0xFF;
    ext_buf[2] = inlen >> 8;
    ext_buf[3] = inlen & 0xFF;
    memcpy(ext_buf + 4, in, inlen);

    BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
                 ext_type);
    PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
    return 1;
}

V
Viktor Dukhovni 已提交
431 432 433 434 435 436 437 438
/*
 * Hex decoder that tolerates optional whitespace.  Returns number of bytes
 * produced, advances inptr to end of input string.
 */
static ossl_ssize_t hexdecode(const char **inptr, void *result)
{
    unsigned char **out = (unsigned char **)result;
    const char *in = *inptr;
F
FdaSilvaYY 已提交
439
    unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
V
Viktor Dukhovni 已提交
440 441 442 443 444 445 446 447
    unsigned char *cp = ret;
    uint8_t byte;
    int nibble = 0;

    if (ret == NULL)
        return -1;

    for (byte = 0; *in; ++in) {
R
Rich Salz 已提交
448
        int x;
V
Viktor Dukhovni 已提交
449

450
        if (isspace(_UC(*in)))
V
Viktor Dukhovni 已提交
451
            continue;
R
Rich Salz 已提交
452 453
        x = OPENSSL_hexchar2int(*in);
        if (x < 0) {
V
Viktor Dukhovni 已提交
454 455 456
            OPENSSL_free(ret);
            return 0;
        }
R
Rich Salz 已提交
457
        byte |= (char)x;
V
Viktor Dukhovni 已提交
458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490
        if ((nibble ^= 1) == 0) {
            *cp++ = byte;
            byte = 0;
        } else {
            byte <<= 4;
        }
    }
    if (nibble != 0) {
        OPENSSL_free(ret);
        return 0;
    }
    *inptr = in;

    return cp - (*out = ret);
}

/*
 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
 * inptr to next field skipping leading whitespace.
 */
static ossl_ssize_t checked_uint8(const char **inptr, void *out)
{
    uint8_t *result = (uint8_t *)out;
    const char *in = *inptr;
    char *endp;
    long v;
    int e;

    save_errno();
    v = strtol(in, &endp, 10);
    e = restore_errno();

    if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
491
        endp == in || !isspace(_UC(*endp)) ||
V
Viktor Dukhovni 已提交
492 493 494
        v != (*result = (uint8_t) v)) {
        return -1;
    }
495
    for (in = endp; isspace(_UC(*in)); ++in)
V
Viktor Dukhovni 已提交
496 497 498 499 500 501
        continue;

    *inptr = in;
    return 1;
}

R
Rich Salz 已提交
502 503 504 505 506 507
struct tlsa_field {
    void *var;
    const char *name;
    ossl_ssize_t (*parser)(const char **, void *);
};

V
Viktor Dukhovni 已提交
508 509
static int tlsa_import_rr(SSL *con, const char *rrdata)
{
R
Rich Salz 已提交
510 511 512 513 514
    /* Not necessary to re-init these values; the "parsers" do that. */
    static uint8_t usage;
    static uint8_t selector;
    static uint8_t mtype;
    static unsigned char *data;
R
Rich Salz 已提交
515
    static struct tlsa_field tlsa_fields[] = {
V
Viktor Dukhovni 已提交
516 517 518 519 520 521 522
        { &usage, "usage", checked_uint8 },
        { &selector, "selector", checked_uint8 },
        { &mtype, "mtype", checked_uint8 },
        { &data, "data", hexdecode },
        { NULL, }
    };
    struct tlsa_field *f;
R
Rich Salz 已提交
523 524 525
    int ret;
    const char *cp = rrdata;
    ossl_ssize_t len = 0;
V
Viktor Dukhovni 已提交
526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567

    for (f = tlsa_fields; f->var; ++f) {
        /* Returns number of bytes produced, advances cp to next field */
        if ((len = f->parser(&cp, f->var)) <= 0) {
            BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
                       prog, f->name, rrdata);
            return 0;
        }
    }
    /* The data field is last, so len is its length */
    ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
    OPENSSL_free(data);

    if (ret == 0) {
        ERR_print_errors(bio_err);
        BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
                   prog, rrdata);
        return 0;
    }
    if (ret < 0) {
        ERR_print_errors(bio_err);
        BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
                   prog, rrdata);
        return 0;
    }
    return ret;
}

static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
{
    int num = sk_OPENSSL_STRING_num(rrset);
    int count = 0;
    int i;

    for (i = 0; i < num; ++i) {
        char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
        if (tlsa_import_rr(con, rrdata) > 0)
            ++count;
    }
    return count > 0;
}

568 569
typedef enum OPTION_choice {
    OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
570
    OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
571
    OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
572 573 574
    OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
    OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
    OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
R
Rich Salz 已提交
575
    OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
R
Rich Salz 已提交
576
    OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
577 578
    OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
    OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
579
    OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
580 581 582 583 584
#ifndef OPENSSL_NO_SRP
    OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
    OPT_SRP_MOREGROUPS,
#endif
    OPT_SSL3, OPT_SSL_CONFIG,
585
    OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
M
Matt Caswell 已提交
586
    OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
587
    OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
588
    OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
589
    OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
590
    OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
591
    OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
592
    OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
D
Dr. Stephen Henson 已提交
593
    OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
594 595 596
    OPT_V_ENUM,
    OPT_X_ENUM,
    OPT_S_ENUM,
V
Viktor Dukhovni 已提交
597
    OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
598
#ifndef OPENSSL_NO_CT
599
    OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
600
#endif
R
Rich Salz 已提交
601 602
    OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
    OPT_R_ENUM
603 604
} OPTION_CHOICE;

F
FdaSilvaYY 已提交
605
const OPTIONS s_client_options[] = {
606 607 608 609
    {"help", OPT_HELP, '-', "Display this summary"},
    {"host", OPT_HOST, 's', "Use -connect instead"},
    {"port", OPT_PORT, 'p', "Use -connect instead"},
    {"connect", OPT_CONNECT, 's',
610
     "TCP/IP where to connect (default is :" PORT ")"},
611 612
    {"proxy", OPT_PROXY, 's',
     "Connect to via specified proxy to the real server"},
613
#ifdef AF_UNIX
614
    {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
615 616
#endif
    {"4", OPT_4, '-', "Use IPv4 only"},
617
#ifdef AF_INET6
618
    {"6", OPT_6, '-', "Use IPv6 only"},
619
#endif
620 621 622 623
    {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
    {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
    {"certform", OPT_CERTFORM, 'F',
     "Certificate format (PEM or DER) PEM default"},
624
    {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
625 626
    {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
    {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
627 628 629
    {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
    {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
    {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
630 631 632 633
    {"no-CAfile", OPT_NOCAFILE, '-',
     "Do not load the default certificates file"},
    {"no-CApath", OPT_NOCAPATH, '-',
     "Do not load certificates from the default certificates directory"},
D
Dr. Stephen Henson 已提交
634
    {"requestCAfile", OPT_REQCAFILE, '<',
635
      "PEM format file of CA names to send to the server"},
V
Viktor Dukhovni 已提交
636 637 638
    {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
    {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
     "DANE TLSA rrdata presentation form"},
639 640
    {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
     "Disable name checks when matching DANE-EE(3) TLSA records"},
641 642 643 644 645
    {"reconnect", OPT_RECONNECT, '-',
     "Drop and re-make the connection with the same Session-ID"},
    {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
    {"debug", OPT_DEBUG, '-', "Extra output"},
    {"msg", OPT_MSG, '-', "Show protocol messages"},
R
Rich Salz 已提交
646 647
    {"msgfile", OPT_MSGFILE, '>',
     "File to send output of -msg or -trace, instead of stdout"},
648 649 650 651 652 653 654
    {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
    {"state", OPT_STATE, '-', "Print the ssl states"},
    {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
    {"quiet", OPT_QUIET, '-', "No s_client output"},
    {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
    {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
    {"starttls", OPT_STARTTLS, 's',
655
     "Use the appropriate STARTTLS command before starting TLS"},
656 657
    {"xmpphost", OPT_XMPPHOST, 's',
     "Host to use with \"-starttls xmpp[-server]\""},
R
Rich Salz 已提交
658
    OPT_R_OPTIONS,
659 660
    {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
    {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
661
    {"use_srtp", OPT_USE_SRTP, 's',
662 663 664 665 666 667
     "Offer SRTP key management with a colon-separated profile list"},
    {"keymatexport", OPT_KEYMATEXPORT, 's',
     "Export keying material using label"},
    {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
     "Export len bytes of keying material (default 20)"},
    {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
668 669
    {"name", OPT_SMTPHOST, 's',
     "Hostname to use for \"-starttls lmtp\" or \"-starttls smtp\""},
R
Rich Salz 已提交
670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694
    {"CRL", OPT_CRL, '<', "CRL file to use"},
    {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
    {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
    {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
     "Close connection on verification error"},
    {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
    {"brief", OPT_BRIEF, '-',
     "Restrict output to brief summary of connection parameters"},
    {"prexit", OPT_PREXIT, '-',
     "Print session information when the program exits"},
    {"security_debug", OPT_SECURITY_DEBUG, '-',
     "Enable security debug messages"},
    {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
     "Output more security debug output"},
    {"cert_chain", OPT_CERT_CHAIN, '<',
     "Certificate chain file (in PEM format)"},
    {"chainCApath", OPT_CHAINCAPATH, '/',
     "Use dir as certificate store path to build CA certificate chain"},
    {"verifyCApath", OPT_VERIFYCAPATH, '/',
     "Use dir as certificate store path to verify CA certificate"},
    {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
    {"chainCAfile", OPT_CHAINCAFILE, '<',
     "CA file for certificate chain (PEM format)"},
    {"verifyCAfile", OPT_VERIFYCAFILE, '<',
     "CA file for certificate verification (PEM format)"},
695 696
    {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
    {"servername", OPT_SERVERNAME, 's',
697
     "Set TLS extension servername (SNI) in ClientHello (default)"},
698 699
    {"noservername", OPT_NOSERVERNAME, '-',
     "Do not send the server name (SNI) extension in the ClientHello"},
700 701
    {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
     "Hex dump of all TLS extensions received"},
M
Matt Caswell 已提交
702
#ifndef OPENSSL_NO_OCSP
703
    {"status", OPT_STATUS, '-', "Request certificate status from server"},
M
Matt Caswell 已提交
704
#endif
705 706 707 708
    {"serverinfo", OPT_SERVERINFO, 's',
     "types  Send empty ClientHello extensions (comma-separated numbers)"},
    {"alpn", OPT_ALPN, 's',
     "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
709
    {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
R
Rich Salz 已提交
710
    {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
711
    {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
712
    {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
713
     "Size used to split data for encrypt pipelines"},
714
    {"max_pipelines", OPT_MAX_PIPELINES, 'p',
715
     "Maximum number of encrypt/decrypt pipelines to be used"},
716
    {"read_buf", OPT_READ_BUF, 'p',
717
     "Default read buffer size to be used for connections"},
718 719 720 721 722 723
    OPT_S_OPTIONS,
    OPT_V_OPTIONS,
    OPT_X_OPTIONS,
#ifndef OPENSSL_NO_SSL3
    {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
#endif
724 725 726 727 728 729 730 731 732
#ifndef OPENSSL_NO_TLS1
    {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
#endif
#ifndef OPENSSL_NO_TLS1_1
    {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
#endif
#ifndef OPENSSL_NO_TLS1_2
    {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
#endif
733 734 735
#ifndef OPENSSL_NO_TLS1_3
    {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
#endif
736
#ifndef OPENSSL_NO_DTLS
R
Rich Salz 已提交
737 738 739
    {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
    {"timeout", OPT_TIMEOUT, '-',
     "Enable send/receive timeout on DTLS connections"},
740 741
    {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
#endif
742 743 744 745
#ifndef OPENSSL_NO_DTLS1
    {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
#endif
#ifndef OPENSSL_NO_DTLS1_2
R
Rich Salz 已提交
746
    {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
747
#endif
M
Matt Caswell 已提交
748 749 750
#ifndef OPENSSL_NO_SCTP
    {"sctp", OPT_SCTP, '-', "Use SCTP"},
#endif
751
#ifndef OPENSSL_NO_SSL_TRACE
R
Rich Salz 已提交
752
    {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
753
#endif
754 755 756 757 758 759
#ifdef WATT32
    {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
#endif
    {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
    {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
    {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
760
    {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
761
#ifndef OPENSSL_NO_SRP
762
    {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
763 764 765 766 767
    {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
    {"srp_lateuser", OPT_SRP_LATEUSER, '-',
     "SRP username into second ClientHello message"},
    {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
     "Tolerate other than the known g N values."},
768
    {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
769
#endif
770
#ifndef OPENSSL_NO_NEXTPROTONEG
771 772 773 774 775
    {"nextprotoneg", OPT_NEXTPROTONEG, 's',
     "Enable NPN extension, considering named protocols supported (comma-separated list)"},
#endif
#ifndef OPENSSL_NO_ENGINE
    {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
R
Rich Salz 已提交
776 777
    {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
     "Specify engine to be used for client certificate operations"},
778 779
#endif
#ifndef OPENSSL_NO_CT
780
    {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
781 782
    {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
    {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
783
#endif
784
    {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
785
    {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
786
    {NULL, OPT_EOF, 0x00, NULL}
787 788 789 790
};

typedef enum PROTOCOL_choice {
    PROTO_OFF,
791 792 793 794
    PROTO_SMTP,
    PROTO_POP3,
    PROTO_IMAP,
    PROTO_FTP,
795
    PROTO_TELNET,
796
    PROTO_XMPP,
797
    PROTO_XMPP_SERVER,
798
    PROTO_CONNECT,
V
Valentin Vidic 已提交
799
    PROTO_IRC,
K
Keigo Tanaka 已提交
800
    PROTO_MYSQL,
801
    PROTO_POSTGRES,
802
    PROTO_LMTP,
803
    PROTO_NNTP,
804 805
    PROTO_SIEVE,
    PROTO_LDAP
806 807
} PROTOCOL_CHOICE;

808
static const OPT_PAIR services[] = {
809 810 811 812 813
    {"smtp", PROTO_SMTP},
    {"pop3", PROTO_POP3},
    {"imap", PROTO_IMAP},
    {"ftp", PROTO_FTP},
    {"xmpp", PROTO_XMPP},
814
    {"xmpp-server", PROTO_XMPP_SERVER},
815
    {"telnet", PROTO_TELNET},
816
    {"irc", PROTO_IRC},
K
Keigo Tanaka 已提交
817
    {"mysql", PROTO_MYSQL},
V
Valentin Vidic 已提交
818
    {"postgres", PROTO_POSTGRES},
819
    {"lmtp", PROTO_LMTP},
820
    {"nntp", PROTO_NNTP},
821
    {"sieve", PROTO_SIEVE},
822
    {"ldap", PROTO_LDAP},
823
    {NULL, 0}
824 825
};

826 827 828 829
#define IS_INET_FLAG(o) \
 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
#define IS_UNIX_FLAG(o) (o == OPT_UNIX)

830 831
#define IS_PROT_FLAG(o) \
 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
832
  || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
833

834 835 836 837 838 839 840 841 842
/* Free |*dest| and optionally set it to a copy of |source|. */
static void freeandcopy(char **dest, const char *source)
{
    OPENSSL_free(*dest);
    *dest = NULL;
    if (source != NULL)
        *dest = OPENSSL_strdup(source);
}

843 844 845 846
static int new_session_cb(SSL *S, SSL_SESSION *sess)
{
    BIO *stmp = BIO_new_file(sess_out, "w");

847 848 849
    if (stmp == NULL) {
        BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
    } else {
850 851 852 853 854 855 856 857 858 859 860
        PEM_write_bio_SSL_SESSION(stmp, sess);
        BIO_free(stmp);
    }

    /*
     * We always return a "fail" response so that the session gets freed again
     * because we haven't used the reference.
     */
    return 0;
}

861
int s_client_main(int argc, char **argv)
862
{
863
    BIO *sbio;
864
    EVP_PKEY *key = NULL;
865
    SSL *con = NULL;
866
    SSL_CTX *ctx = NULL;
867 868
    STACK_OF(X509) *chain = NULL;
    X509 *cert = NULL;
869
    X509_VERIFY_PARAM *vpm = NULL;
870 871 872
    SSL_EXCERT *exc = NULL;
    SSL_CONF_CTX *cctx = NULL;
    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
V
Viktor Dukhovni 已提交
873 874
    char *dane_tlsa_domain = NULL;
    STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
875
    int dane_ee_no_name = 0;
876
    STACK_OF(X509_CRL) *crls = NULL;
877
    const SSL_METHOD *meth = TLS_client_method();
878 879
    const char *CApath = NULL, *CAfile = NULL;
    char *cbuf = NULL, *sbuf = NULL;
880
    char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
V
Viktor Dukhovni 已提交
881
    char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
882
    char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
883
    char *port = OPENSSL_strdup(PORT);
884
    char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
D
Dr. Stephen Henson 已提交
885
    char *ReqCAfile = NULL;
886
    char *sess_in = NULL, *crl_file = NULL, *p;
R
Rich Salz 已提交
887
    char *xmpphost = NULL;
888
    const char *ehlo = "mail.example.com";
889
    struct timeval timeout, *timeoutp;
890
    fd_set readfds, writefds;
891
    int noCApath = 0, noCAfile = 0;
892 893 894
    int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
    int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
    int prexit = 0;
M
Matt Caswell 已提交
895
    int sdebug = 0;
896
    int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
897
    int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
898
    int sbuf_len, sbuf_off, cmdletters = 1;
M
Matt Caswell 已提交
899
    int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
900 901
    int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
    int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
902
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
903
    int at_eof = 0;
904
#endif
905
    int read_buf_len = 0;
906 907
    int fallback_scsv = 0;
    OPTION_CHOICE o;
M
Matt Caswell 已提交
908 909 910 911
#ifndef OPENSSL_NO_DTLS
    int enable_timeouts = 0;
    long socket_mtu = 0;
#endif
912
#ifndef OPENSSL_NO_ENGINE
913
    ENGINE *ssl_client_engine = NULL;
914
#endif
R
Rich Salz 已提交
915
    ENGINE *e = NULL;
R
Rich Salz 已提交
916
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
917
    struct timeval tv;
918
#endif
919
    char *servername = NULL;
920
    int noservername = 0;
921
    const char *alpn_in = NULL;
922
    tlsextctx tlsextcbp = { NULL, 0 };
923
    const char *ssl_config = NULL;
924
#define MAX_SI_TYPES 100
925 926
    unsigned short serverinfo_types[MAX_SI_TYPES];
    int serverinfo_count = 0, start = 0, len;
927
#ifndef OPENSSL_NO_NEXTPROTONEG
928
    const char *next_proto_neg_in = NULL;
D
Dr. Stephen Henson 已提交
929
#endif
B
Ben Laurie 已提交
930
#ifndef OPENSSL_NO_SRP
931 932 933 934
    char *srppass = NULL;
    int srp_lateuser = 0;
    SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
#endif
935 936
#ifndef OPENSSL_NO_CT
    char *ctlog_file = NULL;
937
    int ct_validation = 0;
938
#endif
939
    int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
F
FdaSilvaYY 已提交
940
    int async = 0;
941
    unsigned int max_send_fragment = 0;
942
    unsigned int split_send_fragment = 0, max_pipelines = 0;
943 944
    enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
    int count4or6 = 0;
F
FdaSilvaYY 已提交
945
    int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
R
Richard Levitte 已提交
946 947 948 949
    int c_tlsextdebug = 0;
#ifndef OPENSSL_NO_OCSP
    int c_status_req = 0;
#endif
F
FdaSilvaYY 已提交
950
    BIO *bio_c_msg = NULL;
951
    const char *keylog_file = NULL, *early_data_file = NULL;
T
Todd Short 已提交
952
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
953
    int isdtls = 0;
T
Todd Short 已提交
954
#endif
955
    char *psksessf = NULL;
956

957 958 959 960 961 962 963 964 965 966
    FD_ZERO(&readfds);
    FD_ZERO(&writefds);
/* Known false-positive of MemorySanitizer. */
#if defined(__has_feature)
# if __has_feature(memory_sanitizer)
    __msan_unpoison(&readfds, sizeof(readfds));
    __msan_unpoison(&writefds, sizeof(writefds));
# endif
#endif

967
    prog = opt_progname(argv[0]);
968 969 970
    c_quiet = 0;
    c_debug = 0;
    c_showcerts = 0;
971 972
    c_nbio = 0;
    vpm = X509_VERIFY_PARAM_new();
973 974
    cctx = SSL_CONF_CTX_new();

R
Rich Salz 已提交
975
    if (vpm == NULL || cctx == NULL) {
976
        BIO_printf(bio_err, "%s: out of memory\n", prog);
977 978 979
        goto end;
    }

980 981 982 983
    cbuf = app_malloc(BUFSIZZ, "cbuf");
    sbuf = app_malloc(BUFSIZZ, "sbuf");
    mbuf = app_malloc(BUFSIZZ, "mbuf");

984
    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
985

986 987
    prog = opt_init(argc, argv, s_client_options);
    while ((o = opt_next()) != OPT_EOF) {
988 989 990
        /* Check for intermixing flags. */
        if (connect_type == use_unix && IS_INET_FLAG(o)) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
991 992
                       "%s: Intermixed protocol flags (unix and internet domains)\n",
                       prog);
993 994 995 996
            goto end;
        }
        if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
997 998
                       "%s: Intermixed protocol flags (internet and unix domains)\n",
                       prog);
999 1000
            goto end;
        }
1001 1002 1003 1004 1005 1006 1007 1008

        if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
            BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
            goto end;
        }
        if (IS_NO_PROT_FLAG(o))
            no_prot_opt++;
        if (prot_opt == 1 && no_prot_opt) {
F
FdaSilvaYY 已提交
1009 1010
            BIO_printf(bio_err,
                       "Cannot supply both a protocol flag and '-no_<prot>'\n");
1011 1012 1013
            goto end;
        }

1014 1015 1016 1017 1018 1019 1020 1021 1022 1023
        switch (o) {
        case OPT_EOF:
        case OPT_ERR:
 opthelp:
            BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
            goto end;
        case OPT_HELP:
            opt_help(s_client_options);
            ret = 0;
            goto end;
1024
        case OPT_4:
1025
            connect_type = use_inet;
1026
            socket_family = AF_INET;
1027
            count4or6++;
1028 1029
            break;
#ifdef AF_INET6
1030 1031 1032 1033
        case OPT_6:
            connect_type = use_inet;
            socket_family = AF_INET6;
            count4or6++;
1034 1035
            break;
#endif
1036 1037
        case OPT_HOST:
            connect_type = use_inet;
1038
            freeandcopy(&host, opt_arg());
1039 1040
            break;
        case OPT_PORT:
1041
            connect_type = use_inet;
1042
            freeandcopy(&port, opt_arg());
1043 1044
            break;
        case OPT_CONNECT:
1045
            connect_type = use_inet;
1046
            freeandcopy(&connectstr, opt_arg());
1047 1048 1049 1050
            break;
        case OPT_PROXY:
            proxystr = opt_arg();
            starttls_proto = PROTO_CONNECT;
1051
            break;
1052
#ifdef AF_UNIX
1053
        case OPT_UNIX:
1054
            connect_type = use_unix;
1055
            socket_family = AF_UNIX;
1056
            freeandcopy(&host, opt_arg());
1057
            break;
1058
#endif
1059 1060 1061 1062 1063 1064
        case OPT_XMPPHOST:
            xmpphost = opt_arg();
            break;
        case OPT_SMTPHOST:
            ehlo = opt_arg();
            break;
1065
        case OPT_VERIFY:
1066
            verify = SSL_VERIFY_PEER;
1067
            verify_args.depth = atoi(opt_arg());
1068
            if (!c_quiet)
1069
                BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
1070 1071 1072 1073
            break;
        case OPT_CERT:
            cert_file = opt_arg();
            break;
1074 1075 1076 1077
        case OPT_NAMEOPT:
            if (!set_nameopt(opt_arg()))
                goto end;
            break;
1078 1079 1080 1081
        case OPT_CRL:
            crl_file = opt_arg();
            break;
        case OPT_CRL_DOWNLOAD:
1082
            crl_download = 1;
1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098
            break;
        case OPT_SESS_OUT:
            sess_out = opt_arg();
            break;
        case OPT_SESS_IN:
            sess_in = opt_arg();
            break;
        case OPT_CERTFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
                goto opthelp;
            break;
        case OPT_CRLFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
                goto opthelp;
            break;
        case OPT_VERIFY_RET_ERROR:
1099
            verify_args.return_error = 1;
1100 1101
            break;
        case OPT_VERIFY_QUIET:
1102
            verify_args.quiet = 1;
1103 1104
            break;
        case OPT_BRIEF:
1105
            c_brief = verify_args.quiet = c_quiet = 1;
1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126
            break;
        case OPT_S_CASES:
            if (ssl_args == NULL)
                ssl_args = sk_OPENSSL_STRING_new_null();
            if (ssl_args == NULL
                || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
                || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
                goto end;
            }
            break;
        case OPT_V_CASES:
            if (!opt_verify(o, vpm))
                goto end;
            vpmtouched++;
            break;
        case OPT_X_CASES:
            if (!args_excert(o, &exc))
                goto end;
            break;
        case OPT_PREXIT:
1127
            prexit = 1;
1128 1129
            break;
        case OPT_CRLF:
1130
            crlf = 1;
1131 1132 1133 1134 1135 1136 1137
            break;
        case OPT_QUIET:
            c_quiet = c_ign_eof = 1;
            break;
        case OPT_NBIO:
            c_nbio = 1;
            break;
R
Rich Salz 已提交
1138 1139 1140
        case OPT_NOCMDS:
            cmdletters = 0;
            break;
1141
        case OPT_ENGINE:
R
Rich Salz 已提交
1142
            e = setup_engine(opt_arg(), 1);
1143 1144
            break;
        case OPT_SSL_CLIENT_ENGINE:
R
Rich Salz 已提交
1145 1146 1147 1148 1149 1150 1151
#ifndef OPENSSL_NO_ENGINE
            ssl_client_engine = ENGINE_by_id(opt_arg());
            if (ssl_client_engine == NULL) {
                BIO_printf(bio_err, "Error getting client auth engine\n");
                goto opthelp;
            }
#endif
1152
            break;
R
Rich Salz 已提交
1153 1154 1155
        case OPT_R_CASES:
            if (!opt_rand(o))
                goto end;
1156 1157
            break;
        case OPT_IGN_EOF:
1158
            c_ign_eof = 1;
1159 1160
            break;
        case OPT_NO_IGN_EOF:
1161
            c_ign_eof = 0;
1162 1163
            break;
        case OPT_DEBUG:
1164
            c_debug = 1;
1165 1166
            break;
        case OPT_TLSEXTDEBUG:
1167
            c_tlsextdebug = 1;
1168 1169
            break;
        case OPT_STATUS:
R
Richard Levitte 已提交
1170
#ifndef OPENSSL_NO_OCSP
1171
            c_status_req = 1;
R
Richard Levitte 已提交
1172
#endif
1173 1174
            break;
        case OPT_WDEBUG:
1175
#ifdef WATT32
1176 1177
            dbug_init();
#endif
1178
            break;
1179
        case OPT_MSG:
1180
            c_msg = 1;
1181 1182 1183 1184 1185
            break;
        case OPT_MSGFILE:
            bio_c_msg = BIO_new_file(opt_arg(), "w");
            break;
        case OPT_TRACE:
1186
#ifndef OPENSSL_NO_SSL_TRACE
1187 1188
            c_msg = 2;
#endif
1189
            break;
1190
        case OPT_SECURITY_DEBUG:
1191
            sdebug = 1;
1192 1193
            break;
        case OPT_SECURITY_DEBUG_VERBOSE:
1194
            sdebug = 2;
1195 1196
            break;
        case OPT_SHOWCERTS:
1197
            c_showcerts = 1;
1198 1199
            break;
        case OPT_NBIO_TEST:
1200
            nbio_test = 1;
1201 1202
            break;
        case OPT_STATE:
1203
            state = 1;
1204 1205 1206 1207 1208 1209
            break;
        case OPT_PSK_IDENTITY:
            psk_identity = opt_arg();
            break;
        case OPT_PSK:
            for (p = psk_key = opt_arg(); *p; p++) {
1210
                if (isxdigit(_UC(*p)))
1211
                    continue;
1212 1213
                BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
                goto end;
1214
            }
D
Dr. Stephen Henson 已提交
1215
            break;
1216 1217 1218
        case OPT_PSK_SESS:
            psksessf = opt_arg();
            break;
B
Ben Laurie 已提交
1219
#ifndef OPENSSL_NO_SRP
1220 1221
        case OPT_SRPUSER:
            srp_arg.srplogin = opt_arg();
1222 1223
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1224 1225 1226
            break;
        case OPT_SRPPASS:
            srppass = opt_arg();
1227 1228
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1229 1230 1231
            break;
        case OPT_SRP_STRENGTH:
            srp_arg.strength = atoi(opt_arg());
1232 1233
            BIO_printf(bio_err, "SRP minimal length for N is %d\n",
                       srp_arg.strength);
1234 1235
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1236 1237
            break;
        case OPT_SRP_LATEUSER:
1238
            srp_lateuser = 1;
1239 1240
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1241 1242
            break;
        case OPT_SRP_MOREGROUPS:
1243
            srp_arg.amp = 1;
1244 1245
            if (min_version < TLS1_VERSION)
                min_version = TLS1_VERSION;
1246
            break;
B
Ben Laurie 已提交
1247
#endif
1248 1249 1250
        case OPT_SSL_CONFIG:
            ssl_config = opt_arg();
            break;
1251
        case OPT_SSL3:
1252 1253
            min_version = SSL3_VERSION;
            max_version = SSL3_VERSION;
1254
            break;
1255 1256 1257 1258
        case OPT_TLS1_3:
            min_version = TLS1_3_VERSION;
            max_version = TLS1_3_VERSION;
            break;
1259
        case OPT_TLS1_2:
1260 1261
            min_version = TLS1_2_VERSION;
            max_version = TLS1_2_VERSION;
1262 1263
            break;
        case OPT_TLS1_1:
1264 1265
            min_version = TLS1_1_VERSION;
            max_version = TLS1_1_VERSION;
1266 1267
            break;
        case OPT_TLS1:
1268 1269
            min_version = TLS1_VERSION;
            max_version = TLS1_VERSION;
1270 1271
            break;
        case OPT_DTLS:
1272
#ifndef OPENSSL_NO_DTLS
1273 1274
            meth = DTLS_client_method();
            socket_type = SOCK_DGRAM;
M
Matt Caswell 已提交
1275
            isdtls = 1;
1276
#endif
1277 1278
            break;
        case OPT_DTLS1:
1279
#ifndef OPENSSL_NO_DTLS1
1280 1281 1282
            meth = DTLS_client_method();
            min_version = DTLS1_VERSION;
            max_version = DTLS1_VERSION;
1283
            socket_type = SOCK_DGRAM;
M
Matt Caswell 已提交
1284
            isdtls = 1;
1285
#endif
1286 1287
            break;
        case OPT_DTLS1_2:
1288
#ifndef OPENSSL_NO_DTLS1_2
1289 1290 1291
            meth = DTLS_client_method();
            min_version = DTLS1_2_VERSION;
            max_version = DTLS1_2_VERSION;
1292
            socket_type = SOCK_DGRAM;
M
Matt Caswell 已提交
1293 1294 1295 1296 1297 1298
            isdtls = 1;
#endif
            break;
        case OPT_SCTP:
#ifndef OPENSSL_NO_SCTP
            protocol = IPPROTO_SCTP;
1299
#endif
1300 1301
            break;
        case OPT_TIMEOUT:
1302
#ifndef OPENSSL_NO_DTLS
1303
            enable_timeouts = 1;
1304
#endif
1305 1306
            break;
        case OPT_MTU:
1307
#ifndef OPENSSL_NO_DTLS
1308
            socket_mtu = atol(opt_arg());
1309
#endif
1310
            break;
1311
        case OPT_FALLBACKSCSV:
1312
            fallback_scsv = 1;
1313 1314
            break;
        case OPT_KEYFORM:
1315
            if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327
                goto opthelp;
            break;
        case OPT_PASS:
            passarg = opt_arg();
            break;
        case OPT_CERT_CHAIN:
            chain_file = opt_arg();
            break;
        case OPT_KEY:
            key_file = opt_arg();
            break;
        case OPT_RECONNECT:
1328
            reconnect = 5;
1329 1330 1331 1332
            break;
        case OPT_CAPATH:
            CApath = opt_arg();
            break;
1333 1334 1335
        case OPT_NOCAPATH:
            noCApath = 1;
            break;
1336 1337 1338 1339 1340 1341 1342
        case OPT_CHAINCAPATH:
            chCApath = opt_arg();
            break;
        case OPT_VERIFYCAPATH:
            vfyCApath = opt_arg();
            break;
        case OPT_BUILD_CHAIN:
1343
            build_chain = 1;
1344
            break;
D
Dr. Stephen Henson 已提交
1345 1346 1347
        case OPT_REQCAFILE:
            ReqCAfile = opt_arg();
            break;
1348 1349 1350
        case OPT_CAFILE:
            CAfile = opt_arg();
            break;
1351 1352 1353
        case OPT_NOCAFILE:
            noCAfile = 1;
            break;
1354 1355
#ifndef OPENSSL_NO_CT
        case OPT_NOCT:
1356
            ct_validation = 0;
1357
            break;
1358 1359
        case OPT_CT:
            ct_validation = 1;
1360 1361 1362 1363 1364
            break;
        case OPT_CTLOG_FILE:
            ctlog_file = opt_arg();
            break;
#endif
1365 1366 1367 1368 1369 1370
        case OPT_CHAINCAFILE:
            chCAfile = opt_arg();
            break;
        case OPT_VERIFYCAFILE:
            vfyCAfile = opt_arg();
            break;
V
Viktor Dukhovni 已提交
1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382
        case OPT_DANE_TLSA_DOMAIN:
            dane_tlsa_domain = opt_arg();
            break;
        case OPT_DANE_TLSA_RRDATA:
            if (dane_tlsa_rrset == NULL)
                dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
            if (dane_tlsa_rrset == NULL ||
                !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
                goto end;
            }
            break;
1383 1384 1385
        case OPT_DANE_EE_NO_NAME:
            dane_ee_no_name = 1;
            break;
1386
        case OPT_NEXTPROTONEG:
M
Matt Caswell 已提交
1387
#ifndef OPENSSL_NO_NEXTPROTONEG
1388
            next_proto_neg_in = opt_arg();
M
Matt Caswell 已提交
1389
#endif
1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401
            break;
        case OPT_ALPN:
            alpn_in = opt_arg();
            break;
        case OPT_SERVERINFO:
            p = opt_arg();
            len = strlen(p);
            for (start = 0, i = 0; i <= len; ++i) {
                if (i == len || p[i] == ',') {
                    serverinfo_types[serverinfo_count] = atoi(p + start);
                    if (++serverinfo_count == MAX_SI_TYPES)
                        break;
1402 1403 1404
                    start = i + 1;
                }
            }
1405 1406 1407 1408
            break;
        case OPT_STARTTLS:
            if (!opt_pair(opt_arg(), services, &starttls_proto))
                goto end;
1409
            break;
1410 1411 1412
        case OPT_SERVERNAME:
            servername = opt_arg();
            break;
1413 1414 1415
        case OPT_NOSERVERNAME:
            noservername = 1;
            break;
1416 1417 1418 1419 1420 1421 1422 1423
        case OPT_USE_SRTP:
            srtp_profiles = opt_arg();
            break;
        case OPT_KEYMATEXPORT:
            keymatexportlabel = opt_arg();
            break;
        case OPT_KEYMATEXPORTLEN:
            keymatexportlen = atoi(opt_arg());
1424
            break;
1425 1426 1427
        case OPT_ASYNC:
            async = 1;
            break;
1428 1429 1430
        case OPT_MAX_SEND_FRAG:
            max_send_fragment = atoi(opt_arg());
            break;
1431 1432 1433 1434 1435 1436
        case OPT_SPLIT_SEND_FRAG:
            split_send_fragment = atoi(opt_arg());
            break;
        case OPT_MAX_PIPELINES:
            max_pipelines = atoi(opt_arg());
            break;
1437 1438 1439
        case OPT_READ_BUF:
            read_buf_len = atoi(opt_arg());
            break;
1440 1441 1442
        case OPT_KEYLOG_FILE:
            keylog_file = opt_arg();
            break;
1443 1444 1445
        case OPT_EARLY_DATA:
            early_data_file = opt_arg();
            break;
1446 1447
        }
    }
1448 1449 1450 1451
    if (count4or6 >= 2) {
        BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
        goto opthelp;
    }
1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465
    if (noservername) {
        if (servername != NULL) {
            BIO_printf(bio_err,
                       "%s: Can't use -servername and -noservername together\n",
                       prog);
            goto opthelp;
        }
        if (dane_tlsa_domain != NULL) {
            BIO_printf(bio_err,
               "%s: Can't use -dane_tlsa_domain and -noservername together\n",
               prog);
            goto opthelp;
        }
    }
1466
    argc = opt_num_rest();
1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478
    if (argc == 1) {
        /* If there's a positional argument, it's the equivalent of
         * OPT_CONNECT.
         * Don't allow -connect and a separate argument.
         */
        if (connectstr != NULL) {
            BIO_printf(bio_err,
                       "%s: must not provide both -connect option and target parameter\n",
                       prog);
            goto opthelp;
        }
        connect_type = use_inet;
1479
        freeandcopy(&connectstr, *opt_rest());
1480
    } else if (argc != 0) {
K
Kurt Roeckx 已提交
1481
        goto opthelp;
1482
    }
1483

1484 1485 1486 1487 1488 1489
#ifndef OPENSSL_NO_NEXTPROTONEG
    if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
        BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
        goto opthelp;
    }
#endif
1490
    if (proxystr != NULL) {
1491 1492
        int res;
        char *tmp_host = host, *tmp_port = port;
1493
        if (connectstr == NULL) {
1494
            BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
1495 1496
            goto opthelp;
        }
1497 1498 1499 1500 1501 1502
        res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
        if (tmp_host != host)
            OPENSSL_free(tmp_host);
        if (tmp_port != port)
            OPENSSL_free(tmp_port);
        if (!res) {
F
FdaSilvaYY 已提交
1503 1504
            BIO_printf(bio_err,
                       "%s: -proxy argument malformed or ambiguous\n", prog);
1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518
            goto end;
        }
    } else {
        int res = 1;
        char *tmp_host = host, *tmp_port = port;
        if (connectstr != NULL)
            res = BIO_parse_hostserv(connectstr, &host, &port,
                                     BIO_PARSE_PRIO_HOST);
        if (tmp_host != host)
            OPENSSL_free(tmp_host);
        if (tmp_port != port)
            OPENSSL_free(tmp_port);
        if (!res) {
            BIO_printf(bio_err,
1519
                       "%s: -connect argument or target parameter malformed or ambiguous\n",
1520
                       prog);
1521
            goto end;
1522
        }
1523 1524
    }

1525
#ifdef AF_UNIX
1526
    if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1527 1528 1529 1530
        BIO_printf(bio_err,
                   "Can't use unix sockets and datagrams together\n");
        goto end;
    }
1531
#endif
1532

M
Matt Caswell 已提交
1533 1534 1535 1536 1537 1538 1539 1540 1541 1542
#ifndef OPENSSL_NO_SCTP
    if (protocol == IPPROTO_SCTP) {
        if (socket_type != SOCK_DGRAM) {
            BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
            goto end;
        }
        /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
        socket_type = SOCK_STREAM;
    }
#endif
1543

1544
#if !defined(OPENSSL_NO_NEXTPROTONEG)
1545 1546 1547 1548 1549 1550 1551 1552 1553 1554
    next_proto.status = -1;
    if (next_proto_neg_in) {
        next_proto.data =
            next_protos_parse(&next_proto.len, next_proto_neg_in);
        if (next_proto.data == NULL) {
            BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
            goto end;
        }
    } else
        next_proto.data = NULL;
B
Ben Laurie 已提交
1555 1556
#endif

1557
    if (!app_passwd(passarg, NULL, &pass, NULL)) {
1558 1559 1560 1561 1562 1563 1564
        BIO_printf(bio_err, "Error getting password\n");
        goto end;
    }

    if (key_file == NULL)
        key_file = cert_file;

1565
    if (key_file != NULL) {
1566
        key = load_key(key_file, key_format, 0, pass, e,
1567
                       "client certificate private key file");
1568
        if (key == NULL) {
1569 1570 1571 1572 1573
            ERR_print_errors(bio_err);
            goto end;
        }
    }

1574
    if (cert_file != NULL) {
1575
        cert = load_cert(cert_file, cert_format, "client certificate file");
1576
        if (cert == NULL) {
1577 1578 1579 1580 1581
            ERR_print_errors(bio_err);
            goto end;
        }
    }

1582
    if (chain_file != NULL) {
1583
        if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
1584
                        "client certificate chain"))
1585 1586 1587
            goto end;
    }

1588
    if (crl_file != NULL) {
1589 1590
        X509_CRL *crl;
        crl = load_crl(crl_file, crl_format);
1591
        if (crl == NULL) {
1592 1593 1594 1595 1596
            BIO_puts(bio_err, "Error loading CRL\n");
            ERR_print_errors(bio_err);
            goto end;
        }
        crls = sk_X509_CRL_new_null();
1597
        if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
1598 1599 1600 1601 1602 1603 1604
            BIO_puts(bio_err, "Error adding CRL\n");
            ERR_print_errors(bio_err);
            X509_CRL_free(crl);
            goto end;
        }
    }

1605
    if (!load_excert(&exc))
1606 1607 1608 1609 1610
        goto end;

    if (bio_c_out == NULL) {
        if (c_quiet && !c_debug) {
            bio_c_out = BIO_new(BIO_s_null());
1611
            if (c_msg && bio_c_msg == NULL)
1612
                bio_c_msg = dup_bio_out(FORMAT_TEXT);
1613
        } else if (bio_c_out == NULL)
1614
            bio_c_out = dup_bio_out(FORMAT_TEXT);
1615
    }
B
Ben Laurie 已提交
1616
#ifndef OPENSSL_NO_SRP
1617
    if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629
        BIO_printf(bio_err, "Error getting password\n");
        goto end;
    }
#endif

    ctx = SSL_CTX_new(meth);
    if (ctx == NULL) {
        ERR_print_errors(bio_err);
        goto end;
    }

    if (sdebug)
R
Rich Salz 已提交
1630
        ssl_ctx_security_debug(ctx, sdebug);
1631

1632
    if (ssl_config != NULL) {
1633 1634 1635
        if (SSL_CTX_config(ctx, ssl_config) == 0) {
            BIO_printf(bio_err, "Error using configuration \"%s\"\n",
                       ssl_config);
F
FdaSilvaYY 已提交
1636 1637
            ERR_print_errors(bio_err);
            goto end;
1638 1639 1640
        }
    }

1641 1642 1643 1644 1645
    if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
        goto end;
    if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
        goto end;

1646
    if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
M
Matt Caswell 已提交
1647 1648 1649 1650
        BIO_printf(bio_err, "Error setting verify params\n");
        ERR_print_errors(bio_err);
        goto end;
    }
1651

M
Matt Caswell 已提交
1652
    if (async) {
1653
        SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
M
Matt Caswell 已提交
1654
    }
1655

1656 1657 1658 1659 1660 1661
    if (max_send_fragment > 0
        && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
        BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
                   prog, max_send_fragment);
        goto end;
    }
1662

1663 1664 1665 1666 1667
    if (split_send_fragment > 0
        && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
        BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
                   prog, split_send_fragment);
        goto end;
1668
    }
1669 1670 1671 1672 1673 1674

    if (max_pipelines > 0
        && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
        BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
                   prog, max_pipelines);
        goto end;
1675
    }
1676

1677 1678 1679 1680
    if (read_buf_len > 0) {
        SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
    }

R
Rich Salz 已提交
1681
    if (!config_ctx(cctx, ssl_args, ctx))
1682 1683 1684 1685 1686 1687 1688 1689
        goto end;

    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
                         crls, crl_download)) {
        BIO_printf(bio_err, "Error loading store locations\n");
        ERR_print_errors(bio_err);
        goto end;
    }
D
Dr. Stephen Henson 已提交
1690 1691
    if (ReqCAfile != NULL) {
        STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
1692

D
Dr. Stephen Henson 已提交
1693 1694 1695 1696 1697 1698 1699 1700
        if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
            sk_X509_NAME_pop_free(nm, X509_NAME_free);
            BIO_printf(bio_err, "Error loading CA names\n");
            ERR_print_errors(bio_err);
            goto end;
        }
        SSL_CTX_set0_CA_list(ctx, nm);
    }
1701
#ifndef OPENSSL_NO_ENGINE
1702 1703 1704 1705 1706 1707 1708 1709 1710
    if (ssl_client_engine) {
        if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
            BIO_puts(bio_err, "Error setting client auth engine\n");
            ERR_print_errors(bio_err);
            ENGINE_free(ssl_client_engine);
            goto end;
        }
        ENGINE_free(ssl_client_engine);
    }
1711 1712
#endif

1713
#ifndef OPENSSL_NO_PSK
R
Rich Salz 已提交
1714
    if (psk_key != NULL) {
1715
        if (c_debug)
F
FdaSilvaYY 已提交
1716
            BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
1717 1718
        SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
    }
P
Piotr Sikora 已提交
1719
#endif
1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735
    if (psksessf != NULL) {
        BIO *stmp = BIO_new_file(psksessf, "r");

        if (stmp == NULL) {
            BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
            ERR_print_errors(bio_err);
            goto end;
        }
        psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
        BIO_free(stmp);
        if (psksess == NULL) {
            BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
            ERR_print_errors(bio_err);
            goto end;
        }
    }
1736 1737 1738
    if (psk_key != NULL || psksess != NULL)
        SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);

P
Piotr Sikora 已提交
1739
#ifndef OPENSSL_NO_SRTP
M
Matt Caswell 已提交
1740
    if (srtp_profiles != NULL) {
1741 1742
        /* Returns 0 on success! */
        if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
M
Matt Caswell 已提交
1743 1744 1745 1746 1747
            BIO_printf(bio_err, "Error setting SRTP profile\n");
            ERR_print_errors(bio_err);
            goto end;
        }
    }
1748
#endif
1749

1750
    if (exc != NULL)
1751
        ssl_ctx_set_excert(ctx, exc);
1752

1753
#if !defined(OPENSSL_NO_NEXTPROTONEG)
1754
    if (next_proto.data != NULL)
1755
        SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1756
#endif
1757
    if (alpn_in) {
T
Todd Short 已提交
1758
        size_t alpn_len;
1759 1760 1761 1762 1763 1764
        unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);

        if (alpn == NULL) {
            BIO_printf(bio_err, "Error parsing -alpn argument\n");
            goto end;
        }
1765 1766
        /* Returns 0 on success! */
        if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
F
FdaSilvaYY 已提交
1767
            BIO_printf(bio_err, "Error setting ALPN\n");
M
Matt Caswell 已提交
1768 1769
            goto end;
        }
1770 1771
        OPENSSL_free(alpn);
    }
1772

1773
    for (i = 0; i < serverinfo_count; i++) {
V
Viktor Dukhovni 已提交
1774
        if (!SSL_CTX_add_client_custom_ext(ctx,
1775 1776 1777 1778
                                           serverinfo_types[i],
                                           NULL, NULL, NULL,
                                           serverinfo_cli_parse_cb, NULL)) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
1779 1780
                       "Warning: Unable to add custom extension %u, skipping\n",
                       serverinfo_types[i]);
M
Matt Caswell 已提交
1781
        }
1782
    }
B
Ben Laurie 已提交
1783

1784 1785
    if (state)
        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1786

1787
#ifndef OPENSSL_NO_CT
1788 1789 1790
    /* Enable SCT processing, without early connection termination */
    if (ct_validation &&
        !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
1791 1792 1793 1794
        ERR_print_errors(bio_err);
        goto end;
    }

1795
    if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
1796
        if (ct_validation) {
1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807
            ERR_print_errors(bio_err);
            goto end;
        }

        /*
         * If CT validation is not enabled, the log list isn't needed so don't
         * show errors or abort. We try to load it regardless because then we
         * can show the names of the logs any SCTs came from (SCTs may be seen
         * even with validation disabled).
         */
        ERR_clear_error();
1808 1809 1810
    }
#endif

1811
    SSL_CTX_set_verify(ctx, verify, verify_callback);
1812

1813
    if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1814
        ERR_print_errors(bio_err);
1815
        goto end;
1816
    }
1817

1818
    ssl_ctx_add_crls(ctx, crls, crl_download);
1819

1820 1821
    if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
        goto end;
1822

1823
    if (!noservername) {
1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844
        tlsextcbp.biodebug = bio_err;
        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
    }
# ifndef OPENSSL_NO_SRP
    if (srp_arg.srplogin) {
        if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
            BIO_printf(bio_err, "Unable to set SRP username\n");
            goto end;
        }
        srp_arg.msg = c_msg;
        srp_arg.debug = c_debug;
        SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
        SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
        SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
        if (c_msg || c_debug || srp_arg.amp == 0)
            SSL_CTX_set_srp_verify_param_callback(ctx,
                                                  ssl_srp_verify_param_cb);
    }
# endif

V
Viktor Dukhovni 已提交
1845 1846 1847
    if (dane_tlsa_domain != NULL) {
        if (SSL_CTX_dane_enable(ctx) <= 0) {
            BIO_printf(bio_err,
F
FdaSilvaYY 已提交
1848 1849
                       "%s: Error enabling DANE TLSA authentication.\n",
                       prog);
V
Viktor Dukhovni 已提交
1850 1851 1852 1853 1854
            ERR_print_errors(bio_err);
            goto end;
        }
    }

1855 1856 1857 1858 1859
    /*
     * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
     * come at any time. Therefore we use a callback to write out the session
     * when we know about it. This approach works for < TLSv1.3 as well.
     */
1860
    if (sess_out != NULL) {
1861 1862 1863 1864 1865
        SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
                                            | SSL_SESS_CACHE_NO_INTERNAL_STORE);
        SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
    }

1866 1867 1868
    if (set_keylog_file(ctx, keylog_file))
        goto end;

1869
    con = SSL_new(ctx);
1870
    if (sess_in != NULL) {
1871 1872
        SSL_SESSION *sess;
        BIO *stmp = BIO_new_file(sess_in, "r");
1873
        if (stmp == NULL) {
1874 1875 1876 1877 1878 1879
            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
            ERR_print_errors(bio_err);
            goto end;
        }
        sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
        BIO_free(stmp);
1880
        if (sess == NULL) {
1881 1882 1883 1884
            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
            ERR_print_errors(bio_err);
            goto end;
        }
V
Viktor Dukhovni 已提交
1885
        if (!SSL_set_session(con, sess)) {
M
Matt Caswell 已提交
1886 1887 1888 1889
            BIO_printf(bio_err, "Can't set session\n");
            ERR_print_errors(bio_err);
            goto end;
        }
1890 1891 1892 1893 1894
        SSL_SESSION_free(sess);
    }

    if (fallback_scsv)
        SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
B
Bodo Moeller 已提交
1895

1896 1897 1898
    if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
        if (servername == NULL)
            servername = (host == NULL) ? "localhost" : host;
1899 1900 1901 1902 1903 1904
        if (!SSL_set_tlsext_host_name(con, servername)) {
            BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
            ERR_print_errors(bio_err);
            goto end;
        }
    }
1905

V
Viktor Dukhovni 已提交
1906 1907 1908 1909 1910 1911 1912 1913 1914
    if (dane_tlsa_domain != NULL) {
        if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
            BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
                       "authentication.\n", prog);
            ERR_print_errors(bio_err);
            goto end;
        }
        if (dane_tlsa_rrset == NULL) {
            BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1915
                       "least one -dane_tlsa_rrdata option.\n", prog);
V
Viktor Dukhovni 已提交
1916 1917 1918 1919 1920 1921 1922
            goto end;
        }
        if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
            BIO_printf(bio_err, "%s: Failed to import any TLSA "
                       "records.\n", prog);
            goto end;
        }
1923 1924
        if (dane_ee_no_name)
            SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
V
Viktor Dukhovni 已提交
1925
    } else if (dane_tlsa_rrset != NULL) {
1926 1927 1928
        BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
                   "-dane_tlsa_domain option.\n", prog);
        goto end;
V
Viktor Dukhovni 已提交
1929 1930
    }

1931
 re_start:
M
Matt Caswell 已提交
1932 1933
    if (init_client(&s, host, port, socket_family, socket_type, protocol)
            == 0) {
1934
        BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
R
Rich Salz 已提交
1935
        BIO_closesocket(s);
1936 1937 1938
        goto end;
    }
    BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1939

1940
    if (c_nbio) {
R
Rich Salz 已提交
1941
        if (!BIO_socket_nbio(s, 1)) {
1942 1943 1944
            ERR_print_errors(bio_err);
            goto end;
        }
R
Rich Salz 已提交
1945
        BIO_printf(bio_c_out, "Turned on non blocking io\n");
1946
    }
M
Matt Caswell 已提交
1947
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
1948
    if (isdtls) {
1949
        union BIO_sock_info_u peer_info;
1950

M
Matt Caswell 已提交
1951 1952 1953 1954 1955 1956 1957
#ifndef OPENSSL_NO_SCTP
        if (protocol == IPPROTO_SCTP)
            sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
        else
#endif
            sbio = BIO_new_dgram(s, BIO_NOCLOSE);

1958 1959 1960
        if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
            BIO_printf(bio_err, "memory allocation failure\n");
            BIO_closesocket(s);
R
Richard Levitte 已提交
1961
            goto end;
1962 1963
        }
        if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
1964 1965
            BIO_printf(bio_err, "getsockname:errno=%d\n",
                       get_last_socket_error());
1966
            BIO_ADDR_free(peer_info.addr);
R
Rich Salz 已提交
1967
            BIO_closesocket(s);
1968 1969 1970
            goto end;
        }

1971 1972 1973
        (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
        BIO_ADDR_free(peer_info.addr);
        peer_info.addr = NULL;
1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997

        if (enable_timeouts) {
            timeout.tv_sec = 0;
            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);

            timeout.tv_sec = 0;
            timeout.tv_usec = DGRAM_SND_TIMEOUT;
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
        }

        if (socket_mtu) {
            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
                           DTLS_get_link_min_mtu(con));
                BIO_free(sbio);
                goto shut;
            }
            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
            if (!DTLS_set_link_mtu(con, socket_mtu)) {
                BIO_printf(bio_err, "Failed to set MTU\n");
                BIO_free(sbio);
                goto shut;
            }
1998
        } else {
1999 2000
            /* want to do MTU discovery */
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2001
        }
2002
    } else
M
Matt Caswell 已提交
2003
#endif /* OPENSSL_NO_DTLS */
2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017
        sbio = BIO_new_socket(s, BIO_NOCLOSE);

    if (nbio_test) {
        BIO *test;

        test = BIO_new(BIO_f_nbio_test());
        sbio = BIO_push(test, sbio);
    }

    if (c_debug) {
        BIO_set_callback(sbio, bio_dump_callback);
        BIO_set_callback_arg(sbio, (char *)bio_c_out);
    }
    if (c_msg) {
2018
#ifndef OPENSSL_NO_SSL_TRACE
2019 2020 2021
        if (c_msg == 2)
            SSL_set_msg_callback(con, SSL_trace);
        else
2022
#endif
2023 2024 2025
            SSL_set_msg_callback(con, msg_cb);
        SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
    }
2026

2027 2028 2029 2030
    if (c_tlsextdebug) {
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
        SSL_set_tlsext_debug_arg(con, bio_c_out);
    }
M
Matt Caswell 已提交
2031
#ifndef OPENSSL_NO_OCSP
2032 2033 2034 2035 2036
    if (c_status_req) {
        SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
        SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
        SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
    }
M
Matt Caswell 已提交
2037
#endif
2038 2039 2040 2041 2042

    SSL_set_bio(con, sbio, sbio);
    SSL_set_connect_state(con);

    /* ok, lets connect */
2043 2044
    if (fileno_stdin() > SSL_get_fd(con))
        width = fileno_stdin() + 1;
2045 2046
    else
        width = SSL_get_fd(con) + 1;
2047

2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058
    read_tty = 1;
    write_tty = 0;
    tty_on = 0;
    read_ssl = 1;
    write_ssl = 1;

    cbuf_len = 0;
    cbuf_off = 0;
    sbuf_len = 0;
    sbuf_off = 0;

2059 2060 2061
    switch ((PROTOCOL_CHOICE) starttls_proto) {
    case PROTO_OFF:
        break;
2062
    case PROTO_LMTP:
2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074
    case PROTO_SMTP:
        {
            /*
             * This is an ugly hack that does a lot of assumptions. We do
             * have to handle multi-line responses which may come in a single
             * packet or not. We therefore have to use BIO_gets() which does
             * need a buffering BIO. So during the initial chitchat we do
             * push a buffering BIO into the chain that is removed again
             * later on to not disturb the rest of the s_client operation.
             */
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());
2075

2076
            BIO_push(fbio, sbio);
2077
            /* Wait for multi-line response to end from LMTP or SMTP */
2078 2079
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2080
            } while (mbuf_len > 3 && mbuf[3] == '-');
2081
            if (starttls_proto == (int)PROTO_LMTP)
2082
                BIO_printf(fbio, "LHLO %s\r\n", ehlo);
2083
            else
2084
                BIO_printf(fbio, "EHLO %s\r\n", ehlo);
2085
            (void)BIO_flush(fbio);
2086 2087 2088 2089
            /*
             * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
             * response.
             */
2090 2091 2092 2093
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (strstr(mbuf, "STARTTLS"))
                    foundit = 1;
2094
            } while (mbuf_len > 3 && mbuf[3] == '-');
2095 2096 2097 2098 2099
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
2100
                           "Didn't find STARTTLS in server response,"
Q
Quanah Gibson-Mount 已提交
2101
                           " trying anyway...\n");
2102 2103
            BIO_printf(sbio, "STARTTLS\r\n");
            BIO_read(sbio, sbuf, BUFSIZZ);
2104
        }
2105 2106 2107 2108 2109 2110 2111 2112 2113 2114
        break;
    case PROTO_POP3:
        {
            BIO_read(sbio, mbuf, BUFSIZZ);
            BIO_printf(sbio, "STLS\r\n");
            mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
2115
        }
2116 2117 2118 2119 2120
        break;
    case PROTO_IMAP:
        {
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());
2121

2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138
            BIO_push(fbio, sbio);
            BIO_gets(fbio, mbuf, BUFSIZZ);
            /* STARTTLS command requires CAPABILITY... */
            BIO_printf(fbio, ". CAPABILITY\r\n");
            (void)BIO_flush(fbio);
            /* wait for multi-line CAPABILITY response */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (strstr(mbuf, "STARTTLS"))
                    foundit = 1;
            }
            while (mbuf_len > 3 && mbuf[0] != '.');
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
2139
                           "Didn't find STARTTLS in server response,"
Q
Quanah Gibson-Mount 已提交
2140
                           " trying anyway...\n");
2141 2142
            BIO_printf(sbio, ". STARTTLS\r\n");
            BIO_read(sbio, sbuf, BUFSIZZ);
2143
        }
2144 2145 2146 2147
        break;
    case PROTO_FTP:
        {
            BIO *fbio = BIO_new(BIO_f_buffer());
2148

2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159
            BIO_push(fbio, sbio);
            /* wait for multi-line response to end from FTP */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
            }
            while (mbuf_len > 3 && mbuf[3] == '-');
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            BIO_printf(sbio, "AUTH TLS\r\n");
            BIO_read(sbio, sbuf, BUFSIZZ);
2160
        }
2161 2162
        break;
    case PROTO_XMPP:
2163
    case PROTO_XMPP_SERVER:
2164
        {
2165 2166 2167
            int seen = 0;
            BIO_printf(sbio, "<stream:stream "
                       "xmlns:stream='http://etherx.jabber.org/streams' "
2168 2169
                       "xmlns='jabber:%s' to='%s' version='1.0'>",
                       starttls_proto == PROTO_XMPP ? "client" : "server",
2170
                       xmpphost ? xmpphost : host);
2171
            seen = BIO_read(sbio, mbuf, BUFSIZZ);
2172 2173 2174 2175 2176
            if (seen < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
            mbuf[seen] = '\0';
2177 2178 2179 2180 2181 2182
            while (!strstr
                   (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
                   && !strstr(mbuf,
                              "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
            {
                seen = BIO_read(sbio, mbuf, BUFSIZZ);
2183

2184 2185
                if (seen <= 0)
                    goto shut;
2186

2187
                mbuf[seen] = '\0';
2188 2189 2190 2191
            }
            BIO_printf(sbio,
                       "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
            seen = BIO_read(sbio, sbuf, BUFSIZZ);
2192 2193 2194 2195 2196
            if (seen < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto shut;
            }
            sbuf[seen] = '\0';
2197 2198
            if (!strstr(sbuf, "<proceed"))
                goto shut;
2199
            mbuf[0] = '\0';
2200
        }
2201
        break;
2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230
    case PROTO_TELNET:
        {
            static const unsigned char tls_do[] = {
                /* IAC    DO   START_TLS */
                   255,   253, 46
            };
            static const unsigned char tls_will[] = {
                /* IAC  WILL START_TLS */
                   255, 251, 46
            };
            static const unsigned char tls_follows[] = {
                /* IAC  SB   START_TLS FOLLOWS IAC  SE */
                   255, 250, 46,       1,      255, 240
            };
            int bytes;

            /* Telnet server should demand we issue START_TLS */
            bytes = BIO_read(sbio, mbuf, BUFSIZZ);
            if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
                goto shut;
            /* Agree to issue START_TLS and send the FOLLOWS sub-command */
            BIO_write(sbio, tls_will, 3);
            BIO_write(sbio, tls_follows, 6);
            (void)BIO_flush(sbio);
            /* Telnet server also sent the FOLLOWS sub-command */
            bytes = BIO_read(sbio, mbuf, BUFSIZZ);
            if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
                goto shut;
        }
2231 2232 2233
        break;
    case PROTO_CONNECT:
        {
2234 2235 2236 2237 2238
            enum {
                error_proto,     /* Wrong protocol, not even HTTP */
                error_connect,   /* CONNECT failed */
                success
            } foundit = error_connect;
2239 2240 2241
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
R
Rich Salz 已提交
2242
            BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
2243
            (void)BIO_flush(fbio);
2244 2245 2246 2247 2248 2249 2250
            /*
             * The first line is the HTTP response.  According to RFC 7230,
             * it's formated exactly like this:
             *
             * HTTP/d.d ddd Reason text\r\n
             */
            mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2251 2252 2253 2254 2255 2256 2257 2258 2259
            if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
                BIO_printf(bio_err,
                           "%s: HTTP CONNECT failed, insufficient response "
                           "from proxy (got %d octets)\n", prog, mbuf_len);
                (void)BIO_flush(fbio);
                BIO_pop(fbio);
                BIO_free(fbio);
                goto shut;
            }
2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276
            if (mbuf[8] != ' ') {
                BIO_printf(bio_err,
                           "%s: HTTP CONNECT failed, incorrect response "
                           "from proxy\n", prog);
                foundit = error_proto;
            } else if (mbuf[9] != '2') {
                BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
                           &mbuf[9]);
            } else {
                foundit = success;
            }
            if (foundit != error_proto) {
                /* Read past all following headers */
                do {
                    mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                } while (mbuf_len > 2);
            }
2277 2278 2279
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
2280
            if (foundit != success) {
2281 2282 2283 2284
                goto shut;
            }
        }
        break;
2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345
    case PROTO_IRC:
        {
            int numeric;
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
            BIO_printf(fbio, "STARTTLS\r\n");
            (void)BIO_flush(fbio);
            width = SSL_get_fd(con) + 1;

            do {
                numeric = 0;

                FD_ZERO(&readfds);
                openssl_fdset(SSL_get_fd(con), &readfds);
                timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
                timeout.tv_usec = 0;
                /*
                 * If the IRCd doesn't respond within
                 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
                 * it doesn't support STARTTLS. Many IRCds
                 * will not give _any_ sort of response to a
                 * STARTTLS command when it's not supported.
                 */
                if (!BIO_get_buffer_num_lines(fbio)
                    && !BIO_pending(fbio)
                    && !BIO_pending(sbio)
                    && select(width, (void *)&readfds, NULL, NULL,
                              &timeout) < 1) {
                    BIO_printf(bio_err,
                               "Timeout waiting for response (%d seconds).\n",
                               S_CLIENT_IRC_READ_TIMEOUT);
                    break;
                }

                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
                    break;
                /* :example.net 451 STARTTLS :You have not registered */
                /* :example.net 421 STARTTLS :Unknown command */
                if ((numeric == 451 || numeric == 421)
                    && strstr(mbuf, "STARTTLS") != NULL) {
                    BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
                    break;
                }
                if (numeric == 691) {
                    BIO_printf(bio_err, "STARTTLS negotiation failed: ");
                    ERR_print_errors(bio_err);
                    break;
                }
            } while (numeric != 670);

            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (numeric != 670) {
                BIO_printf(bio_err, "Server does not support STARTTLS.\n");
                ret = 1;
                goto shut;
            }
        }
V
Valentin Vidic 已提交
2346
        break;
K
Keigo Tanaka 已提交
2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401
    case PROTO_MYSQL:
        {
            /* SSL request packet */
            static const unsigned char ssl_req[] = {
                /* payload_length,   sequence_id */
                   0x20, 0x00, 0x00, 0x01,
                /* payload */
                /* capability flags, CLIENT_SSL always set */
                   0x85, 0xae, 0x7f, 0x00,
                /* max-packet size */
                   0x00, 0x00, 0x00, 0x01,
                /* character set */
                   0x21,
                /* string[23] reserved (all [0]) */
                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
                   0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
            };
            int bytes = 0;
            int ssl_flg = 0x800;
            int pos;
            const unsigned char *packet = (const unsigned char *)sbuf;

            /* Receiving Initial Handshake packet. */
            bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
            if (bytes < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto shut;
            /* Packet length[3], Packet number[1] + minimum payload[17] */
            } else if (bytes < 21) {
                BIO_printf(bio_err, "MySQL packet too short.\n");
                goto shut;
            } else if (bytes != (4 + packet[0] +
                                 (packet[1] << 8) +
                                 (packet[2] << 16))) {
                BIO_printf(bio_err, "MySQL packet length does not match.\n");
                goto shut;
            /* protocol version[1] */
            } else if (packet[4] != 0xA) {
                BIO_printf(bio_err,
                           "Only MySQL protocol version 10 is supported.\n");
                goto shut;
            }

            pos = 5;
            /* server version[string+NULL] */
            for (;;) {
                if (pos >= bytes) {
                    BIO_printf(bio_err, "Cannot confirm server version. ");
                    goto shut;
                } else if (packet[pos++] == '\0') {
                    break;
                }
            }

2402
            /* make sure we have at least 15 bytes left in the packet */
K
Keigo Tanaka 已提交
2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426
            if (pos + 15 > bytes) {
                BIO_printf(bio_err,
                           "MySQL server handshake packet is broken.\n");
                goto shut;
            }

            pos += 12; /* skip over conn id[4] + SALT[8] */
            if (packet[pos++] != '\0') { /* verify filler */
                BIO_printf(bio_err,
                           "MySQL packet is broken.\n");
                goto shut;
            }

            /* capability flags[2] */
            if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
                BIO_printf(bio_err, "MySQL server does not support SSL.\n");
                goto shut;
            }

            /* Sending SSL Handshake packet. */
            BIO_write(sbio, ssl_req, sizeof(ssl_req));
            (void)BIO_flush(sbio);
        }
        break;
V
Valentin Vidic 已提交
2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444
    case PROTO_POSTGRES:
        {
            static const unsigned char ssl_request[] = {
                /* Length        SSLRequest */
                   0, 0, 0, 8,   4, 210, 22, 47
            };
            int bytes;

            /* Send SSLRequest packet */
            BIO_write(sbio, ssl_request, 8);
            (void)BIO_flush(sbio);

            /* Reply will be a single S if SSL is enabled */
            bytes = BIO_read(sbio, sbuf, BUFSIZZ);
            if (bytes != 1 || sbuf[0] != 'S')
                goto shut;
        }
        break;
2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468
    case PROTO_NNTP:
        {
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
            BIO_gets(fbio, mbuf, BUFSIZZ);
            /* STARTTLS command requires CAPABILITIES... */
            BIO_printf(fbio, "CAPABILITIES\r\n");
            (void)BIO_flush(fbio);
            /* wait for multi-line CAPABILITIES response */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                if (strstr(mbuf, "STARTTLS"))
                    foundit = 1;
            } while (mbuf_len > 1 && mbuf[0] != '.');
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
                           "Didn't find STARTTLS in server response,"
                           " trying anyway...\n");
            BIO_printf(sbio, "STARTTLS\r\n");
2469 2470 2471 2472 2473 2474 2475 2476 2477 2478
            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
            mbuf[mbuf_len] = '\0';
            if (strstr(mbuf, "382") == NULL) {
                BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
                goto shut;
            }
2479 2480
        }
        break;
2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511
    case PROTO_SIEVE:
        {
            int foundit = 0;
            BIO *fbio = BIO_new(BIO_f_buffer());

            BIO_push(fbio, sbio);
            /* wait for multi-line response to end from Sieve */
            do {
                mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
                /*
                 * According to RFC 5804 § 1.7, capability
                 * is case-insensitive, make it uppercase
                 */
                if (mbuf_len > 1 && mbuf[0] == '"') {
                    make_uppercase(mbuf);
                    if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
                        foundit = 1;
                }
            } while (mbuf_len > 1 && mbuf[0] == '"');
            (void)BIO_flush(fbio);
            BIO_pop(fbio);
            BIO_free(fbio);
            if (!foundit)
                BIO_printf(bio_err,
                           "Didn't find STARTTLS in server response,"
                           " trying anyway...\n");
            BIO_printf(sbio, "STARTTLS\r\n");
            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
2512 2513 2514 2515
            }
            mbuf[mbuf_len] = '\0';
            if (mbuf_len < 2) {
                BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529
                goto shut;
            }
            /*
             * According to RFC 5804 § 2.2, response codes are case-
             * insensitive, make it uppercase but preserve the response.
             */
            strncpy(sbuf, mbuf, 2);
            make_uppercase(sbuf);
            if (strncmp(sbuf, "OK", 2) != 0) {
                BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
                goto shut;
            }
        }
        break;
2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598
    case PROTO_LDAP:
        {
            /* StartTLS Operation according to RFC 4511 */
            static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
                "[LDAPMessage]\n"
                "messageID=INTEGER:1\n"
                "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
                "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
            long errline = -1;
            char *genstr = NULL;
            int result = -1;
            ASN1_TYPE *atyp = NULL;
            BIO *ldapbio = BIO_new(BIO_s_mem());
            CONF *cnf = NCONF_new(NULL);

            if (cnf == NULL) {
                BIO_free(ldapbio);
                goto end;
            }
            BIO_puts(ldapbio, ldap_tls_genconf);
            if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
                BIO_free(ldapbio);
                NCONF_free(cnf);
                if (errline <= 0) {
                    BIO_printf(bio_err, "NCONF_load_bio failed\n");
                    goto end;
                } else {
                    BIO_printf(bio_err, "Error on line %ld\n", errline);
                    goto end;
                }
            }
            BIO_free(ldapbio);
            genstr = NCONF_get_string(cnf, "default", "asn1");
            if (genstr == NULL) {
                NCONF_free(cnf);
                BIO_printf(bio_err, "NCONF_get_string failed\n");
                goto end;
            }
            atyp = ASN1_generate_nconf(genstr, cnf);
            if (atyp == NULL) {
                NCONF_free(cnf);
                BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
                goto end;
            }
            NCONF_free(cnf);

            /* Send SSLRequest packet */
            BIO_write(sbio, atyp->value.sequence->data,
                      atyp->value.sequence->length);
            (void)BIO_flush(sbio);
            ASN1_TYPE_free(atyp);

            mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
            if (mbuf_len < 0) {
                BIO_printf(bio_err, "BIO_read failed\n");
                goto end;
            }
            result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
            if (result < 0) {
                BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
                goto shut;
            } else if (result > 0) {
                BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
                           result);
                goto shut;
            }
            mbuf_len = 0;
        }
        break;
2599 2600
    }

2601 2602 2603
    if (early_data_file != NULL
            && SSL_get0_session(con) != NULL
            && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0) {
2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616
        BIO *edfile = BIO_new_file(early_data_file, "r");
        size_t readbytes, writtenbytes;
        int finish = 0;

        if (edfile == NULL) {
            BIO_printf(bio_err, "Cannot open early data file\n");
            goto shut;
        }

        while (!finish) {
            if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
                finish = 1;

2617
            while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634
                switch (SSL_get_error(con, 0)) {
                case SSL_ERROR_WANT_WRITE:
                case SSL_ERROR_WANT_ASYNC:
                case SSL_ERROR_WANT_READ:
                    /* Just keep trying - busy waiting */
                    continue;
                default:
                    BIO_printf(bio_err, "Error writing early data\n");
                    BIO_free(edfile);
                    goto shut;
                }
            }
        }

        BIO_free(edfile);
    }

2635 2636 2637 2638 2639 2640 2641 2642 2643 2644
    for (;;) {
        FD_ZERO(&readfds);
        FD_ZERO(&writefds);

        if ((SSL_version(con) == DTLS1_VERSION) &&
            DTLSv1_get_timeout(con, &timeout))
            timeoutp = &timeout;
        else
            timeoutp = NULL;

M
Matt Caswell 已提交
2645
        if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
2646
                && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
2647 2648 2649 2650 2651 2652
            in_init = 1;
            tty_on = 0;
        } else {
            tty_on = 1;
            if (in_init) {
                in_init = 0;
2653

2654 2655
                if (c_brief) {
                    BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
R
Rich Salz 已提交
2656
                    print_ssl_summary(con);
2657 2658
                }

R
Rob Percival 已提交
2659
                print_stuff(bio_c_out, con, full_log);
2660 2661 2662 2663
                if (full_log > 0)
                    full_log--;

                if (starttls_proto) {
2664
                    BIO_write(bio_err, mbuf, mbuf_len);
2665
                    /* We don't need to know any more */
2666 2667
                    if (!reconnect)
                        starttls_proto = PROTO_OFF;
2668 2669 2670 2671 2672 2673
                }

                if (reconnect) {
                    reconnect--;
                    BIO_printf(bio_c_out,
                               "drop connection and then reconnect\n");
M
Matt Caswell 已提交
2674
                    do_ssl_shutdown(con);
2675
                    SSL_set_connect_state(con);
R
Rich Salz 已提交
2676
                    BIO_closesocket(SSL_get_fd(con));
2677 2678 2679 2680 2681
                    goto re_start;
                }
            }
        }

2682
        ssl_pending = read_ssl && SSL_has_pending(con);
2683 2684

        if (!ssl_pending) {
R
Rich Salz 已提交
2685
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2686
            if (tty_on) {
2687 2688 2689 2690 2691 2692
                /*
                 * Note that select() returns when read _would not block_,
                 * and EOF satisfies that.  To avoid a CPU-hogging loop,
                 * set the flag so we exit.
                 */
                if (read_tty && !at_eof)
2693 2694
                    openssl_fdset(fileno_stdin(), &readfds);
#if !defined(OPENSSL_SYS_VMS)
2695
                if (write_tty)
2696
                    openssl_fdset(fileno_stdout(), &writefds);
2697
#endif
2698 2699 2700 2701 2702
            }
            if (read_ssl)
                openssl_fdset(SSL_get_fd(con), &readfds);
            if (write_ssl)
                openssl_fdset(SSL_get_fd(con), &writefds);
2703
#else
2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718
            if (!tty_on || !write_tty) {
                if (read_ssl)
                    openssl_fdset(SSL_get_fd(con), &readfds);
                if (write_ssl)
                    openssl_fdset(SSL_get_fd(con), &writefds);
            }
#endif

            /*
             * Note: under VMS with SOCKETSHR the second parameter is
             * currently of type (int *) whereas under other systems it is
             * (void *) if you don't have a cast it will choke the compiler:
             * if you do have a cast then you can either go for (int *) or
             * (void *).
             */
2719
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733
            /*
             * Under Windows/DOS we make the assumption that we can always
             * write to the tty: therefore if we need to write to the tty we
             * just fall through. Otherwise we timeout the select every
             * second and see if there are any keypresses. Note: this is a
             * hack, in a proper Windows application we wouldn't do this.
             */
            i = 0;
            if (!write_tty) {
                if (read_tty) {
                    tv.tv_sec = 1;
                    tv.tv_usec = 0;
                    i = select(width, (void *)&readfds, (void *)&writefds,
                               NULL, &tv);
2734
                    if (!i && (!has_stdin_waiting() || !read_tty))
2735 2736 2737 2738 2739
                        continue;
                } else
                    i = select(width, (void *)&readfds, (void *)&writefds,
                               NULL, timeoutp);
            }
2740
#else
2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778
            i = select(width, (void *)&readfds, (void *)&writefds,
                       NULL, timeoutp);
#endif
            if (i < 0) {
                BIO_printf(bio_err, "bad select %d\n",
                           get_last_socket_error());
                goto shut;
            }
        }

        if ((SSL_version(con) == DTLS1_VERSION)
            && DTLSv1_handle_timeout(con) > 0) {
            BIO_printf(bio_err, "TIMEOUT occurred\n");
        }

        if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
            k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
            switch (SSL_get_error(con, k)) {
            case SSL_ERROR_NONE:
                cbuf_off += k;
                cbuf_len -= k;
                if (k <= 0)
                    goto end;
                /* we have done a  write(con,NULL,0); */
                if (cbuf_len <= 0) {
                    read_tty = 1;
                    write_ssl = 0;
                } else {        /* if (cbuf_len > 0) */

                    read_tty = 0;
                    write_ssl = 1;
                }
                break;
            case SSL_ERROR_WANT_WRITE:
                BIO_printf(bio_c_out, "write W BLOCK\n");
                write_ssl = 1;
                read_tty = 0;
                break;
2779 2780
            case SSL_ERROR_WANT_ASYNC:
                BIO_printf(bio_c_out, "write A BLOCK\n");
2781
                wait_for_async(con);
2782 2783 2784
                write_ssl = 1;
                read_tty = 0;
                break;
2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814
            case SSL_ERROR_WANT_READ:
                BIO_printf(bio_c_out, "write R BLOCK\n");
                write_tty = 0;
                read_ssl = 1;
                write_ssl = 0;
                break;
            case SSL_ERROR_WANT_X509_LOOKUP:
                BIO_printf(bio_c_out, "write X BLOCK\n");
                break;
            case SSL_ERROR_ZERO_RETURN:
                if (cbuf_len != 0) {
                    BIO_printf(bio_c_out, "shutdown\n");
                    ret = 0;
                    goto shut;
                } else {
                    read_tty = 1;
                    write_ssl = 0;
                    break;
                }

            case SSL_ERROR_SYSCALL:
                if ((k != 0) || (cbuf_len != 0)) {
                    BIO_printf(bio_err, "write:errno=%d\n",
                               get_last_socket_error());
                    goto shut;
                } else {
                    read_tty = 1;
                    write_ssl = 0;
                }
                break;
M
Matt Caswell 已提交
2815 2816
            case SSL_ERROR_WANT_ASYNC_JOB:
                /* This shouldn't ever happen in s_client - treat as an error */
2817 2818 2819 2820 2821
            case SSL_ERROR_SSL:
                ERR_print_errors(bio_err);
                goto shut;
            }
        }
2822
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
2823 2824
        /* Assume Windows/DOS/BeOS can always write */
        else if (!ssl_pending && write_tty)
2825
#else
2826
        else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
2827
#endif
2828
        {
2829
#ifdef CHARSET_EBCDIC
2830 2831 2832 2833 2834 2835 2836 2837 2838 2839
            ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
#endif
            i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);

            if (i <= 0) {
                BIO_printf(bio_c_out, "DONE\n");
                ret = 0;
                goto shut;
            }

F
FdaSilvaYY 已提交
2840
            sbuf_len -= i;
2841 2842 2843 2844 2845 2846
            sbuf_off += i;
            if (sbuf_len <= 0) {
                read_ssl = 1;
                write_tty = 0;
            }
        } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
2847
#ifdef RENEG
2848 2849 2850 2851 2852 2853 2854
            {
                static int iiii;
                if (++iiii == 52) {
                    SSL_renegotiate(con);
                    iiii = 0;
                }
            }
2855
#endif
2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867
            k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );

            switch (SSL_get_error(con, k)) {
            case SSL_ERROR_NONE:
                if (k <= 0)
                    goto end;
                sbuf_off = 0;
                sbuf_len = k;

                read_ssl = 0;
                write_tty = 1;
                break;
2868 2869
            case SSL_ERROR_WANT_ASYNC:
                BIO_printf(bio_c_out, "read A BLOCK\n");
2870
                wait_for_async(con);
2871 2872 2873 2874 2875
                write_tty = 0;
                read_ssl = 1;
                if ((read_tty == 0) && (write_ssl == 0))
                    write_ssl = 1;
                break;
2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901
            case SSL_ERROR_WANT_WRITE:
                BIO_printf(bio_c_out, "read W BLOCK\n");
                write_ssl = 1;
                read_tty = 0;
                break;
            case SSL_ERROR_WANT_READ:
                BIO_printf(bio_c_out, "read R BLOCK\n");
                write_tty = 0;
                read_ssl = 1;
                if ((read_tty == 0) && (write_ssl == 0))
                    write_ssl = 1;
                break;
            case SSL_ERROR_WANT_X509_LOOKUP:
                BIO_printf(bio_c_out, "read X BLOCK\n");
                break;
            case SSL_ERROR_SYSCALL:
                ret = get_last_socket_error();
                if (c_brief)
                    BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
                else
                    BIO_printf(bio_err, "read:errno=%d\n", ret);
                goto shut;
            case SSL_ERROR_ZERO_RETURN:
                BIO_printf(bio_c_out, "closed\n");
                ret = 0;
                goto shut;
M
Matt Caswell 已提交
2902 2903
            case SSL_ERROR_WANT_ASYNC_JOB:
                /* This shouldn't ever happen in s_client. Treat as an error */
2904 2905 2906 2907 2908
            case SSL_ERROR_SSL:
                ERR_print_errors(bio_err);
                goto shut;
            }
        }
2909 2910 2911
/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
#if defined(OPENSSL_SYS_MSDOS)
        else if (has_stdin_waiting())
2912
#else
2913
        else if (FD_ISSET(fileno_stdin(), &readfds))
2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933
#endif
        {
            if (crlf) {
                int j, lf_num;

                i = raw_read_stdin(cbuf, BUFSIZZ / 2);
                lf_num = 0;
                /* both loops are skipped when i <= 0 */
                for (j = 0; j < i; j++)
                    if (cbuf[j] == '\n')
                        lf_num++;
                for (j = i - 1; j >= 0; j--) {
                    cbuf[j + lf_num] = cbuf[j];
                    if (cbuf[j] == '\n') {
                        lf_num--;
                        i++;
                        cbuf[j + lf_num] = '\r';
                    }
                }
                assert(lf_num == 0);
2934
            } else
2935
                i = raw_read_stdin(cbuf, BUFSIZZ);
2936
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
2937 2938
            if (i == 0)
                at_eof = 1;
2939
#endif
2940

R
Rich Salz 已提交
2941
            if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
2942 2943 2944 2945 2946
                BIO_printf(bio_err, "DONE\n");
                ret = 0;
                goto shut;
            }

R
Rich Salz 已提交
2947
            if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
2948 2949 2950 2951
                BIO_printf(bio_err, "RENEGOTIATING\n");
                SSL_renegotiate(con);
                cbuf_len = 0;
            }
2952

M
Matt Caswell 已提交
2953 2954
            if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
                    && cmdletters) {
2955 2956 2957 2958 2959 2960
                BIO_printf(bio_err, "KEYUPDATE\n");
                SSL_key_update(con,
                               cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
                                              : SSL_KEY_UPDATE_NOT_REQUESTED);
                cbuf_len = 0;
            }
2961 2962 2963 2964 2965 2966 2967
#ifndef OPENSSL_NO_HEARTBEATS
            else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
                BIO_printf(bio_err, "HEARTBEATING\n");
                SSL_heartbeat(con);
                cbuf_len = 0;
            }
#endif
2968 2969 2970
            else {
                cbuf_len = i;
                cbuf_off = 0;
2971
#ifdef CHARSET_EBCDIC
2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983
                ebcdic2ascii(cbuf, cbuf, i);
#endif
            }

            write_ssl = 1;
            read_tty = 0;
        }
    }

    ret = 0;
 shut:
    if (in_init)
R
Rob Percival 已提交
2984
        print_stuff(bio_c_out, con, full_log);
M
Matt Caswell 已提交
2985
    do_ssl_shutdown(con);
2986 2987 2988 2989 2990 2991 2992 2993 2994 2995
#if defined(OPENSSL_SYS_WINDOWS)
    /*
     * Give the socket time to send its last data before we close it.
     * No amount of setting SO_LINGER etc on the socket seems to persuade
     * Windows to send the data before closing the socket...but sleeping
     * for a short time seems to do it (units in ms)
     * TODO: Find a better way to do this
     */
    Sleep(50);
#endif
R
Rich Salz 已提交
2996
    BIO_closesocket(SSL_get_fd(con));
2997 2998 2999
 end:
    if (con != NULL) {
        if (prexit != 0)
R
Rob Percival 已提交
3000
            print_stuff(bio_c_out, con, 1);
3001 3002
        SSL_free(con);
    }
3003
    SSL_SESSION_free(psksess);
3004
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
3005
    OPENSSL_free(next_proto.data);
3006
#endif
R
Rich Salz 已提交
3007
    SSL_CTX_free(ctx);
3008
    set_keylog_file(NULL, NULL);
R
Rich Salz 已提交
3009
    X509_free(cert);
R
Rich Salz 已提交
3010
    sk_X509_CRL_pop_free(crls, X509_CRL_free);
R
Rich Salz 已提交
3011
    EVP_PKEY_free(key);
R
Rich Salz 已提交
3012
    sk_X509_pop_free(chain, X509_free);
R
Rich Salz 已提交
3013
    OPENSSL_free(pass);
D
Dr. Stephen Henson 已提交
3014 3015 3016
#ifndef OPENSSL_NO_SRP
    OPENSSL_free(srp_arg.srppassin);
#endif
D
Dr. Stephen Henson 已提交
3017
    OPENSSL_free(connectstr);
3018 3019
    OPENSSL_free(host);
    OPENSSL_free(port);
R
Rich Salz 已提交
3020
    X509_VERIFY_PARAM_free(vpm);
3021
    ssl_excert_free(exc);
3022
    sk_OPENSSL_STRING_free(ssl_args);
V
Viktor Dukhovni 已提交
3023
    sk_OPENSSL_STRING_free(dane_tlsa_rrset);
R
Rich Salz 已提交
3024
    SSL_CONF_CTX_free(cctx);
R
Rich Salz 已提交
3025 3026 3027
    OPENSSL_clear_free(cbuf, BUFSIZZ);
    OPENSSL_clear_free(sbuf, BUFSIZZ);
    OPENSSL_clear_free(mbuf, BUFSIZZ);
3028
    release_engine(e);
R
Rich Salz 已提交
3029 3030 3031 3032
    BIO_free(bio_c_out);
    bio_c_out = NULL;
    BIO_free(bio_c_msg);
    bio_c_msg = NULL;
3033
    return (ret);
3034
}
3035

R
Rob Percival 已提交
3036
static void print_stuff(BIO *bio, SSL *s, int full)
3037 3038 3039 3040 3041
{
    X509 *peer = NULL;
    STACK_OF(X509) *sk;
    const SSL_CIPHER *c;
    int i;
3042
#ifndef OPENSSL_NO_COMP
3043 3044 3045
    const COMP_METHOD *comp, *expansion;
#endif
    unsigned char *exportedkeymat;
3046
#ifndef OPENSSL_NO_CT
R
Rob Percival 已提交
3047
    const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
3048
#endif
3049 3050 3051 3052 3053 3054

    if (full) {
        int got_a_chain = 0;

        sk = SSL_get_peer_cert_chain(s);
        if (sk != NULL) {
3055
            got_a_chain = 1;
3056 3057 3058

            BIO_printf(bio, "---\nCertificate chain\n");
            for (i = 0; i < sk_X509_num(sk); i++) {
3059 3060 3061 3062 3063 3064
                BIO_printf(bio, "%2d s:", i);
                X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
                BIO_puts(bio, "\n");
                BIO_printf(bio, "   i:");
                X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
                BIO_puts(bio, "\n");
3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077
                if (c_showcerts)
                    PEM_write_bio_X509(bio, sk_X509_value(sk, i));
            }
        }

        BIO_printf(bio, "---\n");
        peer = SSL_get_peer_certificate(s);
        if (peer != NULL) {
            BIO_printf(bio, "Server certificate\n");

            /* Redundant if we showed the whole chain */
            if (!(c_showcerts && got_a_chain))
                PEM_write_bio_X509(bio, peer);
3078
            dump_cert_text(bio, peer);
3079
        } else {
3080
            BIO_printf(bio, "no peer certificate available\n");
3081
        }
3082
        print_ca_names(bio, s);
3083 3084 3085 3086

        ssl_print_sigalgs(bio, s);
        ssl_print_tmp_key(bio, s);

3087
#ifndef OPENSSL_NO_CT
3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116
        /*
         * When the SSL session is anonymous, or resumed via an abbreviated
         * handshake, no SCTs are provided as part of the handshake.  While in
         * a resumed session SCTs may be present in the session's certificate,
         * no callbacks are invoked to revalidate these, and in any case that
         * set of SCTs may be incomplete.  Thus it makes little sense to
         * attempt to display SCTs from a resumed session's certificate, and of
         * course none are associated with an anonymous peer.
         */
        if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
            const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
            int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;

            BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
            if (sct_count > 0) {
                const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);

                BIO_printf(bio, "---\n");
                for (i = 0; i < sct_count; ++i) {
                    SCT *sct = sk_SCT_value(scts, i);

                    BIO_printf(bio, "SCT validation status: %s\n",
                               SCT_validation_status_string(sct));
                    SCT_print(sct, bio, 0, log_store);
                    if (i < sct_count - 1)
                        BIO_printf(bio, "\n---\n");
                }
                BIO_printf(bio, "\n");
            }
3117
        }
3118 3119
#endif

3120
        BIO_printf(bio,
3121 3122
                   "---\nSSL handshake has read %ju bytes "
                   "and written %ju bytes\n",
R
Rich Salz 已提交
3123 3124
                   BIO_number_read(SSL_get_rbio(s)),
                   BIO_number_written(SSL_get_wbio(s)));
3125
    }
3126
    print_verify_detail(s, bio);
3127
    BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
3128 3129 3130 3131 3132
    c = SSL_get_current_cipher(s);
    BIO_printf(bio, "%s, Cipher is %s\n",
               SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
    if (peer != NULL) {
        EVP_PKEY *pktmp;
3133

D
Dr. Stephen Henson 已提交
3134
        pktmp = X509_get0_pubkey(peer);
3135 3136 3137 3138 3139
        BIO_printf(bio, "Server public key is %d bit\n",
                   EVP_PKEY_bits(pktmp));
    }
    BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
               SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
3140
#ifndef OPENSSL_NO_COMP
3141 3142 3143 3144 3145 3146 3147 3148
    comp = SSL_get_current_compression(s);
    expansion = SSL_get_current_expansion(s);
    BIO_printf(bio, "Compression: %s\n",
               comp ? SSL_COMP_get_name(comp) : "NONE");
    BIO_printf(bio, "Expansion: %s\n",
               expansion ? SSL_COMP_get_name(expansion) : "NONE");
#endif

3149
#ifdef SSL_DEBUG
3150 3151 3152
    {
        /* Print out local port of connection: useful for debugging */
        int sock;
3153 3154
        union BIO_sock_info_u info;

3155
        sock = SSL_get_fd(s);
3156 3157 3158
        if ((info.addr = BIO_ADDR_new()) != NULL
            && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
            BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
J
Jon Loeliger 已提交
3159
                       ntohs(BIO_ADDR_rawport(info.addr)));
3160 3161
        }
        BIO_ADDR_free(info.addr);
3162
    }
3163 3164
#endif

3165
#if !defined(OPENSSL_NO_NEXTPROTONEG)
3166 3167 3168 3169 3170 3171 3172 3173
    if (next_proto.status != -1) {
        const unsigned char *proto;
        unsigned int proto_len;
        SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
        BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
        BIO_write(bio, proto, proto_len);
        BIO_write(bio, "\n", 1);
    }
3174
#endif
3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185
    {
        const unsigned char *proto;
        unsigned int proto_len;
        SSL_get0_alpn_selected(s, &proto, &proto_len);
        if (proto_len > 0) {
            BIO_printf(bio, "ALPN protocol: ");
            BIO_write(bio, proto, proto_len);
            BIO_write(bio, "\n", 1);
        } else
            BIO_printf(bio, "No ALPN negotiated\n");
    }
3186

P
Piotr Sikora 已提交
3187
#ifndef OPENSSL_NO_SRTP
3188 3189 3190 3191 3192 3193 3194 3195 3196 3197
    {
        SRTP_PROTECTION_PROFILE *srtp_profile =
            SSL_get_selected_srtp_profile(s);

        if (srtp_profile)
            BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
                       srtp_profile->name);
    }
#endif

3198 3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212 3213 3214
    if (SSL_version(s) == TLS1_3_VERSION) {
        switch (SSL_get_early_data_status(s)) {
        case SSL_EARLY_DATA_NOT_SENT:
            BIO_printf(bio, "Early data was not sent\n");
            break;

        case SSL_EARLY_DATA_REJECTED:
            BIO_printf(bio, "Early data was rejected\n");
            break;

        case SSL_EARLY_DATA_ACCEPTED:
            BIO_printf(bio, "Early data was accepted\n");
            break;

        }
    }

3215
    SSL_SESSION_print(bio, SSL_get_session(s));
F
FdaSilvaYY 已提交
3216
    if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
3217 3218 3219
        BIO_printf(bio, "Keying material exporter:\n");
        BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
        BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
R
Rich Salz 已提交
3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230 3231
        exportedkeymat = app_malloc(keymatexportlen, "export key");
        if (!SSL_export_keying_material(s, exportedkeymat,
                                        keymatexportlen,
                                        keymatexportlabel,
                                        strlen(keymatexportlabel),
                                        NULL, 0, 0)) {
            BIO_printf(bio, "    Error\n");
        } else {
            BIO_printf(bio, "    Keying material: ");
            for (i = 0; i < keymatexportlen; i++)
                BIO_printf(bio, "%02X", exportedkeymat[i]);
            BIO_printf(bio, "\n");
3232
        }
R
Rich Salz 已提交
3233
        OPENSSL_free(exportedkeymat);
3234 3235
    }
    BIO_printf(bio, "---\n");
R
Rich Salz 已提交
3236
    X509_free(peer);
3237 3238 3239
    /* flush, or debugging output gets mixed with http response */
    (void)BIO_flush(bio);
}
3240

M
Matt Caswell 已提交
3241
# ifndef OPENSSL_NO_OCSP
3242
static int ocsp_resp_cb(SSL *s, void *arg)
3243 3244 3245 3246 3247 3248
{
    const unsigned char *p;
    int len;
    OCSP_RESPONSE *rsp;
    len = SSL_get_tlsext_status_ocsp_resp(s, &p);
    BIO_puts(arg, "OCSP response: ");
3249
    if (p == NULL) {
3250 3251 3252 3253
        BIO_puts(arg, "no response sent\n");
        return 1;
    }
    rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3254
    if (rsp == NULL) {
3255 3256 3257 3258 3259 3260 3261 3262 3263 3264
        BIO_puts(arg, "response parse error\n");
        BIO_dump_indent(arg, (char *)p, len, 4);
        return 0;
    }
    BIO_puts(arg, "\n======================================\n");
    OCSP_RESPONSE_print(arg, rsp, 0);
    BIO_puts(arg, "======================================\n");
    OCSP_RESPONSE_free(rsp);
    return 1;
}
M
Matt Caswell 已提交
3265
# endif
M
Matt Caswell 已提交
3266

3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306 3307 3308 3309 3310
static int ldap_ExtendedResponse_parse(const char *buf, long rem)
{
    const unsigned char *cur, *end;
    long len;
    int tag, xclass, inf, ret = -1;

    cur = (const unsigned char *)buf;
    end = cur + rem;

    /*
     * From RFC 4511:
     *
     *    LDAPMessage ::= SEQUENCE {
     *         messageID       MessageID,
     *         protocolOp      CHOICE {
     *              ...
     *              extendedResp          ExtendedResponse,
     *              ... },
     *         controls       [0] Controls OPTIONAL }
     *
     *    ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
     *         COMPONENTS OF LDAPResult,
     *         responseName     [10] LDAPOID OPTIONAL,
     *         responseValue    [11] OCTET STRING OPTIONAL }
     *
     *    LDAPResult ::= SEQUENCE {
     *         resultCode         ENUMERATED {
     *              success                      (0),
     *              ...
     *              other                        (80),
     *              ...  },
     *         matchedDN          LDAPDN,
     *         diagnosticMessage  LDAPString,
     *         referral           [3] Referral OPTIONAL }
     */

    /* pull SEQUENCE */
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
        (rem = end - cur, len > rem)) {
        BIO_printf(bio_err, "Unexpected LDAP response\n");
        goto end;
    }

3311 3312
    rem = len;  /* ensure that we don't overstep the SEQUENCE */

3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350
    /* pull MessageID */
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
        (rem = end - cur, len > rem)) {
        BIO_printf(bio_err, "No MessageID\n");
        goto end;
    }

    cur += len; /* shall we check for MessageId match or just skip? */

    /* pull [APPLICATION 24] */
    rem = end - cur;
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
        tag != 24) {
        BIO_printf(bio_err, "Not ExtendedResponse\n");
        goto end;
    }

    /* pull resultCode */
    rem = end - cur;
    inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
    if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
        (rem = end - cur, len > rem)) {
        BIO_printf(bio_err, "Not LDAPResult\n");
        goto end;
    }

    /* len should always be one, but just in case... */
    for (ret = 0, inf = 0; inf < len; inf++) {
        ret <<= 8;
        ret |= cur[inf];
    }
    /* There is more data, but we don't care... */
 end:
    return ret;
}

F
FdaSilvaYY 已提交
3351
#endif                          /* OPENSSL_NO_SOCK */