1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* apps/s_client.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom/* ====================================================================
112674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * Copyright 2005 Nokia. All rights reserved.
113674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
114674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * The portions of the attached software ("Contribution") is developed by
115674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * license.
117674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
118674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * support (see RFC 4279) to OpenSSL.
121674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
122674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * No patent licenses or other rights except those expressly stated in
123674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * the OpenSSL open source license shall be deemed granted or received
124674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * expressly, by implication, estoppel, or otherwise.
125674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
126674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * No assurances are provided by Nokia that the Contribution does not
127674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * infringe the patent or other intellectual property rights of any third
128674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * party or that the license provides you with all the necessary rights
129674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * to make use of the Contribution.
130674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
131674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * OTHERWISE.
136674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom */
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <assert.h>
139674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#include <ctype.h>
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdlib.h>
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <string.h>
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/e_os2.h>
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_STDIO
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define APPS_WIN16
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* With IPv6, it looks like Digital has mixed up the proper order of
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   recursive header file inclusion, resulting in the compiler complaining
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   is needed to have fileno() declared correctly...  So let's define u_int */
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define __U_INT
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef unsigned int u_int;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define USE_SOCKETS
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "apps.h"
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ssl.h>
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/err.h>
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pem.h>
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ocsp.h>
165674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#include <openssl/bn.h>
166392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
167392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#include <openssl/srp.h>
168392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "s_apps.h"
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "timeouts.h"
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef FIONBIO
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
177674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(OPENSSL_SYS_BEOS_R5)
178674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#include <fcntl.h>
179674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
180674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef PROG
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define PROG	s_client_main
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*#define SSL_HOST_NAME	"www.netscape.com" */
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*#define SSL_HOST_NAME	"193.118.187.102" */
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL_HOST_NAME	"localhost"
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*#define TEST_CERT "client.pem" */ /* no default cert. */
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef BUFSIZZ
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BUFSIZZ 1024*8
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern int verify_depth;
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern int verify_error;
195674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromextern int verify_return_error;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef FIONBIO
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_nbio=0;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_Pause=0;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_debug=0;
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_tlsextdebug=0;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_status_req=0;
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_msg=0;
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_showcerts=0;
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
209392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromstatic char *keymatexportlabel=NULL;
210392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromstatic int keymatexportlen=20;
211392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void sc_usage(void);
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void print_stuff(BIO *berr,SSL *con,int full);
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ocsp_resp_cb(SSL *s, void *arg);
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic BIO *bio_c_out=NULL;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_quiet=0;
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int c_ign_eof=0;
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
221674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_PSK
222674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom/* Default PSK identity and key */
223674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromstatic char *psk_identity="Client_identity";
224674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom/*char *psk_key=NULL;  by default PSK is not used */
225674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
226674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromstatic unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned int max_identity_len, unsigned char *psk,
228674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned int max_psk_len)
229674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
230674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned int psk_len = 0;
231674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int ret;
232674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        BIGNUM *bn=NULL;
233674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
234674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (c_debug)
235674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		BIO_printf(bio_c_out, "psk_client_cb\n");
236674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!hint)
237674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                {
238674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                /* no ServerKeyExchange message*/
239674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (c_debug)
240674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                }
242674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        else if (c_debug)
243674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
245674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	/* lookup PSK identity and PSK key based on the given identity hint here */
246674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (ret < 0 || (unsigned int)ret > max_identity_len)
248674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		goto out_err;
249674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (c_debug)
250674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        ret=BN_hex2bn(&bn, psk_key);
252674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        if (!ret)
253674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                {
254674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                if (bn)
256674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                        BN_free(bn);
257674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                return 0;
258674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                }
259674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
260674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                {
262674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                        max_psk_len, BN_num_bytes(bn));
264674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                BN_free(bn);
265674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                return 0;
266674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                }
267674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
268674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        psk_len=BN_bn2bin(bn, psk);
269674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        BN_free(bn);
270674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        if (psk_len == 0)
271674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                goto out_err;
272674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
273674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (c_debug)
274674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
276674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        return psk_len;
277674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom out_err:
278674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (c_debug)
279674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		BIO_printf(bio_err, "Error in PSK client callback\n");
280674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom        return 0;
281674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
282674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
283674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void sc_usage(void)
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err,"usage: s_client args\n");
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err,"\n");
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -host host     - use -connect instead\n");
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -port port     - use -connect instead\n");
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
292674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err,"                 not specified but cert file is.\n");
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -debug        - extra output\n");
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef WATT32
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -msg          - Show protocol messages\n");
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef FIONBIO
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -quiet        - no s_client output\n");
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_PSK
319674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom# ifndef OPENSSL_NO_JPAKE
322674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom# endif
324674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
325392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
326392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");
33898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err,"                 command to see what is available\n");
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_printf(bio_err,"                 are supported.\n");
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -status           - request certificate status from server\n");
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -cutthrough       - enable 1-RTT full-handshake for strong ciphers\n");
361392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom# if !defined(OPENSSL_NO_NEXTPROTONEG)
362bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
363bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# endif
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
36598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
366392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
367392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom 	BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
368392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom 	BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This is a context that we pass to callbacks */
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct tlsextctx_st {
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   BIO * biodebug;
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   int ack;
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} tlsextctx;
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tlsextctx * p = (tlsextctx *) arg;
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (SSL_get_servername_type(s) != -1)
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project 	        p->ack = !SSL_session_reused(s) && hn != NULL;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"Can't use SSL_get_servername\n");
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return SSL_TLSEXT_ERR_OK;
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
391bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
392392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
393392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
394392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* This is a context that we pass to all callbacks */
395392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromtypedef struct srp_arg_st
396392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
397392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char *srppassin;
398392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char *srplogin;
399392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int msg;   /* copy from c_msg */
400392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int debug; /* copy from c_debug */
401392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int amp;   /* allow more groups */
402392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int strength /* minimal size for N */ ;
403392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	} SRP_ARG;
404392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
405392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
406392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
407392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromstatic int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
408392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
409392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BN_CTX *bn_ctx = BN_CTX_new();
410392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIGNUM *p = BN_new();
411392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIGNUM *r = BN_new();
412392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int ret =
413392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
414392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
415392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		p != NULL && BN_rshift1(p, N) &&
416392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
417392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* p = (N-1)/2 */
418392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
419392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		r != NULL &&
420392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
421392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* verify g^((N-1)/2) == -1 (mod N) */
422392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_mod_exp(r, g, p, N, bn_ctx) &&
423392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_add_word(r, 1) &&
424392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_cmp(r, N) == 0;
425392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
426392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if(r)
427392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_free(r);
428392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if(p)
429392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_free(p);
430392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if(bn_ctx)
431392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BN_CTX_free(bn_ctx);
432392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return ret;
433392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
434392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
435392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* This callback is used here for two purposes:
436392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   - extended debugging
437392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   - making some primality tests for unknown groups
438392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   The callback is only called for a non default group.
439392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
440392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   An application does not need the call back at all if
441392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   only the stanard groups are used.  In real life situations,
442392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   client and server already share well known groups,
443392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   thus there is no need to verify them.
444392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   Furthermore, in case that a server actually proposes a group that
445392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   is not one of those defined in RFC 5054, it is more appropriate
446392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   to add the group to a static list and then compare since
447392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   primality tests are rather cpu consuming.
448392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom*/
449392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
450392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromstatic int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
451392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
452392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	SRP_ARG *srp_arg = (SRP_ARG *)arg;
453392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIGNUM *N = NULL, *g = NULL;
454392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
455392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return 0;
456392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
457392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
458392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom    		BIO_printf(bio_err, "SRP parameters:\n");
459392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
460392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
461392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio_err,"\n");
462392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
463392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
464392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (SRP_check_known_gN_param(g,N))
465392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return 1;
466392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
467392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (srp_arg->amp == 1)
468392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
469392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (srp_arg->debug)
470392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
471392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
472392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* The srp_moregroups is a real debugging feature.
473392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   Implementors should rather add the value to the known ones.
474392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom   The minimal size has already been tested.
475392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom*/
476392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
477392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			return 1;
478392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
479392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_err, "SRP param N and g rejected.\n");
480392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return 0;
481392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
482392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
483392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define PWD_STRLEN 1024
484392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
485392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromstatic char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
486392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
487392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	SRP_ARG *srp_arg = (SRP_ARG *)arg;
488392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
489392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	PW_CB_DATA cb_tmp;
490392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int l;
491392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
492392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	cb_tmp.password = (char *)srp_arg->srppassin;
493392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	cb_tmp.prompt_info = "SRP user";
494392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
495392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
496392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf (bio_err, "Can't read Password\n");
497392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		OPENSSL_free(pass);
498392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return NULL;
499392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
500392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	*(pass+l)= '\0';
501392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
502392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return pass;
503392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
504392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
505392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
506392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char *srtp_profiles = NULL;
507392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
508bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# ifndef OPENSSL_NO_NEXTPROTONEG
509bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen/* This the context that we pass to next_proto_cb */
510bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsentypedef struct tlsextnextprotoctx_st {
511bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	unsigned char *data;
512bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	unsigned short len;
513bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	int status;
514bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen} tlsextnextprotoctx;
515bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
516bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsenstatic tlsextnextprotoctx next_proto;
517bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
518bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsenstatic int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
519bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	{
520bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	tlsextnextprotoctx *ctx = arg;
521bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
522bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	if (!c_quiet)
523bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		{
524bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		/* We can assume that |in| is syntactically valid. */
525bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		unsigned i;
526bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		BIO_printf(bio_c_out, "Protocols advertised by server: ");
527bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		for (i = 0; i < inlen; )
528bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			{
529bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			if (i)
530bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen				BIO_write(bio_c_out, ", ", 2);
531bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			BIO_write(bio_c_out, &in[i + 1], in[i]);
532bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			i += in[i] + 1;
533bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			}
534bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		BIO_write(bio_c_out, "\n", 1);
535bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		}
536bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
537bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
538bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	return SSL_TLSEXT_ERR_OK;
539bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	}
540392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom# endif
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
542674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectenum
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PROTO_OFF	= 0,
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PROTO_SMTP,
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PROTO_POP3,
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PROTO_IMAP,
549e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	PROTO_FTP,
550e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	PROTO_XMPP
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project};
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint MAIN(int, char **);
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint MAIN(int argc, char **argv)
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
557674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned int off=0, clr=0;
558674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL *con=NULL;
559392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_KRB5
560392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	KSSL_CTX *kctx;
561392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int s,k,width,state=0;
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int cbuf_len,cbuf_off;
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int sbuf_len,sbuf_off;
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fd_set readfds,writefds;
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	short port=PORT;
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int full_log=1;
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *host=SSL_HOST_NAME;
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *cert_file=NULL,*key_file=NULL;
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *passarg = NULL, *pass = NULL;
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *cert = NULL;
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *key = NULL;
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
577248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu	int cutthrough=0;
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int crlf=0;
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_CTX *ctx=NULL;
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret=1,in_init=1,i,nbio_test=0;
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int starttls_proto = PROTO_OFF;
583674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int prexit = 0;
584674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	X509_VERIFY_PARAM *vpm = NULL;
585674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int badarg = 0;
586674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	const SSL_METHOD *meth=NULL;
587674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int socket_type=SOCK_STREAM;
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *sbio;
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *inrand=NULL;
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int mbuf_len=0;
59198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	struct timeval timeout, *timeoutp;
592e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_ENGINE
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *engine_id=NULL;
594e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	char *ssl_client_engine_id=NULL;
595e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ENGINE *ssl_client_engine=NULL;
596e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *e=NULL;
598674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct timeval tv;
600674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(OPENSSL_SYS_BEOS_R5)
601674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int stdin_set = 0;
602674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *servername = NULL;
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        tlsextctx tlsextcbp =
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {NULL,0};
608bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# ifndef OPENSSL_NO_NEXTPROTONEG
609bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	const char *next_proto_neg_in = NULL;
610bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# endif
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *sess_in = NULL;
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *sess_out = NULL;
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct sockaddr peer;
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int peerlen = sizeof(peer);
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int enable_timeouts = 0 ;
61798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	long socket_mtu = 0;
618e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_JPAKE
619e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	char *jpake_secret = NULL;
620e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
621392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
622392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char * srppass = NULL;
623392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int srp_lateuser = 0;
624392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
625392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	meth=SSLv23_client_method();
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	apps_startup();
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_Pause=0;
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_quiet=0;
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_ign_eof=0;
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_debug=0;
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_msg=0;
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_showcerts=0;
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bio_err == NULL)
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!load_config(bio_err, NULL))
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"out of memory\n");
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	verify_depth=0;
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	verify_error=X509_V_OK;
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef FIONBIO
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c_nbio=0;
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	argc--;
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	argv++;
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (argc >= 1)
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if	(strcmp(*argv,"-host") == 0)
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			host= *(++argv);
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-port") == 0)
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			port=atoi(*(++argv));
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (port == 0) goto bad;
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-connect") == 0)
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!extract_host_port(*(++argv),&host,NULL,&port))
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto bad;
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-verify") == 0)
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			verify=SSL_VERIFY_PEER;
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			verify_depth=atoi(*(++argv));
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-cert") == 0)
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cert_file= *(++argv);
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-sess_out") == 0)
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sess_out = *(++argv);
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-sess_in") == 0)
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sess_in = *(++argv);
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-certform") == 0)
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cert_format = str2fmt(*(++argv));
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
705674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
706674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			{
707674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			if (badarg)
708674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				goto bad;
709674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			continue;
710674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			}
711674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		else if (strcmp(*argv,"-verify_return_error") == 0)
712674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			verify_return_error = 1;
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-prexit") == 0)
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			prexit=1;
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-crlf") == 0)
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			crlf=1;
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-quiet") == 0)
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_quiet=1;
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_ign_eof=1;
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-ign_eof") == 0)
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_ign_eof=1;
724e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		else if	(strcmp(*argv,"-no_ign_eof") == 0)
725e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			c_ign_eof=0;
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-pause") == 0)
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_Pause=1;
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-debug") == 0)
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_debug=1;
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-tlsextdebug") == 0)
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_tlsextdebug=1;
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-status") == 0)
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_status_req=1;
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef WATT32
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-wdebug") == 0)
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dbug_init();
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-msg") == 0)
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_msg=1;
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-showcerts") == 0)
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c_showcerts=1;
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-nbio_test") == 0)
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			nbio_test=1;
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-state") == 0)
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			state=1;
748674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_PSK
749674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                else if (strcmp(*argv,"-psk_identity") == 0)
750674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			{
751674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			if (--argc < 1) goto bad;
752674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			psk_identity=*(++argv);
753674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			}
754674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                else if (strcmp(*argv,"-psk") == 0)
755674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			{
756674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                        size_t j;
757674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
758674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			if (--argc < 1) goto bad;
759674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			psk_key=*(++argv);
760674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			for (j = 0; j < strlen(psk_key); j++)
761674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                                {
7627d3d122363e2a85d516db314892f3d6112cb1377Brian Carlstrom                                if (isxdigit((unsigned char)psk_key[j]))
763674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                                        continue;
764674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                                BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
765674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                                goto bad;
766674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom                                }
767674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			}
768674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
769392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
770392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-srpuser") == 0)
771392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
772392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (--argc < 1) goto bad;
773392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			srp_arg.srplogin= *(++argv);
774392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_client_method();
775392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
776392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-srppass") == 0)
777392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
778392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (--argc < 1) goto bad;
779392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			srppass= *(++argv);
780392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_client_method();
781392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
782392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-srp_strength") == 0)
783392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
784392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (--argc < 1) goto bad;
785392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			srp_arg.strength=atoi(*(++argv));
786392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
787392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_client_method();
788392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
789392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-srp_lateuser") == 0)
790392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
791392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			srp_lateuser= 1;
792392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_client_method();
793392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
794392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if	(strcmp(*argv,"-srp_moregroups") == 0)
795392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
796392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			srp_arg.amp=1;
797392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_client_method();
798392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
799392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SSL2
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-ssl2") == 0)
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			meth=SSLv2_client_method();
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SSL3
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-ssl3") == 0)
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			meth=SSLv3_client_method();
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLS1
809392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if	(strcmp(*argv,"-tls1_2") == 0)
810392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_2_client_method();
811392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if	(strcmp(*argv,"-tls1_1") == 0)
812392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			meth=TLSv1_1_client_method();
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-tls1") == 0)
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			meth=TLSv1_client_method();
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DTLS1
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-dtls1") == 0)
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			meth=DTLSv1_client_method();
820674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			socket_type=SOCK_DGRAM;
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-timeout") == 0)
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			enable_timeouts=1;
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-mtu") == 0)
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
82798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			socket_mtu = atol(*(++argv));
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-bugs") == 0)
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			bugs=1;
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-keyform") == 0)
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			key_format = str2fmt(*(++argv));
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-pass") == 0)
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			passarg = *(++argv);
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-key") == 0)
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			key_file= *(++argv);
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-reconnect") == 0)
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			reconnect=5;
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-CApath") == 0)
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			CApath= *(++argv);
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-CAfile") == 0)
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			CAfile= *(++argv);
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
861392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-no_tls1_2") == 0)
862392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			off|=SSL_OP_NO_TLSv1_2;
863392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-no_tls1_1") == 0)
864392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			off|=SSL_OP_NO_TLSv1_1;
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-no_tls1") == 0)
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			off|=SSL_OP_NO_TLSv1;
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-no_ssl3") == 0)
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			off|=SSL_OP_NO_SSLv3;
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-no_ssl2") == 0)
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			off|=SSL_OP_NO_SSLv2;
871674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		else if	(strcmp(*argv,"-no_comp") == 0)
872674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			{ off|=SSL_OP_NO_COMPRESSION; }
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-no_ticket") == 0)
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{ off|=SSL_OP_NO_TICKET; }
876bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# ifndef OPENSSL_NO_NEXTPROTONEG
877bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		else if (strcmp(*argv,"-nextprotoneg") == 0)
878bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			{
879bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			if (--argc < 1) goto bad;
880bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			next_proto_neg_in = *(++argv);
881bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			}
882bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# endif
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
884248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu		else if (strcmp(*argv,"-cutthrough") == 0)
885248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu			cutthrough=1;
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-serverpref") == 0)
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
88898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else if (strcmp(*argv,"-legacy_renegotiation") == 0)
88998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
89098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else if	(strcmp(*argv,"-legacy_server_connect") == 0)
89198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{ off|=SSL_OP_LEGACY_SERVER_CONNECT; }
89298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else if	(strcmp(*argv,"-no_legacy_server_connect") == 0)
89398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{ clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-cipher") == 0)
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cipher= *(++argv);
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef FIONBIO
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-nbio") == 0)
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{ c_nbio=1; }
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-starttls") == 0)
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			++argv;
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (strcmp(*argv,"smtp") == 0)
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				starttls_proto = PROTO_SMTP;
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if (strcmp(*argv,"pop3") == 0)
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				starttls_proto = PROTO_POP3;
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if (strcmp(*argv,"imap") == 0)
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				starttls_proto = PROTO_IMAP;
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if (strcmp(*argv,"ftp") == 0)
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				starttls_proto = PROTO_FTP;
915e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			else if (strcmp(*argv, "xmpp") == 0)
916e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				starttls_proto = PROTO_XMPP;
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto bad;
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if	(strcmp(*argv,"-engine") == 0)
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			engine_id = *(++argv);
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
926e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		else if	(strcmp(*argv,"-ssl_client_engine") == 0)
927e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			{
928e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			if (--argc < 1) goto bad;
929e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			ssl_client_engine_id = *(++argv);
930e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			}
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-rand") == 0)
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			inrand= *(++argv);
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (strcmp(*argv,"-servername") == 0)
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (--argc < 1) goto bad;
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			servername= *(++argv);
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* meth=TLSv1_client_method(); */
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
945e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_JPAKE
946e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		else if (strcmp(*argv,"-jpake") == 0)
947e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			{
948e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			if (--argc < 1) goto bad;
949e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			jpake_secret = *++argv;
950e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			}
951e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
952392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-use_srtp") == 0)
953392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
954392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (--argc < 1) goto bad;
955392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			srtp_profiles = *(++argv);
956392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
957392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-keymatexport") == 0)
958392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
959392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (--argc < 1) goto bad;
960392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			keymatexportlabel= *(++argv);
961392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
962392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (strcmp(*argv,"-keymatexportlen") == 0)
963392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
964392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (--argc < 1) goto bad;
965392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			keymatexportlen=atoi(*(++argv));
966392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (keymatexportlen == 0) goto bad;
967392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
968392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom                else
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"unknown option %s\n",*argv);
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			badop=1;
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		argc--;
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		argv++;
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (badop)
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectbad:
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sc_usage();
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
984674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
985674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (jpake_secret)
986674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
987674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (psk_key)
988674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			{
989674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			BIO_printf(bio_err,
990674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				   "Can't use JPAKE and PSK together\n");
991674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			goto end;
992674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			}
993674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		psk_identity = "JPAKE";
994392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (cipher)
995392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
996392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
997392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto end;
998392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
999392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		cipher = "PSK";
1000674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
1001674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1002674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OpenSSL_add_ssl_algorithms();
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_load_error_strings();
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1006bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1007bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	next_proto.status = -1;
1008bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	if (next_proto_neg_in)
1009bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		{
1010bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1011bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		if (next_proto.data == NULL)
1012bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			{
1013bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1014bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			goto end;
1015bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			}
1016bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		}
1017bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	else
1018bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		next_proto.data = NULL;
1019bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
1020bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        e = setup_engine(bio_err, engine_id, 1);
1023e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (ssl_client_engine_id)
1024e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
1025e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1026e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (!ssl_client_engine)
1027e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			{
1028e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			BIO_printf(bio_err,
1029e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu					"Error getting client auth engine\n");
1030e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			goto end;
1031e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			}
1032e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
1033674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err, "Error getting password\n");
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
1039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key_file == NULL)
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		key_file = cert_file;
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key_file)
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		key = load_key(bio_err, key_file, key_format, 0, pass, e,
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			       "client certificate private key file");
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!key)
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
1054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cert_file)
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cert = load_cert(bio_err,cert_file,cert_format,
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				NULL, e, "client certificate file");
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!cert)
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& !RAND_status())
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (inrand != NULL)
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			app_RAND_load_files(inrand));
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bio_c_out == NULL)
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (c_quiet && !c_debug && !c_msg)
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			bio_c_out=BIO_new(BIO_s_null());
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (bio_c_out == NULL)
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1094392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
1095392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1096392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
1097392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio_err, "Error getting password\n");
1098392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto end;
1099392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
1100392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1101392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ctx=SSL_CTX_new(meth);
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctx == NULL)
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1109674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (vpm)
1110674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		SSL_CTX_set1_param(ctx, vpm);
1111674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
1112e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_ENGINE
1113e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (ssl_client_engine)
1114e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
1115e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1116e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			{
1117e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			BIO_puts(bio_err, "Error setting client auth engine\n");
1118e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			ERR_print_errors(bio_err);
1119e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			ENGINE_free(ssl_client_engine);
1120e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			goto end;
1121e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			}
1122e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ENGINE_free(ssl_client_engine);
1123e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
1124e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1125e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
1126674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_PSK
1127674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifdef OPENSSL_NO_JPAKE
1128674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (psk_key != NULL)
1129674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#else
1130674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (psk_key != NULL || jpake_secret)
1131674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1132674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
1133674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (c_debug)
1134674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1135674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1136674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
1137392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (srtp_profiles != NULL)
1138392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1139674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bugs)
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_options(ctx,off);
114498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
114598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (clr)
114698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		SSL_CTX_clear_options(ctx, clr);
1147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* DTLS: partial reads end up discarding unread UDP bytes :-(
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Setting read ahead solves this problem.
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
1150674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1152392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1153392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (next_proto.data)
1154392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1155392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1156392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
1157248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu	/* Enable handshake cutthrough for client connections using
1158248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu	 * strong ciphers. */
1159248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu	if (cutthrough)
1160248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu		{
1161248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu		int ssl_mode = SSL_CTX_get_mode(ctx);
1162248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu		ssl_mode |= SSL_MODE_HANDSHAKE_CUTTHROUGH;
1163248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu		SSL_CTX_set_mode(ctx, ssl_mode);
1164248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu		}
1165248a4c78a25b81a72352125142f3fc04493f428bHuahui Wu
1166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cipher != NULL)
1168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"error setting cipher list\n");
1170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
1172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_CTX_set_verify(ctx,verify,verify_callback);
1179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!set_cert_key_stuff(ctx,cert,key))
1180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(!SSL_CTX_set_default_verify_paths(ctx)))
1184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* BIO_printf(bio_err,"error setting default verify locations\n"); */
1186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* goto end; */
1188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
1191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (servername != NULL)
1192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		tlsextcbp.biodebug = bio_err;
1194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1197392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SRP
1198392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom        if (srp_arg.srplogin)
1199392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
1200392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1201392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
1202392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_printf(bio_err,"Unable to set SRP username\n");
1203392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto end;
1204392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
1205392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		srp_arg.msg = c_msg;
1206392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		srp_arg.debug = c_debug ;
1207392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1208392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1209392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1210392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (c_msg || c_debug || srp_arg.amp == 0)
1211392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1212392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
1213392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
1214392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	con=SSL_new(ctx);
1218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sess_in)
1219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_SESSION *sess;
1221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO *stmp = BIO_new_file(sess_in, "r");
1222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!stmp)
1223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "Can't open session file %s\n",
1225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						sess_in);
1226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
1227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free(stmp);
1231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!sess)
1232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "Can't open session file %s\n",
1234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						sess_in);
1235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
1236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_set_session(con, sess);
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_SESSION_free(sess);
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (servername != NULL)
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!SSL_set_tlsext_host_name(con,servername))
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_KRB5
1253392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                {
1255392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_set0_kssl_ctx(con, kctx);
1256392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom                kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif	/* OPENSSL_NO_KRB5  */
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	SSL_set_cipher_list(con,"RC4-MD5"); */
1260674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if 0
1261674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifdef TLSEXT_TYPE_opaque_prf_input
1262674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1263674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1264674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectre_start:
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1268674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (init_client(&s,host,port,socket_type) == 0)
1269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SHUTDOWN(s);
1272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
1273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef FIONBIO
1277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c_nbio)
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned long l=1;
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_c_out,"turning on non blocking io\n");
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1288392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (c_Pause & 0x01) SSL_set_debug(con, 1);
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( SSL_version(con) == DTLS1_VERSION)
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (getsockname(s, &peer, (void *)&peerlen) < 0)
1295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "getsockname:errno=%d\n",
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				get_last_socket_error());
1298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SHUTDOWN(s);
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(void)BIO_ctrl_set_connected(sbio, 1, &peer);
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1304674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (enable_timeouts)
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			timeout.tv_sec = 0;
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			timeout.tv_sec = 0;
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			timeout.tv_usec = DGRAM_SND_TIMEOUT;
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
131598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (socket_mtu > 28)
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
131898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSL_set_mtu(con, socket_mtu - 28);
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* want to do MTU discovery */
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sbio=BIO_new_socket(s,BIO_NOCLOSE);
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (nbio_test)
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO *test;
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		test=BIO_new(BIO_f_nbio_test());
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sbio=BIO_push(test,sbio);
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c_debug)
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1337392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		SSL_set_debug(con, 1);
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_set_callback(sbio,bio_dump_callback);
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_set_callback_arg(sbio,(char *)bio_c_out);
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c_msg)
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_set_msg_callback(con, msg_cb);
1344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_set_msg_callback_arg(con, bio_c_out);
1345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
1347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c_tlsextdebug)
1348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_set_tlsext_debug_callback(con, tlsext_cb);
1350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_set_tlsext_debug_arg(con, bio_c_out);
1351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c_status_req)
1353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectOCSP_RESPID *id = OCSP_RESPID_new();
1361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectid->value.byKey = ASN1_OCTET_STRING_new();
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectid->type = V_OCSP_RESPID_KEY;
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING_set(id->value.byKey, "Hello World", -1);
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectsk_OCSP_RESPID_push(ids, id);
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSSL_set_tlsext_status_ids(con, ids);
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1370e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_JPAKE
1371e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (jpake_secret)
1372e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		jpake_client_auth(bio_c_out, sbio, jpake_secret);
1373e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_set_bio(con,sbio,sbio);
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_set_connect_state(con);
1377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ok, lets connect */
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	width=SSL_get_fd(con)+1;
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	read_tty=1;
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	write_tty=0;
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tty_on=0;
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	read_ssl=1;
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	write_ssl=1;
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cbuf_len=0;
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cbuf_off=0;
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sbuf_len=0;
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sbuf_off=0;
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* This is an ugly hack that does a lot of assumptions */
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We do have to handle multi-line responses which may come
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project 	   in a single packet or not. We therefore have to use
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   BIO_gets() which does need a buffering BIO. So during
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   the initial chitchat we do push a buffering BIO into the
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   chain that is removed again later on to not disturb the
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   rest of the s_client operation. */
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (starttls_proto == PROTO_SMTP)
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int foundit=0;
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO *fbio = BIO_new(BIO_f_buffer());
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_push(fbio, sbio);
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* wait for multi-line response to end from SMTP */
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (mbuf_len>3 && mbuf[3]=='-');
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* STARTTLS command requires EHLO... */
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(void)BIO_flush(fbio);
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* wait for multi-line response to end EHLO SMTP response */
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
1415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (strstr(mbuf,"STARTTLS"))
1418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				foundit=1;
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (mbuf_len>3 && mbuf[3]=='-');
1421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(void)BIO_flush(fbio);
1422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_pop(fbio);
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free(fbio);
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!foundit)
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   "didn't found starttls in server response,"
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   " try anyway...\n");
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(sbio,"STARTTLS\r\n");
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_read(sbio,sbuf,BUFSIZZ);
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (starttls_proto == PROTO_POP3)
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_read(sbio,mbuf,BUFSIZZ);
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(sbio,"STLS\r\n");
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_read(sbio,sbuf,BUFSIZZ);
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (starttls_proto == PROTO_IMAP)
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int foundit=0;
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO *fbio = BIO_new(BIO_f_buffer());
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_push(fbio, sbio);
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_gets(fbio,mbuf,BUFSIZZ);
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* STARTTLS command requires CAPABILITY... */
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(fbio,". CAPABILITY\r\n");
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(void)BIO_flush(fbio);
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* wait for multi-line CAPABILITY response */
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (strstr(mbuf,"STARTTLS"))
1451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				foundit=1;
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (mbuf_len>3 && mbuf[0]!='.');
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(void)BIO_flush(fbio);
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_pop(fbio);
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free(fbio);
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!foundit)
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   "didn't found STARTTLS in server response,"
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   " try anyway...\n");
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(sbio,". STARTTLS\r\n");
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_read(sbio,sbuf,BUFSIZZ);
1463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (starttls_proto == PROTO_FTP)
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO *fbio = BIO_new(BIO_f_buffer());
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_push(fbio, sbio);
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* wait for multi-line response to end from FTP */
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (mbuf_len>3 && mbuf[3]=='-');
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(void)BIO_flush(fbio);
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_pop(fbio);
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free(fbio);
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(sbio,"AUTH TLS\r\n");
1478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_read(sbio,sbuf,BUFSIZZ);
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1480e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (starttls_proto == PROTO_XMPP)
1481e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
1482e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		int seen = 0;
1483e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		BIO_printf(sbio,"<stream:stream "
1484e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		    "xmlns:stream='http://etherx.jabber.org/streams' "
1485e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		    "xmlns='jabber:client' to='%s' version='1.0'>", host);
1486e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		seen = BIO_read(sbio,mbuf,BUFSIZZ);
1487e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		mbuf[seen] = 0;
1488e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1489e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			{
1490e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			if (strstr(mbuf, "/stream:features>"))
1491e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				goto shut;
1492e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			seen = BIO_read(sbio,mbuf,BUFSIZZ);
1493e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			mbuf[seen] = 0;
1494e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			}
1495e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1496e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		seen = BIO_read(sbio,sbuf,BUFSIZZ);
1497e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		sbuf[seen] = 0;
1498e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (!strstr(sbuf, "<proceed"))
1499e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			goto shut;
1500e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		mbuf[0] = 0;
1501e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		FD_ZERO(&readfds);
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		FD_ZERO(&writefds);
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if ((SSL_version(con) == DTLS1_VERSION) &&
150998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			DTLSv1_get_timeout(con, &timeout))
151098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			timeoutp = &timeout;
151198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
151298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			timeoutp = NULL;
151398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			in_init=1;
1517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tty_on=0;
1518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tty_on=1;
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (in_init)
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				in_init=0;
1525674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if 0 /* This test doesn't really work as intended (needs to be fixed) */
1526674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_TLSEXT
1527674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				if (servername != NULL && !SSL_session_reused(con))
1528674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					{
1529674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1530674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					}
1531674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1532674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (sess_out)
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO *stmp = BIO_new_file(sess_out, "w");
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (stmp)
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_free(stmp);
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					else
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				print_stuff(bio_c_out,con,full_log);
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (full_log > 0) full_log--;
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (starttls_proto)
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_printf(bio_err,"%s",mbuf);
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* We don't need to know any more */
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					starttls_proto = PROTO_OFF;
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (reconnect)
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					reconnect--;
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSL_shutdown(con);
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSL_set_connect_state(con);
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SHUTDOWN(SSL_get_fd(con));
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto re_start;
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_pending = read_ssl && SSL_pending(con);
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl_pending)
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1570674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (tty_on)
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1573674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1574674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (read_ssl)
1577674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				openssl_fdset(SSL_get_fd(con),&readfds);
1578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (write_ssl)
1579674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				openssl_fdset(SSL_get_fd(con),&writefds);
1580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(!tty_on || !write_tty) {
1582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (read_ssl)
1583674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					openssl_fdset(SSL_get_fd(con),&readfds);
1584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (write_ssl)
1585674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					openssl_fdset(SSL_get_fd(con),&writefds);
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*			printf("mode tty(%d %d%d) ssl(%d%d)\n",
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Note: under VMS with SOCKETSHR the second parameter
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * is currently of type (int *) whereas under other
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * systems it is (void *) if you don't have a cast it
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * will choke the compiler: if you do have a cast then
1595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * you can either go for (int *) or (void *).
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                        /* Under Windows/DOS we make the assumption that we can
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * always write to the tty: therefore if we need to
1600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * write to the tty we just fall through. Otherwise
1601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * we timeout the select every second and see if there
1602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * are any keypresses. Note: this is a hack, in a proper
1603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * Windows application we wouldn't do this.
1604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
1605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=0;
1606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(!write_tty) {
1607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if(read_tty) {
1608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					tv.tv_sec = 1;
1609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					tv.tv_usec = 0;
1610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i=select(width,(void *)&readfds,(void *)&writefds,
1611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 NULL,&tv);
1612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if(!i && (!_kbhit() || !read_tty) ) continue;
1614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
161898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					 NULL,timeoutp);
1619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#elif defined(OPENSSL_SYS_NETWARE)
1621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(!write_tty) {
1622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if(read_tty) {
1623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					tv.tv_sec = 1;
1624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					tv.tv_usec = 0;
1625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i=select(width,(void *)&readfds,(void *)&writefds,
1626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						NULL,&tv);
1627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
162898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					NULL,timeoutp);
1629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1630674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#elif defined(OPENSSL_SYS_BEOS_R5)
1631674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			/* Under BeOS-R5 the situation is similar to DOS */
1632674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			i=0;
1633674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			stdin_set = 0;
1634674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			(void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1635674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			if(!write_tty) {
1636674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				if(read_tty) {
1637674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					tv.tv_sec = 1;
1638674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					tv.tv_usec = 0;
1639674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					i=select(width,(void *)&readfds,(void *)&writefds,
1640674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom						 NULL,&tv);
1641674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					if (read(fileno(stdin), sbuf, 0) >= 0)
1642674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom						stdin_set = 1;
1643674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					if (!i && (stdin_set != 1 || !read_tty))
1644674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom						continue;
1645674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1646674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					 NULL,timeoutp);
1647674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			}
1648674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			(void)fcntl(fileno(stdin), F_SETFL, 0);
1649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=select(width,(void *)&readfds,(void *)&writefds,
165198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				 NULL,timeoutp);
1652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( i < 0)
1654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_err,"bad select %d\n",
1656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				get_last_socket_error());
1657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* goto end; */
1659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
166298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
166398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
166498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			BIO_printf(bio_err,"TIMEOUT occured\n");
166598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
166698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			k=SSL_write(con,&(cbuf[cbuf_off]),
1670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(unsigned int)cbuf_len);
1671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			switch (SSL_get_error(con,k))
1672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_NONE:
1674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cbuf_off+=k;
1675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cbuf_len-=k;
1676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (k <= 0) goto end;
1677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* we have done a  write(con,NULL,0); */
1678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (cbuf_len <= 0)
1679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					read_tty=1;
1681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					write_ssl=0;
1682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else /* if (cbuf_len > 0) */
1684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					read_tty=0;
1686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					write_ssl=1;
1687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_WANT_WRITE:
1690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"write W BLOCK\n");
1691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_ssl=1;
1692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				read_tty=0;
1693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_WANT_READ:
1695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"write R BLOCK\n");
1696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_tty=0;
1697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				read_ssl=1;
1698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_ssl=0;
1699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_WANT_X509_LOOKUP:
1701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"write X BLOCK\n");
1702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_ZERO_RETURN:
1704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (cbuf_len != 0)
1705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_printf(bio_c_out,"shutdown\n");
1707674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom					ret = 0;
1708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto shut;
1709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
1711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					read_tty=1;
1713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					write_ssl=0;
1714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					break;
1715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_SYSCALL:
1718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((k != 0) || (cbuf_len != 0))
1719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_printf(bio_err,"write:errno=%d\n",
1721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						get_last_socket_error());
1722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto shut;
1723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
1725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					read_tty=1;
1727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					write_ssl=0;
1728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_SSL:
1731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ERR_print_errors(bio_err);
1732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1735674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1736674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		/* Assume Windows/DOS/BeOS can always write */
1737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (!ssl_pending && write_tty)
1738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef CHARSET_EBCDIC
1743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1745674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (i <= 0)
1748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"DONE\n");
1750674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				ret = 0;
1751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* goto end; */
1753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sbuf_len-=i;;
1756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sbuf_off+=i;
1757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (sbuf_len <= 0)
1758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				read_ssl=1;
1760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_tty=0;
1761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RENEG
1766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 1
1769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Demo for pending and peek :-) */
1772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			k=SSL_read(con,sbuf,16);
1773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ char zbuf[10240];
1774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			switch (SSL_get_error(con,k))
1779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_NONE:
1781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (k <= 0)
1782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
1783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sbuf_off=0;
1784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sbuf_len=k;
1785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				read_ssl=0;
1787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_tty=1;
1788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_WANT_WRITE:
1790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"read W BLOCK\n");
1791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_ssl=1;
1792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				read_tty=0;
1793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_WANT_READ:
1795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"read R BLOCK\n");
1796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				write_tty=0;
1797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				read_ssl=1;
1798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((read_tty == 0) && (write_ssl == 0))
1799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					write_ssl=1;
1800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_WANT_X509_LOOKUP:
1802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"read X BLOCK\n");
1803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
1804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_SYSCALL:
1805674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				ret=get_last_socket_error();
1806674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				BIO_printf(bio_err,"read:errno=%d\n",ret);
1807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_ZERO_RETURN:
1809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_c_out,"closed\n");
1810674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				ret=0;
1811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			case SSL_ERROR_SSL:
1813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ERR_print_errors(bio_err);
1814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* break; */
1816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (_kbhit())
1822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#elif defined (OPENSSL_SYS_NETWARE)
1826674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		else if (_kbhit())
1827674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#elif defined(OPENSSL_SYS_BEOS_R5)
1828674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		else if (stdin_set)
1829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (FD_ISSET(fileno(stdin),&readfds))
1831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (crlf)
1834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				int j, lf_num;
1836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1837674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				i=raw_read_stdin(cbuf,BUFSIZZ/2);
1838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				lf_num = 0;
1839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* both loops are skipped when i <= 0 */
1840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				for (j = 0; j < i; j++)
1841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (cbuf[j] == '\n')
1842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						lf_num++;
1843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				for (j = i-1; j >= 0; j--)
1844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					cbuf[j+lf_num] = cbuf[j];
1846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (cbuf[j] == '\n')
1847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
1848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						lf_num--;
1849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						i++;
1850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						cbuf[j+lf_num] = '\r';
1851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
1852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				assert(lf_num == 0);
1854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1856674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				i=raw_read_stdin(cbuf,BUFSIZZ);
1857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_err,"DONE\n");
1861674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				ret=0;
1862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto shut;
1863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((!c_ign_eof) && (cbuf[0] == 'R'))
1866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_err,"RENEGOTIATING\n");
1868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL_renegotiate(con);
1869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cbuf_len=0;
1870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1871392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_HEARTBEATS
1872392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1873392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom 				{
1874392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_printf(bio_err,"HEARTBEATING\n");
1875392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				SSL_heartbeat(con);
1876392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				cbuf_len=0;
1877392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
1878392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cbuf_len=i;
1882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cbuf_off=0;
1883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef CHARSET_EBCDIC
1884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ebcdic2ascii(cbuf, cbuf, i);
1885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			write_ssl=1;
1889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			read_tty=0;
1890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1892674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
1893674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	ret=0;
1894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectshut:
1895674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (in_init)
1896674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		print_stuff(bio_c_out,con,full_log);
1897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_shutdown(con);
1898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SHUTDOWN(SSL_get_fd(con));
1899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectend:
1900674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (con != NULL)
1901674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
1902674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (prexit != 0)
1903674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			print_stuff(bio_c_out,con,1);
1904674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		SSL_free(con);
1905674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
1906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctx != NULL) SSL_CTX_free(ctx);
1907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cert)
1908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_free(cert);
1909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key)
1910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_free(key);
1911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pass)
1912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(pass);
1913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bio_c_out != NULL)
1917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free(bio_c_out);
1919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bio_c_out=NULL;
1920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	apps_shutdown();
1922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_EXIT(ret);
1923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void print_stuff(BIO *bio, SSL *s, int full)
1927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *peer=NULL;
1929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
1930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static const char *space="                ";
1931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char buf[BUFSIZ];
1932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509) *sk;
1933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_NAME) *sk2;
1934674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	const SSL_CIPHER *c;
1935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *xn;
1936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j,i;
1937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_COMP
1938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const COMP_METHOD *comp, *expansion;
1939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1940392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	unsigned char *exportedkeymat;
1941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (full)
1943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int got_a_chain = 0;
1945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sk=SSL_get_peer_cert_chain(s);
1947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (sk != NULL)
1948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"---\nCertificate chain\n");
1952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for (i=0; i<sk_X509_num(sk); i++)
1953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509_NAME_oneline(X509_get_subject_name(
1955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					sk_X509_value(sk,i)),buf,sizeof buf);
1956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio,"%2d s:%s\n",i,buf);
1957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509_NAME_oneline(X509_get_issuer_name(
1958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					sk_X509_value(sk,i)),buf,sizeof buf);
1959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio,"   i:%s\n",buf);
1960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (c_showcerts)
1961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio,"---\n");
1966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		peer=SSL_get_peer_certificate(s);
1967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (peer != NULL)
1968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"Server certificate\n");
1970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				PEM_write_bio_X509(bio,peer);
1972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_NAME_oneline(X509_get_subject_name(peer),
1973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				buf,sizeof buf);
1974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"subject=%s\n",buf);
1975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_NAME_oneline(X509_get_issuer_name(peer),
1976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				buf,sizeof buf);
1977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"issuer=%s\n",buf);
1978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"no peer certificate available\n");
1981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sk2=SSL_get_client_CA_list(s);
1983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for (i=0; i<sk_X509_NAME_num(sk2); i++)
1987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				xn=sk_X509_NAME_value(sk2,i);
1989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509_NAME_oneline(xn,buf,sizeof(buf));
1990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_write(bio,buf,strlen(buf));
1991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_write(bio,"\n",1);
1992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (p != NULL)
2000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* This works only for SSL 2.  In later protocol
2002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * versions, the client does not know what other
2003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * ciphers (in addition to the one to be used
2004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * in the current connection) the server supports. */
2005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=i=0;
2008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (*p)
2009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (*p == ':')
2011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_write(bio,space,15-j%25);
2013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i++;
2014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j=0;
2015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_write(bio,((i%3)?" ":"\n"),1);
2016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
2018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_write(bio,p,1);
2020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j++;
2021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p++;
2023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_write(bio,"\n",1);
2025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_number_read(SSL_get_rbio(s)),
2029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_number_written(SSL_get_wbio(s)));
2030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2031392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c=SSL_get_current_cipher(s);
2033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio,"%s, Cipher is %s\n",
2034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CIPHER_get_version(c),
2035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL_CIPHER_get_name(c));
2036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (peer != NULL) {
2037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY *pktmp;
2038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pktmp = X509_get_pubkey(peer);
2039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio,"Server public key is %d bit\n",
2040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							 EVP_PKEY_bits(pktmp));
2041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_free(pktmp);
2042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
204398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
204498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_COMP
2046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	comp=SSL_get_current_compression(s);
2047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	expansion=SSL_get_current_expansion(s);
2048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio,"Compression: %s\n",
2049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		comp ? SSL_COMP_get_name(comp) : "NONE");
2050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio,"Expansion: %s\n",
2051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		expansion ? SSL_COMP_get_name(expansion) : "NONE");
2052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2053392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2054392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifdef SSL_DEBUG
2055392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
2056392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* Print out local port of connection: useful for debugging */
2057392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int sock;
2058392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	struct sockaddr_in ladd;
2059392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	socklen_t ladd_size = sizeof(ladd);
2060392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	sock = SSL_get_fd(s);
2061392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2062392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2063392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
2064392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
2065bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
2066bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2067bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	if (next_proto.status != -1) {
2068bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		const unsigned char *proto;
2069bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		unsigned int proto_len;
2070bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2071bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2072bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		BIO_write(bio, proto, proto_len);
2073bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		BIO_write(bio, "\n", 1);
2074bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	}
2075bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
2076bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
2077392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom 	{
2078392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom 	SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2079392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2080392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if(srtp_profile)
2081392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2082392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			   srtp_profile->name);
2083392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
2084392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION_print(bio,SSL_get_session(s));
2086392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (keymatexportlabel != NULL)
2087392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
2088392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio, "Keying material exporter:\n");
2089392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2090392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2091392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		exportedkeymat = OPENSSL_malloc(keymatexportlen);
2092392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (exportedkeymat != NULL)
2093392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
2094392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (!SSL_export_keying_material(s, exportedkeymat,
2095392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom						        keymatexportlen,
2096392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom						        keymatexportlabel,
2097392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom						        strlen(keymatexportlabel),
2098392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom						        NULL, 0, 0))
2099392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
2100392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_printf(bio, "    Error\n");
2101392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
2102392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			else
2103392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
2104392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_printf(bio, "    Keying material: ");
2105392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				for (i=0; i<keymatexportlen; i++)
2106392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_printf(bio, "%02X",
2107392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom						   exportedkeymat[i]);
2108392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_printf(bio, "\n");
2109392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
2110392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			OPENSSL_free(exportedkeymat);
2111392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
2112392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
2113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio,"---\n");
2114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (peer != NULL)
2115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_free(peer);
2116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* flush, or debugging output gets mixed with http response */
2117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	(void)BIO_flush(bio);
2118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
2121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ocsp_resp_cb(SSL *s, void *arg)
2123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;
2125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len;
2126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OCSP_RESPONSE *rsp;
2127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(arg, "OCSP response: ");
2129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!p)
2130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(arg, "no response sent\n");
2132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
2133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!rsp)
2136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(arg, "response parse error\n");
2138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_dump_indent(arg, (char *)p, len, 4);
2139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
2140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(arg, "\n======================================\n");
2142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OCSP_RESPONSE_print(arg, rsp, 0);
2143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(arg, "======================================\n");
2144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OCSP_RESPONSE_free(rsp);
2145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
2146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2147674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
2148674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
2149