s_client.c 30.8 KB
Newer Older
1
/* apps/s_client.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
/* ====================================================================
 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
111

B
Bodo Möller 已提交
112
#include <assert.h>
U
Ulf Möller 已提交
113 114 115
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
116
#include <openssl/e_os2.h>
117
#ifdef OPENSSL_NO_STDIO
U
Ulf Möller 已提交
118 119 120
#define APPS_WIN16
#endif

U
Ulf Möller 已提交
121 122 123 124
/* With IPv6, it looks like Digital has mixed up the proper order of
   recursive header file inclusion, resulting in the compiler complaining
   that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
   is needed to have fileno() declared correctly...  So let's define u_int */
125
#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
U
Ulf Möller 已提交
126 127 128 129
#define __U_INT
typedef unsigned int u_int;
#endif

130 131
#define USE_SOCKETS
#include "apps.h"
132 133 134 135
#include <openssl/x509.h>
#include <openssl/ssl.h>
#include <openssl/err.h>
#include <openssl/pem.h>
136
#include <openssl/rand.h>
137 138
#include "s_apps.h"

R
Richard Levitte 已提交
139 140 141 142 143 144 145 146
#ifdef OPENSSL_SYS_WINCE
/* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
#ifdef fileno
#undef fileno
#endif
#define fileno(a) (int)_fileno(a)
#endif

147

148
#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
U
Ulf Möller 已提交
149
/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
U
Ulf Möller 已提交
150 151 152
#undef FIONBIO
#endif

153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172
#undef PROG
#define PROG	s_client_main

/*#define SSL_HOST_NAME	"www.netscape.com" */
/*#define SSL_HOST_NAME	"193.118.187.102" */
#define SSL_HOST_NAME	"localhost"

/*#define TEST_CERT "client.pem" */ /* no default cert. */

#undef BUFSIZZ
#define BUFSIZZ 1024*8

extern int verify_depth;
extern int verify_error;

#ifdef FIONBIO
static int c_nbio=0;
#endif
static int c_Pause=0;
static int c_debug=0;
173
static int c_msg=0;
174
static int c_showcerts=0;
175 176 177 178 179

static void sc_usage(void);
static void print_stuff(BIO *berr,SSL *con,int full);
static BIO *bio_c_out=NULL;
static int c_quiet=0;
180
static int c_ign_eof=0;
181

U
Ulf Möller 已提交
182
static void sc_usage(void)
183
	{
184
	BIO_printf(bio_err,"usage: s_client args\n");
185 186 187 188 189 190 191
	BIO_printf(bio_err,"\n");
	BIO_printf(bio_err," -host host     - use -connect instead\n");
	BIO_printf(bio_err," -port port     - use -connect instead\n");
	BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);

	BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
	BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
D
PR: 910  
Dr. Stephen Henson 已提交
192 193
	BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
	BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
194
	BIO_printf(bio_err,"                 not specified but cert file is.\n");
D
PR: 910  
Dr. Stephen Henson 已提交
195 196
	BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
	BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
197 198 199 200
	BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
	BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
	BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
	BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
201
	BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
202
	BIO_printf(bio_err," -debug        - extra output\n");
A
Andy Polyakov 已提交
203 204 205
#ifdef WATT32
	BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
#endif
206
	BIO_printf(bio_err," -msg          - Show protocol messages\n");
207 208 209 210
	BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
	BIO_printf(bio_err," -state        - print the 'ssl' states\n");
#ifdef FIONBIO
	BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
211 212
#endif
	BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
213
	BIO_printf(bio_err," -quiet        - no s_client output\n");
214
	BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
215 216
	BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
	BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
217 218
	BIO_printf(bio_err," -tls1         - just use TLSv1\n");
	BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
219
	BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
220
	BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
U
Ulf Möller 已提交
221
	BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
222
	BIO_printf(bio_err,"                 command to see what is available\n");
223 224 225
	BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
	BIO_printf(bio_err,"                 for those protocols that support it, where\n");
	BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
226
	BIO_printf(bio_err,"                 only \"smtp\" and \"pop3\" are supported.\n");
227
#ifndef OPENSSL_NO_ENGINE
228
	BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
229
#endif
230
	BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
231 232 233

	}

234 235
int MAIN(int, char **);

U
Ulf Möller 已提交
236
int MAIN(int argc, char **argv)
237
	{
238
	int off=0;
239
	SSL *con=NULL,*con2=NULL;
240
	X509_STORE *store = NULL;
241
	int s,k,width,state=0;
242
	char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
243 244 245 246 247 248 249
	int cbuf_len,cbuf_off;
	int sbuf_len,sbuf_off;
	fd_set readfds,writefds;
	short port=PORT;
	int full_log=1;
	char *host=SSL_HOST_NAME;
	char *cert_file=NULL,*key_file=NULL;
D
PR: 910  
Dr. Stephen Henson 已提交
250 251 252 253
	int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
	char *passarg = NULL, *pass = NULL;
	X509 *cert = NULL;
	EVP_PKEY *key = NULL;
254 255
	char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
	int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
256
	int crlf=0;
257
	int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
258 259
	SSL_CTX *ctx=NULL;
	int ret=1,in_init=1,i,nbio_test=0;
260
	int starttls_proto = 0;
261
	int prexit = 0, vflags = 0;
262 263
	SSL_METHOD *meth=NULL;
	BIO *sbio;
264
	char *inrand=NULL;
265
#ifndef OPENSSL_NO_ENGINE
266 267
	char *engine_id=NULL;
	ENGINE *e=NULL;
268
#endif
R
Richard Levitte 已提交
269
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
270 271
	struct timeval tv;
#endif
272

273
#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
274
	meth=SSLv23_client_method();
275
#elif !defined(OPENSSL_NO_SSL3)
276
	meth=SSLv3_client_method();
277
#elif !defined(OPENSSL_NO_SSL2)
278 279 280 281
	meth=SSLv2_client_method();
#endif

	apps_startup();
282
	c_Pause=0;
283
	c_quiet=0;
284
	c_ign_eof=0;
285
	c_debug=0;
286
	c_msg=0;
287
	c_showcerts=0;
288 289 290 291

	if (bio_err == NULL)
		bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);

D
Dr. Stephen Henson 已提交
292 293 294
	if (!load_config(bio_err, NULL))
		goto end;

295
	if (	((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
296 297
		((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
		((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341
		{
		BIO_printf(bio_err,"out of memory\n");
		goto end;
		}

	verify_depth=0;
	verify_error=X509_V_OK;
#ifdef FIONBIO
	c_nbio=0;
#endif

	argc--;
	argv++;
	while (argc >= 1)
		{
		if	(strcmp(*argv,"-host") == 0)
			{
			if (--argc < 1) goto bad;
			host= *(++argv);
			}
		else if	(strcmp(*argv,"-port") == 0)
			{
			if (--argc < 1) goto bad;
			port=atoi(*(++argv));
			if (port == 0) goto bad;
			}
		else if (strcmp(*argv,"-connect") == 0)
			{
			if (--argc < 1) goto bad;
			if (!extract_host_port(*(++argv),&host,NULL,&port))
				goto bad;
			}
		else if	(strcmp(*argv,"-verify") == 0)
			{
			verify=SSL_VERIFY_PEER;
			if (--argc < 1) goto bad;
			verify_depth=atoi(*(++argv));
			BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
			}
		else if	(strcmp(*argv,"-cert") == 0)
			{
			if (--argc < 1) goto bad;
			cert_file= *(++argv);
			}
D
PR: 910  
Dr. Stephen Henson 已提交
342 343 344 345 346
		else if	(strcmp(*argv,"-certform") == 0)
			{
			if (--argc < 1) goto bad;
			cert_format = str2fmt(*(++argv));
			}
347 348 349 350
		else if	(strcmp(*argv,"-crl_check") == 0)
			vflags |= X509_V_FLAG_CRL_CHECK;
		else if	(strcmp(*argv,"-crl_check_all") == 0)
			vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
351 352
		else if	(strcmp(*argv,"-prexit") == 0)
			prexit=1;
353 354
		else if	(strcmp(*argv,"-crlf") == 0)
			crlf=1;
355
		else if	(strcmp(*argv,"-quiet") == 0)
356
			{
357
			c_quiet=1;
358 359 360 361
			c_ign_eof=1;
			}
		else if	(strcmp(*argv,"-ign_eof") == 0)
			c_ign_eof=1;
362 363 364 365
		else if	(strcmp(*argv,"-pause") == 0)
			c_Pause=1;
		else if	(strcmp(*argv,"-debug") == 0)
			c_debug=1;
A
Andy Polyakov 已提交
366 367 368 369
#ifdef WATT32
		else if (strcmp(*argv,"-wdebug") == 0)
			dbug_init();
#endif
370 371
		else if	(strcmp(*argv,"-msg") == 0)
			c_msg=1;
372 373
		else if	(strcmp(*argv,"-showcerts") == 0)
			c_showcerts=1;
374 375 376 377
		else if	(strcmp(*argv,"-nbio_test") == 0)
			nbio_test=1;
		else if	(strcmp(*argv,"-state") == 0)
			state=1;
378
#ifndef OPENSSL_NO_SSL2
379 380 381
		else if	(strcmp(*argv,"-ssl2") == 0)
			meth=SSLv2_client_method();
#endif
382
#ifndef OPENSSL_NO_SSL3
383 384
		else if	(strcmp(*argv,"-ssl3") == 0)
			meth=SSLv3_client_method();
385
#endif
386
#ifndef OPENSSL_NO_TLS1
387 388
		else if	(strcmp(*argv,"-tls1") == 0)
			meth=TLSv1_client_method();
389 390 391
#endif
		else if (strcmp(*argv,"-bugs") == 0)
			bugs=1;
D
PR: 910  
Dr. Stephen Henson 已提交
392 393 394 395 396 397 398 399 400 401
		else if	(strcmp(*argv,"-keyform") == 0)
			{
			if (--argc < 1) goto bad;
			key_format = str2fmt(*(++argv));
			}
		else if	(strcmp(*argv,"-pass") == 0)
			{
			if (--argc < 1) goto bad;
			passarg = *(++argv);
			}
402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420
		else if	(strcmp(*argv,"-key") == 0)
			{
			if (--argc < 1) goto bad;
			key_file= *(++argv);
			}
		else if	(strcmp(*argv,"-reconnect") == 0)
			{
			reconnect=5;
			}
		else if	(strcmp(*argv,"-CApath") == 0)
			{
			if (--argc < 1) goto bad;
			CApath= *(++argv);
			}
		else if	(strcmp(*argv,"-CAfile") == 0)
			{
			if (--argc < 1) goto bad;
			CAfile= *(++argv);
			}
421 422 423 424 425 426
		else if (strcmp(*argv,"-no_tls1") == 0)
			off|=SSL_OP_NO_TLSv1;
		else if (strcmp(*argv,"-no_ssl3") == 0)
			off|=SSL_OP_NO_SSLv3;
		else if (strcmp(*argv,"-no_ssl2") == 0)
			off|=SSL_OP_NO_SSLv2;
427 428
		else if (strcmp(*argv,"-serverpref") == 0)
			off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
429 430 431 432 433 434 435 436 437
		else if	(strcmp(*argv,"-cipher") == 0)
			{
			if (--argc < 1) goto bad;
			cipher= *(++argv);
			}
#ifdef FIONBIO
		else if (strcmp(*argv,"-nbio") == 0)
			{ c_nbio=1; }
#endif
438 439 440 441 442
		else if	(strcmp(*argv,"-starttls") == 0)
			{
			if (--argc < 1) goto bad;
			++argv;
			if (strcmp(*argv,"smtp") == 0)
443 444 445
				starttls_proto = 1;
			else if (strcmp(*argv,"pop3") == 0)
				starttls_proto = 2;
446 447 448
			else
				goto bad;
			}
449
#ifndef OPENSSL_NO_ENGINE
450 451 452 453 454
		else if	(strcmp(*argv,"-engine") == 0)
			{
			if (--argc < 1) goto bad;
			engine_id = *(++argv);
			}
455
#endif
456 457 458 459 460
		else if (strcmp(*argv,"-rand") == 0)
			{
			if (--argc < 1) goto bad;
			inrand= *(++argv);
			}
461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476
		else
			{
			BIO_printf(bio_err,"unknown option %s\n",*argv);
			badop=1;
			break;
			}
		argc--;
		argv++;
		}
	if (badop)
		{
bad:
		sc_usage();
		goto end;
		}

477 478 479
	OpenSSL_add_ssl_algorithms();
	SSL_load_error_strings();

480
#ifndef OPENSSL_NO_ENGINE
481
        e = setup_engine(bio_err, engine_id, 1);
482
#endif
D
PR: 910  
Dr. Stephen Henson 已提交
483 484 485 486 487 488 489 490 491
	if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
		{
		BIO_printf(bio_err, "Error getting password\n");
		goto end;
		}

	if (key_file == NULL)
		key_file = cert_file;

492 493 494

	if (key_file)

D
PR: 910  
Dr. Stephen Henson 已提交
495
		{
496 497 498 499 500 501 502 503 504

		key = load_key(bio_err, key_file, key_format, 0, pass, e,
			       "client certificate private key file");
		if (!key)
			{
			ERR_print_errors(bio_err);
			goto end;
			}

D
PR: 910  
Dr. Stephen Henson 已提交
505 506
		}

507
	if (cert_file)
D
PR: 910  
Dr. Stephen Henson 已提交
508 509

		{
510 511 512 513 514 515 516 517
		cert = load_cert(bio_err,cert_file,cert_format,
				NULL, e, "client certificate file");

		if (!cert)
			{
			ERR_print_errors(bio_err);
			goto end;
			}
D
PR: 910  
Dr. Stephen Henson 已提交
518
		}
519

520 521 522 523 524 525 526 527
	if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
		&& !RAND_status())
		{
		BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
		}
	if (inrand != NULL)
		BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
			app_RAND_load_files(inrand));
528

529 530
	if (bio_c_out == NULL)
		{
531
		if (c_quiet && !c_debug && !c_msg)
532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548
			{
			bio_c_out=BIO_new(BIO_s_null());
			}
		else
			{
			if (bio_c_out == NULL)
				bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
			}
		}

	ctx=SSL_CTX_new(meth);
	if (ctx == NULL)
		{
		ERR_print_errors(bio_err);
		goto end;
		}

549 550 551 552
	if (bugs)
		SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
	else
		SSL_CTX_set_options(ctx,off);
553 554 555

	if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
	if (cipher != NULL)
556
		if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
U
Ulf Möller 已提交
557
		BIO_printf(bio_err,"error setting cipher list\n");
558 559 560
		ERR_print_errors(bio_err);
		goto end;
	}
561 562 563 564 565 566
#if 0
	else
		SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
#endif

	SSL_CTX_set_verify(ctx,verify,verify_callback);
D
PR: 910  
Dr. Stephen Henson 已提交
567
	if (!set_cert_key_stuff(ctx,cert,key))
568 569 570 571 572
		goto end;

	if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
		(!SSL_CTX_set_default_verify_paths(ctx)))
		{
U
Ulf Möller 已提交
573
		/* BIO_printf(bio_err,"error setting default verify locations\n"); */
574
		ERR_print_errors(bio_err);
575
		/* goto end; */
576 577
		}

578 579
	store = SSL_CTX_get_cert_store(ctx);
	X509_STORE_set_flags(store, vflags);
580

D
 
Dr. Stephen Henson 已提交
581
	con=SSL_new(ctx);
582
#ifndef OPENSSL_NO_KRB5
583 584 585 586
	if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
                {
                kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
		}
587
#endif	/* OPENSSL_NO_KRB5  */
588
/*	SSL_set_cipher_list(con,"RC4-MD5"); */
589 590 591 592 593

re_start:

	if (init_client(&s,host,port) == 0)
		{
594
		BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
595 596 597 598 599 600 601 602 603 604
		SHUTDOWN(s);
		goto end;
		}
	BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);

#ifdef FIONBIO
	if (c_nbio)
		{
		unsigned long l=1;
		BIO_printf(bio_c_out,"turning on non blocking io\n");
605 606 607 608 609
		if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
			{
			ERR_print_errors(bio_err);
			goto end;
			}
610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625
		}
#endif                                              
	if (c_Pause & 0x01) con->debug=1;
	sbio=BIO_new_socket(s,BIO_NOCLOSE);

	if (nbio_test)
		{
		BIO *test;

		test=BIO_new(BIO_f_nbio_test());
		sbio=BIO_push(test,sbio);
		}

	if (c_debug)
		{
		con->debug=1;
626
		BIO_set_callback(sbio,bio_dump_callback);
627 628
		BIO_set_callback_arg(sbio,bio_c_out);
		}
629 630 631 632 633
	if (c_msg)
		{
		SSL_set_msg_callback(con, msg_cb);
		SSL_set_msg_callback_arg(con, bio_c_out);
		}
634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651

	SSL_set_bio(con,sbio,sbio);
	SSL_set_connect_state(con);

	/* ok, lets connect */
	width=SSL_get_fd(con)+1;

	read_tty=1;
	write_tty=0;
	tty_on=0;
	read_ssl=1;
	write_ssl=1;
	
	cbuf_len=0;
	cbuf_off=0;
	sbuf_len=0;
	sbuf_off=0;

652
	/* This is an ugly hack that does a lot of assumptions */
653
	if (starttls_proto == 1)
654 655 656 657 658
		{
		BIO_read(sbio,mbuf,BUFSIZZ);
		BIO_printf(sbio,"STARTTLS\r\n");
		BIO_read(sbio,sbuf,BUFSIZZ);
		}
659 660 661 662 663 664
	if (starttls_proto == 2)
		{
		BIO_read(sbio,mbuf,BUFSIZZ);
		BIO_printf(sbio,"STLS\r\n");
		BIO_read(sbio,sbuf,BUFSIZZ);
		}
665

666 667 668 669 670
	for (;;)
		{
		FD_ZERO(&readfds);
		FD_ZERO(&writefds);

671
		if (SSL_in_init(con) && !SSL_total_renegotiations(con))
672 673 674 675 676 677 678 679 680 681 682 683 684
			{
			in_init=1;
			tty_on=0;
			}
		else
			{
			tty_on=1;
			if (in_init)
				{
				in_init=0;
				print_stuff(bio_c_out,con,full_log);
				if (full_log > 0) full_log--;

685
				if (starttls_proto)
686 687 688
					{
					BIO_printf(bio_err,"%s",mbuf);
					/* We don't need to know any more */
689
					starttls_proto = 0;
690 691
					}

692 693 694 695 696 697 698 699 700 701 702 703
				if (reconnect)
					{
					reconnect--;
					BIO_printf(bio_c_out,"drop connection and then reconnect\n");
					SSL_shutdown(con);
					SSL_set_connect_state(con);
					SHUTDOWN(SSL_get_fd(con));
					goto re_start;
					}
				}
			}

704 705 706
		ssl_pending = read_ssl && SSL_pending(con);

		if (!ssl_pending)
707
			{
R
Richard Levitte 已提交
708
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
709 710 711 712 713 714 715 716 717
			if (tty_on)
				{
				if (read_tty)  FD_SET(fileno(stdin),&readfds);
				if (write_tty) FD_SET(fileno(stdout),&writefds);
				}
			if (read_ssl)
				FD_SET(SSL_get_fd(con),&readfds);
			if (write_ssl)
				FD_SET(SSL_get_fd(con),&writefds);
718 719 720 721 722 723 724 725
#else
			if(!tty_on || !write_tty) {
				if (read_ssl)
					FD_SET(SSL_get_fd(con),&readfds);
				if (write_ssl)
					FD_SET(SSL_get_fd(con),&writefds);
			}
#endif
726 727
/*			printf("mode tty(%d %d%d) ssl(%d%d)\n",
				tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
728

U
Ulf Möller 已提交
729
			/* Note: under VMS with SOCKETSHR the second parameter
U
Ulf Möller 已提交
730 731 732 733 734
			 * is currently of type (int *) whereas under other
			 * systems it is (void *) if you don't have a cast it
			 * will choke the compiler: if you do have a cast then
			 * you can either go for (int *) or (void *).
			 */
735 736
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
                        /* Under Windows/DOS we make the assumption that we can
737 738 739 740 741 742
			 * always write to the tty: therefore if we need to
			 * write to the tty we just fall through. Otherwise
			 * we timeout the select every second and see if there
			 * are any keypresses. Note: this is a hack, in a proper
			 * Windows application we wouldn't do this.
			 */
U
Ulf Möller 已提交
743
			i=0;
744 745 746 747 748 749
			if(!write_tty) {
				if(read_tty) {
					tv.tv_sec = 1;
					tv.tv_usec = 0;
					i=select(width,(void *)&readfds,(void *)&writefds,
						 NULL,&tv);
750
#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
R
Richard Levitte 已提交
751 752
					if(!i && (!_kbhit() || !read_tty) ) continue;
#else
753
					if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
R
Richard Levitte 已提交
754
#endif
755 756 757
				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
					 NULL,NULL);
			}
758 759 760 761 762 763 764 765 766 767
#elif defined(OPENSSL_SYS_NETWARE)
			if(!write_tty) {
				if(read_tty) {
					tv.tv_sec = 1;
					tv.tv_usec = 0;
					i=select(width,(void *)&readfds,(void *)&writefds,
						NULL,&tv);
				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
					NULL,NULL);
			}
768
#else
U
Ulf Möller 已提交
769 770
			i=select(width,(void *)&readfds,(void *)&writefds,
				 NULL,NULL);
771
#endif
772 773 774
			if ( i < 0)
				{
				BIO_printf(bio_err,"bad select %d\n",
775
				get_last_socket_error());
776 777 778
				goto shut;
				/* goto end; */
				}
779 780
			}

781
		if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833
			{
			k=SSL_write(con,&(cbuf[cbuf_off]),
				(unsigned int)cbuf_len);
			switch (SSL_get_error(con,k))
				{
			case SSL_ERROR_NONE:
				cbuf_off+=k;
				cbuf_len-=k;
				if (k <= 0) goto end;
				/* we have done a  write(con,NULL,0); */
				if (cbuf_len <= 0)
					{
					read_tty=1;
					write_ssl=0;
					}
				else /* if (cbuf_len > 0) */
					{
					read_tty=0;
					write_ssl=1;
					}
				break;
			case SSL_ERROR_WANT_WRITE:
				BIO_printf(bio_c_out,"write W BLOCK\n");
				write_ssl=1;
				read_tty=0;
				break;
			case SSL_ERROR_WANT_READ:
				BIO_printf(bio_c_out,"write R BLOCK\n");
				write_tty=0;
				read_ssl=1;
				write_ssl=0;
				break;
			case SSL_ERROR_WANT_X509_LOOKUP:
				BIO_printf(bio_c_out,"write X BLOCK\n");
				break;
			case SSL_ERROR_ZERO_RETURN:
				if (cbuf_len != 0)
					{
					BIO_printf(bio_c_out,"shutdown\n");
					goto shut;
					}
				else
					{
					read_tty=1;
					write_ssl=0;
					break;
					}
				
			case SSL_ERROR_SYSCALL:
				if ((k != 0) || (cbuf_len != 0))
					{
					BIO_printf(bio_err,"write:errno=%d\n",
834
						get_last_socket_error());
835 836 837 838 839 840 841 842 843 844 845 846 847
					goto shut;
					}
				else
					{
					read_tty=1;
					write_ssl=0;
					}
				break;
			case SSL_ERROR_SSL:
				ERR_print_errors(bio_err);
				goto shut;
				}
			}
R
Richard Levitte 已提交
848
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
R
Richard Levitte 已提交
849
		/* Assume Windows/DOS can always write */
850 851
		else if (!ssl_pending && write_tty)
#else
852
		else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
853
#endif
854
			{
855 856 857
#ifdef CHARSET_EBCDIC
			ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
#endif
858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874
			i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);

			if (i <= 0)
				{
				BIO_printf(bio_c_out,"DONE\n");
				goto shut;
				/* goto end; */
				}

			sbuf_len-=i;;
			sbuf_off+=i;
			if (sbuf_len <= 0)
				{
				read_ssl=1;
				write_tty=0;
				}
			}
875
		else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
876
			{
877 878 879
#ifdef RENEG
{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
#endif
880
#if 1
881
			k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
882 883 884 885 886 887 888
#else
/* Demo for pending and peek :-) */
			k=SSL_read(con,sbuf,16);
{ char zbuf[10240]; 
printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
}
#endif
889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916

			switch (SSL_get_error(con,k))
				{
			case SSL_ERROR_NONE:
				if (k <= 0)
					goto end;
				sbuf_off=0;
				sbuf_len=k;

				read_ssl=0;
				write_tty=1;
				break;
			case SSL_ERROR_WANT_WRITE:
				BIO_printf(bio_c_out,"read W BLOCK\n");
				write_ssl=1;
				read_tty=0;
				break;
			case SSL_ERROR_WANT_READ:
				BIO_printf(bio_c_out,"read R BLOCK\n");
				write_tty=0;
				read_ssl=1;
				if ((read_tty == 0) && (write_ssl == 0))
					write_ssl=1;
				break;
			case SSL_ERROR_WANT_X509_LOOKUP:
				BIO_printf(bio_c_out,"read X BLOCK\n");
				break;
			case SSL_ERROR_SYSCALL:
917
				BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
918 919 920 921 922 923 924
				goto shut;
			case SSL_ERROR_ZERO_RETURN:
				BIO_printf(bio_c_out,"closed\n");
				goto shut;
			case SSL_ERROR_SSL:
				ERR_print_errors(bio_err);
				goto shut;
925
				/* break; */
926 927 928
				}
			}

929 930
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
R
Richard Levitte 已提交
931 932
		else if (_kbhit())
#else
933
		else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
R
Richard Levitte 已提交
934
#endif
R
Richard Levitte 已提交
935 936
#elif defined (OPENSSL_SYS_NETWARE)
        else if (_kbhit())
937
#else
938
		else if (FD_ISSET(fileno(stdin),&readfds))
939
#endif
940
			{
941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964
			if (crlf)
				{
				int j, lf_num;

				i=read(fileno(stdin),cbuf,BUFSIZZ/2);
				lf_num = 0;
				/* both loops are skipped when i <= 0 */
				for (j = 0; j < i; j++)
					if (cbuf[j] == '\n')
						lf_num++;
				for (j = i-1; j >= 0; j--)
					{
					cbuf[j+lf_num] = cbuf[j];
					if (cbuf[j] == '\n')
						{
						lf_num--;
						i++;
						cbuf[j+lf_num] = '\r';
						}
					}
				assert(lf_num == 0);
				}
			else
				i=read(fileno(stdin),cbuf,BUFSIZZ);
965

966
			if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
967 968 969 970 971
				{
				BIO_printf(bio_err,"DONE\n");
				goto shut;
				}

972
			if ((!c_ign_eof) && (cbuf[0] == 'R'))
973
				{
B
Ben Laurie 已提交
974
				BIO_printf(bio_err,"RENEGOTIATING\n");
975
				SSL_renegotiate(con);
B
Ben Laurie 已提交
976
				cbuf_len=0;
977 978 979 980 981
				}
			else
				{
				cbuf_len=i;
				cbuf_off=0;
982 983 984
#ifdef CHARSET_EBCDIC
				ebcdic2ascii(cbuf, cbuf, i);
#endif
985 986 987
				}

			write_ssl=1;
B
Ben Laurie 已提交
988
			read_tty=0;
989 990 991 992 993 994 995
			}
		}
shut:
	SSL_shutdown(con);
	SHUTDOWN(SSL_get_fd(con));
	ret=0;
end:
996
	if(prexit) print_stuff(bio_c_out,con,1);
997 998 999
	if (con != NULL) SSL_free(con);
	if (con2 != NULL) SSL_free(con2);
	if (ctx != NULL) SSL_CTX_free(ctx);
D
PR: 910  
Dr. Stephen Henson 已提交
1000 1001 1002 1003 1004 1005
	if (cert)
		X509_free(cert);
	if (key)
		EVP_PKEY_free(key);
	if (pass)
		OPENSSL_free(pass);
1006 1007 1008
	if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
	if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
	if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1009 1010 1011 1012 1013
	if (bio_c_out != NULL)
		{
		BIO_free(bio_c_out);
		bio_c_out=NULL;
		}
1014
	apps_shutdown();
1015
	OPENSSL_EXIT(ret);
1016 1017 1018
	}


U
Ulf Möller 已提交
1019
static void print_stuff(BIO *bio, SSL *s, int full)
1020
	{
1021
	X509 *peer=NULL;
1022
	char *p;
N
Nils Larsch 已提交
1023
	static const char *space="                ";
1024
	char buf[BUFSIZ];
B
Ben Laurie 已提交
1025 1026
	STACK_OF(X509) *sk;
	STACK_OF(X509_NAME) *sk2;
1027 1028 1029
	SSL_CIPHER *c;
	X509_NAME *xn;
	int j,i;
G
Geoff Thorpe 已提交
1030
	const COMP_METHOD *comp, *expansion;
1031 1032 1033

	if (full)
		{
1034 1035
		int got_a_chain = 0;

1036 1037 1038
		sk=SSL_get_peer_cert_chain(s);
		if (sk != NULL)
			{
1039 1040
			got_a_chain = 1; /* we don't have it for SSL2 (yet) */

1041
			BIO_printf(bio,"---\nCertificate chain\n");
B
Ben Laurie 已提交
1042
			for (i=0; i<sk_X509_num(sk); i++)
1043
				{
B
Ben Laurie 已提交
1044
				X509_NAME_oneline(X509_get_subject_name(
1045
					sk_X509_value(sk,i)),buf,sizeof buf);
1046
				BIO_printf(bio,"%2d s:%s\n",i,buf);
B
Ben Laurie 已提交
1047
				X509_NAME_oneline(X509_get_issuer_name(
1048
					sk_X509_value(sk,i)),buf,sizeof buf);
1049
				BIO_printf(bio,"   i:%s\n",buf);
1050
				if (c_showcerts)
B
Ben Laurie 已提交
1051
					PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1052 1053 1054 1055 1056 1057 1058 1059
				}
			}

		BIO_printf(bio,"---\n");
		peer=SSL_get_peer_certificate(s);
		if (peer != NULL)
			{
			BIO_printf(bio,"Server certificate\n");
1060
			if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1061
				PEM_write_bio_X509(bio,peer);
1062
			X509_NAME_oneline(X509_get_subject_name(peer),
1063
				buf,sizeof buf);
1064 1065
			BIO_printf(bio,"subject=%s\n",buf);
			X509_NAME_oneline(X509_get_issuer_name(peer),
1066
				buf,sizeof buf);
1067 1068 1069 1070 1071
			BIO_printf(bio,"issuer=%s\n",buf);
			}
		else
			BIO_printf(bio,"no peer certificate available\n");

B
Ben Laurie 已提交
1072
		sk2=SSL_get_client_CA_list(s);
B
Bodo Möller 已提交
1073
		if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1074 1075
			{
			BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
B
Ben Laurie 已提交
1076
			for (i=0; i<sk_X509_NAME_num(sk2); i++)
1077
				{
B
Ben Laurie 已提交
1078
				xn=sk_X509_NAME_value(sk2,i);
1079 1080 1081 1082 1083 1084 1085 1086 1087
				X509_NAME_oneline(xn,buf,sizeof(buf));
				BIO_write(bio,buf,strlen(buf));
				BIO_write(bio,"\n",1);
				}
			}
		else
			{
			BIO_printf(bio,"---\nNo client certificate CA names sent\n");
			}
1088
		p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1089 1090
		if (p != NULL)
			{
B
Bodo Möller 已提交
1091 1092 1093 1094 1095
			/* This works only for SSL 2.  In later protocol
			 * versions, the client does not know what other
			 * ciphers (in addition to the one to be used
			 * in the current connection) the server supports. */

1096 1097 1098 1099 1100 1101
			BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
			j=i=0;
			while (*p)
				{
				if (*p == ':')
					{
1102
					BIO_write(bio,space,15-j%25);
1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125
					i++;
					j=0;
					BIO_write(bio,((i%3)?" ":"\n"),1);
					}
				else
					{
					BIO_write(bio,p,1);
					j++;
					}
				p++;
				}
			BIO_write(bio,"\n",1);
			}

		BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
			BIO_number_read(SSL_get_rbio(s)),
			BIO_number_written(SSL_get_wbio(s)));
		}
	BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
	c=SSL_get_current_cipher(s);
	BIO_printf(bio,"%s, Cipher is %s\n",
		SSL_CIPHER_get_version(c),
		SSL_CIPHER_get_name(c));
1126 1127 1128
	if (peer != NULL) {
		EVP_PKEY *pktmp;
		pktmp = X509_get_pubkey(peer);
1129
		BIO_printf(bio,"Server public key is %d bit\n",
1130 1131 1132
							 EVP_PKEY_bits(pktmp));
		EVP_PKEY_free(pktmp);
	}
1133
	comp=SSL_get_current_compression(s);
G
Geoff Thorpe 已提交
1134
	expansion=SSL_get_current_expansion(s);
1135 1136 1137
	BIO_printf(bio,"Compression: %s\n",
		comp ? SSL_COMP_get_name(comp) : "NONE");
	BIO_printf(bio,"Expansion: %s\n",
G
Geoff Thorpe 已提交
1138
		expansion ? SSL_COMP_get_name(expansion) : "NONE");
1139 1140
	SSL_SESSION_print(bio,SSL_get_session(s));
	BIO_printf(bio,"---\n");
1141 1142
	if (peer != NULL)
		X509_free(peer);
1143 1144
	/* flush, or debugging output gets mixed with http response */
	BIO_flush(bio);
1145 1146
	}