2009-01-03 22:22:43 +01:00
/*
* SSL client with certificate authentication
*
2020-08-07 13:07:28 +02:00
* Copyright The Mbed TLS Contributors
2015-09-04 14:21:07 +02:00
* SPDX - License - Identifier : Apache - 2.0
2010-07-18 22:36:00 +02:00
*
2015-09-04 14:21:07 +02:00
* Licensed under the Apache License , Version 2.0 ( the " License " ) ; you may
* not use this file except in compliance with the License .
* You may obtain a copy of the License at
2009-01-04 17:27:10 +01:00
*
2015-09-04 14:21:07 +02:00
* http : //www.apache.org/licenses/LICENSE-2.0
2009-01-03 22:22:43 +01:00
*
2015-09-04 14:21:07 +02:00
* Unless required by applicable law or agreed to in writing , software
* distributed under the License is distributed on an " AS IS " BASIS , WITHOUT
* WARRANTIES OR CONDITIONS OF ANY KIND , either express or implied .
* See the License for the specific language governing permissions and
* limitations under the License .
2009-01-03 22:22:43 +01:00
*/
2021-05-19 17:54:54 +02:00
# define MBEDTLS_ALLOW_PRIVATE_ACCESS
2021-01-05 21:27:53 +01:00
# include "ssl_test_lib.h"
2009-01-03 22:22:43 +01:00
2022-02-14 13:49:27 +01:00
# if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-10-26 14:32:10 +02:00
# include "test/psa_crypto_helpers.h"
2022-03-04 09:36:46 +01:00
# endif /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */
2021-10-26 14:32:10 +02:00
2021-01-05 21:27:53 +01:00
# if defined(MBEDTLS_SSL_TEST_IMPOSSIBLE)
int main ( void )
{
mbedtls_printf ( MBEDTLS_SSL_TEST_IMPOSSIBLE ) ;
mbedtls_exit ( 0 ) ;
}
# elif !defined(MBEDTLS_SSL_CLI_C)
2015-05-13 10:04:32 +02:00
int main ( void )
{
2021-01-05 21:27:53 +01:00
mbedtls_printf ( " MBEDTLS_SSL_CLI_C not defined. \n " ) ;
2019-04-24 14:24:46 +02:00
mbedtls_exit ( 0 ) ;
2015-05-13 10:04:32 +02:00
}
2021-01-08 21:20:09 +01:00
# else /* !MBEDTLS_SSL_TEST_IMPOSSIBLE && MBEDTLS_SSL_CLI_C */
2015-05-13 10:04:32 +02:00
2019-11-20 15:00:17 +01:00
/* Size of memory to be allocated for the heap, when using the library's memory
* management and MBEDTLS_MEMORY_BUFFER_ALLOC_C is enabled . */
# define MEMORY_HEAP_SIZE 120000
2017-09-18 16:05:46 +02:00
# define MAX_REQUEST_SIZE 20000
# define MAX_REQUEST_SIZE_STR "20000"
2010-02-18 20:37:19 +01:00
# define DFL_SERVER_NAME "localhost"
2014-02-25 11:11:26 +01:00
# define DFL_SERVER_ADDR NULL
2015-06-23 12:30:57 +02:00
# define DFL_SERVER_PORT "4433"
2010-02-18 20:37:19 +01:00
# define DFL_REQUEST_PAGE " / "
2014-06-18 13:07:56 +02:00
# define DFL_REQUEST_SIZE -1
2010-02-18 20:37:19 +01:00
# define DFL_DEBUG_LEVEL 0
2019-04-03 13:59:58 +02:00
# define DFL_CONTEXT_CRT_CB 0
2014-02-26 13:47:08 +01:00
# define DFL_NBIO 0
2017-10-10 16:56:37 +02:00
# define DFL_EVENT 0
2014-10-01 18:29:03 +02:00
# define DFL_READ_TIMEOUT 0
2014-10-02 14:02:32 +02:00
# define DFL_MAX_RESEND 0
2011-05-26 15:16:06 +02:00
# define DFL_CA_FILE ""
2012-06-04 14:46:42 +02:00
# define DFL_CA_PATH ""
2010-07-18 10:28:20 +02:00
# define DFL_CRT_FILE ""
# define DFL_KEY_FILE ""
2018-11-07 09:42:35 +01:00
# define DFL_KEY_OPAQUE 0
2018-11-07 17:22:14 +01:00
# define DFL_KEY_PWD ""
2013-04-16 18:05:29 +02:00
# define DFL_PSK ""
2018-11-15 14:06:09 +01:00
# define DFL_PSK_OPAQUE 0
2013-04-16 18:05:29 +02:00
# define DFL_PSK_IDENTITY "Client_identity"
2015-09-16 11:08:34 +02:00
# define DFL_ECJPAKE_PW NULL
2017-05-16 08:50:24 +02:00
# define DFL_EC_MAX_OPS -1
2011-02-20 17:05:58 +01:00
# define DFL_FORCE_CIPHER 0
2021-11-12 09:53:56 +01:00
# define DFL_TLS1_3_KEX_MODES MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_ALL
2015-04-08 12:49:31 +02:00
# define DFL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION_DISABLED
2014-11-03 20:10:36 +01:00
# define DFL_ALLOW_LEGACY -2
2014-02-20 17:19:59 +01:00
# define DFL_RENEGOTIATE 0
2014-08-15 12:07:38 +02:00
# define DFL_EXCHANGES 1
2015-03-31 14:21:11 +02:00
# define DFL_MIN_VERSION -1
2012-09-28 15:28:45 +02:00
# define DFL_MAX_VERSION -1
2017-05-09 15:59:24 +02:00
# define DFL_SHA1 -1
2015-03-27 17:52:25 +01:00
# define DFL_AUTH_MODE -1
2015-04-08 12:49:31 +02:00
# define DFL_MFL_CODE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
2015-01-09 12:43:35 +01:00
# define DFL_TRUNC_HMAC -1
2015-01-07 16:35:25 +01:00
# define DFL_RECSPLIT -1
2015-06-11 17:02:29 +02:00
# define DFL_DHMLEN -1
2013-07-30 13:43:43 +02:00
# define DFL_RECONNECT 0
2022-10-28 06:18:52 +02:00
# define DFL_RECO_SERVER_NAME NULL
2014-02-20 22:50:56 +01:00
# define DFL_RECO_DELAY 0
2019-05-20 12:46:26 +02:00
# define DFL_RECO_MODE 1
2019-04-09 18:24:19 +02:00
# define DFL_CID_ENABLED 0
# define DFL_CID_VALUE ""
2019-05-03 18:30:59 +02:00
# define DFL_CID_ENABLED_RENEGO -1
# define DFL_CID_VALUE_RENEGO NULL
2015-09-04 10:20:17 +02:00
# define DFL_RECONNECT_HARD 0
2015-04-08 12:49:31 +02:00
# define DFL_TICKETS MBEDTLS_SSL_SESSION_TICKETS_ENABLED
2014-04-05 14:34:07 +02:00
# define DFL_ALPN_STRING NULL
2017-05-15 17:05:15 +02:00
# define DFL_CURVES NULL
2021-08-10 14:36:41 +02:00
# define DFL_SIG_ALGS NULL
2015-04-08 12:49:31 +02:00
# define DFL_TRANSPORT MBEDTLS_SSL_TRANSPORT_STREAM
2014-10-01 14:40:56 +02:00
# define DFL_HS_TO_MIN 0
# define DFL_HS_TO_MAX 0
2018-08-12 13:28:53 +02:00
# define DFL_DTLS_MTU -1
2018-08-14 14:33:30 +02:00
# define DFL_DGRAM_PACKING 1
2014-10-20 13:34:59 +02:00
# define DFL_FALLBACK -1
2014-10-20 18:40:56 +02:00
# define DFL_EXTENDED_MS -1
2014-10-27 13:57:03 +01:00
# define DFL_ETM -1
2019-05-29 12:33:32 +02:00
# define DFL_SERIALIZE 0
2020-04-16 14:35:19 +02:00
# define DFL_CONTEXT_FILE ""
2019-05-29 12:33:32 +02:00
# define DFL_EXTENDED_MS_ENFORCE -1
2019-03-27 16:55:27 +01:00
# define DFL_CA_CALLBACK 0
2019-05-12 10:03:32 +02:00
# define DFL_EAP_TLS 0
2019-06-06 21:24:31 +02:00
# define DFL_REPRODUCIBLE 0
2019-08-29 07:31:22 +02:00
# define DFL_NSS_KEYLOG 0
# define DFL_NSS_KEYLOG_FILE NULL
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
# define DFL_SKIP_CLOSE_NOTIFY 0
2020-07-07 11:11:02 +02:00
# define DFL_QUERY_CONFIG_MODE 0
2018-07-02 09:08:07 +02:00
# define DFL_USE_SRTP 0
2018-07-08 07:50:31 +02:00
# define DFL_SRTP_FORCE_PROFILE 0
2018-07-02 09:08:07 +02:00
# define DFL_SRTP_MKI ""
2022-04-25 12:45:41 +02:00
# define DFL_KEY_OPAQUE_ALG "none"
2009-02-10 23:19:10 +01:00
2014-04-25 13:40:05 +02:00
# define GET_REQUEST "GET %s HTTP / 1.0\r\nExtra-header: "
# define GET_REQUEST_END "\r\n\r\n"
2009-01-03 22:22:43 +01:00
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2019-04-05 15:06:58 +02:00
# define USAGE_CONTEXT_CRT_CB \
2019-04-03 13:59:58 +02:00
" context_crt_cb=%%d This determines whether the CRT verification callback is bound \n " \
" to the SSL configuration of the SSL context. \n " \
" Possible values: \n " \
" - 0 (default): Use CRT callback bound to configuration \n " \
" - 1: Use CRT callback bound to SSL context \n "
# else
2019-04-05 15:06:58 +02:00
# define USAGE_CONTEXT_CRT_CB ""
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_FS_IO)
2011-05-26 15:16:06 +02:00
# define USAGE_IO \
2012-11-20 10:30:55 +01:00
" ca_file=%%s The single file containing the top-level CA(s) you fully trust \n " \
" default: \" \" (pre-loaded) \n " \
2019-05-01 12:16:28 +02:00
" use \" none \" to skip loading any top-level CAs. \n " \
2012-11-20 10:30:55 +01:00
" ca_path=%%s The path containing the top-level CA(s) you fully trust \n " \
" default: \" \" (pre-loaded) (overrides ca_file) \n " \
2019-05-01 12:16:28 +02:00
" use \" none \" to skip loading any top-level CAs. \n " \
2012-11-20 10:30:55 +01:00
" crt_file=%%s Your own cert and chain (in bottom to top order, top may be omitted) \n " \
" default: \" \" (pre-loaded) \n " \
2020-08-17 10:42:19 +02:00
" key_file=%%s default: \" \" (pre-loaded) \n " \
" key_pwd=%%s Password for key specified by key_file argument \n " \
" default: none \n "
2011-05-26 15:16:06 +02:00
# else
# define USAGE_IO \
2015-04-08 12:49:31 +02:00
" No file operations available (MBEDTLS_FS_IO not defined) \n "
# endif /* MBEDTLS_FS_IO */
2022-10-05 12:46:29 +02:00
# else /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2013-04-18 22:46:23 +02:00
# define USAGE_IO ""
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
# if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2018-11-07 09:42:35 +01:00
# define USAGE_KEY_OPAQUE \
" key_opaque=%%d Handle your private key as if it were opaque \n " \
" default: 0 (disabled) \n "
# else
# define USAGE_KEY_OPAQUE ""
# endif
2013-04-18 22:46:23 +02:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-04-09 18:24:19 +02:00
# define USAGE_CID \
" cid=%%d Disable (0) or enable (1) the use of the DTLS Connection ID extension. \n " \
" default: 0 (disabled) \n " \
2019-05-03 18:30:59 +02:00
" cid_renego=%%d Disable (0) or enable (1) the use of the DTLS Connection ID extension during renegotiation. \n " \
2019-05-23 18:01:06 +02:00
" default: same as 'cid' parameter \n " \
2019-04-09 18:24:19 +02:00
" cid_val=%%s The CID to use for incoming messages (in hex, without 0x). \n " \
2019-05-03 18:30:59 +02:00
" default: \" \" \n " \
" cid_val_renego=%%s The CID to use for incoming messages (in hex, without 0x) after renegotiation. \n " \
2019-05-23 18:01:06 +02:00
" default: same as 'cid_val' parameter \n "
2019-05-15 15:03:01 +02:00
# else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-04-09 18:24:19 +02:00
# define USAGE_CID ""
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-04-09 18:24:19 +02:00
2022-10-05 14:31:43 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2018-10-23 12:37:50 +02:00
# define USAGE_PSK_RAW \
2019-11-20 14:54:36 +01:00
" psk=%%s default: \" \" (disabled) \n " \
" The PSK values are in hex, without 0x. \n " \
2013-04-18 22:46:23 +02:00
" psk_identity=%%s default: \" Client_identity \" \n "
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
# define USAGE_PSK_SLOT \
2018-11-15 14:06:09 +01:00
" psk_opaque=%%d default: 0 (don't use opaque static PSK) \n " \
" Enable this to store the PSK configured through command line \n " \
" parameter `psk` in a PSA-based key slot. \n " \
2018-10-23 12:37:50 +02:00
" Note: Currently only supported in conjunction with \n " \
" the use of min_version to force TLS 1.2 and force_ciphersuite \n " \
" to force a particular PSK-only ciphersuite. \n " \
" Note: This is to test integration of PSA-based opaque PSKs with \n " \
" Mbed TLS only. Production systems are likely to configure Mbed TLS \n " \
" with prepopulated key slots instead of importing raw key material. \n "
# else
# define USAGE_PSK_SLOT ""
# endif /* MBEDTLS_USE_PSA_CRYPTO */
2019-03-29 13:02:26 +01:00
# define USAGE_PSK USAGE_PSK_RAW USAGE_PSK_SLOT
# else
# define USAGE_PSK ""
2022-10-05 14:31:43 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
2019-03-29 13:02:26 +01:00
2019-03-27 16:55:27 +01:00
# if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
# define USAGE_CA_CALLBACK \
" ca_callback=%%d default: 0 (disabled) \n " \
" Enable this to use the trusted certificate callback function \n "
# else
# define USAGE_CA_CALLBACK ""
# endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
2011-05-26 15:16:06 +02:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_SESSION_TICKETS)
2013-08-14 13:48:06 +02:00
# define USAGE_TICKETS \
" tickets=%%d default: 1 (enabled) \n "
# else
# define USAGE_TICKETS ""
2015-04-08 12:49:31 +02:00
# endif /* MBEDTLS_SSL_SESSION_TICKETS */
2013-08-14 13:48:06 +02:00
2019-05-12 10:03:32 +02:00
# define USAGE_EAP_TLS \
" eap_tls=%%d default: 0 (disabled) \n "
2019-08-29 07:31:22 +02:00
# define USAGE_NSS_KEYLOG \
2019-09-09 12:38:51 +02:00
" nss_keylog=%%d default: 0 (disabled) \n " \
" This cannot be used with eap_tls=1 \n "
2019-08-29 07:31:22 +02:00
# define USAGE_NSS_KEYLOG_FILE \
" nss_keylog_file=%%s \n "
2019-09-26 15:40:48 +02:00
# if defined(MBEDTLS_SSL_DTLS_SRTP)
# define USAGE_SRTP \
" use_srtp=%%d default: 0 (disabled) \n " \
" This cannot be used with eap_tls=1 or " \
" nss_keylog=1 \n " \
2020-09-21 23:44:45 +02:00
" srtp_force_profile=%%d default: 0 (all enabled) \n " \
2019-09-26 15:40:48 +02:00
" available profiles: \n " \
" 1 - SRTP_AES128_CM_HMAC_SHA1_80 \n " \
" 2 - SRTP_AES128_CM_HMAC_SHA1_32 \n " \
" 3 - SRTP_NULL_HMAC_SHA1_80 \n " \
" 4 - SRTP_NULL_HMAC_SHA1_32 \n " \
" mki=%%s default: \" \" (in hex, without 0x) \n "
# else /* MBEDTLS_SSL_DTLS_SRTP */
# define USAGE_SRTP ""
# endif
2019-05-12 10:03:32 +02:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2013-08-15 13:33:48 +02:00
# define USAGE_MAX_FRAG_LEN \
" max_frag_len=%%d default: 16384 (tls default) \n " \
" options: 512, 1024, 2048, 4096 \n "
# else
# define USAGE_MAX_FRAG_LEN ""
2015-04-08 12:49:31 +02:00
# endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
2013-08-15 13:33:48 +02:00
2015-06-11 17:02:29 +02:00
# if defined(MBEDTLS_DHM_C)
# define USAGE_DHMLEN \
" dhmlen=%%d default: (library default: 1024 bits) \n "
# else
# define USAGE_DHMLEN
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ALPN)
2014-04-05 14:34:07 +02:00
# define USAGE_ALPN \
" alpn=%%s default: \" \" (disabled) \n " \
" example: spdy/1,http/1.1 \n "
# else
# define USAGE_ALPN ""
2015-04-08 12:49:31 +02:00
# endif /* MBEDTLS_SSL_ALPN */
2014-04-05 14:34:07 +02:00
2017-05-15 17:05:15 +02:00
# if defined(MBEDTLS_ECP_C)
# define USAGE_CURVES \
" curves=a,b,c,d default: \" default \" (library default) \n " \
" example: \" secp521r1,brainpoolP512r1 \" \n " \
" - use \" none \" for empty list \n " \
" - see mbedtls_ecp_curve_list() \n " \
" for acceptable curve names \n "
# else
# define USAGE_CURVES ""
# endif
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2021-08-10 14:36:41 +02:00
# define USAGE_SIG_ALGS \
" sig_algs=a,b,c,d default: \" default \" (library default) \n " \
" example: \" ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384 \" \n "
# else
# define USAGE_SIG_ALGS ""
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_PROTO_DTLS)
2014-10-01 14:40:56 +02:00
# define USAGE_DTLS \
" dtls=%%d default: 0 (TLS) \n " \
" hs_timeout=%%d-%%d default: (library default: 1000-60000) \n " \
2018-08-12 13:28:53 +02:00
" range of DTLS handshake timeouts in millisecs \n " \
2018-08-14 14:33:30 +02:00
" mtu=%%d default: (library default: unlimited) \n " \
" dgram_packing=%%d default: 1 (allowed) \n " \
" allow or forbid packing of multiple \n " \
" records within a single datgram. \n "
2014-10-01 14:40:56 +02:00
# else
# define USAGE_DTLS ""
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2014-10-20 18:40:56 +02:00
# define USAGE_EMS \
" extended_ms=0/1 default: (library default: on) \n "
# else
# define USAGE_EMS ""
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2014-10-27 13:57:03 +01:00
# define USAGE_ETM \
" etm=0/1 default: (library default: on) \n "
# else
# define USAGE_ETM ""
# endif
2019-06-18 20:16:43 +02:00
# define USAGE_REPRODUCIBLE \
" reproducible=0/1 default: 0 (disabled) \n "
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_RENEGOTIATION)
2014-11-03 08:23:14 +01:00
# define USAGE_RENEGO \
" renegotiation=%%d default: 0 (disabled) \n " \
" renegotiate=%%d default: 0 (disabled) \n "
# else
# define USAGE_RENEGO ""
# endif
2015-09-16 11:08:34 +02:00
# if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
# define USAGE_ECJPAKE \
" ecjpake_pw=%%s default: none (disabled) \n "
# else
# define USAGE_ECJPAKE ""
# endif
2017-05-16 08:50:24 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
# define USAGE_ECRESTART \
" ec_max_ops=%%s default: library default (restart disabled) \n "
# else
# define USAGE_ECRESTART ""
# endif
2019-06-04 10:06:31 +02:00
# if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
# define USAGE_SERIALIZATION \
2020-04-16 14:35:19 +02:00
" serialize=%%d default: 0 (do not serialize/deserialize) \n " \
" options: 1 (serialize) \n " \
" 2 (serialize with re-initialization) \n " \
" context_file=%%s The file path to write a serialized connection \n " \
" in the form of base64 code (serialize option \n " \
" must be set) \n " \
" default: \" \" (do nothing) \n " \
" option: a file path \n "
2019-06-04 10:06:31 +02:00
# else
# define USAGE_SERIALIZATION ""
# endif
2022-04-25 12:45:41 +02:00
# define USAGE_KEY_OPAQUE_ALGS \
" key_opaque_algs=%%s Allowed opaque key algorithms. \n " \
2022-09-16 15:54:33 +02:00
" comma-separated pair of values among the following: \n " \
" rsa-sign-pkcs1, rsa-sign-pss, rsa-sign-pss-sha256, \n " \
" rsa-sign-pss-sha384, rsa-sign-pss-sha512, rsa-decrypt, \n " \
" ecdsa-sign, ecdh, none (only acceptable for \n " \
" the second value). \n " \
2022-04-25 12:45:41 +02:00
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-11-12 09:53:56 +01:00
# define USAGE_TLS1_3_KEY_EXCHANGE_MODES \
2021-07-24 07:27:16 +02:00
" tls13_kex_modes=%%s default: all \n " \
2021-08-24 04:49:06 +02:00
" options: psk, psk_ephemeral, ephemeral, ephemeral_all, psk_all, all \n "
2021-07-24 07:27:16 +02:00
# else
2021-11-12 09:53:56 +01:00
# define USAGE_TLS1_3_KEY_EXCHANGE_MODES ""
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2021-07-24 07:27:16 +02:00
2020-04-14 19:41:01 +02:00
/* USAGE is arbitrarily split to stay under the portable string literal
* length limit : 4095 bytes in C99 . */
# define USAGE1 \
2010-07-18 10:28:20 +02:00
" \n usage: ssl_client2 param=<>... \n " \
" \n acceptable parameters: \n " \
" server_name=%%s default: localhost \n " \
2014-02-25 11:11:26 +01:00
" server_addr=%%s default: given by name \n " \
2010-07-18 10:28:20 +02:00
" server_port=%%d default: 4433 \n " \
2014-02-19 18:22:59 +01:00
" request_page=%%s default: \" . \" \n " \
2018-07-04 10:29:34 +02:00
" request_size=%%d default: about 34 (basic request) \n " \
" (minimum: 0, max: " MAX_REQUEST_SIZE_STR " ) \n " \
" If 0, in the first exchange only an empty \n " \
" application data message is sent followed by \n " \
" a second non-empty message before attempting \n " \
" to read a response from the server \n " \
2017-10-10 16:56:37 +02:00
" debug_level=%%d default: 0 (disabled) \n " \
2022-10-27 04:17:09 +02:00
" build_version=%%d default: none (disabled) \n " \
" option: 1 (print build version only and stop) \n " \
2017-10-10 16:56:37 +02:00
" nbio=%%d default: 0 (blocking I/O) \n " \
" options: 1 (non-blocking), 2 (added delays) \n " \
" event=%%d default: 0 (loop) \n " \
" options: 1 (level-triggered, implies nbio=1), \n " \
" read_timeout=%%d default: 0 ms (no timeout) \n " \
2014-10-02 14:02:32 +02:00
" max_resend=%%d default: 0 (no resend on timeout) \n " \
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
" skip_close_notify=%%d default: 0 (send close_notify) \n " \
2014-02-19 18:22:59 +01:00
" \n " \
2014-10-01 14:40:56 +02:00
USAGE_DTLS \
2019-04-09 18:24:19 +02:00
USAGE_CID \
2018-07-02 09:08:07 +02:00
USAGE_SRTP \
2020-04-14 19:41:01 +02:00
" \n "
# define USAGE2 \
2017-10-10 16:56:37 +02:00
" auth_mode=%%s default: (library default: none) \n " \
2014-02-19 18:22:59 +01:00
" options: none, optional, required \n " \
2011-05-26 15:16:06 +02:00
USAGE_IO \
2018-11-07 09:42:35 +01:00
USAGE_KEY_OPAQUE \
2019-03-27 16:55:27 +01:00
USAGE_CA_CALLBACK \
2014-02-19 18:22:59 +01:00
" \n " \
USAGE_PSK \
2015-09-16 11:08:34 +02:00
USAGE_ECJPAKE \
2017-05-16 08:50:24 +02:00
USAGE_ECRESTART \
2020-04-14 19:41:01 +02:00
" \n "
# define USAGE3 \
2017-10-10 16:56:37 +02:00
" allow_legacy=%%d default: (library default: no) \n " \
2014-11-03 08:23:14 +01:00
USAGE_RENEGO \
2014-08-15 12:07:38 +02:00
" exchanges=%%d default: 1 \n " \
2019-05-20 12:46:26 +02:00
" reconnect=%%d number of reconnections using session resumption \n " \
2022-10-28 06:18:52 +02:00
" default: 0 (disabled) \n " \
" reco_server_name=%%s default: NULL \n " \
2015-05-13 10:04:32 +02:00
" reco_delay=%%d default: 0 seconds \n " \
2019-06-03 09:55:16 +02:00
" reco_mode=%%d 0: copy session, 1: serialize session \n " \
2019-05-20 12:46:26 +02:00
" default: 1 \n " \
2015-09-04 10:20:17 +02:00
" reconnect_hard=%%d default: 0 (disabled) \n " \
2013-08-14 13:48:06 +02:00
USAGE_TICKETS \
2019-05-12 10:03:32 +02:00
USAGE_EAP_TLS \
2014-02-19 18:22:59 +01:00
USAGE_MAX_FRAG_LEN \
2019-04-05 15:06:58 +02:00
USAGE_CONTEXT_CRT_CB \
2014-04-05 14:34:07 +02:00
USAGE_ALPN \
2014-10-20 18:40:56 +02:00
USAGE_EMS \
2014-10-27 13:57:03 +01:00
USAGE_ETM \
2019-06-18 20:16:43 +02:00
USAGE_REPRODUCIBLE \
2017-05-15 17:05:15 +02:00
USAGE_CURVES \
2021-12-02 07:36:27 +01:00
USAGE_SIG_ALGS \
2015-06-11 17:02:29 +02:00
USAGE_DHMLEN \
2022-04-25 12:45:41 +02:00
USAGE_KEY_OPAQUE_ALGS \
2020-04-14 19:41:01 +02:00
" \n "
2021-08-05 09:58:09 +02:00
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-12-02 07:36:27 +01:00
# define TLS1_3_VERSION_OPTIONS ", tls13"
2021-12-08 16:57:54 +01:00
# else /* MBEDTLS_SSL_PROTO_TLS1_3 */
2021-08-05 09:58:09 +02:00
# define TLS1_3_VERSION_OPTIONS ""
2021-12-08 16:57:54 +01:00
# endif /* !MBEDTLS_SSL_PROTO_TLS1_3 */
2021-08-05 09:58:09 +02:00
2020-04-14 19:41:01 +02:00
# define USAGE4 \
2021-07-24 07:27:16 +02:00
" allow_sha1=%%d default: 0 \n " \
2021-12-02 07:36:27 +01:00
" min_version=%%s default: (library default: tls12) \n " \
" max_version=%%s default: (library default: tls12) \n " \
2021-07-24 07:27:16 +02:00
" force_version=%%s default: \" \" (none) \n " \
2021-12-02 07:36:27 +01:00
" options: tls12, dtls12 " TLS1_3_VERSION_OPTIONS \
2021-07-24 07:27:16 +02:00
" \n \n " \
" force_ciphersuite=<name> default: all enabled \n " \
2021-12-02 07:36:27 +01:00
USAGE_TLS1_3_KEY_EXCHANGE_MODES \
2021-07-24 07:27:16 +02:00
" query_config=<name> return 0 if the specified \n " \
2018-10-16 22:08:38 +02:00
" configuration macro is defined and 1 \n " \
" otherwise. The expansion of the macro \n " \
2021-07-24 07:27:16 +02:00
" is printed if it is defined \n " \
USAGE_SERIALIZATION \
2011-02-20 17:05:58 +01:00
" acceptable ciphersuite names: \n "
2010-02-18 20:37:19 +01:00
2021-08-10 14:36:41 +02:00
# define ALPN_LIST_SIZE 10
# define CURVE_LIST_SIZE 20
# define SIG_ALG_LIST_SIZE 5
2019-01-31 14:20:20 +01:00
2015-02-12 12:37:29 +01:00
/*
* global options
*/
struct options
{
const char * server_name ; /* hostname of the server (client only) */
const char * server_addr ; /* address of the server (client only) */
2015-06-23 12:30:57 +02:00
const char * server_port ; /* port on which the ssl service runs */
2015-02-12 12:37:29 +01:00
int debug_level ; /* level of debugging */
int nbio ; /* should I/O be blocking? */
2017-10-10 16:56:37 +02:00
int event ; /* loop or event-driven IO? level or edge triggered? */
uint32_t read_timeout ; /* timeout on mbedtls_ssl_read() in milliseconds */
2015-02-16 19:37:53 +01:00
int max_resend ; /* DTLS times to resend on read timeout */
2015-02-12 12:37:29 +01:00
const char * request_page ; /* page on server to request */
int request_size ; /* pad request with header to requested size */
const char * ca_file ; /* the file with the CA certificate(s) */
const char * ca_path ; /* the path with the CA certificate(s) reside */
const char * crt_file ; /* the file with the client certificate */
const char * key_file ; /* the file with the client key */
2018-11-07 09:42:35 +01:00
int key_opaque ; /* handle private key as if it were opaque */
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2018-11-15 14:06:09 +01:00
int psk_opaque ;
2019-03-27 16:55:27 +01:00
# endif
# if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
2019-03-28 15:14:22 +01:00
int ca_callback ; /* Use callback for trusted certificate list */
2018-10-23 12:37:50 +02:00
# endif
2018-11-07 17:22:14 +01:00
const char * key_pwd ; /* the password for the client key */
2015-02-12 12:37:29 +01:00
const char * psk ; /* the pre-shared key */
const char * psk_identity ; /* the pre-shared key identity */
2015-09-16 11:08:34 +02:00
const char * ecjpake_pw ; /* the EC J-PAKE password */
2017-05-16 08:50:24 +02:00
int ec_max_ops ; /* EC consecutive operations limit */
2015-02-12 12:37:29 +01:00
int force_ciphersuite [ 2 ] ; /* protocol/ciphersuite to use, or all */
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-07-24 07:27:16 +02:00
int tls13_kex_modes ; /* supported TLS 1.3 key exchange modes */
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2015-02-12 12:37:29 +01:00
int renegotiation ; /* enable / disable renegotiation */
int allow_legacy ; /* allow legacy renegotiation */
int renegotiate ; /* attempt renegotiation? */
int renego_delay ; /* delay before enforcing renegotiation */
int exchanges ; /* number of data exchanges */
int min_version ; /* minimum protocol version accepted */
int max_version ; /* maximum protocol version accepted */
2017-05-09 15:59:24 +02:00
int allow_sha1 ; /* flag for SHA-1 support */
2015-02-12 12:37:29 +01:00
int auth_mode ; /* verify mode for connection */
unsigned char mfl_code ; /* code for maximum fragment length */
int trunc_hmac ; /* negotiate truncated hmac or not */
int recsplit ; /* enable record splitting? */
2015-06-11 17:02:29 +02:00
int dhmlen ; /* minimum DHM params len in bits */
2015-02-12 12:37:29 +01:00
int reconnect ; /* attempt to resume session */
2022-10-08 13:09:54 +02:00
const char * reco_server_name ; /* hostname of the server (re-connect) */
2015-02-12 12:37:29 +01:00
int reco_delay ; /* delay in seconds before resuming session */
2019-05-20 12:46:26 +02:00
int reco_mode ; /* how to keep the session around */
2015-09-04 10:20:17 +02:00
int reconnect_hard ; /* unexpectedly reconnect from the same port */
2015-02-12 12:37:29 +01:00
int tickets ; /* enable / disable session tickets */
2017-05-15 17:05:15 +02:00
const char * curves ; /* list of supported elliptic curves */
2021-08-10 14:36:41 +02:00
const char * sig_algs ; /* supported TLS 1.3 signature algorithms */
2015-02-12 12:37:29 +01:00
const char * alpn_string ; /* ALPN supported protocols */
2015-02-16 19:37:53 +01:00
int transport ; /* TLS or DTLS? */
uint32_t hs_to_min ; /* Initial value of DTLS handshake timer */
uint32_t hs_to_max ; /* Max value of DTLS handshake timer */
2021-12-21 06:14:10 +01:00
int dtls_mtu ; /* UDP Maximum transport unit for DTLS */
2015-02-12 12:37:29 +01:00
int fallback ; /* is this a fallback connection? */
2018-08-14 14:33:30 +02:00
int dgram_packing ; /* allow/forbid datagram packing */
2015-02-12 12:37:29 +01:00
int extended_ms ; /* negotiate extended master secret? */
int etm ; /* negotiate encrypt then mac? */
2019-04-03 13:59:58 +02:00
int context_crt_cb ; /* use context-specific CRT verify callback */
2019-05-12 10:03:32 +02:00
int eap_tls ; /* derive EAP-TLS keying material? */
2019-08-29 07:31:22 +02:00
int nss_keylog ; /* export NSS key log material */
const char * nss_keylog_file ; /* NSS key log file */
2019-04-09 18:24:19 +02:00
int cid_enabled ; /* whether to use the CID extension or not */
2019-05-03 18:30:59 +02:00
int cid_enabled_renego ; /* whether to use the CID extension or not
* during renegotiation */
2019-04-09 18:24:19 +02:00
const char * cid_val ; /* the CID to use for incoming messages */
2019-05-29 12:33:32 +02:00
int serialize ; /* serialize/deserialize connection */
2020-04-16 14:35:19 +02:00
const char * context_file ; /* the file to write a serialized connection
* in the form of base64 code ( serialize
* option must be set ) */
2019-05-03 18:30:59 +02:00
const char * cid_val_renego ; /* the CID to use for incoming messages
* after renegotiation */
2019-06-11 17:50:23 +02:00
int reproducible ; /* make communication reproducible */
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
int skip_close_notify ; /* skip sending the close_notify alert */
2020-07-07 11:11:02 +02:00
int query_config_mode ; /* whether to read config */
2018-07-02 09:08:07 +02:00
int use_srtp ; /* Support SRTP */
int force_srtp_profile ; /* SRTP protection profile to use or all */
2018-07-12 10:54:20 +02:00
const char * mki ; /* The dtls mki value to use */
2022-04-25 12:45:41 +02:00
const char * key_opaque_alg1 ; /* Allowed opaque key alg 1 */
const char * key_opaque_alg2 ; /* Allowed Opaque key alg 2 */
2015-02-12 12:37:29 +01:00
} opt ;
2021-01-05 23:34:27 +01:00
# include "ssl_test_common_source.c"
2019-07-03 18:02:43 +02:00
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2019-02-26 12:38:29 +01:00
static unsigned char peer_crt_info [ 1024 ] ;
2019-02-25 18:43:18 +01:00
2015-02-12 12:37:29 +01:00
/*
* Enabled if debug_level > 1 in code below
*/
2017-10-10 16:59:57 +02:00
static int my_verify ( void * data , mbedtls_x509_crt * crt ,
int depth , uint32_t * flags )
2015-02-12 12:37:29 +01:00
{
char buf [ 1024 ] ;
( ( void ) data ) ;
2020-10-09 11:48:22 +02:00
mbedtls_printf ( " \n Verify requested for (Depth %d): \n " , depth ) ;
2020-10-09 10:19:39 +02:00
# if !defined(MBEDTLS_X509_REMOVE_INFO)
2015-04-08 12:49:31 +02:00
mbedtls_x509_crt_info ( buf , sizeof ( buf ) - 1 , " " , crt ) ;
2019-02-25 18:43:18 +01:00
if ( depth = = 0 )
memcpy ( peer_crt_info , buf , sizeof ( buf ) ) ;
if ( opt . debug_level = = 0 )
return ( 0 ) ;
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " %s " , buf ) ;
2018-12-11 20:55:56 +01:00
# else
( ( void ) crt ) ;
( ( void ) depth ) ;
# endif
2015-02-12 12:37:29 +01:00
if ( ( * flags ) = = 0 )
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " This certificate has no flags \n " ) ;
2015-04-20 11:56:18 +02:00
else
{
2020-10-09 11:48:22 +02:00
x509_crt_verify_info ( buf , sizeof ( buf ) , " ! " , * flags ) ;
2015-04-20 11:56:18 +02:00
mbedtls_printf ( " %s \n " , buf ) ;
}
2015-02-12 12:37:29 +01:00
return ( 0 ) ;
}
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2017-05-09 14:57:45 +02:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-05-03 18:30:59 +02:00
int report_cid_usage ( mbedtls_ssl_context * ssl ,
const char * additional_description )
{
int ret ;
unsigned char peer_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ] ;
size_t peer_cid_len ;
int cid_negotiated ;
if ( opt . transport ! = MBEDTLS_SSL_TRANSPORT_DATAGRAM )
return ( 0 ) ;
2019-05-22 17:59:25 +02:00
/* Check if the use of a CID has been negotiated,
* but don ' t ask for the CID value and length .
*
* Note : Here and below , we ' re demonstrating the various ways
* in which mbedtls_ssl_get_peer_cid ( ) can be called ,
* depending on whether or not the length / value of the
* peer ' s CID is needed .
*
* An actual application , however , should use
* just one call to mbedtls_ssl_get_peer_cid ( ) . */
2019-05-03 18:30:59 +02:00
ret = mbedtls_ssl_get_peer_cid ( ssl , & cid_negotiated ,
2019-05-22 17:59:25 +02:00
NULL , NULL ) ;
2019-05-03 18:30:59 +02:00
if ( ret ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_get_peer_cid returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-03 18:30:59 +02:00
return ( ret ) ;
}
if ( cid_negotiated = = MBEDTLS_SSL_CID_DISABLED )
{
if ( opt . cid_enabled = = MBEDTLS_SSL_CID_ENABLED )
{
mbedtls_printf ( " (%s) Use of Connection ID was rejected by the server. \n " ,
additional_description ) ;
}
}
else
{
size_t idx = 0 ;
mbedtls_printf ( " (%s) Use of Connection ID has been negotiated. \n " ,
additional_description ) ;
2019-05-22 17:59:25 +02:00
/* Ask for just the length of the peer's CID. */
ret = mbedtls_ssl_get_peer_cid ( ssl , & cid_negotiated ,
NULL , & peer_cid_len ) ;
if ( ret ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_get_peer_cid returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-22 17:59:25 +02:00
return ( ret ) ;
}
/* Ask for just length + value of the peer's CID. */
ret = mbedtls_ssl_get_peer_cid ( ssl , & cid_negotiated ,
peer_cid , & peer_cid_len ) ;
if ( ret ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_get_peer_cid returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-22 17:59:25 +02:00
return ( ret ) ;
}
2019-05-03 18:30:59 +02:00
mbedtls_printf ( " (%s) Peer CID (length %u Bytes): " ,
additional_description ,
( unsigned ) peer_cid_len ) ;
while ( idx < peer_cid_len )
{
mbedtls_printf ( " %02x " , peer_cid [ idx ] ) ;
idx + + ;
}
mbedtls_printf ( " \n " ) ;
}
return ( 0 ) ;
}
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-05-03 18:30:59 +02:00
2022-08-03 06:43:06 +02:00
static int ssl_save_session_serialize ( mbedtls_ssl_context * ssl ,
unsigned char * * session_data ,
size_t * session_data_len )
{
int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED ;
mbedtls_ssl_session exported_session ;
/* free any previously saved data */
if ( * session_data ! = NULL )
{
mbedtls_platform_zeroize ( * session_data , * session_data_len ) ;
mbedtls_free ( * session_data ) ;
* session_data = NULL ;
* session_data_len = 0 ;
}
mbedtls_ssl_session_init ( & exported_session ) ;
ret = mbedtls_ssl_get_session ( ssl , & exported_session ) ;
if ( ret ! = 0 )
{
mbedtls_printf (
" failed \n ! mbedtls_ssl_get_session() returned -%#02x \n " ,
( unsigned ) - ret ) ;
goto exit ;
}
/* get size of the buffer needed */
mbedtls_ssl_session_save ( & exported_session , NULL , 0 , session_data_len ) ;
* session_data = mbedtls_calloc ( 1 , * session_data_len ) ;
if ( * session_data = = NULL )
{
mbedtls_printf ( " failed \n ! alloc %u bytes for session data \n " ,
( unsigned ) * session_data_len ) ;
ret = MBEDTLS_ERR_SSL_ALLOC_FAILED ;
goto exit ;
}
/* actually save session data */
if ( ( ret = mbedtls_ssl_session_save ( & exported_session ,
* session_data , * session_data_len ,
session_data_len ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_session_saved returned -0x%04x \n \n " ,
( unsigned int ) - ret ) ;
goto exit ;
}
exit :
mbedtls_ssl_session_free ( & exported_session ) ;
return ( ret ) ;
}
2022-09-13 05:11:48 +02:00
2010-02-18 20:37:19 +01:00
int main ( int argc , char * argv [ ] )
2009-01-03 22:22:43 +01:00
{
2015-06-30 15:40:39 +02:00
int ret = 0 , len , tail_len , i , written , frags , retry_left ;
2020-07-07 11:11:02 +02:00
int query_config_ret = 0 ;
2015-06-30 15:40:39 +02:00
mbedtls_net_context server_fd ;
2019-07-03 18:02:43 +02:00
io_ctx_t io_ctx ;
2017-09-18 16:05:46 +02:00
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2021-08-10 14:36:41 +02:00
uint16_t sig_alg_list [ SIG_ALG_LIST_SIZE ] ;
2022-10-05 09:18:01 +02:00
# endif
2021-08-10 14:36:41 +02:00
2017-09-18 16:05:46 +02:00
unsigned char buf [ MAX_REQUEST_SIZE + 1 ] ;
2022-10-05 14:31:43 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2015-04-08 12:49:31 +02:00
unsigned char psk [ MBEDTLS_PSK_MAX_LEN ] ;
2013-04-16 18:05:29 +02:00
size_t psk_len = 0 ;
2014-04-05 14:34:07 +02:00
# endif
2019-04-09 18:24:19 +02:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-04-09 18:24:19 +02:00
unsigned char cid [ MBEDTLS_SSL_CID_IN_LEN_MAX ] ;
2019-05-03 18:30:59 +02:00
unsigned char cid_renego [ MBEDTLS_SSL_CID_IN_LEN_MAX ] ;
2019-04-09 18:24:19 +02:00
size_t cid_len = 0 ;
2019-05-03 18:30:59 +02:00
size_t cid_renego_len = 0 ;
2019-04-09 18:24:19 +02:00
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ALPN)
2017-06-09 17:13:22 +02:00
const char * alpn_list [ ALPN_LIST_SIZE ] ;
2013-04-18 22:46:23 +02:00
# endif
2019-11-20 15:00:17 +01:00
# if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
unsigned char alloc_buf [ MEMORY_HEAP_SIZE ] ;
# endif
2017-05-15 17:05:15 +02:00
# if defined(MBEDTLS_ECP_C)
2021-08-17 10:32:04 +02:00
uint16_t group_list [ CURVE_LIST_SIZE ] ;
2017-05-15 17:05:15 +02:00
const mbedtls_ecp_curve_info * curve_cur ;
# endif
2018-07-02 09:08:07 +02:00
# if defined(MBEDTLS_SSL_DTLS_SRTP)
2020-08-25 10:01:54 +02:00
unsigned char mki [ MBEDTLS_TLS_SRTP_MAX_MKI_LENGTH ] ;
2020-08-22 22:04:20 +02:00
size_t mki_len = 0 ;
2018-07-02 09:08:07 +02:00
# endif
2017-05-15 17:05:15 +02:00
2013-06-24 13:01:08 +02:00
const char * pers = " ssl_client2 " ;
2011-12-04 18:09:26 +01:00
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2022-10-05 14:31:43 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2022-01-03 12:53:24 +01:00
mbedtls_svc_key_id_t slot = MBEDTLS_SVC_KEY_ID_INIT ;
2018-10-23 12:37:50 +02:00
psa_algorithm_t alg = 0 ;
2019-08-08 12:38:18 +02:00
psa_key_attributes_t key_attributes ;
2022-01-19 18:34:02 +01:00
# endif
2018-10-23 12:37:50 +02:00
psa_status_t status ;
2022-02-14 13:49:27 +01:00
# elif defined(MBEDTLS_SSL_PROTO_TLS1_3)
psa_status_t status ;
2018-10-23 12:37:50 +02:00
# endif
2021-01-13 18:46:01 +01:00
rng_context_t rng ;
2015-04-08 12:49:31 +02:00
mbedtls_ssl_context ssl ;
2015-05-04 14:56:36 +02:00
mbedtls_ssl_config conf ;
2015-04-08 12:49:31 +02:00
mbedtls_ssl_session saved_session ;
2019-05-21 11:01:32 +02:00
unsigned char * session_data = NULL ;
size_t session_data_len = 0 ;
2015-05-13 13:58:56 +02:00
# if defined(MBEDTLS_TIMING_C)
2015-05-13 10:04:32 +02:00
mbedtls_timing_delay_context timer ;
2015-05-13 13:58:56 +02:00
# endif
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2015-05-12 11:27:25 +02:00
uint32_t flags ;
2015-04-08 12:49:31 +02:00
mbedtls_x509_crt cacert ;
mbedtls_x509_crt clicert ;
mbedtls_pk_context pkey ;
2022-10-12 16:17:25 +02:00
mbedtls_x509_crt_profile crt_profile_for_test = mbedtls_x509_crt_profile_default ;
2018-11-08 09:52:25 +01:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2022-01-03 12:53:24 +01:00
mbedtls_svc_key_id_t key_slot = MBEDTLS_SVC_KEY_ID_INIT ; /* invalid key slot */
2018-11-08 09:52:25 +01:00
# endif
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2010-02-18 20:37:19 +01:00
char * p , * q ;
2011-02-20 17:05:58 +01:00
const int * list ;
2019-07-15 10:31:11 +02:00
# if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
unsigned char * context_buf = NULL ;
size_t context_buf_len ;
# endif
2019-05-12 10:03:32 +02:00
unsigned char eap_tls_keymaterial [ 16 ] ;
unsigned char eap_tls_iv [ 8 ] ;
const char * eap_tls_label = " client EAP encryption " ;
eap_tls_keys eap_tls_keying ;
2019-09-26 15:40:48 +02:00
# if defined( MBEDTLS_SSL_DTLS_SRTP )
/*! master keys and master salt for SRTP generated during handshake */
2020-09-21 23:44:45 +02:00
unsigned char dtls_srtp_key_material [ MBEDTLS_TLS_SRTP_MAX_KEY_MATERIAL_LENGTH ] ;
const char * dtls_srtp_label = " EXTRACTOR-dtls_srtp " ;
dtls_srtp_keys dtls_srtp_keying ;
const mbedtls_ssl_srtp_profile default_profiles [ ] = {
2020-09-22 12:25:52 +02:00
MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80 ,
MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32 ,
MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80 ,
2020-09-22 13:04:45 +02:00
MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32 ,
MBEDTLS_TLS_SRTP_UNSET
2020-09-21 23:44:45 +02:00
} ;
2019-09-26 15:40:48 +02:00
# endif /* MBEDTLS_SSL_DTLS_SRTP */
2010-02-18 20:37:19 +01:00
2019-11-20 15:00:17 +01:00
# if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
mbedtls_memory_buffer_alloc_init ( alloc_buf , sizeof ( alloc_buf ) ) ;
# endif
2021-02-16 18:56:42 +01:00
# if defined(MBEDTLS_TEST_HOOKS)
2021-02-02 22:55:06 +01:00
test_hooks_init ( ) ;
2021-02-16 18:56:42 +01:00
# endif /* MBEDTLS_TEST_HOOKS */
2021-02-02 22:55:06 +01:00
2011-02-06 14:22:40 +01:00
/*
* Make sure memory references are valid .
*/
2015-06-30 15:40:39 +02:00
mbedtls_net_init ( & server_fd ) ;
2015-04-29 00:48:22 +02:00
mbedtls_ssl_init ( & ssl ) ;
2015-05-04 14:56:36 +02:00
mbedtls_ssl_config_init ( & conf ) ;
2015-04-08 12:49:31 +02:00
memset ( & saved_session , 0 , sizeof ( mbedtls_ssl_session ) ) ;
2021-01-13 18:46:01 +01:00
rng_init ( & rng ) ;
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2015-04-08 12:49:31 +02:00
mbedtls_x509_crt_init ( & cacert ) ;
mbedtls_x509_crt_init ( & clicert ) ;
mbedtls_pk_init ( & pkey ) ;
2013-04-18 22:46:23 +02:00
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ALPN)
2014-05-01 10:58:57 +02:00
memset ( ( void * ) alpn_list , 0 , sizeof ( alpn_list ) ) ;
2014-04-05 14:34:07 +02:00
# endif
2011-02-06 14:22:40 +01:00
2022-02-14 13:49:27 +01:00
# if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
2018-11-12 18:46:59 +01:00
status = psa_crypto_init ( ) ;
if ( status ! = PSA_SUCCESS )
{
mbedtls_fprintf ( stderr , " Failed to initialize PSA Crypto implementation: %d \n " ,
( int ) status ) ;
ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED ;
goto exit ;
}
2022-03-04 09:36:46 +01:00
# endif /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */
2021-01-13 23:53:09 +01:00
# if defined(MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG)
mbedtls_test_enable_insecure_external_rng ( ) ;
2021-01-25 13:42:28 +01:00
# endif /* MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG */
2018-11-12 18:46:59 +01:00
2010-02-18 20:37:19 +01:00
if ( argc = = 0 )
{
usage :
2012-02-06 17:45:10 +01:00
if ( ret = = 0 )
ret = 1 ;
2020-04-14 19:41:01 +02:00
mbedtls_printf ( USAGE1 ) ;
mbedtls_printf ( USAGE2 ) ;
mbedtls_printf ( USAGE3 ) ;
mbedtls_printf ( USAGE4 ) ;
2011-02-20 17:05:58 +01:00
2015-04-08 12:49:31 +02:00
list = mbedtls_ssl_list_ciphersuites ( ) ;
2011-02-20 17:05:58 +01:00
while ( * list )
{
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " %-42s " , mbedtls_ssl_get_ciphersuite_name ( * list ) ) ;
2013-04-18 22:46:23 +02:00
list + + ;
if ( ! * list )
break ;
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " %s \n " , mbedtls_ssl_get_ciphersuite_name ( * list ) ) ;
2011-02-20 17:05:58 +01:00
list + + ;
}
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " \n " ) ;
2010-02-18 20:37:19 +01:00
goto exit ;
}
opt . server_name = DFL_SERVER_NAME ;
2014-02-25 11:11:26 +01:00
opt . server_addr = DFL_SERVER_ADDR ;
2010-02-18 20:37:19 +01:00
opt . server_port = DFL_SERVER_PORT ;
opt . debug_level = DFL_DEBUG_LEVEL ;
2019-04-09 18:24:19 +02:00
opt . cid_enabled = DFL_CID_ENABLED ;
opt . cid_val = DFL_CID_VALUE ;
2019-05-03 18:30:59 +02:00
opt . cid_enabled_renego = DFL_CID_ENABLED_RENEGO ;
opt . cid_val_renego = DFL_CID_VALUE_RENEGO ;
2014-02-26 13:47:08 +01:00
opt . nbio = DFL_NBIO ;
2017-10-10 16:56:37 +02:00
opt . event = DFL_EVENT ;
2019-04-03 13:59:58 +02:00
opt . context_crt_cb = DFL_CONTEXT_CRT_CB ;
2014-10-01 18:29:03 +02:00
opt . read_timeout = DFL_READ_TIMEOUT ;
2014-10-02 14:02:32 +02:00
opt . max_resend = DFL_MAX_RESEND ;
2010-02-18 20:37:19 +01:00
opt . request_page = DFL_REQUEST_PAGE ;
2014-04-25 13:40:05 +02:00
opt . request_size = DFL_REQUEST_SIZE ;
2011-05-26 15:16:06 +02:00
opt . ca_file = DFL_CA_FILE ;
2012-06-04 14:46:42 +02:00
opt . ca_path = DFL_CA_PATH ;
2010-07-18 10:28:20 +02:00
opt . crt_file = DFL_CRT_FILE ;
opt . key_file = DFL_KEY_FILE ;
2018-11-07 09:42:35 +01:00
opt . key_opaque = DFL_KEY_OPAQUE ;
2018-11-07 17:22:14 +01:00
opt . key_pwd = DFL_KEY_PWD ;
2013-04-16 18:05:29 +02:00
opt . psk = DFL_PSK ;
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2018-11-15 14:06:09 +01:00
opt . psk_opaque = DFL_PSK_OPAQUE ;
2019-03-27 16:55:27 +01:00
# endif
# if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
opt . ca_callback = DFL_CA_CALLBACK ;
2018-10-23 12:37:50 +02:00
# endif
2013-04-16 18:05:29 +02:00
opt . psk_identity = DFL_PSK_IDENTITY ;
2015-09-16 11:08:34 +02:00
opt . ecjpake_pw = DFL_ECJPAKE_PW ;
2017-05-16 08:50:24 +02:00
opt . ec_max_ops = DFL_EC_MAX_OPS ;
2011-02-20 17:05:58 +01:00
opt . force_ciphersuite [ 0 ] = DFL_FORCE_CIPHER ;
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = DFL_TLS1_3_KEX_MODES ;
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2012-09-16 21:57:18 +02:00
opt . renegotiation = DFL_RENEGOTIATION ;
opt . allow_legacy = DFL_ALLOW_LEGACY ;
2014-02-20 17:19:59 +01:00
opt . renegotiate = DFL_RENEGOTIATE ;
2014-08-15 12:07:38 +02:00
opt . exchanges = DFL_EXCHANGES ;
2012-09-28 15:28:45 +02:00
opt . min_version = DFL_MIN_VERSION ;
opt . max_version = DFL_MAX_VERSION ;
2017-05-09 15:59:24 +02:00
opt . allow_sha1 = DFL_SHA1 ;
2012-11-23 14:04:08 +01:00
opt . auth_mode = DFL_AUTH_MODE ;
2013-07-16 13:39:57 +02:00
opt . mfl_code = DFL_MFL_CODE ;
2013-07-19 11:08:52 +02:00
opt . trunc_hmac = DFL_TRUNC_HMAC ;
2015-01-07 16:35:25 +01:00
opt . recsplit = DFL_RECSPLIT ;
2015-06-11 17:02:29 +02:00
opt . dhmlen = DFL_DHMLEN ;
2013-07-30 13:43:43 +02:00
opt . reconnect = DFL_RECONNECT ;
2022-10-28 06:18:52 +02:00
opt . reco_server_name = DFL_RECO_SERVER_NAME ;
2014-02-20 22:50:56 +01:00
opt . reco_delay = DFL_RECO_DELAY ;
2019-05-20 12:46:26 +02:00
opt . reco_mode = DFL_RECO_MODE ;
2015-09-04 10:20:17 +02:00
opt . reconnect_hard = DFL_RECONNECT_HARD ;
2013-08-03 13:02:31 +02:00
opt . tickets = DFL_TICKETS ;
2014-04-05 14:34:07 +02:00
opt . alpn_string = DFL_ALPN_STRING ;
2017-05-15 17:05:15 +02:00
opt . curves = DFL_CURVES ;
2021-08-10 14:36:41 +02:00
opt . sig_algs = DFL_SIG_ALGS ;
2014-10-01 14:40:56 +02:00
opt . transport = DFL_TRANSPORT ;
opt . hs_to_min = DFL_HS_TO_MIN ;
opt . hs_to_max = DFL_HS_TO_MAX ;
2018-08-12 13:28:53 +02:00
opt . dtls_mtu = DFL_DTLS_MTU ;
2014-10-20 13:34:59 +02:00
opt . fallback = DFL_FALLBACK ;
2014-10-20 18:40:56 +02:00
opt . extended_ms = DFL_EXTENDED_MS ;
2014-10-27 13:57:03 +01:00
opt . etm = DFL_ETM ;
2018-08-14 14:33:30 +02:00
opt . dgram_packing = DFL_DGRAM_PACKING ;
2019-05-29 12:33:32 +02:00
opt . serialize = DFL_SERIALIZE ;
2020-04-16 14:35:19 +02:00
opt . context_file = DFL_CONTEXT_FILE ;
2019-05-12 10:03:32 +02:00
opt . eap_tls = DFL_EAP_TLS ;
2019-06-06 21:24:31 +02:00
opt . reproducible = DFL_REPRODUCIBLE ;
2019-08-29 07:31:22 +02:00
opt . nss_keylog = DFL_NSS_KEYLOG ;
opt . nss_keylog_file = DFL_NSS_KEYLOG_FILE ;
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
opt . skip_close_notify = DFL_SKIP_CLOSE_NOTIFY ;
2020-07-07 11:11:02 +02:00
opt . query_config_mode = DFL_QUERY_CONFIG_MODE ;
2018-07-02 09:08:07 +02:00
opt . use_srtp = DFL_USE_SRTP ;
opt . force_srtp_profile = DFL_SRTP_FORCE_PROFILE ;
opt . mki = DFL_SRTP_MKI ;
2022-04-25 12:45:41 +02:00
opt . key_opaque_alg1 = DFL_KEY_OPAQUE_ALG ;
opt . key_opaque_alg2 = DFL_KEY_OPAQUE_ALG ;
2010-02-18 20:37:19 +01:00
for ( i = 1 ; i < argc ; i + + )
{
p = argv [ i ] ;
if ( ( q = strchr ( p , ' = ' ) ) = = NULL )
goto usage ;
* q + + = ' \0 ' ;
if ( strcmp ( p , " server_name " ) = = 0 )
opt . server_name = q ;
2014-02-25 11:11:26 +01:00
else if ( strcmp ( p , " server_addr " ) = = 0 )
opt . server_addr = q ;
2010-02-18 20:37:19 +01:00
else if ( strcmp ( p , " server_port " ) = = 0 )
2015-06-23 12:30:57 +02:00
opt . server_port = q ;
2014-02-06 14:02:55 +01:00
else if ( strcmp ( p , " dtls " ) = = 0 )
{
int t = atoi ( q ) ;
if ( t = = 0 )
2015-04-08 12:49:31 +02:00
opt . transport = MBEDTLS_SSL_TRANSPORT_STREAM ;
2014-02-06 14:02:55 +01:00
else if ( t = = 1 )
2015-04-08 12:49:31 +02:00
opt . transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM ;
2014-02-06 14:02:55 +01:00
else
goto usage ;
}
2010-02-18 20:37:19 +01:00
else if ( strcmp ( p , " debug_level " ) = = 0 )
{
opt . debug_level = atoi ( q ) ;
if ( opt . debug_level < 0 | | opt . debug_level > 65535 )
goto usage ;
}
2022-10-17 09:13:30 +02:00
else if ( strcmp ( p , " build_version " ) = = 0 )
{
if ( strcmp ( q , " 1 " ) = = 0 )
{
2022-10-27 04:17:09 +02:00
mbedtls_printf ( " build version: %s (build %d) \n " ,
MBEDTLS_VERSION_STRING_FULL ,
MBEDTLS_VERSION_NUMBER ) ;
2022-10-17 09:13:30 +02:00
goto exit ;
}
}
2019-04-03 13:59:58 +02:00
else if ( strcmp ( p , " context_crt_cb " ) = = 0 )
{
opt . context_crt_cb = atoi ( q ) ;
if ( opt . context_crt_cb ! = 0 & & opt . context_crt_cb ! = 1 )
goto usage ;
}
2014-02-26 13:47:08 +01:00
else if ( strcmp ( p , " nbio " ) = = 0 )
{
opt . nbio = atoi ( q ) ;
if ( opt . nbio < 0 | | opt . nbio > 2 )
goto usage ;
}
2017-10-10 16:56:37 +02:00
else if ( strcmp ( p , " event " ) = = 0 )
{
opt . event = atoi ( q ) ;
if ( opt . event < 0 | | opt . event > 2 )
goto usage ;
}
2014-10-01 18:29:03 +02:00
else if ( strcmp ( p , " read_timeout " ) = = 0 )
opt . read_timeout = atoi ( q ) ;
2014-10-02 14:02:32 +02:00
else if ( strcmp ( p , " max_resend " ) = = 0 )
{
opt . max_resend = atoi ( q ) ;
if ( opt . max_resend < 0 )
goto usage ;
}
2010-02-18 20:37:19 +01:00
else if ( strcmp ( p , " request_page " ) = = 0 )
opt . request_page = q ;
2014-04-25 13:40:05 +02:00
else if ( strcmp ( p , " request_size " ) = = 0 )
{
opt . request_size = atoi ( q ) ;
2017-09-18 16:05:46 +02:00
if ( opt . request_size < 0 | |
opt . request_size > MAX_REQUEST_SIZE )
2014-04-25 13:40:05 +02:00
goto usage ;
}
2011-05-26 15:16:06 +02:00
else if ( strcmp ( p , " ca_file " ) = = 0 )
opt . ca_file = q ;
2012-06-04 14:46:42 +02:00
else if ( strcmp ( p , " ca_path " ) = = 0 )
opt . ca_path = q ;
2010-07-18 10:28:20 +02:00
else if ( strcmp ( p , " crt_file " ) = = 0 )
opt . crt_file = q ;
else if ( strcmp ( p , " key_file " ) = = 0 )
opt . key_file = q ;
2020-08-17 10:42:37 +02:00
else if ( strcmp ( p , " key_pwd " ) = = 0 )
opt . key_pwd = q ;
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2018-11-07 09:42:35 +01:00
else if ( strcmp ( p , " key_opaque " ) = = 0 )
opt . key_opaque = atoi ( q ) ;
# endif
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-04-09 18:24:19 +02:00
else if ( strcmp ( p , " cid " ) = = 0 )
{
opt . cid_enabled = atoi ( q ) ;
if ( opt . cid_enabled ! = 0 & & opt . cid_enabled ! = 1 )
goto usage ;
}
2019-05-03 18:30:59 +02:00
else if ( strcmp ( p , " cid_renego " ) = = 0 )
{
opt . cid_enabled_renego = atoi ( q ) ;
if ( opt . cid_enabled_renego ! = 0 & & opt . cid_enabled_renego ! = 1 )
goto usage ;
}
2019-04-09 18:24:19 +02:00
else if ( strcmp ( p , " cid_val " ) = = 0 )
{
opt . cid_val = q ;
}
2019-05-03 18:30:59 +02:00
else if ( strcmp ( p , " cid_val_renego " ) = = 0 )
{
opt . cid_val_renego = q ;
}
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2013-04-16 18:05:29 +02:00
else if ( strcmp ( p , " psk " ) = = 0 )
opt . psk = q ;
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2018-11-15 14:06:09 +01:00
else if ( strcmp ( p , " psk_opaque " ) = = 0 )
opt . psk_opaque = atoi ( q ) ;
2019-03-27 16:55:27 +01:00
# endif
# if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
else if ( strcmp ( p , " ca_callback " ) = = 0 )
opt . ca_callback = atoi ( q ) ;
2018-10-23 12:37:50 +02:00
# endif
2013-04-16 18:05:29 +02:00
else if ( strcmp ( p , " psk_identity " ) = = 0 )
opt . psk_identity = q ;
2015-09-16 11:08:34 +02:00
else if ( strcmp ( p , " ecjpake_pw " ) = = 0 )
opt . ecjpake_pw = q ;
2017-05-16 08:50:24 +02:00
else if ( strcmp ( p , " ec_max_ops " ) = = 0 )
opt . ec_max_ops = atoi ( q ) ;
2011-02-20 17:05:58 +01:00
else if ( strcmp ( p , " force_ciphersuite " ) = = 0 )
{
2015-04-08 12:49:31 +02:00
opt . force_ciphersuite [ 0 ] = mbedtls_ssl_get_ciphersuite_id ( q ) ;
2011-02-20 17:05:58 +01:00
2014-06-11 14:19:06 +02:00
if ( opt . force_ciphersuite [ 0 ] = = 0 )
2012-02-06 17:45:10 +01:00
{
ret = 2 ;
2011-02-20 17:05:58 +01:00
goto usage ;
2012-02-06 17:45:10 +01:00
}
2011-02-20 17:05:58 +01:00
opt . force_ciphersuite [ 1 ] = 0 ;
}
2012-09-16 21:57:18 +02:00
else if ( strcmp ( p , " renegotiation " ) = = 0 )
{
2017-10-10 16:59:57 +02:00
opt . renegotiation = ( atoi ( q ) ) ?
MBEDTLS_SSL_RENEGOTIATION_ENABLED :
MBEDTLS_SSL_RENEGOTIATION_DISABLED ;
2012-09-16 21:57:18 +02:00
}
else if ( strcmp ( p , " allow_legacy " ) = = 0 )
{
2014-11-03 20:10:36 +01:00
switch ( atoi ( q ) )
{
2017-10-10 16:59:57 +02:00
case - 1 :
opt . allow_legacy = MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE ;
break ;
case 0 :
opt . allow_legacy = MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ;
break ;
case 1 :
opt . allow_legacy = MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION ;
break ;
2014-11-03 20:10:36 +01:00
default : goto usage ;
}
2012-09-16 21:57:18 +02:00
}
2014-02-20 17:19:59 +01:00
else if ( strcmp ( p , " renegotiate " ) = = 0 )
{
opt . renegotiate = atoi ( q ) ;
if ( opt . renegotiate < 0 | | opt . renegotiate > 1 )
goto usage ;
}
2014-08-15 12:07:38 +02:00
else if ( strcmp ( p , " exchanges " ) = = 0 )
{
opt . exchanges = atoi ( q ) ;
if ( opt . exchanges < 1 )
goto usage ;
}
2013-07-30 13:43:43 +02:00
else if ( strcmp ( p , " reconnect " ) = = 0 )
{
opt . reconnect = atoi ( q ) ;
2013-08-02 15:04:36 +02:00
if ( opt . reconnect < 0 | | opt . reconnect > 2 )
2013-07-30 13:43:43 +02:00
goto usage ;
}
2022-10-28 06:18:52 +02:00
else if ( strcmp ( p , " reco_server_name " ) = = 0 )
2022-10-08 13:09:54 +02:00
opt . reco_server_name = q ;
2014-02-20 22:50:56 +01:00
else if ( strcmp ( p , " reco_delay " ) = = 0 )
{
opt . reco_delay = atoi ( q ) ;
if ( opt . reco_delay < 0 )
goto usage ;
}
2019-05-20 12:46:26 +02:00
else if ( strcmp ( p , " reco_mode " ) = = 0 )
{
opt . reco_mode = atoi ( q ) ;
if ( opt . reco_mode < 0 )
goto usage ;
}
2015-09-04 10:20:17 +02:00
else if ( strcmp ( p , " reconnect_hard " ) = = 0 )
{
opt . reconnect_hard = atoi ( q ) ;
if ( opt . reconnect_hard < 0 | | opt . reconnect_hard > 1 )
goto usage ;
}
2013-08-03 13:02:31 +02:00
else if ( strcmp ( p , " tickets " ) = = 0 )
{
opt . tickets = atoi ( q ) ;
2022-08-09 07:34:21 +02:00
if ( opt . tickets < 0 )
2013-08-03 13:02:31 +02:00
goto usage ;
}
2014-04-05 14:34:07 +02:00
else if ( strcmp ( p , " alpn " ) = = 0 )
{
opt . alpn_string = q ;
}
2014-10-20 18:40:56 +02:00
else if ( strcmp ( p , " extended_ms " ) = = 0 )
{
switch ( atoi ( q ) )
{
2017-10-10 16:59:57 +02:00
case 0 :
opt . extended_ms = MBEDTLS_SSL_EXTENDED_MS_DISABLED ;
break ;
case 1 :
opt . extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED ;
break ;
2014-10-20 18:40:56 +02:00
default : goto usage ;
}
}
2017-05-15 17:05:15 +02:00
else if ( strcmp ( p , " curves " ) = = 0 )
opt . curves = q ;
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2021-08-10 14:36:41 +02:00
else if ( strcmp ( p , " sig_algs " ) = = 0 )
opt . sig_algs = q ;
2022-10-05 09:18:01 +02:00
# endif
2014-10-27 13:57:03 +01:00
else if ( strcmp ( p , " etm " ) = = 0 )
{
switch ( atoi ( q ) )
{
2015-04-08 12:49:31 +02:00
case 0 : opt . etm = MBEDTLS_SSL_ETM_DISABLED ; break ;
case 1 : opt . etm = MBEDTLS_SSL_ETM_ENABLED ; break ;
2014-10-27 13:57:03 +01:00
default : goto usage ;
}
}
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-07-24 07:27:16 +02:00
else if ( strcmp ( p , " tls13_kex_modes " ) = = 0 )
{
2021-08-24 04:49:06 +02:00
if ( strcmp ( q , " psk " ) = = 0 )
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK ;
2021-07-24 07:27:16 +02:00
else if ( strcmp ( q , " psk_ephemeral " ) = = 0 )
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL ;
2021-08-24 04:49:06 +02:00
else if ( strcmp ( q , " ephemeral " ) = = 0 )
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL ;
2021-07-24 07:27:16 +02:00
else if ( strcmp ( q , " ephemeral_all " ) = = 0 )
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL ;
2021-07-24 07:27:16 +02:00
else if ( strcmp ( q , " psk_all " ) = = 0 )
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL ;
2021-07-24 07:27:16 +02:00
else if ( strcmp ( q , " all " ) = = 0 )
2021-11-12 09:53:56 +01:00
opt . tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_ALL ;
2021-07-24 07:27:16 +02:00
else goto usage ;
}
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2012-09-28 15:28:45 +02:00
else if ( strcmp ( p , " min_version " ) = = 0 )
{
2021-12-02 07:36:27 +01:00
if ( strcmp ( q , " tls12 " ) = = 0 | |
strcmp ( q , " dtls12 " ) = = 0 )
2022-03-15 08:23:42 +01:00
opt . min_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-12-02 07:36:27 +01:00
else if ( strcmp ( q , " tls13 " ) = = 0 )
2022-03-15 08:23:42 +01:00
opt . min_version = MBEDTLS_SSL_VERSION_TLS1_3 ;
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2012-09-28 15:28:45 +02:00
else
goto usage ;
}
else if ( strcmp ( p , " max_version " ) = = 0 )
{
2021-12-02 07:36:27 +01:00
if ( strcmp ( q , " tls12 " ) = = 0 | |
strcmp ( q , " dtls12 " ) = = 0 )
2022-03-15 08:23:42 +01:00
opt . max_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-12-02 07:36:27 +01:00
else if ( strcmp ( q , " tls13 " ) = = 0 )
2022-03-15 08:23:42 +01:00
opt . max_version = MBEDTLS_SSL_VERSION_TLS1_3 ;
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2012-09-28 15:28:45 +02:00
else
goto usage ;
}
2017-05-09 15:59:24 +02:00
else if ( strcmp ( p , " allow_sha1 " ) = = 0 )
{
switch ( atoi ( q ) )
{
case 0 : opt . allow_sha1 = 0 ; break ;
case 1 : opt . allow_sha1 = 1 ; break ;
default : goto usage ;
}
}
2012-09-28 15:28:45 +02:00
else if ( strcmp ( p , " force_version " ) = = 0 )
{
2021-12-02 07:36:27 +01:00
if ( strcmp ( q , " tls12 " ) = = 0 )
2014-03-26 12:16:44 +01:00
{
2022-03-15 08:23:42 +01:00
opt . min_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
opt . max_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
2014-03-26 12:16:44 +01:00
}
2021-12-02 07:36:27 +01:00
else if ( strcmp ( q , " dtls12 " ) = = 0 )
2012-09-28 15:28:45 +02:00
{
2022-03-15 08:23:42 +01:00
opt . min_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
opt . max_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
2015-04-08 12:49:31 +02:00
opt . transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM ;
2012-09-28 15:28:45 +02:00
}
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-12-02 07:36:27 +01:00
else if ( strcmp ( q , " tls13 " ) = = 0 )
2021-08-05 09:58:09 +02:00
{
2022-03-15 08:23:42 +01:00
opt . min_version = MBEDTLS_SSL_VERSION_TLS1_3 ;
opt . max_version = MBEDTLS_SSL_VERSION_TLS1_3 ;
2021-08-05 09:58:09 +02:00
}
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2012-09-28 15:28:45 +02:00
else
goto usage ;
}
2012-11-23 14:04:08 +01:00
else if ( strcmp ( p , " auth_mode " ) = = 0 )
{
if ( strcmp ( q , " none " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . auth_mode = MBEDTLS_SSL_VERIFY_NONE ;
2012-11-23 14:04:08 +01:00
else if ( strcmp ( q , " optional " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . auth_mode = MBEDTLS_SSL_VERIFY_OPTIONAL ;
2012-11-23 14:04:08 +01:00
else if ( strcmp ( q , " required " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . auth_mode = MBEDTLS_SSL_VERIFY_REQUIRED ;
2012-11-23 14:04:08 +01:00
else
goto usage ;
}
2013-07-16 13:39:57 +02:00
else if ( strcmp ( p , " max_frag_len " ) = = 0 )
{
if ( strcmp ( q , " 512 " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_512 ;
2013-07-16 13:39:57 +02:00
else if ( strcmp ( q , " 1024 " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_1024 ;
2013-07-16 13:39:57 +02:00
else if ( strcmp ( q , " 2048 " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_2048 ;
2013-07-16 13:39:57 +02:00
else if ( strcmp ( q , " 4096 " ) = = 0 )
2015-04-08 12:49:31 +02:00
opt . mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_4096 ;
2013-07-16 13:39:57 +02:00
else
goto usage ;
}
2013-07-19 11:08:52 +02:00
else if ( strcmp ( p , " trunc_hmac " ) = = 0 )
{
2015-01-09 12:43:35 +01:00
switch ( atoi ( q ) )
{
2015-04-08 12:49:31 +02:00
case 0 : opt . trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_DISABLED ; break ;
case 1 : opt . trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED ; break ;
2015-01-09 12:43:35 +01:00
default : goto usage ;
}
2013-07-19 11:08:52 +02:00
}
2014-10-01 14:40:56 +02:00
else if ( strcmp ( p , " hs_timeout " ) = = 0 )
{
if ( ( p = strchr ( q , ' - ' ) ) = = NULL )
goto usage ;
* p + + = ' \0 ' ;
opt . hs_to_min = atoi ( q ) ;
opt . hs_to_max = atoi ( p ) ;
if ( opt . hs_to_min = = 0 | | opt . hs_to_max < opt . hs_to_min )
goto usage ;
}
2018-08-12 13:28:53 +02:00
else if ( strcmp ( p , " mtu " ) = = 0 )
{
opt . dtls_mtu = atoi ( q ) ;
if ( opt . dtls_mtu < 0 )
goto usage ;
}
2018-08-14 14:33:30 +02:00
else if ( strcmp ( p , " dgram_packing " ) = = 0 )
{
opt . dgram_packing = atoi ( q ) ;
if ( opt . dgram_packing ! = 0 & &
opt . dgram_packing ! = 1 )
{
goto usage ;
}
}
2015-01-07 16:35:25 +01:00
else if ( strcmp ( p , " recsplit " ) = = 0 )
{
opt . recsplit = atoi ( q ) ;
if ( opt . recsplit < 0 | | opt . recsplit > 1 )
goto usage ;
}
2015-06-11 17:02:29 +02:00
else if ( strcmp ( p , " dhmlen " ) = = 0 )
{
opt . dhmlen = atoi ( q ) ;
if ( opt . dhmlen < 0 )
goto usage ;
}
2018-10-16 22:08:38 +02:00
else if ( strcmp ( p , " query_config " ) = = 0 )
{
2020-07-07 11:11:02 +02:00
opt . query_config_mode = 1 ;
query_config_ret = query_config ( q ) ;
2020-04-28 10:40:30 +02:00
goto exit ;
2018-10-16 22:08:38 +02:00
}
2019-05-29 12:33:32 +02:00
else if ( strcmp ( p , " serialize " ) = = 0 )
{
opt . serialize = atoi ( q ) ;
2019-06-06 09:40:52 +02:00
if ( opt . serialize < 0 | | opt . serialize > 2 )
2019-05-29 12:33:32 +02:00
goto usage ;
}
2020-04-16 14:35:19 +02:00
else if ( strcmp ( p , " context_file " ) = = 0 )
{
opt . context_file = q ;
}
2019-05-12 10:03:32 +02:00
else if ( strcmp ( p , " eap_tls " ) = = 0 )
{
opt . eap_tls = atoi ( q ) ;
if ( opt . eap_tls < 0 | | opt . eap_tls > 1 )
goto usage ;
}
2019-06-06 21:24:31 +02:00
else if ( strcmp ( p , " reproducible " ) = = 0 )
{
opt . reproducible = 1 ;
}
2019-08-29 07:31:22 +02:00
else if ( strcmp ( p , " nss_keylog " ) = = 0 )
{
opt . nss_keylog = atoi ( q ) ;
if ( opt . nss_keylog < 0 | | opt . nss_keylog > 1 )
goto usage ;
}
else if ( strcmp ( p , " nss_keylog_file " ) = = 0 )
{
opt . nss_keylog_file = q ;
}
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
else if ( strcmp ( p , " skip_close_notify " ) = = 0 )
{
opt . skip_close_notify = atoi ( q ) ;
if ( opt . skip_close_notify < 0 | | opt . skip_close_notify > 1 )
goto usage ;
2020-04-23 21:53:49 +02:00
}
2018-07-02 09:08:07 +02:00
else if ( strcmp ( p , " use_srtp " ) = = 0 )
{
opt . use_srtp = atoi ( q ) ;
}
else if ( strcmp ( p , " srtp_force_profile " ) = = 0 )
{
opt . force_srtp_profile = atoi ( q ) ;
}
else if ( strcmp ( p , " mki " ) = = 0 )
{
opt . mki = q ;
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
}
2022-04-25 12:45:41 +02:00
else if ( strcmp ( p , " key_opaque_algs " ) = = 0 )
{
2022-04-29 09:51:54 +02:00
if ( key_opaque_alg_parse ( q , & opt . key_opaque_alg1 ,
& opt . key_opaque_alg2 ) ! = 0 )
2022-04-25 12:45:41 +02:00
goto usage ;
}
2010-02-18 20:37:19 +01:00
else
goto usage ;
}
2009-01-03 22:22:43 +01:00
2019-09-09 12:38:51 +02:00
if ( opt . nss_keylog ! = 0 & & opt . eap_tls ! = 0 )
{
mbedtls_printf ( " Error: eap_tls and nss_keylog options cannot be used together. \n " ) ;
goto usage ;
}
2017-10-10 16:56:37 +02:00
/* Event-driven IO is incompatible with the above custom
* receive and send functions , as the polling builds on
* refers to the underlying net_context . */
if ( opt . event = = 1 & & opt . nbio ! = 1 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " Warning: event-driven IO mandates nbio=1 - overwrite \n " ) ;
2017-10-10 16:56:37 +02:00
opt . nbio = 1 ;
}
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_DEBUG_C)
mbedtls_debug_set_threshold ( opt . debug_level ) ;
2014-04-25 16:34:30 +02:00
# endif
2022-10-05 14:31:43 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2018-10-23 12:37:50 +02:00
/*
* Unhexify the pre - shared key if any is given
*/
if ( strlen ( opt . psk ) )
{
2020-06-18 10:36:26 +02:00
if ( mbedtls_test_unhexify ( psk , sizeof ( psk ) ,
opt . psk , & psk_len ) ! = 0 )
2018-10-23 12:37:50 +02:00
{
2020-06-18 10:36:26 +02:00
mbedtls_printf ( " pre-shared key not valid \n " ) ;
2019-04-09 18:12:56 +02:00
goto exit ;
2018-10-23 12:37:50 +02:00
}
}
2022-10-05 14:31:43 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2018-11-15 14:06:09 +01:00
if ( opt . psk_opaque ! = 0 )
2018-10-23 12:37:50 +02:00
{
if ( opt . psk = = NULL )
{
2018-11-15 14:06:09 +01:00
mbedtls_printf ( " psk_opaque set but no psk to be imported specified. \n " ) ;
2018-10-23 12:37:50 +02:00
ret = 2 ;
goto usage ;
}
if ( opt . force_ciphersuite [ 0 ] < = 0 )
{
mbedtls_printf ( " opaque PSKs are only supported in conjunction with forcing TLS 1.2 and a PSK-only ciphersuite through the 'force_ciphersuite' option. \n " ) ;
ret = 2 ;
goto usage ;
}
}
# endif /* MBEDTLS_USE_PSA_CRYPTO */
2013-06-29 16:01:32 +02:00
if ( opt . force_ciphersuite [ 0 ] > 0 )
{
2015-04-08 12:49:31 +02:00
const mbedtls_ssl_ciphersuite_t * ciphersuite_info ;
2017-10-10 16:59:57 +02:00
ciphersuite_info =
mbedtls_ssl_ciphersuite_from_id ( opt . force_ciphersuite [ 0 ] ) ;
2013-06-29 16:01:32 +02:00
2013-07-26 14:05:32 +02:00
if ( opt . max_version ! = - 1 & &
2022-03-15 08:23:42 +01:00
ciphersuite_info - > min_tls_version > opt . max_version )
2013-07-26 14:05:32 +02:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " forced ciphersuite not allowed with this protocol version \n " ) ;
2013-07-26 14:05:32 +02:00
ret = 2 ;
goto usage ;
}
if ( opt . min_version ! = - 1 & &
2022-03-15 08:23:42 +01:00
ciphersuite_info - > max_tls_version < opt . min_version )
2013-06-29 16:01:32 +02:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " forced ciphersuite not allowed with this protocol version \n " ) ;
2013-06-29 16:01:32 +02:00
ret = 2 ;
goto usage ;
}
2014-03-26 18:12:04 +01:00
/* If the server selects a version that's not supported by
* this suite , then there will be no common ciphersuite . . . */
if ( opt . max_version = = - 1 | |
2022-03-15 08:23:42 +01:00
opt . max_version > ciphersuite_info - > max_tls_version )
2014-03-26 18:12:04 +01:00
{
2022-03-15 08:23:42 +01:00
opt . max_version = ciphersuite_info - > max_tls_version ;
2014-03-26 18:12:04 +01:00
}
2022-03-15 08:23:42 +01:00
if ( opt . min_version < ciphersuite_info - > min_tls_version )
2014-03-26 18:12:04 +01:00
{
2022-03-15 08:23:42 +01:00
opt . min_version = ciphersuite_info - > min_tls_version ;
2021-05-20 14:46:20 +02:00
/* DTLS starts with TLS 1.2 */
2015-04-08 12:49:31 +02:00
if ( opt . transport = = MBEDTLS_SSL_TRANSPORT_DATAGRAM & &
2022-03-15 08:23:42 +01:00
opt . min_version < MBEDTLS_SSL_VERSION_TLS1_2 )
opt . min_version = MBEDTLS_SSL_VERSION_TLS1_2 ;
2014-03-26 18:12:04 +01:00
}
2015-03-20 20:44:04 +01:00
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2022-10-05 14:31:43 +02:00
# if defined (MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2018-11-15 14:06:09 +01:00
if ( opt . psk_opaque ! = 0 )
2013-04-16 18:05:29 +02:00
{
2018-10-23 12:37:50 +02:00
/* Determine KDF algorithm the opaque PSK will be used in. */
2022-09-15 11:41:16 +02:00
# if defined(MBEDTLS_HAS_ALG_SHA_384_VIA_MD_OR_PSA_BASED_ON_USE_PSA)
2018-10-23 12:37:50 +02:00
if ( ciphersuite_info - > mac = = MBEDTLS_MD_SHA384 )
alg = PSA_ALG_TLS12_PSK_TO_MS ( PSA_ALG_SHA_384 ) ;
2013-04-16 18:05:29 +02:00
else
2022-09-15 11:41:16 +02:00
# endif /* MBEDTLS_HAS_ALG_SHA_384_VIA_MD_OR_PSA_BASED_ON_USE_PSA */
2018-10-23 12:37:50 +02:00
alg = PSA_ALG_TLS12_PSK_TO_MS ( PSA_ALG_SHA_256 ) ;
2013-04-16 18:05:29 +02:00
}
2022-10-05 14:31:43 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
2018-10-23 12:37:50 +02:00
# endif /* MBEDTLS_USE_PSA_CRYPTO */
2013-04-16 18:05:29 +02:00
}
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2020-06-18 10:36:26 +02:00
if ( mbedtls_test_unhexify ( cid , sizeof ( cid ) ,
opt . cid_val , & cid_len ) ! = 0 )
2019-05-03 18:30:59 +02:00
{
2020-06-18 10:36:26 +02:00
mbedtls_printf ( " CID not valid \n " ) ;
2019-05-03 18:30:59 +02:00
goto exit ;
}
/* Keep CID settings for renegotiation unless
* specified otherwise . */
if ( opt . cid_enabled_renego = = DFL_CID_ENABLED_RENEGO )
opt . cid_enabled_renego = opt . cid_enabled ;
if ( opt . cid_val_renego = = DFL_CID_VALUE_RENEGO )
opt . cid_val_renego = opt . cid_val ;
2020-06-18 10:36:26 +02:00
if ( mbedtls_test_unhexify ( cid_renego , sizeof ( cid_renego ) ,
opt . cid_val_renego , & cid_renego_len ) ! = 0 )
2019-05-03 18:30:59 +02:00
{
2020-06-18 10:36:26 +02:00
mbedtls_printf ( " CID not valid \n " ) ;
2019-05-03 18:30:59 +02:00
goto exit ;
}
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-04-09 18:24:19 +02:00
2017-05-15 17:05:15 +02:00
# if defined(MBEDTLS_ECP_C)
if ( opt . curves ! = NULL )
{
p = ( char * ) opt . curves ;
i = 0 ;
if ( strcmp ( p , " none " ) = = 0 )
{
2021-08-17 10:32:04 +02:00
group_list [ 0 ] = 0 ;
2017-05-15 17:05:15 +02:00
}
else if ( strcmp ( p , " default " ) ! = 0 )
{
/* Leave room for a final NULL in curve list */
2017-06-09 17:13:22 +02:00
while ( i < CURVE_LIST_SIZE - 1 & & * p ! = ' \0 ' )
2017-05-15 17:05:15 +02:00
{
q = p ;
/* Terminate the current string */
while ( * p ! = ' , ' & & * p ! = ' \0 ' )
p + + ;
if ( * p = = ' , ' )
* p + + = ' \0 ' ;
if ( ( curve_cur = mbedtls_ecp_curve_info_from_name ( q ) ) ! = NULL )
{
2021-08-17 10:32:04 +02:00
group_list [ i + + ] = curve_cur - > tls_id ;
2017-05-15 17:05:15 +02:00
}
else
{
mbedtls_printf ( " unknown curve %s \n " , q ) ;
mbedtls_printf ( " supported curves: " ) ;
for ( curve_cur = mbedtls_ecp_curve_list ( ) ;
curve_cur - > grp_id ! = MBEDTLS_ECP_DP_NONE ;
curve_cur + + )
{
mbedtls_printf ( " %s " , curve_cur - > name ) ;
}
mbedtls_printf ( " \n " ) ;
goto exit ;
}
}
mbedtls_printf ( " Number of curves: %d \n " , i ) ;
2017-06-09 17:13:22 +02:00
if ( i = = CURVE_LIST_SIZE - 1 & & * p ! = ' \0 ' )
2017-05-15 17:05:15 +02:00
{
2017-06-09 17:13:22 +02:00
mbedtls_printf ( " curves list too long, maximum %d " ,
CURVE_LIST_SIZE - 1 ) ;
2017-05-15 17:05:15 +02:00
goto exit ;
}
2021-08-17 10:32:04 +02:00
group_list [ i ] = 0 ;
2017-05-15 17:05:15 +02:00
}
}
# endif /* MBEDTLS_ECP_C */
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2021-08-10 14:36:41 +02:00
if ( opt . sig_algs ! = NULL )
{
p = ( char * ) opt . sig_algs ;
i = 0 ;
2021-11-12 09:53:56 +01:00
/* Leave room for a final MBEDTLS_TLS1_3_SIG_NONE in signature algorithm list (sig_alg_list). */
2021-08-10 14:36:41 +02:00
while ( i < SIG_ALG_LIST_SIZE - 1 & & * p ! = ' \0 ' )
{
q = p ;
/* Terminate the current string */
while ( * p ! = ' , ' & & * p ! = ' \0 ' )
p + + ;
if ( * p = = ' , ' )
* p + + = ' \0 ' ;
2022-06-24 07:09:27 +02:00
if ( strcmp ( q , " rsa_pkcs1_sha256 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA256 ;
}
else if ( strcmp ( q , " rsa_pkcs1_sha384 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA384 ;
}
else if ( strcmp ( q , " rsa_pkcs1_sha512 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA512 ;
}
else if ( strcmp ( q , " ecdsa_secp256r1_sha256 " ) = = 0 )
2021-08-10 14:36:41 +02:00
{
2021-11-12 09:53:56 +01:00
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256 ;
2021-08-10 14:36:41 +02:00
}
else if ( strcmp ( q , " ecdsa_secp384r1_sha384 " ) = = 0 )
{
2021-11-12 09:53:56 +01:00
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384 ;
2021-08-10 14:36:41 +02:00
}
else if ( strcmp ( q , " ecdsa_secp521r1_sha512 " ) = = 0 )
{
2021-11-12 09:53:56 +01:00
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512 ;
2021-08-10 14:36:41 +02:00
}
2021-11-23 09:49:51 +01:00
else if ( strcmp ( q , " rsa_pss_rsae_sha256 " ) = = 0 )
2021-11-23 08:19:23 +01:00
{
2021-11-25 09:51:30 +01:00
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256 ;
2021-11-23 08:19:23 +01:00
}
2022-02-22 09:42:29 +01:00
else if ( strcmp ( q , " rsa_pss_rsae_sha384 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384 ;
}
else if ( strcmp ( q , " rsa_pss_rsae_sha512 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512 ;
}
2022-06-24 07:09:27 +02:00
else if ( strcmp ( q , " ed25519 " ) = = 0 )
2021-11-24 03:27:38 +01:00
{
2022-06-24 07:09:27 +02:00
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_ED25519 ;
}
else if ( strcmp ( q , " ed448 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_ED448 ;
}
else if ( strcmp ( q , " rsa_pss_pss_sha256 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA256 ;
}
else if ( strcmp ( q , " rsa_pss_pss_sha384 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA384 ;
}
else if ( strcmp ( q , " rsa_pss_pss_sha512 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA512 ;
}
else if ( strcmp ( q , " rsa_pkcs1_sha1 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA1 ;
}
else if ( strcmp ( q , " ecdsa_sha1 " ) = = 0 )
{
sig_alg_list [ i + + ] = MBEDTLS_TLS1_3_SIG_ECDSA_SHA1 ;
2021-11-24 03:27:38 +01:00
}
2021-08-10 14:36:41 +02:00
else
{
2022-06-24 07:09:27 +02:00
ret = - 1 ;
mbedtls_printf ( " unknown signature algorithm \" %s \" \n " , q ) ;
2022-06-27 10:21:00 +02:00
mbedtls_print_supported_sig_algs ( ) ;
2021-08-10 14:36:41 +02:00
goto exit ;
}
}
if ( i = = ( SIG_ALG_LIST_SIZE - 1 ) & & * p ! = ' \0 ' )
{
mbedtls_printf ( " signature algorithm list too long, maximum %d " ,
SIG_ALG_LIST_SIZE - 1 ) ;
goto exit ;
}
2021-11-12 09:53:56 +01:00
sig_alg_list [ i ] = MBEDTLS_TLS1_3_SIG_NONE ;
2021-08-10 14:36:41 +02:00
}
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2021-08-10 14:36:41 +02:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ALPN)
2014-04-05 14:34:07 +02:00
if ( opt . alpn_string ! = NULL )
{
p = ( char * ) opt . alpn_string ;
i = 0 ;
/* Leave room for a final NULL in alpn_list */
2017-06-09 17:13:22 +02:00
while ( i < ALPN_LIST_SIZE - 1 & & * p ! = ' \0 ' )
2014-04-05 14:34:07 +02:00
{
alpn_list [ i + + ] = p ;
/* Terminate the current string and move on to next one */
while ( * p ! = ' , ' & & * p ! = ' \0 ' )
p + + ;
if ( * p = = ' , ' )
* p + + = ' \0 ' ;
}
}
2015-04-08 12:49:31 +02:00
# endif /* MBEDTLS_SSL_ALPN */
2014-04-05 14:34:07 +02:00
2022-10-27 04:17:09 +02:00
mbedtls_printf ( " build version: %s (build %d) \n " ,
MBEDTLS_VERSION_STRING_FULL , MBEDTLS_VERSION_NUMBER ) ;
2022-10-21 05:09:45 +02:00
2009-01-03 22:22:43 +01:00
/*
* 0. Initialize the RNG and the session data
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " \n . Seeding the random number generator... " ) ;
2011-12-04 18:09:26 +01:00
fflush ( stdout ) ;
2021-02-03 13:54:41 +01:00
ret = rng_seed ( & rng , opt . reproducible , pers ) ;
if ( ret ! = 0 )
2021-01-13 18:38:27 +01:00
goto exit ;
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok \n " ) ;
2009-01-03 22:22:43 +01:00
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2009-01-03 22:22:43 +01:00
/*
* 1.1 . Load the trusted CA
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Loading the CA root certificate ... " ) ;
2009-01-03 22:22:43 +01:00
fflush ( stdout ) ;
2019-03-05 17:02:15 +01:00
if ( strcmp ( opt . ca_path , " none " ) = = 0 | |
strcmp ( opt . ca_file , " none " ) = = 0 )
{
ret = 0 ;
}
else
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_FS_IO)
2012-06-04 14:46:42 +02:00
if ( strlen ( opt . ca_path ) )
2019-03-05 17:02:15 +01:00
ret = mbedtls_x509_crt_parse_path ( & cacert , opt . ca_path ) ;
2012-06-04 14:46:42 +02:00
else if ( strlen ( opt . ca_file ) )
2019-03-05 17:02:15 +01:00
ret = mbedtls_x509_crt_parse_file ( & cacert , opt . ca_file ) ;
2013-04-18 22:46:23 +02:00
else
2011-05-26 15:16:06 +02:00
# endif
2019-02-01 09:15:06 +01:00
{
# if defined(MBEDTLS_PEM_PARSE_C)
2015-04-08 12:49:31 +02:00
for ( i = 0 ; mbedtls_test_cas [ i ] ! = NULL ; i + + )
2015-03-27 10:20:26 +01:00
{
2015-04-08 12:49:31 +02:00
ret = mbedtls_x509_crt_parse ( & cacert ,
( const unsigned char * ) mbedtls_test_cas [ i ] ,
mbedtls_test_cas_len [ i ] ) ;
2015-03-27 10:20:26 +01:00
if ( ret ! = 0 )
break ;
}
2019-02-01 09:15:06 +01:00
# endif /* MBEDTLS_PEM_PARSE_C */
2022-10-24 14:11:38 +02:00
if ( ret = = 0 )
2019-02-01 09:15:06 +01:00
{
2022-10-24 14:11:38 +02:00
for ( i = 0 ; mbedtls_test_cas_der [ i ] ! = NULL ; i + + )
{
ret = mbedtls_x509_crt_parse_der ( & cacert ,
( const unsigned char * ) mbedtls_test_cas_der [ i ] ,
mbedtls_test_cas_der_len [ i ] ) ;
if ( ret ! = 0 )
break ;
}
2019-02-01 09:15:06 +01:00
}
}
2012-05-16 10:21:05 +02:00
if ( ret < 0 )
2009-01-03 22:22:43 +01:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " failed \n ! mbedtls_x509_crt_parse returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2009-01-03 22:22:43 +01:00
goto exit ;
}
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok (%d skipped) \n " , ret ) ;
2009-01-03 22:22:43 +01:00
/*
* 1.2 . Load own certificate and private key
*
* ( can be skipped if client authentication is not required )
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Loading the client cert. and key... " ) ;
2009-01-03 22:22:43 +01:00
fflush ( stdout ) ;
2019-03-05 17:02:15 +01:00
if ( strcmp ( opt . crt_file , " none " ) = = 0 )
ret = 0 ;
else
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_FS_IO)
2010-07-18 10:28:20 +02:00
if ( strlen ( opt . crt_file ) )
2019-03-05 17:02:15 +01:00
ret = mbedtls_x509_crt_parse_file ( & clicert , opt . crt_file ) ;
2013-04-18 22:46:23 +02:00
else
2011-05-26 15:16:06 +02:00
# endif
2017-10-10 16:56:37 +02:00
ret = mbedtls_x509_crt_parse ( & clicert ,
( const unsigned char * ) mbedtls_test_cli_crt ,
2015-04-08 12:49:31 +02:00
mbedtls_test_cli_crt_len ) ;
2009-01-03 22:22:43 +01:00
if ( ret ! = 0 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_x509_crt_parse returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2009-01-03 22:22:43 +01:00
goto exit ;
}
2019-03-05 17:02:15 +01:00
if ( strcmp ( opt . key_file , " none " ) = = 0 )
ret = 0 ;
else
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_FS_IO)
2010-07-18 10:28:20 +02:00
if ( strlen ( opt . key_file ) )
2021-06-15 11:29:26 +02:00
ret = mbedtls_pk_parse_keyfile ( & pkey , opt . key_file , opt . key_pwd , rng_get , & rng ) ;
2010-07-18 10:28:20 +02:00
else
2011-05-26 15:16:06 +02:00
# endif
2017-10-10 16:56:37 +02:00
ret = mbedtls_pk_parse_key ( & pkey ,
( const unsigned char * ) mbedtls_test_cli_key ,
2021-06-15 11:29:26 +02:00
mbedtls_test_cli_key_len , NULL , 0 , rng_get , & rng ) ;
2009-01-03 22:22:43 +01:00
if ( ret ! = 0 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_pk_parse_key returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2009-01-03 22:22:43 +01:00
goto exit ;
}
2018-11-07 09:42:35 +01:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
if ( opt . key_opaque ! = 0 )
{
2022-05-06 08:42:34 +02:00
psa_algorithm_t psa_alg , psa_alg2 = PSA_ALG_NONE ;
psa_key_usage_t usage = 0 ;
2022-04-22 13:58:05 +02:00
2022-05-06 08:42:34 +02:00
if ( key_opaque_set_alg_usage ( opt . key_opaque_alg1 ,
opt . key_opaque_alg2 ,
& psa_alg , & psa_alg2 ,
& usage ,
mbedtls_pk_get_type ( & pkey ) ) = = 0 )
2022-05-04 15:11:24 +02:00
{
2022-05-06 08:42:34 +02:00
ret = mbedtls_pk_wrap_as_opaque ( & pkey , & key_slot , psa_alg ,
usage , psa_alg2 ) ;
2022-05-02 13:50:24 +02:00
if ( ret ! = 0 )
{
2022-05-06 08:42:34 +02:00
mbedtls_printf ( " failed \n ! "
" mbedtls_pk_wrap_as_opaque returned -0x%x \n \n " ,
( unsigned int ) - ret ) ;
2022-05-02 13:50:24 +02:00
goto exit ;
}
2022-04-22 13:58:05 +02:00
}
2018-11-07 09:42:35 +01:00
}
# endif /* MBEDTLS_USE_PSA_CRYPTO */
2022-01-25 17:50:25 +01:00
mbedtls_printf ( " ok (key type: %s) \n " ,
2022-07-07 09:27:20 +02:00
strlen ( opt . key_file ) | | strlen ( opt . key_opaque_alg1 ) ?
mbedtls_pk_get_name ( & pkey ) : " none " ) ;
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2009-01-03 22:22:43 +01:00
/*
2021-08-06 05:21:08 +02:00
* 2. Setup stuff
2009-01-03 22:22:43 +01:00
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Setting up the SSL/TLS structure... " ) ;
2009-01-03 22:22:43 +01:00
fflush ( stdout ) ;
2015-05-04 19:32:36 +02:00
if ( ( ret = mbedtls_ssl_config_defaults ( & conf ,
MBEDTLS_SSL_IS_CLIENT ,
2015-06-17 13:53:47 +02:00
opt . transport ,
MBEDTLS_SSL_PRESET_DEFAULT ) ) ! = 0 )
2015-05-04 14:56:36 +02:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_config_defaults returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2015-05-04 14:56:36 +02:00
goto exit ;
}
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2017-05-05 18:59:02 +02:00
/* The default algorithms profile disables SHA-1, but our tests still
rely on it heavily . */
2017-05-09 15:59:24 +02:00
if ( opt . allow_sha1 > 0 )
{
crt_profile_for_test . allowed_mds | = MBEDTLS_X509_ID_FLAG ( MBEDTLS_MD_SHA1 ) ;
mbedtls_ssl_conf_cert_profile ( & conf , & crt_profile_for_test ) ;
2022-01-12 11:43:08 +01:00
mbedtls_ssl_conf_sig_algs ( & conf , ssl_sig_algs_for_test ) ;
2017-05-09 15:59:24 +02:00
}
2019-04-03 13:59:58 +02:00
if ( opt . context_crt_cb = = 0 )
mbedtls_ssl_conf_verify ( & conf , my_verify , NULL ) ;
2019-02-26 12:38:29 +01:00
memset ( peer_crt_info , 0 , sizeof ( peer_crt_info ) ) ;
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2012-09-28 09:10:55 +02:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-05-03 18:30:59 +02:00
if ( opt . cid_enabled = = 1 | | opt . cid_enabled_renego = = 1 )
Add CID configuration API
Context:
The CID draft does not require that the length of CIDs used for incoming
records must not change in the course of a connection. Since the record
header does not contain a length field for the CID, this means that if
CIDs of varying lengths are used, the CID length must be inferred from
other aspects of the record header (such as the epoch) and/or by means
outside of the protocol, e.g. by coding its length in the CID itself.
Inferring the CID length from the record's epoch is theoretically possible
in DTLS 1.2, but it requires the information about the epoch to be present
even if the epoch is no longer used: That's because one should silently drop
records from old epochs, but not the entire datagrams to which they belong
(there might be entire flights in a single datagram, including a change of
epoch); however, in order to do so, one needs to parse the record's content
length, the position of which is only known once the CID length for the epoch
is known. In conclusion, it puts a significant burden on the implementation
to infer the CID length from the record epoch, which moreover mangles record
processing with the high-level logic of the protocol (determining which epochs
are in use in which flights, when they are changed, etc. -- this would normally
determine when we drop epochs).
Moreover, with DTLS 1.3, CIDs are no longer uniquely associated to epochs,
but every epoch may use a set of CIDs of varying lengths -- in that case,
it's even theoretically impossible to do record header parsing based on
the epoch configuration only.
We must therefore seek a way for standalone record header parsing, which
means that we must either (a) fix the CID lengths for incoming records,
or (b) allow the application-code to configure a callback to implement
an application-specific CID parsing which would somehow infer the length
of the CID from the CID itself.
Supporting multiple lengths for incoming CIDs significantly increases
complexity while, on the other hand, the restriction to a fixed CID length
for incoming CIDs (which the application controls - in contrast to the
lengths of the CIDs used when writing messages to the peer) doesn't
appear to severely limit the usefulness of the CID extension.
Therefore, the initial implementation of the CID feature will require
a fixed length for incoming CIDs, which is what this commit enforces,
in the following way:
In order to avoid a change of API in case support for variable lengths
CIDs shall be added at some point, we keep mbedtls_ssl_set_cid(), which
includes a CID length parameter, but add a new API mbedtls_ssl_conf_cid_len()
which applies to an SSL configuration, and which fixes the CID length that
any call to mbetls_ssl_set_cid() which applies to an SSL context that is bound
to the given SSL configuration must use.
While this creates a slight redundancy of parameters, it allows to
potentially add an API like mbedtls_ssl_conf_cid_len_cb() later which
could allow users to register a callback which dynamically infers the
length of a CID at record header parsing time, without changing the
rest of the API.
2019-05-03 14:06:44 +02:00
{
2019-05-03 18:30:59 +02:00
if ( opt . cid_enabled = = 1 & &
opt . cid_enabled_renego = = 1 & &
cid_len ! = cid_renego_len )
{
mbedtls_printf ( " CID length must not change during renegotiation \n " ) ;
goto usage ;
}
if ( opt . cid_enabled = = 1 )
2019-05-14 12:30:10 +02:00
ret = mbedtls_ssl_conf_cid ( & conf , cid_len ,
MBEDTLS_SSL_UNEXPECTED_CID_IGNORE ) ;
2019-05-03 18:30:59 +02:00
else
2019-05-14 12:30:10 +02:00
ret = mbedtls_ssl_conf_cid ( & conf , cid_renego_len ,
MBEDTLS_SSL_UNEXPECTED_CID_IGNORE ) ;
2019-05-03 18:30:59 +02:00
Add CID configuration API
Context:
The CID draft does not require that the length of CIDs used for incoming
records must not change in the course of a connection. Since the record
header does not contain a length field for the CID, this means that if
CIDs of varying lengths are used, the CID length must be inferred from
other aspects of the record header (such as the epoch) and/or by means
outside of the protocol, e.g. by coding its length in the CID itself.
Inferring the CID length from the record's epoch is theoretically possible
in DTLS 1.2, but it requires the information about the epoch to be present
even if the epoch is no longer used: That's because one should silently drop
records from old epochs, but not the entire datagrams to which they belong
(there might be entire flights in a single datagram, including a change of
epoch); however, in order to do so, one needs to parse the record's content
length, the position of which is only known once the CID length for the epoch
is known. In conclusion, it puts a significant burden on the implementation
to infer the CID length from the record epoch, which moreover mangles record
processing with the high-level logic of the protocol (determining which epochs
are in use in which flights, when they are changed, etc. -- this would normally
determine when we drop epochs).
Moreover, with DTLS 1.3, CIDs are no longer uniquely associated to epochs,
but every epoch may use a set of CIDs of varying lengths -- in that case,
it's even theoretically impossible to do record header parsing based on
the epoch configuration only.
We must therefore seek a way for standalone record header parsing, which
means that we must either (a) fix the CID lengths for incoming records,
or (b) allow the application-code to configure a callback to implement
an application-specific CID parsing which would somehow infer the length
of the CID from the CID itself.
Supporting multiple lengths for incoming CIDs significantly increases
complexity while, on the other hand, the restriction to a fixed CID length
for incoming CIDs (which the application controls - in contrast to the
lengths of the CIDs used when writing messages to the peer) doesn't
appear to severely limit the usefulness of the CID extension.
Therefore, the initial implementation of the CID feature will require
a fixed length for incoming CIDs, which is what this commit enforces,
in the following way:
In order to avoid a change of API in case support for variable lengths
CIDs shall be added at some point, we keep mbedtls_ssl_set_cid(), which
includes a CID length parameter, but add a new API mbedtls_ssl_conf_cid_len()
which applies to an SSL configuration, and which fixes the CID length that
any call to mbetls_ssl_set_cid() which applies to an SSL context that is bound
to the given SSL configuration must use.
While this creates a slight redundancy of parameters, it allows to
potentially add an API like mbedtls_ssl_conf_cid_len_cb() later which
could allow users to register a callback which dynamically infers the
length of a CID at record header parsing time, without changing the
rest of the API.
2019-05-03 14:06:44 +02:00
if ( ret ! = 0 )
{
2019-05-23 17:58:22 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_conf_cid_len returned -%#04x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
Add CID configuration API
Context:
The CID draft does not require that the length of CIDs used for incoming
records must not change in the course of a connection. Since the record
header does not contain a length field for the CID, this means that if
CIDs of varying lengths are used, the CID length must be inferred from
other aspects of the record header (such as the epoch) and/or by means
outside of the protocol, e.g. by coding its length in the CID itself.
Inferring the CID length from the record's epoch is theoretically possible
in DTLS 1.2, but it requires the information about the epoch to be present
even if the epoch is no longer used: That's because one should silently drop
records from old epochs, but not the entire datagrams to which they belong
(there might be entire flights in a single datagram, including a change of
epoch); however, in order to do so, one needs to parse the record's content
length, the position of which is only known once the CID length for the epoch
is known. In conclusion, it puts a significant burden on the implementation
to infer the CID length from the record epoch, which moreover mangles record
processing with the high-level logic of the protocol (determining which epochs
are in use in which flights, when they are changed, etc. -- this would normally
determine when we drop epochs).
Moreover, with DTLS 1.3, CIDs are no longer uniquely associated to epochs,
but every epoch may use a set of CIDs of varying lengths -- in that case,
it's even theoretically impossible to do record header parsing based on
the epoch configuration only.
We must therefore seek a way for standalone record header parsing, which
means that we must either (a) fix the CID lengths for incoming records,
or (b) allow the application-code to configure a callback to implement
an application-specific CID parsing which would somehow infer the length
of the CID from the CID itself.
Supporting multiple lengths for incoming CIDs significantly increases
complexity while, on the other hand, the restriction to a fixed CID length
for incoming CIDs (which the application controls - in contrast to the
lengths of the CIDs used when writing messages to the peer) doesn't
appear to severely limit the usefulness of the CID extension.
Therefore, the initial implementation of the CID feature will require
a fixed length for incoming CIDs, which is what this commit enforces,
in the following way:
In order to avoid a change of API in case support for variable lengths
CIDs shall be added at some point, we keep mbedtls_ssl_set_cid(), which
includes a CID length parameter, but add a new API mbedtls_ssl_conf_cid_len()
which applies to an SSL configuration, and which fixes the CID length that
any call to mbetls_ssl_set_cid() which applies to an SSL context that is bound
to the given SSL configuration must use.
While this creates a slight redundancy of parameters, it allows to
potentially add an API like mbedtls_ssl_conf_cid_len_cb() later which
could allow users to register a callback which dynamically infers the
length of a CID at record header parsing time, without changing the
rest of the API.
2019-05-03 14:06:44 +02:00
goto exit ;
}
}
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Add CID configuration API
Context:
The CID draft does not require that the length of CIDs used for incoming
records must not change in the course of a connection. Since the record
header does not contain a length field for the CID, this means that if
CIDs of varying lengths are used, the CID length must be inferred from
other aspects of the record header (such as the epoch) and/or by means
outside of the protocol, e.g. by coding its length in the CID itself.
Inferring the CID length from the record's epoch is theoretically possible
in DTLS 1.2, but it requires the information about the epoch to be present
even if the epoch is no longer used: That's because one should silently drop
records from old epochs, but not the entire datagrams to which they belong
(there might be entire flights in a single datagram, including a change of
epoch); however, in order to do so, one needs to parse the record's content
length, the position of which is only known once the CID length for the epoch
is known. In conclusion, it puts a significant burden on the implementation
to infer the CID length from the record epoch, which moreover mangles record
processing with the high-level logic of the protocol (determining which epochs
are in use in which flights, when they are changed, etc. -- this would normally
determine when we drop epochs).
Moreover, with DTLS 1.3, CIDs are no longer uniquely associated to epochs,
but every epoch may use a set of CIDs of varying lengths -- in that case,
it's even theoretically impossible to do record header parsing based on
the epoch configuration only.
We must therefore seek a way for standalone record header parsing, which
means that we must either (a) fix the CID lengths for incoming records,
or (b) allow the application-code to configure a callback to implement
an application-specific CID parsing which would somehow infer the length
of the CID from the CID itself.
Supporting multiple lengths for incoming CIDs significantly increases
complexity while, on the other hand, the restriction to a fixed CID length
for incoming CIDs (which the application controls - in contrast to the
lengths of the CIDs used when writing messages to the peer) doesn't
appear to severely limit the usefulness of the CID extension.
Therefore, the initial implementation of the CID feature will require
a fixed length for incoming CIDs, which is what this commit enforces,
in the following way:
In order to avoid a change of API in case support for variable lengths
CIDs shall be added at some point, we keep mbedtls_ssl_set_cid(), which
includes a CID length parameter, but add a new API mbedtls_ssl_conf_cid_len()
which applies to an SSL configuration, and which fixes the CID length that
any call to mbetls_ssl_set_cid() which applies to an SSL context that is bound
to the given SSL configuration must use.
While this creates a slight redundancy of parameters, it allows to
potentially add an API like mbedtls_ssl_conf_cid_len_cb() later which
could allow users to register a callback which dynamically infers the
length of a CID at record header parsing time, without changing the
rest of the API.
2019-05-03 14:06:44 +02:00
2015-03-27 17:52:25 +01:00
if ( opt . auth_mode ! = DFL_AUTH_MODE )
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_authmode ( & conf , opt . auth_mode ) ;
2009-01-03 22:22:43 +01:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_PROTO_DTLS)
2014-10-01 14:40:56 +02:00
if ( opt . hs_to_min ! = DFL_HS_TO_MIN | | opt . hs_to_max ! = DFL_HS_TO_MAX )
2017-10-10 16:56:37 +02:00
mbedtls_ssl_conf_handshake_timeout ( & conf , opt . hs_to_min ,
opt . hs_to_max ) ;
2018-08-12 13:28:53 +02:00
2018-08-14 14:33:30 +02:00
if ( opt . dgram_packing ! = DFL_DGRAM_PACKING )
2018-08-24 12:13:57 +02:00
mbedtls_ssl_set_datagram_packing ( & ssl , opt . dgram_packing ) ;
2015-04-08 12:49:31 +02:00
# endif /* MBEDTLS_SSL_PROTO_DTLS */
2014-10-01 14:40:56 +02:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2015-05-11 09:50:24 +02:00
if ( ( ret = mbedtls_ssl_conf_max_frag_len ( & conf , opt . mfl_code ) ) ! = 0 )
2014-07-08 14:05:52 +02:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_conf_max_frag_len returned %d \n \n " ,
ret ) ;
2014-07-08 14:05:52 +02:00
goto exit ;
}
2013-08-15 13:33:48 +02:00
# endif
2013-07-16 13:39:57 +02:00
2018-07-02 09:08:07 +02:00
# if defined(MBEDTLS_SSL_DTLS_SRTP)
2020-12-14 14:42:13 +01:00
const mbedtls_ssl_srtp_profile forced_profile [ ] =
{ opt . force_srtp_profile , MBEDTLS_TLS_SRTP_UNSET } ;
2020-09-21 23:44:45 +02:00
if ( opt . use_srtp = = 1 )
2018-07-02 09:08:07 +02:00
{
2020-09-21 23:44:45 +02:00
if ( opt . force_srtp_profile ! = 0 )
2018-07-02 09:08:07 +02:00
{
2020-09-22 13:04:45 +02:00
ret = mbedtls_ssl_conf_dtls_srtp_protection_profiles ( & conf , forced_profile ) ;
2018-07-02 09:08:07 +02:00
}
else
{
2020-09-22 13:04:45 +02:00
ret = mbedtls_ssl_conf_dtls_srtp_protection_profiles ( & conf , default_profiles ) ;
2018-07-02 09:08:07 +02:00
}
if ( ret ! = 0 )
{
2020-09-21 23:44:45 +02:00
mbedtls_printf ( " failed \n ! "
" mbedtls_ssl_conf_dtls_srtp_protection_profiles returned %d \n \n " ,
ret ) ;
2018-07-02 09:08:07 +02:00
goto exit ;
}
}
2020-09-21 23:44:45 +02:00
else if ( opt . force_srtp_profile ! = 0 )
2018-07-02 09:08:07 +02:00
{
mbedtls_printf ( " failed \n ! must enable use_srtp to force srtp profile \n \n " ) ;
goto exit ;
}
# endif /* MBEDTLS_SSL_DTLS_SRTP */
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2014-10-20 18:40:56 +02:00
if ( opt . extended_ms ! = DFL_EXTENDED_MS )
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_extended_master_secret ( & conf , opt . extended_ms ) ;
2014-10-20 18:40:56 +02:00
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2014-10-27 13:57:03 +01:00
if ( opt . etm ! = DFL_ETM )
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_encrypt_then_mac ( & conf , opt . etm ) ;
2014-10-27 13:57:03 +01:00
# endif
2015-06-11 17:02:29 +02:00
# if defined(MBEDTLS_DHM_C)
if ( opt . dhmlen ! = DFL_DHMLEN )
mbedtls_ssl_conf_dhm_min_bitlen ( & conf , opt . dhmlen ) ;
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ALPN)
2014-04-05 14:34:07 +02:00
if ( opt . alpn_string ! = NULL )
2015-05-11 09:50:24 +02:00
if ( ( ret = mbedtls_ssl_conf_alpn_protocols ( & conf , alpn_list ) ) ! = 0 )
2014-07-08 14:05:52 +02:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_conf_alpn_protocols returned %d \n \n " ,
ret ) ;
2014-07-08 14:05:52 +02:00
goto exit ;
}
2014-04-05 14:34:07 +02:00
# endif
2019-06-07 15:04:32 +02:00
if ( opt . reproducible )
{
2019-06-11 16:02:43 +02:00
# if defined(MBEDTLS_HAVE_TIME)
2019-06-06 21:24:31 +02:00
# if defined(MBEDTLS_PLATFORM_TIME_ALT)
mbedtls_platform_set_time ( dummy_constant_time ) ;
# else
2019-06-11 12:11:36 +02:00
fprintf ( stderr , " Warning: reproducible option used without constant time \n " ) ;
2019-06-11 12:15:17 +02:00
# endif
2021-02-16 15:44:37 +01:00
# endif /* MBEDTLS_HAVE_TIME */
2019-06-07 15:04:32 +02:00
}
2021-01-13 18:59:46 +01:00
mbedtls_ssl_conf_rng ( & conf , rng_get , & rng ) ;
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_dbg ( & conf , my_debug , stdout ) ;
2014-02-26 13:47:08 +01:00
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_read_timeout ( & conf , opt . read_timeout ) ;
2009-01-03 22:22:43 +01:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_SESSION_TICKETS)
2015-05-20 10:45:29 +02:00
mbedtls_ssl_conf_session_tickets ( & conf , opt . tickets ) ;
2013-08-14 13:48:06 +02:00
# endif
2013-08-03 13:02:31 +02:00
2012-10-31 13:32:41 +01:00
if ( opt . force_ciphersuite [ 0 ] ! = DFL_FORCE_CIPHER )
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_ciphersuites ( & conf , opt . force_ciphersuite ) ;
2015-03-20 20:44:04 +01:00
2021-12-08 16:57:54 +01:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-07-24 07:27:16 +02:00
mbedtls_ssl_conf_tls13_key_exchange_modes ( & conf , opt . tls13_kex_modes ) ;
2021-12-08 16:57:54 +01:00
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2021-07-24 07:27:16 +02:00
2014-11-03 20:10:36 +01:00
if ( opt . allow_legacy ! = DFL_ALLOW_LEGACY )
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_legacy_renegotiation ( & conf , opt . allow_legacy ) ;
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_RENEGOTIATION)
2015-05-11 09:50:24 +02:00
mbedtls_ssl_conf_renegotiation ( & conf , opt . renegotiation ) ;
2014-11-03 08:23:14 +01:00
# endif
2012-09-16 21:57:18 +02:00
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2014-02-27 13:35:00 +01:00
if ( strcmp ( opt . ca_path , " none " ) ! = 0 & &
strcmp ( opt . ca_file , " none " ) ! = 0 )
{
2019-03-27 16:55:27 +01:00
# if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
if ( opt . ca_callback ! = 0 )
2019-03-28 15:14:22 +01:00
mbedtls_ssl_conf_ca_cb ( & conf , ca_callback , & cacert ) ;
2019-03-27 16:55:27 +01:00
else
# endif
mbedtls_ssl_conf_ca_chain ( & conf , & cacert , NULL ) ;
2014-02-27 13:35:00 +01:00
}
if ( strcmp ( opt . crt_file , " none " ) ! = 0 & &
strcmp ( opt . key_file , " none " ) ! = 0 )
{
2015-05-11 09:50:24 +02:00
if ( ( ret = mbedtls_ssl_conf_own_cert ( & conf , & clicert , & pkey ) ) ! = 0 )
2014-07-08 14:05:52 +02:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_conf_own_cert returned %d \n \n " ,
ret ) ;
2014-07-08 14:05:52 +02:00
goto exit ;
}
2014-02-27 13:35:00 +01:00
}
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2013-04-18 22:46:23 +02:00
2017-05-15 17:05:15 +02:00
# if defined(MBEDTLS_ECP_C)
if ( opt . curves ! = NULL & &
strcmp ( opt . curves , " default " ) ! = 0 )
{
2021-08-17 10:32:04 +02:00
mbedtls_ssl_conf_groups ( & conf , group_list ) ;
2017-05-15 17:05:15 +02:00
}
# endif
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2021-08-10 14:36:41 +02:00
if ( opt . sig_algs ! = NULL )
mbedtls_ssl_conf_sig_algs ( & conf , sig_alg_list ) ;
2022-10-03 17:36:44 +02:00
# endif
2021-08-10 14:36:41 +02:00
2022-10-05 14:31:43 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2018-10-23 12:37:50 +02:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
2018-11-15 14:06:09 +01:00
if ( opt . psk_opaque ! = 0 )
2018-10-23 12:37:50 +02:00
{
2019-08-08 12:38:18 +02:00
key_attributes = psa_key_attributes_init ( ) ;
psa_set_key_usage_flags ( & key_attributes , PSA_KEY_USAGE_DERIVE ) ;
psa_set_key_algorithm ( & key_attributes , alg ) ;
psa_set_key_type ( & key_attributes , PSA_KEY_TYPE_DERIVE ) ;
2018-10-23 12:37:50 +02:00
2019-08-08 12:38:18 +02:00
status = psa_import_key ( & key_attributes , psk , psk_len , & slot ) ;
2018-10-23 12:37:50 +02:00
if ( status ! = PSA_SUCCESS )
{
ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED ;
goto exit ;
}
if ( ( ret = mbedtls_ssl_conf_psk_opaque ( & conf , slot ,
( const unsigned char * ) opt . psk_identity ,
2018-11-05 13:52:42 +01:00
strlen ( opt . psk_identity ) ) ) ! = 0 )
2018-10-23 12:37:50 +02:00
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_conf_psk_opaque returned %d \n \n " ,
ret ) ;
goto exit ;
}
}
else
# endif /* MBEDTLS_USE_PSA_CRYPTO */
2019-11-20 14:54:36 +01:00
if ( psk_len > 0 )
2014-07-08 14:05:52 +02:00
{
2019-11-20 14:54:36 +01:00
ret = mbedtls_ssl_conf_psk ( & conf , psk , psk_len ,
( const unsigned char * ) opt . psk_identity ,
strlen ( opt . psk_identity ) ) ;
if ( ret ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_conf_psk returned %d \n \n " , ret ) ;
goto exit ;
}
2014-07-08 14:05:52 +02:00
}
2022-10-05 14:31:43 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
2013-04-18 22:46:23 +02:00
2015-03-31 14:21:11 +02:00
if ( opt . min_version ! = DFL_MIN_VERSION )
2022-03-15 08:23:42 +01:00
mbedtls_ssl_conf_min_tls_version ( & conf , opt . min_version ) ;
2014-02-10 14:25:10 +01:00
2015-03-31 14:21:11 +02:00
if ( opt . max_version ! = DFL_MAX_VERSION )
2022-03-15 08:23:42 +01:00
mbedtls_ssl_conf_max_tls_version ( & conf , opt . max_version ) ;
2012-09-28 15:28:45 +02:00
2015-05-11 11:25:46 +02:00
if ( ( ret = mbedtls_ssl_setup ( & ssl , & conf ) ) ! = 0 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_setup returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2015-05-11 11:25:46 +02:00
goto exit ;
}
2021-06-08 10:24:55 +02:00
if ( opt . eap_tls ! = 0 )
{
mbedtls_ssl_set_export_keys_cb ( & ssl , eap_tls_key_derivation ,
& eap_tls_keying ) ;
}
else if ( opt . nss_keylog ! = 0 )
{
mbedtls_ssl_set_export_keys_cb ( & ssl ,
nss_keylog_export ,
NULL ) ;
}
# if defined( MBEDTLS_SSL_DTLS_SRTP )
else if ( opt . use_srtp ! = 0 )
{
mbedtls_ssl_set_export_keys_cb ( & ssl , dtls_srtp_key_derivation ,
& dtls_srtp_keying ) ;
}
# endif /* MBEDTLS_SSL_DTLS_SRTP */
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2015-05-11 11:25:46 +02:00
if ( ( ret = mbedtls_ssl_set_hostname ( & ssl , opt . server_name ) ) ! = 0 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_set_hostname returned %d \n \n " ,
ret ) ;
2015-05-11 11:25:46 +02:00
goto exit ;
}
# endif
2015-09-16 11:08:34 +02:00
# if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
if ( opt . ecjpake_pw ! = DFL_ECJPAKE_PW )
{
if ( ( ret = mbedtls_ssl_set_hs_ecjpake_password ( & ssl ,
( const unsigned char * ) opt . ecjpake_pw ,
strlen ( opt . ecjpake_pw ) ) ) ! = 0 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_set_hs_ecjpake_password returned %d \n \n " ,
ret ) ;
2015-09-16 11:08:34 +02:00
goto exit ;
}
}
# endif
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2019-04-03 13:59:58 +02:00
if ( opt . context_crt_cb = = 1 )
mbedtls_ssl_set_verify ( & ssl , my_verify , NULL ) ;
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2019-04-03 13:59:58 +02:00
2019-07-03 18:02:43 +02:00
io_ctx . ssl = & ssl ;
io_ctx . net = & server_fd ;
mbedtls_ssl_set_bio ( & ssl , & io_ctx , send_cb , recv_cb ,
opt . nbio = = 0 ? recv_timeout_cb : NULL ) ;
2015-05-11 11:25:46 +02:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-04-09 18:24:19 +02:00
if ( opt . transport = = MBEDTLS_SSL_TRANSPORT_DATAGRAM )
{
if ( ( ret = mbedtls_ssl_set_cid ( & ssl , opt . cid_enabled ,
cid , cid_len ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_set_cid returned %d \n \n " ,
ret ) ;
goto exit ;
}
}
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-04-09 18:24:19 +02:00
2018-08-20 10:37:23 +02:00
# if defined(MBEDTLS_SSL_PROTO_DTLS)
if ( opt . dtls_mtu ! = DFL_DTLS_MTU )
mbedtls_ssl_set_mtu ( & ssl , opt . dtls_mtu ) ;
# endif
2015-05-13 13:58:56 +02:00
# if defined(MBEDTLS_TIMING_C)
2015-05-13 10:04:32 +02:00
mbedtls_ssl_set_timer_cb ( & ssl , & timer , mbedtls_timing_set_delay ,
mbedtls_timing_get_delay ) ;
2015-05-13 13:58:56 +02:00
# endif
2015-05-13 10:04:32 +02:00
2017-05-16 08:50:24 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
if ( opt . ec_max_ops ! = DFL_EC_MAX_OPS )
mbedtls_ecp_set_max_ops ( opt . ec_max_ops ) ;
# endif
2019-09-26 15:40:48 +02:00
# if defined(MBEDTLS_SSL_DTLS_SRTP)
2020-09-22 10:39:53 +02:00
if ( opt . use_srtp ! = 0 & & strlen ( opt . mki ) ! = 0 )
2018-07-02 09:08:07 +02:00
{
if ( mbedtls_test_unhexify ( mki , sizeof ( mki ) ,
opt . mki , & mki_len ) ! = 0 )
{
mbedtls_printf ( " mki value not valid hex \n " ) ;
2020-09-21 23:44:45 +02:00
goto exit ;
2018-07-02 09:08:07 +02:00
}
mbedtls_ssl_conf_srtp_mki_value_supported ( & conf , MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED ) ;
2018-07-12 10:54:20 +02:00
if ( ( ret = mbedtls_ssl_dtls_srtp_set_mki_value ( & ssl , mki ,
2020-09-23 18:47:56 +02:00
( uint16_t ) strlen ( opt . mki ) / 2 ) ) ! = 0 )
2018-07-02 09:08:07 +02:00
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_dtls_srtp_set_mki_value returned %d \n \n " , ret ) ;
goto exit ;
}
}
# endif
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok \n " ) ;
2014-03-26 18:12:04 +01:00
2021-08-06 05:21:08 +02:00
/*
* 3. Start the connection
*/
if ( opt . server_addr = = NULL )
opt . server_addr = opt . server_name ;
mbedtls_printf ( " . Connecting to %s/%s/%s... " ,
opt . transport = = MBEDTLS_SSL_TRANSPORT_STREAM ? " tcp " : " udp " ,
opt . server_addr , opt . server_port ) ;
fflush ( stdout ) ;
if ( ( ret = mbedtls_net_connect ( & server_fd ,
opt . server_addr , opt . server_port ,
opt . transport = = MBEDTLS_SSL_TRANSPORT_STREAM ?
MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_net_connect returned -0x%x \n \n " ,
( unsigned int ) - ret ) ;
goto exit ;
}
if ( opt . nbio > 0 )
ret = mbedtls_net_set_nonblock ( & server_fd ) ;
else
ret = mbedtls_net_set_block ( & server_fd ) ;
if ( ret ! = 0 )
{
mbedtls_printf ( " failed \n ! net_set_(non)block() returned -0x%x \n \n " ,
( unsigned int ) - ret ) ;
goto exit ;
}
mbedtls_printf ( " ok \n " ) ;
2009-01-03 22:22:43 +01:00
/*
* 4. Handshake
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Performing the SSL/TLS handshake... " ) ;
2009-01-03 22:22:43 +01:00
fflush ( stdout ) ;
2015-04-08 12:49:31 +02:00
while ( ( ret = mbedtls_ssl_handshake ( & ssl ) ) ! = 0 )
2009-01-03 22:22:43 +01:00
{
2017-05-16 08:50:24 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE & &
2018-06-13 12:02:12 +02:00
ret ! = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2009-01-03 22:22:43 +01:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_handshake returned -0x%x \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2015-04-08 12:49:31 +02:00
if ( ret = = MBEDTLS_ERR_X509_CERT_VERIFY_FAILED )
mbedtls_printf (
2014-03-11 11:10:27 +01:00
" Unable to verify the server's certificate. "
" Either it is invalid, \n "
" or you didn't set ca_file or ca_path "
" to an appropriate value. \n "
" Alternatively, you may want to use "
2022-10-28 06:38:33 +02:00
" auth_mode=optional for testing purposes if "
2022-10-30 06:53:31 +01:00
" not using TLS 1.3. \n "
2022-10-28 06:38:33 +02:00
" For TLS 1.3 server, try `ca_path=/etc/ssl/certs/` "
" or other folder that has root certificates \n " ) ;
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " \n " ) ;
2009-01-03 22:22:43 +01:00
goto exit ;
}
2017-10-10 16:56:37 +02:00
2018-06-12 12:40:54 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
2018-10-15 15:28:16 +02:00
if ( ret = = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
continue ;
2018-06-12 12:40:54 +02:00
# endif
2017-10-10 16:56:37 +02:00
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2018-03-15 12:35:07 +01:00
ret = idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2018-03-15 12:35:07 +01:00
ret = idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
2018-03-15 12:35:07 +01:00
if ( ret ! = 0 )
goto exit ;
2017-10-10 16:56:37 +02:00
}
2009-01-03 22:22:43 +01:00
}
2022-01-23 14:37:02 +01:00
{
int suite_id = mbedtls_ssl_get_ciphersuite_id_from_ssl ( & ssl ) ;
const mbedtls_ssl_ciphersuite_t * ciphersuite_info ;
ciphersuite_info = mbedtls_ssl_ciphersuite_from_id ( suite_id ) ;
mbedtls_printf ( " ok \n [ Protocol is %s ] \n "
" [ Ciphersuite is %s ] \n "
" [ Key size is %u ] \n " ,
mbedtls_ssl_get_version ( & ssl ) ,
mbedtls_ssl_ciphersuite_get_name ( ciphersuite_info ) ,
( unsigned int )
mbedtls_ssl_ciphersuite_get_cipher_key_bitlen ( ciphersuite_info ) ) ;
}
2009-01-03 22:22:43 +01:00
2015-04-08 12:49:31 +02:00
if ( ( ret = mbedtls_ssl_get_record_expansion ( & ssl ) ) > = 0 )
mbedtls_printf ( " [ Record expansion is %d ] \n " , ret ) ;
2014-10-14 17:47:31 +02:00
else
2021-04-15 13:28:52 +02:00
mbedtls_printf ( " [ Record expansion is unknown ] \n " ) ;
2014-10-14 17:47:31 +02:00
2015-08-31 18:30:52 +02:00
# if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2021-06-08 06:35:29 +02:00
mbedtls_printf ( " [ Maximum incoming record payload length is %u ] \n " ,
( unsigned int ) mbedtls_ssl_get_max_in_record_payload ( & ssl ) ) ;
mbedtls_printf ( " [ Maximum outgoing record payload length is %u ] \n " ,
( unsigned int ) mbedtls_ssl_get_max_out_record_payload ( & ssl ) ) ;
2015-08-31 18:30:52 +02:00
# endif
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_ALPN)
2014-04-05 14:34:07 +02:00
if ( opt . alpn_string ! = NULL )
{
2015-04-08 12:49:31 +02:00
const char * alp = mbedtls_ssl_get_alpn_protocol ( & ssl ) ;
mbedtls_printf ( " [ Application Layer Protocol is %s ] \n " ,
2014-04-05 14:34:07 +02:00
alp ? alp : " (none) " ) ;
}
# endif
2019-05-12 13:54:30 +02:00
if ( opt . eap_tls ! = 0 )
2019-05-12 10:03:32 +02:00
{
size_t j = 0 ;
2019-05-12 13:54:30 +02:00
if ( ( ret = mbedtls_ssl_tls_prf ( eap_tls_keying . tls_prf_type ,
eap_tls_keying . master_secret ,
sizeof ( eap_tls_keying . master_secret ) ,
eap_tls_label ,
eap_tls_keying . randbytes ,
sizeof ( eap_tls_keying . randbytes ) ,
eap_tls_keymaterial ,
sizeof ( eap_tls_keymaterial ) ) )
! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_tls_prf returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-12 13:54:30 +02:00
goto exit ;
}
2019-05-12 10:03:32 +02:00
mbedtls_printf ( " EAP-TLS key material is: " ) ;
for ( j = 0 ; j < sizeof ( eap_tls_keymaterial ) ; j + + )
{
if ( j % 8 = = 0 )
mbedtls_printf ( " \n " ) ;
mbedtls_printf ( " %02x " , eap_tls_keymaterial [ j ] ) ;
}
mbedtls_printf ( " \n " ) ;
2019-05-12 13:54:30 +02:00
if ( ( ret = mbedtls_ssl_tls_prf ( eap_tls_keying . tls_prf_type , NULL , 0 ,
2019-05-15 16:49:54 +02:00
eap_tls_label ,
eap_tls_keying . randbytes ,
sizeof ( eap_tls_keying . randbytes ) ,
eap_tls_iv ,
sizeof ( eap_tls_iv ) ) ) ! = 0 )
2019-05-12 13:54:30 +02:00
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_tls_prf returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-12 13:54:30 +02:00
goto exit ;
}
2019-05-12 10:03:32 +02:00
mbedtls_printf ( " EAP-TLS IV is: " ) ;
for ( j = 0 ; j < sizeof ( eap_tls_iv ) ; j + + )
{
if ( j % 8 = = 0 )
mbedtls_printf ( " \n " ) ;
mbedtls_printf ( " %02x " , eap_tls_iv [ j ] ) ;
}
mbedtls_printf ( " \n " ) ;
}
2019-09-26 15:40:48 +02:00
# if defined( MBEDTLS_SSL_DTLS_SRTP )
else if ( opt . use_srtp ! = 0 )
{
size_t j = 0 ;
2020-10-28 13:53:09 +01:00
mbedtls_dtls_srtp_info dtls_srtp_negotiation_result ;
mbedtls_ssl_get_dtls_srtp_negotiation_result ( & ssl , & dtls_srtp_negotiation_result ) ;
2019-09-26 15:40:48 +02:00
2020-10-29 10:49:21 +01:00
if ( dtls_srtp_negotiation_result . chosen_dtls_srtp_profile
= = MBEDTLS_TLS_SRTP_UNSET )
2019-09-26 15:40:48 +02:00
{
2020-09-22 10:39:53 +02:00
mbedtls_printf ( " Unable to negotiate "
" the use of DTLS-SRTP \n " ) ;
2019-09-26 15:40:48 +02:00
}
2020-09-21 23:44:45 +02:00
else
2019-09-26 15:40:48 +02:00
{
2020-09-21 23:44:45 +02:00
if ( ( ret = mbedtls_ssl_tls_prf ( dtls_srtp_keying . tls_prf_type ,
dtls_srtp_keying . master_secret ,
sizeof ( dtls_srtp_keying . master_secret ) ,
dtls_srtp_label ,
dtls_srtp_keying . randbytes ,
sizeof ( dtls_srtp_keying . randbytes ) ,
dtls_srtp_key_material ,
sizeof ( dtls_srtp_key_material ) ) )
! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_tls_prf returned -0x%x \n \n " ,
( unsigned int ) - ret ) ;
goto exit ;
}
2019-09-26 15:40:48 +02:00
2020-09-21 23:44:45 +02:00
mbedtls_printf ( " DTLS-SRTP key material is: " ) ;
for ( j = 0 ; j < sizeof ( dtls_srtp_key_material ) ; j + + )
{
if ( j % 8 = = 0 )
2020-09-22 10:39:53 +02:00
mbedtls_printf ( " \n " ) ;
mbedtls_printf ( " %02x " , dtls_srtp_key_material [ j ] ) ;
2020-09-21 23:44:45 +02:00
}
2020-09-24 12:01:13 +02:00
mbedtls_printf ( " \n " ) ;
2020-09-21 23:44:45 +02:00
2020-09-24 12:01:13 +02:00
/* produce a less readable output used to perform automatic checks
* - compare client and server output
* - interop test with openssl which client produces this kind of output
*/
mbedtls_printf ( " Keying material: " ) ;
for ( j = 0 ; j < sizeof ( dtls_srtp_key_material ) ; j + + )
{
mbedtls_printf ( " %02X " , dtls_srtp_key_material [ j ] ) ;
}
2020-09-22 10:39:53 +02:00
mbedtls_printf ( " \n " ) ;
2020-10-26 22:45:58 +01:00
2020-10-28 11:03:07 +01:00
if ( dtls_srtp_negotiation_result . mki_len > 0 )
2020-10-26 22:45:58 +01:00
{
mbedtls_printf ( " DTLS-SRTP mki value: " ) ;
2020-10-28 11:03:07 +01:00
for ( j = 0 ; j < dtls_srtp_negotiation_result . mki_len ; j + + )
2020-10-26 22:45:58 +01:00
{
2020-10-28 11:03:07 +01:00
mbedtls_printf ( " %02X " , dtls_srtp_negotiation_result . mki_value [ j ] ) ;
2020-10-26 22:45:58 +01:00
}
}
else
{
2020-10-28 17:05:47 +01:00
mbedtls_printf ( " DTLS-SRTP no mki value negotiated " ) ;
2020-10-26 22:45:58 +01:00
}
mbedtls_printf ( " \n " ) ;
2020-09-21 23:44:45 +02:00
}
2019-09-26 15:40:48 +02:00
}
# endif /* MBEDTLS_SSL_DTLS_SRTP */
2022-08-03 06:43:06 +02:00
if ( opt . reconnect ! = 0 & & ssl . tls_version ! = MBEDTLS_SSL_VERSION_TLS1_3 )
2013-07-30 13:43:43 +02:00
{
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Saving session for reuse... " ) ;
2013-07-30 13:43:43 +02:00
fflush ( stdout ) ;
2019-05-20 12:46:26 +02:00
if ( opt . reco_mode = = 1 )
2019-05-16 11:39:42 +02:00
{
2022-08-03 06:43:06 +02:00
if ( ( ret = ssl_save_session_serialize ( & ssl ,
& session_data , & session_data_len ) ) ! = 0 )
2019-05-21 11:01:32 +02:00
{
2022-08-03 06:43:06 +02:00
mbedtls_printf ( " failed \n ! ssl_save_session_serialize returned -0x%04x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-20 12:46:26 +02:00
goto exit ;
}
2021-05-14 16:08:51 +02:00
2019-05-20 12:46:26 +02:00
}
else
{
if ( ( ret = mbedtls_ssl_get_session ( & ssl , & saved_session ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_get_session returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-20 12:46:26 +02:00
goto exit ;
}
2019-05-16 11:39:42 +02:00
}
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok \n " ) ;
2019-05-21 11:01:32 +02:00
if ( opt . reco_mode = = 1 )
{
mbedtls_printf ( " [ Saved %u bytes of session data] \n " ,
( unsigned ) session_data_len ) ;
}
2013-07-30 13:43:43 +02:00
}
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2009-01-03 22:22:43 +01:00
/*
* 5. Verify the server certificate
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Verifying peer X.509 certificate... " ) ;
2009-01-03 22:22:43 +01:00
2015-05-11 19:54:43 +02:00
if ( ( flags = mbedtls_ssl_get_verify_result ( & ssl ) ) ! = 0 )
2009-01-03 22:22:43 +01:00
{
2015-04-20 11:56:18 +02:00
char vrfy_buf [ 512 ] ;
mbedtls_printf ( " failed \n " ) ;
2009-01-03 22:22:43 +01:00
2020-10-09 11:48:22 +02:00
x509_crt_verify_info ( vrfy_buf , sizeof ( vrfy_buf ) ,
2017-10-10 16:56:37 +02:00
" ! " , flags ) ;
2009-01-03 22:22:43 +01:00
2015-04-20 11:56:18 +02:00
mbedtls_printf ( " %s \n " , vrfy_buf ) ;
2009-01-03 22:22:43 +01:00
}
else
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok \n " ) ;
2009-01-03 22:22:43 +01:00
2019-06-11 18:16:13 +02:00
# if !defined(MBEDTLS_X509_REMOVE_INFO)
2019-02-25 18:43:18 +01:00
mbedtls_printf ( " . Peer certificate information ... \n " ) ;
mbedtls_printf ( " %s \n " , peer_crt_info ) ;
2019-06-11 18:16:13 +02:00
# endif /* !MBEDTLS_X509_REMOVE_INFO */
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2009-01-03 22:22:43 +01:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-05-03 18:30:59 +02:00
ret = report_cid_usage ( & ssl , " initial handshake " ) ;
if ( ret ! = 0 )
goto exit ;
2019-04-09 18:24:19 +02:00
if ( opt . transport = = MBEDTLS_SSL_TRANSPORT_DATAGRAM )
{
2019-05-03 18:30:59 +02:00
if ( ( ret = mbedtls_ssl_set_cid ( & ssl , opt . cid_enabled_renego ,
cid_renego ,
cid_renego_len ) ) ! = 0 )
2019-04-09 18:24:19 +02:00
{
2019-05-03 18:30:59 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_set_cid returned %d \n \n " ,
ret ) ;
2020-04-28 10:40:30 +02:00
goto exit ;
2019-04-09 18:24:19 +02:00
}
}
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-04-09 18:24:19 +02:00
2015-04-08 12:49:31 +02:00
# if defined(MBEDTLS_SSL_RENEGOTIATION)
2014-02-20 17:19:59 +01:00
if ( opt . renegotiate )
2013-10-29 18:16:38 +01:00
{
2014-02-20 17:19:59 +01:00
/*
* Perform renegotiation ( this must be done when the server is waiting
* for input from our side ) .
*/
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Performing renegotiation... " ) ;
2014-02-20 17:19:59 +01:00
fflush ( stdout ) ;
2015-04-08 12:49:31 +02:00
while ( ( ret = mbedtls_ssl_renegotiate ( & ssl ) ) ! = 0 )
2013-10-29 18:16:38 +01:00
{
2015-05-06 17:19:31 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
2017-05-16 08:50:24 +02:00
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE & &
2018-06-13 12:02:12 +02:00
ret ! = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2014-02-20 17:19:59 +01:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_renegotiate returned %d \n \n " ,
ret ) ;
2014-02-20 17:19:59 +01:00
goto exit ;
}
2017-10-10 16:56:37 +02:00
2018-10-15 15:28:16 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
if ( ret = = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
continue ;
# endif
2017-10-10 16:56:37 +02:00
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2017-10-31 11:58:53 +01:00
idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2017-10-31 11:58:53 +01:00
idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
}
2013-10-29 18:16:38 +01:00
}
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok \n " ) ;
2013-10-29 18:16:38 +01:00
}
2015-04-08 12:49:31 +02:00
# endif /* MBEDTLS_SSL_RENEGOTIATION */
2013-10-29 18:16:38 +01:00
2019-05-15 15:03:01 +02:00
# if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2019-05-03 18:30:59 +02:00
ret = report_cid_usage ( & ssl , " after renegotiation " ) ;
if ( ret ! = 0 )
goto exit ;
2019-05-15 15:03:01 +02:00
# endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2019-05-03 18:30:59 +02:00
2009-01-03 22:22:43 +01:00
/*
* 6. Write the GET request
*/
2014-10-14 11:47:21 +02:00
retry_left = opt . max_resend ;
2013-07-30 13:43:43 +02:00
send_request :
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " > Write to server: " ) ;
2009-01-03 22:22:43 +01:00
fflush ( stdout ) ;
2017-09-18 16:05:46 +02:00
len = mbedtls_snprintf ( ( char * ) buf , sizeof ( buf ) - 1 , GET_REQUEST ,
opt . request_page ) ;
2015-07-01 15:51:43 +02:00
tail_len = ( int ) strlen ( GET_REQUEST_END ) ;
2014-04-25 13:40:05 +02:00
2014-08-14 17:47:17 +02:00
/* Add padding to GET request to reach opt.request_size in length */
if ( opt . request_size ! = DFL_REQUEST_SIZE & &
len + tail_len < opt . request_size )
{
memset ( buf + len , ' A ' , opt . request_size - len - tail_len ) ;
len + = opt . request_size - len - tail_len ;
2014-04-25 13:40:05 +02:00
}
2009-01-03 22:22:43 +01:00
2017-09-18 16:05:46 +02:00
strncpy ( ( char * ) buf + len , GET_REQUEST_END , sizeof ( buf ) - len - 1 ) ;
2014-08-14 17:47:17 +02:00
len + = tail_len ;
2014-06-18 13:07:56 +02:00
/* Truncate if request size is smaller than the "natural" size */
if ( opt . request_size ! = DFL_REQUEST_SIZE & &
len > opt . request_size )
{
len = opt . request_size ;
/* Still end with \r\n unless that's really not possible */
if ( len > = 2 ) buf [ len - 2 ] = ' \r ' ;
if ( len > = 1 ) buf [ len - 1 ] = ' \n ' ;
}
2015-04-08 12:49:31 +02:00
if ( opt . transport = = MBEDTLS_SSL_TRANSPORT_STREAM )
2009-01-03 22:22:43 +01:00
{
2018-07-04 10:29:34 +02:00
written = 0 ;
frags = 0 ;
do
2009-01-03 22:22:43 +01:00
{
2017-10-10 16:56:37 +02:00
while ( ( ret = mbedtls_ssl_write ( & ssl , buf + written ,
2018-07-04 10:29:34 +02:00
len - written ) ) < 0 )
2013-07-16 15:43:17 +02:00
{
2015-05-06 17:19:31 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
2017-05-16 08:50:24 +02:00
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE & &
2018-06-13 12:02:12 +02:00
ret ! = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2014-10-13 18:38:36 +02:00
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_write returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2014-10-13 18:38:36 +02:00
goto exit ;
}
2017-10-10 16:56:37 +02:00
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2017-10-31 11:58:53 +01:00
idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2017-10-31 11:58:53 +01:00
idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
}
2013-07-16 15:43:17 +02:00
}
2018-07-04 10:29:34 +02:00
frags + + ;
written + = ret ;
2009-01-03 22:22:43 +01:00
}
2018-07-04 10:29:34 +02:00
while ( written < len ) ;
2009-01-03 22:22:43 +01:00
}
2014-10-13 18:38:36 +02:00
else /* Not stream, so datagram */
{
2017-10-10 16:56:37 +02:00
while ( 1 )
{
ret = mbedtls_ssl_write ( & ssl , buf , len ) ;
2018-06-12 12:40:54 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
2018-06-13 12:02:12 +02:00
if ( ret = = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2018-06-12 12:40:54 +02:00
continue ;
# endif
2017-10-10 16:56:37 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE )
break ;
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2017-10-31 11:58:53 +01:00
idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2017-10-31 11:58:53 +01:00
idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
}
}
2014-10-13 18:38:36 +02:00
if ( ret < 0 )
{
2017-10-27 14:43:58 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_write returned %d \n \n " ,
ret ) ;
2014-10-13 18:38:36 +02:00
goto exit ;
}
frags = 1 ;
written = ret ;
2017-09-18 16:05:46 +02:00
if ( written < len )
{
mbedtls_printf ( " warning \n ! request didn't fit into single datagram and "
" was truncated to size %u " , ( unsigned ) written ) ;
}
2014-10-13 18:38:36 +02:00
}
2009-01-03 22:22:43 +01:00
2013-07-16 15:43:17 +02:00
buf [ written ] = ' \0 ' ;
2017-10-10 16:56:37 +02:00
mbedtls_printf ( " %d bytes written in %d fragments \n \n %s \n " ,
written , frags , ( char * ) buf ) ;
2009-01-03 22:22:43 +01:00
2018-07-04 10:29:34 +02:00
/* Send a non-empty request if request_size == 0 */
if ( len = = 0 )
{
opt . request_size = DFL_REQUEST_SIZE ;
goto send_request ;
}
2009-01-03 22:22:43 +01:00
/*
* 7. Read the HTTP response
*/
2014-07-11 14:14:15 +02:00
/*
* TLS and DTLS need different reading styles ( stream vs datagram )
*/
2015-04-08 12:49:31 +02:00
if ( opt . transport = = MBEDTLS_SSL_TRANSPORT_STREAM )
2014-07-11 14:14:15 +02:00
{
2022-08-09 07:34:21 +02:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3) && defined(MBEDTLS_SSL_SESSION_TICKETS)
int ticket_id = 0 ;
# endif
2014-07-11 14:14:15 +02:00
do
{
len = sizeof ( buf ) - 1 ;
memset ( buf , 0 , sizeof ( buf ) ) ;
2015-04-08 12:49:31 +02:00
ret = mbedtls_ssl_read ( & ssl , buf , len ) ;
2014-07-11 14:14:15 +02:00
2018-06-12 12:40:54 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
2018-06-13 12:02:12 +02:00
if ( ret = = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2018-06-12 12:40:54 +02:00
continue ;
# endif
2015-05-06 17:19:31 +02:00
if ( ret = = MBEDTLS_ERR_SSL_WANT_READ | |
ret = = MBEDTLS_ERR_SSL_WANT_WRITE )
2017-10-10 16:56:37 +02:00
{
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2017-10-31 11:58:53 +01:00
idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2017-10-31 11:58:53 +01:00
idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
}
2014-07-11 14:14:15 +02:00
continue ;
2017-10-10 16:56:37 +02:00
}
2014-07-11 14:14:15 +02:00
if ( ret < = 0 )
{
switch ( ret )
{
2015-04-08 12:49:31 +02:00
case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY :
mbedtls_printf ( " connection was closed gracefully \n " ) ;
2014-07-11 14:14:15 +02:00
ret = 0 ;
goto close_notify ;
case 0 :
2015-04-08 12:49:31 +02:00
case MBEDTLS_ERR_NET_CONN_RESET :
mbedtls_printf ( " connection was reset by peer \n " ) ;
2014-07-11 14:14:15 +02:00
ret = 0 ;
goto reconnect ;
2022-07-07 13:41:58 +02:00
# if defined(MBEDTLS_SSL_PROTO_TLS1_3)
# if defined(MBEDTLS_SSL_SESSION_TICKETS)
case MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET :
/* We were waiting for application data but got
* a NewSessionTicket instead . */
2022-08-09 07:34:21 +02:00
mbedtls_printf ( " got new session ticket ( %d ). \n " ,
ticket_id + + ) ;
2022-08-03 06:43:06 +02:00
if ( opt . reconnect ! = 0 )
{
mbedtls_printf ( " . Saving session for reuse... " ) ;
fflush ( stdout ) ;
if ( opt . reco_mode = = 1 )
{
if ( ( ret = ssl_save_session_serialize ( & ssl ,
& session_data , & session_data_len ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! ssl_save_session_serialize returned -0x%04x \n \n " ,
( unsigned int ) - ret ) ;
goto exit ;
}
}
else
{
if ( ( ret = mbedtls_ssl_get_session ( & ssl , & saved_session ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_get_session returned -0x%x \n \n " ,
( unsigned int ) - ret ) ;
goto exit ;
}
}
mbedtls_printf ( " ok \n " ) ;
if ( opt . reco_mode = = 1 )
{
mbedtls_printf ( " [ Saved %u bytes of session data] \n " ,
( unsigned ) session_data_len ) ;
}
}
2022-07-07 13:41:58 +02:00
continue ;
# endif /* MBEDTLS_SSL_SESSION_TICKETS */
# endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2014-07-11 14:14:15 +02:00
default :
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " mbedtls_ssl_read returned -0x%x \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2014-07-11 14:14:15 +02:00
goto exit ;
}
}
len = ret ;
buf [ len ] = ' \0 ' ;
2022-07-07 13:41:58 +02:00
mbedtls_printf ( " < Read from server: %d bytes read \n \n %s " , len , ( char * ) buf ) ;
fflush ( stdout ) ;
2014-07-11 14:14:15 +02:00
/* End of message should be detected according to the syntax of the
* application protocol ( eg HTTP ) , just use a dummy test here . */
if ( ret > 0 & & buf [ len - 1 ] = = ' \n ' )
{
ret = 0 ;
break ;
}
}
while ( 1 ) ;
}
else /* Not stream, so datagram */
2009-01-03 22:22:43 +01:00
{
len = sizeof ( buf ) - 1 ;
memset ( buf , 0 , sizeof ( buf ) ) ;
2017-10-10 16:56:37 +02:00
while ( 1 )
{
ret = mbedtls_ssl_read ( & ssl , buf , len ) ;
2018-06-12 12:40:54 +02:00
# if defined(MBEDTLS_ECP_RESTARTABLE)
2018-06-13 12:02:12 +02:00
if ( ret = = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2018-06-12 12:40:54 +02:00
continue ;
# endif
2017-10-10 16:56:37 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE )
break ;
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2017-10-31 11:58:53 +01:00
idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2017-10-31 11:58:53 +01:00
idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
}
}
2009-01-03 22:22:43 +01:00
2014-08-16 11:28:40 +02:00
if ( ret < = 0 )
2009-01-03 22:22:43 +01:00
{
2014-08-16 11:28:40 +02:00
switch ( ret )
{
2015-05-06 17:19:31 +02:00
case MBEDTLS_ERR_SSL_TIMEOUT :
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " timeout \n " ) ;
2014-10-14 11:47:21 +02:00
if ( retry_left - - > 0 )
2014-10-02 14:02:32 +02:00
goto send_request ;
goto exit ;
2015-04-08 12:49:31 +02:00
case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY :
mbedtls_printf ( " connection was closed gracefully \n " ) ;
2014-08-16 11:28:40 +02:00
ret = 0 ;
2014-08-19 16:14:36 +02:00
goto close_notify ;
2014-08-16 11:28:40 +02:00
default :
2020-04-01 17:22:45 +02:00
mbedtls_printf ( " mbedtls_ssl_read returned -0x%x \n " , ( unsigned int ) - ret ) ;
2014-08-16 11:28:40 +02:00
goto exit ;
}
2011-05-26 15:16:06 +02:00
}
2009-01-03 22:22:43 +01:00
len = ret ;
2014-04-25 13:40:05 +02:00
buf [ len ] = ' \0 ' ;
2022-07-07 13:41:58 +02:00
mbedtls_printf ( " < Read from server: %d bytes read \n \n %s " , len , ( char * ) buf ) ;
2014-07-11 14:14:15 +02:00
ret = 0 ;
2009-01-03 22:22:43 +01:00
}
2014-08-16 11:28:40 +02:00
/*
2015-09-04 10:20:17 +02:00
* 7 b . Simulate hard reset and reconnect from same port ?
*/
if ( opt . reconnect_hard ! = 0 )
{
opt . reconnect_hard = 0 ;
mbedtls_printf ( " . Restarting connection from same port... " ) ;
fflush ( stdout ) ;
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2019-02-26 13:36:53 +01:00
memset ( peer_crt_info , 0 , sizeof ( peer_crt_info ) ) ;
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2019-02-26 13:36:53 +01:00
2015-09-04 10:20:17 +02:00
if ( ( ret = mbedtls_ssl_session_reset ( & ssl ) ) ! = 0 )
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_session_reset returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2015-09-04 10:20:17 +02:00
goto exit ;
}
while ( ( ret = mbedtls_ssl_handshake ( & ssl ) ) ! = 0 )
{
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
2017-05-16 08:50:24 +02:00
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE & &
2018-06-13 12:02:12 +02:00
ret ! = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2015-09-04 10:20:17 +02:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_handshake returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2015-09-04 10:20:17 +02:00
goto exit ;
}
2017-10-10 16:56:37 +02:00
/* For event-driven IO, wait for socket to become available */
if ( opt . event = = 1 /* level triggered IO */ )
{
# if defined(MBEDTLS_TIMING_C)
2017-10-31 11:58:53 +01:00
idle ( & server_fd , & timer , ret ) ;
2017-10-10 16:56:37 +02:00
# else
2017-10-31 11:58:53 +01:00
idle ( & server_fd , ret ) ;
2017-10-10 16:56:37 +02:00
# endif
}
2015-09-04 10:20:17 +02:00
}
mbedtls_printf ( " ok \n " ) ;
goto send_request ;
}
/*
2019-05-29 14:15:08 +02:00
* 7 c . Simulate serialize / deserialize and go back to data exchange
*/
2019-06-04 10:06:31 +02:00
# if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
2019-06-06 09:40:52 +02:00
if ( opt . serialize ! = 0 )
2019-05-29 14:15:08 +02:00
{
2019-06-06 14:10:07 +02:00
size_t buf_len ;
2019-05-29 14:15:08 +02:00
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " . Serializing live connection... " ) ;
2019-05-29 14:15:08 +02:00
2019-06-06 14:10:07 +02:00
ret = mbedtls_ssl_context_save ( & ssl , NULL , 0 , & buf_len ) ;
2019-07-12 10:41:55 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
2019-05-29 14:15:08 +02:00
{
2019-06-04 14:36:18 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_context_save returned "
2020-04-01 17:22:45 +02:00
" -0x%x \n \n " , ( unsigned int ) - ret ) ;
2019-05-29 14:15:08 +02:00
goto exit ;
}
2019-06-06 14:10:07 +02:00
if ( ( context_buf = mbedtls_calloc ( 1 , buf_len ) ) = = NULL )
2019-05-29 14:15:08 +02:00
{
2019-06-04 14:36:18 +02:00
mbedtls_printf ( " failed \n ! Couldn't allocate buffer for "
" serialized context " ) ;
2019-05-29 14:15:08 +02:00
goto exit ;
}
2019-07-15 10:31:11 +02:00
context_buf_len = buf_len ;
2019-05-29 14:15:08 +02:00
2019-06-13 11:22:50 +02:00
if ( ( ret = mbedtls_ssl_context_save ( & ssl , context_buf ,
buf_len , & buf_len ) ) ! = 0 )
2019-05-29 14:15:08 +02:00
{
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_context_save returned "
2020-04-01 17:22:45 +02:00
" -0x%x \n \n " , ( unsigned int ) - ret ) ;
2019-05-29 14:15:08 +02:00
goto exit ;
}
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " ok \n " ) ;
2020-04-16 14:35:19 +02:00
/* Save serialized context to the 'opt.context_file' as a base64 code */
if ( 0 < strlen ( opt . context_file ) )
{
FILE * b64_file ;
uint8_t * b64_buf ;
size_t b64_len ;
mbedtls_printf ( " . Save serialized context to a file... " ) ;
mbedtls_base64_encode ( NULL , 0 , & b64_len , context_buf , buf_len ) ;
if ( ( b64_buf = mbedtls_calloc ( 1 , b64_len ) ) = = NULL )
{
mbedtls_printf ( " failed \n ! Couldn't allocate buffer for "
" the base64 code \n " ) ;
goto exit ;
}
if ( ( ret = mbedtls_base64_encode ( b64_buf , b64_len , & b64_len ,
context_buf , buf_len ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_base64_encode returned "
2020-04-01 17:22:45 +02:00
" -0x%x \n " , ( unsigned int ) - ret ) ;
2020-04-16 14:35:19 +02:00
mbedtls_free ( b64_buf ) ;
goto exit ;
}
if ( ( b64_file = fopen ( opt . context_file , " w " ) ) = = NULL )
{
mbedtls_printf ( " failed \n ! Cannot open '%s' for writing. \n " ,
opt . context_file ) ;
mbedtls_free ( b64_buf ) ;
goto exit ;
}
if ( b64_len ! = fwrite ( b64_buf , 1 , b64_len , b64_file ) )
{
mbedtls_printf ( " failed \n ! fwrite(%ld bytes) failed \n " ,
( long ) b64_len ) ;
mbedtls_free ( b64_buf ) ;
fclose ( b64_file ) ;
goto exit ;
}
mbedtls_free ( b64_buf ) ;
fclose ( b64_file ) ;
mbedtls_printf ( " ok \n " ) ;
}
2019-07-12 10:41:55 +02:00
if ( opt . serialize = = 1 )
{
2019-07-23 14:51:09 +02:00
/* nothing to do here, done by context_save() already */
2020-04-17 14:37:00 +02:00
mbedtls_printf ( " . Context has been reset... ok \n " ) ;
2019-07-12 10:41:55 +02:00
}
2019-06-06 09:40:52 +02:00
if ( opt . serialize = = 2 )
{
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " . Freeing and reinitializing context... " ) ;
2019-06-06 09:40:52 +02:00
mbedtls_ssl_free ( & ssl ) ;
mbedtls_ssl_init ( & ssl ) ;
if ( ( ret = mbedtls_ssl_setup ( & ssl , & conf ) ) ! = 0 )
{
2019-06-13 11:22:50 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_setup returned "
2020-04-01 17:22:45 +02:00
" -0x%x \n \n " , ( unsigned int ) - ret ) ;
2019-06-06 09:40:52 +02:00
goto exit ;
}
if ( opt . nbio = = 2 )
2019-06-13 11:22:50 +02:00
mbedtls_ssl_set_bio ( & ssl , & server_fd , delayed_send ,
delayed_recv , NULL ) ;
2019-06-06 09:40:52 +02:00
else
2019-07-12 10:41:55 +02:00
mbedtls_ssl_set_bio ( & ssl , & server_fd , mbedtls_net_send ,
mbedtls_net_recv ,
2019-06-13 11:22:50 +02:00
opt . nbio = = 0 ? mbedtls_net_recv_timeout : NULL ) ;
2019-06-06 09:40:52 +02:00
2019-06-13 10:45:06 +02:00
# if defined(MBEDTLS_TIMING_C)
2019-06-13 11:22:50 +02:00
mbedtls_ssl_set_timer_cb ( & ssl , & timer ,
mbedtls_timing_set_delay ,
mbedtls_timing_get_delay ) ;
2019-06-13 10:45:06 +02:00
# endif /* MBEDTLS_TIMING_C */
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " ok \n " ) ;
2019-06-06 09:40:52 +02:00
}
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " . Deserializing connection... " ) ;
2019-05-29 14:15:08 +02:00
2019-06-13 11:22:50 +02:00
if ( ( ret = mbedtls_ssl_context_load ( & ssl , context_buf ,
buf_len ) ) ! = 0 )
2019-05-29 14:15:08 +02:00
{
2019-06-04 14:36:18 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_context_load returned "
2020-04-01 17:22:45 +02:00
" -0x%x \n \n " , ( unsigned int ) - ret ) ;
2019-05-29 14:15:08 +02:00
goto exit ;
}
2019-07-12 10:41:55 +02:00
2019-07-15 10:31:11 +02:00
mbedtls_free ( context_buf ) ;
context_buf = NULL ;
context_buf_len = 0 ;
2019-07-12 10:41:55 +02:00
mbedtls_printf ( " ok \n " ) ;
2019-05-29 14:15:08 +02:00
}
2019-06-04 14:36:18 +02:00
# endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
2019-05-29 14:15:08 +02:00
/*
* 7 d . Continue doing data exchanges ?
2014-08-15 12:07:38 +02:00
*/
if ( - - opt . exchanges > 0 )
goto send_request ;
/*
2014-08-19 16:14:36 +02:00
* 8. Done , cleanly close the connection
*/
close_notify :
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Closing the connection... " ) ;
2015-09-04 10:20:17 +02:00
fflush ( stdout ) ;
2014-08-19 16:14:36 +02:00
Fix possible close_notify/ClientHello confusion
The ssl-opt.sh test cases using session resumption tend to fail occasionally
on the CI due to a race condition in how ssl_server2 and ssl_client2 handle
the reconnection cycle.
The server does the following in order:
- S1 send application data
- S2 send a close_notify alert
- S3 close the client socket
- S4 wait for a "new connection" (actually a new datagram)
- S5 start a handshake
The client does the following in order:
- C1 wait for and read application data from the server
- C2 send a close_notify alert
- C3 close the server socket
- C4 reset session data and re-open a server socket
- C5 start a handshake
If the client has been able to send the close_notify (C2) and if has been
delivered to the server before if closes the client socket (S3), when the
server reaches S4, the datagram that we start the new connection will be the
ClientHello and everything will be fine.
However if S3 wins the race and happens before the close_notify is delivered,
in S4 the close_notify is what will be seen as the first datagram in a new
connection, and then in S5 this will rightfully be rejected as not being a
valid ClientHello and the server will close the connection (and go wait for
another one). The client will then fail to read from the socket and exit
non-zero and the ssl-opt.sh harness will correctly report this as a failure.
In order to avoid this race condition in test using ssl_client2 and
ssl_server2, this commits introduces a new command-line option
skip_close_notify to ssl_client2 and uses it in all ssl-opt.sh tests that use
session resumption with DTLS and ssl_server2.
This works because ssl_server2 knows how many messages it expects in each
direction and in what order, and closes the connection after that rather than
relying on close_notify (which is also why there was a race in the first
place).
Tests that use another server (in practice there are two of them, using
OpenSSL as a server) wouldn't work with skip_close_notify, as the server won't
close the connection until the client sends a close_notify, but for the same
reason they don't need it (there is no race between receiving close_notify and
closing as the former is the cause of the later).
An alternative approach would be to make ssl_server2 keep the connection open
until it receives a close_notify. Unfortunately it creates problems for tests
where we simulate a lossy network, as the close_notify could be lost (and the
client can't retransmit it). We could modify udp_proxy with an option to never
drop alert messages, but when TLS 1.3 comes that would no longer work as the
type of messages will be encrypted.
Signed-off-by: Manuel Pégourié-Gonnard <manuel.pegourie-gonnard@arm.com>
2020-02-17 11:04:33 +01:00
/*
* Most of the time sending a close_notify before closing is the right
* thing to do . However , when the server already knows how many messages
* are expected and closes the connection by itself , this alert becomes
* redundant . Sometimes with DTLS this redundancy becomes a problem by
* leading to a race condition where the server might close the connection
* before seeing the alert , and since UDP is connection - less when the
* alert arrives it will be seen as a new connection , which will fail as
* the alert is clearly not a valid ClientHello . This may cause spurious
* failures in tests that use DTLS and resumption with ssl_server2 in
* ssl - opt . sh , avoided by enabling skip_close_notify client - side .
*/
if ( opt . skip_close_notify = = 0 )
{
/* No error checking, the connection might be closed already */
do ret = mbedtls_ssl_close_notify ( & ssl ) ;
while ( ret = = MBEDTLS_ERR_SSL_WANT_WRITE ) ;
ret = 0 ;
}
2014-08-19 16:14:36 +02:00
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " done \n " ) ;
2014-08-19 16:14:36 +02:00
/*
* 9. Reconnect ?
2014-08-16 11:28:40 +02:00
*/
reconnect :
2013-07-30 13:43:43 +02:00
if ( opt . reconnect ! = 0 )
{
2013-08-02 15:04:36 +02:00
- - opt . reconnect ;
2013-07-30 13:43:43 +02:00
2015-06-30 15:55:03 +02:00
mbedtls_net_free ( & server_fd ) ;
2014-03-25 11:24:43 +01:00
2015-05-13 13:58:56 +02:00
# if defined(MBEDTLS_TIMING_C)
2014-02-20 22:50:56 +01:00
if ( opt . reco_delay > 0 )
2015-05-14 18:22:47 +02:00
mbedtls_net_usleep ( 1000000 * opt . reco_delay ) ;
2015-05-13 13:58:56 +02:00
# endif
2013-08-23 10:44:29 +02:00
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " . Reconnecting with saved session... " ) ;
2013-07-30 13:43:43 +02:00
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2019-02-26 12:38:29 +01:00
memset ( peer_crt_info , 0 , sizeof ( peer_crt_info ) ) ;
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2019-02-26 12:38:29 +01:00
2015-04-08 12:49:31 +02:00
if ( ( ret = mbedtls_ssl_session_reset ( & ssl ) ) ! = 0 )
2013-07-30 13:43:43 +02:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_session_reset returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2013-07-30 13:43:43 +02:00
goto exit ;
}
2019-05-20 12:46:26 +02:00
if ( opt . reco_mode = = 1 )
2019-05-16 11:39:42 +02:00
{
2019-05-20 12:46:26 +02:00
if ( ( ret = mbedtls_ssl_session_load ( & saved_session ,
session_data ,
session_data_len ) ) ! = 0 )
{
mbedtls_printf ( " failed \n ! mbedtls_ssl_session_load returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2019-05-20 12:46:26 +02:00
goto exit ;
}
2019-05-16 11:39:42 +02:00
}
2015-04-08 12:49:31 +02:00
if ( ( ret = mbedtls_ssl_set_session ( & ssl , & saved_session ) ) ! = 0 )
2014-07-08 14:05:52 +02:00
{
2019-05-16 11:39:42 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_set_session returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2014-07-08 14:05:52 +02:00
goto exit ;
}
2013-07-30 13:43:43 +02:00
2022-09-20 13:35:41 +02:00
# if defined(MBEDTLS_X509_CRT_PARSE_C)
2022-10-28 06:18:52 +02:00
if ( opt . reco_server_name ! = NULL & &
( ret = mbedtls_ssl_set_hostname ( & ssl ,
2022-10-09 13:14:39 +02:00
opt . reco_server_name ) ) ! = 0 )
2022-09-20 13:35:41 +02:00
{
2022-10-09 11:21:22 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_set_hostname returned %d \n \n " ,
2022-09-20 13:35:41 +02:00
ret ) ;
goto exit ;
}
# endif
2017-10-10 16:59:57 +02:00
if ( ( ret = mbedtls_net_connect ( & server_fd ,
opt . server_addr , opt . server_port ,
opt . transport = = MBEDTLS_SSL_TRANSPORT_STREAM ?
MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP ) ) ! = 0 )
2013-07-30 13:43:43 +02:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " failed \n ! mbedtls_net_connect returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2013-07-30 13:43:43 +02:00
goto exit ;
}
2014-10-02 17:59:19 +02:00
if ( opt . nbio > 0 )
2015-06-30 15:40:39 +02:00
ret = mbedtls_net_set_nonblock ( & server_fd ) ;
2014-10-02 17:59:19 +02:00
else
2015-06-30 15:40:39 +02:00
ret = mbedtls_net_set_block ( & server_fd ) ;
2014-10-02 17:59:19 +02:00
if ( ret ! = 0 )
{
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " failed \n ! net_set_(non)block() returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2014-10-02 17:59:19 +02:00
goto exit ;
}
2015-04-08 12:49:31 +02:00
while ( ( ret = mbedtls_ssl_handshake ( & ssl ) ) ! = 0 )
2013-07-30 13:43:43 +02:00
{
2015-05-06 17:19:31 +02:00
if ( ret ! = MBEDTLS_ERR_SSL_WANT_READ & &
2017-05-16 08:50:24 +02:00
ret ! = MBEDTLS_ERR_SSL_WANT_WRITE & &
2018-06-13 12:02:12 +02:00
ret ! = MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
2013-07-30 13:43:43 +02:00
{
2017-10-10 16:59:57 +02:00
mbedtls_printf ( " failed \n ! mbedtls_ssl_handshake returned -0x%x \n \n " ,
2020-04-01 17:22:45 +02:00
( unsigned int ) - ret ) ;
2013-07-30 13:43:43 +02:00
goto exit ;
}
}
2015-04-08 12:49:31 +02:00
mbedtls_printf ( " ok \n " ) ;
2013-07-30 13:43:43 +02:00
goto send_request ;
}
2014-08-16 11:28:40 +02:00
/*
* Cleanup and exit
*/
2009-01-03 22:22:43 +01:00
exit :
2015-04-08 12:49:31 +02:00
# ifdef MBEDTLS_ERROR_C
2020-09-04 14:44:25 +02:00
if ( ret ! = 0 )
2011-11-27 22:07:34 +01:00
{
char error_buf [ 100 ] ;
2015-04-08 12:49:31 +02:00
mbedtls_strerror ( ret , error_buf , 100 ) ;
2020-04-01 17:22:45 +02:00
mbedtls_printf ( " Last error was: -0x%X - %s \n \n " , ( unsigned int ) - ret , error_buf ) ;
2011-11-27 22:07:34 +01:00
}
# endif
2015-06-30 15:55:03 +02:00
mbedtls_net_free ( & server_fd ) ;
2014-08-16 11:28:40 +02:00
2021-11-10 10:46:11 +01:00
mbedtls_ssl_free ( & ssl ) ;
mbedtls_ssl_config_free ( & conf ) ;
mbedtls_ssl_session_free ( & saved_session ) ;
if ( session_data ! = NULL )
mbedtls_platform_zeroize ( session_data , session_data_len ) ;
mbedtls_free ( session_data ) ;
# if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
if ( context_buf ! = NULL )
mbedtls_platform_zeroize ( context_buf , context_buf_len ) ;
mbedtls_free ( context_buf ) ;
# endif
2022-10-05 12:46:29 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2015-04-08 12:49:31 +02:00
mbedtls_x509_crt_free ( & clicert ) ;
mbedtls_x509_crt_free ( & cacert ) ;
mbedtls_pk_free ( & pkey ) ;
2018-11-08 09:52:25 +01:00
# if defined(MBEDTLS_USE_PSA_CRYPTO)
psa_destroy_key ( key_slot ) ;
# endif
2022-10-05 12:46:29 +02:00
# endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2009-01-03 22:22:43 +01:00
2022-10-05 14:31:43 +02:00
# if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED) && \
2018-11-05 14:25:17 +01:00
defined ( MBEDTLS_USE_PSA_CRYPTO )
2018-11-15 14:06:09 +01:00
if ( opt . psk_opaque ! = 0 )
2018-11-05 14:25:17 +01:00
{
/* This is ok even if the slot hasn't been
* initialized ( we might have jumed here
* immediately because of bad cmd line params ,
* for example ) . */
2018-11-15 14:06:09 +01:00
status = psa_destroy_key ( slot ) ;
2020-09-04 14:44:25 +02:00
if ( ( status ! = PSA_SUCCESS ) & &
( opt . query_config_mode = = DFL_QUERY_CONFIG_MODE ) )
2018-11-05 14:25:17 +01:00
{
2020-09-16 16:49:27 +02:00
mbedtls_printf ( " Failed to destroy key slot %u - error was %d " ,
2022-01-03 12:53:24 +01:00
( unsigned ) MBEDTLS_SVC_KEY_ID_GET_KEY_ID ( slot ) ,
( int ) status ) ;
2018-11-05 14:25:17 +01:00
if ( ret = = 0 )
ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED ;
}
}
2022-10-05 14:31:43 +02:00
# endif / * MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED &&
2018-11-05 14:25:17 +01:00
MBEDTLS_USE_PSA_CRYPTO */
2022-02-14 13:49:27 +01:00
# if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
2021-11-03 09:06:09 +01:00
const char * message = mbedtls_test_helper_is_psa_leaking ( ) ;
if ( message )
{
if ( ret = = 0 )
ret = 1 ;
mbedtls_printf ( " PSA memory leak detected: %s \n " , message ) ;
}
2022-03-04 09:36:46 +01:00
# endif /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */
2021-11-03 09:06:09 +01:00
/* For builds with MBEDTLS_TEST_USE_PSA_CRYPTO_RNG psa crypto
* resources are freed by rng_free ( ) . */
2022-02-14 13:49:27 +01:00
# if (defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)) && \
2021-11-03 09:06:09 +01:00
! defined ( MBEDTLS_TEST_USE_PSA_CRYPTO_RNG )
2021-02-03 00:04:08 +01:00
mbedtls_psa_crypto_free ( ) ;
# endif
2021-02-08 20:28:22 +01:00
rng_free ( & rng ) ;
2021-02-16 18:56:42 +01:00
# if defined(MBEDTLS_TEST_HOOKS)
2021-02-02 22:55:06 +01:00
if ( test_hooks_failure_detected ( ) )
{
if ( ret = = 0 )
ret = 1 ;
mbedtls_printf ( " Test hooks detected errors. \n " ) ;
}
test_hooks_free ( ) ;
2021-02-16 18:56:42 +01:00
# endif /* MBEDTLS_TEST_HOOKS */
2021-02-02 22:55:06 +01:00
2019-11-20 15:00:17 +01:00
# if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
# if defined(MBEDTLS_MEMORY_DEBUG)
mbedtls_memory_buffer_alloc_status ( ) ;
# endif
mbedtls_memory_buffer_alloc_free ( ) ;
2021-02-16 15:44:37 +01:00
# endif /* MBEDTLS_MEMORY_BUFFER_ALLOC_C */
2019-11-20 15:00:17 +01:00
2013-07-24 16:28:35 +02:00
// Shell can not handle large exit numbers -> 1 for errors
if ( ret < 0 )
ret = 1 ;
2020-07-07 11:11:02 +02:00
if ( opt . query_config_mode = = DFL_QUERY_CONFIG_MODE )
mbedtls_exit ( ret ) ;
else
mbedtls_exit ( query_config_ret ) ;
2009-01-03 22:22:43 +01:00
}
2021-01-08 21:20:09 +01:00
# endif /* !MBEDTLS_SSL_TEST_IMPOSSIBLE && MBEDTLS_SSL_CLI_C */