1 /*
2  *  SSL client with options
3  *
4  *  Copyright The Mbed TLS Contributors
5  *  SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
6  */
7 
8 #define MBEDTLS_ALLOW_PRIVATE_ACCESS
9 
10 #include "ssl_test_lib.h"
11 
12 #if defined(MBEDTLS_SSL_TEST_IMPOSSIBLE)
main(void)13 int main(void)
14 {
15     mbedtls_printf(MBEDTLS_SSL_TEST_IMPOSSIBLE);
16     mbedtls_exit(0);
17 }
18 #elif !defined(MBEDTLS_SSL_SRV_C)
main(void)19 int main(void)
20 {
21     mbedtls_printf("MBEDTLS_SSL_SRV_C not defined.\n");
22     mbedtls_exit(0);
23 }
24 #else /* !MBEDTLS_SSL_TEST_IMPOSSIBLE && MBEDTLS_SSL_SRV_C */
25 
26 #include <stdint.h>
27 
28 #if !defined(_MSC_VER)
29 #include <inttypes.h>
30 #endif
31 
32 #if !defined(_WIN32)
33 #include <signal.h>
34 #endif
35 
36 #if defined(MBEDTLS_SSL_CACHE_C)
37 #include "mbedtls/ssl_cache.h"
38 #endif
39 
40 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_TICKET_C)
41 #include "mbedtls/ssl_ticket.h"
42 #endif
43 
44 #if defined(MBEDTLS_SSL_COOKIE_C)
45 #include "mbedtls/ssl_cookie.h"
46 #endif
47 
48 #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) && defined(MBEDTLS_FS_IO)
49 #define SNI_OPTION
50 #endif
51 
52 #if defined(_WIN32)
53 #include <windows.h>
54 #endif
55 
56 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
57 #include "test/psa_crypto_helpers.h"
58 #endif
59 
60 #include "mbedtls/pk.h"
61 #include "mbedtls/dhm.h"
62 
63 /* Size of memory to be allocated for the heap, when using the library's memory
64  * management and MBEDTLS_MEMORY_BUFFER_ALLOC_C is enabled. */
65 #define MEMORY_HEAP_SIZE        180000
66 
67 #define DFL_SERVER_ADDR         NULL
68 #define DFL_SERVER_PORT         "4433"
69 #define DFL_RESPONSE_SIZE       -1
70 #define DFL_DEBUG_LEVEL         0
71 #define DFL_NBIO                0
72 #define DFL_EVENT               0
73 #define DFL_READ_TIMEOUT        0
74 #define DFL_CA_FILE             ""
75 #define DFL_CA_PATH             ""
76 #define DFL_CRT_FILE            ""
77 #define DFL_KEY_FILE            ""
78 #define DFL_KEY_OPAQUE          0
79 #define DFL_KEY_PWD             ""
80 #define DFL_CRT_FILE2           ""
81 #define DFL_KEY_FILE2           ""
82 #define DFL_KEY_PWD2            ""
83 #define DFL_ASYNC_OPERATIONS    "-"
84 #define DFL_ASYNC_PRIVATE_DELAY1 (-1)
85 #define DFL_ASYNC_PRIVATE_DELAY2 (-1)
86 #define DFL_ASYNC_PRIVATE_ERROR  (0)
87 #define DFL_PSK                 ""
88 #define DFL_PSK_OPAQUE          0
89 #define DFL_PSK_LIST_OPAQUE     0
90 #define DFL_PSK_IDENTITY        "Client_identity"
91 #define DFL_ECJPAKE_PW          NULL
92 #define DFL_ECJPAKE_PW_OPAQUE   0
93 #define DFL_PSK_LIST            NULL
94 #define DFL_FORCE_CIPHER        0
95 #define DFL_TLS1_3_KEX_MODES    MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_ALL
96 #define DFL_RENEGOTIATION       MBEDTLS_SSL_RENEGOTIATION_DISABLED
97 #define DFL_ALLOW_LEGACY        -2
98 #define DFL_RENEGOTIATE         0
99 #define DFL_RENEGO_DELAY        -2
100 #define DFL_RENEGO_PERIOD       ((uint64_t) -1)
101 #define DFL_EXCHANGES           1
102 #define DFL_MIN_VERSION         -1
103 #define DFL_MAX_VERSION         -1
104 #define DFL_SHA1                -1
105 #define DFL_CID_ENABLED         0
106 #define DFL_CID_VALUE           ""
107 #define DFL_CID_ENABLED_RENEGO  -1
108 #define DFL_CID_VALUE_RENEGO    NULL
109 #define DFL_AUTH_MODE           -1
110 #define DFL_CERT_REQ_CA_LIST    MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED
111 #define DFL_CERT_REQ_DN_HINT    0
112 #define DFL_MFL_CODE            MBEDTLS_SSL_MAX_FRAG_LEN_NONE
113 #define DFL_TRUNC_HMAC          -1
114 #define DFL_TICKETS             MBEDTLS_SSL_SESSION_TICKETS_ENABLED
115 #define DFL_DUMMY_TICKET        0
116 #define DFL_TICKET_ROTATE       0
117 #define DFL_TICKET_TIMEOUT      86400
118 #define DFL_TICKET_AEAD         MBEDTLS_CIPHER_AES_256_GCM
119 #define DFL_CACHE_MAX           -1
120 #define DFL_CACHE_TIMEOUT       -1
121 #define DFL_CACHE_REMOVE        0
122 #define DFL_SNI                 NULL
123 #define DFL_ALPN_STRING         NULL
124 #define DFL_GROUPS              NULL
125 #define DFL_EARLY_DATA          -1
126 #define DFL_MAX_EARLY_DATA_SIZE ((uint32_t) -1)
127 #define DFL_SIG_ALGS            NULL
128 #define DFL_DHM_FILE            NULL
129 #define DFL_TRANSPORT           MBEDTLS_SSL_TRANSPORT_STREAM
130 #define DFL_COOKIES             1
131 #define DFL_ANTI_REPLAY         -1
132 #define DFL_HS_TO_MIN           0
133 #define DFL_HS_TO_MAX           0
134 #define DFL_DTLS_MTU            -1
135 #define DFL_BADMAC_LIMIT        -1
136 #define DFL_DGRAM_PACKING        1
137 #define DFL_EXTENDED_MS         -1
138 #define DFL_ETM                 -1
139 #define DFL_SERIALIZE           0
140 #define DFL_CONTEXT_FILE        ""
141 #define DFL_EXTENDED_MS_ENFORCE -1
142 #define DFL_CA_CALLBACK         0
143 #define DFL_EAP_TLS             0
144 #define DFL_REPRODUCIBLE        0
145 #define DFL_NSS_KEYLOG          0
146 #define DFL_NSS_KEYLOG_FILE     NULL
147 #define DFL_QUERY_CONFIG_MODE   0
148 #define DFL_USE_SRTP            0
149 #define DFL_SRTP_FORCE_PROFILE  0
150 #define DFL_SRTP_SUPPORT_MKI    0
151 #define DFL_KEY_OPAQUE_ALG      "none"
152 
153 #define LONG_RESPONSE "<p>01-blah-blah-blah-blah-blah-blah-blah-blah-blah\r\n" \
154                       "02-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah\r\n"  \
155                       "03-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah\r\n"  \
156                       "04-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah\r\n"  \
157                       "05-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah\r\n"  \
158                       "06-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah\r\n"  \
159                       "07-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah-blah</p>\r\n"
160 
161 /* Uncomment LONG_RESPONSE at the end of HTTP_RESPONSE to test sending longer
162  * packets (for fragmentation purposes) */
163 #define HTTP_RESPONSE \
164     "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \
165     "<h2>Mbed TLS Test Server</h2>\r\n" \
166     "<p>Successful connection using: %s</p>\r\n" // LONG_RESPONSE
167 
168 /*
169  * Size of the basic I/O buffer. Able to hold our default response.
170  */
171 #define DFL_IO_BUF_LEN      200
172 
173 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
174 #if defined(MBEDTLS_FS_IO)
175 #define USAGE_IO \
176     "    ca_file=%%s          The single file containing the top-level CA(s) you fully trust\n" \
177     "                        default: \"\" (pre-loaded)\n" \
178     "                        use \"none\" to skip loading any top-level CAs.\n" \
179     "    ca_path=%%s          The path containing the top-level CA(s) you fully trust\n" \
180     "                        default: \"\" (pre-loaded) (overrides ca_file)\n" \
181     "                        use \"none\" to skip loading any top-level CAs.\n" \
182     "    crt_file=%%s         Your own cert and chain (in bottom to top order, top may be omitted)\n" \
183     "                        default: see note after key_file2\n" \
184     "    key_file=%%s         default: see note after key_file2\n" \
185     "    key_pwd=%%s          Password for key specified by key_file argument\n" \
186     "                        default: none\n" \
187     "    crt_file2=%%s        Your second cert and chain (in bottom to top order, top may be omitted)\n" \
188     "                        default: see note after key_file2\n" \
189     "    key_file2=%%s        default: see note below\n" \
190     "                        note: if neither crt_file/key_file nor crt_file2/key_file2 are used,\n" \
191     "                              preloaded certificate(s) and key(s) are used if available\n" \
192     "    key_pwd2=%%s         Password for key specified by key_file2 argument\n" \
193     "                        default: none\n" \
194     "    dhm_file=%%s        File containing Diffie-Hellman parameters\n" \
195     "                       default: preloaded parameters\n"
196 #else
197 #define USAGE_IO \
198     "\n"                                                    \
199     "    No file operations available (MBEDTLS_FS_IO not defined)\n" \
200     "\n"
201 #endif /* MBEDTLS_FS_IO */
202 #else
203 #define USAGE_IO ""
204 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
205 #if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
206 #define USAGE_KEY_OPAQUE \
207     "    key_opaque=%%d       Handle your private keys as if they were opaque\n" \
208     "                        default: 0 (disabled)\n"
209 #else
210 #define USAGE_KEY_OPAQUE ""
211 #endif
212 
213 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
214 #define USAGE_SSL_ASYNC \
215     "    async_operations=%%c...   d=decrypt, s=sign (default: -=off)\n" \
216     "    async_private_delay1=%%d  Asynchronous delay for key_file or preloaded key\n" \
217     "    async_private_delay2=%%d  Asynchronous delay for key_file2 and sni\n" \
218     "                              default: -1 (not asynchronous)\n" \
219     "    async_private_error=%%d   Async callback error injection (default=0=none,\n" \
220     "                              1=start, 2=cancel, 3=resume, negative=first time only)"
221 #else
222 #define USAGE_SSL_ASYNC ""
223 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
224 
225 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
226 #define USAGE_CID \
227     "    cid=%%d             Disable (0) or enable (1) the use of the DTLS Connection ID extension.\n" \
228     "                       default: 0 (disabled)\n"     \
229     "    cid_renego=%%d      Disable (0) or enable (1) the use of the DTLS Connection ID extension during renegotiation.\n" \
230     "                       default: same as 'cid' parameter\n"     \
231     "    cid_val=%%s          The CID to use for incoming messages (in hex, without 0x).\n"  \
232     "                        default: \"\"\n" \
233     "    cid_val_renego=%%s   The CID to use for incoming messages (in hex, without 0x) after renegotiation.\n"  \
234     "                        default: same as 'cid_val' parameter\n"
235 #else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
236 #define USAGE_CID ""
237 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
238 
239 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
240 #define USAGE_PSK_RAW                                               \
241     "    psk=%%s              default: \"\" (disabled)\n"     \
242     "                          The PSK values are in hex, without 0x.\n" \
243     "    psk_list=%%s         default: \"\"\n"                          \
244     "                          A list of (PSK identity, PSK value) pairs.\n" \
245     "                          The PSK values are in hex, without 0x.\n" \
246     "                          id1,psk1[,id2,psk2[,...]]\n"             \
247     "    psk_identity=%%s     default: \"Client_identity\"\n"
248 #if defined(MBEDTLS_USE_PSA_CRYPTO)
249 #define USAGE_PSK_SLOT                          \
250     "    psk_opaque=%%d       default: 0 (don't use opaque static PSK)\n"     \
251     "                          Enable this to store the PSK configured through command line\n" \
252     "                          parameter `psk` in a PSA-based key slot.\n" \
253     "                          Note: Currently only supported in conjunction with\n"                  \
254     "                          the use of min_version to force TLS 1.2 and force_ciphersuite \n"      \
255     "                          to force a particular PSK-only ciphersuite.\n"                         \
256     "                          Note: This is to test integration of PSA-based opaque PSKs with\n"     \
257     "                          Mbed TLS only. Production systems are likely to configure Mbed TLS\n"  \
258     "                          with prepopulated key slots instead of importing raw key material.\n" \
259     "    psk_list_opaque=%%d  default: 0 (don't use opaque dynamic PSKs)\n"     \
260     "                          Enable this to store the list of dynamically chosen PSKs configured\n" \
261     "                          through the command line parameter `psk_list` in PSA-based key slots.\n" \
262     "                          Note: Currently only supported in conjunction with\n" \
263     "                          the use of min_version to force TLS 1.2 and force_ciphersuite \n" \
264     "                          to force a particular PSK-only ciphersuite.\n" \
265     "                          Note: This is to test integration of PSA-based opaque PSKs with\n" \
266     "                          Mbed TLS only. Production systems are likely to configure Mbed TLS\n" \
267     "                          with prepopulated key slots instead of importing raw key material.\n"
268 #else
269 #define USAGE_PSK_SLOT ""
270 #endif /* MBEDTLS_USE_PSA_CRYPTO */
271 #define USAGE_PSK USAGE_PSK_RAW USAGE_PSK_SLOT
272 #else
273 #define USAGE_PSK ""
274 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
275 
276 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
277 #define USAGE_CA_CALLBACK                       \
278     "   ca_callback=%%d       default: 0 (disabled)\n"      \
279     "                         Enable this to use the trusted certificate callback function\n"
280 #else
281 #define USAGE_CA_CALLBACK ""
282 #endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
283 
284 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_TICKET_C)
285 #define USAGE_TICKETS                                       \
286     "    tickets=%%d          default: 1 (enabled)\n"       \
287     "    ticket_rotate=%%d    default: 0 (disabled)\n"      \
288     "    ticket_timeout=%%d   default: 86400 (one day)\n"   \
289     "    ticket_aead=%%s      default: \"AES-256-GCM\"\n"
290 #else /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_TICKET_C */
291 #define USAGE_TICKETS ""
292 #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_TICKET_C */
293 
294 #define USAGE_EAP_TLS                                       \
295     "    eap_tls=%%d          default: 0 (disabled)\n"
296 #define USAGE_NSS_KEYLOG                                    \
297     "    nss_keylog=%%d          default: 0 (disabled)\n"   \
298     "                             This cannot be used with eap_tls=1\n"
299 #define USAGE_NSS_KEYLOG_FILE                               \
300     "    nss_keylog_file=%%s\n"
301 #if defined(MBEDTLS_SSL_DTLS_SRTP)
302 #define USAGE_SRTP \
303     "    use_srtp=%%d         default: 0 (disabled)\n" \
304     "    srtp_force_profile=%%d  default: 0 (all enabled)\n"   \
305     "                        available profiles:\n"       \
306     "                        1 - SRTP_AES128_CM_HMAC_SHA1_80\n"  \
307     "                        2 - SRTP_AES128_CM_HMAC_SHA1_32\n"  \
308     "                        3 - SRTP_NULL_HMAC_SHA1_80\n"       \
309     "                        4 - SRTP_NULL_HMAC_SHA1_32\n"       \
310     "    support_mki=%%d     default: 0 (not supported)\n"
311 #else /* MBEDTLS_SSL_DTLS_SRTP */
312 #define USAGE_SRTP ""
313 #endif
314 
315 #if defined(MBEDTLS_SSL_CACHE_C)
316 #define USAGE_CACHE                                             \
317     "    cache_max=%%d        default: cache default (50)\n"    \
318     "    cache_remove=%%d     default: 0 (don't remove)\n"
319 #if defined(MBEDTLS_HAVE_TIME)
320 #define USAGE_CACHE_TIME \
321     "    cache_timeout=%%d    default: cache default (1d)\n"
322 #else
323 #define USAGE_CACHE_TIME ""
324 #endif
325 #else
326 #define USAGE_CACHE ""
327 #define USAGE_CACHE_TIME ""
328 #endif /* MBEDTLS_SSL_CACHE_C */
329 
330 #if defined(SNI_OPTION)
331 #if defined(MBEDTLS_X509_CRL_PARSE_C)
332 #define SNI_CRL              ",crl"
333 #else
334 #define SNI_CRL              ""
335 #endif
336 
337 #define USAGE_SNI                                                           \
338     "    sni=%%s              name1,cert1,key1,ca1"SNI_CRL ",auth1[,...]\n"  \
339                                                            "                        default: disabled\n"
340 #else
341 #define USAGE_SNI ""
342 #endif /* SNI_OPTION */
343 
344 #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
345 #define USAGE_MAX_FRAG_LEN                                      \
346     "    max_frag_len=%%d     default: 16384 (tls default)\n"   \
347     "                        options: 512, 1024, 2048, 4096\n"
348 #else
349 #define USAGE_MAX_FRAG_LEN ""
350 #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
351 
352 #if defined(MBEDTLS_SSL_ALPN)
353 #define USAGE_ALPN \
354     "    alpn=%%s             default: \"\" (disabled)\n"   \
355     "                        example: spdy/1,http/1.1\n"
356 #else
357 #define USAGE_ALPN ""
358 #endif /* MBEDTLS_SSL_ALPN */
359 
360 #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
361 #define USAGE_COOKIES \
362     "    cookies=0/1/-1      default: 1 (enabled)\n"        \
363     "                        0: disabled, -1: library default (broken)\n"
364 #else
365 #define USAGE_COOKIES ""
366 #endif
367 
368 #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
369 #define USAGE_ANTI_REPLAY \
370     "    anti_replay=0/1     default: (library default: enabled)\n"
371 #else
372 #define USAGE_ANTI_REPLAY ""
373 #endif
374 
375 #define USAGE_BADMAC_LIMIT \
376     "    badmac_limit=%%d     default: (library default: disabled)\n"
377 
378 #if defined(MBEDTLS_SSL_PROTO_DTLS)
379 #define USAGE_DTLS \
380     "    dtls=%%d             default: 0 (TLS)\n"                           \
381     "    hs_timeout=%%d-%%d    default: (library default: 1000-60000)\n"    \
382     "                        range of DTLS handshake timeouts in millisecs\n" \
383     "    mtu=%%d              default: (library default: unlimited)\n"  \
384     "    dgram_packing=%%d    default: 1 (allowed)\n"                   \
385     "                        allow or forbid packing of multiple\n" \
386     "                        records within a single datgram.\n"
387 #else
388 #define USAGE_DTLS ""
389 #endif
390 
391 #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
392 #define USAGE_EMS \
393     "    extended_ms=0/1     default: (library default: on)\n"
394 #else
395 #define USAGE_EMS ""
396 #endif
397 
398 #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
399 #define USAGE_ETM \
400     "    etm=0/1             default: (library default: on)\n"
401 #else
402 #define USAGE_ETM ""
403 #endif
404 
405 #define USAGE_REPRODUCIBLE \
406     "    reproducible=0/1     default: 0 (disabled)\n"
407 
408 #if defined(MBEDTLS_SSL_RENEGOTIATION)
409 #define USAGE_RENEGO \
410     "    renegotiation=%%d    default: 0 (disabled)\n"      \
411     "    renegotiate=%%d      default: 0 (disabled)\n"      \
412     "    renego_delay=%%d     default: -2 (library default)\n" \
413     "    renego_period=%%d    default: (2^64 - 1 for TLS, 2^48 - 1 for DTLS)\n"
414 #else
415 #define USAGE_RENEGO ""
416 #endif
417 
418 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
419 #if defined(MBEDTLS_USE_PSA_CRYPTO)
420 #define USAGE_ECJPAKE \
421     "    ecjpake_pw=%%s           default: none (disabled)\n"   \
422     "    ecjpake_pw_opaque=%%d    default: 0 (disabled)\n"
423 #else /* MBEDTLS_USE_PSA_CRYPTO */
424 #define USAGE_ECJPAKE \
425     "    ecjpake_pw=%%s           default: none (disabled)\n"
426 #endif /* MBEDTLS_USE_PSA_CRYPTO */
427 #else /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
428 #define USAGE_ECJPAKE ""
429 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
430 
431 #if defined(MBEDTLS_SSL_EARLY_DATA)
432 #define USAGE_EARLY_DATA \
433     "    early_data=%%d      default: library default\n" \
434     "                        options: 0 (disabled), 1 (enabled)\n" \
435     "    max_early_data_size=%%d default: library default\n" \
436     "                            options: max amount of early data\n"
437 #else
438 #define USAGE_EARLY_DATA ""
439 #endif /* MBEDTLS_SSL_EARLY_DATA */
440 
441 #if defined(MBEDTLS_PK_HAVE_ECC_KEYS) || \
442     (defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_EPHEMERAL_ENABLED) && \
443     defined(PSA_WANT_ALG_FFDH))
444 #define USAGE_GROUPS \
445     "    groups=a,b,c,d      default: \"default\" (library default)\n"  \
446     "                        example: \"secp521r1,brainpoolP512r1\"\n"  \
447     "                        - use \"none\" for empty list\n"           \
448     "                        - see mbedtls_ecp_curve_list()\n"                \
449     "                          for acceptable EC group names\n"               \
450     "                        - the following ffdh groups are supported:\n"    \
451     "                          ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144,\n" \
452     "                          ffdhe8192\n"
453 #else
454 #define USAGE_GROUPS ""
455 #endif
456 
457 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
458 #define USAGE_SIG_ALGS \
459     "    sig_algs=a,b,c,d      default: \"default\" (library default)\n"  \
460     "                          example: \"ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384\"\n"
461 #else
462 #define USAGE_SIG_ALGS ""
463 #endif
464 
465 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
466 #define USAGE_SERIALIZATION \
467     "    serialize=%%d        default: 0 (do not serialize/deserialize)\n"     \
468     "                        options: 1 (serialize)\n"                         \
469     "                                 2 (serialize with re-initialization)\n"  \
470     "    context_file=%%s     The file path to write a serialized connection\n" \
471     "                        in the form of base64 code (serialize option\n"   \
472     "                        must be set)\n"                                   \
473     "                         default: \"\" (do nothing)\n"                    \
474     "                         option: a file path\n"
475 #else
476 #define USAGE_SERIALIZATION ""
477 #endif
478 
479 #define USAGE_KEY_OPAQUE_ALGS \
480     "    key_opaque_algs=%%s  Allowed opaque key 1 algorithms.\n"                      \
481     "                        comma-separated pair of values among the following:\n"    \
482     "                        rsa-sign-pkcs1, rsa-sign-pss, rsa-sign-pss-sha256,\n"     \
483     "                        rsa-sign-pss-sha384, rsa-sign-pss-sha512, rsa-decrypt,\n" \
484     "                        ecdsa-sign, ecdh, none (only acceptable for\n"            \
485     "                        the second value).\n"                                     \
486     "    key_opaque_algs2=%%s Allowed opaque key 2 algorithms.\n"                      \
487     "                        comma-separated pair of values among the following:\n"    \
488     "                        rsa-sign-pkcs1, rsa-sign-pss, rsa-sign-pss-sha256,\n"     \
489     "                        rsa-sign-pss-sha384, rsa-sign-pss-sha512, rsa-decrypt,\n" \
490     "                        ecdsa-sign, ecdh, none (only acceptable for\n"            \
491     "                        the second value).\n"
492 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
493 #define USAGE_TLS1_3_KEY_EXCHANGE_MODES \
494     "    tls13_kex_modes=%%s   default: all\n"     \
495     "                          options: psk, psk_ephemeral, psk_all, ephemeral,\n"  \
496     "                                   ephemeral_all, all, psk_or_ephemeral\n"
497 #else
498 #define USAGE_TLS1_3_KEY_EXCHANGE_MODES ""
499 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
500 
501 
502 /* USAGE is arbitrarily split to stay under the portable string literal
503  * length limit: 4095 bytes in C99. */
504 #define USAGE1 \
505     "\n usage: ssl_server2 param=<>...\n"                   \
506     "\n acceptable parameters:\n"                           \
507     "    server_addr=%%s      default: (all interfaces)\n"  \
508     "    server_port=%%d      default: 4433\n"              \
509     "    debug_level=%%d      default: 0 (disabled)\n"      \
510     "    build_version=%%d    default: none (disabled)\n"                     \
511     "                        option: 1 (print build version only and stop)\n" \
512     "    buffer_size=%%d      default: 200 \n" \
513     "                         (minimum: 1)\n" \
514     "    response_size=%%d    default: about 152 (basic response)\n" \
515     "                          (minimum: 0, max: 16384)\n" \
516     "                          increases buffer_size if bigger\n" \
517     "    nbio=%%d             default: 0 (blocking I/O)\n"  \
518     "                        options: 1 (non-blocking), 2 (added delays)\n" \
519     "    event=%%d            default: 0 (loop)\n"                            \
520     "                        options: 1 (level-triggered, implies nbio=1),\n" \
521     "    read_timeout=%%d     default: 0 ms (no timeout)\n"    \
522     "\n"                                                    \
523     USAGE_DTLS                                              \
524     USAGE_SRTP                                              \
525     USAGE_COOKIES                                           \
526     USAGE_ANTI_REPLAY                                       \
527     USAGE_BADMAC_LIMIT                                      \
528     "\n"
529 #define USAGE2 \
530     "    auth_mode=%%s        default: (library default: none)\n"      \
531     "                        options: none, optional, required\n" \
532     "    cert_req_ca_list=%%d default: 1 (send ca list)\n"  \
533     "                        options: 1 (send ca list), 0 (don't send)\n" \
534     "                                 2 (send conf dn hint), 3 (send hs dn hint)\n" \
535     USAGE_IO                                                \
536     USAGE_KEY_OPAQUE                                        \
537     "\n"                                                    \
538     USAGE_PSK                                               \
539     USAGE_CA_CALLBACK                                       \
540     USAGE_ECJPAKE                                           \
541     "\n"
542 #define USAGE3 \
543     "    allow_legacy=%%d     default: (library default: no)\n"      \
544     USAGE_RENEGO                                            \
545     "    exchanges=%%d        default: 1\n"                 \
546     "\n"                                                    \
547     USAGE_TICKETS                                           \
548     USAGE_EAP_TLS                                           \
549     USAGE_REPRODUCIBLE                                      \
550     USAGE_NSS_KEYLOG                                        \
551     USAGE_NSS_KEYLOG_FILE                                   \
552     USAGE_CACHE                                             \
553     USAGE_CACHE_TIME                                        \
554     USAGE_MAX_FRAG_LEN                                      \
555     USAGE_ALPN                                              \
556     USAGE_EMS                                               \
557     USAGE_ETM                                               \
558     USAGE_GROUPS                                            \
559     USAGE_SIG_ALGS                                          \
560     USAGE_KEY_OPAQUE_ALGS                                   \
561     USAGE_EARLY_DATA                                        \
562     "\n"
563 
564 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
565 #define TLS1_3_VERSION_OPTIONS  ", tls13"
566 #else /* MBEDTLS_SSL_PROTO_TLS1_3 */
567 #define TLS1_3_VERSION_OPTIONS  ""
568 #endif /* !MBEDTLS_SSL_PROTO_TLS1_3 */
569 
570 #define USAGE4 \
571     USAGE_SSL_ASYNC                                         \
572     USAGE_SNI                                               \
573     "    allow_sha1=%%d       default: 0\n"                                   \
574     "    min_version=%%s      default: (library default: tls12)\n"            \
575     "    max_version=%%s      default: (library default: tls12)\n"            \
576     "    force_version=%%s    default: \"\" (none)\n"                         \
577     "                         options: tls12, dtls12" TLS1_3_VERSION_OPTIONS  \
578     "\n\n"                                                                    \
579     "    force_ciphersuite=<name>    default: all enabled\n"                  \
580     USAGE_TLS1_3_KEY_EXCHANGE_MODES                                           \
581     "    query_config=<name>         return 0 if the specified\n"             \
582     "                                configuration macro is defined and 1\n"  \
583     "                                otherwise. The expansion of the macro\n" \
584     "                                is printed if it is defined\n"           \
585     USAGE_SERIALIZATION                                                       \
586     "\n"
587 
588 #define PUT_UINT64_BE(out_be, in_le, i)                                   \
589     {                                                                       \
590         (out_be)[(i) + 0] = (unsigned char) (((in_le) >> 56) & 0xFF);    \
591         (out_be)[(i) + 1] = (unsigned char) (((in_le) >> 48) & 0xFF);    \
592         (out_be)[(i) + 2] = (unsigned char) (((in_le) >> 40) & 0xFF);    \
593         (out_be)[(i) + 3] = (unsigned char) (((in_le) >> 32) & 0xFF);    \
594         (out_be)[(i) + 4] = (unsigned char) (((in_le) >> 24) & 0xFF);    \
595         (out_be)[(i) + 5] = (unsigned char) (((in_le) >> 16) & 0xFF);    \
596         (out_be)[(i) + 6] = (unsigned char) (((in_le) >> 8) & 0xFF);    \
597         (out_be)[(i) + 7] = (unsigned char) (((in_le) >> 0) & 0xFF);    \
598     }
599 
600 /* This is global so it can be easily accessed by callback functions */
601 rng_context_t rng;
602 
603 /*
604  * global options
605  */
606 struct options {
607     const char *server_addr;    /* address on which the ssl service runs    */
608     const char *server_port;    /* port on which the ssl service runs       */
609     int debug_level;            /* level of debugging                       */
610     int nbio;                   /* should I/O be blocking?                  */
611     int event;                  /* loop or event-driven IO? level or edge triggered? */
612     uint32_t read_timeout;      /* timeout on mbedtls_ssl_read() in milliseconds    */
613     int response_size;          /* pad response with header to requested size */
614     uint16_t buffer_size;       /* IO buffer size */
615     const char *ca_file;        /* the file with the CA certificate(s)      */
616     const char *ca_path;        /* the path with the CA certificate(s) reside */
617     const char *crt_file;       /* the file with the server certificate     */
618     const char *key_file;       /* the file with the server key             */
619     int key_opaque;             /* handle private key as if it were opaque  */
620     const char *key_pwd;        /* the password for the server key          */
621     const char *crt_file2;      /* the file with the 2nd server certificate */
622     const char *key_file2;      /* the file with the 2nd server key         */
623     const char *key_pwd2;       /* the password for the 2nd server key      */
624     const char *async_operations; /* supported SSL asynchronous operations  */
625     int async_private_delay1;   /* number of times f_async_resume needs to be called for key 1, or -1 for no async */
626     int async_private_delay2;   /* number of times f_async_resume needs to be called for key 2, or -1 for no async */
627     int async_private_error;    /* inject error in async private callback */
628 #if defined(MBEDTLS_USE_PSA_CRYPTO)
629     int psk_opaque;
630     int psk_list_opaque;
631 #endif
632 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
633     int ca_callback;            /* Use callback for trusted certificate list */
634 #endif
635     const char *psk;            /* the pre-shared key                       */
636     const char *psk_identity;   /* the pre-shared key identity              */
637     char *psk_list;             /* list of PSK id/key pairs for callback    */
638     const char *ecjpake_pw;     /* the EC J-PAKE password                   */
639 #if defined(MBEDTLS_USE_PSA_CRYPTO)
640     int ecjpake_pw_opaque;      /* set to 1 to use the opaque method for setting the password */
641 #endif
642     int force_ciphersuite[2];   /* protocol/ciphersuite to use, or all      */
643 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
644     int tls13_kex_modes;        /* supported TLS 1.3 key exchange modes     */
645 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
646     int renegotiation;          /* enable / disable renegotiation           */
647     int allow_legacy;           /* allow legacy renegotiation               */
648     int renegotiate;            /* attempt renegotiation?                   */
649     int renego_delay;           /* delay before enforcing renegotiation     */
650     uint64_t renego_period;     /* period for automatic renegotiation       */
651     int exchanges;              /* number of data exchanges                 */
652     int min_version;            /* minimum protocol version accepted        */
653     int max_version;            /* maximum protocol version accepted        */
654     int allow_sha1;             /* flag for SHA-1 support                   */
655     int auth_mode;              /* verify mode for connection               */
656     int cert_req_ca_list;       /* should we send the CA list?              */
657     int cert_req_dn_hint;       /* mode to set DN hints for CA list to send */
658     unsigned char mfl_code;     /* code for maximum fragment length         */
659     int trunc_hmac;             /* accept truncated hmac?                   */
660     int tickets;                /* enable / disable session tickets         */
661     int dummy_ticket;           /* enable / disable dummy ticket generator  */
662     int ticket_rotate;          /* session ticket rotate (code coverage)    */
663     int ticket_timeout;         /* session ticket lifetime                  */
664     int ticket_aead;            /* session ticket protection                */
665     int cache_max;              /* max number of session cache entries      */
666 #if defined(MBEDTLS_HAVE_TIME)
667     int cache_timeout;          /* expiration delay of session cache entries*/
668 #endif
669     int cache_remove;           /* enable / disable cache entry removal     */
670     char *sni;                  /* string describing sni information        */
671     const char *groups;         /* list of supported groups                 */
672     const char *sig_algs;       /* supported TLS 1.3 signature algorithms   */
673     const char *alpn_string;    /* ALPN supported protocols                 */
674     const char *dhm_file;       /* the file with the DH parameters          */
675     int extended_ms;            /* allow negotiation of extended MS?        */
676     int etm;                    /* allow negotiation of encrypt-then-MAC?   */
677     int transport;              /* TLS or DTLS?                             */
678     int cookies;                /* Use cookies for DTLS? -1 to break them   */
679     int anti_replay;            /* Use anti-replay for DTLS? -1 for default */
680     uint32_t hs_to_min;         /* Initial value of DTLS handshake timer    */
681     uint32_t hs_to_max;         /* Max value of DTLS handshake timer        */
682     int dtls_mtu;               /* UDP Maximum transport unit for DTLS       */
683     int dgram_packing;          /* allow/forbid datagram packing            */
684     int badmac_limit;           /* Limit of records with bad MAC            */
685     int eap_tls;                /* derive EAP-TLS keying material?          */
686     int nss_keylog;             /* export NSS key log material              */
687     const char *nss_keylog_file; /* NSS key log file                        */
688     int cid_enabled;            /* whether to use the CID extension or not  */
689     int cid_enabled_renego;     /* whether to use the CID extension or not
690                                  * during renegotiation                     */
691     const char *cid_val;        /* the CID to use for incoming messages     */
692     int serialize;              /* serialize/deserialize connection         */
693     const char *context_file;   /* the file to write a serialized connection
694                                  * in the form of base64 code (serialize
695                                  * option must be set)                      */
696     const char *cid_val_renego; /* the CID to use for incoming messages
697                                  * after renegotiation                      */
698     int reproducible;           /* make communication reproducible          */
699 #if defined(MBEDTLS_SSL_EARLY_DATA)
700     int early_data;               /* early data enablement flag             */
701     uint32_t max_early_data_size; /* max amount of early data               */
702 #endif
703     int query_config_mode;      /* whether to read config                   */
704     int use_srtp;               /* Support SRTP                             */
705     int force_srtp_profile;     /* SRTP protection profile to use or all    */
706     int support_mki;            /* The dtls mki mki support                 */
707     const char *key1_opaque_alg1; /* Allowed opaque key 1 alg 1            */
708     const char *key1_opaque_alg2; /* Allowed opaque key 1 alg 2            */
709     const char *key2_opaque_alg1; /* Allowed opaque key 2 alg 1            */
710     const char *key2_opaque_alg2; /* Allowed opaque key 2 alg 2            */
711 } opt;
712 
713 #include "ssl_test_common_source.c"
714 
715 /*
716  * Return authmode from string, or -1 on error
717  */
get_auth_mode(const char * s)718 static int get_auth_mode(const char *s)
719 {
720     if (strcmp(s, "none") == 0) {
721         return MBEDTLS_SSL_VERIFY_NONE;
722     }
723     if (strcmp(s, "optional") == 0) {
724         return MBEDTLS_SSL_VERIFY_OPTIONAL;
725     }
726     if (strcmp(s, "required") == 0) {
727         return MBEDTLS_SSL_VERIFY_REQUIRED;
728     }
729 
730     return -1;
731 }
732 
733 /*
734  * Used by sni_parse and psk_parse to handle comma-separated lists
735  */
736 #define GET_ITEM(dst)         \
737     do                          \
738     {                           \
739         (dst) = p;              \
740         while (*p != ',')      \
741         if (++p > end)     \
742         goto error;     \
743         *p++ = '\0';            \
744     } while (0)
745 
746 #if defined(SNI_OPTION)
747 typedef struct _sni_entry sni_entry;
748 
749 struct _sni_entry {
750     const char *name;
751     mbedtls_x509_crt *cert;
752     mbedtls_pk_context *key;
753     mbedtls_x509_crt *ca;
754     mbedtls_x509_crl *crl;
755     int authmode;
756     sni_entry *next;
757 };
758 
sni_free(sni_entry * head)759 void sni_free(sni_entry *head)
760 {
761     sni_entry *cur = head, *next;
762 
763     while (cur != NULL) {
764         mbedtls_x509_crt_free(cur->cert);
765         mbedtls_free(cur->cert);
766 
767         mbedtls_pk_free(cur->key);
768         mbedtls_free(cur->key);
769 
770         mbedtls_x509_crt_free(cur->ca);
771         mbedtls_free(cur->ca);
772 #if defined(MBEDTLS_X509_CRL_PARSE_C)
773         mbedtls_x509_crl_free(cur->crl);
774         mbedtls_free(cur->crl);
775 #endif
776         next = cur->next;
777         mbedtls_free(cur);
778         cur = next;
779     }
780 }
781 
782 /*
783  * Parse a string of sextuples name1,crt1,key1,ca1,crl1,auth1[,...]
784  * into a usable sni_entry list. For ca1, crl1, auth1, the special value
785  * '-' means unset. If ca1 is unset, then crl1 is ignored too.
786  *
787  * Modifies the input string! This is not production quality!
788  */
sni_parse(char * sni_string)789 sni_entry *sni_parse(char *sni_string)
790 {
791     sni_entry *cur = NULL, *new = NULL;
792     char *p = sni_string;
793     char *end = p;
794     char *crt_file, *key_file, *ca_file, *auth_str;
795 #if defined(MBEDTLS_X509_CRL_PARSE_C)
796     char *crl_file;
797 #endif
798 
799     while (*end != '\0') {
800         ++end;
801     }
802     *end = ',';
803 
804     while (p <= end) {
805         if ((new = mbedtls_calloc(1, sizeof(sni_entry))) == NULL) {
806             sni_free(cur);
807             return NULL;
808         }
809 
810         GET_ITEM(new->name);
811         GET_ITEM(crt_file);
812         GET_ITEM(key_file);
813         GET_ITEM(ca_file);
814 #if defined(MBEDTLS_X509_CRL_PARSE_C)
815         GET_ITEM(crl_file);
816 #endif
817         GET_ITEM(auth_str);
818 
819         if ((new->cert = mbedtls_calloc(1, sizeof(mbedtls_x509_crt))) == NULL ||
820             (new->key = mbedtls_calloc(1, sizeof(mbedtls_pk_context))) == NULL) {
821             goto error;
822         }
823 
824         mbedtls_x509_crt_init(new->cert);
825         mbedtls_pk_init(new->key);
826 
827         if (mbedtls_x509_crt_parse_file(new->cert, crt_file) != 0 ||
828             mbedtls_pk_parse_keyfile(new->key, key_file, "", rng_get, &rng) != 0) {
829             goto error;
830         }
831 
832         if (strcmp(ca_file, "-") != 0) {
833             if ((new->ca = mbedtls_calloc(1, sizeof(mbedtls_x509_crt))) == NULL) {
834                 goto error;
835             }
836 
837             mbedtls_x509_crt_init(new->ca);
838 
839             if (mbedtls_x509_crt_parse_file(new->ca, ca_file) != 0) {
840                 goto error;
841             }
842         }
843 
844 #if defined(MBEDTLS_X509_CRL_PARSE_C)
845         if (strcmp(crl_file, "-") != 0) {
846             if ((new->crl = mbedtls_calloc(1, sizeof(mbedtls_x509_crl))) == NULL) {
847                 goto error;
848             }
849 
850             mbedtls_x509_crl_init(new->crl);
851 
852             if (mbedtls_x509_crl_parse_file(new->crl, crl_file) != 0) {
853                 goto error;
854             }
855         }
856 #endif
857 
858         if (strcmp(auth_str, "-") != 0) {
859             if ((new->authmode = get_auth_mode(auth_str)) < 0) {
860                 goto error;
861             }
862         } else {
863             new->authmode = DFL_AUTH_MODE;
864         }
865 
866         new->next = cur;
867         cur = new;
868     }
869 
870     return cur;
871 
872 error:
873     sni_free(new);
874     sni_free(cur);
875     return NULL;
876 }
877 
878 /*
879  * SNI callback.
880  */
sni_callback(void * p_info,mbedtls_ssl_context * ssl,const unsigned char * name,size_t name_len)881 int sni_callback(void *p_info, mbedtls_ssl_context *ssl,
882                  const unsigned char *name, size_t name_len)
883 {
884     const sni_entry *cur = (const sni_entry *) p_info;
885 
886     /* preserve behavior which checks for SNI match in sni_callback() for
887      * the benefits of tests using sni_callback(), even though the actual
888      * certificate assignment has moved to certificate selection callback
889      * in this application.  This exercises sni_callback and cert_callback
890      * even though real applications might choose to do this differently.
891      * Application might choose to save name and name_len in user_data for
892      * later use in certificate selection callback.
893      */
894     while (cur != NULL) {
895         if (name_len == strlen(cur->name) &&
896             memcmp(name, cur->name, name_len) == 0) {
897             void *p;
898             *(const void **)&p = cur;
899             mbedtls_ssl_set_user_data_p(ssl, p);
900             return 0;
901         }
902 
903         cur = cur->next;
904     }
905 
906     return -1;
907 }
908 
909 /*
910  * server certificate selection callback.
911  */
cert_callback(mbedtls_ssl_context * ssl)912 int cert_callback(mbedtls_ssl_context *ssl)
913 {
914     const sni_entry *cur = (sni_entry *) mbedtls_ssl_get_user_data_p(ssl);
915     if (cur != NULL) {
916         /*(exercise mbedtls_ssl_get_hs_sni(); not otherwise used here)*/
917         size_t name_len;
918         const unsigned char *name = mbedtls_ssl_get_hs_sni(ssl, &name_len);
919         if (strlen(cur->name) != name_len ||
920             memcmp(cur->name, name, name_len) != 0) {
921             return MBEDTLS_ERR_SSL_DECODE_ERROR;
922         }
923 
924         if (cur->ca != NULL) {
925             mbedtls_ssl_set_hs_ca_chain(ssl, cur->ca, cur->crl);
926         }
927 
928         if (cur->authmode != DFL_AUTH_MODE) {
929             mbedtls_ssl_set_hs_authmode(ssl, cur->authmode);
930         }
931 
932         return mbedtls_ssl_set_hs_own_cert(ssl, cur->cert, cur->key);
933     }
934 
935     return 0;
936 }
937 
938 #endif /* SNI_OPTION */
939 
940 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
941 
942 typedef struct _psk_entry psk_entry;
943 
944 struct _psk_entry {
945     const char *name;
946     size_t key_len;
947     unsigned char key[MBEDTLS_PSK_MAX_LEN];
948 #if defined(MBEDTLS_USE_PSA_CRYPTO)
949     mbedtls_svc_key_id_t slot;
950 #endif /* MBEDTLS_USE_PSA_CRYPTO */
951     psk_entry *next;
952 };
953 
954 /*
955  * Free a list of psk_entry's
956  */
psk_free(psk_entry * head)957 int psk_free(psk_entry *head)
958 {
959     psk_entry *next;
960 
961     while (head != NULL) {
962 #if defined(MBEDTLS_USE_PSA_CRYPTO)
963         psa_status_t status;
964         mbedtls_svc_key_id_t const slot = head->slot;
965 
966         if (MBEDTLS_SVC_KEY_ID_GET_KEY_ID(slot) != 0) {
967             status = psa_destroy_key(slot);
968             if (status != PSA_SUCCESS) {
969                 return status;
970             }
971         }
972 #endif /* MBEDTLS_USE_PSA_CRYPTO */
973 
974         next = head->next;
975         mbedtls_free(head);
976         head = next;
977     }
978 
979     return 0;
980 }
981 
982 /*
983  * Parse a string of pairs name1,key1[,name2,key2[,...]]
984  * into a usable psk_entry list.
985  *
986  * Modifies the input string! This is not production quality!
987  */
psk_parse(char * psk_string)988 psk_entry *psk_parse(char *psk_string)
989 {
990     psk_entry *cur = NULL, *new = NULL;
991     char *p = psk_string;
992     char *end = p;
993     char *key_hex;
994 
995     while (*end != '\0') {
996         ++end;
997     }
998     *end = ',';
999 
1000     while (p <= end) {
1001         if ((new = mbedtls_calloc(1, sizeof(psk_entry))) == NULL) {
1002             goto error;
1003         }
1004 
1005         memset(new, 0, sizeof(psk_entry));
1006 
1007         GET_ITEM(new->name);
1008         GET_ITEM(key_hex);
1009 
1010         if (mbedtls_test_unhexify(new->key, MBEDTLS_PSK_MAX_LEN,
1011                                   key_hex, &new->key_len) != 0) {
1012             goto error;
1013         }
1014 
1015         new->next = cur;
1016         cur = new;
1017     }
1018 
1019     return cur;
1020 
1021 error:
1022     psk_free(new);
1023     psk_free(cur);
1024     return 0;
1025 }
1026 
1027 /*
1028  * PSK callback
1029  */
psk_callback(void * p_info,mbedtls_ssl_context * ssl,const unsigned char * name,size_t name_len)1030 int psk_callback(void *p_info, mbedtls_ssl_context *ssl,
1031                  const unsigned char *name, size_t name_len)
1032 {
1033     psk_entry *cur = (psk_entry *) p_info;
1034 
1035     while (cur != NULL) {
1036         if (name_len == strlen(cur->name) &&
1037             memcmp(name, cur->name, name_len) == 0) {
1038 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1039             if (MBEDTLS_SVC_KEY_ID_GET_KEY_ID(cur->slot) != 0) {
1040                 return mbedtls_ssl_set_hs_psk_opaque(ssl, cur->slot);
1041             } else
1042 #endif
1043             return mbedtls_ssl_set_hs_psk(ssl, cur->key, cur->key_len);
1044         }
1045 
1046         cur = cur->next;
1047     }
1048 
1049     return -1;
1050 }
1051 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
1052 
1053 static mbedtls_net_context listen_fd, client_fd;
1054 
1055 /* Interruption handler to ensure clean exit (for valgrind testing) */
1056 #if !defined(_WIN32)
1057 static int received_sigterm = 0;
term_handler(int sig)1058 void term_handler(int sig)
1059 {
1060     ((void) sig);
1061     received_sigterm = 1;
1062     mbedtls_net_free(&listen_fd);   /* causes mbedtls_net_accept() to abort */
1063     mbedtls_net_free(&client_fd);   /* causes net_read() to abort */
1064 }
1065 #endif
1066 
1067 /** Return true if \p ret is a status code indicating that there is an
1068  * operation in progress on an SSL connection, and false if it indicates
1069  * success or a fatal error.
1070  *
1071  * The possible operations in progress are:
1072  *
1073  * - A read, when the SSL input buffer does not contain a full message.
1074  * - A write, when the SSL output buffer contains some data that has not
1075  *   been sent over the network yet.
1076  * - An asynchronous callback that has not completed yet. */
mbedtls_status_is_ssl_in_progress(int ret)1077 static int mbedtls_status_is_ssl_in_progress(int ret)
1078 {
1079     return ret == MBEDTLS_ERR_SSL_WANT_READ ||
1080            ret == MBEDTLS_ERR_SSL_WANT_WRITE ||
1081            ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS;
1082 }
1083 
1084 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
1085 typedef struct {
1086     mbedtls_x509_crt *cert; /*!< Certificate corresponding to the key */
1087     mbedtls_pk_context *pk; /*!< Private key */
1088     unsigned delay; /*!< Number of resume steps to go through */
1089     unsigned pk_owned : 1; /*!< Whether to free the pk object on exit */
1090 } ssl_async_key_slot_t;
1091 
1092 typedef enum {
1093     SSL_ASYNC_INJECT_ERROR_NONE = 0, /*!< Let the callbacks succeed */
1094     SSL_ASYNC_INJECT_ERROR_START, /*!< Inject error during start */
1095     SSL_ASYNC_INJECT_ERROR_CANCEL, /*!< Close the connection after async start */
1096     SSL_ASYNC_INJECT_ERROR_RESUME, /*!< Inject error during resume */
1097 #define SSL_ASYNC_INJECT_ERROR_MAX SSL_ASYNC_INJECT_ERROR_RESUME
1098 } ssl_async_inject_error_t;
1099 
1100 typedef struct {
1101     ssl_async_key_slot_t slots[4]; /* key, key2, sni1, sni2 */
1102     size_t slots_used;
1103     ssl_async_inject_error_t inject_error;
1104     int (*f_rng)(void *, unsigned char *, size_t);
1105     void *p_rng;
1106 } ssl_async_key_context_t;
1107 
ssl_async_set_key(ssl_async_key_context_t * ctx,mbedtls_x509_crt * cert,mbedtls_pk_context * pk,int pk_take_ownership,unsigned delay)1108 int ssl_async_set_key(ssl_async_key_context_t *ctx,
1109                       mbedtls_x509_crt *cert,
1110                       mbedtls_pk_context *pk,
1111                       int pk_take_ownership,
1112                       unsigned delay)
1113 {
1114     if (ctx->slots_used >= sizeof(ctx->slots) / sizeof(*ctx->slots)) {
1115         return -1;
1116     }
1117     ctx->slots[ctx->slots_used].cert = cert;
1118     ctx->slots[ctx->slots_used].pk = pk;
1119     ctx->slots[ctx->slots_used].delay = delay;
1120     ctx->slots[ctx->slots_used].pk_owned = pk_take_ownership;
1121     ++ctx->slots_used;
1122     return 0;
1123 }
1124 
1125 #define SSL_ASYNC_INPUT_MAX_SIZE 512
1126 
1127 typedef enum {
1128     ASYNC_OP_SIGN,
1129     ASYNC_OP_DECRYPT,
1130 } ssl_async_operation_type_t;
1131 
1132 typedef struct {
1133     unsigned slot;
1134     ssl_async_operation_type_t operation_type;
1135     mbedtls_md_type_t md_alg;
1136     unsigned char input[SSL_ASYNC_INPUT_MAX_SIZE];
1137     size_t input_len;
1138     unsigned remaining_delay;
1139 } ssl_async_operation_context_t;
1140 
1141 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1142 
1143 /* Note that ssl_async_operation_type_t and the array below need to be kept in sync!
1144  * `ssl_async_operation_names[op]` is the name of op for each value `op`
1145  * of type `ssl_async_operation_type_t`. */
1146 static const char *const ssl_async_operation_names[] =
1147 {
1148     "sign",
1149     "decrypt",
1150 };
1151 
ssl_async_start(mbedtls_ssl_context * ssl,mbedtls_x509_crt * cert,ssl_async_operation_type_t op_type,mbedtls_md_type_t md_alg,const unsigned char * input,size_t input_len)1152 static int ssl_async_start(mbedtls_ssl_context *ssl,
1153                            mbedtls_x509_crt *cert,
1154                            ssl_async_operation_type_t op_type,
1155                            mbedtls_md_type_t md_alg,
1156                            const unsigned char *input,
1157                            size_t input_len)
1158 {
1159     ssl_async_key_context_t *config_data =
1160         mbedtls_ssl_conf_get_async_config_data(ssl->conf);
1161     unsigned slot;
1162     ssl_async_operation_context_t *ctx = NULL;
1163     const char *op_name = ssl_async_operation_names[op_type];
1164 
1165     {
1166         char dn[100];
1167         if (mbedtls_x509_dn_gets(dn, sizeof(dn), &cert->subject) > 0) {
1168             mbedtls_printf("Async %s callback: looking for DN=%s\n",
1169                            op_name, dn);
1170         }
1171     }
1172 
1173     /* Look for a private key that matches the public key in cert.
1174      * Since this test code has the private key inside Mbed TLS,
1175      * we call mbedtls_pk_check_pair to match a private key with the
1176      * public key. */
1177     for (slot = 0; slot < config_data->slots_used; slot++) {
1178         if (mbedtls_pk_check_pair(&cert->pk,
1179                                   config_data->slots[slot].pk,
1180                                   rng_get, &rng) == 0) {
1181             break;
1182         }
1183     }
1184     if (slot == config_data->slots_used) {
1185         mbedtls_printf("Async %s callback: no key matches this certificate.\n",
1186                        op_name);
1187         return MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH;
1188     }
1189     mbedtls_printf("Async %s callback: using key slot %u, delay=%u.\n",
1190                    op_name, slot, config_data->slots[slot].delay);
1191 
1192     if (config_data->inject_error == SSL_ASYNC_INJECT_ERROR_START) {
1193         mbedtls_printf("Async %s callback: injected error\n", op_name);
1194         return MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE;
1195     }
1196 
1197     if (input_len > SSL_ASYNC_INPUT_MAX_SIZE) {
1198         return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
1199     }
1200 
1201     ctx = mbedtls_calloc(1, sizeof(*ctx));
1202     if (ctx == NULL) {
1203         return MBEDTLS_ERR_SSL_ALLOC_FAILED;
1204     }
1205     ctx->slot = slot;
1206     ctx->operation_type = op_type;
1207     ctx->md_alg = md_alg;
1208     memcpy(ctx->input, input, input_len);
1209     ctx->input_len = input_len;
1210     ctx->remaining_delay = config_data->slots[slot].delay;
1211     mbedtls_ssl_set_async_operation_data(ssl, ctx);
1212 
1213     if (ctx->remaining_delay == 0) {
1214         return 0;
1215     } else {
1216         return MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS;
1217     }
1218 }
1219 
ssl_async_sign(mbedtls_ssl_context * ssl,mbedtls_x509_crt * cert,mbedtls_md_type_t md_alg,const unsigned char * hash,size_t hash_len)1220 static int ssl_async_sign(mbedtls_ssl_context *ssl,
1221                           mbedtls_x509_crt *cert,
1222                           mbedtls_md_type_t md_alg,
1223                           const unsigned char *hash,
1224                           size_t hash_len)
1225 {
1226     return ssl_async_start(ssl, cert,
1227                            ASYNC_OP_SIGN, md_alg,
1228                            hash, hash_len);
1229 }
1230 
ssl_async_decrypt(mbedtls_ssl_context * ssl,mbedtls_x509_crt * cert,const unsigned char * input,size_t input_len)1231 static int ssl_async_decrypt(mbedtls_ssl_context *ssl,
1232                              mbedtls_x509_crt *cert,
1233                              const unsigned char *input,
1234                              size_t input_len)
1235 {
1236     return ssl_async_start(ssl, cert,
1237                            ASYNC_OP_DECRYPT, MBEDTLS_MD_NONE,
1238                            input, input_len);
1239 }
1240 
ssl_async_resume(mbedtls_ssl_context * ssl,unsigned char * output,size_t * output_len,size_t output_size)1241 static int ssl_async_resume(mbedtls_ssl_context *ssl,
1242                             unsigned char *output,
1243                             size_t *output_len,
1244                             size_t output_size)
1245 {
1246     ssl_async_operation_context_t *ctx = mbedtls_ssl_get_async_operation_data(ssl);
1247     ssl_async_key_context_t *config_data =
1248         mbedtls_ssl_conf_get_async_config_data(ssl->conf);
1249     ssl_async_key_slot_t *key_slot = &config_data->slots[ctx->slot];
1250     int ret;
1251     const char *op_name;
1252 
1253     if (ctx->remaining_delay > 0) {
1254         --ctx->remaining_delay;
1255         mbedtls_printf("Async resume (slot %u): call %u more times.\n",
1256                        ctx->slot, ctx->remaining_delay);
1257         return MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS;
1258     }
1259 
1260     switch (ctx->operation_type) {
1261         case ASYNC_OP_DECRYPT:
1262             ret = mbedtls_pk_decrypt(key_slot->pk,
1263                                      ctx->input, ctx->input_len,
1264                                      output, output_len, output_size,
1265                                      config_data->f_rng, config_data->p_rng);
1266             break;
1267         case ASYNC_OP_SIGN:
1268             ret = mbedtls_pk_sign(key_slot->pk,
1269                                   ctx->md_alg,
1270                                   ctx->input, ctx->input_len,
1271                                   output, output_size, output_len,
1272                                   config_data->f_rng, config_data->p_rng);
1273             break;
1274         default:
1275             mbedtls_printf(
1276                 "Async resume (slot %u): unknown operation type %ld. This shouldn't happen.\n",
1277                 ctx->slot,
1278                 (long) ctx->operation_type);
1279             mbedtls_free(ctx);
1280             return MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE;
1281             break;
1282     }
1283 
1284     op_name = ssl_async_operation_names[ctx->operation_type];
1285 
1286     if (config_data->inject_error == SSL_ASYNC_INJECT_ERROR_RESUME) {
1287         mbedtls_printf("Async resume callback: %s done but injected error\n",
1288                        op_name);
1289         mbedtls_free(ctx);
1290         return MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE;
1291     }
1292 
1293     mbedtls_printf("Async resume (slot %u): %s done, status=%d.\n",
1294                    ctx->slot, op_name, ret);
1295     mbedtls_free(ctx);
1296     return ret;
1297 }
1298 
ssl_async_cancel(mbedtls_ssl_context * ssl)1299 static void ssl_async_cancel(mbedtls_ssl_context *ssl)
1300 {
1301     ssl_async_operation_context_t *ctx = mbedtls_ssl_get_async_operation_data(ssl);
1302     mbedtls_printf("Async cancel callback.\n");
1303     mbedtls_free(ctx);
1304 }
1305 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
1306 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
1307 
1308 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1309 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
psa_setup_psk_key_slot(mbedtls_svc_key_id_t * slot,psa_algorithm_t alg,unsigned char * psk,size_t psk_len)1310 static psa_status_t psa_setup_psk_key_slot(mbedtls_svc_key_id_t *slot,
1311                                            psa_algorithm_t alg,
1312                                            unsigned char *psk,
1313                                            size_t psk_len)
1314 {
1315     psa_status_t status;
1316     psa_key_attributes_t key_attributes;
1317 
1318     key_attributes = psa_key_attributes_init();
1319     psa_set_key_usage_flags(&key_attributes, PSA_KEY_USAGE_DERIVE);
1320     psa_set_key_algorithm(&key_attributes, alg);
1321     psa_set_key_type(&key_attributes, PSA_KEY_TYPE_DERIVE);
1322 
1323     status = psa_import_key(&key_attributes, psk, psk_len, slot);
1324     if (status != PSA_SUCCESS) {
1325         fprintf(stderr, "IMPORT\n");
1326         return status;
1327     }
1328 
1329     return PSA_SUCCESS;
1330 }
1331 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
1332 #endif /* MBEDTLS_USE_PSA_CRYPTO */
1333 
1334 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
report_cid_usage(mbedtls_ssl_context * ssl,const char * additional_description)1335 int report_cid_usage(mbedtls_ssl_context *ssl,
1336                      const char *additional_description)
1337 {
1338     int ret;
1339     unsigned char peer_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX];
1340     size_t peer_cid_len;
1341     int cid_negotiated;
1342 
1343     if (opt.transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
1344         return 0;
1345     }
1346 
1347     /* Check if the use of a CID has been negotiated */
1348     ret = mbedtls_ssl_get_peer_cid(ssl, &cid_negotiated,
1349                                    peer_cid, &peer_cid_len);
1350     if (ret != 0) {
1351         mbedtls_printf(" failed\n  ! mbedtls_ssl_get_peer_cid returned -0x%x\n\n",
1352                        (unsigned int) -ret);
1353         return ret;
1354     }
1355 
1356     if (cid_negotiated == MBEDTLS_SSL_CID_DISABLED) {
1357         if (opt.cid_enabled == MBEDTLS_SSL_CID_ENABLED) {
1358             mbedtls_printf("(%s) Use of Connection ID was not offered by client.\n",
1359                            additional_description);
1360         }
1361     } else {
1362         size_t idx = 0;
1363         mbedtls_printf("(%s) Use of Connection ID has been negotiated.\n",
1364                        additional_description);
1365         mbedtls_printf("(%s) Peer CID (length %u Bytes): ",
1366                        additional_description,
1367                        (unsigned) peer_cid_len);
1368         while (idx < peer_cid_len) {
1369             mbedtls_printf("%02x ", peer_cid[idx]);
1370             idx++;
1371         }
1372         mbedtls_printf("\n");
1373     }
1374 
1375     return 0;
1376 }
1377 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1378 
1379 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_HAVE_TIME)
put_unaligned_uint32(void * p,uint32_t x)1380 static inline void put_unaligned_uint32(void *p, uint32_t x)
1381 {
1382     memcpy(p, &x, sizeof(x));
1383 }
1384 
1385 /* Functions for session ticket tests */
dummy_ticket_write(void * p_ticket,const mbedtls_ssl_session * session,unsigned char * start,const unsigned char * end,size_t * tlen,uint32_t * ticket_lifetime)1386 int dummy_ticket_write(void *p_ticket, const mbedtls_ssl_session *session,
1387                        unsigned char *start, const unsigned char *end,
1388                        size_t *tlen, uint32_t *ticket_lifetime)
1389 {
1390     int ret;
1391     unsigned char *p = start;
1392     size_t clear_len;
1393     ((void) p_ticket);
1394 
1395     if (end - p < 4) {
1396         return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
1397     }
1398     put_unaligned_uint32(p, 7 * 24 * 3600);
1399     *ticket_lifetime = 7 * 24 * 3600;
1400     p += 4;
1401 
1402     /* Dump session state */
1403     if ((ret = mbedtls_ssl_session_save(session, p, end - p,
1404                                         &clear_len)) != 0) {
1405         return ret;
1406     }
1407 
1408     *tlen = 4 + clear_len;
1409 
1410     return 0;
1411 }
1412 
dummy_ticket_parse(void * p_ticket,mbedtls_ssl_session * session,unsigned char * buf,size_t len)1413 int dummy_ticket_parse(void *p_ticket, mbedtls_ssl_session *session,
1414                        unsigned char *buf, size_t len)
1415 {
1416     int ret;
1417     ((void) p_ticket);
1418 
1419     if ((ret = mbedtls_ssl_session_load(session, buf + 4, len - 4)) != 0) {
1420         return ret;
1421     }
1422 
1423     switch (opt.dummy_ticket % 11) {
1424         case 1:
1425             return MBEDTLS_ERR_SSL_INVALID_MAC;
1426         case 2:
1427             return MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED;
1428         case 3:
1429             /* Creation time in the future. */
1430             session->ticket_creation_time = mbedtls_ms_time() + 1000;
1431             break;
1432         case 4:
1433             /* Ticket has reached the end of lifetime. */
1434             session->ticket_creation_time = mbedtls_ms_time() -
1435                                             (7 * 24 * 3600 * 1000 + 1000);
1436             break;
1437 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1438         case 5:
1439             /* Ticket is valid, but client age is below the lower bound of the tolerance window. */
1440             session->ticket_age_add += MBEDTLS_SSL_TLS1_3_TICKET_AGE_TOLERANCE + 4 * 1000;
1441             /* Make sure the execution time does not affect the result */
1442             session->ticket_creation_time = mbedtls_ms_time();
1443             break;
1444 
1445         case 6:
1446             /* Ticket is valid, but client age is beyond the upper bound of the tolerance window. */
1447             session->ticket_age_add -= MBEDTLS_SSL_TLS1_3_TICKET_AGE_TOLERANCE + 4 * 1000;
1448             /* Make sure the execution time does not affect the result */
1449             session->ticket_creation_time = mbedtls_ms_time();
1450             break;
1451         case 7:
1452             session->ticket_flags = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_NONE;
1453             break;
1454         case 8:
1455             session->ticket_flags = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK;
1456             break;
1457         case 9:
1458             session->ticket_flags = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL;
1459             break;
1460         case 10:
1461             session->ticket_flags = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL;
1462             break;
1463 #endif
1464         default:
1465             break;
1466     }
1467 
1468     return ret;
1469 }
1470 #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_HAVE_TIME */
1471 
parse_cipher(char * buf)1472 int parse_cipher(char *buf)
1473 {
1474     if (strcmp(buf, "AES-128-CCM")) {
1475         return MBEDTLS_CIPHER_AES_128_CCM;
1476     } else if (strcmp(buf, "AES-128-GCM")) {
1477         return MBEDTLS_CIPHER_AES_128_GCM;
1478     } else if (strcmp(buf, "AES-192-CCM")) {
1479         return MBEDTLS_CIPHER_AES_192_CCM;
1480     } else if (strcmp(buf, "AES-192-GCM")) {
1481         return MBEDTLS_CIPHER_AES_192_GCM;
1482     } else if (strcmp(buf, "AES-256-CCM")) {
1483         return MBEDTLS_CIPHER_AES_256_CCM;
1484     } else if (strcmp(buf, "ARIA-128-CCM")) {
1485         return MBEDTLS_CIPHER_ARIA_128_CCM;
1486     } else if (strcmp(buf, "ARIA-128-GCM")) {
1487         return MBEDTLS_CIPHER_ARIA_128_GCM;
1488     } else if (strcmp(buf, "ARIA-192-CCM")) {
1489         return MBEDTLS_CIPHER_ARIA_192_CCM;
1490     } else if (strcmp(buf, "ARIA-192-GCM")) {
1491         return MBEDTLS_CIPHER_ARIA_192_GCM;
1492     } else if (strcmp(buf, "ARIA-256-CCM")) {
1493         return MBEDTLS_CIPHER_ARIA_256_CCM;
1494     } else if (strcmp(buf, "ARIA-256-GCM")) {
1495         return MBEDTLS_CIPHER_ARIA_256_GCM;
1496     } else if (strcmp(buf, "CAMELLIA-128-CCM")) {
1497         return MBEDTLS_CIPHER_CAMELLIA_128_CCM;
1498     } else if (strcmp(buf, "CAMELLIA-192-CCM")) {
1499         return MBEDTLS_CIPHER_CAMELLIA_192_CCM;
1500     } else if (strcmp(buf, "CAMELLIA-256-CCM")) {
1501         return MBEDTLS_CIPHER_CAMELLIA_256_CCM;
1502     } else if (strcmp(buf, "CHACHA20-POLY1305")) {
1503         return MBEDTLS_CIPHER_CHACHA20_POLY1305;
1504     }
1505     return MBEDTLS_CIPHER_NONE;
1506 }
1507 
main(int argc,char * argv[])1508 int main(int argc, char *argv[])
1509 {
1510     int ret = 0, len, written, frags, exchanges_left;
1511     int query_config_ret = 0;
1512     io_ctx_t io_ctx;
1513     unsigned char *buf = 0;
1514 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
1515 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1516     psa_algorithm_t alg = 0;
1517     mbedtls_svc_key_id_t psk_slot = MBEDTLS_SVC_KEY_ID_INIT;
1518 #endif /* MBEDTLS_USE_PSA_CRYPTO */
1519     unsigned char psk[MBEDTLS_PSK_MAX_LEN];
1520     size_t psk_len = 0;
1521     psk_entry *psk_info = NULL;
1522 #endif
1523     const char *pers = "ssl_server2";
1524     unsigned char client_ip[16] = { 0 };
1525     size_t cliip_len;
1526 #if defined(MBEDTLS_SSL_COOKIE_C)
1527     mbedtls_ssl_cookie_ctx cookie_ctx;
1528 #endif
1529 
1530     mbedtls_ssl_context ssl;
1531     mbedtls_ssl_config conf;
1532 #if defined(MBEDTLS_TIMING_C)
1533     mbedtls_timing_delay_context timer;
1534 #endif
1535 #if defined(MBEDTLS_SSL_RENEGOTIATION)
1536     unsigned char renego_period[8] = { 0 };
1537 #endif
1538 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1539     uint32_t flags;
1540     mbedtls_x509_crt cacert;
1541     mbedtls_x509_crt srvcert;
1542     mbedtls_pk_context pkey;
1543     mbedtls_x509_crt srvcert2;
1544     mbedtls_pk_context pkey2;
1545     mbedtls_x509_crt_profile crt_profile_for_test = mbedtls_x509_crt_profile_default;
1546 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1547     mbedtls_svc_key_id_t key_slot = MBEDTLS_SVC_KEY_ID_INIT; /* invalid key slot */
1548     mbedtls_svc_key_id_t key_slot2 = MBEDTLS_SVC_KEY_ID_INIT; /* invalid key slot */
1549 #endif
1550     int key_cert_init = 0, key_cert_init2 = 0;
1551 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
1552 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
1553     ssl_async_key_context_t ssl_async_keys;
1554 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
1555 #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
1556     mbedtls_dhm_context dhm;
1557 #endif
1558 #if defined(MBEDTLS_SSL_CACHE_C)
1559     mbedtls_ssl_cache_context cache;
1560 #endif
1561 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_TICKET_C)
1562     mbedtls_ssl_ticket_context ticket_ctx;
1563 #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_TICKET_C */
1564 #if defined(SNI_OPTION)
1565     sni_entry *sni_info = NULL;
1566 #endif
1567     uint16_t group_list[GROUP_LIST_SIZE];
1568 #if defined(MBEDTLS_SSL_ALPN)
1569     const char *alpn_list[ALPN_LIST_SIZE];
1570 #endif
1571 #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
1572     unsigned char alloc_buf[MEMORY_HEAP_SIZE];
1573 #endif
1574 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1575     unsigned char cid[MBEDTLS_SSL_CID_IN_LEN_MAX];
1576     unsigned char cid_renego[MBEDTLS_SSL_CID_IN_LEN_MAX];
1577     size_t cid_len = 0;
1578     size_t cid_renego_len = 0;
1579 #endif
1580 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1581     unsigned char *context_buf = NULL;
1582     size_t context_buf_len = 0;
1583 #endif
1584 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) && \
1585     defined(MBEDTLS_USE_PSA_CRYPTO)
1586     mbedtls_svc_key_id_t ecjpake_pw_slot = MBEDTLS_SVC_KEY_ID_INIT; /* ecjpake password key slot */
1587 #endif /* MBEDTLS_USE_PSA_CRYPTO && MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1588 
1589 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1590     uint16_t sig_alg_list[SIG_ALG_LIST_SIZE];
1591 #endif
1592 
1593     int i;
1594     char *p, *q;
1595     const int *list;
1596 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
1597     psa_status_t status;
1598 #endif
1599     unsigned char eap_tls_keymaterial[16];
1600     unsigned char eap_tls_iv[8];
1601     const char *eap_tls_label = "client EAP encryption";
1602     eap_tls_keys eap_tls_keying;
1603 #if defined(MBEDTLS_SSL_DTLS_SRTP)
1604     /*! master keys and master salt for SRTP generated during handshake */
1605     unsigned char dtls_srtp_key_material[MBEDTLS_TLS_SRTP_MAX_KEY_MATERIAL_LENGTH];
1606     const char *dtls_srtp_label = "EXTRACTOR-dtls_srtp";
1607     dtls_srtp_keys dtls_srtp_keying;
1608     const mbedtls_ssl_srtp_profile default_profiles[] = {
1609         MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80,
1610         MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32,
1611         MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80,
1612         MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32,
1613         MBEDTLS_TLS_SRTP_UNSET
1614     };
1615 #endif /* MBEDTLS_SSL_DTLS_SRTP */
1616 
1617 #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
1618     mbedtls_memory_buffer_alloc_init(alloc_buf, sizeof(alloc_buf));
1619 #if defined(MBEDTLS_MEMORY_DEBUG)
1620     size_t current_heap_memory, peak_heap_memory, heap_blocks;
1621 #endif  /* MBEDTLS_MEMORY_DEBUG */
1622 #endif  /* MBEDTLS_MEMORY_BUFFER_ALLOC_C */
1623 
1624 #if defined(MBEDTLS_TEST_HOOKS)
1625     test_hooks_init();
1626 #endif /* MBEDTLS_TEST_HOOKS */
1627 
1628     /*
1629      * Make sure memory references are valid in case we exit early.
1630      */
1631     mbedtls_net_init(&client_fd);
1632     mbedtls_net_init(&listen_fd);
1633     mbedtls_ssl_init(&ssl);
1634     mbedtls_ssl_config_init(&conf);
1635     rng_init(&rng);
1636 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1637     mbedtls_x509_crt_init(&cacert);
1638     mbedtls_x509_crt_init(&srvcert);
1639     mbedtls_pk_init(&pkey);
1640     mbedtls_x509_crt_init(&srvcert2);
1641     mbedtls_pk_init(&pkey2);
1642 #endif
1643 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
1644     memset(&ssl_async_keys, 0, sizeof(ssl_async_keys));
1645 #endif
1646 #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
1647     mbedtls_dhm_init(&dhm);
1648 #endif
1649 #if defined(MBEDTLS_SSL_CACHE_C)
1650     mbedtls_ssl_cache_init(&cache);
1651 #endif
1652 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_TICKET_C)
1653     mbedtls_ssl_ticket_init(&ticket_ctx);
1654 #endif
1655 #if defined(MBEDTLS_SSL_ALPN)
1656     memset((void *) alpn_list, 0, sizeof(alpn_list));
1657 #endif
1658 #if defined(MBEDTLS_SSL_COOKIE_C)
1659     mbedtls_ssl_cookie_init(&cookie_ctx);
1660 #endif
1661 
1662 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
1663     status = psa_crypto_init();
1664     if (status != PSA_SUCCESS) {
1665         mbedtls_fprintf(stderr, "Failed to initialize PSA Crypto implementation: %d\n",
1666                         (int) status);
1667         ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1668         goto exit;
1669     }
1670 #endif  /* MBEDTLS_USE_PSA_CRYPTO */
1671 #if defined(MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG)
1672     mbedtls_test_enable_insecure_external_rng();
1673 #endif  /* MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG */
1674 
1675 #if !defined(_WIN32)
1676     /* Abort cleanly on SIGTERM and SIGINT */
1677     signal(SIGTERM, term_handler);
1678     signal(SIGINT, term_handler);
1679 #endif
1680 
1681     opt.buffer_size         = DFL_IO_BUF_LEN;
1682     opt.server_addr         = DFL_SERVER_ADDR;
1683     opt.server_port         = DFL_SERVER_PORT;
1684     opt.debug_level         = DFL_DEBUG_LEVEL;
1685     opt.event               = DFL_EVENT;
1686     opt.response_size       = DFL_RESPONSE_SIZE;
1687     opt.nbio                = DFL_NBIO;
1688     opt.cid_enabled         = DFL_CID_ENABLED;
1689     opt.cid_enabled_renego  = DFL_CID_ENABLED_RENEGO;
1690     opt.cid_val             = DFL_CID_VALUE;
1691     opt.cid_val_renego      = DFL_CID_VALUE_RENEGO;
1692     opt.read_timeout        = DFL_READ_TIMEOUT;
1693     opt.ca_file             = DFL_CA_FILE;
1694     opt.ca_path             = DFL_CA_PATH;
1695     opt.crt_file            = DFL_CRT_FILE;
1696     opt.key_file            = DFL_KEY_FILE;
1697     opt.key_opaque          = DFL_KEY_OPAQUE;
1698     opt.key_pwd             = DFL_KEY_PWD;
1699     opt.crt_file2           = DFL_CRT_FILE2;
1700     opt.key_file2           = DFL_KEY_FILE2;
1701     opt.key_pwd2            = DFL_KEY_PWD2;
1702     opt.async_operations    = DFL_ASYNC_OPERATIONS;
1703     opt.async_private_delay1 = DFL_ASYNC_PRIVATE_DELAY1;
1704     opt.async_private_delay2 = DFL_ASYNC_PRIVATE_DELAY2;
1705     opt.async_private_error = DFL_ASYNC_PRIVATE_ERROR;
1706     opt.psk                 = DFL_PSK;
1707 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1708     opt.psk_opaque          = DFL_PSK_OPAQUE;
1709     opt.psk_list_opaque     = DFL_PSK_LIST_OPAQUE;
1710 #endif
1711 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
1712     opt.ca_callback         = DFL_CA_CALLBACK;
1713 #endif
1714     opt.psk_identity        = DFL_PSK_IDENTITY;
1715     opt.psk_list            = DFL_PSK_LIST;
1716     opt.ecjpake_pw          = DFL_ECJPAKE_PW;
1717 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1718     opt.ecjpake_pw_opaque   = DFL_ECJPAKE_PW_OPAQUE;
1719 #endif
1720     opt.force_ciphersuite[0] = DFL_FORCE_CIPHER;
1721 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1722     opt.tls13_kex_modes     = DFL_TLS1_3_KEX_MODES;
1723 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1724     opt.renegotiation       = DFL_RENEGOTIATION;
1725     opt.allow_legacy        = DFL_ALLOW_LEGACY;
1726     opt.renegotiate         = DFL_RENEGOTIATE;
1727     opt.renego_delay        = DFL_RENEGO_DELAY;
1728     opt.renego_period       = DFL_RENEGO_PERIOD;
1729     opt.exchanges           = DFL_EXCHANGES;
1730     opt.min_version         = DFL_MIN_VERSION;
1731     opt.max_version         = DFL_MAX_VERSION;
1732     opt.allow_sha1          = DFL_SHA1;
1733     opt.auth_mode           = DFL_AUTH_MODE;
1734     opt.cert_req_ca_list    = DFL_CERT_REQ_CA_LIST;
1735     opt.cert_req_dn_hint    = DFL_CERT_REQ_DN_HINT;
1736     opt.mfl_code            = DFL_MFL_CODE;
1737     opt.trunc_hmac          = DFL_TRUNC_HMAC;
1738     opt.tickets             = DFL_TICKETS;
1739     opt.dummy_ticket        = DFL_DUMMY_TICKET;
1740     opt.ticket_rotate       = DFL_TICKET_ROTATE;
1741     opt.ticket_timeout      = DFL_TICKET_TIMEOUT;
1742     opt.ticket_aead         = DFL_TICKET_AEAD;
1743     opt.cache_max           = DFL_CACHE_MAX;
1744 #if defined(MBEDTLS_HAVE_TIME)
1745     opt.cache_timeout       = DFL_CACHE_TIMEOUT;
1746 #endif
1747     opt.cache_remove        = DFL_CACHE_REMOVE;
1748     opt.sni                 = DFL_SNI;
1749     opt.alpn_string         = DFL_ALPN_STRING;
1750     opt.groups              = DFL_GROUPS;
1751 #if defined(MBEDTLS_SSL_EARLY_DATA)
1752     opt.early_data          = DFL_EARLY_DATA;
1753     opt.max_early_data_size = DFL_MAX_EARLY_DATA_SIZE;
1754 #endif
1755     opt.sig_algs            = DFL_SIG_ALGS;
1756     opt.dhm_file            = DFL_DHM_FILE;
1757     opt.transport           = DFL_TRANSPORT;
1758     opt.cookies             = DFL_COOKIES;
1759     opt.anti_replay         = DFL_ANTI_REPLAY;
1760     opt.hs_to_min           = DFL_HS_TO_MIN;
1761     opt.hs_to_max           = DFL_HS_TO_MAX;
1762     opt.dtls_mtu            = DFL_DTLS_MTU;
1763     opt.dgram_packing       = DFL_DGRAM_PACKING;
1764     opt.badmac_limit        = DFL_BADMAC_LIMIT;
1765     opt.extended_ms         = DFL_EXTENDED_MS;
1766     opt.etm                 = DFL_ETM;
1767     opt.serialize           = DFL_SERIALIZE;
1768     opt.context_file        = DFL_CONTEXT_FILE;
1769     opt.eap_tls             = DFL_EAP_TLS;
1770     opt.reproducible        = DFL_REPRODUCIBLE;
1771     opt.nss_keylog          = DFL_NSS_KEYLOG;
1772     opt.nss_keylog_file     = DFL_NSS_KEYLOG_FILE;
1773     opt.query_config_mode   = DFL_QUERY_CONFIG_MODE;
1774     opt.use_srtp            = DFL_USE_SRTP;
1775     opt.force_srtp_profile  = DFL_SRTP_FORCE_PROFILE;
1776     opt.support_mki         = DFL_SRTP_SUPPORT_MKI;
1777     opt.key1_opaque_alg1   = DFL_KEY_OPAQUE_ALG;
1778     opt.key1_opaque_alg2   = DFL_KEY_OPAQUE_ALG;
1779     opt.key2_opaque_alg1   = DFL_KEY_OPAQUE_ALG;
1780     opt.key2_opaque_alg2   = DFL_KEY_OPAQUE_ALG;
1781 
1782     p = q = NULL;
1783     if (argc < 1) {
1784 usage:
1785         if (p != NULL && q != NULL) {
1786             printf("unrecognized value for '%s': '%s'\n", p, q);
1787         } else if (p != NULL && q == NULL) {
1788             printf("unrecognized param: '%s'\n", p);
1789         }
1790 
1791         mbedtls_printf("usage: ssl_client2 [param=value] [...]\n");
1792         mbedtls_printf("       ssl_client2 help[_theme]\n");
1793         mbedtls_printf("'help' lists acceptable 'param' and 'value'\n");
1794         mbedtls_printf("'help_ciphersuites' lists available ciphersuites\n");
1795         mbedtls_printf("\n");
1796 
1797         if (ret == 0) {
1798             ret = 1;
1799         }
1800         goto exit;
1801     }
1802 
1803     for (i = 1; i < argc; i++) {
1804         p = argv[i];
1805 
1806         if (strcmp(p, "help") == 0) {
1807             mbedtls_printf(USAGE1);
1808             mbedtls_printf(USAGE2);
1809             mbedtls_printf(USAGE3);
1810             mbedtls_printf(USAGE4);
1811 
1812             ret = 0;
1813             goto exit;
1814         }
1815         if (strcmp(p, "help_ciphersuites") == 0) {
1816             mbedtls_printf(" acceptable ciphersuite names:\n");
1817             for (list = mbedtls_ssl_list_ciphersuites();
1818                  *list != 0;
1819                  list++) {
1820                 mbedtls_printf(" %s\n", mbedtls_ssl_get_ciphersuite_name(*list));
1821             }
1822 
1823             ret = 0;
1824             goto exit;
1825         }
1826 
1827         if ((q = strchr(p, '=')) == NULL) {
1828             mbedtls_printf("param requires a value: '%s'\n", p);
1829             p = NULL; // avoid "unrecnognized param" message
1830             goto usage;
1831         }
1832         *q++ = '\0';
1833 
1834         if (strcmp(p, "server_port") == 0) {
1835             opt.server_port = q;
1836         } else if (strcmp(p, "server_addr") == 0) {
1837             opt.server_addr = q;
1838         } else if (strcmp(p, "dtls") == 0) {
1839             int t = atoi(q);
1840             if (t == 0) {
1841                 opt.transport = MBEDTLS_SSL_TRANSPORT_STREAM;
1842             } else if (t == 1) {
1843                 opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
1844             } else {
1845                 goto usage;
1846             }
1847         } else if (strcmp(p, "debug_level") == 0) {
1848             opt.debug_level = atoi(q);
1849             if (opt.debug_level < 0 || opt.debug_level > 65535) {
1850                 goto usage;
1851             }
1852         } else if (strcmp(p, "build_version") == 0) {
1853             if (strcmp(q, "1") == 0) {
1854                 mbedtls_printf("build version: %s (build %d)\n",
1855                                MBEDTLS_VERSION_STRING_FULL,
1856                                MBEDTLS_VERSION_NUMBER);
1857                 goto exit;
1858             }
1859         } else if (strcmp(p, "nbio") == 0) {
1860             opt.nbio = atoi(q);
1861             if (opt.nbio < 0 || opt.nbio > 2) {
1862                 goto usage;
1863             }
1864         } else if (strcmp(p, "event") == 0) {
1865             opt.event = atoi(q);
1866             if (opt.event < 0 || opt.event > 2) {
1867                 goto usage;
1868             }
1869         } else if (strcmp(p, "read_timeout") == 0) {
1870             opt.read_timeout = atoi(q);
1871         } else if (strcmp(p, "buffer_size") == 0) {
1872             opt.buffer_size = atoi(q);
1873             if (opt.buffer_size < 1) {
1874                 goto usage;
1875             }
1876         } else if (strcmp(p, "response_size") == 0) {
1877             opt.response_size = atoi(q);
1878             if (opt.response_size < 0 || opt.response_size > MBEDTLS_SSL_OUT_CONTENT_LEN) {
1879                 goto usage;
1880             }
1881             if (opt.buffer_size < opt.response_size) {
1882                 opt.buffer_size = opt.response_size;
1883             }
1884         } else if (strcmp(p, "ca_file") == 0) {
1885             opt.ca_file = q;
1886         } else if (strcmp(p, "ca_path") == 0) {
1887             opt.ca_path = q;
1888         } else if (strcmp(p, "crt_file") == 0) {
1889             opt.crt_file = q;
1890         } else if (strcmp(p, "key_file") == 0) {
1891             opt.key_file = q;
1892         } else if (strcmp(p, "key_pwd") == 0) {
1893             opt.key_pwd = q;
1894         }
1895 #if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1896         else if (strcmp(p, "key_opaque") == 0) {
1897             opt.key_opaque = atoi(q);
1898         }
1899 #endif
1900         else if (strcmp(p, "crt_file2") == 0) {
1901             opt.crt_file2 = q;
1902         } else if (strcmp(p, "key_file2") == 0) {
1903             opt.key_file2 = q;
1904         } else if (strcmp(p, "key_pwd2") == 0) {
1905             opt.key_pwd2 = q;
1906         } else if (strcmp(p, "dhm_file") == 0) {
1907             opt.dhm_file = q;
1908         }
1909 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
1910         else if (strcmp(p, "async_operations") == 0) {
1911             opt.async_operations = q;
1912         } else if (strcmp(p, "async_private_delay1") == 0) {
1913             opt.async_private_delay1 = atoi(q);
1914         } else if (strcmp(p, "async_private_delay2") == 0) {
1915             opt.async_private_delay2 = atoi(q);
1916         } else if (strcmp(p, "async_private_error") == 0) {
1917             int n = atoi(q);
1918             if (n < -SSL_ASYNC_INJECT_ERROR_MAX ||
1919                 n > SSL_ASYNC_INJECT_ERROR_MAX) {
1920                 ret = 2;
1921                 goto usage;
1922             }
1923             opt.async_private_error = n;
1924         }
1925 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
1926 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1927         else if (strcmp(p, "cid") == 0) {
1928             opt.cid_enabled = atoi(q);
1929             if (opt.cid_enabled != 0 && opt.cid_enabled != 1) {
1930                 goto usage;
1931             }
1932         } else if (strcmp(p, "cid_renego") == 0) {
1933             opt.cid_enabled_renego = atoi(q);
1934             if (opt.cid_enabled_renego != 0 && opt.cid_enabled_renego != 1) {
1935                 goto usage;
1936             }
1937         } else if (strcmp(p, "cid_val") == 0) {
1938             opt.cid_val = q;
1939         } else if (strcmp(p, "cid_val_renego") == 0) {
1940             opt.cid_val_renego = q;
1941         }
1942 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1943         else if (strcmp(p, "psk") == 0) {
1944             opt.psk = q;
1945         }
1946 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1947         else if (strcmp(p, "psk_opaque") == 0) {
1948             opt.psk_opaque = atoi(q);
1949         } else if (strcmp(p, "psk_list_opaque") == 0) {
1950             opt.psk_list_opaque = atoi(q);
1951         }
1952 #endif
1953 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
1954         else if (strcmp(p, "ca_callback") == 0) {
1955             opt.ca_callback = atoi(q);
1956         }
1957 #endif
1958         else if (strcmp(p, "psk_identity") == 0) {
1959             opt.psk_identity = q;
1960         } else if (strcmp(p, "psk_list") == 0) {
1961             opt.psk_list = q;
1962         } else if (strcmp(p, "ecjpake_pw") == 0) {
1963             opt.ecjpake_pw = q;
1964         }
1965 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1966         else if (strcmp(p, "ecjpake_pw_opaque") == 0) {
1967             opt.ecjpake_pw_opaque = atoi(q);
1968         }
1969 #endif
1970         else if (strcmp(p, "force_ciphersuite") == 0) {
1971             opt.force_ciphersuite[0] = mbedtls_ssl_get_ciphersuite_id(q);
1972 
1973             if (opt.force_ciphersuite[0] == 0) {
1974                 ret = 2;
1975                 goto usage;
1976             }
1977             opt.force_ciphersuite[1] = 0;
1978         } else if (strcmp(p, "groups") == 0) {
1979             opt.groups = q;
1980         }
1981 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1982         else if (strcmp(p, "sig_algs") == 0) {
1983             opt.sig_algs = q;
1984         }
1985 #endif
1986 #if defined(MBEDTLS_SSL_EARLY_DATA)
1987         else if (strcmp(p, "early_data") == 0) {
1988             switch (atoi(q)) {
1989                 case 0:
1990                     opt.early_data = MBEDTLS_SSL_EARLY_DATA_DISABLED;
1991                     break;
1992                 case 1:
1993                     opt.early_data = MBEDTLS_SSL_EARLY_DATA_ENABLED;
1994                     break;
1995                 default: goto usage;
1996             }
1997         } else if (strcmp(p, "max_early_data_size") == 0) {
1998             opt.max_early_data_size = (uint32_t) atoll(q);
1999         }
2000 #endif /* MBEDTLS_SSL_EARLY_DATA */
2001         else if (strcmp(p, "renegotiation") == 0) {
2002             opt.renegotiation = (atoi(q)) ?
2003                                 MBEDTLS_SSL_RENEGOTIATION_ENABLED :
2004                                 MBEDTLS_SSL_RENEGOTIATION_DISABLED;
2005         } else if (strcmp(p, "allow_legacy") == 0) {
2006             switch (atoi(q)) {
2007                 case -1:
2008                     opt.allow_legacy = MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE;
2009                     break;
2010                 case 0:
2011                     opt.allow_legacy = MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION;
2012                     break;
2013                 case 1:
2014                     opt.allow_legacy = MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION;
2015                     break;
2016                 default: goto usage;
2017             }
2018         } else if (strcmp(p, "renegotiate") == 0) {
2019             opt.renegotiate = atoi(q);
2020             if (opt.renegotiate < 0 || opt.renegotiate > 1) {
2021                 goto usage;
2022             }
2023         } else if (strcmp(p, "renego_delay") == 0) {
2024             opt.renego_delay = atoi(q);
2025         } else if (strcmp(p, "renego_period") == 0) {
2026 #if defined(_MSC_VER)
2027             opt.renego_period = _strtoui64(q, NULL, 10);
2028 #else
2029             if (sscanf(q, "%" SCNu64, &opt.renego_period) != 1) {
2030                 goto usage;
2031             }
2032 #endif /* _MSC_VER */
2033             if (opt.renego_period < 2) {
2034                 goto usage;
2035             }
2036         } else if (strcmp(p, "exchanges") == 0) {
2037             opt.exchanges = atoi(q);
2038             if (opt.exchanges < 0) {
2039                 goto usage;
2040             }
2041         }
2042 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2043         else if (strcmp(p, "tls13_kex_modes") == 0) {
2044             if (strcmp(q, "psk") == 0) {
2045                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK;
2046             } else if (strcmp(q, "psk_ephemeral") == 0) {
2047                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL;
2048             } else if (strcmp(q, "ephemeral") == 0) {
2049                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL;
2050             } else if (strcmp(q, "ephemeral_all") == 0) {
2051                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL;
2052             } else if (strcmp(q, "psk_all") == 0) {
2053                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL;
2054             } else if (strcmp(q, "all") == 0) {
2055                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_ALL;
2056             }
2057             /* The purpose of `psk_or_ephemeral` is to improve test coverage. That
2058              * is not recommended in practice.
2059              * `psk_or_ephemeral` exists in theory, we need this mode to test if
2060              * this setting work correctly. With this key exchange setting, server
2061              * should always perform `ephemeral` handshake. `psk` or `psk_ephemeral`
2062              * is not expected.
2063              */
2064             else if (strcmp(q, "psk_or_ephemeral") == 0) {
2065                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK |
2066                                       MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL;
2067             } else {
2068                 goto usage;
2069             }
2070         }
2071 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2072 
2073         else if (strcmp(p, "min_version") == 0) {
2074             if (strcmp(q, "tls12") == 0 ||
2075                 strcmp(q, "dtls12") == 0) {
2076                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
2077             }
2078 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2079             else if (strcmp(q, "tls13") == 0) {
2080                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_3;
2081             }
2082 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2083             else {
2084                 goto usage;
2085             }
2086         } else if (strcmp(p, "max_version") == 0) {
2087             if (strcmp(q, "tls12") == 0 ||
2088                 strcmp(q, "dtls12") == 0) {
2089                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_2;
2090             }
2091 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2092             else if (strcmp(q, "tls13") == 0) {
2093                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_3;
2094             }
2095 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2096             else {
2097                 goto usage;
2098             }
2099         } else if (strcmp(p, "allow_sha1") == 0) {
2100             switch (atoi(q)) {
2101                 case 0:     opt.allow_sha1 = 0;   break;
2102                 case 1:     opt.allow_sha1 = 1;    break;
2103                 default:    goto usage;
2104             }
2105         } else if (strcmp(p, "force_version") == 0) {
2106             if (strcmp(q, "tls12") == 0) {
2107                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
2108                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_2;
2109             } else if (strcmp(q, "dtls12") == 0) {
2110                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
2111                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_2;
2112                 opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
2113             }
2114 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2115             else if (strcmp(q, "tls13") == 0) {
2116                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_3;
2117                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_3;
2118             }
2119 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2120             else {
2121                 goto usage;
2122             }
2123         } else if (strcmp(p, "auth_mode") == 0) {
2124             if ((opt.auth_mode = get_auth_mode(q)) < 0) {
2125                 goto usage;
2126             }
2127         } else if (strcmp(p, "cert_req_ca_list") == 0) {
2128             opt.cert_req_ca_list = atoi(q);
2129             if (opt.cert_req_ca_list < 0 || opt.cert_req_ca_list > 3) {
2130                 goto usage;
2131             }
2132             if (opt.cert_req_ca_list > 1) {
2133                 opt.cert_req_dn_hint = opt.cert_req_ca_list;
2134                 opt.cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
2135             }
2136         } else if (strcmp(p, "max_frag_len") == 0) {
2137             if (strcmp(q, "512") == 0) {
2138                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_512;
2139             } else if (strcmp(q, "1024") == 0) {
2140                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_1024;
2141             } else if (strcmp(q, "2048") == 0) {
2142                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_2048;
2143             } else if (strcmp(q, "4096") == 0) {
2144                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_4096;
2145             } else {
2146                 goto usage;
2147             }
2148         } else if (strcmp(p, "alpn") == 0) {
2149             opt.alpn_string = q;
2150         } else if (strcmp(p, "trunc_hmac") == 0) {
2151             switch (atoi(q)) {
2152                 case 0: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_DISABLED; break;
2153                 case 1: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED; break;
2154                 default: goto usage;
2155             }
2156         } else if (strcmp(p, "extended_ms") == 0) {
2157             switch (atoi(q)) {
2158                 case 0:
2159                     opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_DISABLED;
2160                     break;
2161                 case 1:
2162                     opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
2163                     break;
2164                 default: goto usage;
2165             }
2166         } else if (strcmp(p, "etm") == 0) {
2167             switch (atoi(q)) {
2168                 case 0: opt.etm = MBEDTLS_SSL_ETM_DISABLED; break;
2169                 case 1: opt.etm = MBEDTLS_SSL_ETM_ENABLED; break;
2170                 default: goto usage;
2171             }
2172         } else if (strcmp(p, "tickets") == 0) {
2173             opt.tickets = atoi(q);
2174             if (opt.tickets < 0) {
2175                 goto usage;
2176             }
2177         } else if (strcmp(p, "dummy_ticket") == 0) {
2178             opt.dummy_ticket = atoi(q);
2179             if (opt.dummy_ticket < 0) {
2180                 goto usage;
2181             }
2182         } else if (strcmp(p, "ticket_rotate") == 0) {
2183             opt.ticket_rotate = atoi(q);
2184             if (opt.ticket_rotate < 0 || opt.ticket_rotate > 1) {
2185                 goto usage;
2186             }
2187         } else if (strcmp(p, "ticket_timeout") == 0) {
2188             opt.ticket_timeout = atoi(q);
2189             if (opt.ticket_timeout < 0) {
2190                 goto usage;
2191             }
2192         } else if (strcmp(p, "ticket_aead") == 0) {
2193             opt.ticket_aead = parse_cipher(q);
2194 
2195             if (opt.ticket_aead == MBEDTLS_CIPHER_NONE) {
2196                 goto usage;
2197             }
2198         } else if (strcmp(p, "cache_max") == 0) {
2199             opt.cache_max = atoi(q);
2200             if (opt.cache_max < 0) {
2201                 goto usage;
2202             }
2203         }
2204 #if defined(MBEDTLS_HAVE_TIME)
2205         else if (strcmp(p, "cache_timeout") == 0) {
2206             opt.cache_timeout = atoi(q);
2207             if (opt.cache_timeout < 0) {
2208                 goto usage;
2209             }
2210         }
2211 #endif
2212         else if (strcmp(p, "cache_remove") == 0) {
2213             opt.cache_remove = atoi(q);
2214             if (opt.cache_remove < 0 || opt.cache_remove > 1) {
2215                 goto usage;
2216             }
2217         } else if (strcmp(p, "cookies") == 0) {
2218             opt.cookies = atoi(q);
2219             if (opt.cookies < -1 || opt.cookies > 1) {
2220                 goto usage;
2221             }
2222         } else if (strcmp(p, "anti_replay") == 0) {
2223             opt.anti_replay = atoi(q);
2224             if (opt.anti_replay < 0 || opt.anti_replay > 1) {
2225                 goto usage;
2226             }
2227         } else if (strcmp(p, "badmac_limit") == 0) {
2228             opt.badmac_limit = atoi(q);
2229             if (opt.badmac_limit < 0) {
2230                 goto usage;
2231             }
2232         } else if (strcmp(p, "hs_timeout") == 0) {
2233             if ((p = strchr(q, '-')) == NULL) {
2234                 goto usage;
2235             }
2236             *p++ = '\0';
2237             opt.hs_to_min = atoi(q);
2238             opt.hs_to_max = atoi(p);
2239             if (opt.hs_to_min == 0 || opt.hs_to_max < opt.hs_to_min) {
2240                 goto usage;
2241             }
2242         } else if (strcmp(p, "mtu") == 0) {
2243             opt.dtls_mtu = atoi(q);
2244             if (opt.dtls_mtu < 0) {
2245                 goto usage;
2246             }
2247         } else if (strcmp(p, "dgram_packing") == 0) {
2248             opt.dgram_packing = atoi(q);
2249             if (opt.dgram_packing != 0 &&
2250                 opt.dgram_packing != 1) {
2251                 goto usage;
2252             }
2253         } else if (strcmp(p, "sni") == 0) {
2254             opt.sni = q;
2255         } else if (strcmp(p, "query_config") == 0) {
2256             opt.query_config_mode = 1;
2257             query_config_ret = query_config(q);
2258             goto exit;
2259         } else if (strcmp(p, "serialize") == 0) {
2260             opt.serialize = atoi(q);
2261             if (opt.serialize < 0 || opt.serialize > 2) {
2262                 goto usage;
2263             }
2264         } else if (strcmp(p, "context_file") == 0) {
2265             opt.context_file = q;
2266         } else if (strcmp(p, "eap_tls") == 0) {
2267             opt.eap_tls = atoi(q);
2268             if (opt.eap_tls < 0 || opt.eap_tls > 1) {
2269                 goto usage;
2270             }
2271         } else if (strcmp(p, "reproducible") == 0) {
2272             opt.reproducible = 1;
2273         } else if (strcmp(p, "nss_keylog") == 0) {
2274             opt.nss_keylog = atoi(q);
2275             if (opt.nss_keylog < 0 || opt.nss_keylog > 1) {
2276                 goto usage;
2277             }
2278         } else if (strcmp(p, "nss_keylog_file") == 0) {
2279             opt.nss_keylog_file = q;
2280         } else if (strcmp(p, "use_srtp") == 0) {
2281             opt.use_srtp = atoi(q);
2282         } else if (strcmp(p, "srtp_force_profile") == 0) {
2283             opt.force_srtp_profile = atoi(q);
2284         } else if (strcmp(p, "support_mki") == 0) {
2285             opt.support_mki = atoi(q);
2286         } else if (strcmp(p, "key_opaque_algs") == 0) {
2287             if (key_opaque_alg_parse(q, &opt.key1_opaque_alg1,
2288                                      &opt.key1_opaque_alg2) != 0) {
2289                 goto usage;
2290             }
2291         } else if (strcmp(p, "key_opaque_algs2") == 0) {
2292             if (key_opaque_alg_parse(q, &opt.key2_opaque_alg1,
2293                                      &opt.key2_opaque_alg2) != 0) {
2294                 goto usage;
2295             }
2296         } else {
2297             /* This signals that the problem is with p not q */
2298             q = NULL;
2299             goto usage;
2300         }
2301     }
2302     /* This signals that any further erorrs are not with a single option */
2303     p = q = NULL;
2304 
2305     if (opt.nss_keylog != 0 && opt.eap_tls != 0) {
2306         mbedtls_printf("Error: eap_tls and nss_keylog options cannot be used together.\n");
2307         goto usage;
2308     }
2309 
2310     /* Event-driven IO is incompatible with the above custom
2311      * receive and send functions, as the polling builds on
2312      * refers to the underlying net_context. */
2313     if (opt.event == 1 && opt.nbio != 1) {
2314         mbedtls_printf("Warning: event-driven IO mandates nbio=1 - overwrite\n");
2315         opt.nbio = 1;
2316     }
2317 
2318 #if defined(MBEDTLS_DEBUG_C)
2319     mbedtls_debug_set_threshold(opt.debug_level);
2320 #endif
2321 
2322     /* buf will alternatively contain the input read from the client and the
2323      * response that's about to be sent, plus a null byte in each case. */
2324     size_t buf_content_size = opt.buffer_size;
2325     /* The default response contains the ciphersuite name. Leave enough
2326      * room for that plus some margin. */
2327     if (buf_content_size < strlen(HTTP_RESPONSE) + 80) {
2328         buf_content_size = strlen(HTTP_RESPONSE) + 80;
2329     }
2330     if (opt.response_size != DFL_RESPONSE_SIZE &&
2331         buf_content_size < (size_t) opt.response_size) {
2332         buf_content_size = opt.response_size;
2333     }
2334     buf = mbedtls_calloc(1, buf_content_size + 1);
2335     if (buf == NULL) {
2336         mbedtls_printf("Could not allocate %lu bytes\n",
2337                        (unsigned long) buf_content_size + 1);
2338         ret = 3;
2339         goto exit;
2340     }
2341 
2342 #if defined(MBEDTLS_USE_PSA_CRYPTO)
2343     if (opt.psk_opaque != 0) {
2344         if (strlen(opt.psk) == 0) {
2345             mbedtls_printf("psk_opaque set but no psk to be imported specified.\n");
2346             ret = 2;
2347             goto usage;
2348         }
2349 
2350         if (opt.force_ciphersuite[0] <= 0) {
2351             mbedtls_printf(
2352                 "opaque PSKs are only supported in conjunction with forcing TLS 1.2 and a PSK-only ciphersuite through the 'force_ciphersuite' option.\n");
2353             ret = 2;
2354             goto usage;
2355         }
2356     }
2357 
2358     if (opt.psk_list_opaque != 0) {
2359         if (opt.psk_list == NULL) {
2360             mbedtls_printf("psk_slot set but no psk to be imported specified.\n");
2361             ret = 2;
2362             goto usage;
2363         }
2364 
2365         if (opt.force_ciphersuite[0] <= 0) {
2366             mbedtls_printf(
2367                 "opaque PSKs are only supported in conjunction with forcing TLS 1.2 and a PSK-only ciphersuite through the 'force_ciphersuite' option.\n");
2368             ret = 2;
2369             goto usage;
2370         }
2371     }
2372 #endif /* MBEDTLS_USE_PSA_CRYPTO */
2373 
2374     if (opt.force_ciphersuite[0] > 0) {
2375         const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
2376         ciphersuite_info =
2377             mbedtls_ssl_ciphersuite_from_id(opt.force_ciphersuite[0]);
2378 
2379         if (opt.max_version != -1 &&
2380             ciphersuite_info->min_tls_version > opt.max_version) {
2381             mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
2382             ret = 2;
2383             goto usage;
2384         }
2385         if (opt.min_version != -1 &&
2386             ciphersuite_info->max_tls_version < opt.min_version) {
2387             mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
2388             ret = 2;
2389             goto usage;
2390         }
2391 
2392         /* If we select a version that's not supported by
2393          * this suite, then there will be no common ciphersuite... */
2394         if (opt.max_version == -1 ||
2395             opt.max_version > ciphersuite_info->max_tls_version) {
2396             opt.max_version = ciphersuite_info->max_tls_version;
2397         }
2398         if (opt.min_version < ciphersuite_info->min_tls_version) {
2399             opt.min_version = ciphersuite_info->min_tls_version;
2400         }
2401 
2402 #if defined(MBEDTLS_USE_PSA_CRYPTO)
2403 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2404         if (opt.psk_opaque != 0 || opt.psk_list_opaque != 0) {
2405             /* Determine KDF algorithm the opaque PSK will be used in. */
2406 #if defined(MBEDTLS_MD_CAN_SHA384)
2407             if (ciphersuite_info->mac == MBEDTLS_MD_SHA384) {
2408                 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
2409             } else
2410 #endif /* MBEDTLS_MD_CAN_SHA384 */
2411             alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
2412         }
2413 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
2414 #endif /* MBEDTLS_USE_PSA_CRYPTO */
2415     }
2416 
2417 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2418     if (mbedtls_test_unhexify(cid, sizeof(cid),
2419                               opt.cid_val, &cid_len) != 0) {
2420         mbedtls_printf("CID not valid hex\n");
2421         goto exit;
2422     }
2423 
2424     /* Keep CID settings for renegotiation unless
2425      * specified otherwise. */
2426     if (opt.cid_enabled_renego == DFL_CID_ENABLED_RENEGO) {
2427         opt.cid_enabled_renego = opt.cid_enabled;
2428     }
2429     if (opt.cid_val_renego == DFL_CID_VALUE_RENEGO) {
2430         opt.cid_val_renego = opt.cid_val;
2431     }
2432 
2433     if (mbedtls_test_unhexify(cid_renego, sizeof(cid_renego),
2434                               opt.cid_val_renego, &cid_renego_len) != 0) {
2435         mbedtls_printf("CID not valid hex\n");
2436         goto exit;
2437     }
2438 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2439 
2440 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
2441     /*
2442      * Unhexify the pre-shared key and parse the list if any given
2443      */
2444     if (mbedtls_test_unhexify(psk, sizeof(psk),
2445                               opt.psk, &psk_len) != 0) {
2446         mbedtls_printf("pre-shared key not valid hex\n");
2447         goto exit;
2448     }
2449 
2450     if (opt.psk_list != NULL) {
2451         if ((psk_info = psk_parse(opt.psk_list)) == NULL) {
2452             mbedtls_printf("psk_list invalid");
2453             goto exit;
2454         }
2455     }
2456 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
2457 
2458     if (opt.groups != NULL) {
2459         if (parse_groups(opt.groups, group_list, GROUP_LIST_SIZE) != 0) {
2460             goto exit;
2461         }
2462     }
2463 
2464 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2465     if (opt.sig_algs != NULL) {
2466         p = (char *) opt.sig_algs;
2467         i = 0;
2468 
2469         /* Leave room for a final MBEDTLS_TLS1_3_SIG_NONE in signature algorithm list (sig_alg_list). */
2470         while (i < SIG_ALG_LIST_SIZE - 1 && *p != '\0') {
2471             q = p;
2472 
2473             /* Terminate the current string */
2474             while (*p != ',' && *p != '\0') {
2475                 p++;
2476             }
2477             if (*p == ',') {
2478                 *p++ = '\0';
2479             }
2480 
2481             if (strcmp(q, "rsa_pkcs1_sha256") == 0) {
2482                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA256;
2483             } else if (strcmp(q, "rsa_pkcs1_sha384") == 0) {
2484                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA384;
2485             } else if (strcmp(q, "rsa_pkcs1_sha512") == 0) {
2486                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA512;
2487             } else if (strcmp(q, "ecdsa_secp256r1_sha256") == 0) {
2488                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256;
2489             } else if (strcmp(q, "ecdsa_secp384r1_sha384") == 0) {
2490                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384;
2491             } else if (strcmp(q, "ecdsa_secp521r1_sha512") == 0) {
2492                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512;
2493             } else if (strcmp(q, "rsa_pss_rsae_sha256") == 0) {
2494                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256;
2495             } else if (strcmp(q, "rsa_pss_rsae_sha384") == 0) {
2496                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384;
2497             } else if (strcmp(q, "rsa_pss_rsae_sha512") == 0) {
2498                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512;
2499             } else if (strcmp(q, "ed25519") == 0) {
2500                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ED25519;
2501             } else if (strcmp(q, "ed448") == 0) {
2502                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ED448;
2503             } else if (strcmp(q, "rsa_pss_pss_sha256") == 0) {
2504                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA256;
2505             } else if (strcmp(q, "rsa_pss_pss_sha384") == 0) {
2506                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA384;
2507             } else if (strcmp(q, "rsa_pss_pss_sha512") == 0) {
2508                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA512;
2509             } else if (strcmp(q, "rsa_pkcs1_sha1") == 0) {
2510                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA1;
2511             } else if (strcmp(q, "ecdsa_sha1") == 0) {
2512                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SHA1;
2513             } else {
2514                 ret = -1;
2515                 mbedtls_printf("unknown signature algorithm \"%s\"\n", q);
2516                 mbedtls_print_supported_sig_algs();
2517                 goto exit;
2518             }
2519         }
2520 
2521         if (i == (SIG_ALG_LIST_SIZE - 1) && *p != '\0') {
2522             mbedtls_printf("signature algorithm list too long, maximum %d",
2523                            SIG_ALG_LIST_SIZE - 1);
2524             goto exit;
2525         }
2526 
2527         sig_alg_list[i] = MBEDTLS_TLS1_3_SIG_NONE;
2528     }
2529 #endif
2530 
2531 #if defined(MBEDTLS_SSL_ALPN)
2532     if (opt.alpn_string != NULL) {
2533         p = (char *) opt.alpn_string;
2534         i = 0;
2535 
2536         /* Leave room for a final NULL in alpn_list */
2537         while (i < ALPN_LIST_SIZE - 1 && *p != '\0') {
2538             alpn_list[i++] = p;
2539 
2540             /* Terminate the current string and move on to next one */
2541             while (*p != ',' && *p != '\0') {
2542                 p++;
2543             }
2544             if (*p == ',') {
2545                 *p++ = '\0';
2546             }
2547         }
2548     }
2549 #endif /* MBEDTLS_SSL_ALPN */
2550 
2551     mbedtls_printf("build version: %s (build %d)\n",
2552                    MBEDTLS_VERSION_STRING_FULL, MBEDTLS_VERSION_NUMBER);
2553 
2554     /*
2555      * 0. Initialize the RNG and the session data
2556      */
2557     mbedtls_printf("\n  . Seeding the random number generator...");
2558     fflush(stdout);
2559 
2560     ret = rng_seed(&rng, opt.reproducible, pers);
2561     if (ret != 0) {
2562         goto exit;
2563     }
2564     mbedtls_printf(" ok\n");
2565 
2566 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2567     /*
2568      * 1.1. Load the trusted CA
2569      */
2570     mbedtls_printf("  . Loading the CA root certificate ...");
2571     fflush(stdout);
2572 
2573     if (strcmp(opt.ca_path, "none") == 0 ||
2574         strcmp(opt.ca_file, "none") == 0) {
2575         ret = 0;
2576     } else
2577 #if defined(MBEDTLS_FS_IO)
2578     if (strlen(opt.ca_path)) {
2579         ret = mbedtls_x509_crt_parse_path(&cacert, opt.ca_path);
2580     } else if (strlen(opt.ca_file)) {
2581         ret = mbedtls_x509_crt_parse_file(&cacert, opt.ca_file);
2582     } else
2583 #endif
2584     {
2585 #if defined(MBEDTLS_PEM_PARSE_C)
2586         for (i = 0; mbedtls_test_cas[i] != NULL; i++) {
2587             ret = mbedtls_x509_crt_parse(&cacert,
2588                                          (const unsigned char *) mbedtls_test_cas[i],
2589                                          mbedtls_test_cas_len[i]);
2590             if (ret != 0) {
2591                 break;
2592             }
2593         }
2594 #endif /* MBEDTLS_PEM_PARSE_C */
2595         if (ret == 0) {
2596             for (i = 0; mbedtls_test_cas_der[i] != NULL; i++) {
2597                 ret = mbedtls_x509_crt_parse_der(&cacert,
2598                                                  (const unsigned char *) mbedtls_test_cas_der[i],
2599                                                  mbedtls_test_cas_der_len[i]);
2600                 if (ret != 0) {
2601                     break;
2602                 }
2603             }
2604         }
2605     }
2606     if (ret < 0) {
2607         mbedtls_printf(" failed\n  !  mbedtls_x509_crt_parse returned -0x%x\n\n",
2608                        (unsigned int) -ret);
2609         goto exit;
2610     }
2611 
2612     mbedtls_printf(" ok (%d skipped)\n", ret);
2613 
2614     /*
2615      * 1.2. Load own certificate and private key
2616      */
2617     mbedtls_printf("  . Loading the server cert. and key...");
2618     fflush(stdout);
2619 
2620 #if defined(MBEDTLS_FS_IO)
2621     if (strlen(opt.crt_file) && strcmp(opt.crt_file, "none") != 0) {
2622         key_cert_init++;
2623         if ((ret = mbedtls_x509_crt_parse_file(&srvcert, opt.crt_file)) != 0) {
2624             mbedtls_printf(" failed\n  !  mbedtls_x509_crt_parse_file returned -0x%x\n\n",
2625                            (unsigned int) -ret);
2626             goto exit;
2627         }
2628     }
2629     if (strlen(opt.key_file) && strcmp(opt.key_file, "none") != 0) {
2630         key_cert_init++;
2631         if ((ret = mbedtls_pk_parse_keyfile(&pkey, opt.key_file,
2632                                             opt.key_pwd, rng_get, &rng)) != 0) {
2633             mbedtls_printf(" failed\n  !  mbedtls_pk_parse_keyfile returned -0x%x\n\n",
2634                            (unsigned int) -ret);
2635             goto exit;
2636         }
2637     }
2638     if (key_cert_init == 1) {
2639         mbedtls_printf(" failed\n  !  crt_file without key_file or vice-versa\n\n");
2640         goto exit;
2641     }
2642 
2643     if (strlen(opt.crt_file2) && strcmp(opt.crt_file2, "none") != 0) {
2644         key_cert_init2++;
2645         if ((ret = mbedtls_x509_crt_parse_file(&srvcert2, opt.crt_file2)) != 0) {
2646             mbedtls_printf(" failed\n  !  mbedtls_x509_crt_parse_file(2) returned -0x%x\n\n",
2647                            (unsigned int) -ret);
2648             goto exit;
2649         }
2650     }
2651     if (strlen(opt.key_file2) && strcmp(opt.key_file2, "none") != 0) {
2652         key_cert_init2++;
2653         if ((ret = mbedtls_pk_parse_keyfile(&pkey2, opt.key_file2,
2654                                             opt.key_pwd2, rng_get, &rng)) != 0) {
2655             mbedtls_printf(" failed\n  !  mbedtls_pk_parse_keyfile(2) returned -0x%x\n\n",
2656                            (unsigned int) -ret);
2657             goto exit;
2658         }
2659     }
2660     if (key_cert_init2 == 1) {
2661         mbedtls_printf(" failed\n  !  crt_file2 without key_file2 or vice-versa\n\n");
2662         goto exit;
2663     }
2664 #endif
2665     if (key_cert_init == 0 &&
2666         strcmp(opt.crt_file, "none") != 0 &&
2667         strcmp(opt.key_file, "none") != 0 &&
2668         key_cert_init2 == 0 &&
2669         strcmp(opt.crt_file2, "none") != 0 &&
2670         strcmp(opt.key_file2, "none") != 0) {
2671 #if defined(MBEDTLS_RSA_C)
2672         if ((ret = mbedtls_x509_crt_parse(&srvcert,
2673                                           (const unsigned char *) mbedtls_test_srv_crt_rsa,
2674                                           mbedtls_test_srv_crt_rsa_len)) != 0) {
2675             mbedtls_printf(" failed\n  !  mbedtls_x509_crt_parse returned -0x%x\n\n",
2676                            (unsigned int) -ret);
2677             goto exit;
2678         }
2679         if ((ret = mbedtls_pk_parse_key(&pkey,
2680                                         (const unsigned char *) mbedtls_test_srv_key_rsa,
2681                                         mbedtls_test_srv_key_rsa_len, NULL, 0,
2682                                         rng_get, &rng)) != 0) {
2683             mbedtls_printf(" failed\n  !  mbedtls_pk_parse_key returned -0x%x\n\n",
2684                            (unsigned int) -ret);
2685             goto exit;
2686         }
2687         key_cert_init = 2;
2688 #endif /* MBEDTLS_RSA_C */
2689 #if defined(MBEDTLS_PK_CAN_ECDSA_SOME)
2690         if ((ret = mbedtls_x509_crt_parse(&srvcert2,
2691                                           (const unsigned char *) mbedtls_test_srv_crt_ec,
2692                                           mbedtls_test_srv_crt_ec_len)) != 0) {
2693             mbedtls_printf(" failed\n  !  x509_crt_parse2 returned -0x%x\n\n",
2694                            (unsigned int) -ret);
2695             goto exit;
2696         }
2697         if ((ret = mbedtls_pk_parse_key(&pkey2,
2698                                         (const unsigned char *) mbedtls_test_srv_key_ec,
2699                                         mbedtls_test_srv_key_ec_len, NULL, 0,
2700                                         rng_get, &rng)) != 0) {
2701             mbedtls_printf(" failed\n  !  pk_parse_key2 returned -0x%x\n\n",
2702                            (unsigned int) -ret);
2703             goto exit;
2704         }
2705         key_cert_init2 = 2;
2706 #endif /* MBEDTLS_PK_CAN_ECDSA_SOME */
2707     }
2708 
2709 #if defined(MBEDTLS_USE_PSA_CRYPTO)
2710     if (opt.key_opaque != 0) {
2711         psa_algorithm_t psa_alg, psa_alg2 = PSA_ALG_NONE;
2712         psa_key_usage_t psa_usage = 0;
2713 
2714         if (key_opaque_set_alg_usage(opt.key1_opaque_alg1,
2715                                      opt.key1_opaque_alg2,
2716                                      &psa_alg, &psa_alg2,
2717                                      &psa_usage,
2718                                      mbedtls_pk_get_type(&pkey)) == 0) {
2719             ret = pk_wrap_as_opaque(&pkey, psa_alg, psa_alg2, psa_usage, &key_slot);
2720             if (ret != 0) {
2721                 mbedtls_printf(" failed\n  !  "
2722                                "pk_wrap_as_opaque returned -0x%x\n\n",
2723                                (unsigned int)  -ret);
2724                 goto exit;
2725             }
2726         }
2727 
2728         psa_alg = PSA_ALG_NONE; psa_alg2 = PSA_ALG_NONE;
2729         psa_usage = 0;
2730 
2731         if (key_opaque_set_alg_usage(opt.key2_opaque_alg1,
2732                                      opt.key2_opaque_alg2,
2733                                      &psa_alg, &psa_alg2,
2734                                      &psa_usage,
2735                                      mbedtls_pk_get_type(&pkey2)) == 0) {
2736             ret = pk_wrap_as_opaque(&pkey2, psa_alg, psa_alg2, psa_usage, &key_slot2);
2737             if (ret != 0) {
2738                 mbedtls_printf(" failed\n  !  "
2739                                "mbedtls_pk_get_psa_attributes returned -0x%x\n\n",
2740                                (unsigned int)  -ret);
2741                 goto exit;
2742             }
2743         }
2744     }
2745 #endif /* MBEDTLS_USE_PSA_CRYPTO */
2746 
2747     mbedtls_printf(" ok (key types: %s, %s)\n",
2748                    key_cert_init ? mbedtls_pk_get_name(&pkey) : "none",
2749                    key_cert_init2 ? mbedtls_pk_get_name(&pkey2) : "none");
2750 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2751 
2752 #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
2753     if (opt.dhm_file != NULL) {
2754         mbedtls_printf("  . Loading DHM parameters...");
2755         fflush(stdout);
2756 
2757         if ((ret = mbedtls_dhm_parse_dhmfile(&dhm, opt.dhm_file)) != 0) {
2758             mbedtls_printf(" failed\n  ! mbedtls_dhm_parse_dhmfile returned -0x%04X\n\n",
2759                            (unsigned int) -ret);
2760             goto exit;
2761         }
2762 
2763         mbedtls_printf(" ok\n");
2764     }
2765 #endif
2766 
2767 #if defined(SNI_OPTION)
2768     if (opt.sni != NULL) {
2769         mbedtls_printf("  . Setting up SNI information...");
2770         fflush(stdout);
2771 
2772         if ((sni_info = sni_parse(opt.sni)) == NULL) {
2773             mbedtls_printf(" failed\n");
2774             goto exit;
2775         }
2776 
2777         mbedtls_printf(" ok\n");
2778     }
2779 #endif /* SNI_OPTION */
2780 
2781     /*
2782      * 2. Setup stuff
2783      */
2784     mbedtls_printf("  . Setting up the SSL/TLS structure...");
2785     fflush(stdout);
2786 
2787     if ((ret = mbedtls_ssl_config_defaults(&conf,
2788                                            MBEDTLS_SSL_IS_SERVER,
2789                                            opt.transport,
2790                                            MBEDTLS_SSL_PRESET_DEFAULT)) != 0) {
2791         mbedtls_printf(" failed\n  ! mbedtls_ssl_config_defaults returned -0x%x\n\n",
2792                        (unsigned int) -ret);
2793         goto exit;
2794     }
2795 
2796 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2797     /* The default algorithms profile disables SHA-1, but our tests still
2798        rely on it heavily. Hence we allow it here. A real-world server
2799        should use the default profile unless there is a good reason not to. */
2800     if (opt.allow_sha1 > 0) {
2801         crt_profile_for_test.allowed_mds |= MBEDTLS_X509_ID_FLAG(MBEDTLS_MD_SHA1);
2802         mbedtls_ssl_conf_cert_profile(&conf, &crt_profile_for_test);
2803         mbedtls_ssl_conf_sig_algs(&conf, ssl_sig_algs_for_test);
2804     }
2805 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2806 
2807     if (opt.auth_mode != DFL_AUTH_MODE) {
2808         mbedtls_ssl_conf_authmode(&conf, opt.auth_mode);
2809     }
2810 
2811     if (opt.cert_req_ca_list != DFL_CERT_REQ_CA_LIST) {
2812         mbedtls_ssl_conf_cert_req_ca_list(&conf, opt.cert_req_ca_list);
2813     }
2814 
2815 #if defined(MBEDTLS_SSL_EARLY_DATA)
2816     if (opt.early_data != DFL_EARLY_DATA) {
2817         mbedtls_ssl_conf_early_data(&conf, opt.early_data);
2818     }
2819     if (opt.max_early_data_size != DFL_MAX_EARLY_DATA_SIZE) {
2820         mbedtls_ssl_conf_max_early_data_size(
2821             &conf, opt.max_early_data_size);
2822     }
2823 #endif /* MBEDTLS_SSL_EARLY_DATA */
2824 
2825 #if defined(MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED)
2826     /* exercise setting DN hints for server certificate request
2827      * (Intended for use where the client cert expected has been signed by
2828      *  a specific CA which is an intermediate in a CA chain, not the root) */
2829     if (opt.cert_req_dn_hint == 2 && key_cert_init2) {
2830         mbedtls_ssl_conf_dn_hints(&conf, &srvcert2);
2831     }
2832 #endif
2833 
2834 #if defined(MBEDTLS_SSL_PROTO_DTLS)
2835     if (opt.hs_to_min != DFL_HS_TO_MIN || opt.hs_to_max != DFL_HS_TO_MAX) {
2836         mbedtls_ssl_conf_handshake_timeout(&conf, opt.hs_to_min, opt.hs_to_max);
2837     }
2838 
2839     if (opt.dgram_packing != DFL_DGRAM_PACKING) {
2840         mbedtls_ssl_set_datagram_packing(&ssl, opt.dgram_packing);
2841     }
2842 #endif /* MBEDTLS_SSL_PROTO_DTLS */
2843 
2844 #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2845     if ((ret = mbedtls_ssl_conf_max_frag_len(&conf, opt.mfl_code)) != 0) {
2846         mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_max_frag_len returned %d\n\n", ret);
2847         goto exit;
2848     }
2849 #endif
2850 
2851 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2852     if (opt.cid_enabled == 1 || opt.cid_enabled_renego == 1) {
2853         if (opt.cid_enabled == 1        &&
2854             opt.cid_enabled_renego == 1 &&
2855             cid_len != cid_renego_len) {
2856             mbedtls_printf("CID length must not change during renegotiation\n");
2857             goto usage;
2858         }
2859 
2860         if (opt.cid_enabled == 1) {
2861             ret = mbedtls_ssl_conf_cid(&conf, cid_len,
2862                                        MBEDTLS_SSL_UNEXPECTED_CID_IGNORE);
2863         } else {
2864             ret = mbedtls_ssl_conf_cid(&conf, cid_renego_len,
2865                                        MBEDTLS_SSL_UNEXPECTED_CID_IGNORE);
2866         }
2867 
2868         if (ret != 0) {
2869             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_cid_len returned -%#04x\n\n",
2870                            (unsigned int) -ret);
2871             goto exit;
2872         }
2873     }
2874 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2875 
2876 #if defined(MBEDTLS_SSL_DTLS_SRTP)
2877     const mbedtls_ssl_srtp_profile forced_profile[] =
2878     { opt.force_srtp_profile, MBEDTLS_TLS_SRTP_UNSET };
2879     if (opt.use_srtp == 1) {
2880         if (opt.force_srtp_profile != 0) {
2881             ret = mbedtls_ssl_conf_dtls_srtp_protection_profiles(&conf, forced_profile);
2882         } else {
2883             ret = mbedtls_ssl_conf_dtls_srtp_protection_profiles(&conf, default_profiles);
2884         }
2885 
2886         if (ret != 0) {
2887             mbedtls_printf(
2888                 " failed\n  ! mbedtls_ssl_conf_dtls_srtp_protection_profiles returned %d\n\n",
2889                 ret);
2890             goto exit;
2891         }
2892 
2893         mbedtls_ssl_conf_srtp_mki_value_supported(&conf,
2894                                                   opt.support_mki ?
2895                                                   MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED :
2896                                                   MBEDTLS_SSL_DTLS_SRTP_MKI_UNSUPPORTED);
2897 
2898     } else if (opt.force_srtp_profile != 0) {
2899         mbedtls_printf(" failed\n  ! must enable use_srtp to force srtp profile\n\n");
2900         goto exit;
2901     }
2902 #endif /* MBEDTLS_SSL_DTLS_SRTP */
2903 
2904 #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2905     if (opt.extended_ms != DFL_EXTENDED_MS) {
2906         mbedtls_ssl_conf_extended_master_secret(&conf, opt.extended_ms);
2907     }
2908 #endif
2909 
2910 #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2911     if (opt.etm != DFL_ETM) {
2912         mbedtls_ssl_conf_encrypt_then_mac(&conf, opt.etm);
2913     }
2914 #endif
2915 
2916 #if defined(MBEDTLS_SSL_ALPN)
2917     if (opt.alpn_string != NULL) {
2918         if ((ret = mbedtls_ssl_conf_alpn_protocols(&conf, alpn_list)) != 0) {
2919             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_alpn_protocols returned %d\n\n", ret);
2920             goto exit;
2921         }
2922     }
2923 #endif
2924 
2925     if (opt.reproducible) {
2926 #if defined(MBEDTLS_HAVE_TIME)
2927 #if defined(MBEDTLS_PLATFORM_TIME_ALT)
2928         mbedtls_platform_set_time(dummy_constant_time);
2929 #else
2930         fprintf(stderr, "Warning: reproducible option used without constant time\n");
2931 #endif
2932 #endif  /* MBEDTLS_HAVE_TIME */
2933     }
2934     mbedtls_ssl_conf_rng(&conf, rng_get, &rng);
2935     mbedtls_ssl_conf_dbg(&conf, my_debug, stdout);
2936 
2937 #if defined(MBEDTLS_SSL_CACHE_C)
2938     if (opt.cache_max != -1) {
2939         mbedtls_ssl_cache_set_max_entries(&cache, opt.cache_max);
2940     }
2941 
2942 #if defined(MBEDTLS_HAVE_TIME)
2943     if (opt.cache_timeout != -1) {
2944         mbedtls_ssl_cache_set_timeout(&cache, opt.cache_timeout);
2945     }
2946 #endif
2947 
2948     mbedtls_ssl_conf_session_cache(&conf, &cache,
2949                                    mbedtls_ssl_cache_get,
2950                                    mbedtls_ssl_cache_set);
2951 #endif
2952 
2953 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_TICKET_C)
2954     if (opt.tickets != MBEDTLS_SSL_SESSION_TICKETS_DISABLED) {
2955 #if defined(MBEDTLS_HAVE_TIME)
2956         if (opt.dummy_ticket) {
2957             mbedtls_ssl_conf_session_tickets_cb(&conf,
2958                                                 dummy_ticket_write,
2959                                                 dummy_ticket_parse,
2960                                                 NULL);
2961         } else
2962 #endif /* MBEDTLS_HAVE_TIME */
2963         {
2964             if ((ret = mbedtls_ssl_ticket_setup(&ticket_ctx,
2965                                                 rng_get, &rng,
2966                                                 opt.ticket_aead,
2967                                                 opt.ticket_timeout)) != 0) {
2968                 mbedtls_printf(
2969                     " failed\n  ! mbedtls_ssl_ticket_setup returned %d\n\n",
2970                     ret);
2971                 goto exit;
2972             }
2973 
2974             mbedtls_ssl_conf_session_tickets_cb(&conf,
2975                                                 mbedtls_ssl_ticket_write,
2976                                                 mbedtls_ssl_ticket_parse,
2977                                                 &ticket_ctx);
2978         }
2979 
2980 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2981         mbedtls_ssl_conf_new_session_tickets(&conf, opt.tickets);
2982 #endif
2983         /* exercise manual ticket rotation (not required for typical use)
2984          * (used for external synchronization of session ticket encryption keys)
2985          */
2986         if (opt.ticket_rotate) {
2987             unsigned char kbuf[MBEDTLS_SSL_TICKET_MAX_KEY_BYTES];
2988             unsigned char name[MBEDTLS_SSL_TICKET_KEY_NAME_BYTES];
2989             if ((ret = rng_get(&rng, name, sizeof(name))) != 0 ||
2990                 (ret = rng_get(&rng, kbuf, sizeof(kbuf))) != 0 ||
2991                 (ret = mbedtls_ssl_ticket_rotate(&ticket_ctx,
2992                                                  name, sizeof(name), kbuf, sizeof(kbuf),
2993                                                  opt.ticket_timeout)) != 0) {
2994                 mbedtls_printf(" failed\n  ! mbedtls_ssl_ticket_rotate returned %d\n\n", ret);
2995                 goto exit;
2996             }
2997         }
2998     }
2999 #endif
3000 
3001 #if defined(MBEDTLS_SSL_PROTO_DTLS)
3002     if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
3003 #if defined(MBEDTLS_SSL_COOKIE_C)
3004         if (opt.cookies > 0) {
3005             if ((ret = mbedtls_ssl_cookie_setup(&cookie_ctx,
3006                                                 rng_get, &rng)) != 0) {
3007                 mbedtls_printf(" failed\n  ! mbedtls_ssl_cookie_setup returned %d\n\n", ret);
3008                 goto exit;
3009             }
3010 
3011             mbedtls_ssl_conf_dtls_cookies(&conf, mbedtls_ssl_cookie_write, mbedtls_ssl_cookie_check,
3012                                           &cookie_ctx);
3013         } else
3014 #endif /* MBEDTLS_SSL_COOKIE_C */
3015 #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
3016         if (opt.cookies == 0) {
3017             mbedtls_ssl_conf_dtls_cookies(&conf, NULL, NULL, NULL);
3018         } else
3019 #endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
3020         {
3021             ; /* Nothing to do */
3022         }
3023 
3024 #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3025         if (opt.anti_replay != DFL_ANTI_REPLAY) {
3026             mbedtls_ssl_conf_dtls_anti_replay(&conf, opt.anti_replay);
3027         }
3028 #endif
3029 
3030         if (opt.badmac_limit != DFL_BADMAC_LIMIT) {
3031             mbedtls_ssl_conf_dtls_badmac_limit(&conf, opt.badmac_limit);
3032         }
3033     }
3034 #endif /* MBEDTLS_SSL_PROTO_DTLS */
3035 
3036     if (opt.force_ciphersuite[0] != DFL_FORCE_CIPHER) {
3037         mbedtls_ssl_conf_ciphersuites(&conf, opt.force_ciphersuite);
3038     }
3039 
3040 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
3041     mbedtls_ssl_conf_tls13_key_exchange_modes(&conf, opt.tls13_kex_modes);
3042 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
3043 
3044     if (opt.allow_legacy != DFL_ALLOW_LEGACY) {
3045         mbedtls_ssl_conf_legacy_renegotiation(&conf, opt.allow_legacy);
3046     }
3047 #if defined(MBEDTLS_SSL_RENEGOTIATION)
3048     mbedtls_ssl_conf_renegotiation(&conf, opt.renegotiation);
3049 
3050     if (opt.renego_delay != DFL_RENEGO_DELAY) {
3051         mbedtls_ssl_conf_renegotiation_enforced(&conf, opt.renego_delay);
3052     }
3053 
3054     if (opt.renego_period != DFL_RENEGO_PERIOD) {
3055         PUT_UINT64_BE(renego_period, opt.renego_period, 0);
3056         mbedtls_ssl_conf_renegotiation_period(&conf, renego_period);
3057     }
3058 #endif
3059 
3060 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
3061     if (strcmp(opt.ca_path, "none") != 0 &&
3062         strcmp(opt.ca_file, "none") != 0) {
3063 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
3064         if (opt.ca_callback != 0) {
3065             mbedtls_ssl_conf_ca_cb(&conf, ca_callback, &cacert);
3066         } else
3067 #endif
3068         mbedtls_ssl_conf_ca_chain(&conf, &cacert, NULL);
3069     }
3070     if (key_cert_init) {
3071         mbedtls_pk_context *pk = &pkey;
3072 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
3073         if (opt.async_private_delay1 >= 0) {
3074             ret = ssl_async_set_key(&ssl_async_keys, &srvcert, pk, 0,
3075                                     opt.async_private_delay1);
3076             if (ret < 0) {
3077                 mbedtls_printf("  Test error: ssl_async_set_key failed (%d)\n",
3078                                ret);
3079                 goto exit;
3080             }
3081             pk = NULL;
3082         }
3083 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
3084         if ((ret = mbedtls_ssl_conf_own_cert(&conf, &srvcert, pk)) != 0) {
3085             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_own_cert returned %d\n\n", ret);
3086             goto exit;
3087         }
3088     }
3089     if (key_cert_init2) {
3090         mbedtls_pk_context *pk = &pkey2;
3091 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
3092         if (opt.async_private_delay2 >= 0) {
3093             ret = ssl_async_set_key(&ssl_async_keys, &srvcert2, pk, 0,
3094                                     opt.async_private_delay2);
3095             if (ret < 0) {
3096                 mbedtls_printf("  Test error: ssl_async_set_key failed (%d)\n",
3097                                ret);
3098                 goto exit;
3099             }
3100             pk = NULL;
3101         }
3102 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
3103         if ((ret = mbedtls_ssl_conf_own_cert(&conf, &srvcert2, pk)) != 0) {
3104             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_own_cert returned %d\n\n", ret);
3105             goto exit;
3106         }
3107     }
3108 
3109 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
3110     if (opt.async_operations[0] != '-') {
3111         mbedtls_ssl_async_sign_t *sign = NULL;
3112         mbedtls_ssl_async_decrypt_t *decrypt = NULL;
3113         const char *r;
3114         for (r = opt.async_operations; *r; r++) {
3115             switch (*r) {
3116                 case 'd':
3117                     decrypt = ssl_async_decrypt;
3118                     break;
3119                 case 's':
3120                     sign = ssl_async_sign;
3121                     break;
3122             }
3123         }
3124         ssl_async_keys.inject_error = (opt.async_private_error < 0 ?
3125                                        -opt.async_private_error :
3126                                        opt.async_private_error);
3127         ssl_async_keys.f_rng = rng_get;
3128         ssl_async_keys.p_rng = &rng;
3129         mbedtls_ssl_conf_async_private_cb(&conf,
3130                                           sign,
3131                                           decrypt,
3132                                           ssl_async_resume,
3133                                           ssl_async_cancel,
3134                                           &ssl_async_keys);
3135     }
3136 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
3137 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
3138 
3139 #if defined(SNI_OPTION)
3140     if (opt.sni != NULL) {
3141         mbedtls_ssl_conf_sni(&conf, sni_callback, sni_info);
3142         mbedtls_ssl_conf_cert_cb(&conf, cert_callback);
3143 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
3144         if (opt.async_private_delay2 >= 0) {
3145             sni_entry *cur;
3146             for (cur = sni_info; cur != NULL; cur = cur->next) {
3147                 ret = ssl_async_set_key(&ssl_async_keys,
3148                                         cur->cert, cur->key, 1,
3149                                         opt.async_private_delay2);
3150                 if (ret < 0) {
3151                     mbedtls_printf("  Test error: ssl_async_set_key failed (%d)\n",
3152                                    ret);
3153                     goto exit;
3154                 }
3155                 cur->key = NULL;
3156             }
3157         }
3158 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
3159     }
3160 #endif
3161 
3162 #if defined(MBEDTLS_PK_HAVE_ECC_KEYS) || \
3163     (defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_EPHEMERAL_ENABLED) && \
3164     defined(PSA_WANT_ALG_FFDH))
3165     if (opt.groups != NULL &&
3166         strcmp(opt.groups, "default") != 0) {
3167         mbedtls_ssl_conf_groups(&conf, group_list);
3168     }
3169 #endif
3170 
3171 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
3172     if (opt.sig_algs != NULL) {
3173         mbedtls_ssl_conf_sig_algs(&conf, sig_alg_list);
3174     }
3175 #endif
3176 
3177 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
3178 
3179     if (strlen(opt.psk) != 0 && strlen(opt.psk_identity) != 0) {
3180 #if defined(MBEDTLS_USE_PSA_CRYPTO)
3181         if (opt.psk_opaque != 0) {
3182             /* The algorithm has already been determined earlier. */
3183             status = psa_setup_psk_key_slot(&psk_slot, alg, psk, psk_len);
3184             if (status != PSA_SUCCESS) {
3185                 fprintf(stderr, "SETUP FAIL\n");
3186                 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
3187                 goto exit;
3188             }
3189             if ((ret = mbedtls_ssl_conf_psk_opaque(&conf, psk_slot,
3190                                                    (const unsigned char *) opt.psk_identity,
3191                                                    strlen(opt.psk_identity))) != 0) {
3192                 mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_psk_opaque returned %d\n\n",
3193                                ret);
3194                 goto exit;
3195             }
3196         } else
3197 #endif /* MBEDTLS_USE_PSA_CRYPTO */
3198         if (psk_len > 0) {
3199             ret = mbedtls_ssl_conf_psk(&conf, psk, psk_len,
3200                                        (const unsigned char *) opt.psk_identity,
3201                                        strlen(opt.psk_identity));
3202             if (ret != 0) {
3203                 mbedtls_printf("  failed\n  mbedtls_ssl_conf_psk returned -0x%04X\n\n",
3204                                (unsigned int) -ret);
3205                 goto exit;
3206             }
3207         }
3208     }
3209 
3210     if (opt.psk_list != NULL) {
3211 #if defined(MBEDTLS_USE_PSA_CRYPTO)
3212         if (opt.psk_list_opaque != 0) {
3213             psk_entry *cur_psk;
3214             for (cur_psk = psk_info; cur_psk != NULL; cur_psk = cur_psk->next) {
3215 
3216                 status = psa_setup_psk_key_slot(&cur_psk->slot, alg,
3217                                                 cur_psk->key,
3218                                                 cur_psk->key_len);
3219                 if (status != PSA_SUCCESS) {
3220                     ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
3221                     goto exit;
3222                 }
3223             }
3224         }
3225 #endif /* MBEDTLS_USE_PSA_CRYPTO */
3226 
3227         mbedtls_ssl_conf_psk_cb(&conf, psk_callback, psk_info);
3228     }
3229 #endif
3230 
3231 #if defined(MBEDTLS_DHM_C)
3232     /*
3233      * Use different group than default DHM group
3234      */
3235 #if defined(MBEDTLS_FS_IO)
3236     if (opt.dhm_file != NULL) {
3237         ret = mbedtls_ssl_conf_dh_param_ctx(&conf, &dhm);
3238     }
3239 #endif
3240     if (ret != 0) {
3241         mbedtls_printf("  failed\n  mbedtls_ssl_conf_dh_param returned -0x%04X\n\n",
3242                        (unsigned int) -ret);
3243         goto exit;
3244     }
3245 #endif
3246 
3247     if (opt.min_version != DFL_MIN_VERSION) {
3248         mbedtls_ssl_conf_min_tls_version(&conf, opt.min_version);
3249     }
3250 
3251     if (opt.max_version != DFL_MIN_VERSION) {
3252         mbedtls_ssl_conf_max_tls_version(&conf, opt.max_version);
3253     }
3254 
3255     if ((ret = mbedtls_ssl_setup(&ssl, &conf)) != 0) {
3256         mbedtls_printf(" failed\n  ! mbedtls_ssl_setup returned -0x%x\n\n", (unsigned int) -ret);
3257         goto exit;
3258     }
3259 
3260     if (opt.eap_tls != 0) {
3261         mbedtls_ssl_set_export_keys_cb(&ssl, eap_tls_key_derivation,
3262                                        &eap_tls_keying);
3263     } else if (opt.nss_keylog != 0) {
3264         mbedtls_ssl_set_export_keys_cb(&ssl,
3265                                        nss_keylog_export,
3266                                        NULL);
3267     }
3268 #if defined(MBEDTLS_SSL_DTLS_SRTP)
3269     else if (opt.use_srtp != 0) {
3270         mbedtls_ssl_set_export_keys_cb(&ssl, dtls_srtp_key_derivation,
3271                                        &dtls_srtp_keying);
3272     }
3273 #endif /* MBEDTLS_SSL_DTLS_SRTP */
3274 
3275     io_ctx.ssl = &ssl;
3276     io_ctx.net = &client_fd;
3277     mbedtls_ssl_set_bio(&ssl, &io_ctx, send_cb, recv_cb,
3278                         opt.nbio == 0 ? recv_timeout_cb : NULL);
3279 
3280 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3281     if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
3282         if ((ret = mbedtls_ssl_set_cid(&ssl, opt.cid_enabled,
3283                                        cid, cid_len)) != 0) {
3284             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_cid returned %d\n\n",
3285                            ret);
3286             goto exit;
3287         }
3288     }
3289 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3290 
3291 #if defined(MBEDTLS_SSL_PROTO_DTLS)
3292     if (opt.dtls_mtu != DFL_DTLS_MTU) {
3293         mbedtls_ssl_set_mtu(&ssl, opt.dtls_mtu);
3294     }
3295 #endif
3296 
3297 #if defined(MBEDTLS_TIMING_C)
3298     mbedtls_ssl_set_timer_cb(&ssl, &timer, mbedtls_timing_set_delay,
3299                              mbedtls_timing_get_delay);
3300 #endif
3301 
3302     mbedtls_printf(" ok\n");
3303 
3304     /*
3305      * 3. Setup the listening TCP socket
3306      */
3307     mbedtls_printf("  . Bind on %s://%s:%s/ ...",
3308                    opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ? "tcp" : "udp",
3309                    opt.server_addr ? opt.server_addr : "*",
3310                    opt.server_port);
3311     fflush(stdout);
3312 
3313     if ((ret = mbedtls_net_bind(&listen_fd, opt.server_addr, opt.server_port,
3314                                 opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ?
3315                                 MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP)) != 0) {
3316         mbedtls_printf(" failed\n  ! mbedtls_net_bind returned -0x%x\n\n", (unsigned int) -ret);
3317         goto exit;
3318     }
3319     mbedtls_printf(" ok\n");
3320 
3321 reset:
3322 #if !defined(_WIN32)
3323     if (received_sigterm) {
3324         mbedtls_printf(" interrupted by SIGTERM (not in net_accept())\n");
3325         if (ret == MBEDTLS_ERR_NET_INVALID_CONTEXT) {
3326             ret = 0;
3327         }
3328 
3329         goto exit;
3330     }
3331 #endif
3332 
3333     if (ret == MBEDTLS_ERR_SSL_CLIENT_RECONNECT) {
3334         mbedtls_printf("  ! Client initiated reconnection from same port\n");
3335         goto handshake;
3336     }
3337 
3338 #ifdef MBEDTLS_ERROR_C
3339     if (ret != 0) {
3340         char error_buf[100];
3341         mbedtls_strerror(ret, error_buf, 100);
3342         mbedtls_printf("Last error was: %d - %s\n\n", ret, error_buf);
3343     }
3344 #endif
3345 
3346     mbedtls_net_free(&client_fd);
3347 
3348     mbedtls_ssl_session_reset(&ssl);
3349 
3350     /*
3351      * 3. Wait until a client connects
3352      */
3353     mbedtls_printf("  . Waiting for a remote connection ...");
3354     fflush(stdout);
3355 
3356     if ((ret = mbedtls_net_accept(&listen_fd, &client_fd,
3357                                   client_ip, sizeof(client_ip), &cliip_len)) != 0) {
3358 #if !defined(_WIN32)
3359         if (received_sigterm) {
3360             mbedtls_printf(" interrupted by SIGTERM (in net_accept())\n");
3361             if (ret == MBEDTLS_ERR_NET_ACCEPT_FAILED) {
3362                 ret = 0;
3363             }
3364 
3365             goto exit;
3366         }
3367 #endif
3368 
3369         mbedtls_printf(" failed\n  ! mbedtls_net_accept returned -0x%x\n\n", (unsigned int) -ret);
3370         goto exit;
3371     }
3372 
3373     if (opt.nbio > 0) {
3374         ret = mbedtls_net_set_nonblock(&client_fd);
3375     } else {
3376         ret = mbedtls_net_set_block(&client_fd);
3377     }
3378     if (ret != 0) {
3379         mbedtls_printf(" failed\n  ! net_set_(non)block() returned -0x%x\n\n", (unsigned int) -ret);
3380         goto exit;
3381     }
3382 
3383     mbedtls_ssl_conf_read_timeout(&conf, opt.read_timeout);
3384 
3385 #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
3386     if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
3387         if ((ret = mbedtls_ssl_set_client_transport_id(&ssl,
3388                                                        client_ip, cliip_len)) != 0) {
3389             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_client_transport_id() returned -0x%x\n\n",
3390                            (unsigned int) -ret);
3391             goto exit;
3392         }
3393     }
3394 #endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
3395 
3396 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
3397     if (opt.ecjpake_pw != DFL_ECJPAKE_PW) {
3398 #if defined(MBEDTLS_USE_PSA_CRYPTO)
3399         if (opt.ecjpake_pw_opaque != DFL_ECJPAKE_PW_OPAQUE) {
3400             psa_key_attributes_t attributes = PSA_KEY_ATTRIBUTES_INIT;
3401 
3402             psa_set_key_usage_flags(&attributes, PSA_KEY_USAGE_DERIVE);
3403             psa_set_key_algorithm(&attributes, PSA_ALG_JPAKE);
3404             psa_set_key_type(&attributes, PSA_KEY_TYPE_PASSWORD);
3405 
3406             status = psa_import_key(&attributes,
3407                                     (const unsigned char *) opt.ecjpake_pw,
3408                                     strlen(opt.ecjpake_pw),
3409                                     &ecjpake_pw_slot);
3410             if (status != PSA_SUCCESS) {
3411                 mbedtls_printf(" failed\n  ! psa_import_key returned %d\n\n",
3412                                status);
3413                 goto exit;
3414             }
3415             if ((ret = mbedtls_ssl_set_hs_ecjpake_password_opaque(&ssl,
3416                                                                   ecjpake_pw_slot)) != 0) {
3417                 mbedtls_printf(
3418                     " failed\n  ! mbedtls_ssl_set_hs_ecjpake_password_opaque returned %d\n\n",
3419                     ret);
3420                 goto exit;
3421             }
3422             mbedtls_printf("using opaque password\n");
3423         } else
3424 #endif  /* MBEDTLS_USE_PSA_CRYPTO */
3425         {
3426             if ((ret = mbedtls_ssl_set_hs_ecjpake_password(&ssl,
3427                                                            (const unsigned char *) opt.ecjpake_pw,
3428                                                            strlen(opt.ecjpake_pw))) != 0) {
3429                 mbedtls_printf(" failed\n  ! mbedtls_ssl_set_hs_ecjpake_password returned %d\n\n",
3430                                ret);
3431                 goto exit;
3432             }
3433         }
3434     }
3435 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
3436 
3437 #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
3438 #if defined(MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED)
3439     /* exercise setting DN hints for server certificate request
3440      * (Intended for use where the client cert expected has been signed by
3441      *  a specific CA which is an intermediate in a CA chain, not the root)
3442      * (Additionally, the CA choice would typically be influenced by SNI
3443      *  if being set per-handshake using mbedtls_ssl_set_hs_dn_hints()) */
3444     if (opt.cert_req_dn_hint == 3 && key_cert_init2) {
3445         mbedtls_ssl_set_hs_dn_hints(&ssl, &srvcert2);
3446     }
3447 #endif
3448 #endif
3449 
3450     mbedtls_printf(" ok\n");
3451 
3452     /*
3453      * 4. Handshake
3454      */
3455 handshake:
3456     mbedtls_printf("  . Performing the SSL/TLS handshake...");
3457     fflush(stdout);
3458 
3459     while ((ret = mbedtls_ssl_handshake(&ssl)) != 0) {
3460 #if defined(MBEDTLS_SSL_EARLY_DATA)
3461         if (ret == MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA) {
3462             memset(buf, 0, opt.buffer_size);
3463             ret = mbedtls_ssl_read_early_data(&ssl, buf, opt.buffer_size);
3464             if (ret > 0) {
3465                 buf[ret] = '\0';
3466                 mbedtls_printf(" %d early data bytes read\n\n%s\n",
3467                                ret, (char *) buf);
3468             }
3469             continue;
3470         }
3471 #endif /* MBEDTLS_SSL_EARLY_DATA */
3472 
3473 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
3474         if (ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS &&
3475             ssl_async_keys.inject_error == SSL_ASYNC_INJECT_ERROR_CANCEL) {
3476             mbedtls_printf(" cancelling on injected error\n");
3477             break;
3478         }
3479 #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
3480 
3481         if (!mbedtls_status_is_ssl_in_progress(ret)) {
3482             break;
3483         }
3484 
3485         /* For event-driven IO, wait for socket to become available */
3486         if (opt.event == 1 /* level triggered IO */) {
3487 #if defined(MBEDTLS_TIMING_C)
3488             ret = idle(&client_fd, &timer, ret);
3489 #else
3490             ret = idle(&client_fd, ret);
3491 #endif
3492             if (ret != 0) {
3493                 goto reset;
3494             }
3495         }
3496     }
3497 
3498     if (ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED) {
3499         mbedtls_printf(" hello verification requested\n");
3500         ret = 0;
3501         goto reset;
3502     } else if (ret != 0) {
3503         mbedtls_printf(" failed\n  ! mbedtls_ssl_handshake returned -0x%x\n\n",
3504                        (unsigned int) -ret);
3505 
3506 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
3507         if (ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED) {
3508             char vrfy_buf[512];
3509             flags = mbedtls_ssl_get_verify_result(&ssl);
3510 
3511             x509_crt_verify_info(vrfy_buf, sizeof(vrfy_buf), "  ! ", flags);
3512 
3513             mbedtls_printf("%s\n", vrfy_buf);
3514         }
3515 #endif
3516 
3517 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
3518         if (opt.async_private_error < 0) {
3519             /* Injected error only the first time round, to test reset */
3520             ssl_async_keys.inject_error = SSL_ASYNC_INJECT_ERROR_NONE;
3521         }
3522 #endif
3523         goto reset;
3524     } else { /* ret == 0 */
3525         int suite_id = mbedtls_ssl_get_ciphersuite_id_from_ssl(&ssl);
3526         const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
3527         ciphersuite_info = mbedtls_ssl_ciphersuite_from_id(suite_id);
3528 
3529         mbedtls_printf(" ok\n    [ Protocol is %s ]\n"
3530                        "    [ Ciphersuite is %s ]\n"
3531                        "    [ Key size is %u ]\n",
3532                        mbedtls_ssl_get_version(&ssl),
3533                        mbedtls_ssl_ciphersuite_get_name(ciphersuite_info),
3534                        (unsigned int)
3535                        mbedtls_ssl_ciphersuite_get_cipher_key_bitlen(ciphersuite_info));
3536     }
3537 
3538     if ((ret = mbedtls_ssl_get_record_expansion(&ssl)) >= 0) {
3539         mbedtls_printf("    [ Record expansion is %d ]\n", ret);
3540     } else {
3541         mbedtls_printf("    [ Record expansion is unknown ]\n");
3542     }
3543 
3544 #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) || defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT)
3545     mbedtls_printf("    [ Maximum incoming record payload length is %u ]\n",
3546                    (unsigned int) mbedtls_ssl_get_max_in_record_payload(&ssl));
3547     mbedtls_printf("    [ Maximum outgoing record payload length is %u ]\n",
3548                    (unsigned int) mbedtls_ssl_get_max_out_record_payload(&ssl));
3549 #endif
3550 
3551 #if defined(MBEDTLS_SSL_ALPN)
3552     if (opt.alpn_string != NULL) {
3553         const char *alp = mbedtls_ssl_get_alpn_protocol(&ssl);
3554         mbedtls_printf("    [ Application Layer Protocol is %s ]\n",
3555                        alp ? alp : "(none)");
3556     }
3557 #endif
3558 
3559 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
3560     /*
3561      * 5. Verify the client certificate
3562      */
3563     mbedtls_printf("  . Verifying peer X.509 certificate...");
3564 
3565     if ((flags = mbedtls_ssl_get_verify_result(&ssl)) != 0) {
3566         char vrfy_buf[512];
3567 
3568         mbedtls_printf(" failed\n");
3569 
3570         x509_crt_verify_info(vrfy_buf, sizeof(vrfy_buf), "  ! ", flags);
3571         mbedtls_printf("%s\n", vrfy_buf);
3572     } else {
3573         mbedtls_printf(" ok\n");
3574     }
3575 
3576 #if !defined(MBEDTLS_X509_REMOVE_INFO)
3577     if (mbedtls_ssl_get_peer_cert(&ssl) != NULL) {
3578         char crt_buf[512];
3579 
3580         mbedtls_printf("  . Peer certificate information    ...\n");
3581         mbedtls_x509_crt_info(crt_buf, sizeof(crt_buf), "      ",
3582                               mbedtls_ssl_get_peer_cert(&ssl));
3583         mbedtls_printf("%s\n", crt_buf);
3584     }
3585 #endif /* MBEDTLS_X509_REMOVE_INFO */
3586 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
3587 
3588     if (opt.eap_tls != 0) {
3589         size_t j = 0;
3590 
3591         if ((ret = mbedtls_ssl_tls_prf(eap_tls_keying.tls_prf_type,
3592                                        eap_tls_keying.master_secret,
3593                                        sizeof(eap_tls_keying.master_secret),
3594                                        eap_tls_label,
3595                                        eap_tls_keying.randbytes,
3596                                        sizeof(eap_tls_keying.randbytes),
3597                                        eap_tls_keymaterial,
3598                                        sizeof(eap_tls_keymaterial)))
3599             != 0) {
3600             mbedtls_printf(" failed\n  ! mbedtls_ssl_tls_prf returned -0x%x\n\n",
3601                            (unsigned int) -ret);
3602             goto reset;
3603         }
3604 
3605         mbedtls_printf("    EAP-TLS key material is:");
3606         for (j = 0; j < sizeof(eap_tls_keymaterial); j++) {
3607             if (j % 8 == 0) {
3608                 mbedtls_printf("\n    ");
3609             }
3610             mbedtls_printf("%02x ", eap_tls_keymaterial[j]);
3611         }
3612         mbedtls_printf("\n");
3613 
3614         if ((ret = mbedtls_ssl_tls_prf(eap_tls_keying.tls_prf_type, NULL, 0,
3615                                        eap_tls_label,
3616                                        eap_tls_keying.randbytes,
3617                                        sizeof(eap_tls_keying.randbytes),
3618                                        eap_tls_iv,
3619                                        sizeof(eap_tls_iv))) != 0) {
3620             mbedtls_printf(" failed\n  ! mbedtls_ssl_tls_prf returned -0x%x\n\n",
3621                            (unsigned int) -ret);
3622             goto reset;
3623         }
3624 
3625         mbedtls_printf("    EAP-TLS IV is:");
3626         for (j = 0; j < sizeof(eap_tls_iv); j++) {
3627             if (j % 8 == 0) {
3628                 mbedtls_printf("\n    ");
3629             }
3630             mbedtls_printf("%02x ", eap_tls_iv[j]);
3631         }
3632         mbedtls_printf("\n");
3633     }
3634 
3635 #if defined(MBEDTLS_SSL_DTLS_SRTP)
3636     else if (opt.use_srtp != 0) {
3637         size_t j = 0;
3638         mbedtls_dtls_srtp_info dtls_srtp_negotiation_result;
3639         mbedtls_ssl_get_dtls_srtp_negotiation_result(&ssl, &dtls_srtp_negotiation_result);
3640 
3641         if (dtls_srtp_negotiation_result.chosen_dtls_srtp_profile
3642             == MBEDTLS_TLS_SRTP_UNSET) {
3643             mbedtls_printf("    Unable to negotiate "
3644                            "the use of DTLS-SRTP\n");
3645         } else {
3646             if ((ret = mbedtls_ssl_tls_prf(dtls_srtp_keying.tls_prf_type,
3647                                            dtls_srtp_keying.master_secret,
3648                                            sizeof(dtls_srtp_keying.master_secret),
3649                                            dtls_srtp_label,
3650                                            dtls_srtp_keying.randbytes,
3651                                            sizeof(dtls_srtp_keying.randbytes),
3652                                            dtls_srtp_key_material,
3653                                            sizeof(dtls_srtp_key_material)))
3654                 != 0) {
3655                 mbedtls_printf(" failed\n  ! mbedtls_ssl_tls_prf returned -0x%x\n\n",
3656                                (unsigned int) -ret);
3657                 goto exit;
3658             }
3659 
3660             mbedtls_printf("    DTLS-SRTP key material is:");
3661             for (j = 0; j < sizeof(dtls_srtp_key_material); j++) {
3662                 if (j % 8 == 0) {
3663                     mbedtls_printf("\n    ");
3664                 }
3665                 mbedtls_printf("%02x ", dtls_srtp_key_material[j]);
3666             }
3667             mbedtls_printf("\n");
3668 
3669             /* produce a less readable output used to perform automatic checks
3670              * - compare client and server output
3671              * - interop test with openssl which client produces this kind of output
3672              */
3673             mbedtls_printf("    Keying material: ");
3674             for (j = 0; j < sizeof(dtls_srtp_key_material); j++) {
3675                 mbedtls_printf("%02X", dtls_srtp_key_material[j]);
3676             }
3677             mbedtls_printf("\n");
3678 
3679             if (dtls_srtp_negotiation_result.mki_len > 0) {
3680                 mbedtls_printf("    DTLS-SRTP mki value: ");
3681                 for (j = 0; j < dtls_srtp_negotiation_result.mki_len; j++) {
3682                     mbedtls_printf("%02X", dtls_srtp_negotiation_result.mki_value[j]);
3683                 }
3684             } else {
3685                 mbedtls_printf("    DTLS-SRTP no mki value negotiated");
3686             }
3687             mbedtls_printf("\n");
3688 
3689         }
3690     }
3691 #endif /* MBEDTLS_SSL_DTLS_SRTP */
3692 
3693 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3694     ret = report_cid_usage(&ssl, "initial handshake");
3695     if (ret != 0) {
3696         goto exit;
3697     }
3698 
3699     if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
3700         if ((ret = mbedtls_ssl_set_cid(&ssl, opt.cid_enabled_renego,
3701                                        cid_renego, cid_renego_len)) != 0) {
3702             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_cid returned %d\n\n",
3703                            ret);
3704             goto exit;
3705         }
3706     }
3707 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3708 
3709 #if defined(MBEDTLS_MEMORY_DEBUG)
3710     mbedtls_memory_buffer_alloc_cur_get(&current_heap_memory, &heap_blocks);
3711     mbedtls_memory_buffer_alloc_max_get(&peak_heap_memory, &heap_blocks);
3712     mbedtls_printf("Heap memory usage after handshake: %lu bytes. Peak memory usage was %lu\n",
3713                    (unsigned long) current_heap_memory, (unsigned long) peak_heap_memory);
3714 #endif  /* MBEDTLS_MEMORY_DEBUG */
3715 
3716     if (opt.exchanges == 0) {
3717         goto close_notify;
3718     }
3719 
3720     exchanges_left = opt.exchanges;
3721 data_exchange:
3722     /*
3723      * 6. Read the HTTP Request
3724      */
3725     mbedtls_printf("  < Read from client:");
3726     fflush(stdout);
3727 
3728     /*
3729      * TLS and DTLS need different reading styles (stream vs datagram)
3730      */
3731     if (opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM) {
3732         do {
3733             int terminated = 0;
3734             len = opt.buffer_size;
3735             memset(buf, 0, opt.buffer_size);
3736             ret = mbedtls_ssl_read(&ssl, buf, len);
3737 
3738             if (mbedtls_status_is_ssl_in_progress(ret)) {
3739                 if (opt.event == 1 /* level triggered IO */) {
3740 #if defined(MBEDTLS_TIMING_C)
3741                     idle(&client_fd, &timer, ret);
3742 #else
3743                     idle(&client_fd, ret);
3744 #endif
3745                 }
3746 
3747                 continue;
3748             }
3749 
3750             if (ret <= 0) {
3751                 switch (ret) {
3752                     case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
3753                         mbedtls_printf(" connection was closed gracefully\n");
3754                         goto close_notify;
3755 
3756                     case 0:
3757                     case MBEDTLS_ERR_NET_CONN_RESET:
3758                         mbedtls_printf(" connection was reset by peer\n");
3759                         ret = MBEDTLS_ERR_NET_CONN_RESET;
3760                         goto reset;
3761 
3762                     default:
3763                         mbedtls_printf(" mbedtls_ssl_read returned -0x%x\n", (unsigned int) -ret);
3764                         goto reset;
3765                 }
3766             }
3767 
3768             if (mbedtls_ssl_get_bytes_avail(&ssl) == 0) {
3769                 len = ret;
3770                 buf[len] = '\0';
3771                 mbedtls_printf(" %d bytes read\n\n%s\n", len, (char *) buf);
3772 
3773                 /* End of message should be detected according to the syntax of the
3774                  * application protocol (eg HTTP), just use a dummy test here. */
3775                 if (buf[len - 1] == '\n') {
3776                     terminated = 1;
3777                 }
3778             } else {
3779                 int extra_len, ori_len;
3780                 unsigned char *larger_buf;
3781 
3782                 ori_len = ret;
3783                 extra_len = (int) mbedtls_ssl_get_bytes_avail(&ssl);
3784 
3785                 larger_buf = mbedtls_calloc(1, ori_len + extra_len + 1);
3786                 if (larger_buf == NULL) {
3787                     mbedtls_printf("  ! memory allocation failed\n");
3788                     ret = 1;
3789                     goto reset;
3790                 }
3791 
3792                 memset(larger_buf, 0, ori_len + extra_len);
3793                 memcpy(larger_buf, buf, ori_len);
3794 
3795                 /* This read should never fail and get the whole cached data */
3796                 ret = mbedtls_ssl_read(&ssl, larger_buf + ori_len, extra_len);
3797                 if (ret != extra_len ||
3798                     mbedtls_ssl_get_bytes_avail(&ssl) != 0) {
3799                     mbedtls_printf("  ! mbedtls_ssl_read failed on cached data\n");
3800                     ret = 1;
3801                     goto reset;
3802                 }
3803 
3804                 larger_buf[ori_len + extra_len] = '\0';
3805                 mbedtls_printf(" %d bytes read (%d + %d)\n\n%s\n",
3806                                ori_len + extra_len, ori_len, extra_len,
3807                                (char *) larger_buf);
3808 
3809                 /* End of message should be detected according to the syntax of the
3810                  * application protocol (eg HTTP), just use a dummy test here. */
3811                 if (larger_buf[ori_len + extra_len - 1] == '\n') {
3812                     terminated = 1;
3813                 }
3814 
3815                 mbedtls_free(larger_buf);
3816             }
3817 
3818             if (terminated) {
3819                 ret = 0;
3820                 break;
3821             }
3822         } while (1);
3823     } else { /* Not stream, so datagram */
3824         len = opt.buffer_size;
3825         memset(buf, 0, opt.buffer_size);
3826 
3827         do {
3828             /* Without the call to `mbedtls_ssl_check_pending`, it might
3829              * happen that the client sends application data in the same
3830              * datagram as the Finished message concluding the handshake.
3831              * In this case, the application data would be ready to be
3832              * processed while the underlying transport wouldn't signal
3833              * any further incoming data.
3834              *
3835              * See the test 'Event-driven I/O: session-id resume, UDP packing'
3836              * in tests/ssl-opt.sh.
3837              */
3838 
3839             /* For event-driven IO, wait for socket to become available */
3840             if (mbedtls_ssl_check_pending(&ssl) == 0 &&
3841                 opt.event == 1 /* level triggered IO */) {
3842 #if defined(MBEDTLS_TIMING_C)
3843                 idle(&client_fd, &timer, MBEDTLS_ERR_SSL_WANT_READ);
3844 #else
3845                 idle(&client_fd, MBEDTLS_ERR_SSL_WANT_READ);
3846 #endif
3847             }
3848 
3849             ret = mbedtls_ssl_read(&ssl, buf, len);
3850 
3851             /* Note that even if `mbedtls_ssl_check_pending` returns true,
3852              * it can happen that the subsequent call to `mbedtls_ssl_read`
3853              * returns `MBEDTLS_ERR_SSL_WANT_READ`, because the pending messages
3854              * might be discarded (e.g. because they are retransmissions). */
3855         } while (mbedtls_status_is_ssl_in_progress(ret));
3856 
3857         if (ret <= 0) {
3858             switch (ret) {
3859                 case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
3860                     mbedtls_printf(" connection was closed gracefully\n");
3861                     goto close_notify;
3862 
3863                 default:
3864                     mbedtls_printf(" mbedtls_ssl_read returned -0x%x\n", (unsigned int) -ret);
3865                     goto reset;
3866             }
3867         }
3868 
3869         len = ret;
3870         buf[len] = '\0';
3871         mbedtls_printf(" %d bytes read\n\n%s", len, (char *) buf);
3872         ret = 0;
3873     }
3874 
3875     /*
3876      * 7a. Request renegotiation while client is waiting for input from us.
3877      * (only on the first exchange, to be able to test retransmission)
3878      */
3879 #if defined(MBEDTLS_SSL_RENEGOTIATION)
3880     if (opt.renegotiate && exchanges_left == opt.exchanges) {
3881         mbedtls_printf("  . Requestion renegotiation...");
3882         fflush(stdout);
3883 
3884         while ((ret = mbedtls_ssl_renegotiate(&ssl)) != 0) {
3885             if (!mbedtls_status_is_ssl_in_progress(ret)) {
3886                 mbedtls_printf(" failed\n  ! mbedtls_ssl_renegotiate returned %d\n\n", ret);
3887                 goto reset;
3888             }
3889 
3890             /* For event-driven IO, wait for socket to become available */
3891             if (opt.event == 1 /* level triggered IO */) {
3892 #if defined(MBEDTLS_TIMING_C)
3893                 idle(&client_fd, &timer, ret);
3894 #else
3895                 idle(&client_fd, ret);
3896 #endif
3897             }
3898         }
3899 
3900         mbedtls_printf(" ok\n");
3901     }
3902 #endif /* MBEDTLS_SSL_RENEGOTIATION */
3903 
3904 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3905     ret = report_cid_usage(&ssl, "after renegotiation");
3906     if (ret != 0) {
3907         goto exit;
3908     }
3909 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3910 
3911     /*
3912      * 7. Write the 200 Response
3913      */
3914     mbedtls_printf("  > Write to client:");
3915     fflush(stdout);
3916 
3917     /* If the format of the response changes, make sure there is enough
3918      * room in buf (buf_content_size calculation above). */
3919     len = sprintf((char *) buf, HTTP_RESPONSE,
3920                   mbedtls_ssl_get_ciphersuite(&ssl));
3921 
3922     /* Add padding to the response to reach opt.response_size in length */
3923     if (opt.response_size != DFL_RESPONSE_SIZE &&
3924         len < opt.response_size) {
3925         memset(buf + len, 'B', opt.response_size - len);
3926         len += opt.response_size - len;
3927     }
3928 
3929     /* Truncate if response size is smaller than the "natural" size */
3930     if (opt.response_size != DFL_RESPONSE_SIZE &&
3931         len > opt.response_size) {
3932         len = opt.response_size;
3933 
3934         /* Still end with \r\n unless that's really not possible */
3935         if (len >= 2) {
3936             buf[len - 2] = '\r';
3937         }
3938         if (len >= 1) {
3939             buf[len - 1] = '\n';
3940         }
3941     }
3942 
3943     if (opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM) {
3944         for (written = 0, frags = 0; written < len; written += ret, frags++) {
3945             while ((ret = mbedtls_ssl_write(&ssl, buf + written, len - written))
3946                    <= 0) {
3947                 if (ret == MBEDTLS_ERR_NET_CONN_RESET) {
3948                     mbedtls_printf(" failed\n  ! peer closed the connection\n\n");
3949                     goto reset;
3950                 }
3951 
3952                 if (!mbedtls_status_is_ssl_in_progress(ret)) {
3953                     mbedtls_printf(" failed\n  ! mbedtls_ssl_write returned %d\n\n", ret);
3954                     goto reset;
3955                 }
3956 
3957                 /* For event-driven IO, wait for socket to become available */
3958                 if (opt.event == 1 /* level triggered IO */) {
3959 #if defined(MBEDTLS_TIMING_C)
3960                     idle(&client_fd, &timer, ret);
3961 #else
3962                     idle(&client_fd, ret);
3963 #endif
3964                 }
3965             }
3966         }
3967     } else { /* Not stream, so datagram */
3968         while (1) {
3969             ret = mbedtls_ssl_write(&ssl, buf, len);
3970 
3971             if (!mbedtls_status_is_ssl_in_progress(ret)) {
3972                 break;
3973             }
3974 
3975             /* For event-driven IO, wait for socket to become available */
3976             if (opt.event == 1 /* level triggered IO */) {
3977 #if defined(MBEDTLS_TIMING_C)
3978                 idle(&client_fd, &timer, ret);
3979 #else
3980                 idle(&client_fd, ret);
3981 #endif
3982             }
3983         }
3984 
3985         if (ret < 0) {
3986             mbedtls_printf(" failed\n  ! mbedtls_ssl_write returned %d\n\n", ret);
3987             goto reset;
3988         }
3989 
3990         frags = 1;
3991         written = ret;
3992     }
3993 
3994     buf[written] = '\0';
3995     mbedtls_printf(" %d bytes written in %d fragments\n\n%s\n", written, frags, (char *) buf);
3996     ret = 0;
3997 
3998     /*
3999      * 7b. Simulate serialize/deserialize and go back to data exchange
4000      */
4001 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
4002     if (opt.serialize != 0) {
4003         size_t buf_len;
4004 
4005         mbedtls_printf("  . Serializing live connection...");
4006 
4007         ret = mbedtls_ssl_context_save(&ssl, NULL, 0, &buf_len);
4008         if (ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL) {
4009             mbedtls_printf(" failed\n  ! mbedtls_ssl_context_save returned "
4010                            "-0x%x\n\n", (unsigned int) -ret);
4011 
4012             goto exit;
4013         }
4014 
4015         if ((context_buf = mbedtls_calloc(1, buf_len)) == NULL) {
4016             mbedtls_printf(" failed\n  ! Couldn't allocate buffer for "
4017                            "serialized context");
4018 
4019             goto exit;
4020         }
4021         context_buf_len = buf_len;
4022 
4023         if ((ret = mbedtls_ssl_context_save(&ssl, context_buf,
4024                                             buf_len, &buf_len)) != 0) {
4025             mbedtls_printf(" failed\n  ! mbedtls_ssl_context_save returned "
4026                            "-0x%x\n\n", (unsigned int) -ret);
4027 
4028             goto exit;
4029         }
4030 
4031         mbedtls_printf(" ok\n");
4032 
4033         /* Save serialized context to the 'opt.context_file' as a base64 code */
4034         if (0 < strlen(opt.context_file)) {
4035             FILE *b64_file;
4036             uint8_t *b64_buf;
4037             size_t b64_len;
4038 
4039             mbedtls_printf("  . Save serialized context to a file... ");
4040 
4041             mbedtls_base64_encode(NULL, 0, &b64_len, context_buf, buf_len);
4042 
4043             if ((b64_buf = mbedtls_calloc(1, b64_len)) == NULL) {
4044                 mbedtls_printf("failed\n  ! Couldn't allocate buffer for "
4045                                "the base64 code\n");
4046                 goto exit;
4047             }
4048 
4049             if ((ret = mbedtls_base64_encode(b64_buf, b64_len, &b64_len,
4050                                              context_buf, buf_len)) != 0) {
4051                 mbedtls_printf("failed\n  ! mbedtls_base64_encode returned "
4052                                "-0x%x\n", (unsigned int) -ret);
4053                 mbedtls_free(b64_buf);
4054                 goto exit;
4055             }
4056 
4057             if ((b64_file = fopen(opt.context_file, "w")) == NULL) {
4058                 mbedtls_printf("failed\n  ! Cannot open '%s' for writing.\n",
4059                                opt.context_file);
4060                 mbedtls_free(b64_buf);
4061                 goto exit;
4062             }
4063 
4064             if (b64_len != fwrite(b64_buf, 1, b64_len, b64_file)) {
4065                 mbedtls_printf("failed\n  ! fwrite(%ld bytes) failed\n",
4066                                (long) b64_len);
4067                 mbedtls_free(b64_buf);
4068                 fclose(b64_file);
4069                 goto exit;
4070             }
4071 
4072             mbedtls_free(b64_buf);
4073             fclose(b64_file);
4074 
4075             mbedtls_printf("ok\n");
4076         }
4077 
4078         /*
4079          * This simulates a workflow where you have a long-lived server
4080          * instance, potentially with a pool of ssl_context objects, and you
4081          * just want to re-use one while the connection is inactive: in that
4082          * case you can just reset() it, and then it's ready to receive
4083          * serialized data from another connection (or the same here).
4084          */
4085         if (opt.serialize == 1) {
4086             /* nothing to do here, done by context_save() already */
4087             mbedtls_printf("  . Context has been reset... ok\n");
4088         }
4089 
4090         /*
4091          * This simulates a workflow where you have one server instance per
4092          * connection, and want to release it entire when the connection is
4093          * inactive, and spawn it again when needed again - this would happen
4094          * between ssl_free() and ssl_init() below, together with any other
4095          * teardown/startup code needed - for example, preparing the
4096          * ssl_config again (see section 3 "setup stuff" in this file).
4097          */
4098         if (opt.serialize == 2) {
4099             mbedtls_printf("  . Freeing and reinitializing context...");
4100 
4101             mbedtls_ssl_free(&ssl);
4102 
4103             mbedtls_ssl_init(&ssl);
4104 
4105             if ((ret = mbedtls_ssl_setup(&ssl, &conf)) != 0) {
4106                 mbedtls_printf(" failed\n  ! mbedtls_ssl_setup returned "
4107                                "-0x%x\n\n", (unsigned int) -ret);
4108                 goto exit;
4109             }
4110 
4111             /*
4112              * This illustrates the minimum amount of things you need to set
4113              * up, however you could set up much more if desired, for example
4114              * if you want to share your set up code between the case of
4115              * establishing a new connection and this case.
4116              */
4117             if (opt.nbio == 2) {
4118                 mbedtls_ssl_set_bio(&ssl, &client_fd, delayed_send,
4119                                     delayed_recv, NULL);
4120             } else {
4121                 mbedtls_ssl_set_bio(&ssl, &client_fd, mbedtls_net_send,
4122                                     mbedtls_net_recv,
4123                                     opt.nbio == 0 ? mbedtls_net_recv_timeout : NULL);
4124             }
4125 
4126 #if defined(MBEDTLS_TIMING_C)
4127             mbedtls_ssl_set_timer_cb(&ssl, &timer,
4128                                      mbedtls_timing_set_delay,
4129                                      mbedtls_timing_get_delay);
4130 #endif /* MBEDTLS_TIMING_C */
4131 
4132             mbedtls_printf(" ok\n");
4133         }
4134 
4135         mbedtls_printf("  . Deserializing connection...");
4136 
4137         if ((ret = mbedtls_ssl_context_load(&ssl, context_buf,
4138                                             buf_len)) != 0) {
4139             mbedtls_printf("failed\n  ! mbedtls_ssl_context_load returned "
4140                            "-0x%x\n\n", (unsigned int) -ret);
4141 
4142             goto exit;
4143         }
4144 
4145         mbedtls_free(context_buf);
4146         context_buf = NULL;
4147         context_buf_len = 0;
4148 
4149         mbedtls_printf(" ok\n");
4150     }
4151 #endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
4152 
4153     /*
4154      * 7c. Continue doing data exchanges?
4155      */
4156     if (--exchanges_left > 0) {
4157         goto data_exchange;
4158     }
4159 
4160     /*
4161      * 8. Done, cleanly close the connection
4162      */
4163 close_notify:
4164     mbedtls_printf("  . Closing the connection...");
4165 
4166     /* No error checking, the connection might be closed already */
4167     do {
4168         ret = mbedtls_ssl_close_notify(&ssl);
4169     } while (ret == MBEDTLS_ERR_SSL_WANT_WRITE);
4170     ret = 0;
4171 
4172     mbedtls_printf(" done\n");
4173 
4174 #if defined(MBEDTLS_SSL_CACHE_C)
4175     if (opt.cache_remove > 0) {
4176         mbedtls_ssl_cache_remove(&cache, ssl.session->id, ssl.session->id_len);
4177     }
4178 #endif
4179 
4180     goto reset;
4181 
4182     /*
4183      * Cleanup and exit
4184      */
4185 exit:
4186 #ifdef MBEDTLS_ERROR_C
4187     if (ret != 0) {
4188         char error_buf[100];
4189         mbedtls_strerror(ret, error_buf, 100);
4190         mbedtls_printf("Last error was: -0x%X - %s\n\n", (unsigned int) -ret, error_buf);
4191     }
4192 #endif
4193 
4194     if (opt.query_config_mode == DFL_QUERY_CONFIG_MODE) {
4195         mbedtls_printf("  . Cleaning up...");
4196         fflush(stdout);
4197     }
4198 
4199     mbedtls_net_free(&client_fd);
4200     mbedtls_net_free(&listen_fd);
4201 
4202     mbedtls_ssl_free(&ssl);
4203     mbedtls_ssl_config_free(&conf);
4204 
4205 #if defined(MBEDTLS_SSL_CACHE_C)
4206     mbedtls_ssl_cache_free(&cache);
4207 #endif
4208 #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_TICKET_C)
4209     mbedtls_ssl_ticket_free(&ticket_ctx);
4210 #endif
4211 #if defined(MBEDTLS_SSL_COOKIE_C)
4212     mbedtls_ssl_cookie_free(&cookie_ctx);
4213 #endif
4214 
4215 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
4216     if (context_buf != NULL) {
4217         mbedtls_platform_zeroize(context_buf, context_buf_len);
4218     }
4219     mbedtls_free(context_buf);
4220 #endif
4221 
4222 #if defined(SNI_OPTION)
4223     sni_free(sni_info);
4224 #endif
4225 
4226 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
4227     ret = psk_free(psk_info);
4228     if ((ret != 0) && (opt.query_config_mode == DFL_QUERY_CONFIG_MODE)) {
4229         mbedtls_printf("Failed to list of opaque PSKs - error was %d\n", ret);
4230     }
4231 #endif
4232 
4233 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
4234     mbedtls_x509_crt_free(&cacert);
4235     mbedtls_x509_crt_free(&srvcert);
4236     mbedtls_pk_free(&pkey);
4237     mbedtls_x509_crt_free(&srvcert2);
4238     mbedtls_pk_free(&pkey2);
4239 #if defined(MBEDTLS_USE_PSA_CRYPTO)
4240     psa_destroy_key(key_slot);
4241     psa_destroy_key(key_slot2);
4242 #endif
4243 #endif
4244 
4245 #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
4246     mbedtls_dhm_free(&dhm);
4247 #endif
4248 
4249 #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
4250     for (i = 0; (size_t) i < ssl_async_keys.slots_used; i++) {
4251         if (ssl_async_keys.slots[i].pk_owned) {
4252             mbedtls_pk_free(ssl_async_keys.slots[i].pk);
4253             mbedtls_free(ssl_async_keys.slots[i].pk);
4254             ssl_async_keys.slots[i].pk = NULL;
4255         }
4256     }
4257 #endif
4258 
4259 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED) && \
4260     defined(MBEDTLS_USE_PSA_CRYPTO)
4261     if (opt.psk_opaque != 0) {
4262         /* This is ok even if the slot hasn't been
4263          * initialized (we might have jumed here
4264          * immediately because of bad cmd line params,
4265          * for example). */
4266         status = psa_destroy_key(psk_slot);
4267         if ((status != PSA_SUCCESS) &&
4268             (opt.query_config_mode == DFL_QUERY_CONFIG_MODE)) {
4269             mbedtls_printf("Failed to destroy key slot %u - error was %d",
4270                            (unsigned) MBEDTLS_SVC_KEY_ID_GET_KEY_ID(psk_slot),
4271                            (int) status);
4272         }
4273     }
4274 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED &&
4275           MBEDTLS_USE_PSA_CRYPTO */
4276 
4277 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) && \
4278     defined(MBEDTLS_USE_PSA_CRYPTO)
4279     /*
4280      * In case opaque keys it's the user responsibility to keep the key valid
4281      * for the duration of the handshake and destroy it at the end
4282      */
4283     if ((opt.ecjpake_pw_opaque != DFL_ECJPAKE_PW_OPAQUE)) {
4284         psa_key_attributes_t check_attributes = PSA_KEY_ATTRIBUTES_INIT;
4285 
4286         /* Verify that the key is still valid before destroying it */
4287         if (psa_get_key_attributes(ecjpake_pw_slot, &check_attributes) !=
4288             PSA_SUCCESS) {
4289             if (ret == 0) {
4290                 ret = 1;
4291             }
4292             mbedtls_printf("The EC J-PAKE password key has unexpectedly been already destroyed\n");
4293         } else {
4294             psa_destroy_key(ecjpake_pw_slot);
4295         }
4296     }
4297 #endif  /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED && MBEDTLS_USE_PSA_CRYPTO */
4298 
4299 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
4300     const char *message = mbedtls_test_helper_is_psa_leaking();
4301     if (message) {
4302         if (ret == 0) {
4303             ret = 1;
4304         }
4305         mbedtls_printf("PSA memory leak detected: %s\n",  message);
4306     }
4307 #endif
4308 
4309     /* For builds with MBEDTLS_TEST_USE_PSA_CRYPTO_RNG psa crypto
4310      * resources are freed by rng_free(). */
4311 #if (defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)) \
4312     && !defined(MBEDTLS_TEST_USE_PSA_CRYPTO_RNG)
4313     mbedtls_psa_crypto_free();
4314 #endif
4315 
4316     rng_free(&rng);
4317 
4318     mbedtls_free(buf);
4319 
4320 #if defined(MBEDTLS_TEST_HOOKS)
4321     /* Let test hooks detect errors such as resource leaks.
4322      * Don't do it in query_config mode, because some test code prints
4323      * information to stdout and this gets mixed with the regular output. */
4324     if (opt.query_config_mode == DFL_QUERY_CONFIG_MODE) {
4325         if (test_hooks_failure_detected()) {
4326             if (ret == 0) {
4327                 ret = 1;
4328             }
4329             mbedtls_printf("Test hooks detected errors.\n");
4330         }
4331     }
4332     test_hooks_free();
4333 #endif /* MBEDTLS_TEST_HOOKS */
4334 
4335 #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
4336 #if defined(MBEDTLS_MEMORY_DEBUG)
4337     mbedtls_memory_buffer_alloc_status();
4338 #endif
4339     mbedtls_memory_buffer_alloc_free();
4340 #endif  /* MBEDTLS_MEMORY_BUFFER_ALLOC_C */
4341 
4342     if (opt.query_config_mode == DFL_QUERY_CONFIG_MODE) {
4343         mbedtls_printf(" done.\n");
4344     }
4345 
4346     // Shell can not handle large exit numbers -> 1 for errors
4347     if (ret < 0) {
4348         ret = 1;
4349     }
4350 
4351     if (opt.query_config_mode == DFL_QUERY_CONFIG_MODE) {
4352         mbedtls_exit(ret);
4353     } else {
4354         mbedtls_exit(query_config_ret);
4355     }
4356 }
4357 #endif /* !MBEDTLS_SSL_TEST_IMPOSSIBLE && MBEDTLS_SSL_SRV_C */
4358