1 /*
2  *  SSL client with certificate authentication
3  *
4  *  Copyright The Mbed TLS Contributors
5  *  SPDX-License-Identifier: Apache-2.0
6  *
7  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
8  *  not use this file except in compliance with the License.
9  *  You may obtain a copy of the License at
10  *
11  *  http://www.apache.org/licenses/LICENSE-2.0
12  *
13  *  Unless required by applicable law or agreed to in writing, software
14  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16  *  See the License for the specific language governing permissions and
17  *  limitations under the License.
18  */
19 
20 #define MBEDTLS_ALLOW_PRIVATE_ACCESS
21 
22 #include "ssl_test_lib.h"
23 
24 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
25 #include "test/psa_crypto_helpers.h"
26 #endif /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */
27 
28 #if defined(MBEDTLS_SSL_TEST_IMPOSSIBLE)
main(void)29 int main(void)
30 {
31     mbedtls_printf(MBEDTLS_SSL_TEST_IMPOSSIBLE);
32     mbedtls_exit(0);
33 }
34 #elif !defined(MBEDTLS_SSL_CLI_C)
main(void)35 int main(void)
36 {
37     mbedtls_printf("MBEDTLS_SSL_CLI_C not defined.\n");
38     mbedtls_exit(0);
39 }
40 #else /* !MBEDTLS_SSL_TEST_IMPOSSIBLE && MBEDTLS_SSL_CLI_C */
41 
42 /* Size of memory to be allocated for the heap, when using the library's memory
43  * management and MBEDTLS_MEMORY_BUFFER_ALLOC_C is enabled. */
44 #define MEMORY_HEAP_SIZE      120000
45 
46 #define MAX_REQUEST_SIZE      20000
47 #define MAX_REQUEST_SIZE_STR "20000"
48 
49 #define DFL_SERVER_NAME         "localhost"
50 #define DFL_SERVER_ADDR         NULL
51 #define DFL_SERVER_PORT         "4433"
52 #define DFL_REQUEST_PAGE        "/"
53 #define DFL_REQUEST_SIZE        -1
54 #define DFL_DEBUG_LEVEL         0
55 #define DFL_CONTEXT_CRT_CB      0
56 #define DFL_NBIO                0
57 #define DFL_EVENT               0
58 #define DFL_READ_TIMEOUT        0
59 #define DFL_MAX_RESEND          0
60 #define DFL_CA_FILE             ""
61 #define DFL_CA_PATH             ""
62 #define DFL_CRT_FILE            ""
63 #define DFL_KEY_FILE            ""
64 #define DFL_KEY_OPAQUE          0
65 #define DFL_KEY_PWD             ""
66 #define DFL_PSK                 ""
67 #define DFL_EARLY_DATA          MBEDTLS_SSL_EARLY_DATA_DISABLED
68 #define DFL_PSK_OPAQUE          0
69 #define DFL_PSK_IDENTITY        "Client_identity"
70 #define DFL_ECJPAKE_PW          NULL
71 #define DFL_ECJPAKE_PW_OPAQUE   0
72 #define DFL_EC_MAX_OPS          -1
73 #define DFL_FORCE_CIPHER        0
74 #define DFL_TLS1_3_KEX_MODES    MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_ALL
75 #define DFL_RENEGOTIATION       MBEDTLS_SSL_RENEGOTIATION_DISABLED
76 #define DFL_ALLOW_LEGACY        -2
77 #define DFL_RENEGOTIATE         0
78 #define DFL_EXCHANGES           1
79 #define DFL_MIN_VERSION         -1
80 #define DFL_MAX_VERSION         -1
81 #define DFL_SHA1                -1
82 #define DFL_AUTH_MODE           -1
83 #define DFL_MFL_CODE            MBEDTLS_SSL_MAX_FRAG_LEN_NONE
84 #define DFL_TRUNC_HMAC          -1
85 #define DFL_RECSPLIT            -1
86 #define DFL_DHMLEN              -1
87 #define DFL_RECONNECT           0
88 #define DFL_RECO_SERVER_NAME    NULL
89 #define DFL_RECO_DELAY          0
90 #define DFL_RECO_MODE           1
91 #define DFL_CID_ENABLED         0
92 #define DFL_CID_VALUE           ""
93 #define DFL_CID_ENABLED_RENEGO  -1
94 #define DFL_CID_VALUE_RENEGO    NULL
95 #define DFL_RECONNECT_HARD      0
96 #define DFL_TICKETS             MBEDTLS_SSL_SESSION_TICKETS_ENABLED
97 #define DFL_ALPN_STRING         NULL
98 #define DFL_CURVES              NULL
99 #define DFL_SIG_ALGS            NULL
100 #define DFL_TRANSPORT           MBEDTLS_SSL_TRANSPORT_STREAM
101 #define DFL_HS_TO_MIN           0
102 #define DFL_HS_TO_MAX           0
103 #define DFL_DTLS_MTU            -1
104 #define DFL_DGRAM_PACKING        1
105 #define DFL_FALLBACK            -1
106 #define DFL_EXTENDED_MS         -1
107 #define DFL_ETM                 -1
108 #define DFL_SERIALIZE           0
109 #define DFL_CONTEXT_FILE        ""
110 #define DFL_EXTENDED_MS_ENFORCE -1
111 #define DFL_CA_CALLBACK         0
112 #define DFL_EAP_TLS             0
113 #define DFL_REPRODUCIBLE        0
114 #define DFL_NSS_KEYLOG          0
115 #define DFL_NSS_KEYLOG_FILE     NULL
116 #define DFL_SKIP_CLOSE_NOTIFY   0
117 #define DFL_QUERY_CONFIG_MODE   0
118 #define DFL_USE_SRTP            0
119 #define DFL_SRTP_FORCE_PROFILE  0
120 #define DFL_SRTP_MKI            ""
121 #define DFL_KEY_OPAQUE_ALG      "none"
122 
123 #define GET_REQUEST "GET %s HTTP/1.0\r\nExtra-header: "
124 #define GET_REQUEST_END "\r\n\r\n"
125 
126 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
127 #define USAGE_CONTEXT_CRT_CB \
128     "    context_crt_cb=%%d   This determines whether the CRT verification callback is bound\n" \
129     "                        to the SSL configuration of the SSL context.\n" \
130     "                        Possible values:\n" \
131     "                        - 0 (default): Use CRT callback bound to configuration\n" \
132     "                        - 1: Use CRT callback bound to SSL context\n"
133 #else
134 #define USAGE_CONTEXT_CRT_CB ""
135 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
136 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
137 #if defined(MBEDTLS_FS_IO)
138 #define USAGE_IO \
139     "    ca_file=%%s          The single file containing the top-level CA(s) you fully trust\n" \
140     "                        default: \"\" (pre-loaded)\n" \
141     "                        use \"none\" to skip loading any top-level CAs.\n" \
142     "    ca_path=%%s          The path containing the top-level CA(s) you fully trust\n" \
143     "                        default: \"\" (pre-loaded) (overrides ca_file)\n" \
144     "                        use \"none\" to skip loading any top-level CAs.\n" \
145     "    crt_file=%%s         Your own cert and chain (in bottom to top order, top may be omitted)\n" \
146     "                        default: \"\" (pre-loaded)\n" \
147     "    key_file=%%s         default: \"\" (pre-loaded)\n" \
148     "    key_pwd=%%s          Password for key specified by key_file argument\n" \
149     "                        default: none\n"
150 #else
151 #define USAGE_IO \
152     "    No file operations available (MBEDTLS_FS_IO not defined)\n"
153 #endif /* MBEDTLS_FS_IO */
154 #else /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
155 #define USAGE_IO ""
156 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
157 #if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
158 #define USAGE_KEY_OPAQUE \
159     "    key_opaque=%%d       Handle your private key as if it were opaque\n" \
160     "                        default: 0 (disabled)\n"
161 #else
162 #define USAGE_KEY_OPAQUE ""
163 #endif
164 
165 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
166 #define USAGE_CID \
167     "    cid=%%d             Disable (0) or enable (1) the use of the DTLS Connection ID extension.\n" \
168     "                       default: 0 (disabled)\n"     \
169     "    cid_renego=%%d      Disable (0) or enable (1) the use of the DTLS Connection ID extension during renegotiation.\n" \
170     "                       default: same as 'cid' parameter\n"     \
171     "    cid_val=%%s          The CID to use for incoming messages (in hex, without 0x).\n"  \
172     "                        default: \"\"\n" \
173     "    cid_val_renego=%%s   The CID to use for incoming messages (in hex, without 0x) after renegotiation.\n"  \
174     "                        default: same as 'cid_val' parameter\n"
175 #else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
176 #define USAGE_CID ""
177 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
178 
179 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
180 #define USAGE_PSK_RAW                                               \
181     "    psk=%%s              default: \"\" (disabled)\n"     \
182     "                          The PSK values are in hex, without 0x.\n" \
183     "    psk_identity=%%s     default: \"Client_identity\"\n"
184 #if defined(MBEDTLS_USE_PSA_CRYPTO)
185 #define USAGE_PSK_SLOT                          \
186     "    psk_opaque=%%d       default: 0 (don't use opaque static PSK)\n"     \
187     "                          Enable this to store the PSK configured through command line\n" \
188     "                          parameter `psk` in a PSA-based key slot.\n" \
189     "                          Note: Currently only supported in conjunction with\n"                  \
190     "                          the use of min_version to force TLS 1.2 and force_ciphersuite \n"      \
191     "                          to force a particular PSK-only ciphersuite.\n"                         \
192     "                          Note: This is to test integration of PSA-based opaque PSKs with\n"     \
193     "                          Mbed TLS only. Production systems are likely to configure Mbed TLS\n"  \
194     "                          with prepopulated key slots instead of importing raw key material.\n"
195 #else
196 #define USAGE_PSK_SLOT ""
197 #endif /* MBEDTLS_USE_PSA_CRYPTO */
198 #define USAGE_PSK USAGE_PSK_RAW USAGE_PSK_SLOT
199 #else
200 #define USAGE_PSK ""
201 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
202 
203 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
204 #define USAGE_CA_CALLBACK                       \
205     "   ca_callback=%%d       default: 0 (disabled)\n"      \
206     "                         Enable this to use the trusted certificate callback function\n"
207 #else
208 #define USAGE_CA_CALLBACK ""
209 #endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
210 
211 #if defined(MBEDTLS_SSL_SESSION_TICKETS)
212 #define USAGE_TICKETS                                       \
213     "    tickets=%%d          default: 1 (enabled)\n"
214 #else
215 #define USAGE_TICKETS ""
216 #endif /* MBEDTLS_SSL_SESSION_TICKETS */
217 
218 #define USAGE_EAP_TLS                                       \
219     "    eap_tls=%%d          default: 0 (disabled)\n"
220 #define USAGE_NSS_KEYLOG                                    \
221     "    nss_keylog=%%d          default: 0 (disabled)\n"               \
222     "                             This cannot be used with eap_tls=1\n"
223 #define USAGE_NSS_KEYLOG_FILE                               \
224     "    nss_keylog_file=%%s\n"
225 #if defined(MBEDTLS_SSL_DTLS_SRTP)
226 #define USAGE_SRTP \
227     "    use_srtp=%%d         default: 0 (disabled)\n" \
228     "                          This cannot be used with eap_tls=1 or " \
229     "                          nss_keylog=1\n"             \
230     "    srtp_force_profile=%%d  default: 0 (all enabled)\n"   \
231     "                        available profiles:\n"       \
232     "                        1 - SRTP_AES128_CM_HMAC_SHA1_80\n"  \
233     "                        2 - SRTP_AES128_CM_HMAC_SHA1_32\n"  \
234     "                        3 - SRTP_NULL_HMAC_SHA1_80\n"       \
235     "                        4 - SRTP_NULL_HMAC_SHA1_32\n"       \
236     "    mki=%%s              default: \"\" (in hex, without 0x)\n"
237 #else /* MBEDTLS_SSL_DTLS_SRTP */
238 #define USAGE_SRTP ""
239 #endif
240 
241 #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
242 #define USAGE_MAX_FRAG_LEN                                      \
243     "    max_frag_len=%%d     default: 16384 (tls default)\n"   \
244     "                        options: 512, 1024, 2048, 4096\n"
245 #else
246 #define USAGE_MAX_FRAG_LEN ""
247 #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
248 
249 #if defined(MBEDTLS_DHM_C)
250 #define USAGE_DHMLEN \
251     "    dhmlen=%%d           default: (library default: 1024 bits)\n"
252 #else
253 #define USAGE_DHMLEN
254 #endif
255 
256 #if defined(MBEDTLS_SSL_ALPN)
257 #define USAGE_ALPN \
258     "    alpn=%%s             default: \"\" (disabled)\n"   \
259     "                        example: spdy/1,http/1.1\n"
260 #else
261 #define USAGE_ALPN ""
262 #endif /* MBEDTLS_SSL_ALPN */
263 
264 #if defined(MBEDTLS_ECP_C)
265 #define USAGE_CURVES \
266     "    curves=a,b,c,d      default: \"default\" (library default)\n"  \
267     "                        example: \"secp521r1,brainpoolP512r1\"\n"  \
268     "                        - use \"none\" for empty list\n"           \
269     "                        - see mbedtls_ecp_curve_list()\n"          \
270     "                          for acceptable curve names\n"
271 #else
272 #define USAGE_CURVES ""
273 #endif
274 
275 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
276 #define USAGE_SIG_ALGS \
277     "    sig_algs=a,b,c,d      default: \"default\" (library default)\n"  \
278     "                          example: \"ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384\"\n"
279 #else
280 #define USAGE_SIG_ALGS ""
281 #endif
282 
283 #if defined(MBEDTLS_SSL_PROTO_DTLS)
284 #define USAGE_DTLS \
285     "    dtls=%%d             default: 0 (TLS)\n"                           \
286     "    hs_timeout=%%d-%%d    default: (library default: 1000-60000)\n"    \
287     "                        range of DTLS handshake timeouts in millisecs\n" \
288     "    mtu=%%d              default: (library default: unlimited)\n"  \
289     "    dgram_packing=%%d    default: 1 (allowed)\n"                   \
290     "                        allow or forbid packing of multiple\n" \
291     "                        records within a single datgram.\n"
292 #else
293 #define USAGE_DTLS ""
294 #endif
295 
296 #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
297 #define USAGE_EMS \
298     "    extended_ms=0/1     default: (library default: on)\n"
299 #else
300 #define USAGE_EMS ""
301 #endif
302 
303 #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
304 #define USAGE_ETM \
305     "    etm=0/1             default: (library default: on)\n"
306 #else
307 #define USAGE_ETM ""
308 #endif
309 
310 #define USAGE_REPRODUCIBLE \
311     "    reproducible=0/1     default: 0 (disabled)\n"
312 
313 #if defined(MBEDTLS_SSL_RENEGOTIATION)
314 #define USAGE_RENEGO \
315     "    renegotiation=%%d    default: 0 (disabled)\n"      \
316     "    renegotiate=%%d      default: 0 (disabled)\n"
317 #else
318 #define USAGE_RENEGO ""
319 #endif
320 
321 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
322 #if defined(MBEDTLS_USE_PSA_CRYPTO)
323 #define USAGE_ECJPAKE \
324     "    ecjpake_pw=%%s           default: none (disabled)\n"   \
325     "    ecjpake_pw_opaque=%%d    default: 0 (disabled)\n"
326 #else /* MBEDTLS_USE_PSA_CRYPTO */
327 #define USAGE_ECJPAKE \
328     "    ecjpake_pw=%%s           default: none (disabled)\n"
329 #endif /* MBEDTLS_USE_PSA_CRYPTO */
330 #else /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
331 #define USAGE_ECJPAKE ""
332 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
333 
334 #if defined(MBEDTLS_ECP_RESTARTABLE)
335 #define USAGE_ECRESTART \
336     "    ec_max_ops=%%s       default: library default (restart disabled)\n"
337 #else
338 #define USAGE_ECRESTART ""
339 #endif
340 
341 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
342 #define USAGE_SERIALIZATION \
343     "    serialize=%%d        default: 0 (do not serialize/deserialize)\n"     \
344     "                        options: 1 (serialize)\n"                         \
345     "                                 2 (serialize with re-initialization)\n"  \
346     "    context_file=%%s     The file path to write a serialized connection\n" \
347     "                        in the form of base64 code (serialize option\n"   \
348     "                        must be set)\n"                                   \
349     "                         default: \"\" (do nothing)\n"                    \
350     "                         option: a file path\n"
351 #else
352 #define USAGE_SERIALIZATION ""
353 #endif
354 
355 #if defined(MBEDTLS_SSL_EARLY_DATA)
356 #define USAGE_EARLY_DATA \
357     "    early_data=%%d        default: 0 (disabled)\n"      \
358     "                        options: 0 (disabled), 1 (enabled)\n"
359 #else
360 #define USAGE_EARLY_DATA ""
361 #endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_PROTO_TLS1_3 */
362 
363 #define USAGE_KEY_OPAQUE_ALGS \
364     "    key_opaque_algs=%%s  Allowed opaque key algorithms.\n"                      \
365     "                        comma-separated pair of values among the following:\n"    \
366     "                        rsa-sign-pkcs1, rsa-sign-pss, rsa-sign-pss-sha256,\n"     \
367     "                        rsa-sign-pss-sha384, rsa-sign-pss-sha512, rsa-decrypt,\n" \
368     "                        ecdsa-sign, ecdh, none (only acceptable for\n"            \
369     "                        the second value).\n"                                     \
370 
371 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
372 #define USAGE_TLS1_3_KEY_EXCHANGE_MODES \
373     "    tls13_kex_modes=%%s   default: all\n"     \
374     "                          options: psk, psk_ephemeral, psk_all, ephemeral,\n"     \
375     "                                   ephemeral_all, all, psk_or_ephemeral\n"
376 #else
377 #define USAGE_TLS1_3_KEY_EXCHANGE_MODES ""
378 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
379 
380 /* USAGE is arbitrarily split to stay under the portable string literal
381  * length limit: 4095 bytes in C99. */
382 #define USAGE1 \
383     "\n usage: ssl_client2 param=<>...\n"                   \
384     "\n acceptable parameters:\n"                           \
385     "    server_name=%%s      default: localhost\n"         \
386     "    server_addr=%%s      default: given by name\n"     \
387     "    server_port=%%d      default: 4433\n"              \
388     "    request_page=%%s     default: \".\"\n"             \
389     "    request_size=%%d     default: about 34 (basic request)\n"           \
390     "                        (minimum: 0, max: " MAX_REQUEST_SIZE_STR ")\n"  \
391                                                                       "                        If 0, in the first exchange only an empty\n"    \
392                                                                       "                        application data message is sent followed by\n" \
393                                                                       "                        a second non-empty message before attempting\n" \
394                                                                       "                        to read a response from the server\n"           \
395                                                                       "    debug_level=%%d      default: 0 (disabled)\n"             \
396                                                                       "    build_version=%%d    default: none (disabled)\n"                     \
397                                                                       "                        option: 1 (print build version only and stop)\n" \
398                                                                       "    nbio=%%d             default: 0 (blocking I/O)\n"         \
399                                                                       "                        options: 1 (non-blocking), 2 (added delays)\n"   \
400                                                                       "    event=%%d            default: 0 (loop)\n"                            \
401                                                                       "                        options: 1 (level-triggered, implies nbio=1),\n" \
402                                                                       "    read_timeout=%%d     default: 0 ms (no timeout)\n"        \
403                                                                       "    max_resend=%%d       default: 0 (no resend on timeout)\n" \
404                                                                       "    skip_close_notify=%%d default: 0 (send close_notify)\n" \
405                                                                       "\n"                                                    \
406     USAGE_DTLS                                              \
407     USAGE_CID                                               \
408     USAGE_SRTP                                              \
409     "\n"
410 #define USAGE2 \
411     "    auth_mode=%%s        default: (library default: none)\n" \
412     "                        options: none, optional, required\n" \
413     USAGE_IO                                                \
414     USAGE_KEY_OPAQUE                                        \
415     USAGE_CA_CALLBACK                                       \
416     "\n"                                                    \
417     USAGE_PSK                                               \
418     USAGE_ECJPAKE                                           \
419     USAGE_ECRESTART                                         \
420     "\n"
421 #define USAGE3 \
422     "    allow_legacy=%%d     default: (library default: no)\n"   \
423     USAGE_RENEGO                                            \
424     "    exchanges=%%d        default: 1\n"                 \
425     "    reconnect=%%d        number of reconnections using session resumption\n" \
426     "                        default: 0 (disabled)\n"       \
427     "    reco_server_name=%%s  default: NULL\n"             \
428     "    reco_delay=%%d       default: 0 milliseconds\n"         \
429     "    reco_mode=%%d        0: copy session, 1: serialize session\n" \
430     "                        default: 1\n"      \
431     "    reconnect_hard=%%d   default: 0 (disabled)\n"      \
432     USAGE_TICKETS                                           \
433     USAGE_EAP_TLS                                           \
434     USAGE_MAX_FRAG_LEN                                      \
435     USAGE_CONTEXT_CRT_CB                                    \
436     USAGE_ALPN                                              \
437     USAGE_EMS                                               \
438     USAGE_ETM                                               \
439     USAGE_REPRODUCIBLE                                      \
440     USAGE_CURVES                                            \
441     USAGE_SIG_ALGS                                          \
442     USAGE_EARLY_DATA                                        \
443     USAGE_DHMLEN                                            \
444     USAGE_KEY_OPAQUE_ALGS                                   \
445     "\n"
446 
447 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
448 #define TLS1_3_VERSION_OPTIONS  ", tls13"
449 #else /* MBEDTLS_SSL_PROTO_TLS1_3 */
450 #define TLS1_3_VERSION_OPTIONS  ""
451 #endif /* !MBEDTLS_SSL_PROTO_TLS1_3 */
452 
453 #define USAGE4 \
454     "    allow_sha1=%%d       default: 0\n"                                   \
455     "    min_version=%%s      default: (library default: tls12)\n"            \
456     "    max_version=%%s      default: (library default: tls12)\n"            \
457     "    force_version=%%s    default: \"\" (none)\n"                         \
458     "                         options: tls12, dtls12" TLS1_3_VERSION_OPTIONS  \
459     "\n\n"                                                                    \
460     "    force_ciphersuite=<name>    default: all enabled\n"                  \
461     USAGE_TLS1_3_KEY_EXCHANGE_MODES                                           \
462     "    query_config=<name>         return 0 if the specified\n"             \
463     "                                configuration macro is defined and 1\n"  \
464     "                                otherwise. The expansion of the macro\n" \
465     "                                is printed if it is defined\n"           \
466     USAGE_SERIALIZATION                                                       \
467     " acceptable ciphersuite names:\n"
468 
469 #define ALPN_LIST_SIZE    10
470 #define CURVE_LIST_SIZE   20
471 #define SIG_ALG_LIST_SIZE  5
472 
473 /*
474  * global options
475  */
476 struct options {
477     const char *server_name;    /* hostname of the server (client only)     */
478     const char *server_addr;    /* address of the server (client only)      */
479     const char *server_port;    /* port on which the ssl service runs       */
480     int debug_level;            /* level of debugging                       */
481     int nbio;                   /* should I/O be blocking?                  */
482     int event;                  /* loop or event-driven IO? level or edge triggered? */
483     uint32_t read_timeout;      /* timeout on mbedtls_ssl_read() in milliseconds     */
484     int max_resend;             /* DTLS times to resend on read timeout     */
485     const char *request_page;   /* page on server to request                */
486     int request_size;           /* pad request with header to requested size */
487     const char *ca_file;        /* the file with the CA certificate(s)      */
488     const char *ca_path;        /* the path with the CA certificate(s) reside */
489     const char *crt_file;       /* the file with the client certificate     */
490     const char *key_file;       /* the file with the client key             */
491     int key_opaque;             /* handle private key as if it were opaque  */
492 #if defined(MBEDTLS_USE_PSA_CRYPTO)
493     int psk_opaque;
494 #endif
495 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
496     int ca_callback;            /* Use callback for trusted certificate list */
497 #endif
498     const char *key_pwd;        /* the password for the client key          */
499     const char *psk;            /* the pre-shared key                       */
500     const char *psk_identity;   /* the pre-shared key identity              */
501     const char *ecjpake_pw;     /* the EC J-PAKE password                   */
502 #if defined(MBEDTLS_USE_PSA_CRYPTO)
503     int ecjpake_pw_opaque;      /* set to 1 to use the opaque method for setting the password */
504 #endif
505     int ec_max_ops;             /* EC consecutive operations limit          */
506     int force_ciphersuite[2];   /* protocol/ciphersuite to use, or all      */
507 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
508     int tls13_kex_modes;        /* supported TLS 1.3 key exchange modes     */
509 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
510     int renegotiation;          /* enable / disable renegotiation           */
511     int allow_legacy;           /* allow legacy renegotiation               */
512     int renegotiate;            /* attempt renegotiation?                   */
513     int renego_delay;           /* delay before enforcing renegotiation     */
514     int exchanges;              /* number of data exchanges                 */
515     int min_version;            /* minimum protocol version accepted        */
516     int max_version;            /* maximum protocol version accepted        */
517     int allow_sha1;             /* flag for SHA-1 support                   */
518     int auth_mode;              /* verify mode for connection               */
519     unsigned char mfl_code;     /* code for maximum fragment length         */
520     int trunc_hmac;             /* negotiate truncated hmac or not          */
521     int recsplit;               /* enable record splitting?                 */
522     int dhmlen;                 /* minimum DHM params len in bits           */
523     int reconnect;              /* attempt to resume session                */
524     const char *reco_server_name;     /* hostname of the server (re-connect)     */
525     int reco_delay;             /* delay in seconds before resuming session */
526     int reco_mode;              /* how to keep the session around           */
527     int reconnect_hard;         /* unexpectedly reconnect from the same port */
528     int tickets;                /* enable / disable session tickets         */
529     const char *curves;         /* list of supported elliptic curves        */
530     const char *sig_algs;       /* supported TLS 1.3 signature algorithms   */
531     const char *alpn_string;    /* ALPN supported protocols                 */
532     int transport;              /* TLS or DTLS?                             */
533     uint32_t hs_to_min;         /* Initial value of DTLS handshake timer    */
534     uint32_t hs_to_max;         /* Max value of DTLS handshake timer        */
535     int dtls_mtu;               /* UDP Maximum transport unit for DTLS       */
536     int fallback;               /* is this a fallback connection?           */
537     int dgram_packing;          /* allow/forbid datagram packing            */
538     int extended_ms;            /* negotiate extended master secret?        */
539     int etm;                    /* negotiate encrypt then mac?              */
540     int context_crt_cb;         /* use context-specific CRT verify callback */
541     int eap_tls;                /* derive EAP-TLS keying material?          */
542     int nss_keylog;             /* export NSS key log material              */
543     const char *nss_keylog_file; /* NSS key log file                        */
544     int cid_enabled;            /* whether to use the CID extension or not  */
545     int cid_enabled_renego;     /* whether to use the CID extension or not
546                                  * during renegotiation                     */
547     const char *cid_val;        /* the CID to use for incoming messages     */
548     int serialize;              /* serialize/deserialize connection         */
549     const char *context_file;   /* the file to write a serialized connection
550                                  * in the form of base64 code (serialize
551                                  * option must be set)                      */
552     const char *cid_val_renego; /* the CID to use for incoming messages
553                                  * after renegotiation                      */
554     int reproducible;           /* make communication reproducible          */
555     int skip_close_notify;      /* skip sending the close_notify alert      */
556 #if defined(MBEDTLS_SSL_EARLY_DATA)
557     int early_data;             /* support for early data                   */
558 #endif
559     int query_config_mode;      /* whether to read config                   */
560     int use_srtp;               /* Support SRTP                             */
561     int force_srtp_profile;     /* SRTP protection profile to use or all    */
562     const char *mki;            /* The dtls mki value to use                */
563     const char *key_opaque_alg1; /* Allowed opaque key alg 1                */
564     const char *key_opaque_alg2; /* Allowed Opaque key alg 2                */
565 } opt;
566 
567 #include "ssl_test_common_source.c"
568 
569 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
570 static unsigned char peer_crt_info[1024];
571 
572 /*
573  * Enabled if debug_level > 1 in code below
574  */
my_verify(void * data,mbedtls_x509_crt * crt,int depth,uint32_t * flags)575 static int my_verify(void *data, mbedtls_x509_crt *crt,
576                      int depth, uint32_t *flags)
577 {
578     char buf[1024];
579     ((void) data);
580 
581     mbedtls_printf("\nVerify requested for (Depth %d):\n", depth);
582 
583 #if !defined(MBEDTLS_X509_REMOVE_INFO)
584     mbedtls_x509_crt_info(buf, sizeof(buf) - 1, "", crt);
585     if (depth == 0) {
586         memcpy(peer_crt_info, buf, sizeof(buf));
587     }
588 
589     if (opt.debug_level == 0) {
590         return 0;
591     }
592 
593     mbedtls_printf("%s", buf);
594 #else
595     ((void) crt);
596     ((void) depth);
597 #endif
598 
599     if ((*flags) == 0) {
600         mbedtls_printf("  This certificate has no flags\n");
601     } else {
602         x509_crt_verify_info(buf, sizeof(buf), "  ! ", *flags);
603         mbedtls_printf("%s\n", buf);
604     }
605 
606     return 0;
607 }
608 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
609 
610 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
report_cid_usage(mbedtls_ssl_context * ssl,const char * additional_description)611 int report_cid_usage(mbedtls_ssl_context *ssl,
612                      const char *additional_description)
613 {
614     int ret;
615     unsigned char peer_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX];
616     size_t peer_cid_len;
617     int cid_negotiated;
618 
619     if (opt.transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
620         return 0;
621     }
622 
623     /* Check if the use of a CID has been negotiated,
624      * but don't ask for the CID value and length.
625      *
626      * Note: Here and below, we're demonstrating the various ways
627      *       in which mbedtls_ssl_get_peer_cid() can be called,
628      *       depending on whether or not the length/value of the
629      *       peer's CID is needed.
630      *
631      *       An actual application, however, should use
632      *       just one call to mbedtls_ssl_get_peer_cid(). */
633     ret = mbedtls_ssl_get_peer_cid(ssl, &cid_negotiated,
634                                    NULL, NULL);
635     if (ret != 0) {
636         mbedtls_printf(" failed\n  ! mbedtls_ssl_get_peer_cid returned -0x%x\n\n",
637                        (unsigned int) -ret);
638         return ret;
639     }
640 
641     if (cid_negotiated == MBEDTLS_SSL_CID_DISABLED) {
642         if (opt.cid_enabled == MBEDTLS_SSL_CID_ENABLED) {
643             mbedtls_printf("(%s) Use of Connection ID was rejected by the server.\n",
644                            additional_description);
645         }
646     } else {
647         size_t idx = 0;
648         mbedtls_printf("(%s) Use of Connection ID has been negotiated.\n",
649                        additional_description);
650 
651         /* Ask for just the length of the peer's CID. */
652         ret = mbedtls_ssl_get_peer_cid(ssl, &cid_negotiated,
653                                        NULL, &peer_cid_len);
654         if (ret != 0) {
655             mbedtls_printf(" failed\n  ! mbedtls_ssl_get_peer_cid returned -0x%x\n\n",
656                            (unsigned int) -ret);
657             return ret;
658         }
659 
660         /* Ask for just length + value of the peer's CID. */
661         ret = mbedtls_ssl_get_peer_cid(ssl, &cid_negotiated,
662                                        peer_cid, &peer_cid_len);
663         if (ret != 0) {
664             mbedtls_printf(" failed\n  ! mbedtls_ssl_get_peer_cid returned -0x%x\n\n",
665                            (unsigned int) -ret);
666             return ret;
667         }
668         mbedtls_printf("(%s) Peer CID (length %u Bytes): ",
669                        additional_description,
670                        (unsigned) peer_cid_len);
671         while (idx < peer_cid_len) {
672             mbedtls_printf("%02x ", peer_cid[idx]);
673             idx++;
674         }
675         mbedtls_printf("\n");
676     }
677 
678     return 0;
679 }
680 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
681 
ssl_save_session_serialize(mbedtls_ssl_context * ssl,unsigned char ** session_data,size_t * session_data_len)682 static int ssl_save_session_serialize(mbedtls_ssl_context *ssl,
683                                       unsigned char **session_data,
684                                       size_t *session_data_len)
685 {
686     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
687     mbedtls_ssl_session exported_session;
688 
689     /* free any previously saved data */
690     if (*session_data != NULL) {
691         mbedtls_platform_zeroize(*session_data, *session_data_len);
692         mbedtls_free(*session_data);
693         *session_data = NULL;
694         *session_data_len = 0;
695     }
696 
697     mbedtls_ssl_session_init(&exported_session);
698     ret = mbedtls_ssl_get_session(ssl, &exported_session);
699     if (ret != 0) {
700         mbedtls_printf(
701             "failed\n  ! mbedtls_ssl_get_session() returned -%#02x\n",
702             (unsigned) -ret);
703         goto exit;
704     }
705 
706     /* get size of the buffer needed */
707     mbedtls_ssl_session_save(&exported_session, NULL, 0, session_data_len);
708     *session_data = mbedtls_calloc(1, *session_data_len);
709     if (*session_data == NULL) {
710         mbedtls_printf(" failed\n  ! alloc %u bytes for session data\n",
711                        (unsigned) *session_data_len);
712         ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
713         goto exit;
714     }
715 
716     /* actually save session data */
717     if ((ret = mbedtls_ssl_session_save(&exported_session,
718                                         *session_data, *session_data_len,
719                                         session_data_len)) != 0) {
720         mbedtls_printf(" failed\n  ! mbedtls_ssl_session_saved returned -0x%04x\n\n",
721                        (unsigned int) -ret);
722         goto exit;
723     }
724 
725 exit:
726     mbedtls_ssl_session_free(&exported_session);
727     return ret;
728 }
729 
main(int argc,char * argv[])730 int main(int argc, char *argv[])
731 {
732     int ret = 0, len, tail_len, i, written, frags, retry_left;
733     int query_config_ret = 0;
734     mbedtls_net_context server_fd;
735     io_ctx_t io_ctx;
736 
737 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
738     uint16_t sig_alg_list[SIG_ALG_LIST_SIZE];
739 #endif
740 
741     unsigned char buf[MAX_REQUEST_SIZE + 1];
742 
743 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
744     unsigned char psk[MBEDTLS_PSK_MAX_LEN];
745     size_t psk_len = 0;
746 #endif
747 
748 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
749     unsigned char cid[MBEDTLS_SSL_CID_IN_LEN_MAX];
750     unsigned char cid_renego[MBEDTLS_SSL_CID_IN_LEN_MAX];
751     size_t cid_len = 0;
752     size_t cid_renego_len = 0;
753 #endif
754 
755 #if defined(MBEDTLS_SSL_ALPN)
756     const char *alpn_list[ALPN_LIST_SIZE];
757 #endif
758 
759 #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
760     unsigned char alloc_buf[MEMORY_HEAP_SIZE];
761 #endif
762 
763 #if defined(MBEDTLS_ECP_C)
764     uint16_t group_list[CURVE_LIST_SIZE];
765     const mbedtls_ecp_curve_info *curve_cur;
766 #endif
767 #if defined(MBEDTLS_SSL_DTLS_SRTP)
768     unsigned char mki[MBEDTLS_TLS_SRTP_MAX_MKI_LENGTH];
769     size_t mki_len = 0;
770 #endif
771 
772     const char *pers = "ssl_client2";
773 
774 #if defined(MBEDTLS_USE_PSA_CRYPTO)
775 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
776     mbedtls_svc_key_id_t slot = MBEDTLS_SVC_KEY_ID_INIT;
777     psa_algorithm_t alg = 0;
778     psa_key_attributes_t key_attributes;
779 #endif
780     psa_status_t status;
781 #elif defined(MBEDTLS_SSL_PROTO_TLS1_3)
782     psa_status_t status;
783 #endif
784 
785     rng_context_t rng;
786     mbedtls_ssl_context ssl;
787     mbedtls_ssl_config conf;
788     mbedtls_ssl_session saved_session;
789     unsigned char *session_data = NULL;
790     size_t session_data_len = 0;
791 #if defined(MBEDTLS_TIMING_C)
792     mbedtls_timing_delay_context timer;
793 #endif
794 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
795     uint32_t flags;
796     mbedtls_x509_crt cacert;
797     mbedtls_x509_crt clicert;
798     mbedtls_pk_context pkey;
799     mbedtls_x509_crt_profile crt_profile_for_test = mbedtls_x509_crt_profile_default;
800 #if defined(MBEDTLS_USE_PSA_CRYPTO)
801     mbedtls_svc_key_id_t key_slot = MBEDTLS_SVC_KEY_ID_INIT; /* invalid key slot */
802 #endif
803 #endif  /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
804     char *p, *q;
805     const int *list;
806 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
807     unsigned char *context_buf = NULL;
808     size_t context_buf_len;
809 #endif
810     unsigned char eap_tls_keymaterial[16];
811     unsigned char eap_tls_iv[8];
812     const char *eap_tls_label = "client EAP encryption";
813     eap_tls_keys eap_tls_keying;
814 #if defined(MBEDTLS_SSL_DTLS_SRTP)
815     /*! master keys and master salt for SRTP generated during handshake */
816     unsigned char dtls_srtp_key_material[MBEDTLS_TLS_SRTP_MAX_KEY_MATERIAL_LENGTH];
817     const char *dtls_srtp_label = "EXTRACTOR-dtls_srtp";
818     dtls_srtp_keys dtls_srtp_keying;
819     const mbedtls_ssl_srtp_profile default_profiles[] = {
820         MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80,
821         MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32,
822         MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80,
823         MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32,
824         MBEDTLS_TLS_SRTP_UNSET
825     };
826 #endif /* MBEDTLS_SSL_DTLS_SRTP */
827 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) && \
828     defined(MBEDTLS_USE_PSA_CRYPTO)
829     mbedtls_svc_key_id_t ecjpake_pw_slot = MBEDTLS_SVC_KEY_ID_INIT; /* ecjpake password key slot */
830 #endif /* MBEDTLS_USE_PSA_CRYPTO && MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
831 
832 #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
833     mbedtls_memory_buffer_alloc_init(alloc_buf, sizeof(alloc_buf));
834 #endif
835 
836 #if defined(MBEDTLS_TEST_HOOKS)
837     test_hooks_init();
838 #endif /* MBEDTLS_TEST_HOOKS */
839 
840     /*
841      * Make sure memory references are valid.
842      */
843     mbedtls_net_init(&server_fd);
844     mbedtls_ssl_init(&ssl);
845     mbedtls_ssl_config_init(&conf);
846     memset(&saved_session, 0, sizeof(mbedtls_ssl_session));
847     rng_init(&rng);
848 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
849     mbedtls_x509_crt_init(&cacert);
850     mbedtls_x509_crt_init(&clicert);
851     mbedtls_pk_init(&pkey);
852 #endif
853 #if defined(MBEDTLS_SSL_ALPN)
854     memset((void *) alpn_list, 0, sizeof(alpn_list));
855 #endif
856 
857 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
858     status = psa_crypto_init();
859     if (status != PSA_SUCCESS) {
860         mbedtls_fprintf(stderr, "Failed to initialize PSA Crypto implementation: %d\n",
861                         (int) status);
862         ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
863         goto exit;
864     }
865 #endif  /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */
866 #if defined(MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG)
867     mbedtls_test_enable_insecure_external_rng();
868 #endif  /* MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG */
869 
870     if (argc < 2) {
871 usage:
872         if (ret == 0) {
873             ret = 1;
874         }
875 
876         mbedtls_printf(USAGE1);
877         mbedtls_printf(USAGE2);
878         mbedtls_printf(USAGE3);
879         mbedtls_printf(USAGE4);
880 
881         list = mbedtls_ssl_list_ciphersuites();
882         while (*list) {
883             mbedtls_printf(" %-42s", mbedtls_ssl_get_ciphersuite_name(*list));
884             list++;
885             if (!*list) {
886                 break;
887             }
888             mbedtls_printf(" %s\n", mbedtls_ssl_get_ciphersuite_name(*list));
889             list++;
890         }
891         mbedtls_printf("\n");
892         goto exit;
893     }
894 
895     opt.server_name         = DFL_SERVER_NAME;
896     opt.server_addr         = DFL_SERVER_ADDR;
897     opt.server_port         = DFL_SERVER_PORT;
898     opt.debug_level         = DFL_DEBUG_LEVEL;
899     opt.cid_enabled         = DFL_CID_ENABLED;
900     opt.cid_val             = DFL_CID_VALUE;
901     opt.cid_enabled_renego  = DFL_CID_ENABLED_RENEGO;
902     opt.cid_val_renego      = DFL_CID_VALUE_RENEGO;
903     opt.nbio                = DFL_NBIO;
904     opt.event               = DFL_EVENT;
905     opt.context_crt_cb      = DFL_CONTEXT_CRT_CB;
906     opt.read_timeout        = DFL_READ_TIMEOUT;
907     opt.max_resend          = DFL_MAX_RESEND;
908     opt.request_page        = DFL_REQUEST_PAGE;
909     opt.request_size        = DFL_REQUEST_SIZE;
910     opt.ca_file             = DFL_CA_FILE;
911     opt.ca_path             = DFL_CA_PATH;
912     opt.crt_file            = DFL_CRT_FILE;
913     opt.key_file            = DFL_KEY_FILE;
914     opt.key_opaque          = DFL_KEY_OPAQUE;
915     opt.key_pwd             = DFL_KEY_PWD;
916     opt.psk                 = DFL_PSK;
917 #if defined(MBEDTLS_USE_PSA_CRYPTO)
918     opt.psk_opaque          = DFL_PSK_OPAQUE;
919 #endif
920 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
921     opt.ca_callback         = DFL_CA_CALLBACK;
922 #endif
923     opt.psk_identity        = DFL_PSK_IDENTITY;
924     opt.ecjpake_pw          = DFL_ECJPAKE_PW;
925 #if defined(MBEDTLS_USE_PSA_CRYPTO)
926     opt.ecjpake_pw_opaque   = DFL_ECJPAKE_PW_OPAQUE;
927 #endif
928     opt.ec_max_ops          = DFL_EC_MAX_OPS;
929     opt.force_ciphersuite[0] = DFL_FORCE_CIPHER;
930 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
931     opt.tls13_kex_modes     = DFL_TLS1_3_KEX_MODES;
932 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
933     opt.renegotiation       = DFL_RENEGOTIATION;
934     opt.allow_legacy        = DFL_ALLOW_LEGACY;
935     opt.renegotiate         = DFL_RENEGOTIATE;
936     opt.exchanges           = DFL_EXCHANGES;
937     opt.min_version         = DFL_MIN_VERSION;
938     opt.max_version         = DFL_MAX_VERSION;
939     opt.allow_sha1          = DFL_SHA1;
940     opt.auth_mode           = DFL_AUTH_MODE;
941     opt.mfl_code            = DFL_MFL_CODE;
942     opt.trunc_hmac          = DFL_TRUNC_HMAC;
943     opt.recsplit            = DFL_RECSPLIT;
944     opt.dhmlen              = DFL_DHMLEN;
945     opt.reconnect           = DFL_RECONNECT;
946     opt.reco_server_name    = DFL_RECO_SERVER_NAME;
947     opt.reco_delay          = DFL_RECO_DELAY;
948     opt.reco_mode           = DFL_RECO_MODE;
949     opt.reconnect_hard      = DFL_RECONNECT_HARD;
950     opt.tickets             = DFL_TICKETS;
951     opt.alpn_string         = DFL_ALPN_STRING;
952     opt.curves              = DFL_CURVES;
953     opt.sig_algs            = DFL_SIG_ALGS;
954 #if defined(MBEDTLS_SSL_EARLY_DATA)
955     opt.early_data          = DFL_EARLY_DATA;
956 #endif
957     opt.transport           = DFL_TRANSPORT;
958     opt.hs_to_min           = DFL_HS_TO_MIN;
959     opt.hs_to_max           = DFL_HS_TO_MAX;
960     opt.dtls_mtu            = DFL_DTLS_MTU;
961     opt.fallback            = DFL_FALLBACK;
962     opt.extended_ms         = DFL_EXTENDED_MS;
963     opt.etm                 = DFL_ETM;
964     opt.dgram_packing       = DFL_DGRAM_PACKING;
965     opt.serialize           = DFL_SERIALIZE;
966     opt.context_file        = DFL_CONTEXT_FILE;
967     opt.eap_tls             = DFL_EAP_TLS;
968     opt.reproducible        = DFL_REPRODUCIBLE;
969     opt.nss_keylog          = DFL_NSS_KEYLOG;
970     opt.nss_keylog_file     = DFL_NSS_KEYLOG_FILE;
971     opt.skip_close_notify   = DFL_SKIP_CLOSE_NOTIFY;
972     opt.query_config_mode   = DFL_QUERY_CONFIG_MODE;
973     opt.use_srtp            = DFL_USE_SRTP;
974     opt.force_srtp_profile  = DFL_SRTP_FORCE_PROFILE;
975     opt.mki                 = DFL_SRTP_MKI;
976     opt.key_opaque_alg1     = DFL_KEY_OPAQUE_ALG;
977     opt.key_opaque_alg2     = DFL_KEY_OPAQUE_ALG;
978 
979     for (i = 1; i < argc; i++) {
980         p = argv[i];
981         if ((q = strchr(p, '=')) == NULL) {
982             goto usage;
983         }
984         *q++ = '\0';
985 
986         if (strcmp(p, "server_name") == 0) {
987             opt.server_name = q;
988         } else if (strcmp(p, "server_addr") == 0) {
989             opt.server_addr = q;
990         } else if (strcmp(p, "server_port") == 0) {
991             opt.server_port = q;
992         } else if (strcmp(p, "dtls") == 0) {
993             int t = atoi(q);
994             if (t == 0) {
995                 opt.transport = MBEDTLS_SSL_TRANSPORT_STREAM;
996             } else if (t == 1) {
997                 opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
998             } else {
999                 goto usage;
1000             }
1001         } else if (strcmp(p, "debug_level") == 0) {
1002             opt.debug_level = atoi(q);
1003             if (opt.debug_level < 0 || opt.debug_level > 65535) {
1004                 goto usage;
1005             }
1006         } else if (strcmp(p, "build_version") == 0) {
1007             if (strcmp(q, "1") == 0) {
1008                 mbedtls_printf("build version: %s (build %d)\n",
1009                                MBEDTLS_VERSION_STRING_FULL,
1010                                MBEDTLS_VERSION_NUMBER);
1011                 goto exit;
1012             }
1013         } else if (strcmp(p, "context_crt_cb") == 0) {
1014             opt.context_crt_cb = atoi(q);
1015             if (opt.context_crt_cb != 0 && opt.context_crt_cb != 1) {
1016                 goto usage;
1017             }
1018         } else if (strcmp(p, "nbio") == 0) {
1019             opt.nbio = atoi(q);
1020             if (opt.nbio < 0 || opt.nbio > 2) {
1021                 goto usage;
1022             }
1023         } else if (strcmp(p, "event") == 0) {
1024             opt.event = atoi(q);
1025             if (opt.event < 0 || opt.event > 2) {
1026                 goto usage;
1027             }
1028         } else if (strcmp(p, "read_timeout") == 0) {
1029             opt.read_timeout = atoi(q);
1030         } else if (strcmp(p, "max_resend") == 0) {
1031             opt.max_resend = atoi(q);
1032             if (opt.max_resend < 0) {
1033                 goto usage;
1034             }
1035         } else if (strcmp(p, "request_page") == 0) {
1036             opt.request_page = q;
1037         } else if (strcmp(p, "request_size") == 0) {
1038             opt.request_size = atoi(q);
1039             if (opt.request_size < 0 ||
1040                 opt.request_size > MAX_REQUEST_SIZE) {
1041                 goto usage;
1042             }
1043         } else if (strcmp(p, "ca_file") == 0) {
1044             opt.ca_file = q;
1045         } else if (strcmp(p, "ca_path") == 0) {
1046             opt.ca_path = q;
1047         } else if (strcmp(p, "crt_file") == 0) {
1048             opt.crt_file = q;
1049         } else if (strcmp(p, "key_file") == 0) {
1050             opt.key_file = q;
1051         } else if (strcmp(p, "key_pwd") == 0) {
1052             opt.key_pwd = q;
1053         }
1054 #if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1055         else if (strcmp(p, "key_opaque") == 0) {
1056             opt.key_opaque = atoi(q);
1057         }
1058 #endif
1059 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1060         else if (strcmp(p, "cid") == 0) {
1061             opt.cid_enabled = atoi(q);
1062             if (opt.cid_enabled != 0 && opt.cid_enabled != 1) {
1063                 goto usage;
1064             }
1065         } else if (strcmp(p, "cid_renego") == 0) {
1066             opt.cid_enabled_renego = atoi(q);
1067             if (opt.cid_enabled_renego != 0 && opt.cid_enabled_renego != 1) {
1068                 goto usage;
1069             }
1070         } else if (strcmp(p, "cid_val") == 0) {
1071             opt.cid_val = q;
1072         } else if (strcmp(p, "cid_val_renego") == 0) {
1073             opt.cid_val_renego = q;
1074         }
1075 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1076         else if (strcmp(p, "psk") == 0) {
1077             opt.psk = q;
1078         }
1079 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1080         else if (strcmp(p, "psk_opaque") == 0) {
1081             opt.psk_opaque = atoi(q);
1082         }
1083 #endif
1084 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
1085         else if (strcmp(p, "ca_callback") == 0) {
1086             opt.ca_callback = atoi(q);
1087         }
1088 #endif
1089         else if (strcmp(p, "psk_identity") == 0) {
1090             opt.psk_identity = q;
1091         } else if (strcmp(p, "ecjpake_pw") == 0) {
1092             opt.ecjpake_pw = q;
1093         }
1094 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1095         else if (strcmp(p, "ecjpake_pw_opaque") == 0) {
1096             opt.ecjpake_pw_opaque = atoi(q);
1097         }
1098 #endif
1099         else if (strcmp(p, "ec_max_ops") == 0) {
1100             opt.ec_max_ops = atoi(q);
1101         } else if (strcmp(p, "force_ciphersuite") == 0) {
1102             opt.force_ciphersuite[0] = mbedtls_ssl_get_ciphersuite_id(q);
1103 
1104             if (opt.force_ciphersuite[0] == 0) {
1105                 ret = 2;
1106                 goto usage;
1107             }
1108             opt.force_ciphersuite[1] = 0;
1109         } else if (strcmp(p, "renegotiation") == 0) {
1110             opt.renegotiation = (atoi(q)) ?
1111                                 MBEDTLS_SSL_RENEGOTIATION_ENABLED :
1112                                 MBEDTLS_SSL_RENEGOTIATION_DISABLED;
1113         } else if (strcmp(p, "allow_legacy") == 0) {
1114             switch (atoi(q)) {
1115                 case -1:
1116                     opt.allow_legacy = MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE;
1117                     break;
1118                 case 0:
1119                     opt.allow_legacy = MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION;
1120                     break;
1121                 case 1:
1122                     opt.allow_legacy = MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION;
1123                     break;
1124                 default: goto usage;
1125             }
1126         } else if (strcmp(p, "renegotiate") == 0) {
1127             opt.renegotiate = atoi(q);
1128             if (opt.renegotiate < 0 || opt.renegotiate > 1) {
1129                 goto usage;
1130             }
1131         } else if (strcmp(p, "exchanges") == 0) {
1132             opt.exchanges = atoi(q);
1133             if (opt.exchanges < 1) {
1134                 goto usage;
1135             }
1136         } else if (strcmp(p, "reconnect") == 0) {
1137             opt.reconnect = atoi(q);
1138             if (opt.reconnect < 0 || opt.reconnect > 2) {
1139                 goto usage;
1140             }
1141         } else if (strcmp(p, "reco_server_name") == 0) {
1142             opt.reco_server_name = q;
1143         } else if (strcmp(p, "reco_delay") == 0) {
1144             opt.reco_delay = atoi(q);
1145             if (opt.reco_delay < 0) {
1146                 goto usage;
1147             }
1148         } else if (strcmp(p, "reco_mode") == 0) {
1149             opt.reco_mode = atoi(q);
1150             if (opt.reco_mode < 0) {
1151                 goto usage;
1152             }
1153         } else if (strcmp(p, "reconnect_hard") == 0) {
1154             opt.reconnect_hard = atoi(q);
1155             if (opt.reconnect_hard < 0 || opt.reconnect_hard > 1) {
1156                 goto usage;
1157             }
1158         } else if (strcmp(p, "tickets") == 0) {
1159             opt.tickets = atoi(q);
1160             if (opt.tickets < 0) {
1161                 goto usage;
1162             }
1163         } else if (strcmp(p, "alpn") == 0) {
1164             opt.alpn_string = q;
1165         } else if (strcmp(p, "extended_ms") == 0) {
1166             switch (atoi(q)) {
1167                 case 0:
1168                     opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_DISABLED;
1169                     break;
1170                 case 1:
1171                     opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
1172                     break;
1173                 default: goto usage;
1174             }
1175         } else if (strcmp(p, "curves") == 0) {
1176             opt.curves = q;
1177         }
1178 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1179         else if (strcmp(p, "sig_algs") == 0) {
1180             opt.sig_algs = q;
1181         }
1182 #endif
1183         else if (strcmp(p, "etm") == 0) {
1184             switch (atoi(q)) {
1185                 case 0: opt.etm = MBEDTLS_SSL_ETM_DISABLED; break;
1186                 case 1: opt.etm = MBEDTLS_SSL_ETM_ENABLED; break;
1187                 default: goto usage;
1188             }
1189         }
1190 
1191 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1192 #if defined(MBEDTLS_SSL_EARLY_DATA)
1193         else if (strcmp(p, "early_data") == 0) {
1194             switch (atoi(q)) {
1195                 case 0:
1196                     opt.early_data = MBEDTLS_SSL_EARLY_DATA_DISABLED;
1197                     break;
1198                 case 1:
1199                     opt.early_data = MBEDTLS_SSL_EARLY_DATA_ENABLED;
1200                     break;
1201                 default: goto usage;
1202             }
1203         }
1204 #endif /* MBEDTLS_SSL_EARLY_DATA */
1205 
1206         else if (strcmp(p, "tls13_kex_modes") == 0) {
1207             if (strcmp(q, "psk") == 0) {
1208                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK;
1209             } else if (strcmp(q, "psk_ephemeral") == 0) {
1210                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL;
1211             } else if (strcmp(q, "ephemeral") == 0) {
1212                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL;
1213             } else if (strcmp(q, "ephemeral_all") == 0) {
1214                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL;
1215             } else if (strcmp(q, "psk_all") == 0) {
1216                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL;
1217             } else if (strcmp(q, "all") == 0) {
1218                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_ALL;
1219             } else if (strcmp(q, "psk_or_ephemeral") == 0) {
1220                 opt.tls13_kex_modes = MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK |
1221                                       MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL;
1222             } else {
1223                 goto usage;
1224             }
1225         }
1226 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1227         else if (strcmp(p, "min_version") == 0) {
1228             if (strcmp(q, "tls12") == 0 ||
1229                 strcmp(q, "dtls12") == 0) {
1230                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
1231             }
1232 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1233             else if (strcmp(q, "tls13") == 0) {
1234                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_3;
1235             }
1236 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1237             else {
1238                 goto usage;
1239             }
1240         } else if (strcmp(p, "max_version") == 0) {
1241             if (strcmp(q, "tls12") == 0 ||
1242                 strcmp(q, "dtls12") == 0) {
1243                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_2;
1244             }
1245 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1246             else if (strcmp(q, "tls13") == 0) {
1247                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_3;
1248             }
1249 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1250             else {
1251                 goto usage;
1252             }
1253         } else if (strcmp(p, "allow_sha1") == 0) {
1254             switch (atoi(q)) {
1255                 case 0:     opt.allow_sha1 = 0;   break;
1256                 case 1:     opt.allow_sha1 = 1;    break;
1257                 default:    goto usage;
1258             }
1259         } else if (strcmp(p, "force_version") == 0) {
1260             if (strcmp(q, "tls12") == 0) {
1261                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
1262                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_2;
1263             } else if (strcmp(q, "dtls12") == 0) {
1264                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
1265                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_2;
1266                 opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
1267             }
1268 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1269             else if (strcmp(q, "tls13") == 0) {
1270                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_3;
1271                 opt.max_version = MBEDTLS_SSL_VERSION_TLS1_3;
1272             }
1273 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1274             else {
1275                 goto usage;
1276             }
1277         } else if (strcmp(p, "auth_mode") == 0) {
1278             if (strcmp(q, "none") == 0) {
1279                 opt.auth_mode = MBEDTLS_SSL_VERIFY_NONE;
1280             } else if (strcmp(q, "optional") == 0) {
1281                 opt.auth_mode = MBEDTLS_SSL_VERIFY_OPTIONAL;
1282             } else if (strcmp(q, "required") == 0) {
1283                 opt.auth_mode = MBEDTLS_SSL_VERIFY_REQUIRED;
1284             } else {
1285                 goto usage;
1286             }
1287         } else if (strcmp(p, "max_frag_len") == 0) {
1288             if (strcmp(q, "512") == 0) {
1289                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_512;
1290             } else if (strcmp(q, "1024") == 0) {
1291                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_1024;
1292             } else if (strcmp(q, "2048") == 0) {
1293                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_2048;
1294             } else if (strcmp(q, "4096") == 0) {
1295                 opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_4096;
1296             } else {
1297                 goto usage;
1298             }
1299         } else if (strcmp(p, "trunc_hmac") == 0) {
1300             switch (atoi(q)) {
1301                 case 0: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_DISABLED; break;
1302                 case 1: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED; break;
1303                 default: goto usage;
1304             }
1305         } else if (strcmp(p, "hs_timeout") == 0) {
1306             if ((p = strchr(q, '-')) == NULL) {
1307                 goto usage;
1308             }
1309             *p++ = '\0';
1310             opt.hs_to_min = atoi(q);
1311             opt.hs_to_max = atoi(p);
1312             if (opt.hs_to_min == 0 || opt.hs_to_max < opt.hs_to_min) {
1313                 goto usage;
1314             }
1315         } else if (strcmp(p, "mtu") == 0) {
1316             opt.dtls_mtu = atoi(q);
1317             if (opt.dtls_mtu < 0) {
1318                 goto usage;
1319             }
1320         } else if (strcmp(p, "dgram_packing") == 0) {
1321             opt.dgram_packing = atoi(q);
1322             if (opt.dgram_packing != 0 &&
1323                 opt.dgram_packing != 1) {
1324                 goto usage;
1325             }
1326         } else if (strcmp(p, "recsplit") == 0) {
1327             opt.recsplit = atoi(q);
1328             if (opt.recsplit < 0 || opt.recsplit > 1) {
1329                 goto usage;
1330             }
1331         } else if (strcmp(p, "dhmlen") == 0) {
1332             opt.dhmlen = atoi(q);
1333             if (opt.dhmlen < 0) {
1334                 goto usage;
1335             }
1336         } else if (strcmp(p, "query_config") == 0) {
1337             opt.query_config_mode = 1;
1338             query_config_ret = query_config(q);
1339             goto exit;
1340         } else if (strcmp(p, "serialize") == 0) {
1341             opt.serialize = atoi(q);
1342             if (opt.serialize < 0 || opt.serialize > 2) {
1343                 goto usage;
1344             }
1345         } else if (strcmp(p, "context_file") == 0) {
1346             opt.context_file = q;
1347         } else if (strcmp(p, "eap_tls") == 0) {
1348             opt.eap_tls = atoi(q);
1349             if (opt.eap_tls < 0 || opt.eap_tls > 1) {
1350                 goto usage;
1351             }
1352         } else if (strcmp(p, "reproducible") == 0) {
1353             opt.reproducible = 1;
1354         } else if (strcmp(p, "nss_keylog") == 0) {
1355             opt.nss_keylog = atoi(q);
1356             if (opt.nss_keylog < 0 || opt.nss_keylog > 1) {
1357                 goto usage;
1358             }
1359         } else if (strcmp(p, "nss_keylog_file") == 0) {
1360             opt.nss_keylog_file = q;
1361         } else if (strcmp(p, "skip_close_notify") == 0) {
1362             opt.skip_close_notify = atoi(q);
1363             if (opt.skip_close_notify < 0 || opt.skip_close_notify > 1) {
1364                 goto usage;
1365             }
1366         } else if (strcmp(p, "use_srtp") == 0) {
1367             opt.use_srtp = atoi(q);
1368         } else if (strcmp(p, "srtp_force_profile") == 0) {
1369             opt.force_srtp_profile = atoi(q);
1370         } else if (strcmp(p, "mki") == 0) {
1371             opt.mki = q;
1372         } else if (strcmp(p, "key_opaque_algs") == 0) {
1373             if (key_opaque_alg_parse(q, &opt.key_opaque_alg1,
1374                                      &opt.key_opaque_alg2) != 0) {
1375                 goto usage;
1376             }
1377         } else {
1378             goto usage;
1379         }
1380     }
1381 
1382     if (opt.nss_keylog != 0 && opt.eap_tls != 0) {
1383         mbedtls_printf("Error: eap_tls and nss_keylog options cannot be used together.\n");
1384         goto usage;
1385     }
1386 
1387     /* Event-driven IO is incompatible with the above custom
1388      * receive and send functions, as the polling builds on
1389      * refers to the underlying net_context. */
1390     if (opt.event == 1 && opt.nbio != 1) {
1391         mbedtls_printf("Warning: event-driven IO mandates nbio=1 - overwrite\n");
1392         opt.nbio = 1;
1393     }
1394 
1395 #if defined(MBEDTLS_DEBUG_C)
1396     mbedtls_debug_set_threshold(opt.debug_level);
1397 #endif
1398 
1399 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
1400     /*
1401      * Unhexify the pre-shared key if any is given
1402      */
1403     if (strlen(opt.psk)) {
1404         if (mbedtls_test_unhexify(psk, sizeof(psk),
1405                                   opt.psk, &psk_len) != 0) {
1406             mbedtls_printf("pre-shared key not valid\n");
1407             goto exit;
1408         }
1409     }
1410 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
1411 
1412 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1413     if (opt.psk_opaque != 0) {
1414         if (opt.psk == NULL) {
1415             mbedtls_printf("psk_opaque set but no psk to be imported specified.\n");
1416             ret = 2;
1417             goto usage;
1418         }
1419 
1420         if (opt.force_ciphersuite[0] <= 0) {
1421             mbedtls_printf(
1422                 "opaque PSKs are only supported in conjunction with forcing TLS 1.2 and a PSK-only ciphersuite through the 'force_ciphersuite' option.\n");
1423             ret = 2;
1424             goto usage;
1425         }
1426     }
1427 #endif /* MBEDTLS_USE_PSA_CRYPTO */
1428 
1429     if (opt.force_ciphersuite[0] > 0) {
1430         const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
1431         ciphersuite_info =
1432             mbedtls_ssl_ciphersuite_from_id(opt.force_ciphersuite[0]);
1433 
1434         if (opt.max_version != -1 &&
1435             ciphersuite_info->min_tls_version > opt.max_version) {
1436             mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
1437             ret = 2;
1438             goto usage;
1439         }
1440         if (opt.min_version != -1 &&
1441             ciphersuite_info->max_tls_version < opt.min_version) {
1442             mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
1443             ret = 2;
1444             goto usage;
1445         }
1446 
1447         /* If the server selects a version that's not supported by
1448          * this suite, then there will be no common ciphersuite... */
1449         if (opt.max_version == -1 ||
1450             opt.max_version > ciphersuite_info->max_tls_version) {
1451             opt.max_version = ciphersuite_info->max_tls_version;
1452         }
1453         if (opt.min_version < ciphersuite_info->min_tls_version) {
1454             opt.min_version = ciphersuite_info->min_tls_version;
1455             /* DTLS starts with TLS 1.2 */
1456             if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
1457                 opt.min_version < MBEDTLS_SSL_VERSION_TLS1_2) {
1458                 opt.min_version = MBEDTLS_SSL_VERSION_TLS1_2;
1459             }
1460         }
1461 
1462 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1463 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
1464         if (opt.psk_opaque != 0) {
1465             /* Determine KDF algorithm the opaque PSK will be used in. */
1466 #if defined(MBEDTLS_HAS_ALG_SHA_384_VIA_MD_OR_PSA_BASED_ON_USE_PSA)
1467             if (ciphersuite_info->mac == MBEDTLS_MD_SHA384) {
1468                 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
1469             } else
1470 #endif /* MBEDTLS_HAS_ALG_SHA_384_VIA_MD_OR_PSA_BASED_ON_USE_PSA */
1471             alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1472         }
1473 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
1474 #endif /* MBEDTLS_USE_PSA_CRYPTO */
1475     }
1476 
1477 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1478     if (mbedtls_test_unhexify(cid, sizeof(cid),
1479                               opt.cid_val, &cid_len) != 0) {
1480         mbedtls_printf("CID not valid\n");
1481         goto exit;
1482     }
1483 
1484     /* Keep CID settings for renegotiation unless
1485      * specified otherwise. */
1486     if (opt.cid_enabled_renego == DFL_CID_ENABLED_RENEGO) {
1487         opt.cid_enabled_renego = opt.cid_enabled;
1488     }
1489     if (opt.cid_val_renego == DFL_CID_VALUE_RENEGO) {
1490         opt.cid_val_renego = opt.cid_val;
1491     }
1492 
1493     if (mbedtls_test_unhexify(cid_renego, sizeof(cid_renego),
1494                               opt.cid_val_renego, &cid_renego_len) != 0) {
1495         mbedtls_printf("CID not valid\n");
1496         goto exit;
1497     }
1498 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1499 
1500 #if defined(MBEDTLS_ECP_C)
1501     if (opt.curves != NULL) {
1502         p = (char *) opt.curves;
1503         i = 0;
1504 
1505         if (strcmp(p, "none") == 0) {
1506             group_list[0] = 0;
1507         } else if (strcmp(p, "default") != 0) {
1508             /* Leave room for a final NULL in curve list */
1509             while (i < CURVE_LIST_SIZE - 1 && *p != '\0') {
1510                 q = p;
1511 
1512                 /* Terminate the current string */
1513                 while (*p != ',' && *p != '\0') {
1514                     p++;
1515                 }
1516                 if (*p == ',') {
1517                     *p++ = '\0';
1518                 }
1519 
1520                 if ((curve_cur = mbedtls_ecp_curve_info_from_name(q)) != NULL) {
1521                     group_list[i++] = curve_cur->tls_id;
1522                 } else {
1523                     mbedtls_printf("unknown curve %s\n", q);
1524                     mbedtls_printf("supported curves: ");
1525                     for (curve_cur = mbedtls_ecp_curve_list();
1526                          curve_cur->grp_id != MBEDTLS_ECP_DP_NONE;
1527                          curve_cur++) {
1528                         mbedtls_printf("%s ", curve_cur->name);
1529                     }
1530                     mbedtls_printf("\n");
1531                     goto exit;
1532                 }
1533             }
1534 
1535             mbedtls_printf("Number of curves: %d\n", i);
1536 
1537             if (i == CURVE_LIST_SIZE - 1 && *p != '\0') {
1538                 mbedtls_printf("curves list too long, maximum %d",
1539                                CURVE_LIST_SIZE - 1);
1540                 goto exit;
1541             }
1542 
1543             group_list[i] = 0;
1544         }
1545     }
1546 #endif /* MBEDTLS_ECP_C */
1547 
1548 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1549     if (opt.sig_algs != NULL) {
1550         p = (char *) opt.sig_algs;
1551         i = 0;
1552 
1553         /* Leave room for a final MBEDTLS_TLS1_3_SIG_NONE in signature algorithm list (sig_alg_list). */
1554         while (i < SIG_ALG_LIST_SIZE - 1 && *p != '\0') {
1555             q = p;
1556 
1557             /* Terminate the current string */
1558             while (*p != ',' && *p != '\0') {
1559                 p++;
1560             }
1561             if (*p == ',') {
1562                 *p++ = '\0';
1563             }
1564 
1565             if (strcmp(q, "rsa_pkcs1_sha256") == 0) {
1566                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA256;
1567             } else if (strcmp(q, "rsa_pkcs1_sha384") == 0) {
1568                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA384;
1569             } else if (strcmp(q, "rsa_pkcs1_sha512") == 0) {
1570                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA512;
1571             } else if (strcmp(q, "ecdsa_secp256r1_sha256") == 0) {
1572                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256;
1573             } else if (strcmp(q, "ecdsa_secp384r1_sha384") == 0) {
1574                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384;
1575             } else if (strcmp(q, "ecdsa_secp521r1_sha512") == 0) {
1576                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512;
1577             } else if (strcmp(q, "rsa_pss_rsae_sha256") == 0) {
1578                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256;
1579             } else if (strcmp(q, "rsa_pss_rsae_sha384") == 0) {
1580                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384;
1581             } else if (strcmp(q, "rsa_pss_rsae_sha512") == 0) {
1582                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512;
1583             } else if (strcmp(q, "ed25519") == 0) {
1584                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ED25519;
1585             } else if (strcmp(q, "ed448") == 0) {
1586                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ED448;
1587             } else if (strcmp(q, "rsa_pss_pss_sha256") == 0) {
1588                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA256;
1589             } else if (strcmp(q, "rsa_pss_pss_sha384") == 0) {
1590                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA384;
1591             } else if (strcmp(q, "rsa_pss_pss_sha512") == 0) {
1592                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PSS_PSS_SHA512;
1593             } else if (strcmp(q, "rsa_pkcs1_sha1") == 0) {
1594                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA1;
1595             } else if (strcmp(q, "ecdsa_sha1") == 0) {
1596                 sig_alg_list[i++] = MBEDTLS_TLS1_3_SIG_ECDSA_SHA1;
1597             } else {
1598                 ret = -1;
1599                 mbedtls_printf("unknown signature algorithm \"%s\"\n", q);
1600                 mbedtls_print_supported_sig_algs();
1601                 goto exit;
1602             }
1603         }
1604 
1605         if (i == (SIG_ALG_LIST_SIZE - 1) && *p != '\0') {
1606             mbedtls_printf("signature algorithm list too long, maximum %d",
1607                            SIG_ALG_LIST_SIZE - 1);
1608             goto exit;
1609         }
1610 
1611         sig_alg_list[i] = MBEDTLS_TLS1_3_SIG_NONE;
1612     }
1613 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
1614 
1615 #if defined(MBEDTLS_SSL_ALPN)
1616     if (opt.alpn_string != NULL) {
1617         p = (char *) opt.alpn_string;
1618         i = 0;
1619 
1620         /* Leave room for a final NULL in alpn_list */
1621         while (i < ALPN_LIST_SIZE - 1 && *p != '\0') {
1622             alpn_list[i++] = p;
1623 
1624             /* Terminate the current string and move on to next one */
1625             while (*p != ',' && *p != '\0') {
1626                 p++;
1627             }
1628             if (*p == ',') {
1629                 *p++ = '\0';
1630             }
1631         }
1632     }
1633 #endif /* MBEDTLS_SSL_ALPN */
1634 
1635     mbedtls_printf("build version: %s (build %d)\n",
1636                    MBEDTLS_VERSION_STRING_FULL, MBEDTLS_VERSION_NUMBER);
1637 
1638     /*
1639      * 0. Initialize the RNG and the session data
1640      */
1641     mbedtls_printf("\n  . Seeding the random number generator...");
1642     fflush(stdout);
1643 
1644     ret = rng_seed(&rng, opt.reproducible, pers);
1645     if (ret != 0) {
1646         goto exit;
1647     }
1648     mbedtls_printf(" ok\n");
1649 
1650 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1651     /*
1652      * 1.1. Load the trusted CA
1653      */
1654     mbedtls_printf("  . Loading the CA root certificate ...");
1655     fflush(stdout);
1656 
1657     if (strcmp(opt.ca_path, "none") == 0 ||
1658         strcmp(opt.ca_file, "none") == 0) {
1659         ret = 0;
1660     } else
1661 #if defined(MBEDTLS_FS_IO)
1662     if (strlen(opt.ca_path)) {
1663         ret = mbedtls_x509_crt_parse_path(&cacert, opt.ca_path);
1664     } else if (strlen(opt.ca_file)) {
1665         ret = mbedtls_x509_crt_parse_file(&cacert, opt.ca_file);
1666     } else
1667 #endif
1668     {
1669 #if defined(MBEDTLS_PEM_PARSE_C)
1670         for (i = 0; mbedtls_test_cas[i] != NULL; i++) {
1671             ret = mbedtls_x509_crt_parse(&cacert,
1672                                          (const unsigned char *) mbedtls_test_cas[i],
1673                                          mbedtls_test_cas_len[i]);
1674             if (ret != 0) {
1675                 break;
1676             }
1677         }
1678 #endif /* MBEDTLS_PEM_PARSE_C */
1679         if (ret == 0) {
1680             for (i = 0; mbedtls_test_cas_der[i] != NULL; i++) {
1681                 ret = mbedtls_x509_crt_parse_der(&cacert,
1682                                                  (const unsigned char *) mbedtls_test_cas_der[i],
1683                                                  mbedtls_test_cas_der_len[i]);
1684                 if (ret != 0) {
1685                     break;
1686                 }
1687             }
1688         }
1689     }
1690     if (ret < 0) {
1691         mbedtls_printf(" failed\n  !  mbedtls_x509_crt_parse returned -0x%x\n\n",
1692                        (unsigned int) -ret);
1693         goto exit;
1694     }
1695 
1696     mbedtls_printf(" ok (%d skipped)\n", ret);
1697 
1698     /*
1699      * 1.2. Load own certificate and private key
1700      *
1701      * (can be skipped if client authentication is not required)
1702      */
1703     mbedtls_printf("  . Loading the client cert. and key...");
1704     fflush(stdout);
1705 
1706     if (strcmp(opt.crt_file, "none") == 0) {
1707         ret = 0;
1708     } else
1709 #if defined(MBEDTLS_FS_IO)
1710     if (strlen(opt.crt_file)) {
1711         ret = mbedtls_x509_crt_parse_file(&clicert, opt.crt_file);
1712     } else
1713 #endif
1714     { ret = mbedtls_x509_crt_parse(&clicert,
1715                                    (const unsigned char *) mbedtls_test_cli_crt,
1716                                    mbedtls_test_cli_crt_len); }
1717     if (ret != 0) {
1718         mbedtls_printf(" failed\n  !  mbedtls_x509_crt_parse returned -0x%x\n\n",
1719                        (unsigned int) -ret);
1720         goto exit;
1721     }
1722 
1723     if (strcmp(opt.key_file, "none") == 0) {
1724         ret = 0;
1725     } else
1726 #if defined(MBEDTLS_FS_IO)
1727     if (strlen(opt.key_file)) {
1728         ret = mbedtls_pk_parse_keyfile(&pkey, opt.key_file, opt.key_pwd, rng_get, &rng);
1729     } else
1730 #endif
1731     { ret = mbedtls_pk_parse_key(&pkey,
1732                                  (const unsigned char *) mbedtls_test_cli_key,
1733                                  mbedtls_test_cli_key_len, NULL, 0, rng_get, &rng); }
1734     if (ret != 0) {
1735         mbedtls_printf(" failed\n  !  mbedtls_pk_parse_key returned -0x%x\n\n",
1736                        (unsigned int) -ret);
1737         goto exit;
1738     }
1739 
1740 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1741     if (opt.key_opaque != 0) {
1742         psa_algorithm_t psa_alg, psa_alg2 = PSA_ALG_NONE;
1743         psa_key_usage_t usage = 0;
1744 
1745         if (key_opaque_set_alg_usage(opt.key_opaque_alg1,
1746                                      opt.key_opaque_alg2,
1747                                      &psa_alg, &psa_alg2,
1748                                      &usage,
1749                                      mbedtls_pk_get_type(&pkey)) == 0) {
1750             ret = mbedtls_pk_wrap_as_opaque(&pkey, &key_slot, psa_alg,
1751                                             usage, psa_alg2);
1752             if (ret != 0) {
1753                 mbedtls_printf(" failed\n  !  "
1754                                "mbedtls_pk_wrap_as_opaque returned -0x%x\n\n",
1755                                (unsigned int)  -ret);
1756                 goto exit;
1757             }
1758         }
1759     }
1760 #endif /* MBEDTLS_USE_PSA_CRYPTO */
1761 
1762     mbedtls_printf(" ok (key type: %s)\n",
1763                    strlen(opt.key_file) || strlen(opt.key_opaque_alg1) ?
1764                    mbedtls_pk_get_name(&pkey) : "none");
1765 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
1766 
1767     /*
1768      * 2. Setup stuff
1769      */
1770     mbedtls_printf("  . Setting up the SSL/TLS structure...");
1771     fflush(stdout);
1772 
1773     if ((ret = mbedtls_ssl_config_defaults(&conf,
1774                                            MBEDTLS_SSL_IS_CLIENT,
1775                                            opt.transport,
1776                                            MBEDTLS_SSL_PRESET_DEFAULT)) != 0) {
1777         mbedtls_printf(" failed\n  ! mbedtls_ssl_config_defaults returned -0x%x\n\n",
1778                        (unsigned int) -ret);
1779         goto exit;
1780     }
1781 
1782 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1783     /* The default algorithms profile disables SHA-1, but our tests still
1784        rely on it heavily. */
1785     if (opt.allow_sha1 > 0) {
1786         crt_profile_for_test.allowed_mds |= MBEDTLS_X509_ID_FLAG(MBEDTLS_MD_SHA1);
1787         mbedtls_ssl_conf_cert_profile(&conf, &crt_profile_for_test);
1788         mbedtls_ssl_conf_sig_algs(&conf, ssl_sig_algs_for_test);
1789     }
1790     if (opt.context_crt_cb == 0) {
1791         mbedtls_ssl_conf_verify(&conf, my_verify, NULL);
1792     }
1793 
1794     memset(peer_crt_info, 0, sizeof(peer_crt_info));
1795 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
1796 
1797 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1798     if (opt.cid_enabled == 1 || opt.cid_enabled_renego == 1) {
1799         if (opt.cid_enabled == 1        &&
1800             opt.cid_enabled_renego == 1 &&
1801             cid_len != cid_renego_len) {
1802             mbedtls_printf("CID length must not change during renegotiation\n");
1803             goto usage;
1804         }
1805 
1806         if (opt.cid_enabled == 1) {
1807             ret = mbedtls_ssl_conf_cid(&conf, cid_len,
1808                                        MBEDTLS_SSL_UNEXPECTED_CID_IGNORE);
1809         } else {
1810             ret = mbedtls_ssl_conf_cid(&conf, cid_renego_len,
1811                                        MBEDTLS_SSL_UNEXPECTED_CID_IGNORE);
1812         }
1813 
1814         if (ret != 0) {
1815             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_cid_len returned -%#04x\n\n",
1816                            (unsigned int) -ret);
1817             goto exit;
1818         }
1819     }
1820 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1821 
1822     if (opt.auth_mode != DFL_AUTH_MODE) {
1823         mbedtls_ssl_conf_authmode(&conf, opt.auth_mode);
1824     }
1825 
1826 #if defined(MBEDTLS_SSL_PROTO_DTLS)
1827     if (opt.hs_to_min != DFL_HS_TO_MIN || opt.hs_to_max != DFL_HS_TO_MAX) {
1828         mbedtls_ssl_conf_handshake_timeout(&conf, opt.hs_to_min,
1829                                            opt.hs_to_max);
1830     }
1831 
1832     if (opt.dgram_packing != DFL_DGRAM_PACKING) {
1833         mbedtls_ssl_set_datagram_packing(&ssl, opt.dgram_packing);
1834     }
1835 #endif /* MBEDTLS_SSL_PROTO_DTLS */
1836 
1837 #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1838     if ((ret = mbedtls_ssl_conf_max_frag_len(&conf, opt.mfl_code)) != 0) {
1839         mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_max_frag_len returned %d\n\n",
1840                        ret);
1841         goto exit;
1842     }
1843 #endif
1844 
1845 #if defined(MBEDTLS_SSL_DTLS_SRTP)
1846     const mbedtls_ssl_srtp_profile forced_profile[] =
1847     { opt.force_srtp_profile, MBEDTLS_TLS_SRTP_UNSET };
1848     if (opt.use_srtp == 1) {
1849         if (opt.force_srtp_profile != 0) {
1850             ret = mbedtls_ssl_conf_dtls_srtp_protection_profiles(&conf, forced_profile);
1851         } else {
1852             ret = mbedtls_ssl_conf_dtls_srtp_protection_profiles(&conf, default_profiles);
1853         }
1854 
1855         if (ret != 0) {
1856             mbedtls_printf(" failed\n  ! "
1857                            "mbedtls_ssl_conf_dtls_srtp_protection_profiles returned %d\n\n",
1858                            ret);
1859             goto exit;
1860         }
1861 
1862     } else if (opt.force_srtp_profile != 0) {
1863         mbedtls_printf(" failed\n  ! must enable use_srtp to force srtp profile\n\n");
1864         goto exit;
1865     }
1866 #endif /* MBEDTLS_SSL_DTLS_SRTP */
1867 
1868 #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1869     if (opt.extended_ms != DFL_EXTENDED_MS) {
1870         mbedtls_ssl_conf_extended_master_secret(&conf, opt.extended_ms);
1871     }
1872 #endif
1873 
1874 #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1875     if (opt.etm != DFL_ETM) {
1876         mbedtls_ssl_conf_encrypt_then_mac(&conf, opt.etm);
1877     }
1878 #endif
1879 
1880 #if defined(MBEDTLS_DHM_C)
1881     if (opt.dhmlen != DFL_DHMLEN) {
1882         mbedtls_ssl_conf_dhm_min_bitlen(&conf, opt.dhmlen);
1883     }
1884 #endif
1885 
1886 #if defined(MBEDTLS_SSL_ALPN)
1887     if (opt.alpn_string != NULL) {
1888         if ((ret = mbedtls_ssl_conf_alpn_protocols(&conf, alpn_list)) != 0) {
1889             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_alpn_protocols returned %d\n\n",
1890                            ret);
1891             goto exit;
1892         }
1893     }
1894 #endif
1895 
1896     if (opt.reproducible) {
1897 #if defined(MBEDTLS_HAVE_TIME)
1898 #if defined(MBEDTLS_PLATFORM_TIME_ALT)
1899         mbedtls_platform_set_time(dummy_constant_time);
1900 #else
1901         fprintf(stderr, "Warning: reproducible option used without constant time\n");
1902 #endif
1903 #endif  /* MBEDTLS_HAVE_TIME */
1904     }
1905     mbedtls_ssl_conf_rng(&conf, rng_get, &rng);
1906     mbedtls_ssl_conf_dbg(&conf, my_debug, stdout);
1907 
1908     mbedtls_ssl_conf_read_timeout(&conf, opt.read_timeout);
1909 
1910 #if defined(MBEDTLS_SSL_SESSION_TICKETS)
1911     mbedtls_ssl_conf_session_tickets(&conf, opt.tickets);
1912 #endif
1913 
1914     if (opt.force_ciphersuite[0] != DFL_FORCE_CIPHER) {
1915         mbedtls_ssl_conf_ciphersuites(&conf, opt.force_ciphersuite);
1916     }
1917 
1918 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1919     mbedtls_ssl_conf_tls13_key_exchange_modes(&conf, opt.tls13_kex_modes);
1920 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1921 
1922     if (opt.allow_legacy != DFL_ALLOW_LEGACY) {
1923         mbedtls_ssl_conf_legacy_renegotiation(&conf, opt.allow_legacy);
1924     }
1925 #if defined(MBEDTLS_SSL_RENEGOTIATION)
1926     mbedtls_ssl_conf_renegotiation(&conf, opt.renegotiation);
1927 #endif
1928 
1929 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1930     if (strcmp(opt.ca_path, "none") != 0 &&
1931         strcmp(opt.ca_file, "none") != 0) {
1932 #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
1933         if (opt.ca_callback != 0) {
1934             mbedtls_ssl_conf_ca_cb(&conf, ca_callback, &cacert);
1935         } else
1936 #endif
1937         mbedtls_ssl_conf_ca_chain(&conf, &cacert, NULL);
1938     }
1939     if (strcmp(opt.crt_file, "none") != 0 &&
1940         strcmp(opt.key_file, "none") != 0) {
1941         if ((ret = mbedtls_ssl_conf_own_cert(&conf, &clicert, &pkey)) != 0) {
1942             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_own_cert returned %d\n\n",
1943                            ret);
1944             goto exit;
1945         }
1946     }
1947 #endif  /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
1948 
1949 #if defined(MBEDTLS_ECP_C)
1950     if (opt.curves != NULL &&
1951         strcmp(opt.curves, "default") != 0) {
1952         mbedtls_ssl_conf_groups(&conf, group_list);
1953     }
1954 #endif
1955 
1956 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
1957     if (opt.sig_algs != NULL) {
1958         mbedtls_ssl_conf_sig_algs(&conf, sig_alg_list);
1959     }
1960 #endif
1961 
1962 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
1963 #if defined(MBEDTLS_USE_PSA_CRYPTO)
1964     if (opt.psk_opaque != 0) {
1965         key_attributes = psa_key_attributes_init();
1966         psa_set_key_usage_flags(&key_attributes, PSA_KEY_USAGE_DERIVE);
1967         psa_set_key_algorithm(&key_attributes, alg);
1968         psa_set_key_type(&key_attributes, PSA_KEY_TYPE_DERIVE);
1969 
1970         status = psa_import_key(&key_attributes, psk, psk_len, &slot);
1971         if (status != PSA_SUCCESS) {
1972             ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1973             goto exit;
1974         }
1975 
1976         if ((ret = mbedtls_ssl_conf_psk_opaque(&conf, slot,
1977                                                (const unsigned char *) opt.psk_identity,
1978                                                strlen(opt.psk_identity))) != 0) {
1979             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_psk_opaque returned %d\n\n",
1980                            ret);
1981             goto exit;
1982         }
1983     } else
1984 #endif /* MBEDTLS_USE_PSA_CRYPTO */
1985     if (psk_len > 0) {
1986         ret = mbedtls_ssl_conf_psk(&conf, psk, psk_len,
1987                                    (const unsigned char *) opt.psk_identity,
1988                                    strlen(opt.psk_identity));
1989         if (ret != 0) {
1990             mbedtls_printf(" failed\n  ! mbedtls_ssl_conf_psk returned %d\n\n", ret);
1991             goto exit;
1992         }
1993     }
1994 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
1995 
1996     if (opt.min_version != DFL_MIN_VERSION) {
1997         mbedtls_ssl_conf_min_tls_version(&conf, opt.min_version);
1998     }
1999 
2000     if (opt.max_version != DFL_MAX_VERSION) {
2001         mbedtls_ssl_conf_max_tls_version(&conf, opt.max_version);
2002     }
2003 
2004 #if defined(MBEDTLS_SSL_EARLY_DATA)
2005     mbedtls_ssl_tls13_conf_early_data(&conf, opt.early_data);
2006 #endif /* MBEDTLS_SSL_EARLY_DATA */
2007 
2008     if ((ret = mbedtls_ssl_setup(&ssl, &conf)) != 0) {
2009         mbedtls_printf(" failed\n  ! mbedtls_ssl_setup returned -0x%x\n\n",
2010                        (unsigned int) -ret);
2011         goto exit;
2012     }
2013 
2014     if (opt.eap_tls != 0) {
2015         mbedtls_ssl_set_export_keys_cb(&ssl, eap_tls_key_derivation,
2016                                        &eap_tls_keying);
2017     } else if (opt.nss_keylog != 0) {
2018         mbedtls_ssl_set_export_keys_cb(&ssl,
2019                                        nss_keylog_export,
2020                                        NULL);
2021     }
2022 #if defined(MBEDTLS_SSL_DTLS_SRTP)
2023     else if (opt.use_srtp != 0) {
2024         mbedtls_ssl_set_export_keys_cb(&ssl, dtls_srtp_key_derivation,
2025                                        &dtls_srtp_keying);
2026     }
2027 #endif /* MBEDTLS_SSL_DTLS_SRTP */
2028 
2029 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2030     if ((ret = mbedtls_ssl_set_hostname(&ssl, opt.server_name)) != 0) {
2031         mbedtls_printf(" failed\n  ! mbedtls_ssl_set_hostname returned %d\n\n",
2032                        ret);
2033         goto exit;
2034     }
2035 #endif
2036 
2037 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2038     if (opt.ecjpake_pw != DFL_ECJPAKE_PW) {
2039 #if defined(MBEDTLS_USE_PSA_CRYPTO)
2040         if (opt.ecjpake_pw_opaque != DFL_ECJPAKE_PW_OPAQUE) {
2041             psa_key_attributes_t attributes = PSA_KEY_ATTRIBUTES_INIT;
2042 
2043             psa_set_key_usage_flags(&attributes, PSA_KEY_USAGE_DERIVE);
2044             psa_set_key_algorithm(&attributes, PSA_ALG_JPAKE);
2045             psa_set_key_type(&attributes, PSA_KEY_TYPE_PASSWORD);
2046 
2047             status = psa_import_key(&attributes,
2048                                     (const unsigned char *) opt.ecjpake_pw,
2049                                     strlen(opt.ecjpake_pw),
2050                                     &ecjpake_pw_slot);
2051             if (status != PSA_SUCCESS) {
2052                 mbedtls_printf(" failed\n  ! psa_import_key returned %d\n\n",
2053                                status);
2054                 goto exit;
2055             }
2056             if ((ret = mbedtls_ssl_set_hs_ecjpake_password_opaque(&ssl,
2057                                                                   ecjpake_pw_slot)) != 0) {
2058                 mbedtls_printf(
2059                     " failed\n  ! mbedtls_ssl_set_hs_ecjpake_password_opaque returned %d\n\n",
2060                     ret);
2061                 goto exit;
2062             }
2063             mbedtls_printf("using opaque password\n");
2064         } else
2065 #endif  /* MBEDTLS_USE_PSA_CRYPTO */
2066         {
2067             if ((ret = mbedtls_ssl_set_hs_ecjpake_password(&ssl,
2068                                                            (const unsigned char *) opt.ecjpake_pw,
2069                                                            strlen(opt.ecjpake_pw))) != 0) {
2070                 mbedtls_printf(" failed\n  ! mbedtls_ssl_set_hs_ecjpake_password returned %d\n\n",
2071                                ret);
2072                 goto exit;
2073             }
2074         }
2075     }
2076 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2077 
2078 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2079     if (opt.context_crt_cb == 1) {
2080         mbedtls_ssl_set_verify(&ssl, my_verify, NULL);
2081     }
2082 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2083 
2084     io_ctx.ssl = &ssl;
2085     io_ctx.net = &server_fd;
2086     mbedtls_ssl_set_bio(&ssl, &io_ctx, send_cb, recv_cb,
2087                         opt.nbio == 0 ? recv_timeout_cb : NULL);
2088 
2089 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2090     if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
2091         if ((ret = mbedtls_ssl_set_cid(&ssl, opt.cid_enabled,
2092                                        cid, cid_len)) != 0) {
2093             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_cid returned %d\n\n",
2094                            ret);
2095             goto exit;
2096         }
2097     }
2098 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2099 
2100 #if defined(MBEDTLS_SSL_PROTO_DTLS)
2101     if (opt.dtls_mtu != DFL_DTLS_MTU) {
2102         mbedtls_ssl_set_mtu(&ssl, opt.dtls_mtu);
2103     }
2104 #endif
2105 
2106 #if defined(MBEDTLS_TIMING_C)
2107     mbedtls_ssl_set_timer_cb(&ssl, &timer, mbedtls_timing_set_delay,
2108                              mbedtls_timing_get_delay);
2109 #endif
2110 
2111 #if defined(MBEDTLS_ECP_RESTARTABLE)
2112     if (opt.ec_max_ops != DFL_EC_MAX_OPS) {
2113         mbedtls_ecp_set_max_ops(opt.ec_max_ops);
2114     }
2115 #endif
2116 
2117 #if defined(MBEDTLS_SSL_DTLS_SRTP)
2118     if (opt.use_srtp != 0 && strlen(opt.mki) != 0) {
2119         if (mbedtls_test_unhexify(mki, sizeof(mki),
2120                                   opt.mki, &mki_len) != 0) {
2121             mbedtls_printf("mki value not valid hex\n");
2122             goto exit;
2123         }
2124 
2125         mbedtls_ssl_conf_srtp_mki_value_supported(&conf, MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED);
2126         if ((ret = mbedtls_ssl_dtls_srtp_set_mki_value(&ssl, mki,
2127                                                        (uint16_t) strlen(opt.mki) / 2)) != 0) {
2128             mbedtls_printf(" failed\n  ! mbedtls_ssl_dtls_srtp_set_mki_value returned %d\n\n", ret);
2129             goto exit;
2130         }
2131     }
2132 #endif
2133 
2134     mbedtls_printf(" ok\n");
2135 
2136     /*
2137      * 3. Start the connection
2138      */
2139     if (opt.server_addr == NULL) {
2140         opt.server_addr = opt.server_name;
2141     }
2142 
2143     mbedtls_printf("  . Connecting to %s/%s/%s...",
2144                    opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ? "tcp" : "udp",
2145                    opt.server_addr, opt.server_port);
2146     fflush(stdout);
2147 
2148     if ((ret = mbedtls_net_connect(&server_fd,
2149                                    opt.server_addr, opt.server_port,
2150                                    opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ?
2151                                    MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP)) != 0) {
2152         mbedtls_printf(" failed\n  ! mbedtls_net_connect returned -0x%x\n\n",
2153                        (unsigned int) -ret);
2154         goto exit;
2155     }
2156 
2157     if (opt.nbio > 0) {
2158         ret = mbedtls_net_set_nonblock(&server_fd);
2159     } else {
2160         ret = mbedtls_net_set_block(&server_fd);
2161     }
2162     if (ret != 0) {
2163         mbedtls_printf(" failed\n  ! net_set_(non)block() returned -0x%x\n\n",
2164                        (unsigned int) -ret);
2165         goto exit;
2166     }
2167 
2168     mbedtls_printf(" ok\n");
2169 
2170     /*
2171      * 4. Handshake
2172      */
2173     mbedtls_printf("  . Performing the SSL/TLS handshake...");
2174     fflush(stdout);
2175 
2176     while ((ret = mbedtls_ssl_handshake(&ssl)) != 0) {
2177         if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
2178             ret != MBEDTLS_ERR_SSL_WANT_WRITE &&
2179             ret != MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2180             mbedtls_printf(" failed\n  ! mbedtls_ssl_handshake returned -0x%x\n",
2181                            (unsigned int) -ret);
2182             if (ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED) {
2183                 mbedtls_printf(
2184                     "    Unable to verify the server's certificate. "
2185                     "Either it is invalid,\n"
2186                     "    or you didn't set ca_file or ca_path "
2187                     "to an appropriate value.\n"
2188                     "    Alternatively, you may want to use "
2189                     "auth_mode=optional for testing purposes if "
2190                     "not using TLS 1.3.\n"
2191                     "    For TLS 1.3 server, try `ca_path=/etc/ssl/certs/`"
2192                     "or other folder that has root certificates\n");
2193             }
2194             mbedtls_printf("\n");
2195             goto exit;
2196         }
2197 
2198 #if defined(MBEDTLS_ECP_RESTARTABLE)
2199         if (ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2200             continue;
2201         }
2202 #endif
2203 
2204         /* For event-driven IO, wait for socket to become available */
2205         if (opt.event == 1 /* level triggered IO */) {
2206 #if defined(MBEDTLS_TIMING_C)
2207             ret = idle(&server_fd, &timer, ret);
2208 #else
2209             ret = idle(&server_fd, ret);
2210 #endif
2211             if (ret != 0) {
2212                 goto exit;
2213             }
2214         }
2215     }
2216 
2217     {
2218         int suite_id = mbedtls_ssl_get_ciphersuite_id_from_ssl(&ssl);
2219         const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
2220         ciphersuite_info = mbedtls_ssl_ciphersuite_from_id(suite_id);
2221 
2222         mbedtls_printf(" ok\n    [ Protocol is %s ]\n"
2223                        "    [ Ciphersuite is %s ]\n"
2224                        "    [ Key size is %u ]\n",
2225                        mbedtls_ssl_get_version(&ssl),
2226                        mbedtls_ssl_ciphersuite_get_name(ciphersuite_info),
2227                        (unsigned int)
2228                        mbedtls_ssl_ciphersuite_get_cipher_key_bitlen(ciphersuite_info));
2229     }
2230 
2231     if ((ret = mbedtls_ssl_get_record_expansion(&ssl)) >= 0) {
2232         mbedtls_printf("    [ Record expansion is %d ]\n", ret);
2233     } else {
2234         mbedtls_printf("    [ Record expansion is unknown ]\n");
2235     }
2236 
2237 #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2238     mbedtls_printf("    [ Maximum incoming record payload length is %u ]\n",
2239                    (unsigned int) mbedtls_ssl_get_max_in_record_payload(&ssl));
2240     mbedtls_printf("    [ Maximum outgoing record payload length is %u ]\n",
2241                    (unsigned int) mbedtls_ssl_get_max_out_record_payload(&ssl));
2242 #endif
2243 
2244 #if defined(MBEDTLS_SSL_ALPN)
2245     if (opt.alpn_string != NULL) {
2246         const char *alp = mbedtls_ssl_get_alpn_protocol(&ssl);
2247         mbedtls_printf("    [ Application Layer Protocol is %s ]\n",
2248                        alp ? alp : "(none)");
2249     }
2250 #endif
2251 
2252     if (opt.eap_tls != 0) {
2253         size_t j = 0;
2254 
2255         if ((ret = mbedtls_ssl_tls_prf(eap_tls_keying.tls_prf_type,
2256                                        eap_tls_keying.master_secret,
2257                                        sizeof(eap_tls_keying.master_secret),
2258                                        eap_tls_label,
2259                                        eap_tls_keying.randbytes,
2260                                        sizeof(eap_tls_keying.randbytes),
2261                                        eap_tls_keymaterial,
2262                                        sizeof(eap_tls_keymaterial)))
2263             != 0) {
2264             mbedtls_printf(" failed\n  ! mbedtls_ssl_tls_prf returned -0x%x\n\n",
2265                            (unsigned int) -ret);
2266             goto exit;
2267         }
2268 
2269         mbedtls_printf("    EAP-TLS key material is:");
2270         for (j = 0; j < sizeof(eap_tls_keymaterial); j++) {
2271             if (j % 8 == 0) {
2272                 mbedtls_printf("\n    ");
2273             }
2274             mbedtls_printf("%02x ", eap_tls_keymaterial[j]);
2275         }
2276         mbedtls_printf("\n");
2277 
2278         if ((ret = mbedtls_ssl_tls_prf(eap_tls_keying.tls_prf_type, NULL, 0,
2279                                        eap_tls_label,
2280                                        eap_tls_keying.randbytes,
2281                                        sizeof(eap_tls_keying.randbytes),
2282                                        eap_tls_iv,
2283                                        sizeof(eap_tls_iv))) != 0) {
2284             mbedtls_printf(" failed\n  ! mbedtls_ssl_tls_prf returned -0x%x\n\n",
2285                            (unsigned int) -ret);
2286             goto exit;
2287         }
2288 
2289         mbedtls_printf("    EAP-TLS IV is:");
2290         for (j = 0; j < sizeof(eap_tls_iv); j++) {
2291             if (j % 8 == 0) {
2292                 mbedtls_printf("\n    ");
2293             }
2294             mbedtls_printf("%02x ", eap_tls_iv[j]);
2295         }
2296         mbedtls_printf("\n");
2297     }
2298 
2299 #if defined(MBEDTLS_SSL_DTLS_SRTP)
2300     else if (opt.use_srtp != 0) {
2301         size_t j = 0;
2302         mbedtls_dtls_srtp_info dtls_srtp_negotiation_result;
2303         mbedtls_ssl_get_dtls_srtp_negotiation_result(&ssl, &dtls_srtp_negotiation_result);
2304 
2305         if (dtls_srtp_negotiation_result.chosen_dtls_srtp_profile
2306             == MBEDTLS_TLS_SRTP_UNSET) {
2307             mbedtls_printf("    Unable to negotiate "
2308                            "the use of DTLS-SRTP\n");
2309         } else {
2310             if ((ret = mbedtls_ssl_tls_prf(dtls_srtp_keying.tls_prf_type,
2311                                            dtls_srtp_keying.master_secret,
2312                                            sizeof(dtls_srtp_keying.master_secret),
2313                                            dtls_srtp_label,
2314                                            dtls_srtp_keying.randbytes,
2315                                            sizeof(dtls_srtp_keying.randbytes),
2316                                            dtls_srtp_key_material,
2317                                            sizeof(dtls_srtp_key_material)))
2318                 != 0) {
2319                 mbedtls_printf(" failed\n  ! mbedtls_ssl_tls_prf returned -0x%x\n\n",
2320                                (unsigned int) -ret);
2321                 goto exit;
2322             }
2323 
2324             mbedtls_printf("    DTLS-SRTP key material is:");
2325             for (j = 0; j < sizeof(dtls_srtp_key_material); j++) {
2326                 if (j % 8 == 0) {
2327                     mbedtls_printf("\n    ");
2328                 }
2329                 mbedtls_printf("%02x ", dtls_srtp_key_material[j]);
2330             }
2331             mbedtls_printf("\n");
2332 
2333             /* produce a less readable output used to perform automatic checks
2334              * - compare client and server output
2335              * - interop test with openssl which client produces this kind of output
2336              */
2337             mbedtls_printf("    Keying material: ");
2338             for (j = 0; j < sizeof(dtls_srtp_key_material); j++) {
2339                 mbedtls_printf("%02X", dtls_srtp_key_material[j]);
2340             }
2341             mbedtls_printf("\n");
2342 
2343             if (dtls_srtp_negotiation_result.mki_len > 0) {
2344                 mbedtls_printf("    DTLS-SRTP mki value: ");
2345                 for (j = 0; j < dtls_srtp_negotiation_result.mki_len; j++) {
2346                     mbedtls_printf("%02X", dtls_srtp_negotiation_result.mki_value[j]);
2347                 }
2348             } else {
2349                 mbedtls_printf("    DTLS-SRTP no mki value negotiated");
2350             }
2351             mbedtls_printf("\n");
2352         }
2353     }
2354 #endif /* MBEDTLS_SSL_DTLS_SRTP */
2355     if (opt.reconnect != 0 && ssl.tls_version != MBEDTLS_SSL_VERSION_TLS1_3) {
2356         mbedtls_printf("  . Saving session for reuse...");
2357         fflush(stdout);
2358 
2359         if (opt.reco_mode == 1) {
2360             if ((ret = ssl_save_session_serialize(&ssl,
2361                                                   &session_data, &session_data_len)) != 0) {
2362                 mbedtls_printf(" failed\n  ! ssl_save_session_serialize returned -0x%04x\n\n",
2363                                (unsigned int) -ret);
2364                 goto exit;
2365             }
2366 
2367         } else {
2368             if ((ret = mbedtls_ssl_get_session(&ssl, &saved_session)) != 0) {
2369                 mbedtls_printf(" failed\n  ! mbedtls_ssl_get_session returned -0x%x\n\n",
2370                                (unsigned int) -ret);
2371                 goto exit;
2372             }
2373         }
2374 
2375         mbedtls_printf(" ok\n");
2376 
2377         if (opt.reco_mode == 1) {
2378             mbedtls_printf("    [ Saved %u bytes of session data]\n",
2379                            (unsigned) session_data_len);
2380         }
2381     }
2382 
2383 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2384     /*
2385      * 5. Verify the server certificate
2386      */
2387     mbedtls_printf("  . Verifying peer X.509 certificate...");
2388 
2389     if ((flags = mbedtls_ssl_get_verify_result(&ssl)) != 0) {
2390         char vrfy_buf[512];
2391         mbedtls_printf(" failed\n");
2392 
2393         x509_crt_verify_info(vrfy_buf, sizeof(vrfy_buf),
2394                              "  ! ", flags);
2395 
2396         mbedtls_printf("%s\n", vrfy_buf);
2397     } else {
2398         mbedtls_printf(" ok\n");
2399     }
2400 
2401 #if !defined(MBEDTLS_X509_REMOVE_INFO)
2402     mbedtls_printf("  . Peer certificate information    ...\n");
2403     mbedtls_printf("%s\n", peer_crt_info);
2404 #endif /* !MBEDTLS_X509_REMOVE_INFO */
2405 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2406 
2407 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2408     ret = report_cid_usage(&ssl, "initial handshake");
2409     if (ret != 0) {
2410         goto exit;
2411     }
2412 
2413     if (opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
2414         if ((ret = mbedtls_ssl_set_cid(&ssl, opt.cid_enabled_renego,
2415                                        cid_renego,
2416                                        cid_renego_len)) != 0) {
2417             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_cid returned %d\n\n",
2418                            ret);
2419             goto exit;
2420         }
2421     }
2422 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2423 
2424 #if defined(MBEDTLS_SSL_RENEGOTIATION)
2425     if (opt.renegotiate) {
2426         /*
2427          * Perform renegotiation (this must be done when the server is waiting
2428          * for input from our side).
2429          */
2430         mbedtls_printf("  . Performing renegotiation...");
2431         fflush(stdout);
2432         while ((ret = mbedtls_ssl_renegotiate(&ssl)) != 0) {
2433             if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
2434                 ret != MBEDTLS_ERR_SSL_WANT_WRITE &&
2435                 ret != MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2436                 mbedtls_printf(" failed\n  ! mbedtls_ssl_renegotiate returned %d\n\n",
2437                                ret);
2438                 goto exit;
2439             }
2440 
2441 #if defined(MBEDTLS_ECP_RESTARTABLE)
2442             if (ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2443                 continue;
2444             }
2445 #endif
2446 
2447             /* For event-driven IO, wait for socket to become available */
2448             if (opt.event == 1 /* level triggered IO */) {
2449 #if defined(MBEDTLS_TIMING_C)
2450                 idle(&server_fd, &timer, ret);
2451 #else
2452                 idle(&server_fd, ret);
2453 #endif
2454             }
2455 
2456         }
2457         mbedtls_printf(" ok\n");
2458     }
2459 #endif /* MBEDTLS_SSL_RENEGOTIATION */
2460 
2461 #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2462     ret = report_cid_usage(&ssl, "after renegotiation");
2463     if (ret != 0) {
2464         goto exit;
2465     }
2466 #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
2467 
2468     /*
2469      * 6. Write the GET request
2470      */
2471     retry_left = opt.max_resend;
2472 send_request:
2473     mbedtls_printf("  > Write to server:");
2474     fflush(stdout);
2475 
2476     len = mbedtls_snprintf((char *) buf, sizeof(buf) - 1, GET_REQUEST,
2477                            opt.request_page);
2478     tail_len = (int) strlen(GET_REQUEST_END);
2479 
2480     /* Add padding to GET request to reach opt.request_size in length */
2481     if (opt.request_size != DFL_REQUEST_SIZE &&
2482         len + tail_len < opt.request_size) {
2483         memset(buf + len, 'A', opt.request_size - len - tail_len);
2484         len += opt.request_size - len - tail_len;
2485     }
2486 
2487     strncpy((char *) buf + len, GET_REQUEST_END, sizeof(buf) - len - 1);
2488     len += tail_len;
2489 
2490     /* Truncate if request size is smaller than the "natural" size */
2491     if (opt.request_size != DFL_REQUEST_SIZE &&
2492         len > opt.request_size) {
2493         len = opt.request_size;
2494 
2495         /* Still end with \r\n unless that's really not possible */
2496         if (len >= 2) {
2497             buf[len - 2] = '\r';
2498         }
2499         if (len >= 1) {
2500             buf[len - 1] = '\n';
2501         }
2502     }
2503 
2504     if (opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM) {
2505         written = 0;
2506         frags = 0;
2507 
2508         do {
2509             while ((ret = mbedtls_ssl_write(&ssl, buf + written,
2510                                             len - written)) < 0) {
2511                 if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
2512                     ret != MBEDTLS_ERR_SSL_WANT_WRITE &&
2513                     ret != MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2514                     mbedtls_printf(" failed\n  ! mbedtls_ssl_write returned -0x%x\n\n",
2515                                    (unsigned int) -ret);
2516                     goto exit;
2517                 }
2518 
2519                 /* For event-driven IO, wait for socket to become available */
2520                 if (opt.event == 1 /* level triggered IO */) {
2521 #if defined(MBEDTLS_TIMING_C)
2522                     idle(&server_fd, &timer, ret);
2523 #else
2524                     idle(&server_fd, ret);
2525 #endif
2526                 }
2527             }
2528 
2529             frags++;
2530             written += ret;
2531         } while (written < len);
2532     } else { /* Not stream, so datagram */
2533         while (1) {
2534             ret = mbedtls_ssl_write(&ssl, buf, len);
2535 
2536 #if defined(MBEDTLS_ECP_RESTARTABLE)
2537             if (ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2538                 continue;
2539             }
2540 #endif
2541 
2542             if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
2543                 ret != MBEDTLS_ERR_SSL_WANT_WRITE) {
2544                 break;
2545             }
2546 
2547             /* For event-driven IO, wait for socket to become available */
2548             if (opt.event == 1 /* level triggered IO */) {
2549 #if defined(MBEDTLS_TIMING_C)
2550                 idle(&server_fd, &timer, ret);
2551 #else
2552                 idle(&server_fd, ret);
2553 #endif
2554             }
2555         }
2556 
2557         if (ret < 0) {
2558             mbedtls_printf(" failed\n  ! mbedtls_ssl_write returned %d\n\n",
2559                            ret);
2560             goto exit;
2561         }
2562 
2563         frags = 1;
2564         written = ret;
2565 
2566         if (written < len) {
2567             mbedtls_printf(" warning\n  ! request didn't fit into single datagram and "
2568                            "was truncated to size %u", (unsigned) written);
2569         }
2570     }
2571 
2572     buf[written] = '\0';
2573     mbedtls_printf(" %d bytes written in %d fragments\n\n%s\n",
2574                    written, frags, (char *) buf);
2575 
2576     /* Send a non-empty request if request_size == 0 */
2577     if (len == 0) {
2578         opt.request_size = DFL_REQUEST_SIZE;
2579         goto send_request;
2580     }
2581 
2582     /*
2583      * 7. Read the HTTP response
2584      */
2585 
2586     /*
2587      * TLS and DTLS need different reading styles (stream vs datagram)
2588      */
2589     if (opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM) {
2590 #if defined(MBEDTLS_SSL_PROTO_TLS1_3) && defined(MBEDTLS_SSL_SESSION_TICKETS)
2591         int ticket_id = 0;
2592 #endif
2593         do {
2594             len = sizeof(buf) - 1;
2595             memset(buf, 0, sizeof(buf));
2596             ret = mbedtls_ssl_read(&ssl, buf, len);
2597 
2598 #if defined(MBEDTLS_ECP_RESTARTABLE)
2599             if (ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2600                 continue;
2601             }
2602 #endif
2603 
2604             if (ret == MBEDTLS_ERR_SSL_WANT_READ ||
2605                 ret == MBEDTLS_ERR_SSL_WANT_WRITE) {
2606                 /* For event-driven IO, wait for socket to become available */
2607                 if (opt.event == 1 /* level triggered IO */) {
2608 #if defined(MBEDTLS_TIMING_C)
2609                     idle(&server_fd, &timer, ret);
2610 #else
2611                     idle(&server_fd, ret);
2612 #endif
2613                 }
2614                 continue;
2615             }
2616 
2617             if (ret <= 0) {
2618                 switch (ret) {
2619                     case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
2620                         mbedtls_printf(" connection was closed gracefully\n");
2621                         ret = 0;
2622                         goto close_notify;
2623 
2624                     case 0:
2625                     case MBEDTLS_ERR_NET_CONN_RESET:
2626                         mbedtls_printf(" connection was reset by peer\n");
2627                         ret = 0;
2628                         goto reconnect;
2629 
2630 #if defined(MBEDTLS_SSL_PROTO_TLS1_3)
2631 
2632 #if defined(MBEDTLS_SSL_SESSION_TICKETS)
2633                     case MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET:
2634                         /* We were waiting for application data but got
2635                          * a NewSessionTicket instead. */
2636                         mbedtls_printf(" got new session ticket ( %d ).\n",
2637                                        ticket_id++);
2638                         if (opt.reconnect != 0) {
2639                             mbedtls_printf("  . Saving session for reuse...");
2640                             fflush(stdout);
2641 
2642                             if (opt.reco_mode == 1) {
2643                                 if ((ret = ssl_save_session_serialize(&ssl,
2644                                                                       &session_data,
2645                                                                       &session_data_len)) != 0) {
2646                                     mbedtls_printf(
2647                                         " failed\n  ! ssl_save_session_serialize returned -0x%04x\n\n",
2648                                         (unsigned int) -ret);
2649                                     goto exit;
2650                                 }
2651                             } else {
2652                                 if ((ret = mbedtls_ssl_get_session(&ssl, &saved_session)) != 0) {
2653                                     mbedtls_printf(
2654                                         " failed\n  ! mbedtls_ssl_get_session returned -0x%x\n\n",
2655                                         (unsigned int) -ret);
2656                                     goto exit;
2657                                 }
2658                             }
2659 
2660                             mbedtls_printf(" ok\n");
2661 
2662                             if (opt.reco_mode == 1) {
2663                                 mbedtls_printf("    [ Saved %u bytes of session data]\n",
2664                                                (unsigned) session_data_len);
2665                             }
2666                         }
2667                         continue;
2668 #endif /* MBEDTLS_SSL_SESSION_TICKETS */
2669 
2670 #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2671 
2672                     default:
2673                         mbedtls_printf(" mbedtls_ssl_read returned -0x%x\n",
2674                                        (unsigned int) -ret);
2675                         goto exit;
2676                 }
2677             }
2678 
2679             len = ret;
2680             buf[len] = '\0';
2681             mbedtls_printf("  < Read from server: %d bytes read\n\n%s", len, (char *) buf);
2682             fflush(stdout);
2683             /* End of message should be detected according to the syntax of the
2684              * application protocol (eg HTTP), just use a dummy test here. */
2685             if (ret > 0 && buf[len-1] == '\n') {
2686                 ret = 0;
2687                 break;
2688             }
2689         } while (1);
2690     } else { /* Not stream, so datagram */
2691         len = sizeof(buf) - 1;
2692         memset(buf, 0, sizeof(buf));
2693 
2694         while (1) {
2695             ret = mbedtls_ssl_read(&ssl, buf, len);
2696 
2697 #if defined(MBEDTLS_ECP_RESTARTABLE)
2698             if (ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2699                 continue;
2700             }
2701 #endif
2702 
2703             if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
2704                 ret != MBEDTLS_ERR_SSL_WANT_WRITE) {
2705                 break;
2706             }
2707 
2708             /* For event-driven IO, wait for socket to become available */
2709             if (opt.event == 1 /* level triggered IO */) {
2710 #if defined(MBEDTLS_TIMING_C)
2711                 idle(&server_fd, &timer, ret);
2712 #else
2713                 idle(&server_fd, ret);
2714 #endif
2715             }
2716         }
2717 
2718         if (ret <= 0) {
2719             switch (ret) {
2720                 case MBEDTLS_ERR_SSL_TIMEOUT:
2721                     mbedtls_printf(" timeout\n");
2722                     if (retry_left-- > 0) {
2723                         goto send_request;
2724                     }
2725                     goto exit;
2726 
2727                 case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
2728                     mbedtls_printf(" connection was closed gracefully\n");
2729                     ret = 0;
2730                     goto close_notify;
2731 
2732                 default:
2733                     mbedtls_printf(" mbedtls_ssl_read returned -0x%x\n", (unsigned int) -ret);
2734                     goto exit;
2735             }
2736         }
2737 
2738         len = ret;
2739         buf[len] = '\0';
2740         mbedtls_printf("  < Read from server: %d bytes read\n\n%s", len, (char *) buf);
2741         ret = 0;
2742     }
2743 
2744     /*
2745      * 7b. Simulate hard reset and reconnect from same port?
2746      */
2747     if (opt.reconnect_hard != 0) {
2748         opt.reconnect_hard = 0;
2749 
2750         mbedtls_printf("  . Restarting connection from same port...");
2751         fflush(stdout);
2752 
2753 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2754         memset(peer_crt_info, 0, sizeof(peer_crt_info));
2755 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2756 
2757         if ((ret = mbedtls_ssl_session_reset(&ssl)) != 0) {
2758             mbedtls_printf(" failed\n  ! mbedtls_ssl_session_reset returned -0x%x\n\n",
2759                            (unsigned int) -ret);
2760             goto exit;
2761         }
2762 
2763         while ((ret = mbedtls_ssl_handshake(&ssl)) != 0) {
2764             if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
2765                 ret != MBEDTLS_ERR_SSL_WANT_WRITE &&
2766                 ret != MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
2767                 mbedtls_printf(" failed\n  ! mbedtls_ssl_handshake returned -0x%x\n\n",
2768                                (unsigned int) -ret);
2769                 goto exit;
2770             }
2771 
2772             /* For event-driven IO, wait for socket to become available */
2773             if (opt.event == 1 /* level triggered IO */) {
2774 #if defined(MBEDTLS_TIMING_C)
2775                 idle(&server_fd, &timer, ret);
2776 #else
2777                 idle(&server_fd, ret);
2778 #endif
2779             }
2780         }
2781 
2782         mbedtls_printf(" ok\n");
2783 
2784         goto send_request;
2785     }
2786 
2787     /*
2788      * 7c. Simulate serialize/deserialize and go back to data exchange
2789      */
2790 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
2791     if (opt.serialize != 0) {
2792         size_t buf_len;
2793 
2794         mbedtls_printf("  . Serializing live connection...");
2795 
2796         ret = mbedtls_ssl_context_save(&ssl, NULL, 0, &buf_len);
2797         if (ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL) {
2798             mbedtls_printf(" failed\n  ! mbedtls_ssl_context_save returned "
2799                            "-0x%x\n\n", (unsigned int) -ret);
2800 
2801             goto exit;
2802         }
2803 
2804         if ((context_buf = mbedtls_calloc(1, buf_len)) == NULL) {
2805             mbedtls_printf(" failed\n  ! Couldn't allocate buffer for "
2806                            "serialized context");
2807 
2808             goto exit;
2809         }
2810         context_buf_len = buf_len;
2811 
2812         if ((ret = mbedtls_ssl_context_save(&ssl, context_buf,
2813                                             buf_len, &buf_len)) != 0) {
2814             mbedtls_printf(" failed\n  ! mbedtls_ssl_context_save returned "
2815                            "-0x%x\n\n", (unsigned int) -ret);
2816 
2817             goto exit;
2818         }
2819 
2820         mbedtls_printf(" ok\n");
2821 
2822         /* Save serialized context to the 'opt.context_file' as a base64 code */
2823         if (0 < strlen(opt.context_file)) {
2824             FILE *b64_file;
2825             uint8_t *b64_buf;
2826             size_t b64_len;
2827 
2828             mbedtls_printf("  . Save serialized context to a file... ");
2829 
2830             mbedtls_base64_encode(NULL, 0, &b64_len, context_buf, buf_len);
2831 
2832             if ((b64_buf = mbedtls_calloc(1, b64_len)) == NULL) {
2833                 mbedtls_printf("failed\n  ! Couldn't allocate buffer for "
2834                                "the base64 code\n");
2835                 goto exit;
2836             }
2837 
2838             if ((ret = mbedtls_base64_encode(b64_buf, b64_len, &b64_len,
2839                                              context_buf, buf_len)) != 0) {
2840                 mbedtls_printf("failed\n  ! mbedtls_base64_encode returned "
2841                                "-0x%x\n", (unsigned int) -ret);
2842                 mbedtls_free(b64_buf);
2843                 goto exit;
2844             }
2845 
2846             if ((b64_file = fopen(opt.context_file, "w")) == NULL) {
2847                 mbedtls_printf("failed\n  ! Cannot open '%s' for writing.\n",
2848                                opt.context_file);
2849                 mbedtls_free(b64_buf);
2850                 goto exit;
2851             }
2852 
2853             if (b64_len != fwrite(b64_buf, 1, b64_len, b64_file)) {
2854                 mbedtls_printf("failed\n  ! fwrite(%ld bytes) failed\n",
2855                                (long) b64_len);
2856                 mbedtls_free(b64_buf);
2857                 fclose(b64_file);
2858                 goto exit;
2859             }
2860 
2861             mbedtls_free(b64_buf);
2862             fclose(b64_file);
2863 
2864             mbedtls_printf("ok\n");
2865         }
2866 
2867         if (opt.serialize == 1) {
2868             /* nothing to do here, done by context_save() already */
2869             mbedtls_printf("  . Context has been reset... ok\n");
2870         }
2871 
2872         if (opt.serialize == 2) {
2873             mbedtls_printf("  . Freeing and reinitializing context...");
2874 
2875             mbedtls_ssl_free(&ssl);
2876 
2877             mbedtls_ssl_init(&ssl);
2878 
2879             if ((ret = mbedtls_ssl_setup(&ssl, &conf)) != 0) {
2880                 mbedtls_printf(" failed\n  ! mbedtls_ssl_setup returned "
2881                                "-0x%x\n\n", (unsigned int) -ret);
2882                 goto exit;
2883             }
2884 
2885             if (opt.nbio == 2) {
2886                 mbedtls_ssl_set_bio(&ssl, &server_fd, delayed_send,
2887                                     delayed_recv, NULL);
2888             } else {
2889                 mbedtls_ssl_set_bio(&ssl, &server_fd, mbedtls_net_send,
2890                                     mbedtls_net_recv,
2891                                     opt.nbio == 0 ? mbedtls_net_recv_timeout : NULL);
2892             }
2893 
2894 #if defined(MBEDTLS_TIMING_C)
2895             mbedtls_ssl_set_timer_cb(&ssl, &timer,
2896                                      mbedtls_timing_set_delay,
2897                                      mbedtls_timing_get_delay);
2898 #endif /* MBEDTLS_TIMING_C */
2899 
2900             mbedtls_printf(" ok\n");
2901         }
2902 
2903         mbedtls_printf("  . Deserializing connection...");
2904 
2905         if ((ret = mbedtls_ssl_context_load(&ssl, context_buf,
2906                                             buf_len)) != 0) {
2907             mbedtls_printf("failed\n  ! mbedtls_ssl_context_load returned "
2908                            "-0x%x\n\n", (unsigned int) -ret);
2909 
2910             goto exit;
2911         }
2912 
2913         mbedtls_free(context_buf);
2914         context_buf = NULL;
2915         context_buf_len = 0;
2916 
2917         mbedtls_printf(" ok\n");
2918     }
2919 #endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
2920 
2921     /*
2922      * 7d. Continue doing data exchanges?
2923      */
2924     if (--opt.exchanges > 0) {
2925         goto send_request;
2926     }
2927 
2928     /*
2929      * 8. Done, cleanly close the connection
2930      */
2931 close_notify:
2932     mbedtls_printf("  . Closing the connection...");
2933     fflush(stdout);
2934 
2935     /*
2936      * Most of the time sending a close_notify before closing is the right
2937      * thing to do. However, when the server already knows how many messages
2938      * are expected and closes the connection by itself, this alert becomes
2939      * redundant. Sometimes with DTLS this redundancy becomes a problem by
2940      * leading to a race condition where the server might close the connection
2941      * before seeing the alert, and since UDP is connection-less when the
2942      * alert arrives it will be seen as a new connection, which will fail as
2943      * the alert is clearly not a valid ClientHello. This may cause spurious
2944      * failures in tests that use DTLS and resumption with ssl_server2 in
2945      * ssl-opt.sh, avoided by enabling skip_close_notify client-side.
2946      */
2947     if (opt.skip_close_notify == 0) {
2948         /* No error checking, the connection might be closed already */
2949         do {
2950             ret = mbedtls_ssl_close_notify(&ssl);
2951         } while (ret == MBEDTLS_ERR_SSL_WANT_WRITE);
2952         ret = 0;
2953     }
2954 
2955     mbedtls_printf(" done\n");
2956 
2957     /*
2958      * 9. Reconnect?
2959      */
2960 reconnect:
2961     if (opt.reconnect != 0) {
2962         --opt.reconnect;
2963 
2964         mbedtls_net_free(&server_fd);
2965 
2966 #if defined(MBEDTLS_TIMING_C)
2967         if (opt.reco_delay > 0) {
2968             mbedtls_net_usleep(1000 * opt.reco_delay);
2969         }
2970 #endif
2971 
2972         mbedtls_printf("  . Reconnecting with saved session...");
2973 
2974 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
2975         memset(peer_crt_info, 0, sizeof(peer_crt_info));
2976 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
2977 
2978         if ((ret = mbedtls_ssl_session_reset(&ssl)) != 0) {
2979             mbedtls_printf(" failed\n  ! mbedtls_ssl_session_reset returned -0x%x\n\n",
2980                            (unsigned int) -ret);
2981             goto exit;
2982         }
2983 
2984         if (opt.reco_mode == 1) {
2985             if ((ret = mbedtls_ssl_session_load(&saved_session,
2986                                                 session_data,
2987                                                 session_data_len)) != 0) {
2988                 mbedtls_printf(" failed\n  ! mbedtls_ssl_session_load returned -0x%x\n\n",
2989                                (unsigned int) -ret);
2990                 goto exit;
2991             }
2992         }
2993 
2994         if ((ret = mbedtls_ssl_set_session(&ssl, &saved_session)) != 0) {
2995             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_session returned -0x%x\n\n",
2996                            (unsigned int) -ret);
2997             goto exit;
2998         }
2999 
3000 #if defined(MBEDTLS_X509_CRT_PARSE_C)
3001         if (opt.reco_server_name != NULL &&
3002             (ret = mbedtls_ssl_set_hostname(&ssl,
3003                                             opt.reco_server_name)) != 0) {
3004             mbedtls_printf(" failed\n  ! mbedtls_ssl_set_hostname returned %d\n\n",
3005                            ret);
3006             goto exit;
3007         }
3008 #endif
3009 
3010         if ((ret = mbedtls_net_connect(&server_fd,
3011                                        opt.server_addr, opt.server_port,
3012                                        opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ?
3013                                        MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP)) != 0) {
3014             mbedtls_printf(" failed\n  ! mbedtls_net_connect returned -0x%x\n\n",
3015                            (unsigned int) -ret);
3016             goto exit;
3017         }
3018 
3019         if (opt.nbio > 0) {
3020             ret = mbedtls_net_set_nonblock(&server_fd);
3021         } else {
3022             ret = mbedtls_net_set_block(&server_fd);
3023         }
3024         if (ret != 0) {
3025             mbedtls_printf(" failed\n  ! net_set_(non)block() returned -0x%x\n\n",
3026                            (unsigned int) -ret);
3027             goto exit;
3028         }
3029 
3030         while ((ret = mbedtls_ssl_handshake(&ssl)) != 0) {
3031             if (ret != MBEDTLS_ERR_SSL_WANT_READ &&
3032                 ret != MBEDTLS_ERR_SSL_WANT_WRITE &&
3033                 ret != MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
3034                 mbedtls_printf(" failed\n  ! mbedtls_ssl_handshake returned -0x%x\n\n",
3035                                (unsigned int) -ret);
3036                 goto exit;
3037             }
3038         }
3039 
3040         mbedtls_printf(" ok\n");
3041 
3042         goto send_request;
3043     }
3044 
3045     /*
3046      * Cleanup and exit
3047      */
3048 exit:
3049 #ifdef MBEDTLS_ERROR_C
3050     if (ret != 0) {
3051         char error_buf[100];
3052         mbedtls_strerror(ret, error_buf, 100);
3053         mbedtls_printf("Last error was: -0x%X - %s\n\n", (unsigned int) -ret, error_buf);
3054     }
3055 #endif
3056 
3057     mbedtls_net_free(&server_fd);
3058 
3059     mbedtls_ssl_free(&ssl);
3060     mbedtls_ssl_config_free(&conf);
3061     mbedtls_ssl_session_free(&saved_session);
3062 
3063     if (session_data != NULL) {
3064         mbedtls_platform_zeroize(session_data, session_data_len);
3065     }
3066     mbedtls_free(session_data);
3067 #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
3068     if (context_buf != NULL) {
3069         mbedtls_platform_zeroize(context_buf, context_buf_len);
3070     }
3071     mbedtls_free(context_buf);
3072 #endif
3073 
3074 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
3075     mbedtls_x509_crt_free(&clicert);
3076     mbedtls_x509_crt_free(&cacert);
3077     mbedtls_pk_free(&pkey);
3078 #if defined(MBEDTLS_USE_PSA_CRYPTO)
3079     psa_destroy_key(key_slot);
3080 #endif
3081 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
3082 
3083 #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED) && \
3084     defined(MBEDTLS_USE_PSA_CRYPTO)
3085     if (opt.psk_opaque != 0) {
3086         /* This is ok even if the slot hasn't been
3087          * initialized (we might have jumed here
3088          * immediately because of bad cmd line params,
3089          * for example). */
3090         status = psa_destroy_key(slot);
3091         if ((status != PSA_SUCCESS) &&
3092             (opt.query_config_mode == DFL_QUERY_CONFIG_MODE)) {
3093             mbedtls_printf("Failed to destroy key slot %u - error was %d",
3094                            (unsigned) MBEDTLS_SVC_KEY_ID_GET_KEY_ID(slot),
3095                            (int) status);
3096             if (ret == 0) {
3097                 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
3098             }
3099         }
3100     }
3101 #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED &&
3102           MBEDTLS_USE_PSA_CRYPTO */
3103 
3104 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) && \
3105     defined(MBEDTLS_USE_PSA_CRYPTO)
3106     /*
3107      * In case opaque keys it's the user responsibility to keep the key valid
3108      * for the duration of the handshake and destroy it at the end
3109      */
3110     if ((opt.ecjpake_pw_opaque != DFL_ECJPAKE_PW_OPAQUE)) {
3111         psa_key_attributes_t check_attributes = PSA_KEY_ATTRIBUTES_INIT;
3112 
3113         /* Verify that the key is still valid before destroying it */
3114         if (psa_get_key_attributes(ecjpake_pw_slot, &check_attributes) !=
3115             PSA_SUCCESS) {
3116             if (ret == 0) {
3117                 ret = 1;
3118             }
3119             mbedtls_printf("The EC J-PAKE password key has unexpectedly been already destroyed\n");
3120         } else {
3121             psa_destroy_key(ecjpake_pw_slot);
3122         }
3123     }
3124 #endif  /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED && MBEDTLS_USE_PSA_CRYPTO */
3125 
3126 #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
3127     const char *message = mbedtls_test_helper_is_psa_leaking();
3128     if (message) {
3129         if (ret == 0) {
3130             ret = 1;
3131         }
3132         mbedtls_printf("PSA memory leak detected: %s\n",  message);
3133     }
3134 #endif /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */
3135 
3136     /* For builds with MBEDTLS_TEST_USE_PSA_CRYPTO_RNG psa crypto
3137      * resources are freed by rng_free(). */
3138 #if (defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3)) && \
3139     !defined(MBEDTLS_TEST_USE_PSA_CRYPTO_RNG)
3140     mbedtls_psa_crypto_free();
3141 #endif
3142 
3143     rng_free(&rng);
3144 
3145 #if defined(MBEDTLS_TEST_HOOKS)
3146     if (test_hooks_failure_detected()) {
3147         if (ret == 0) {
3148             ret = 1;
3149         }
3150         mbedtls_printf("Test hooks detected errors.\n");
3151     }
3152     test_hooks_free();
3153 #endif /* MBEDTLS_TEST_HOOKS */
3154 
3155 #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
3156 #if defined(MBEDTLS_MEMORY_DEBUG)
3157     mbedtls_memory_buffer_alloc_status();
3158 #endif
3159     mbedtls_memory_buffer_alloc_free();
3160 #endif  /* MBEDTLS_MEMORY_BUFFER_ALLOC_C */
3161 
3162     // Shell can not handle large exit numbers -> 1 for errors
3163     if (ret < 0) {
3164         ret = 1;
3165     }
3166 
3167     if (opt.query_config_mode == DFL_QUERY_CONFIG_MODE) {
3168         mbedtls_exit(ret);
3169     } else {
3170         mbedtls_exit(query_config_ret);
3171     }
3172 }
3173 #endif /* !MBEDTLS_SSL_TEST_IMPOSSIBLE && MBEDTLS_SSL_CLI_C */
3174