The Great Renaming
A simple execution of tmp/invoke-rename.pl
diff --git a/programs/aes/aescrypt2.c b/programs/aes/aescrypt2.c
index 712a941..694865f 100644
--- a/programs/aes/aescrypt2.c
+++ b/programs/aes/aescrypt2.c
@@ -20,18 +20,18 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
#include "mbedtls/aes.h"
@@ -60,12 +60,12 @@
"\n example: aescrypt2 0 file file.aes hex:E76B2413958B00E193\n" \
"\n"
-#if !defined(POLARSSL_AES_C) || !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_MD_C)
+#if !defined(MBEDTLS_AES_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_MD_C)
int main( void )
{
- polarssl_printf("POLARSSL_AES_C and/or POLARSSL_SHA256_C "
- "and/or POLARSSL_FS_IO and/or POLARSSL_MD_C "
+ mbedtls_printf("MBEDTLS_AES_C and/or MBEDTLS_SHA256_C "
+ "and/or MBEDTLS_FS_IO and/or MBEDTLS_MD_C "
"not defined.\n");
return( 0 );
}
@@ -86,8 +86,8 @@
unsigned char buffer[1024];
unsigned char diff;
- aes_context aes_ctx;
- md_context_t sha_ctx;
+ mbedtls_aes_context aes_ctx;
+ mbedtls_md_context_t sha_ctx;
#if defined(_WIN32_WCE)
long filesize, offset;
@@ -98,13 +98,13 @@
off_t filesize, offset;
#endif
- aes_init( &aes_ctx );
- md_init( &sha_ctx );
+ mbedtls_aes_init( &aes_ctx );
+ mbedtls_md_init( &sha_ctx );
- ret = md_setup( &sha_ctx, md_info_from_type( POLARSSL_MD_SHA256 ), 1 );
+ ret = mbedtls_md_setup( &sha_ctx, mbedtls_md_info_from_type( MBEDTLS_MD_SHA256 ), 1 );
if( ret != 0 )
{
- polarssl_printf( " ! md_setup() returned -0x%04x\n", -ret );
+ mbedtls_printf( " ! mbedtls_md_setup() returned -0x%04x\n", -ret );
goto exit;
}
@@ -113,10 +113,10 @@
*/
if( argc != 5 )
{
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
#if defined(_WIN32)
- polarssl_printf( "\n Press Enter to exit this program.\n" );
+ mbedtls_printf( "\n Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -131,25 +131,25 @@
if( mode != MODE_ENCRYPT && mode != MODE_DECRYPT )
{
- polarssl_fprintf( stderr, "invalide operation mode\n" );
+ mbedtls_fprintf( stderr, "invalide operation mode\n" );
goto exit;
}
if( strcmp( argv[2], argv[3] ) == 0 )
{
- polarssl_fprintf( stderr, "input and output filenames must differ\n" );
+ mbedtls_fprintf( stderr, "input and output filenames must differ\n" );
goto exit;
}
if( ( fin = fopen( argv[2], "rb" ) ) == NULL )
{
- polarssl_fprintf( stderr, "fopen(%s,rb) failed\n", argv[2] );
+ mbedtls_fprintf( stderr, "fopen(%s,rb) failed\n", argv[2] );
goto exit;
}
if( ( fout = fopen( argv[3], "wb+" ) ) == NULL )
{
- polarssl_fprintf( stderr, "fopen(%s,wb+) failed\n", argv[3] );
+ mbedtls_fprintf( stderr, "fopen(%s,wb+) failed\n", argv[3] );
goto exit;
}
@@ -202,7 +202,7 @@
if( li_size.LowPart == 0xFFFFFFFF && GetLastError() != NO_ERROR )
{
- polarssl_fprintf( stderr, "SetFilePointer(0,FILE_END) failed\n" );
+ mbedtls_fprintf( stderr, "SetFilePointer(0,FILE_END) failed\n" );
goto exit;
}
@@ -218,7 +218,7 @@
if( fseek( fin, 0, SEEK_SET ) < 0 )
{
- polarssl_fprintf( stderr, "fseek(0,SEEK_SET) failed\n" );
+ mbedtls_fprintf( stderr, "fseek(0,SEEK_SET) failed\n" );
goto exit;
}
@@ -233,10 +233,10 @@
p = argv[2];
- md_starts( &sha_ctx );
- md_update( &sha_ctx, buffer, 8 );
- md_update( &sha_ctx, (unsigned char *) p, strlen( p ) );
- md_finish( &sha_ctx, digest );
+ mbedtls_md_starts( &sha_ctx );
+ mbedtls_md_update( &sha_ctx, buffer, 8 );
+ mbedtls_md_update( &sha_ctx, (unsigned char *) p, strlen( p ) );
+ mbedtls_md_finish( &sha_ctx, digest );
memcpy( IV, digest, 16 );
@@ -254,7 +254,7 @@
*/
if( fwrite( IV, 1, 16, fout ) != 16 )
{
- polarssl_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
goto exit;
}
@@ -267,15 +267,15 @@
for( i = 0; i < 8192; i++ )
{
- md_starts( &sha_ctx );
- md_update( &sha_ctx, digest, 32 );
- md_update( &sha_ctx, key, keylen );
- md_finish( &sha_ctx, digest );
+ mbedtls_md_starts( &sha_ctx );
+ mbedtls_md_update( &sha_ctx, digest, 32 );
+ mbedtls_md_update( &sha_ctx, key, keylen );
+ mbedtls_md_finish( &sha_ctx, digest );
}
memset( key, 0, sizeof( key ) );
- aes_setkey_enc( &aes_ctx, digest, 256 );
- md_hmac_starts( &sha_ctx, digest, 32 );
+ mbedtls_aes_setkey_enc( &aes_ctx, digest, 256 );
+ mbedtls_md_hmac_starts( &sha_ctx, digest, 32 );
/*
* Encrypt and write the ciphertext.
@@ -287,19 +287,19 @@
if( fread( buffer, 1, n, fin ) != (size_t) n )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n", n );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n", n );
goto exit;
}
for( i = 0; i < 16; i++ )
buffer[i] = (unsigned char)( buffer[i] ^ IV[i] );
- aes_crypt_ecb( &aes_ctx, AES_ENCRYPT, buffer, buffer );
- md_hmac_update( &sha_ctx, buffer, 16 );
+ mbedtls_aes_crypt_ecb( &aes_ctx, MBEDTLS_AES_ENCRYPT, buffer, buffer );
+ mbedtls_md_hmac_update( &sha_ctx, buffer, 16 );
if( fwrite( buffer, 1, 16, fout ) != 16 )
{
- polarssl_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
goto exit;
}
@@ -309,11 +309,11 @@
/*
* Finally write the HMAC.
*/
- md_hmac_finish( &sha_ctx, digest );
+ mbedtls_md_hmac_finish( &sha_ctx, digest );
if( fwrite( digest, 1, 32, fout ) != 32 )
{
- polarssl_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
goto exit;
}
}
@@ -333,13 +333,13 @@
*/
if( filesize < 48 )
{
- polarssl_fprintf( stderr, "File too short to be encrypted.\n" );
+ mbedtls_fprintf( stderr, "File too short to be encrypted.\n" );
goto exit;
}
if( ( filesize & 0x0F ) != 0 )
{
- polarssl_fprintf( stderr, "File size not a multiple of 16.\n" );
+ mbedtls_fprintf( stderr, "File size not a multiple of 16.\n" );
goto exit;
}
@@ -353,7 +353,7 @@
*/
if( fread( buffer, 1, 16, fin ) != 16 )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n", 16 );
goto exit;
}
@@ -369,15 +369,15 @@
for( i = 0; i < 8192; i++ )
{
- md_starts( &sha_ctx );
- md_update( &sha_ctx, digest, 32 );
- md_update( &sha_ctx, key, keylen );
- md_finish( &sha_ctx, digest );
+ mbedtls_md_starts( &sha_ctx );
+ mbedtls_md_update( &sha_ctx, digest, 32 );
+ mbedtls_md_update( &sha_ctx, key, keylen );
+ mbedtls_md_finish( &sha_ctx, digest );
}
memset( key, 0, sizeof( key ) );
- aes_setkey_dec( &aes_ctx, digest, 256 );
- md_hmac_starts( &sha_ctx, digest, 32 );
+ mbedtls_aes_setkey_dec( &aes_ctx, digest, 256 );
+ mbedtls_md_hmac_starts( &sha_ctx, digest, 32 );
/*
* Decrypt and write the plaintext.
@@ -386,14 +386,14 @@
{
if( fread( buffer, 1, 16, fin ) != 16 )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n", 16 );
goto exit;
}
memcpy( tmp, buffer, 16 );
- md_hmac_update( &sha_ctx, buffer, 16 );
- aes_crypt_ecb( &aes_ctx, AES_DECRYPT, buffer, buffer );
+ mbedtls_md_hmac_update( &sha_ctx, buffer, 16 );
+ mbedtls_aes_crypt_ecb( &aes_ctx, MBEDTLS_AES_DECRYPT, buffer, buffer );
for( i = 0; i < 16; i++ )
buffer[i] = (unsigned char)( buffer[i] ^ IV[i] );
@@ -405,7 +405,7 @@
if( fwrite( buffer, 1, n, fout ) != (size_t) n )
{
- polarssl_fprintf( stderr, "fwrite(%d bytes) failed\n", n );
+ mbedtls_fprintf( stderr, "fwrite(%d bytes) failed\n", n );
goto exit;
}
}
@@ -413,11 +413,11 @@
/*
* Verify the message authentication code.
*/
- md_hmac_finish( &sha_ctx, digest );
+ mbedtls_md_hmac_finish( &sha_ctx, digest );
if( fread( buffer, 1, 32, fin ) != 32 )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n", 32 );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n", 32 );
goto exit;
}
@@ -428,7 +428,7 @@
if( diff != 0 )
{
- polarssl_fprintf( stderr, "HMAC check failed: wrong key, "
+ mbedtls_fprintf( stderr, "HMAC check failed: wrong key, "
"or file corrupted.\n" );
goto exit;
}
@@ -445,9 +445,9 @@
memset( buffer, 0, sizeof( buffer ) );
memset( digest, 0, sizeof( digest ) );
- aes_free( &aes_ctx );
- md_free( &sha_ctx );
+ mbedtls_aes_free( &aes_ctx );
+ mbedtls_md_free( &sha_ctx );
return( ret );
}
-#endif /* POLARSSL_AES_C && POLARSSL_SHA256_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_AES_C && MBEDTLS_SHA256_C && MBEDTLS_FS_IO */
diff --git a/programs/aes/crypt_and_hash.c b/programs/aes/crypt_and_hash.c
index d102b69..67f47c2 100644
--- a/programs/aes/crypt_and_hash.c
+++ b/programs/aes/crypt_and_hash.c
@@ -21,22 +21,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_CIPHER_C) && defined(POLARSSL_MD_C) && \
- defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_CIPHER_C) && defined(MBEDTLS_MD_C) && \
+ defined(MBEDTLS_FS_IO)
#include "mbedtls/cipher.h"
#include "mbedtls/md.h"
@@ -59,16 +59,16 @@
#define MODE_DECRYPT 1
#define USAGE \
- "\n crypt_and_hash <mode> <input filename> <output filename> <cipher> <md> <key>\n" \
+ "\n crypt_and_hash <mode> <input filename> <output filename> <cipher> <mbedtls_md> <key>\n" \
"\n <mode>: 0 = encrypt, 1 = decrypt\n" \
"\n example: crypt_and_hash 0 file file.aes AES-128-CBC SHA1 hex:E76B2413958B00E193\n" \
"\n"
-#if !defined(POLARSSL_CIPHER_C) || !defined(POLARSSL_MD_C) || \
- !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_CIPHER_C) || !defined(MBEDTLS_MD_C) || \
+ !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_CIPHER_C and/or POLARSSL_MD_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_CIPHER_C and/or MBEDTLS_MD_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -82,15 +82,15 @@
char *p;
unsigned char IV[16];
unsigned char key[512];
- unsigned char digest[POLARSSL_MD_MAX_SIZE];
+ unsigned char digest[MBEDTLS_MD_MAX_SIZE];
unsigned char buffer[1024];
unsigned char output[1024];
unsigned char diff;
- const cipher_info_t *cipher_info;
- const md_info_t *md_info;
- cipher_context_t cipher_ctx;
- md_context_t md_ctx;
+ const mbedtls_cipher_info_t *cipher_info;
+ const mbedtls_md_info_t *md_info;
+ mbedtls_cipher_context_t cipher_ctx;
+ mbedtls_md_context_t md_ctx;
#if defined(_WIN32_WCE)
long filesize, offset;
#elif defined(_WIN32)
@@ -100,8 +100,8 @@
off_t filesize, offset;
#endif
- cipher_init( &cipher_ctx );
- md_init( &md_ctx );
+ mbedtls_cipher_init( &cipher_ctx );
+ mbedtls_md_init( &md_ctx );
/*
* Parse the command-line arguments.
@@ -110,28 +110,28 @@
{
const int *list;
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
- polarssl_printf( "Available ciphers:\n" );
- list = cipher_list();
+ mbedtls_printf( "Available ciphers:\n" );
+ list = mbedtls_cipher_list();
while( *list )
{
- cipher_info = cipher_info_from_type( *list );
- polarssl_printf( " %s\n", cipher_info->name );
+ cipher_info = mbedtls_cipher_info_from_type( *list );
+ mbedtls_printf( " %s\n", cipher_info->name );
list++;
}
- polarssl_printf( "\nAvailable message digests:\n" );
- list = md_list();
+ mbedtls_printf( "\nAvailable message digests:\n" );
+ list = mbedtls_md_list();
while( *list )
{
- md_info = md_info_from_type( *list );
- polarssl_printf( " %s\n", md_get_name( md_info ) );
+ md_info = mbedtls_md_info_from_type( *list );
+ mbedtls_printf( " %s\n", mbedtls_md_get_name( md_info ) );
list++;
}
#if defined(_WIN32)
- polarssl_printf( "\n Press Enter to exit this program.\n" );
+ mbedtls_printf( "\n Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -142,50 +142,50 @@
if( mode != MODE_ENCRYPT && mode != MODE_DECRYPT )
{
- polarssl_fprintf( stderr, "invalid operation mode\n" );
+ mbedtls_fprintf( stderr, "invalid operation mode\n" );
goto exit;
}
if( strcmp( argv[2], argv[3] ) == 0 )
{
- polarssl_fprintf( stderr, "input and output filenames must differ\n" );
+ mbedtls_fprintf( stderr, "input and output filenames must differ\n" );
goto exit;
}
if( ( fin = fopen( argv[2], "rb" ) ) == NULL )
{
- polarssl_fprintf( stderr, "fopen(%s,rb) failed\n", argv[2] );
+ mbedtls_fprintf( stderr, "fopen(%s,rb) failed\n", argv[2] );
goto exit;
}
if( ( fout = fopen( argv[3], "wb+" ) ) == NULL )
{
- polarssl_fprintf( stderr, "fopen(%s,wb+) failed\n", argv[3] );
+ mbedtls_fprintf( stderr, "fopen(%s,wb+) failed\n", argv[3] );
goto exit;
}
/*
* Read the Cipher and MD from the command line
*/
- cipher_info = cipher_info_from_string( argv[4] );
+ cipher_info = mbedtls_cipher_info_from_string( argv[4] );
if( cipher_info == NULL )
{
- polarssl_fprintf( stderr, "Cipher '%s' not found\n", argv[4] );
+ mbedtls_fprintf( stderr, "Cipher '%s' not found\n", argv[4] );
goto exit;
}
- if( ( ret = cipher_init_ctx( &cipher_ctx, cipher_info) ) != 0 )
+ if( ( ret = mbedtls_cipher_init_ctx( &cipher_ctx, cipher_info) ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_init_ctx failed\n" );
+ mbedtls_fprintf( stderr, "mbedtls_cipher_init_ctx failed\n" );
goto exit;
}
- md_info = md_info_from_string( argv[5] );
+ md_info = mbedtls_md_info_from_string( argv[5] );
if( md_info == NULL )
{
- polarssl_fprintf( stderr, "Message Digest '%s' not found\n", argv[5] );
+ mbedtls_fprintf( stderr, "Message Digest '%s' not found\n", argv[5] );
goto exit;
}
- md_setup( &md_ctx, md_info, 1 );
+ mbedtls_md_setup( &md_ctx, md_info, 1 );
/*
* Read the secret key and clean the command line.
@@ -236,7 +236,7 @@
if( li_size.LowPart == 0xFFFFFFFF && GetLastError() != NO_ERROR )
{
- polarssl_fprintf( stderr, "SetFilePointer(0,FILE_END) failed\n" );
+ mbedtls_fprintf( stderr, "SetFilePointer(0,FILE_END) failed\n" );
goto exit;
}
@@ -252,7 +252,7 @@
if( fseek( fin, 0, SEEK_SET ) < 0 )
{
- polarssl_fprintf( stderr, "fseek(0,SEEK_SET) failed\n" );
+ mbedtls_fprintf( stderr, "fseek(0,SEEK_SET) failed\n" );
goto exit;
}
@@ -267,10 +267,10 @@
p = argv[2];
- md_starts( &md_ctx );
- md_update( &md_ctx, buffer, 8 );
- md_update( &md_ctx, (unsigned char *) p, strlen( p ) );
- md_finish( &md_ctx, digest );
+ mbedtls_md_starts( &md_ctx );
+ mbedtls_md_update( &md_ctx, buffer, 8 );
+ mbedtls_md_update( &md_ctx, (unsigned char *) p, strlen( p ) );
+ mbedtls_md_finish( &md_ctx, digest );
memcpy( IV, digest, 16 );
@@ -288,7 +288,7 @@
*/
if( fwrite( IV, 1, 16, fout ) != 16 )
{
- polarssl_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fwrite(%d bytes) failed\n", 16 );
goto exit;
}
@@ -301,84 +301,84 @@
for( i = 0; i < 8192; i++ )
{
- md_starts( &md_ctx );
- md_update( &md_ctx, digest, 32 );
- md_update( &md_ctx, key, keylen );
- md_finish( &md_ctx, digest );
+ mbedtls_md_starts( &md_ctx );
+ mbedtls_md_update( &md_ctx, digest, 32 );
+ mbedtls_md_update( &md_ctx, key, keylen );
+ mbedtls_md_finish( &md_ctx, digest );
}
memset( key, 0, sizeof( key ) );
- if( cipher_setkey( &cipher_ctx, digest, cipher_info->key_length,
- POLARSSL_ENCRYPT ) != 0 )
+ if( mbedtls_cipher_setkey( &cipher_ctx, digest, cipher_info->key_length,
+ MBEDTLS_ENCRYPT ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_setkey() returned error\n");
+ mbedtls_fprintf( stderr, "mbedtls_cipher_setkey() returned error\n");
goto exit;
}
- if( cipher_set_iv( &cipher_ctx, IV, 16 ) != 0 )
+ if( mbedtls_cipher_set_iv( &cipher_ctx, IV, 16 ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_set_iv() returned error\n");
+ mbedtls_fprintf( stderr, "mbedtls_cipher_set_iv() returned error\n");
goto exit;
}
- if( cipher_reset( &cipher_ctx ) != 0 )
+ if( mbedtls_cipher_reset( &cipher_ctx ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_reset() returned error\n");
+ mbedtls_fprintf( stderr, "mbedtls_cipher_reset() returned error\n");
goto exit;
}
- md_hmac_starts( &md_ctx, digest, 32 );
+ mbedtls_md_hmac_starts( &md_ctx, digest, 32 );
/*
* Encrypt and write the ciphertext.
*/
- for( offset = 0; offset < filesize; offset += cipher_get_block_size( &cipher_ctx ) )
+ for( offset = 0; offset < filesize; offset += mbedtls_cipher_get_block_size( &cipher_ctx ) )
{
- ilen = ( (unsigned int) filesize - offset > cipher_get_block_size( &cipher_ctx ) ) ?
- cipher_get_block_size( &cipher_ctx ) : (unsigned int) ( filesize - offset );
+ ilen = ( (unsigned int) filesize - offset > mbedtls_cipher_get_block_size( &cipher_ctx ) ) ?
+ mbedtls_cipher_get_block_size( &cipher_ctx ) : (unsigned int) ( filesize - offset );
if( fread( buffer, 1, ilen, fin ) != ilen )
{
- polarssl_fprintf( stderr, "fread(%ld bytes) failed\n", (long) ilen );
+ mbedtls_fprintf( stderr, "fread(%ld bytes) failed\n", (long) ilen );
goto exit;
}
- if( cipher_update( &cipher_ctx, buffer, ilen, output, &olen ) != 0 )
+ if( mbedtls_cipher_update( &cipher_ctx, buffer, ilen, output, &olen ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_update() returned error\n");
+ mbedtls_fprintf( stderr, "mbedtls_cipher_update() returned error\n");
goto exit;
}
- md_hmac_update( &md_ctx, output, olen );
+ mbedtls_md_hmac_update( &md_ctx, output, olen );
if( fwrite( output, 1, olen, fout ) != olen )
{
- polarssl_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
+ mbedtls_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
goto exit;
}
}
- if( cipher_finish( &cipher_ctx, output, &olen ) != 0 )
+ if( mbedtls_cipher_finish( &cipher_ctx, output, &olen ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_finish() returned error\n" );
+ mbedtls_fprintf( stderr, "mbedtls_cipher_finish() returned error\n" );
goto exit;
}
- md_hmac_update( &md_ctx, output, olen );
+ mbedtls_md_hmac_update( &md_ctx, output, olen );
if( fwrite( output, 1, olen, fout ) != olen )
{
- polarssl_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
+ mbedtls_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
goto exit;
}
/*
* Finally write the HMAC.
*/
- md_hmac_finish( &md_ctx, digest );
+ mbedtls_md_hmac_finish( &md_ctx, digest );
- if( fwrite( digest, 1, md_get_size( md_info ), fout ) != md_get_size( md_info ) )
+ if( fwrite( digest, 1, mbedtls_md_get_size( md_info ), fout ) != mbedtls_md_get_size( md_info ) )
{
- polarssl_fprintf( stderr, "fwrite(%d bytes) failed\n", md_get_size( md_info ) );
+ mbedtls_fprintf( stderr, "fwrite(%d bytes) failed\n", mbedtls_md_get_size( md_info ) );
goto exit;
}
}
@@ -394,31 +394,31 @@
* N*16 .. (N+1)*16 - 1 AES Encrypted Block #N
* (N+1)*16 .. (N+1)*16 + 32 HMAC-SHA-256(ciphertext)
*/
- if( filesize < 16 + md_get_size( md_info ) )
+ if( filesize < 16 + mbedtls_md_get_size( md_info ) )
{
- polarssl_fprintf( stderr, "File too short to be encrypted.\n" );
+ mbedtls_fprintf( stderr, "File too short to be encrypted.\n" );
goto exit;
}
- if( ( ( filesize - md_get_size( md_info ) ) %
- cipher_get_block_size( &cipher_ctx ) ) != 0 )
+ if( ( ( filesize - mbedtls_md_get_size( md_info ) ) %
+ mbedtls_cipher_get_block_size( &cipher_ctx ) ) != 0 )
{
- polarssl_fprintf( stderr, "File content not a multiple of the block size (%d).\n",
- cipher_get_block_size( &cipher_ctx ));
+ mbedtls_fprintf( stderr, "File content not a multiple of the block size (%d).\n",
+ mbedtls_cipher_get_block_size( &cipher_ctx ));
goto exit;
}
/*
* Subtract the IV + HMAC length.
*/
- filesize -= ( 16 + md_get_size( md_info ) );
+ filesize -= ( 16 + mbedtls_md_get_size( md_info ) );
/*
* Read the IV and original filesize modulo 16.
*/
if( fread( buffer, 1, 16, fin ) != 16 )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n", 16 );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n", 16 );
goto exit;
}
@@ -434,60 +434,60 @@
for( i = 0; i < 8192; i++ )
{
- md_starts( &md_ctx );
- md_update( &md_ctx, digest, 32 );
- md_update( &md_ctx, key, keylen );
- md_finish( &md_ctx, digest );
+ mbedtls_md_starts( &md_ctx );
+ mbedtls_md_update( &md_ctx, digest, 32 );
+ mbedtls_md_update( &md_ctx, key, keylen );
+ mbedtls_md_finish( &md_ctx, digest );
}
memset( key, 0, sizeof( key ) );
- if( cipher_setkey( &cipher_ctx, digest, cipher_info->key_length,
- POLARSSL_DECRYPT ) != 0 )
+ if( mbedtls_cipher_setkey( &cipher_ctx, digest, cipher_info->key_length,
+ MBEDTLS_DECRYPT ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_setkey() returned error\n" );
+ mbedtls_fprintf( stderr, "mbedtls_cipher_setkey() returned error\n" );
goto exit;
}
- if( cipher_set_iv( &cipher_ctx, IV, 16 ) != 0 )
+ if( mbedtls_cipher_set_iv( &cipher_ctx, IV, 16 ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_set_iv() returned error\n" );
+ mbedtls_fprintf( stderr, "mbedtls_cipher_set_iv() returned error\n" );
goto exit;
}
- if( cipher_reset( &cipher_ctx ) != 0 )
+ if( mbedtls_cipher_reset( &cipher_ctx ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_reset() returned error\n" );
+ mbedtls_fprintf( stderr, "mbedtls_cipher_reset() returned error\n" );
goto exit;
}
- md_hmac_starts( &md_ctx, digest, 32 );
+ mbedtls_md_hmac_starts( &md_ctx, digest, 32 );
/*
* Decrypt and write the plaintext.
*/
- for( offset = 0; offset < filesize; offset += cipher_get_block_size( &cipher_ctx ) )
+ for( offset = 0; offset < filesize; offset += mbedtls_cipher_get_block_size( &cipher_ctx ) )
{
- if( fread( buffer, 1, cipher_get_block_size( &cipher_ctx ), fin ) !=
- (size_t) cipher_get_block_size( &cipher_ctx ) )
+ if( fread( buffer, 1, mbedtls_cipher_get_block_size( &cipher_ctx ), fin ) !=
+ (size_t) mbedtls_cipher_get_block_size( &cipher_ctx ) )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n",
- cipher_get_block_size( &cipher_ctx ) );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n",
+ mbedtls_cipher_get_block_size( &cipher_ctx ) );
goto exit;
}
- md_hmac_update( &md_ctx, buffer, cipher_get_block_size( &cipher_ctx ) );
- if( cipher_update( &cipher_ctx, buffer,
- cipher_get_block_size( &cipher_ctx ),
+ mbedtls_md_hmac_update( &md_ctx, buffer, mbedtls_cipher_get_block_size( &cipher_ctx ) );
+ if( mbedtls_cipher_update( &cipher_ctx, buffer,
+ mbedtls_cipher_get_block_size( &cipher_ctx ),
output, &olen ) != 0 )
{
- polarssl_fprintf( stderr, "cipher_update() returned error\n" );
+ mbedtls_fprintf( stderr, "mbedtls_cipher_update() returned error\n" );
goto exit;
}
if( fwrite( output, 1, olen, fout ) != olen )
{
- polarssl_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
+ mbedtls_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
goto exit;
}
}
@@ -495,22 +495,22 @@
/*
* Verify the message authentication code.
*/
- md_hmac_finish( &md_ctx, digest );
+ mbedtls_md_hmac_finish( &md_ctx, digest );
- if( fread( buffer, 1, md_get_size( md_info ), fin ) != md_get_size( md_info ) )
+ if( fread( buffer, 1, mbedtls_md_get_size( md_info ), fin ) != mbedtls_md_get_size( md_info ) )
{
- polarssl_fprintf( stderr, "fread(%d bytes) failed\n", md_get_size( md_info ) );
+ mbedtls_fprintf( stderr, "fread(%d bytes) failed\n", mbedtls_md_get_size( md_info ) );
goto exit;
}
/* Use constant-time buffer comparison */
diff = 0;
- for( i = 0; i < md_get_size( md_info ); i++ )
+ for( i = 0; i < mbedtls_md_get_size( md_info ); i++ )
diff |= digest[i] ^ buffer[i];
if( diff != 0 )
{
- polarssl_fprintf( stderr, "HMAC check failed: wrong key, "
+ mbedtls_fprintf( stderr, "HMAC check failed: wrong key, "
"or file corrupted.\n" );
goto exit;
}
@@ -518,11 +518,11 @@
/*
* Write the final block of data
*/
- cipher_finish( &cipher_ctx, output, &olen );
+ mbedtls_cipher_finish( &cipher_ctx, output, &olen );
if( fwrite( output, 1, olen, fout ) != olen )
{
- polarssl_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
+ mbedtls_fprintf( stderr, "fwrite(%ld bytes) failed\n", (long) olen );
goto exit;
}
}
@@ -538,9 +538,9 @@
memset( buffer, 0, sizeof( buffer ) );
memset( digest, 0, sizeof( digest ) );
- cipher_free( &cipher_ctx );
- md_free( &md_ctx );
+ mbedtls_cipher_free( &cipher_ctx );
+ mbedtls_md_free( &md_ctx );
return( ret );
}
-#endif /* POLARSSL_CIPHER_C && POLARSSL_MD_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_CIPHER_C && MBEDTLS_MD_C && MBEDTLS_FS_IO */
diff --git a/programs/hash/generic_sum.c b/programs/hash/generic_sum.c
index b63ebfb..74f3650 100644
--- a/programs/hash/generic_sum.c
+++ b/programs/hash/generic_sum.c
@@ -20,76 +20,76 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_MD_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_MD_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/md.h"
#include <stdio.h>
#include <string.h>
#endif
-#if !defined(POLARSSL_MD_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_MD_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_MD_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_MD_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
-static int generic_wrapper( const md_info_t *md_info, char *filename, unsigned char *sum )
+static int generic_wrapper( const mbedtls_md_info_t *md_info, char *filename, unsigned char *sum )
{
- int ret = md_file( md_info, filename, sum );
+ int ret = mbedtls_md_file( md_info, filename, sum );
if( ret == 1 )
- polarssl_fprintf( stderr, "failed to open: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to open: %s\n", filename );
if( ret == 2 )
- polarssl_fprintf( stderr, "failed to read: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to read: %s\n", filename );
return( ret );
}
-static int generic_print( const md_info_t *md_info, char *filename )
+static int generic_print( const mbedtls_md_info_t *md_info, char *filename )
{
int i;
- unsigned char sum[POLARSSL_MD_MAX_SIZE];
+ unsigned char sum[MBEDTLS_MD_MAX_SIZE];
if( generic_wrapper( md_info, filename, sum ) != 0 )
return( 1 );
- for( i = 0; i < md_get_size( md_info ); i++ )
- polarssl_printf( "%02x", sum[i] );
+ for( i = 0; i < mbedtls_md_get_size( md_info ); i++ )
+ mbedtls_printf( "%02x", sum[i] );
- polarssl_printf( " %s\n", filename );
+ mbedtls_printf( " %s\n", filename );
return( 0 );
}
-static int generic_check( const md_info_t *md_info, char *filename )
+static int generic_check( const mbedtls_md_info_t *md_info, char *filename )
{
int i;
size_t n;
FILE *f;
int nb_err1, nb_err2;
int nb_tot1, nb_tot2;
- unsigned char sum[POLARSSL_MD_MAX_SIZE];
- char buf[POLARSSL_MD_MAX_SIZE * 2 + 1], line[1024];
+ unsigned char sum[MBEDTLS_MD_MAX_SIZE];
+ char buf[MBEDTLS_MD_MAX_SIZE * 2 + 1], line[1024];
char diff;
if( ( f = fopen( filename, "rb" ) ) == NULL )
{
- polarssl_printf( "failed to open: %s\n", filename );
+ mbedtls_printf( "failed to open: %s\n", filename );
return( 1 );
}
@@ -104,15 +104,15 @@
{
n = strlen( line );
- if( n < (size_t) 2 * md_get_size( md_info ) + 4 )
+ if( n < (size_t) 2 * mbedtls_md_get_size( md_info ) + 4 )
{
- polarssl_printf("No '%s' hash found on line.\n", md_get_name( md_info ));
+ mbedtls_printf("No '%s' hash found on line.\n", mbedtls_md_get_name( md_info ));
continue;
}
- if( line[2 * md_get_size( md_info )] != ' ' || line[2 * md_get_size( md_info ) + 1] != ' ' )
+ if( line[2 * mbedtls_md_get_size( md_info )] != ' ' || line[2 * mbedtls_md_get_size( md_info ) + 1] != ' ' )
{
- polarssl_printf("No '%s' hash found on line.\n", md_get_name( md_info ));
+ mbedtls_printf("No '%s' hash found on line.\n", mbedtls_md_get_name( md_info ));
continue;
}
@@ -121,7 +121,7 @@
nb_tot1++;
- if( generic_wrapper( md_info, line + 2 + 2 * md_get_size( md_info ), sum ) != 0 )
+ if( generic_wrapper( md_info, line + 2 + 2 * mbedtls_md_get_size( md_info ), sum ) != 0 )
{
nb_err1++;
continue;
@@ -129,18 +129,18 @@
nb_tot2++;
- for( i = 0; i < md_get_size( md_info ); i++ )
+ for( i = 0; i < mbedtls_md_get_size( md_info ); i++ )
sprintf( buf + i * 2, "%02x", sum[i] );
/* Use constant-time buffer comparison */
diff = 0;
- for( i = 0; i < 2 * md_get_size( md_info ); i++ )
+ for( i = 0; i < 2 * mbedtls_md_get_size( md_info ); i++ )
diff |= line[i] ^ buf[i];
if( diff != 0 )
{
nb_err2++;
- polarssl_fprintf( stderr, "wrong checksum: %s\n", line + 66 );
+ mbedtls_fprintf( stderr, "wrong checksum: %s\n", line + 66 );
}
n = sizeof( line );
@@ -148,13 +148,13 @@
if( nb_err1 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) input files could "
+ mbedtls_printf( "WARNING: %d (out of %d) input files could "
"not be read\n", nb_err1, nb_tot1 );
}
if( nb_err2 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) computed checksums did "
+ mbedtls_printf( "WARNING: %d (out of %d) computed checksums did "
"not match\n", nb_err2, nb_tot2 );
}
@@ -166,29 +166,29 @@
int main( int argc, char *argv[] )
{
int ret, i;
- const md_info_t *md_info;
- md_context_t md_ctx;
+ const mbedtls_md_info_t *md_info;
+ mbedtls_md_context_t md_ctx;
- md_init( &md_ctx );
+ mbedtls_md_init( &md_ctx );
if( argc == 1 )
{
const int *list;
- polarssl_printf( "print mode: generic_sum <md> <file> <file> ...\n" );
- polarssl_printf( "check mode: generic_sum <md> -c <checksum file>\n" );
+ mbedtls_printf( "print mode: generic_sum <mbedtls_md> <file> <file> ...\n" );
+ mbedtls_printf( "check mode: generic_sum <mbedtls_md> -c <checksum file>\n" );
- polarssl_printf( "\nAvailable message digests:\n" );
- list = md_list();
+ mbedtls_printf( "\nAvailable message digests:\n" );
+ list = mbedtls_md_list();
while( *list )
{
- md_info = md_info_from_type( *list );
- polarssl_printf( " %s\n", md_get_name( md_info ) );
+ md_info = mbedtls_md_info_from_type( *list );
+ mbedtls_printf( " %s\n", mbedtls_md_get_name( md_info ) );
list++;
}
#if defined(_WIN32)
- polarssl_printf( "\n Press Enter to exit this program.\n" );
+ mbedtls_printf( "\n Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -198,15 +198,15 @@
/*
* Read the MD from the command line
*/
- md_info = md_info_from_string( argv[1] );
+ md_info = mbedtls_md_info_from_string( argv[1] );
if( md_info == NULL )
{
- polarssl_fprintf( stderr, "Message Digest '%s' not found\n", argv[1] );
+ mbedtls_fprintf( stderr, "Message Digest '%s' not found\n", argv[1] );
return( 1 );
}
- if( md_setup( &md_ctx, md_info, 0 ) )
+ if( mbedtls_md_setup( &md_ctx, md_info, 0 ) )
{
- polarssl_fprintf( stderr, "Failed to initialize context.\n" );
+ mbedtls_fprintf( stderr, "Failed to initialize context.\n" );
return( 1 );
}
@@ -221,8 +221,8 @@
ret |= generic_print( md_info, argv[i] );
exit:
- md_free( &md_ctx );
+ mbedtls_md_free( &md_ctx );
return( ret );
}
-#endif /* POLARSSL_MD_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_MD_C && MBEDTLS_FS_IO */
diff --git a/programs/hash/hello.c b/programs/hash/hello.c
index be81d56..a567233 100644
--- a/programs/hash/hello.c
+++ b/programs/hash/hello.c
@@ -20,27 +20,27 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_MD5_C)
+#if defined(MBEDTLS_MD5_C)
#include "mbedtls/md5.h"
#endif
-#if !defined(POLARSSL_MD5_C)
+#if !defined(MBEDTLS_MD5_C)
int main( void )
{
- polarssl_printf("POLARSSL_MD5_C not defined.\n");
+ mbedtls_printf("MBEDTLS_MD5_C not defined.\n");
return( 0 );
}
#else
@@ -50,20 +50,20 @@
unsigned char digest[16];
char str[] = "Hello, world!";
- polarssl_printf( "\n MD5('%s') = ", str );
+ mbedtls_printf( "\n MD5('%s') = ", str );
- md5( (unsigned char *) str, 13, digest );
+ mbedtls_md5( (unsigned char *) str, 13, digest );
for( i = 0; i < 16; i++ )
- polarssl_printf( "%02x", digest[i] );
+ mbedtls_printf( "%02x", digest[i] );
- polarssl_printf( "\n\n" );
+ mbedtls_printf( "\n\n" );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( 0 );
}
-#endif /* POLARSSL_MD5_C */
+#endif /* MBEDTLS_MD5_C */
diff --git a/programs/hash/md5sum.c b/programs/hash/md5sum.c
index 0ac0b0c..6ecf8dc 100644
--- a/programs/hash/md5sum.c
+++ b/programs/hash/md5sum.c
@@ -20,43 +20,43 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_MD5_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_MD5_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/md5.h"
#include <stdio.h>
#include <string.h>
#endif
-#if !defined(POLARSSL_MD5_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_MD5_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_MD5_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_MD5_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
static int md5_wrapper( char *filename, unsigned char *sum )
{
- int ret = md5_file( filename, sum );
+ int ret = mbedtls_md5_file( filename, sum );
if( ret == 1 )
- polarssl_fprintf( stderr, "failed to open: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to open: %s\n", filename );
if( ret == 2 )
- polarssl_fprintf( stderr, "failed to read: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to read: %s\n", filename );
return( ret );
}
@@ -70,9 +70,9 @@
return( 1 );
for( i = 0; i < 16; i++ )
- polarssl_printf( "%02x", sum[i] );
+ mbedtls_printf( "%02x", sum[i] );
- polarssl_printf( " %s\n", filename );
+ mbedtls_printf( " %s\n", filename );
return( 0 );
}
@@ -89,7 +89,7 @@
if( ( f = fopen( filename, "rb" ) ) == NULL )
{
- polarssl_printf( "failed to open: %s\n", filename );
+ mbedtls_printf( "failed to open: %s\n", filename );
return( 1 );
}
@@ -134,7 +134,7 @@
if( diff != 0 )
{
nb_err2++;
- polarssl_fprintf( stderr, "wrong checksum: %s\n", line + 34 );
+ mbedtls_fprintf( stderr, "wrong checksum: %s\n", line + 34 );
}
n = sizeof( line );
@@ -144,13 +144,13 @@
if( nb_err1 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) input files could "
+ mbedtls_printf( "WARNING: %d (out of %d) input files could "
"not be read\n", nb_err1, nb_tot1 );
}
if( nb_err2 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) computed checksums did "
+ mbedtls_printf( "WARNING: %d (out of %d) computed checksums did "
"not match\n", nb_err2, nb_tot2 );
}
@@ -163,11 +163,11 @@
if( argc == 1 )
{
- polarssl_printf( "print mode: md5sum <file> <file> ...\n" );
- polarssl_printf( "check mode: md5sum -c <checksum file>\n" );
+ mbedtls_printf( "print mode: md5sum <file> <file> ...\n" );
+ mbedtls_printf( "check mode: md5sum -c <checksum file>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n Press Enter to exit this program.\n" );
+ mbedtls_printf( "\n Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -183,4 +183,4 @@
return( ret );
}
-#endif /* POLARSSL_MD5_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_MD5_C && MBEDTLS_FS_IO */
diff --git a/programs/hash/sha1sum.c b/programs/hash/sha1sum.c
index a6f9673..ef909070 100644
--- a/programs/hash/sha1sum.c
+++ b/programs/hash/sha1sum.c
@@ -20,43 +20,43 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_SHA1_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/sha1.h"
#include <stdio.h>
#include <string.h>
#endif
-#if !defined(POLARSSL_SHA1_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_SHA1_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_SHA1_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_SHA1_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
static int sha1_wrapper( char *filename, unsigned char *sum )
{
- int ret = sha1_file( filename, sum );
+ int ret = mbedtls_sha1_file( filename, sum );
if( ret == 1 )
- polarssl_fprintf( stderr, "failed to open: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to open: %s\n", filename );
if( ret == 2 )
- polarssl_fprintf( stderr, "failed to read: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to read: %s\n", filename );
return( ret );
}
@@ -70,9 +70,9 @@
return( 1 );
for( i = 0; i < 20; i++ )
- polarssl_printf( "%02x", sum[i] );
+ mbedtls_printf( "%02x", sum[i] );
- polarssl_printf( " %s\n", filename );
+ mbedtls_printf( " %s\n", filename );
return( 0 );
}
@@ -89,7 +89,7 @@
if( ( f = fopen( filename, "rb" ) ) == NULL )
{
- polarssl_printf( "failed to open: %s\n", filename );
+ mbedtls_printf( "failed to open: %s\n", filename );
return( 1 );
}
@@ -134,7 +134,7 @@
if( diff != 0 )
{
nb_err2++;
- polarssl_fprintf( stderr, "wrong checksum: %s\n", line + 42 );
+ mbedtls_fprintf( stderr, "wrong checksum: %s\n", line + 42 );
}
n = sizeof( line );
@@ -144,13 +144,13 @@
if( nb_err1 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) input files could "
+ mbedtls_printf( "WARNING: %d (out of %d) input files could "
"not be read\n", nb_err1, nb_tot1 );
}
if( nb_err2 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) computed checksums did "
+ mbedtls_printf( "WARNING: %d (out of %d) computed checksums did "
"not match\n", nb_err2, nb_tot2 );
}
@@ -163,11 +163,11 @@
if( argc == 1 )
{
- polarssl_printf( "print mode: sha1sum <file> <file> ...\n" );
- polarssl_printf( "check mode: sha1sum -c <checksum file>\n" );
+ mbedtls_printf( "print mode: sha1sum <file> <file> ...\n" );
+ mbedtls_printf( "check mode: sha1sum -c <checksum file>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n Press Enter to exit this program.\n" );
+ mbedtls_printf( "\n Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -183,4 +183,4 @@
return( ret );
}
-#endif /* POLARSSL_SHA1_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_SHA1_C && MBEDTLS_FS_IO */
diff --git a/programs/hash/sha2sum.c b/programs/hash/sha2sum.c
index 453ea5d..6122fb9 100644
--- a/programs/hash/sha2sum.c
+++ b/programs/hash/sha2sum.c
@@ -20,43 +20,43 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_SHA256_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/sha256.h"
#include <stdio.h>
#include <string.h>
#endif
-#if !defined(POLARSSL_SHA256_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_SHA256_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_SHA256_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_SHA256_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
static int sha256_wrapper( char *filename, unsigned char *sum )
{
- int ret = sha256_file( filename, sum, 0 );
+ int ret = mbedtls_sha256_file( filename, sum, 0 );
if( ret == 1 )
- polarssl_fprintf( stderr, "failed to open: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to open: %s\n", filename );
if( ret == 2 )
- polarssl_fprintf( stderr, "failed to read: %s\n", filename );
+ mbedtls_fprintf( stderr, "failed to read: %s\n", filename );
return( ret );
}
@@ -70,9 +70,9 @@
return( 1 );
for( i = 0; i < 32; i++ )
- polarssl_printf( "%02x", sum[i] );
+ mbedtls_printf( "%02x", sum[i] );
- polarssl_printf( " %s\n", filename );
+ mbedtls_printf( " %s\n", filename );
return( 0 );
}
@@ -89,7 +89,7 @@
if( ( f = fopen( filename, "rb" ) ) == NULL )
{
- polarssl_printf( "failed to open: %s\n", filename );
+ mbedtls_printf( "failed to open: %s\n", filename );
return( 1 );
}
@@ -134,7 +134,7 @@
if( diff != 0 )
{
nb_err2++;
- polarssl_fprintf( stderr, "wrong checksum: %s\n", line + 66 );
+ mbedtls_fprintf( stderr, "wrong checksum: %s\n", line + 66 );
}
n = sizeof( line );
@@ -144,13 +144,13 @@
if( nb_err1 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) input files could "
+ mbedtls_printf( "WARNING: %d (out of %d) input files could "
"not be read\n", nb_err1, nb_tot1 );
}
if( nb_err2 != 0 )
{
- polarssl_printf( "WARNING: %d (out of %d) computed checksums did "
+ mbedtls_printf( "WARNING: %d (out of %d) computed checksums did "
"not match\n", nb_err2, nb_tot2 );
}
@@ -163,11 +163,11 @@
if( argc == 1 )
{
- polarssl_printf( "print mode: sha256sum <file> <file> ...\n" );
- polarssl_printf( "check mode: sha256sum -c <checksum file>\n" );
+ mbedtls_printf( "print mode: sha256sum <file> <file> ...\n" );
+ mbedtls_printf( "check mode: sha256sum -c <checksum file>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n Press Enter to exit this program.\n" );
+ mbedtls_printf( "\n Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -183,4 +183,4 @@
return( ret );
}
-#endif /* POLARSSL_SHA256_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_SHA256_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/dh_client.c b/programs/pkey/dh_client.c
index 8ff4e5c..50b6915 100644
--- a/programs/pkey/dh_client.c
+++ b/programs/pkey/dh_client.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_AES_C) && defined(POLARSSL_DHM_C) && \
- defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_NET_C) && \
- defined(POLARSSL_RSA_C) && defined(POLARSSL_SHA256_C) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_AES_C) && defined(MBEDTLS_DHM_C) && \
+ defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_NET_C) && \
+ defined(MBEDTLS_RSA_C) && defined(MBEDTLS_SHA256_C) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/net.h"
#include "mbedtls/aes.h"
#include "mbedtls/dhm.h"
@@ -52,16 +52,16 @@
#define SERVER_NAME "localhost"
#define SERVER_PORT 11999
-#if !defined(POLARSSL_AES_C) || !defined(POLARSSL_DHM_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_AES_C) || !defined(MBEDTLS_DHM_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_AES_C and/or POLARSSL_DHM_C and/or POLARSSL_ENTROPY_C "
- "and/or POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_SHA256_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_AES_C and/or MBEDTLS_DHM_C and/or MBEDTLS_ENTROPY_C "
+ "and/or MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_SHA256_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -78,90 +78,90 @@
unsigned char hash[20];
const char *pers = "dh_client";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- rsa_context rsa;
- dhm_context dhm;
- aes_context aes;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_rsa_context rsa;
+ mbedtls_dhm_context dhm;
+ mbedtls_aes_context aes;
memset( &rsa, 0, sizeof( rsa ) );
- dhm_init( &dhm );
- aes_init( &aes );
+ mbedtls_dhm_init( &dhm );
+ mbedtls_aes_init( &aes );
/*
* 1. Setup the RNG
*/
- polarssl_printf( "\n . Seeding the random number generator" );
+ mbedtls_printf( "\n . Seeding the random number generator" );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
/*
* 2. Read the server's public RSA key
*/
- polarssl_printf( "\n . Reading public key from rsa_pub.txt" );
+ mbedtls_printf( "\n . Reading public key from rsa_pub.txt" );
fflush( stdout );
if( ( f = fopen( "rsa_pub.txt", "rb" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not open rsa_pub.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open rsa_pub.txt\n" \
" ! Please run rsa_genkey first\n\n" );
goto exit;
}
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = mpi_read_file( &rsa.N, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.E, 16, f ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_file( &rsa.N, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.E, 16, f ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_file returned %d\n\n", ret );
goto exit;
}
- rsa.len = ( mpi_msb( &rsa.N ) + 7 ) >> 3;
+ rsa.len = ( mbedtls_mpi_msb( &rsa.N ) + 7 ) >> 3;
fclose( f );
/*
* 3. Initiate the connection
*/
- polarssl_printf( "\n . Connecting to tcp/%s/%d", SERVER_NAME,
+ mbedtls_printf( "\n . Connecting to tcp/%s/%d", SERVER_NAME,
SERVER_PORT );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, SERVER_NAME,
- SERVER_PORT, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, SERVER_NAME,
+ SERVER_PORT, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
goto exit;
}
/*
* 4a. First get the buffer length
*/
- polarssl_printf( "\n . Receiving the server's DH parameters" );
+ mbedtls_printf( "\n . Receiving the server's DH parameters" );
fflush( stdout );
memset( buf, 0, sizeof( buf ) );
- if( ( ret = net_recv( &server_fd, buf, 2 ) ) != 2 )
+ if( ( ret = mbedtls_net_recv( &server_fd, buf, 2 ) ) != 2 )
{
- polarssl_printf( " failed\n ! net_recv returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_recv returned %d\n\n", ret );
goto exit;
}
n = buflen = ( buf[0] << 8 ) | buf[1];
if( buflen < 1 || buflen > sizeof( buf ) )
{
- polarssl_printf( " failed\n ! Got an invalid buffer length\n\n" );
+ mbedtls_printf( " failed\n ! Got an invalid buffer length\n\n" );
goto exit;
}
@@ -170,24 +170,24 @@
*/
memset( buf, 0, sizeof( buf ) );
- if( ( ret = net_recv( &server_fd, buf, n ) ) != (int) n )
+ if( ( ret = mbedtls_net_recv( &server_fd, buf, n ) ) != (int) n )
{
- polarssl_printf( " failed\n ! net_recv returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_recv returned %d\n\n", ret );
goto exit;
}
p = buf, end = buf + buflen;
- if( ( ret = dhm_read_params( &dhm, &p, end ) ) != 0 )
+ if( ( ret = mbedtls_dhm_read_params( &dhm, &p, end ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_read_params returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_dhm_read_params returned %d\n\n", ret );
goto exit;
}
if( dhm.len < 64 || dhm.len > 512 )
{
ret = 1;
- polarssl_printf( " failed\n ! Invalid DHM modulus size\n\n" );
+ mbedtls_printf( " failed\n ! Invalid DHM modulus size\n\n" );
goto exit;
}
@@ -195,7 +195,7 @@
* 5. Check that the server's RSA signature matches
* the SHA-256 hash of (P,G,Ys)
*/
- polarssl_printf( "\n . Verifying the server's RSA signature" );
+ mbedtls_printf( "\n . Verifying the server's RSA signature" );
fflush( stdout );
p += 2;
@@ -203,55 +203,55 @@
if( ( n = (size_t) ( end - p ) ) != rsa.len )
{
ret = 1;
- polarssl_printf( " failed\n ! Invalid RSA signature size\n\n" );
+ mbedtls_printf( " failed\n ! Invalid RSA signature size\n\n" );
goto exit;
}
- sha1( buf, (int)( p - 2 - buf ), hash );
+ mbedtls_sha1( buf, (int)( p - 2 - buf ), hash );
- if( ( ret = rsa_pkcs1_verify( &rsa, NULL, NULL, RSA_PUBLIC,
- POLARSSL_MD_SHA256, 0, hash, p ) ) != 0 )
+ if( ( ret = mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, MBEDTLS_RSA_PUBLIC,
+ MBEDTLS_MD_SHA256, 0, hash, p ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_pkcs1_verify returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_pkcs1_verify returned %d\n\n", ret );
goto exit;
}
/*
* 6. Send our public value: Yc = G ^ Xc mod P
*/
- polarssl_printf( "\n . Sending own public value to server" );
+ mbedtls_printf( "\n . Sending own public value to server" );
fflush( stdout );
n = dhm.len;
- if( ( ret = dhm_make_public( &dhm, (int) dhm.len, buf, n,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_dhm_make_public( &dhm, (int) dhm.len, buf, n,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_make_public returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_dhm_make_public returned %d\n\n", ret );
goto exit;
}
- if( ( ret = net_send( &server_fd, buf, n ) ) != (int) n )
+ if( ( ret = mbedtls_net_send( &server_fd, buf, n ) ) != (int) n )
{
- polarssl_printf( " failed\n ! net_send returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_send returned %d\n\n", ret );
goto exit;
}
/*
* 7. Derive the shared secret: K = Ys ^ Xc mod P
*/
- polarssl_printf( "\n . Shared secret: " );
+ mbedtls_printf( "\n . Shared secret: " );
fflush( stdout );
n = dhm.len;
- if( ( ret = dhm_calc_secret( &dhm, buf, &n,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_dhm_calc_secret( &dhm, buf, &n,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_calc_secret returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_dhm_calc_secret returned %d\n\n", ret );
goto exit;
}
for( n = 0; n < 16; n++ )
- polarssl_printf( "%02x", buf[n] );
+ mbedtls_printf( "%02x", buf[n] );
/*
* 8. Setup the AES-256 decryption key
@@ -261,41 +261,41 @@
* the keying material for the encryption/decryption keys,
* IVs and MACs.
*/
- polarssl_printf( "...\n . Receiving and decrypting the ciphertext" );
+ mbedtls_printf( "...\n . Receiving and decrypting the ciphertext" );
fflush( stdout );
- aes_setkey_dec( &aes, buf, 256 );
+ mbedtls_aes_setkey_dec( &aes, buf, 256 );
memset( buf, 0, sizeof( buf ) );
- if( ( ret = net_recv( &server_fd, buf, 16 ) ) != 16 )
+ if( ( ret = mbedtls_net_recv( &server_fd, buf, 16 ) ) != 16 )
{
- polarssl_printf( " failed\n ! net_recv returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_recv returned %d\n\n", ret );
goto exit;
}
- aes_crypt_ecb( &aes, AES_DECRYPT, buf, buf );
+ mbedtls_aes_crypt_ecb( &aes, MBEDTLS_AES_DECRYPT, buf, buf );
buf[16] = '\0';
- polarssl_printf( "\n . Plaintext is \"%s\"\n\n", (char *) buf );
+ mbedtls_printf( "\n . Plaintext is \"%s\"\n\n", (char *) buf );
exit:
if( server_fd != -1 )
- net_close( server_fd );
+ mbedtls_net_close( server_fd );
- aes_free( &aes );
- rsa_free( &rsa );
- dhm_free( &dhm );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_aes_free( &aes );
+ mbedtls_rsa_free( &rsa );
+ mbedtls_dhm_free( &dhm );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_AES_C && POLARSSL_DHM_C && POLARSSL_ENTROPY_C &&
- POLARSSL_NET_C && POLARSSL_RSA_C && POLARSSL_SHA256_C &&
- POLARSSL_FS_IO && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_AES_C && MBEDTLS_DHM_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_NET_C && MBEDTLS_RSA_C && MBEDTLS_SHA256_C &&
+ MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/dh_genprime.c b/programs/pkey/dh_genprime.c
index c2f5b6c..d6ebca0 100644
--- a/programs/pkey/dh_genprime.c
+++ b/programs/pkey/dh_genprime.c
@@ -20,22 +20,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_CTR_DRBG_C) && \
- defined(POLARSSL_GENPRIME)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_CTR_DRBG_C) && \
+ defined(MBEDTLS_GENPRIME)
#include "mbedtls/bignum.h"
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
@@ -51,121 +51,121 @@
#define DH_P_SIZE 1024
#define GENERATOR "4"
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_GENPRIME)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_GENPRIME)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_FS_IO and/or POLARSSL_CTR_DRBG_C and/or "
- "POLARSSL_GENPRIME not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_FS_IO and/or MBEDTLS_CTR_DRBG_C and/or "
+ "MBEDTLS_GENPRIME not defined.\n");
return( 0 );
}
#else
int main( void )
{
int ret = 1;
- mpi G, P, Q;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_mpi G, P, Q;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
const char *pers = "dh_genprime";
FILE *fout;
- mpi_init( &G ); mpi_init( &P ); mpi_init( &Q );
- entropy_init( &entropy );
+ mbedtls_mpi_init( &G ); mbedtls_mpi_init( &P ); mbedtls_mpi_init( &Q );
+ mbedtls_entropy_init( &entropy );
- if( ( ret = mpi_read_string( &G, 10, GENERATOR ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_string( &G, 10, GENERATOR ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_string returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_string returned %d\n", ret );
goto exit;
}
- polarssl_printf( "\nWARNING: You should not generate and use your own DHM primes\n" );
- polarssl_printf( " unless you are very certain of what you are doing!\n" );
- polarssl_printf( " Failing to follow this instruction may result in\n" );
- polarssl_printf( " weak security for your connections! Use the\n" );
- polarssl_printf( " predefined DHM parameters from dhm.h instead!\n\n" );
- polarssl_printf( "============================================================\n\n" );
+ mbedtls_printf( "\nWARNING: You should not generate and use your own DHM primes\n" );
+ mbedtls_printf( " unless you are very certain of what you are doing!\n" );
+ mbedtls_printf( " Failing to follow this instruction may result in\n" );
+ mbedtls_printf( " weak security for your connections! Use the\n" );
+ mbedtls_printf( " predefined DHM parameters from dhm.h instead!\n\n" );
+ mbedtls_printf( "============================================================\n\n" );
- polarssl_printf( " ! Generating large primes may take minutes!\n" );
+ mbedtls_printf( " ! Generating large primes may take minutes!\n" );
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Generating the modulus, please wait..." );
+ mbedtls_printf( " ok\n . Generating the modulus, please wait..." );
fflush( stdout );
/*
* This can take a long time...
*/
- if( ( ret = mpi_gen_prime( &P, DH_P_SIZE, 1,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_mpi_gen_prime( &P, DH_P_SIZE, 1,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_gen_prime returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_gen_prime returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Verifying that Q = (P-1)/2 is prime..." );
+ mbedtls_printf( " ok\n . Verifying that Q = (P-1)/2 is prime..." );
fflush( stdout );
- if( ( ret = mpi_sub_int( &Q, &P, 1 ) ) != 0 )
+ if( ( ret = mbedtls_mpi_sub_int( &Q, &P, 1 ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_sub_int returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_sub_int returned %d\n\n", ret );
goto exit;
}
- if( ( ret = mpi_div_int( &Q, NULL, &Q, 2 ) ) != 0 )
+ if( ( ret = mbedtls_mpi_div_int( &Q, NULL, &Q, 2 ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_div_int returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_div_int returned %d\n\n", ret );
goto exit;
}
- if( ( ret = mpi_is_prime( &Q, ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_mpi_is_prime( &Q, mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_is_prime returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_is_prime returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Exporting the value in dh_prime.txt..." );
+ mbedtls_printf( " ok\n . Exporting the value in dh_prime.txt..." );
fflush( stdout );
if( ( fout = fopen( "dh_prime.txt", "wb+" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not create dh_prime.txt\n\n" );
+ mbedtls_printf( " failed\n ! Could not create dh_prime.txt\n\n" );
goto exit;
}
- if( ( ret = mpi_write_file( "P = ", &P, 16, fout ) != 0 ) ||
- ( ret = mpi_write_file( "G = ", &G, 16, fout ) != 0 ) )
+ if( ( ret = mbedtls_mpi_write_file( "P = ", &P, 16, fout ) != 0 ) ||
+ ( ret = mbedtls_mpi_write_file( "G = ", &G, 16, fout ) != 0 ) )
{
- polarssl_printf( " failed\n ! mpi_write_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_write_file returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n\n" );
+ mbedtls_printf( " ok\n\n" );
fclose( fout );
exit:
- mpi_free( &G ); mpi_free( &P ); mpi_free( &Q );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_mpi_free( &G ); mbedtls_mpi_free( &P ); mbedtls_mpi_free( &Q );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_FS_IO &&
- POLARSSL_CTR_DRBG_C && POLARSSL_GENPRIME */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_FS_IO &&
+ MBEDTLS_CTR_DRBG_C && MBEDTLS_GENPRIME */
diff --git a/programs/pkey/dh_server.c b/programs/pkey/dh_server.c
index 3d57495..f2bf61b 100644
--- a/programs/pkey/dh_server.c
+++ b/programs/pkey/dh_server.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_AES_C) && defined(POLARSSL_DHM_C) && \
- defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_NET_C) && \
- defined(POLARSSL_RSA_C) && defined(POLARSSL_SHA256_C) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_AES_C) && defined(MBEDTLS_DHM_C) && \
+ defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_NET_C) && \
+ defined(MBEDTLS_RSA_C) && defined(MBEDTLS_SHA256_C) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/net.h"
#include "mbedtls/aes.h"
#include "mbedtls/dhm.h"
@@ -52,16 +52,16 @@
#define SERVER_PORT 11999
#define PLAINTEXT "==Hello there!=="
-#if !defined(POLARSSL_AES_C) || !defined(POLARSSL_DHM_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_AES_C) || !defined(MBEDTLS_DHM_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_AES_C and/or POLARSSL_DHM_C and/or POLARSSL_ENTROPY_C "
- "and/or POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_SHA256_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_AES_C and/or MBEDTLS_DHM_C and/or MBEDTLS_ENTROPY_C "
+ "and/or MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_SHA256_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -79,82 +79,82 @@
unsigned char buf2[2];
const char *pers = "dh_server";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- rsa_context rsa;
- dhm_context dhm;
- aes_context aes;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_rsa_context rsa;
+ mbedtls_dhm_context dhm;
+ mbedtls_aes_context aes;
memset( &rsa, 0, sizeof( rsa ) );
- dhm_init( &dhm );
- aes_init( &aes );
+ mbedtls_dhm_init( &dhm );
+ mbedtls_aes_init( &aes );
/*
* 1. Setup the RNG
*/
- polarssl_printf( "\n . Seeding the random number generator" );
+ mbedtls_printf( "\n . Seeding the random number generator" );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
/*
* 2a. Read the server's private RSA key
*/
- polarssl_printf( "\n . Reading private key from rsa_priv.txt" );
+ mbedtls_printf( "\n . Reading private key from rsa_priv.txt" );
fflush( stdout );
if( ( f = fopen( "rsa_priv.txt", "rb" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not open rsa_priv.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open rsa_priv.txt\n" \
" ! Please run rsa_genkey first\n\n" );
goto exit;
}
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = mpi_read_file( &rsa.N , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.E , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.D , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.P , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.Q , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.DP, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.DQ, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.QP, 16, f ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_file( &rsa.N , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.E , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.D , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.P , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.Q , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.DP, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.DQ, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.QP, 16, f ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_file returned %d\n\n", ret );
goto exit;
}
- rsa.len = ( mpi_msb( &rsa.N ) + 7 ) >> 3;
+ rsa.len = ( mbedtls_mpi_msb( &rsa.N ) + 7 ) >> 3;
fclose( f );
/*
* 2b. Get the DHM modulus and generator
*/
- polarssl_printf( "\n . Reading DH parameters from dh_prime.txt" );
+ mbedtls_printf( "\n . Reading DH parameters from dh_prime.txt" );
fflush( stdout );
if( ( f = fopen( "dh_prime.txt", "rb" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not open dh_prime.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open dh_prime.txt\n" \
" ! Please run dh_genprime first\n\n" );
goto exit;
}
- if( mpi_read_file( &dhm.P, 16, f ) != 0 ||
- mpi_read_file( &dhm.G, 16, f ) != 0 )
+ if( mbedtls_mpi_read_file( &dhm.P, 16, f ) != 0 ||
+ mbedtls_mpi_read_file( &dhm.G, 16, f ) != 0 )
{
- polarssl_printf( " failed\n ! Invalid DH parameter file\n\n" );
+ mbedtls_printf( " failed\n ! Invalid DH parameter file\n\n" );
goto exit;
}
@@ -163,48 +163,48 @@
/*
* 3. Wait for a client to connect
*/
- polarssl_printf( "\n . Waiting for a remote connection" );
+ mbedtls_printf( "\n . Waiting for a remote connection" );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, NULL, SERVER_PORT, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, NULL, SERVER_PORT, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
- if( ( ret = net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_accept returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_accept returned %d\n\n", ret );
goto exit;
}
/*
* 4. Setup the DH parameters (P,G,Ys)
*/
- polarssl_printf( "\n . Sending the server's DH parameters" );
+ mbedtls_printf( "\n . Sending the server's DH parameters" );
fflush( stdout );
memset( buf, 0, sizeof( buf ) );
- if( ( ret = dhm_make_params( &dhm, (int) mpi_size( &dhm.P ), buf, &n,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_dhm_make_params( &dhm, (int) mbedtls_mpi_size( &dhm.P ), buf, &n,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_make_params returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_dhm_make_params returned %d\n\n", ret );
goto exit;
}
/*
* 5. Sign the parameters and send them
*/
- sha1( buf, n, hash );
+ mbedtls_sha1( buf, n, hash );
buf[n ] = (unsigned char)( rsa.len >> 8 );
buf[n + 1] = (unsigned char)( rsa.len );
- if( ( ret = rsa_pkcs1_sign( &rsa, NULL, NULL, RSA_PRIVATE, POLARSSL_MD_SHA256,
+ if( ( ret = mbedtls_rsa_pkcs1_sign( &rsa, NULL, NULL, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA256,
0, hash, buf + n + 2 ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_pkcs1_sign returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_pkcs1_sign returned %d\n\n", ret );
goto exit;
}
@@ -212,49 +212,49 @@
buf2[0] = (unsigned char)( buflen >> 8 );
buf2[1] = (unsigned char)( buflen );
- if( ( ret = net_send( &client_fd, buf2, 2 ) ) != 2 ||
- ( ret = net_send( &client_fd, buf, buflen ) ) != (int) buflen )
+ if( ( ret = mbedtls_net_send( &client_fd, buf2, 2 ) ) != 2 ||
+ ( ret = mbedtls_net_send( &client_fd, buf, buflen ) ) != (int) buflen )
{
- polarssl_printf( " failed\n ! net_send returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_send returned %d\n\n", ret );
goto exit;
}
/*
* 6. Get the client's public value: Yc = G ^ Xc mod P
*/
- polarssl_printf( "\n . Receiving the client's public value" );
+ mbedtls_printf( "\n . Receiving the client's public value" );
fflush( stdout );
memset( buf, 0, sizeof( buf ) );
n = dhm.len;
- if( ( ret = net_recv( &client_fd, buf, n ) ) != (int) n )
+ if( ( ret = mbedtls_net_recv( &client_fd, buf, n ) ) != (int) n )
{
- polarssl_printf( " failed\n ! net_recv returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_recv returned %d\n\n", ret );
goto exit;
}
- if( ( ret = dhm_read_public( &dhm, buf, dhm.len ) ) != 0 )
+ if( ( ret = mbedtls_dhm_read_public( &dhm, buf, dhm.len ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_read_public returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_dhm_read_public returned %d\n\n", ret );
goto exit;
}
/*
* 7. Derive the shared secret: K = Ys ^ Xc mod P
*/
- polarssl_printf( "\n . Shared secret: " );
+ mbedtls_printf( "\n . Shared secret: " );
fflush( stdout );
- if( ( ret = dhm_calc_secret( &dhm, buf, &n,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_dhm_calc_secret( &dhm, buf, &n,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_calc_secret returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_dhm_calc_secret returned %d\n\n", ret );
goto exit;
}
for( n = 0; n < 16; n++ )
- polarssl_printf( "%02x", buf[n] );
+ mbedtls_printf( "%02x", buf[n] );
/*
* 8. Setup the AES-256 encryption key
@@ -264,39 +264,39 @@
* the keying material for the encryption/decryption keys
* and MACs.
*/
- polarssl_printf( "...\n . Encrypting and sending the ciphertext" );
+ mbedtls_printf( "...\n . Encrypting and sending the ciphertext" );
fflush( stdout );
- aes_setkey_enc( &aes, buf, 256 );
+ mbedtls_aes_setkey_enc( &aes, buf, 256 );
memcpy( buf, PLAINTEXT, 16 );
- aes_crypt_ecb( &aes, AES_ENCRYPT, buf, buf );
+ mbedtls_aes_crypt_ecb( &aes, MBEDTLS_AES_ENCRYPT, buf, buf );
- if( ( ret = net_send( &client_fd, buf, 16 ) ) != 16 )
+ if( ( ret = mbedtls_net_send( &client_fd, buf, 16 ) ) != 16 )
{
- polarssl_printf( " failed\n ! net_send returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_send returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( "\n\n" );
+ mbedtls_printf( "\n\n" );
exit:
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- aes_free( &aes );
- rsa_free( &rsa );
- dhm_free( &dhm );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_aes_free( &aes );
+ mbedtls_rsa_free( &rsa );
+ mbedtls_dhm_free( &dhm );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_AES_C && POLARSSL_DHM_C && POLARSSL_ENTROPY_C &&
- POLARSSL_NET_C && POLARSSL_RSA_C && POLARSSL_SHA256_C &&
- POLARSSL_FS_IO && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_AES_C && MBEDTLS_DHM_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_NET_C && MBEDTLS_RSA_C && MBEDTLS_SHA256_C &&
+ MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/ecdsa.c b/programs/pkey/ecdsa.c
index c5ddab4..28acf37 100644
--- a/programs/pkey/ecdsa.c
+++ b/programs/pkey/ecdsa.c
@@ -20,21 +20,21 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_ECDSA_C) && \
- defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_ECDSA_C) && \
+ defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
#include "mbedtls/ecdsa.h"
@@ -50,18 +50,18 @@
/*
* Uncomment to force use of a specific curve
*/
-#define ECPARAMS POLARSSL_ECP_DP_SECP192R1
+#define ECPARAMS MBEDTLS_ECP_DP_SECP192R1
#if !defined(ECPARAMS)
-#define ECPARAMS ecp_curve_list()->grp_id
+#define ECPARAMS mbedtls_ecp_curve_list()->grp_id
#endif
-#if !defined(POLARSSL_ECDSA_C) || !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_ECDSA_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_ECDSA_C and/or POLARSSL_SHA256_C and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_CTR_DRBG_C not defined\n");
+ mbedtls_printf("MBEDTLS_ECDSA_C and/or MBEDTLS_SHA256_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C not defined\n");
return( 0 );
}
#else
@@ -70,22 +70,22 @@
{
size_t i;
- polarssl_printf( "%s", title );
+ mbedtls_printf( "%s", title );
for( i = 0; i < len; i++ )
- polarssl_printf("%c%c", "0123456789ABCDEF" [buf[i] / 16],
+ mbedtls_printf("%c%c", "0123456789ABCDEF" [buf[i] / 16],
"0123456789ABCDEF" [buf[i] % 16] );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
-static void dump_pubkey( const char *title, ecdsa_context *key )
+static void dump_pubkey( const char *title, mbedtls_ecdsa_context *key )
{
unsigned char buf[300];
size_t len;
- if( ecp_point_write_binary( &key->grp, &key->Q,
- POLARSSL_ECP_PF_UNCOMPRESSED, &len, buf, sizeof buf ) != 0 )
+ if( mbedtls_ecp_point_write_binary( &key->grp, &key->Q,
+ MBEDTLS_ECP_PF_UNCOMPRESSED, &len, buf, sizeof buf ) != 0 )
{
- polarssl_printf("internal error\n");
+ mbedtls_printf("internal error\n");
return;
}
@@ -99,27 +99,27 @@
int main( int argc, char *argv[] )
{
int ret;
- ecdsa_context ctx_sign, ctx_verify;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_ecdsa_context ctx_sign, ctx_verify;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char hash[] = "This should be the hash of a message.";
unsigned char sig[512];
size_t sig_len;
const char *pers = "ecdsa";
((void) argv);
- ecdsa_init( &ctx_sign );
- ecdsa_init( &ctx_verify );
+ mbedtls_ecdsa_init( &ctx_sign );
+ mbedtls_ecdsa_init( &ctx_verify );
memset(sig, 0, sizeof( sig ) );
ret = 1;
if( argc != 1 )
{
- polarssl_printf( "usage: ecdsa\n" );
+ mbedtls_printf( "usage: ecdsa\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
@@ -128,47 +128,47 @@
/*
* Generate a key pair for signing
*/
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Generating key pair..." );
+ mbedtls_printf( " ok\n . Generating key pair..." );
fflush( stdout );
- if( ( ret = ecdsa_genkey( &ctx_sign, ECPARAMS,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_ecdsa_genkey( &ctx_sign, ECPARAMS,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! ecdsa_genkey returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ecdsa_genkey returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok (key size: %d bits)\n", (int) ctx_sign.grp.pbits );
+ mbedtls_printf( " ok (key size: %d bits)\n", (int) ctx_sign.grp.pbits );
dump_pubkey( " + Public key: ", &ctx_sign );
/*
* Sign some message hash
*/
- polarssl_printf( " . Signing message..." );
+ mbedtls_printf( " . Signing message..." );
fflush( stdout );
- if( ( ret = ecdsa_write_signature( &ctx_sign, POLARSSL_MD_SHA256,
+ if( ( ret = mbedtls_ecdsa_write_signature( &ctx_sign, MBEDTLS_MD_SHA256,
hash, sizeof( hash ),
sig, &sig_len,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! ecdsa_genkey returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ecdsa_genkey returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok (signature length = %u)\n", (unsigned int) sig_len );
+ mbedtls_printf( " ok (signature length = %u)\n", (unsigned int) sig_len );
dump_buf( " + Hash: ", hash, sizeof hash );
dump_buf( " + Signature: ", sig, sig_len );
@@ -180,18 +180,18 @@
* chose to use a new one in order to make it clear that the verifying
* context only needs the public key (Q), and not the private key (d).
*/
- polarssl_printf( " . Preparing verification context..." );
+ mbedtls_printf( " . Preparing verification context..." );
fflush( stdout );
- if( ( ret = ecp_group_copy( &ctx_verify.grp, &ctx_sign.grp ) ) != 0 )
+ if( ( ret = mbedtls_ecp_group_copy( &ctx_verify.grp, &ctx_sign.grp ) ) != 0 )
{
- polarssl_printf( " failed\n ! ecp_group_copy returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ecp_group_copy returned %d\n", ret );
goto exit;
}
- if( ( ret = ecp_copy( &ctx_verify.Q, &ctx_sign.Q ) ) != 0 )
+ if( ( ret = mbedtls_ecp_copy( &ctx_verify.Q, &ctx_sign.Q ) ) != 0 )
{
- polarssl_printf( " failed\n ! ecp_copy returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ecp_copy returned %d\n", ret );
goto exit;
}
@@ -200,32 +200,32 @@
/*
* Verify signature
*/
- polarssl_printf( " ok\n . Verifying signature..." );
+ mbedtls_printf( " ok\n . Verifying signature..." );
fflush( stdout );
- if( ( ret = ecdsa_read_signature( &ctx_verify,
+ if( ( ret = mbedtls_ecdsa_read_signature( &ctx_verify,
hash, sizeof( hash ),
sig, sig_len ) ) != 0 )
{
- polarssl_printf( " failed\n ! ecdsa_read_signature returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ecdsa_read_signature returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
exit:
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
- ecdsa_free( &ctx_verify );
- ecdsa_free( &ctx_sign );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ecdsa_free( &ctx_verify );
+ mbedtls_ecdsa_free( &ctx_sign );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
return( ret );
}
-#endif /* POLARSSL_ECDSA_C && POLARSSL_ENTROPY_C && POLARSSL_CTR_DRBG_C &&
+#endif /* MBEDTLS_ECDSA_C && MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C &&
ECPARAMS */
diff --git a/programs/pkey/gen_key.c b/programs/pkey/gen_key.c
index 6b93111..17baabe 100644
--- a/programs/pkey/gen_key.c
+++ b/programs/pkey/gen_key.c
@@ -20,21 +20,21 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_PK_WRITE_C) && defined(POLARSSL_FS_IO) && \
- defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_PK_WRITE_C) && defined(MBEDTLS_FS_IO) && \
+ defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/error.h"
#include "mbedtls/pk.h"
#include "mbedtls/ecdsa.h"
@@ -64,7 +64,7 @@
file = fopen( "/dev/random", "rb" );
if( file == NULL )
- return( POLARSSL_ERR_ENTROPY_SOURCE_FAILED );
+ return( MBEDTLS_ERR_ENTROPY_SOURCE_FAILED );
while( left > 0 )
{
@@ -73,7 +73,7 @@
if( ret == 0 && ferror( file ) )
{
fclose( file );
- return( POLARSSL_ERR_ENTROPY_SOURCE_FAILED );
+ return( MBEDTLS_ERR_ENTROPY_SOURCE_FAILED );
}
p += ret;
@@ -88,23 +88,23 @@
#endif /* !_WIN32 */
#endif
-#if defined(POLARSSL_ECP_C)
-#define DFL_EC_CURVE ecp_curve_list()->grp_id
+#if defined(MBEDTLS_ECP_C)
+#define DFL_EC_CURVE mbedtls_ecp_curve_list()->grp_id
#else
#define DFL_EC_CURVE 0
#endif
-#if !defined(_WIN32) && defined(POLARSSL_FS_IO)
+#if !defined(_WIN32) && defined(MBEDTLS_FS_IO)
#define USAGE_DEV_RANDOM \
" use_dev_random=0|1 default: 0\n"
#else
#define USAGE_DEV_RANDOM ""
-#endif /* !_WIN32 && POLARSSL_FS_IO */
+#endif /* !_WIN32 && MBEDTLS_FS_IO */
#define FORMAT_PEM 0
#define FORMAT_DER 1
-#define DFL_TYPE POLARSSL_PK_RSA
+#define DFL_TYPE MBEDTLS_PK_RSA
#define DFL_RSA_KEYSIZE 4096
#define DFL_FILENAME "keyfile.key"
#define DFL_FORMAT FORMAT_PEM
@@ -121,12 +121,12 @@
USAGE_DEV_RANDOM \
"\n"
-#if !defined(POLARSSL_PK_WRITE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_PK_WRITE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf( "POLARSSL_PK_WRITE_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_CTR_DRBG_C "
+ mbedtls_printf( "MBEDTLS_PK_WRITE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C "
"not defined.\n" );
return( 0 );
}
@@ -144,7 +144,7 @@
int use_dev_random; /* use /dev/random as entropy source */
} opt;
-static int write_private_key( pk_context *key, const char *output_file )
+static int write_private_key( mbedtls_pk_context *key, const char *output_file )
{
int ret;
FILE *f;
@@ -155,14 +155,14 @@
memset(output_buf, 0, 16000);
if( opt.format == FORMAT_PEM )
{
- if( ( ret = pk_write_key_pem( key, output_buf, 16000 ) ) != 0 )
+ if( ( ret = mbedtls_pk_write_key_pem( key, output_buf, 16000 ) ) != 0 )
return( ret );
len = strlen( (char *) output_buf );
}
else
{
- if( ( ret = pk_write_key_der( key, output_buf, 16000 ) ) < 0 )
+ if( ( ret = mbedtls_pk_write_key_der( key, output_buf, 16000 ) ) < 0 )
return( ret );
len = ret;
@@ -186,34 +186,34 @@
int main( int argc, char *argv[] )
{
int ret = 0;
- pk_context key;
+ mbedtls_pk_context key;
char buf[1024];
int i;
char *p, *q;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
const char *pers = "gen_key";
-#if defined(POLARSSL_ECP_C)
- const ecp_curve_info *curve_info;
+#if defined(MBEDTLS_ECP_C)
+ const mbedtls_ecp_curve_info *curve_info;
#endif
/*
* Set to sane values
*/
- pk_init( &key );
+ mbedtls_pk_init( &key );
memset( buf, 0, sizeof( buf ) );
if( argc == 0 )
{
usage:
ret = 1;
- polarssl_printf( USAGE );
-#if defined(POLARSSL_ECP_C)
- polarssl_printf( " availabled ec_curve values:\n" );
- curve_info = ecp_curve_list();
- polarssl_printf( " %s (default)\n", curve_info->name );
+ mbedtls_printf( USAGE );
+#if defined(MBEDTLS_ECP_C)
+ mbedtls_printf( " availabled ec_curve values:\n" );
+ curve_info = mbedtls_ecp_curve_list();
+ mbedtls_printf( " %s (default)\n", curve_info->name );
while( ( ++curve_info )->name != NULL )
- polarssl_printf( " %s\n", curve_info->name );
+ mbedtls_printf( " %s\n", curve_info->name );
#endif
goto exit;
}
@@ -235,9 +235,9 @@
if( strcmp( p, "type" ) == 0 )
{
if( strcmp( q, "rsa" ) == 0 )
- opt.type = POLARSSL_PK_RSA;
+ opt.type = MBEDTLS_PK_RSA;
else if( strcmp( q, "ec" ) == 0 )
- opt.type = POLARSSL_PK_ECKEY;
+ opt.type = MBEDTLS_PK_ECKEY;
else
goto usage;
}
@@ -254,13 +254,13 @@
{
opt.rsa_keysize = atoi( q );
if( opt.rsa_keysize < 1024 ||
- opt.rsa_keysize > POLARSSL_MPI_MAX_BITS )
+ opt.rsa_keysize > MBEDTLS_MPI_MAX_BITS )
goto usage;
}
-#if defined(POLARSSL_ECP_C)
+#if defined(MBEDTLS_ECP_C)
else if( strcmp( p, "ec_curve" ) == 0 )
{
- if( ( curve_info = ecp_curve_info_from_name( q ) ) == NULL )
+ if( ( curve_info = mbedtls_ecp_curve_info_from_name( q ) ) == NULL )
goto usage;
opt.ec_curve = curve_info->grp_id;
}
@@ -277,144 +277,144 @@
goto usage;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
-#if !defined(_WIN32) && defined(POLARSSL_FS_IO)
+ mbedtls_entropy_init( &entropy );
+#if !defined(_WIN32) && defined(MBEDTLS_FS_IO)
if( opt.use_dev_random )
{
- if( ( ret = entropy_add_source( &entropy, dev_random_entropy_poll,
+ if( ( ret = mbedtls_entropy_add_source( &entropy, dev_random_entropy_poll,
NULL, DEV_RANDOM_THRESHOLD ) ) != 0 )
{
- polarssl_printf( " failed\n ! entropy_add_source returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_entropy_add_source returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf("\n Using /dev/random, so can take a long time! " );
+ mbedtls_printf("\n Using /dev/random, so can take a long time! " );
fflush( stdout );
}
-#endif /* !_WIN32 && POLARSSL_FS_IO */
+#endif /* !_WIN32 && MBEDTLS_FS_IO */
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned -0x%04x\n", -ret );
goto exit;
}
/*
* 1.1. Generate the key
*/
- polarssl_printf( "\n . Generating the private key ..." );
+ mbedtls_printf( "\n . Generating the private key ..." );
fflush( stdout );
- if( ( ret = pk_init_ctx( &key, pk_info_from_type( opt.type ) ) ) != 0 )
+ if( ( ret = mbedtls_pk_init_ctx( &key, mbedtls_pk_info_from_type( opt.type ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_init_ctx returned -0x%04x", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_init_ctx returned -0x%04x", -ret );
goto exit;
}
-#if defined(POLARSSL_RSA_C) && defined(POLARSSL_GENPRIME)
- if( opt.type == POLARSSL_PK_RSA )
+#if defined(MBEDTLS_RSA_C) && defined(MBEDTLS_GENPRIME)
+ if( opt.type == MBEDTLS_PK_RSA )
{
- ret = rsa_gen_key( pk_rsa( key ), ctr_drbg_random, &ctr_drbg,
+ ret = mbedtls_rsa_gen_key( mbedtls_pk_rsa( key ), mbedtls_ctr_drbg_random, &ctr_drbg,
opt.rsa_keysize, 65537 );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! rsa_gen_key returned -0x%04x", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_gen_key returned -0x%04x", -ret );
goto exit;
}
}
else
-#endif /* POLARSSL_RSA_C */
-#if defined(POLARSSL_ECP_C)
- if( opt.type == POLARSSL_PK_ECKEY )
+#endif /* MBEDTLS_RSA_C */
+#if defined(MBEDTLS_ECP_C)
+ if( opt.type == MBEDTLS_PK_ECKEY )
{
- ret = ecp_gen_key( opt.ec_curve, pk_ec( key ),
- ctr_drbg_random, &ctr_drbg );
+ ret = mbedtls_ecp_gen_key( opt.ec_curve, mbedtls_pk_ec( key ),
+ mbedtls_ctr_drbg_random, &ctr_drbg );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! rsa_gen_key returned -0x%04x", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_gen_key returned -0x%04x", -ret );
goto exit;
}
}
else
-#endif /* POLARSSL_ECP_C */
+#endif /* MBEDTLS_ECP_C */
{
- polarssl_printf( " failed\n ! key type not supported\n" );
+ mbedtls_printf( " failed\n ! key type not supported\n" );
goto exit;
}
/*
* 1.2 Print the key
*/
- polarssl_printf( " ok\n . Key information:\n" );
+ mbedtls_printf( " ok\n . Key information:\n" );
-#if defined(POLARSSL_RSA_C)
- if( pk_get_type( &key ) == POLARSSL_PK_RSA )
+#if defined(MBEDTLS_RSA_C)
+ if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_RSA )
{
- rsa_context *rsa = pk_rsa( key );
- mpi_write_file( "N: ", &rsa->N, 16, NULL );
- mpi_write_file( "E: ", &rsa->E, 16, NULL );
- mpi_write_file( "D: ", &rsa->D, 16, NULL );
- mpi_write_file( "P: ", &rsa->P, 16, NULL );
- mpi_write_file( "Q: ", &rsa->Q, 16, NULL );
- mpi_write_file( "DP: ", &rsa->DP, 16, NULL );
- mpi_write_file( "DQ: ", &rsa->DQ, 16, NULL );
- mpi_write_file( "QP: ", &rsa->QP, 16, NULL );
+ mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key );
+ mbedtls_mpi_write_file( "N: ", &rsa->N, 16, NULL );
+ mbedtls_mpi_write_file( "E: ", &rsa->E, 16, NULL );
+ mbedtls_mpi_write_file( "D: ", &rsa->D, 16, NULL );
+ mbedtls_mpi_write_file( "P: ", &rsa->P, 16, NULL );
+ mbedtls_mpi_write_file( "Q: ", &rsa->Q, 16, NULL );
+ mbedtls_mpi_write_file( "DP: ", &rsa->DP, 16, NULL );
+ mbedtls_mpi_write_file( "DQ: ", &rsa->DQ, 16, NULL );
+ mbedtls_mpi_write_file( "QP: ", &rsa->QP, 16, NULL );
}
else
#endif
-#if defined(POLARSSL_ECP_C)
- if( pk_get_type( &key ) == POLARSSL_PK_ECKEY )
+#if defined(MBEDTLS_ECP_C)
+ if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_ECKEY )
{
- ecp_keypair *ecp = pk_ec( key );
- polarssl_printf( "curve: %s\n",
- ecp_curve_info_from_grp_id( ecp->grp.id )->name );
- mpi_write_file( "X_Q: ", &ecp->Q.X, 16, NULL );
- mpi_write_file( "Y_Q: ", &ecp->Q.Y, 16, NULL );
- mpi_write_file( "D: ", &ecp->d , 16, NULL );
+ mbedtls_ecp_keypair *ecp = mbedtls_pk_ec( key );
+ mbedtls_printf( "curve: %s\n",
+ mbedtls_ecp_curve_info_from_grp_id( ecp->grp.id )->name );
+ mbedtls_mpi_write_file( "X_Q: ", &ecp->Q.X, 16, NULL );
+ mbedtls_mpi_write_file( "Y_Q: ", &ecp->Q.Y, 16, NULL );
+ mbedtls_mpi_write_file( "D: ", &ecp->d , 16, NULL );
}
else
#endif
- polarssl_printf(" ! key type not supported\n");
+ mbedtls_printf(" ! key type not supported\n");
/*
* 1.3 Export key
*/
- polarssl_printf( " . Writing key to file..." );
+ mbedtls_printf( " . Writing key to file..." );
if( ( ret = write_private_key( &key, opt.filename ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
exit:
if( ret != 0 && ret != 1)
{
-#ifdef POLARSSL_ERROR_C
- polarssl_strerror( ret, buf, sizeof( buf ) );
- polarssl_printf( " - %s\n", buf );
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, sizeof( buf ) );
+ mbedtls_printf( " - %s\n", buf );
#else
- polarssl_printf("\n");
+ mbedtls_printf("\n");
#endif
}
- pk_free( &key );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_pk_free( &key );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_PK_WRITE_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_PK_WRITE_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/key_app.c b/programs/pkey/key_app.c
index c72f17d..f43112a 100644
--- a/programs/pkey/key_app.c
+++ b/programs/pkey/key_app.c
@@ -20,21 +20,21 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && \
- defined(POLARSSL_PK_PARSE_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BIGNUM_C) && \
+ defined(MBEDTLS_PK_PARSE_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/error.h"
#include "mbedtls/rsa.h"
#include "mbedtls/x509.h"
@@ -62,12 +62,12 @@
"\n"
-#if !defined(POLARSSL_BIGNUM_C) || \
- !defined(POLARSSL_PK_PARSE_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || \
+ !defined(MBEDTLS_PK_PARSE_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or "
- "POLARSSL_PK_PARSE_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or "
+ "MBEDTLS_PK_PARSE_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -85,7 +85,7 @@
int main( int argc, char *argv[] )
{
int ret = 0;
- pk_context pk;
+ mbedtls_pk_context pk;
char buf[1024];
int i;
char *p, *q;
@@ -93,13 +93,13 @@
/*
* Set to sane values
*/
- pk_init( &pk );
+ mbedtls_pk_init( &pk );
memset( buf, 0, sizeof(buf) );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
goto exit;
}
@@ -138,7 +138,7 @@
{
if( strlen( opt.password ) && strlen( opt.password_file ) )
{
- polarssl_printf( "Error: cannot have both password and password_file\n" );
+ mbedtls_printf( "Error: cannot have both password and password_file\n" );
goto usage;
}
@@ -146,16 +146,16 @@
{
FILE *f;
- polarssl_printf( "\n . Loading the password file ..." );
+ mbedtls_printf( "\n . Loading the password file ..." );
if( ( f = fopen( opt.password_file, "rb" ) ) == NULL )
{
- polarssl_printf( " failed\n ! fopen returned NULL\n" );
+ mbedtls_printf( " failed\n ! fopen returned NULL\n" );
goto exit;
}
if( fgets( buf, sizeof(buf), f ) == NULL )
{
fclose( f );
- polarssl_printf( "Error: fgets() failed to retrieve password\n" );
+ mbedtls_printf( "Error: fgets() failed to retrieve password\n" );
goto exit;
}
fclose( f );
@@ -169,51 +169,51 @@
/*
* 1.1. Load the key
*/
- polarssl_printf( "\n . Loading the private key ..." );
+ mbedtls_printf( "\n . Loading the private key ..." );
fflush( stdout );
- ret = pk_parse_keyfile( &pk, opt.filename, opt.password );
+ ret = mbedtls_pk_parse_keyfile( &pk, opt.filename, opt.password );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_keyfile returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2 Print the key
*/
- polarssl_printf( " . Key information ...\n" );
-#if defined(POLARSSL_RSA_C)
- if( pk_get_type( &pk ) == POLARSSL_PK_RSA )
+ mbedtls_printf( " . Key information ...\n" );
+#if defined(MBEDTLS_RSA_C)
+ if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_RSA )
{
- rsa_context *rsa = pk_rsa( pk );
- mpi_write_file( "N: ", &rsa->N, 16, NULL );
- mpi_write_file( "E: ", &rsa->E, 16, NULL );
- mpi_write_file( "D: ", &rsa->D, 16, NULL );
- mpi_write_file( "P: ", &rsa->P, 16, NULL );
- mpi_write_file( "Q: ", &rsa->Q, 16, NULL );
- mpi_write_file( "DP: ", &rsa->DP, 16, NULL );
- mpi_write_file( "DQ: ", &rsa->DQ, 16, NULL );
- mpi_write_file( "QP: ", &rsa->QP, 16, NULL );
+ mbedtls_rsa_context *rsa = mbedtls_pk_rsa( pk );
+ mbedtls_mpi_write_file( "N: ", &rsa->N, 16, NULL );
+ mbedtls_mpi_write_file( "E: ", &rsa->E, 16, NULL );
+ mbedtls_mpi_write_file( "D: ", &rsa->D, 16, NULL );
+ mbedtls_mpi_write_file( "P: ", &rsa->P, 16, NULL );
+ mbedtls_mpi_write_file( "Q: ", &rsa->Q, 16, NULL );
+ mbedtls_mpi_write_file( "DP: ", &rsa->DP, 16, NULL );
+ mbedtls_mpi_write_file( "DQ: ", &rsa->DQ, 16, NULL );
+ mbedtls_mpi_write_file( "QP: ", &rsa->QP, 16, NULL );
}
else
#endif
-#if defined(POLARSSL_ECP_C)
- if( pk_get_type( &pk ) == POLARSSL_PK_ECKEY )
+#if defined(MBEDTLS_ECP_C)
+ if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_ECKEY )
{
- ecp_keypair *ecp = pk_ec( pk );
- mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
- mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
- mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
- mpi_write_file( "D : ", &ecp->d , 16, NULL );
+ mbedtls_ecp_keypair *ecp = mbedtls_pk_ec( pk );
+ mbedtls_mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
+ mbedtls_mpi_write_file( "D : ", &ecp->d , 16, NULL );
}
else
#endif
{
- polarssl_printf("Do not know how to print key information for this type\n" );
+ mbedtls_printf("Do not know how to print key information for this type\n" );
goto exit;
}
}
@@ -222,41 +222,41 @@
/*
* 1.1. Load the key
*/
- polarssl_printf( "\n . Loading the public key ..." );
+ mbedtls_printf( "\n . Loading the public key ..." );
fflush( stdout );
- ret = pk_parse_public_keyfile( &pk, opt.filename );
+ ret = mbedtls_pk_parse_public_keyfile( &pk, opt.filename );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_public_keyfile returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_public_keyfile returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- polarssl_printf( " . Key information ...\n" );
-#if defined(POLARSSL_RSA_C)
- if( pk_get_type( &pk ) == POLARSSL_PK_RSA )
+ mbedtls_printf( " . Key information ...\n" );
+#if defined(MBEDTLS_RSA_C)
+ if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_RSA )
{
- rsa_context *rsa = pk_rsa( pk );
- mpi_write_file( "N: ", &rsa->N, 16, NULL );
- mpi_write_file( "E: ", &rsa->E, 16, NULL );
+ mbedtls_rsa_context *rsa = mbedtls_pk_rsa( pk );
+ mbedtls_mpi_write_file( "N: ", &rsa->N, 16, NULL );
+ mbedtls_mpi_write_file( "E: ", &rsa->E, 16, NULL );
}
else
#endif
-#if defined(POLARSSL_ECP_C)
- if( pk_get_type( &pk ) == POLARSSL_PK_ECKEY )
+#if defined(MBEDTLS_ECP_C)
+ if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_ECKEY )
{
- ecp_keypair *ecp = pk_ec( pk );
- mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
- mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
- mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
+ mbedtls_ecp_keypair *ecp = mbedtls_pk_ec( pk );
+ mbedtls_mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
}
else
#endif
{
- polarssl_printf("Do not know how to print key information for this type\n" );
+ mbedtls_printf("Do not know how to print key information for this type\n" );
goto exit;
}
}
@@ -265,18 +265,18 @@
exit:
-#if defined(POLARSSL_ERROR_C)
- polarssl_strerror( ret, buf, sizeof(buf) );
- polarssl_printf( " ! Last error was: %s\n", buf );
+#if defined(MBEDTLS_ERROR_C)
+ mbedtls_strerror( ret, buf, sizeof(buf) );
+ mbedtls_printf( " ! Last error was: %s\n", buf );
#endif
- pk_free( &pk );
+ mbedtls_pk_free( &pk );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_PK_PARSE_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/key_app_writer.c b/programs/pkey/key_app_writer.c
index b0efa08..3a3bd2f 100644
--- a/programs/pkey/key_app_writer.c
+++ b/programs/pkey/key_app_writer.c
@@ -20,20 +20,20 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_PK_WRITE_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_PK_WRITE_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/error.h"
#include "mbedtls/pk.h"
#include "mbedtls/error.h"
@@ -42,7 +42,7 @@
#include <string.h>
#endif
-#if defined(POLARSSL_PEM_WRITE_C)
+#if defined(MBEDTLS_PEM_WRITE_C)
#define USAGE_OUT \
" output_file=%%s default: keyfile.pem\n" \
" output_format=pem|der default: pem\n"
@@ -52,7 +52,7 @@
" output_format=der default: der\n"
#endif
-#if defined(POLARSSL_PEM_WRITE_C)
+#if defined(MBEDTLS_PEM_WRITE_C)
#define DFL_OUTPUT_FILENAME "keyfile.pem"
#define DFL_OUTPUT_FORMAT OUTPUT_FORMAT_PEM
#else
@@ -85,10 +85,10 @@
USAGE_OUT \
"\n"
-#if !defined(POLARSSL_PK_WRITE_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_PK_WRITE_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf( "POLARSSL_PK_WRITE_C and/or POLARSSL_FS_IO not defined.\n" );
+ mbedtls_printf( "MBEDTLS_PK_WRITE_C and/or MBEDTLS_FS_IO not defined.\n" );
return( 0 );
}
#else
@@ -104,7 +104,7 @@
int output_format; /* the output format to use */
} opt;
-static int write_public_key( pk_context *key, const char *output_file )
+static int write_public_key( mbedtls_pk_context *key, const char *output_file )
{
int ret;
FILE *f;
@@ -114,10 +114,10 @@
memset(output_buf, 0, 16000);
-#if defined(POLARSSL_PEM_WRITE_C)
+#if defined(MBEDTLS_PEM_WRITE_C)
if( opt.output_format == OUTPUT_FORMAT_PEM )
{
- if( ( ret = pk_write_pubkey_pem( key, output_buf, 16000 ) ) != 0 )
+ if( ( ret = mbedtls_pk_write_pubkey_pem( key, output_buf, 16000 ) ) != 0 )
return( ret );
len = strlen( (char *) output_buf );
@@ -125,7 +125,7 @@
else
#endif
{
- if( ( ret = pk_write_pubkey_der( key, output_buf, 16000 ) ) < 0 )
+ if( ( ret = mbedtls_pk_write_pubkey_der( key, output_buf, 16000 ) ) < 0 )
return( ret );
len = ret;
@@ -146,7 +146,7 @@
return( 0 );
}
-static int write_private_key( pk_context *key, const char *output_file )
+static int write_private_key( mbedtls_pk_context *key, const char *output_file )
{
int ret;
FILE *f;
@@ -156,10 +156,10 @@
memset(output_buf, 0, 16000);
-#if defined(POLARSSL_PEM_WRITE_C)
+#if defined(MBEDTLS_PEM_WRITE_C)
if( opt.output_format == OUTPUT_FORMAT_PEM )
{
- if( ( ret = pk_write_key_pem( key, output_buf, 16000 ) ) != 0 )
+ if( ( ret = mbedtls_pk_write_key_pem( key, output_buf, 16000 ) ) != 0 )
return( ret );
len = strlen( (char *) output_buf );
@@ -167,7 +167,7 @@
else
#endif
{
- if( ( ret = pk_write_key_der( key, output_buf, 16000 ) ) < 0 )
+ if( ( ret = mbedtls_pk_write_key_der( key, output_buf, 16000 ) ) < 0 )
return( ret );
len = ret;
@@ -191,7 +191,7 @@
int main( int argc, char *argv[] )
{
int ret = 0;
- pk_context key;
+ mbedtls_pk_context key;
char buf[1024];
int i;
char *p, *q;
@@ -199,14 +199,14 @@
/*
* Set to sane values
*/
- pk_init( &key );
+ mbedtls_pk_init( &key );
memset( buf, 0, sizeof( buf ) );
if( argc == 0 )
{
usage:
ret = 1;
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
goto exit;
}
@@ -243,7 +243,7 @@
}
else if( strcmp( p, "output_format" ) == 0 )
{
-#if defined(POLARSSL_PEM_WRITE_C)
+#if defined(MBEDTLS_PEM_WRITE_C)
if( strcmp( q, "pem" ) == 0 )
opt.output_format = OUTPUT_FORMAT_PEM;
else
@@ -263,13 +263,13 @@
if( opt.mode == MODE_NONE && opt.output_mode != OUTPUT_MODE_NONE )
{
- polarssl_printf( "\nCannot output a key without reading one.\n");
+ mbedtls_printf( "\nCannot output a key without reading one.\n");
goto exit;
}
if( opt.mode == MODE_PUBLIC && opt.output_mode == OUTPUT_MODE_PRIVATE )
{
- polarssl_printf( "\nCannot output a private key from a public key.\n");
+ mbedtls_printf( "\nCannot output a private key from a public key.\n");
goto exit;
}
@@ -278,52 +278,52 @@
/*
* 1.1. Load the key
*/
- polarssl_printf( "\n . Loading the private key ..." );
+ mbedtls_printf( "\n . Loading the private key ..." );
fflush( stdout );
- ret = pk_parse_keyfile( &key, opt.filename, NULL );
+ ret = mbedtls_pk_parse_keyfile( &key, opt.filename, NULL );
if( ret != 0 )
{
- polarssl_strerror( ret, (char *) buf, sizeof(buf) );
- polarssl_printf( " failed\n ! pk_parse_keyfile returned -0x%04x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, (char *) buf, sizeof(buf) );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -0x%04x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2 Print the key
*/
- polarssl_printf( " . Key information ...\n" );
+ mbedtls_printf( " . Key information ...\n" );
-#if defined(POLARSSL_RSA_C)
- if( pk_get_type( &key ) == POLARSSL_PK_RSA )
+#if defined(MBEDTLS_RSA_C)
+ if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_RSA )
{
- rsa_context *rsa = pk_rsa( key );
- mpi_write_file( "N: ", &rsa->N, 16, NULL );
- mpi_write_file( "E: ", &rsa->E, 16, NULL );
- mpi_write_file( "D: ", &rsa->D, 16, NULL );
- mpi_write_file( "P: ", &rsa->P, 16, NULL );
- mpi_write_file( "Q: ", &rsa->Q, 16, NULL );
- mpi_write_file( "DP: ", &rsa->DP, 16, NULL );
- mpi_write_file( "DQ: ", &rsa->DQ, 16, NULL );
- mpi_write_file( "QP: ", &rsa->QP, 16, NULL );
+ mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key );
+ mbedtls_mpi_write_file( "N: ", &rsa->N, 16, NULL );
+ mbedtls_mpi_write_file( "E: ", &rsa->E, 16, NULL );
+ mbedtls_mpi_write_file( "D: ", &rsa->D, 16, NULL );
+ mbedtls_mpi_write_file( "P: ", &rsa->P, 16, NULL );
+ mbedtls_mpi_write_file( "Q: ", &rsa->Q, 16, NULL );
+ mbedtls_mpi_write_file( "DP: ", &rsa->DP, 16, NULL );
+ mbedtls_mpi_write_file( "DQ: ", &rsa->DQ, 16, NULL );
+ mbedtls_mpi_write_file( "QP: ", &rsa->QP, 16, NULL );
}
else
#endif
-#if defined(POLARSSL_ECP_C)
- if( pk_get_type( &key ) == POLARSSL_PK_ECKEY )
+#if defined(MBEDTLS_ECP_C)
+ if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_ECKEY )
{
- ecp_keypair *ecp = pk_ec( key );
- mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
- mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
- mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
- mpi_write_file( "D : ", &ecp->d , 16, NULL );
+ mbedtls_ecp_keypair *ecp = mbedtls_pk_ec( key );
+ mbedtls_mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
+ mbedtls_mpi_write_file( "D : ", &ecp->d , 16, NULL );
}
else
#endif
- polarssl_printf("key type not supported yet\n");
+ mbedtls_printf("key type not supported yet\n");
}
else if( opt.mode == MODE_PUBLIC )
@@ -331,45 +331,45 @@
/*
* 1.1. Load the key
*/
- polarssl_printf( "\n . Loading the public key ..." );
+ mbedtls_printf( "\n . Loading the public key ..." );
fflush( stdout );
- ret = pk_parse_public_keyfile( &key, opt.filename );
+ ret = mbedtls_pk_parse_public_keyfile( &key, opt.filename );
if( ret != 0 )
{
- polarssl_strerror( ret, (char *) buf, sizeof(buf) );
- polarssl_printf( " failed\n ! pk_parse_public_key returned -0x%04x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, (char *) buf, sizeof(buf) );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_public_key returned -0x%04x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2 Print the key
*/
- polarssl_printf( " . Key information ...\n" );
+ mbedtls_printf( " . Key information ...\n" );
-#if defined(POLARSSL_RSA_C)
- if( pk_get_type( &key ) == POLARSSL_PK_RSA )
+#if defined(MBEDTLS_RSA_C)
+ if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_RSA )
{
- rsa_context *rsa = pk_rsa( key );
- mpi_write_file( "N: ", &rsa->N, 16, NULL );
- mpi_write_file( "E: ", &rsa->E, 16, NULL );
+ mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key );
+ mbedtls_mpi_write_file( "N: ", &rsa->N, 16, NULL );
+ mbedtls_mpi_write_file( "E: ", &rsa->E, 16, NULL );
}
else
#endif
-#if defined(POLARSSL_ECP_C)
- if( pk_get_type( &key ) == POLARSSL_PK_ECKEY )
+#if defined(MBEDTLS_ECP_C)
+ if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_ECKEY )
{
- ecp_keypair *ecp = pk_ec( key );
- mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
- mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
- mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
+ mbedtls_ecp_keypair *ecp = mbedtls_pk_ec( key );
+ mbedtls_mpi_write_file( "Q(X): ", &ecp->Q.X, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Y): ", &ecp->Q.Y, 16, NULL );
+ mbedtls_mpi_write_file( "Q(Z): ", &ecp->Q.Z, 16, NULL );
}
else
#endif
- polarssl_printf("key type not supported yet\n");
+ mbedtls_printf("key type not supported yet\n");
}
else
goto usage;
@@ -387,21 +387,21 @@
if( ret != 0 && ret != 1)
{
-#ifdef POLARSSL_ERROR_C
- polarssl_strerror( ret, buf, sizeof( buf ) );
- polarssl_printf( " - %s\n", buf );
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, sizeof( buf ) );
+ mbedtls_printf( " - %s\n", buf );
#else
- polarssl_printf("\n");
+ mbedtls_printf("\n");
#endif
}
- pk_free( &key );
+ mbedtls_pk_free( &key );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_PK_WRITE_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_PK_WRITE_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/mpi_demo.c b/programs/pkey/mpi_demo.c
index 9f013a1..675c7f8 100644
--- a/programs/pkey/mpi_demo.c
+++ b/programs/pkey/mpi_demo.c
@@ -20,91 +20,91 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/bignum.h"
#include <stdio.h>
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
int main( void )
{
int ret;
- mpi E, P, Q, N, H, D, X, Y, Z;
+ mbedtls_mpi E, P, Q, N, H, D, X, Y, Z;
- mpi_init( &E ); mpi_init( &P ); mpi_init( &Q ); mpi_init( &N );
- mpi_init( &H ); mpi_init( &D ); mpi_init( &X ); mpi_init( &Y );
- mpi_init( &Z );
+ mbedtls_mpi_init( &E ); mbedtls_mpi_init( &P ); mbedtls_mpi_init( &Q ); mbedtls_mpi_init( &N );
+ mbedtls_mpi_init( &H ); mbedtls_mpi_init( &D ); mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y );
+ mbedtls_mpi_init( &Z );
- MPI_CHK( mpi_read_string( &P, 10, "2789" ) );
- MPI_CHK( mpi_read_string( &Q, 10, "3203" ) );
- MPI_CHK( mpi_read_string( &E, 10, "257" ) );
- MPI_CHK( mpi_mul_mpi( &N, &P, &Q ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P, 10, "2789" ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &Q, 10, "3203" ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &E, 10, "257" ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &N, &P, &Q ) );
- polarssl_printf( "\n Public key:\n\n" );
- MPI_CHK( mpi_write_file( " N = ", &N, 10, NULL ) );
- MPI_CHK( mpi_write_file( " E = ", &E, 10, NULL ) );
+ mbedtls_printf( "\n Public key:\n\n" );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " N = ", &N, 10, NULL ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " E = ", &E, 10, NULL ) );
- polarssl_printf( "\n Private key:\n\n" );
- MPI_CHK( mpi_write_file( " P = ", &P, 10, NULL ) );
- MPI_CHK( mpi_write_file( " Q = ", &Q, 10, NULL ) );
+ mbedtls_printf( "\n Private key:\n\n" );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " P = ", &P, 10, NULL ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " Q = ", &Q, 10, NULL ) );
-#if defined(POLARSSL_GENPRIME)
- MPI_CHK( mpi_sub_int( &P, &P, 1 ) );
- MPI_CHK( mpi_sub_int( &Q, &Q, 1 ) );
- MPI_CHK( mpi_mul_mpi( &H, &P, &Q ) );
- MPI_CHK( mpi_inv_mod( &D, &E, &H ) );
+#if defined(MBEDTLS_GENPRIME)
+ MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P, &P, 1 ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q, &Q, 1 ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &P, &Q ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &D, &E, &H ) );
- mpi_write_file( " D = E^-1 mod (P-1)*(Q-1) = ",
+ mbedtls_mpi_write_file( " D = E^-1 mod (P-1)*(Q-1) = ",
&D, 10, NULL );
#else
- polarssl_printf("\nTest skipped (POLARSSL_GENPRIME not defined).\n\n");
+ mbedtls_printf("\nTest skipped (MBEDTLS_GENPRIME not defined).\n\n");
#endif
- MPI_CHK( mpi_read_string( &X, 10, "55555" ) );
- MPI_CHK( mpi_exp_mod( &Y, &X, &E, &N, NULL ) );
- MPI_CHK( mpi_exp_mod( &Z, &Y, &D, &N, NULL ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &X, 10, "55555" ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &Y, &X, &E, &N, NULL ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &Z, &Y, &D, &N, NULL ) );
- polarssl_printf( "\n RSA operation:\n\n" );
- MPI_CHK( mpi_write_file( " X (plaintext) = ", &X, 10, NULL ) );
- MPI_CHK( mpi_write_file( " Y (ciphertext) = X^E mod N = ", &Y, 10, NULL ) );
- MPI_CHK( mpi_write_file( " Z (decrypted) = Y^D mod N = ", &Z, 10, NULL ) );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n RSA operation:\n\n" );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " X (plaintext) = ", &X, 10, NULL ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " Y (ciphertext) = X^E mod N = ", &Y, 10, NULL ) );
+ MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( " Z (decrypted) = Y^D mod N = ", &Z, 10, NULL ) );
+ mbedtls_printf( "\n" );
cleanup:
- mpi_free( &E ); mpi_free( &P ); mpi_free( &Q ); mpi_free( &N );
- mpi_free( &H ); mpi_free( &D ); mpi_free( &X ); mpi_free( &Y );
- mpi_free( &Z );
+ mbedtls_mpi_free( &E ); mbedtls_mpi_free( &P ); mbedtls_mpi_free( &Q ); mbedtls_mpi_free( &N );
+ mbedtls_mpi_free( &H ); mbedtls_mpi_free( &D ); mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y );
+ mbedtls_mpi_free( &Z );
if( ret != 0 )
{
- polarssl_printf( "\nAn error occured.\n" );
+ mbedtls_printf( "\nAn error occured.\n" );
ret = 1;
}
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/pk_decrypt.c b/programs/pkey/pk_decrypt.c
index a212351..a6c79ad 100644
--- a/programs/pkey/pk_decrypt.c
+++ b/programs/pkey/pk_decrypt.c
@@ -20,22 +20,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_PK_PARSE_C) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_PK_PARSE_C) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/error.h"
#include "mbedtls/pk.h"
#include "mbedtls/entropy.h"
@@ -46,14 +46,14 @@
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_PK_PARSE_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_PK_PARSE_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_PK_PARSE_C and/or "
- "POLARSSL_FS_IO and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_PK_PARSE_C and/or "
+ "MBEDTLS_FS_IO and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -62,12 +62,12 @@
FILE *f;
int ret, c;
size_t i, olen = 0;
- pk_context pk;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_pk_context pk;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char result[1024];
unsigned char buf[512];
- const char *pers = "pk_decrypt";
+ const char *pers = "mbedtls_pk_decrypt";
((void) argv);
memset(result, 0, sizeof( result ) );
@@ -75,35 +75,35 @@
if( argc != 2 )
{
- polarssl_printf( "usage: pk_decrypt <key_file>\n" );
+ mbedtls_printf( "usage: mbedtls_pk_decrypt <key_file>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( "\n . Reading private key from '%s'", argv[1] );
+ mbedtls_printf( "\n . Reading private key from '%s'", argv[1] );
fflush( stdout );
- pk_init( &pk );
+ mbedtls_pk_init( &pk );
- if( ( ret = pk_parse_keyfile( &pk, argv[1], "" ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_keyfile( &pk, argv[1], "" ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_keyfile returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -0x%04x\n", -ret );
goto exit;
}
@@ -114,7 +114,7 @@
if( ( f = fopen( "result-enc.txt", "rb" ) ) == NULL )
{
- polarssl_printf( "\n ! Could not open %s\n\n", "result-enc.txt" );
+ mbedtls_printf( "\n ! Could not open %s\n\n", "result-enc.txt" );
goto exit;
}
@@ -129,37 +129,37 @@
/*
* Decrypt the encrypted RSA data and print the result.
*/
- polarssl_printf( "\n . Decrypting the encrypted data" );
+ mbedtls_printf( "\n . Decrypting the encrypted data" );
fflush( stdout );
- if( ( ret = pk_decrypt( &pk, buf, i, result, &olen, sizeof(result),
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_pk_decrypt( &pk, buf, i, result, &olen, sizeof(result),
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_decrypt returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_decrypt returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf( "\n . OK\n\n" );
+ mbedtls_printf( "\n . OK\n\n" );
- polarssl_printf( "The decrypted result is: '%s'\n\n", result );
+ mbedtls_printf( "The decrypted result is: '%s'\n\n", result );
ret = 0;
exit:
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
-#if defined(POLARSSL_ERROR_C)
- polarssl_strerror( ret, (char *) buf, sizeof(buf) );
- polarssl_printf( " ! Last error was: %s\n", buf );
+#if defined(MBEDTLS_ERROR_C)
+ mbedtls_strerror( ret, (char *) buf, sizeof(buf) );
+ mbedtls_printf( " ! Last error was: %s\n", buf );
#endif
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_PK_PARSE_C && POLARSSL_FS_IO &&
- POLARSSL_ENTROPY_C && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO &&
+ MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/pk_encrypt.c b/programs/pkey/pk_encrypt.c
index 13fa484..bfef31c 100644
--- a/programs/pkey/pk_encrypt.c
+++ b/programs/pkey/pk_encrypt.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_PK_PARSE_C) && \
- defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_FS_IO) && \
- defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_PK_PARSE_C) && \
+ defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_FS_IO) && \
+ defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/error.h"
#include "mbedtls/pk.h"
#include "mbedtls/entropy.h"
@@ -46,14 +46,14 @@
#include <string.h>
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_PK_PARSE_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_PK_PARSE_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_PK_PARSE_C and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_PK_PARSE_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -62,52 +62,52 @@
FILE *f;
int ret;
size_t i, olen = 0;
- pk_context pk;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_pk_context pk;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char input[1024];
unsigned char buf[512];
- const char *pers = "pk_encrypt";
+ const char *pers = "mbedtls_pk_encrypt";
ret = 1;
if( argc != 3 )
{
- polarssl_printf( "usage: pk_encrypt <key_file> <string of max 100 characters>\n" );
+ mbedtls_printf( "usage: mbedtls_pk_encrypt <key_file> <string of max 100 characters>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf( "\n . Reading public key from '%s'", argv[1] );
+ mbedtls_printf( "\n . Reading public key from '%s'", argv[1] );
fflush( stdout );
- pk_init( &pk );
+ mbedtls_pk_init( &pk );
- if( ( ret = pk_parse_public_keyfile( &pk, argv[1] ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_public_keyfile( &pk, argv[1] ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_public_keyfile returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_public_keyfile returned -0x%04x\n", -ret );
goto exit;
}
if( strlen( argv[2] ) > 100 )
{
- polarssl_printf( " Input data larger than 100 characters.\n\n" );
+ mbedtls_printf( " Input data larger than 100 characters.\n\n" );
goto exit;
}
@@ -116,14 +116,14 @@
/*
* Calculate the RSA encryption of the hash.
*/
- polarssl_printf( "\n . Generating the encrypted value" );
+ mbedtls_printf( "\n . Generating the encrypted value" );
fflush( stdout );
- if( ( ret = pk_encrypt( &pk, input, strlen( argv[2] ),
+ if( ( ret = mbedtls_pk_encrypt( &pk, input, strlen( argv[2] ),
buf, &olen, sizeof(buf),
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_encrypt returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_encrypt returned -0x%04x\n", -ret );
goto exit;
}
@@ -133,33 +133,33 @@
if( ( f = fopen( "result-enc.txt", "wb+" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not create %s\n\n", "result-enc.txt" );
+ mbedtls_printf( " failed\n ! Could not create %s\n\n", "result-enc.txt" );
goto exit;
}
for( i = 0; i < olen; i++ )
- polarssl_fprintf( f, "%02X%s", buf[i],
+ mbedtls_fprintf( f, "%02X%s", buf[i],
( i + 1 ) % 16 == 0 ? "\r\n" : " " );
fclose( f );
- polarssl_printf( "\n . Done (created \"%s\")\n\n", "result-enc.txt" );
+ mbedtls_printf( "\n . Done (created \"%s\")\n\n", "result-enc.txt" );
exit:
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
-#if defined(POLARSSL_ERROR_C)
- polarssl_strerror( ret, (char *) buf, sizeof(buf) );
- polarssl_printf( " ! Last error was: %s\n", buf );
+#if defined(MBEDTLS_ERROR_C)
+ mbedtls_strerror( ret, (char *) buf, sizeof(buf) );
+ mbedtls_printf( " ! Last error was: %s\n", buf );
#endif
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_PK_PARSE_C && POLARSSL_ENTROPY_C &&
- POLARSSL_FS_IO && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_PK_PARSE_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/pk_sign.c b/programs/pkey/pk_sign.c
index 4b2a568..150b090 100644
--- a/programs/pkey/pk_sign.c
+++ b/programs/pkey/pk_sign.c
@@ -20,25 +20,25 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_snprintf snprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_snprintf snprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_SHA256_C) && \
- defined(POLARSSL_PK_PARSE_C) && defined(POLARSSL_FS_IO) && \
- defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_SHA256_C) && \
+ defined(MBEDTLS_PK_PARSE_C) && defined(MBEDTLS_FS_IO) && \
+ defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/error.h"
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
@@ -54,16 +54,16 @@
#define snprintf _snprintf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_PK_PARSE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_PK_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_SHA256_C and/or "
- "POLARSSL_PK_PARSE_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SHA256_C and/or "
+ "MBEDTLS_PK_PARSE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -71,47 +71,47 @@
{
FILE *f;
int ret = 1;
- pk_context pk;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_pk_context pk;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char hash[20];
- unsigned char buf[POLARSSL_MPI_MAX_SIZE];
+ unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
char filename[512];
- const char *pers = "pk_sign";
+ const char *pers = "mbedtls_pk_sign";
size_t olen = 0;
- entropy_init( &entropy );
- pk_init( &pk );
+ mbedtls_entropy_init( &entropy );
+ mbedtls_pk_init( &pk );
if( argc != 3 )
{
- polarssl_printf( "usage: pk_sign <key_file> <filename>\n" );
+ mbedtls_printf( "usage: mbedtls_pk_sign <key_file> <filename>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf( "\n . Reading private key from '%s'", argv[1] );
+ mbedtls_printf( "\n . Reading private key from '%s'", argv[1] );
fflush( stdout );
- if( ( ret = pk_parse_keyfile( &pk, argv[1], "" ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_keyfile( &pk, argv[1], "" ) ) != 0 )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not open '%s'\n", argv[1] );
+ mbedtls_printf( " failed\n ! Could not open '%s'\n", argv[1] );
goto exit;
}
@@ -119,61 +119,61 @@
* Compute the SHA-256 hash of the input file,
* then calculate the signature of the hash.
*/
- polarssl_printf( "\n . Generating the SHA-256 signature" );
+ mbedtls_printf( "\n . Generating the SHA-256 signature" );
fflush( stdout );
- if( ( ret = sha1_file( argv[2], hash ) ) != 0 )
+ if( ( ret = mbedtls_sha1_file( argv[2], hash ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
+ mbedtls_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
goto exit;
}
- if( ( ret = pk_sign( &pk, POLARSSL_MD_SHA256, hash, 0, buf, &olen,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_pk_sign( &pk, MBEDTLS_MD_SHA256, hash, 0, buf, &olen,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_sign returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_sign returned -0x%04x\n", -ret );
goto exit;
}
/*
* Write the signature into <filename>-sig.txt
*/
- polarssl_snprintf( filename, sizeof(filename), "%s.sig", argv[2] );
+ mbedtls_snprintf( filename, sizeof(filename), "%s.sig", argv[2] );
if( ( f = fopen( filename, "wb+" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not create %s\n\n", filename );
+ mbedtls_printf( " failed\n ! Could not create %s\n\n", filename );
goto exit;
}
if( fwrite( buf, 1, olen, f ) != olen )
{
- polarssl_printf( "failed\n ! fwrite failed\n\n" );
+ mbedtls_printf( "failed\n ! fwrite failed\n\n" );
goto exit;
}
fclose( f );
- polarssl_printf( "\n . Done (created \"%s\")\n\n", filename );
+ mbedtls_printf( "\n . Done (created \"%s\")\n\n", filename );
exit:
- pk_free( &pk );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_pk_free( &pk );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
-#if defined(POLARSSL_ERROR_C)
- polarssl_strerror( ret, (char *) buf, sizeof(buf) );
- polarssl_printf( " ! Last error was: %s\n", buf );
+#if defined(MBEDTLS_ERROR_C)
+ mbedtls_strerror( ret, (char *) buf, sizeof(buf) );
+ mbedtls_printf( " ! Last error was: %s\n", buf );
#endif
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C &&
- POLARSSL_SHA256_C && POLARSSL_PK_PARSE_C && POLARSSL_FS_IO &&
- POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_SHA256_C && MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO &&
+ MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/pk_verify.c b/programs/pkey/pk_verify.c
index a9c6645..8c69dc3 100644
--- a/programs/pkey/pk_verify.c
+++ b/programs/pkey/pk_verify.c
@@ -20,24 +20,24 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_snprintf snprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_snprintf snprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if defined(POLARSSL_BIGNUM_C) && \
- defined(POLARSSL_SHA256_C) && defined(POLARSSL_PK_PARSE_C) && \
- defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BIGNUM_C) && \
+ defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_PK_PARSE_C) && \
+ defined(MBEDTLS_FS_IO)
#include "mbedtls/error.h"
#include "mbedtls/md.h"
#include "mbedtls/pk.h"
@@ -51,14 +51,14 @@
#define snprintf _snprintf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || \
- !defined(POLARSSL_SHA256_C) || !defined(POLARSSL_PK_PARSE_C) || \
- !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || \
+ !defined(MBEDTLS_SHA256_C) || !defined(MBEDTLS_PK_PARSE_C) || \
+ !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or "
- "POLARSSL_SHA256_C and/or POLARSSL_PK_PARSE_C and/or "
- "POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or "
+ "MBEDTLS_SHA256_C and/or MBEDTLS_PK_PARSE_C and/or "
+ "MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -67,30 +67,30 @@
FILE *f;
int ret = 1;
size_t i;
- pk_context pk;
+ mbedtls_pk_context pk;
unsigned char hash[20];
- unsigned char buf[POLARSSL_MPI_MAX_SIZE];
+ unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
char filename[512];
- pk_init( &pk );
+ mbedtls_pk_init( &pk );
if( argc != 3 )
{
- polarssl_printf( "usage: pk_verify <key_file> <filename>\n" );
+ mbedtls_printf( "usage: mbedtls_pk_verify <key_file> <filename>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Reading public key from '%s'", argv[1] );
+ mbedtls_printf( "\n . Reading public key from '%s'", argv[1] );
fflush( stdout );
- if( ( ret = pk_parse_public_keyfile( &pk, argv[1] ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_public_keyfile( &pk, argv[1] ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_public_keyfile returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_public_keyfile returned -0x%04x\n", -ret );
goto exit;
}
@@ -98,11 +98,11 @@
* Extract the signature from the text file
*/
ret = 1;
- polarssl_snprintf( filename, sizeof(filename), "%s.sig", argv[2] );
+ mbedtls_snprintf( filename, sizeof(filename), "%s.sig", argv[2] );
if( ( f = fopen( filename, "rb" ) ) == NULL )
{
- polarssl_printf( "\n ! Could not open %s\n\n", filename );
+ mbedtls_printf( "\n ! Could not open %s\n\n", filename );
goto exit;
}
@@ -115,40 +115,40 @@
* Compute the SHA-256 hash of the input file and compare
* it with the hash decrypted from the signature.
*/
- polarssl_printf( "\n . Verifying the SHA-256 signature" );
+ mbedtls_printf( "\n . Verifying the SHA-256 signature" );
fflush( stdout );
- if( ( ret = sha1_file( argv[2], hash ) ) != 0 )
+ if( ( ret = mbedtls_sha1_file( argv[2], hash ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
+ mbedtls_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
goto exit;
}
- if( ( ret = pk_verify( &pk, POLARSSL_MD_SHA256, hash, 0,
+ if( ( ret = mbedtls_pk_verify( &pk, MBEDTLS_MD_SHA256, hash, 0,
buf, i ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_verify returned -0x%04x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_verify returned -0x%04x\n", -ret );
goto exit;
}
- polarssl_printf( "\n . OK (the decrypted SHA-256 hash matches)\n\n" );
+ mbedtls_printf( "\n . OK (the decrypted SHA-256 hash matches)\n\n" );
ret = 0;
exit:
- pk_free( &pk );
+ mbedtls_pk_free( &pk );
-#if defined(POLARSSL_ERROR_C)
- polarssl_strerror( ret, (char *) buf, sizeof(buf) );
- polarssl_printf( " ! Last error was: %s\n", buf );
+#if defined(MBEDTLS_ERROR_C)
+ mbedtls_strerror( ret, (char *) buf, sizeof(buf) );
+ mbedtls_printf( " ! Last error was: %s\n", buf );
#endif
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_SHA256_C &&
- POLARSSL_PK_PARSE_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_SHA256_C &&
+ MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/rsa_decrypt.c b/programs/pkey/rsa_decrypt.c
index 215c3bc..24b7efb 100644
--- a/programs/pkey/rsa_decrypt.c
+++ b/programs/pkey/rsa_decrypt.c
@@ -20,22 +20,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_RSA_C) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_RSA_C) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/rsa.h"
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
@@ -44,14 +44,14 @@
#include <string.h>
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_FS_IO and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_FS_IO and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -60,9 +60,9 @@
FILE *f;
int ret, c;
size_t i;
- rsa_context rsa;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_rsa_context rsa;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char result[1024];
unsigned char buf[512];
const char *pers = "rsa_decrypt";
@@ -73,53 +73,53 @@
if( argc != 1 )
{
- polarssl_printf( "usage: rsa_decrypt\n" );
+ mbedtls_printf( "usage: rsa_decrypt\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( "\n . Reading private key from rsa_priv.txt" );
+ mbedtls_printf( "\n . Reading private key from rsa_priv.txt" );
fflush( stdout );
if( ( f = fopen( "rsa_priv.txt", "rb" ) ) == NULL )
{
- polarssl_printf( " failed\n ! Could not open rsa_priv.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open rsa_priv.txt\n" \
" ! Please run rsa_genkey first\n\n" );
goto exit;
}
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = mpi_read_file( &rsa.N , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.E , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.D , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.P , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.Q , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.DP, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.DQ, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.QP, 16, f ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_file( &rsa.N , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.E , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.D , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.P , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.Q , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.DP, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.DQ, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.QP, 16, f ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_file returned %d\n\n", ret );
goto exit;
}
- rsa.len = ( mpi_msb( &rsa.N ) + 7 ) >> 3;
+ rsa.len = ( mbedtls_mpi_msb( &rsa.N ) + 7 ) >> 3;
fclose( f );
@@ -130,7 +130,7 @@
if( ( f = fopen( "result-enc.txt", "rb" ) ) == NULL )
{
- polarssl_printf( "\n ! Could not open %s\n\n", "result-enc.txt" );
+ mbedtls_printf( "\n ! Could not open %s\n\n", "result-enc.txt" );
goto exit;
}
@@ -144,39 +144,39 @@
if( i != rsa.len )
{
- polarssl_printf( "\n ! Invalid RSA signature format\n\n" );
+ mbedtls_printf( "\n ! Invalid RSA signature format\n\n" );
goto exit;
}
/*
* Decrypt the encrypted RSA data and print the result.
*/
- polarssl_printf( "\n . Decrypting the encrypted data" );
+ mbedtls_printf( "\n . Decrypting the encrypted data" );
fflush( stdout );
- if( ( ret = rsa_pkcs1_decrypt( &rsa, ctr_drbg_random, &ctr_drbg,
- RSA_PRIVATE, &i, buf, result,
+ if( ( ret = mbedtls_rsa_pkcs1_decrypt( &rsa, mbedtls_ctr_drbg_random, &ctr_drbg,
+ MBEDTLS_RSA_PRIVATE, &i, buf, result,
1024 ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_pkcs1_decrypt returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_pkcs1_decrypt returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( "\n . OK\n\n" );
+ mbedtls_printf( "\n . OK\n\n" );
- polarssl_printf( "The decrypted result is: '%s'\n\n", result );
+ mbedtls_printf( "The decrypted result is: '%s'\n\n", result );
ret = 0;
exit:
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_FS_IO */
diff --git a/programs/pkey/rsa_encrypt.c b/programs/pkey/rsa_encrypt.c
index b3d23bb..106ce2b 100644
--- a/programs/pkey/rsa_encrypt.c
+++ b/programs/pkey/rsa_encrypt.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_RSA_C) && \
- defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_FS_IO) && \
- defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_RSA_C) && \
+ defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_FS_IO) && \
+ defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/rsa.h"
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
@@ -45,14 +45,14 @@
#include <string.h>
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -61,9 +61,9 @@
FILE *f;
int ret;
size_t i;
- rsa_context rsa;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_rsa_context rsa;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char input[1024];
unsigned char buf[512];
const char *pers = "rsa_encrypt";
@@ -72,54 +72,54 @@
if( argc != 2 )
{
- polarssl_printf( "usage: rsa_encrypt <string of max 100 characters>\n" );
+ mbedtls_printf( "usage: rsa_encrypt <string of max 100 characters>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( "\n . Reading public key from rsa_pub.txt" );
+ mbedtls_printf( "\n . Reading public key from rsa_pub.txt" );
fflush( stdout );
if( ( f = fopen( "rsa_pub.txt", "rb" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not open rsa_pub.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open rsa_pub.txt\n" \
" ! Please run rsa_genkey first\n\n" );
goto exit;
}
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = mpi_read_file( &rsa.N, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.E, 16, f ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_file( &rsa.N, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.E, 16, f ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_file returned %d\n\n", ret );
goto exit;
}
- rsa.len = ( mpi_msb( &rsa.N ) + 7 ) >> 3;
+ rsa.len = ( mbedtls_mpi_msb( &rsa.N ) + 7 ) >> 3;
fclose( f );
if( strlen( argv[1] ) > 100 )
{
- polarssl_printf( " Input data larger than 100 characters.\n\n" );
+ mbedtls_printf( " Input data larger than 100 characters.\n\n" );
goto exit;
}
@@ -128,14 +128,14 @@
/*
* Calculate the RSA encryption of the hash.
*/
- polarssl_printf( "\n . Generating the RSA encrypted value" );
+ mbedtls_printf( "\n . Generating the RSA encrypted value" );
fflush( stdout );
- if( ( ret = rsa_pkcs1_encrypt( &rsa, ctr_drbg_random, &ctr_drbg,
- RSA_PUBLIC, strlen( argv[1] ),
+ if( ( ret = mbedtls_rsa_pkcs1_encrypt( &rsa, mbedtls_ctr_drbg_random, &ctr_drbg,
+ MBEDTLS_RSA_PUBLIC, strlen( argv[1] ),
input, buf ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_pkcs1_encrypt returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_pkcs1_encrypt returned %d\n\n", ret );
goto exit;
}
@@ -145,28 +145,28 @@
if( ( f = fopen( "result-enc.txt", "wb+" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not create %s\n\n", "result-enc.txt" );
+ mbedtls_printf( " failed\n ! Could not create %s\n\n", "result-enc.txt" );
goto exit;
}
for( i = 0; i < rsa.len; i++ )
- polarssl_fprintf( f, "%02X%s", buf[i],
+ mbedtls_fprintf( f, "%02X%s", buf[i],
( i + 1 ) % 16 == 0 ? "\r\n" : " " );
fclose( f );
- polarssl_printf( "\n . Done (created \"%s\")\n\n", "result-enc.txt" );
+ mbedtls_printf( "\n . Done (created \"%s\")\n\n", "result-enc.txt" );
exit:
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_ENTROPY_C &&
- POLARSSL_FS_IO && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/rsa_genkey.c b/programs/pkey/rsa_genkey.c
index d5f1cf5..d9b5b4b 100644
--- a/programs/pkey/rsa_genkey.c
+++ b/programs/pkey/rsa_genkey.c
@@ -20,22 +20,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_RSA_C) && defined(POLARSSL_GENPRIME) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_RSA_C) && defined(MBEDTLS_GENPRIME) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
#include "mbedtls/bignum.h"
@@ -49,92 +49,92 @@
#define KEY_SIZE 1024
#define EXPONENT 65537
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_GENPRIME) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_GENPRIME) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_RSA_C and/or POLARSSL_GENPRIME and/or "
- "POLARSSL_FS_IO and/or POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_RSA_C and/or MBEDTLS_GENPRIME and/or "
+ "MBEDTLS_FS_IO and/or MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
int main( void )
{
int ret;
- rsa_context rsa;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_rsa_context rsa;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
FILE *fpub = NULL;
FILE *fpriv = NULL;
const char *pers = "rsa_genkey";
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Generating the RSA key [ %d-bit ]...", KEY_SIZE );
+ mbedtls_printf( " ok\n . Generating the RSA key [ %d-bit ]...", KEY_SIZE );
fflush( stdout );
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = rsa_gen_key( &rsa, ctr_drbg_random, &ctr_drbg, KEY_SIZE,
+ if( ( ret = mbedtls_rsa_gen_key( &rsa, mbedtls_ctr_drbg_random, &ctr_drbg, KEY_SIZE,
EXPONENT ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_gen_key returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_gen_key returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Exporting the public key in rsa_pub.txt...." );
+ mbedtls_printf( " ok\n . Exporting the public key in rsa_pub.txt...." );
fflush( stdout );
if( ( fpub = fopen( "rsa_pub.txt", "wb+" ) ) == NULL )
{
- polarssl_printf( " failed\n ! could not open rsa_pub.txt for writing\n\n" );
+ mbedtls_printf( " failed\n ! could not open rsa_pub.txt for writing\n\n" );
ret = 1;
goto exit;
}
- if( ( ret = mpi_write_file( "N = ", &rsa.N, 16, fpub ) ) != 0 ||
- ( ret = mpi_write_file( "E = ", &rsa.E, 16, fpub ) ) != 0 )
+ if( ( ret = mbedtls_mpi_write_file( "N = ", &rsa.N, 16, fpub ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "E = ", &rsa.E, 16, fpub ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_write_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_write_file returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n . Exporting the private key in rsa_priv.txt..." );
+ mbedtls_printf( " ok\n . Exporting the private key in rsa_priv.txt..." );
fflush( stdout );
if( ( fpriv = fopen( "rsa_priv.txt", "wb+" ) ) == NULL )
{
- polarssl_printf( " failed\n ! could not open rsa_priv.txt for writing\n" );
+ mbedtls_printf( " failed\n ! could not open rsa_priv.txt for writing\n" );
ret = 1;
goto exit;
}
- if( ( ret = mpi_write_file( "N = " , &rsa.N , 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "E = " , &rsa.E , 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "D = " , &rsa.D , 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "P = " , &rsa.P , 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "Q = " , &rsa.Q , 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "DP = ", &rsa.DP, 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "DQ = ", &rsa.DQ, 16, fpriv ) ) != 0 ||
- ( ret = mpi_write_file( "QP = ", &rsa.QP, 16, fpriv ) ) != 0 )
+ if( ( ret = mbedtls_mpi_write_file( "N = " , &rsa.N , 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "E = " , &rsa.E , 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "D = " , &rsa.D , 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "P = " , &rsa.P , 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "Q = " , &rsa.Q , 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "DP = ", &rsa.DP, 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "DQ = ", &rsa.DQ, 16, fpriv ) ) != 0 ||
+ ( ret = mbedtls_mpi_write_file( "QP = ", &rsa.QP, 16, fpriv ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_write_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_write_file returned %d\n\n", ret );
goto exit;
}
/*
- polarssl_printf( " ok\n . Generating the certificate..." );
+ mbedtls_printf( " ok\n . Generating the certificate..." );
x509write_init_raw( &cert );
x509write_add_pubkey( &cert, &rsa );
@@ -146,7 +146,7 @@
x509write_crtfile( &cert, "cert.pem", X509_OUTPUT_PEM );
x509write_free_raw( &cert );
*/
- polarssl_printf( " ok\n\n" );
+ mbedtls_printf( " ok\n\n" );
exit:
@@ -156,16 +156,16 @@
if( fpriv != NULL )
fclose( fpriv );
- rsa_free( &rsa );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_rsa_free( &rsa );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_RSA_C &&
- POLARSSL_GENPRIME && POLARSSL_FS_IO && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_RSA_C &&
+ MBEDTLS_GENPRIME && MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/rsa_sign.c b/programs/pkey/rsa_sign.c
index 69c7374..0c441bd 100644
--- a/programs/pkey/rsa_sign.c
+++ b/programs/pkey/rsa_sign.c
@@ -20,22 +20,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_RSA_C) && \
- defined(POLARSSL_SHA256_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_RSA_C) && \
+ defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/rsa.h"
#include "mbedtls/sha1.h"
@@ -43,12 +43,12 @@
#include <string.h>
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_SHA256_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_SHA256_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_SHA256_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_SHA256_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -57,58 +57,58 @@
FILE *f;
int ret;
size_t i;
- rsa_context rsa;
+ mbedtls_rsa_context rsa;
unsigned char hash[20];
- unsigned char buf[POLARSSL_MPI_MAX_SIZE];
+ unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
ret = 1;
if( argc != 2 )
{
- polarssl_printf( "usage: rsa_sign <filename>\n" );
+ mbedtls_printf( "usage: rsa_sign <filename>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Reading private key from rsa_priv.txt" );
+ mbedtls_printf( "\n . Reading private key from rsa_priv.txt" );
fflush( stdout );
if( ( f = fopen( "rsa_priv.txt", "rb" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not open rsa_priv.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open rsa_priv.txt\n" \
" ! Please run rsa_genkey first\n\n" );
goto exit;
}
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = mpi_read_file( &rsa.N , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.E , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.D , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.P , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.Q , 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.DP, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.DQ, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.QP, 16, f ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_file( &rsa.N , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.E , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.D , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.P , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.Q , 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.DP, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.DQ, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.QP, 16, f ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_file returned %d\n\n", ret );
goto exit;
}
- rsa.len = ( mpi_msb( &rsa.N ) + 7 ) >> 3;
+ rsa.len = ( mbedtls_mpi_msb( &rsa.N ) + 7 ) >> 3;
fclose( f );
- polarssl_printf( "\n . Checking the private key" );
+ mbedtls_printf( "\n . Checking the private key" );
fflush( stdout );
- if( ( ret = rsa_check_privkey( &rsa ) ) != 0 )
+ if( ( ret = mbedtls_rsa_check_privkey( &rsa ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_check_privkey failed with -0x%0x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_check_privkey failed with -0x%0x\n", -ret );
goto exit;
}
@@ -116,19 +116,19 @@
* Compute the SHA-256 hash of the input file,
* then calculate the RSA signature of the hash.
*/
- polarssl_printf( "\n . Generating the RSA/SHA-256 signature" );
+ mbedtls_printf( "\n . Generating the RSA/SHA-256 signature" );
fflush( stdout );
- if( ( ret = sha1_file( argv[1], hash ) ) != 0 )
+ if( ( ret = mbedtls_sha1_file( argv[1], hash ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not open or read %s\n\n", argv[1] );
+ mbedtls_printf( " failed\n ! Could not open or read %s\n\n", argv[1] );
goto exit;
}
- if( ( ret = rsa_pkcs1_sign( &rsa, NULL, NULL, RSA_PRIVATE, POLARSSL_MD_SHA256,
+ if( ( ret = mbedtls_rsa_pkcs1_sign( &rsa, NULL, NULL, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA256,
20, hash, buf ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_pkcs1_sign returned -0x%0x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_pkcs1_sign returned -0x%0x\n\n", -ret );
goto exit;
}
@@ -140,26 +140,26 @@
if( ( f = fopen( argv[1], "wb+" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not create %s\n\n", argv[1] );
+ mbedtls_printf( " failed\n ! Could not create %s\n\n", argv[1] );
goto exit;
}
for( i = 0; i < rsa.len; i++ )
- polarssl_fprintf( f, "%02X%s", buf[i],
+ mbedtls_fprintf( f, "%02X%s", buf[i],
( i + 1 ) % 16 == 0 ? "\r\n" : " " );
fclose( f );
- polarssl_printf( "\n . Done (created \"%s\")\n\n", argv[1] );
+ mbedtls_printf( "\n . Done (created \"%s\")\n\n", argv[1] );
exit:
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_SHA256_C &&
- POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_SHA256_C &&
+ MBEDTLS_FS_IO */
diff --git a/programs/pkey/rsa_sign_pss.c b/programs/pkey/rsa_sign_pss.c
index 0750975..2bbba8c 100644
--- a/programs/pkey/rsa_sign_pss.c
+++ b/programs/pkey/rsa_sign_pss.c
@@ -20,25 +20,25 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_snprintf snprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_snprintf snprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_RSA_C) && defined(POLARSSL_SHA256_C) && \
- defined(POLARSSL_PK_PARSE_C) && defined(POLARSSL_FS_IO) && \
- defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_RSA_C) && defined(MBEDTLS_SHA256_C) && \
+ defined(MBEDTLS_PK_PARSE_C) && defined(MBEDTLS_FS_IO) && \
+ defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
#include "mbedtls/md.h"
@@ -54,16 +54,16 @@
#define snprintf _snprintf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_PK_PARSE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_PK_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_RSA_C and/or POLARSSL_SHA256_C and/or "
- "POLARSSL_PK_PARSE_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_RSA_C and/or MBEDTLS_SHA256_C and/or "
+ "MBEDTLS_PK_PARSE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -71,114 +71,114 @@
{
FILE *f;
int ret = 1;
- pk_context pk;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_pk_context pk;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
unsigned char hash[20];
- unsigned char buf[POLARSSL_MPI_MAX_SIZE];
+ unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
char filename[512];
const char *pers = "rsa_sign_pss";
size_t olen = 0;
- entropy_init( &entropy );
- pk_init( &pk );
+ mbedtls_entropy_init( &entropy );
+ mbedtls_pk_init( &pk );
if( argc != 3 )
{
- polarssl_printf( "usage: rsa_sign_pss <key_file> <filename>\n" );
+ mbedtls_printf( "usage: rsa_sign_pss <key_file> <filename>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( "\n . Reading private key from '%s'", argv[1] );
+ mbedtls_printf( "\n . Reading private key from '%s'", argv[1] );
fflush( stdout );
- if( ( ret = pk_parse_keyfile( &pk, argv[1], "" ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_keyfile( &pk, argv[1], "" ) ) != 0 )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not read key from '%s'\n", argv[1] );
- polarssl_printf( " ! pk_parse_public_keyfile returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! Could not read key from '%s'\n", argv[1] );
+ mbedtls_printf( " ! mbedtls_pk_parse_public_keyfile returned %d\n\n", ret );
goto exit;
}
- if( !pk_can_do( &pk, POLARSSL_PK_RSA ) )
+ if( !mbedtls_pk_can_do( &pk, MBEDTLS_PK_RSA ) )
{
ret = 1;
- polarssl_printf( " failed\n ! Key is not an RSA key\n" );
+ mbedtls_printf( " failed\n ! Key is not an RSA key\n" );
goto exit;
}
- rsa_set_padding( pk_rsa( pk ), RSA_PKCS_V21, POLARSSL_MD_SHA256 );
+ mbedtls_rsa_set_padding( mbedtls_pk_rsa( pk ), MBEDTLS_RSA_PKCS_V21, MBEDTLS_MD_SHA256 );
/*
* Compute the SHA-256 hash of the input file,
* then calculate the RSA signature of the hash.
*/
- polarssl_printf( "\n . Generating the RSA/SHA-256 signature" );
+ mbedtls_printf( "\n . Generating the RSA/SHA-256 signature" );
fflush( stdout );
- if( ( ret = sha1_file( argv[2], hash ) ) != 0 )
+ if( ( ret = mbedtls_sha1_file( argv[2], hash ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
+ mbedtls_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
goto exit;
}
- if( ( ret = pk_sign( &pk, POLARSSL_MD_SHA256, hash, 0, buf, &olen,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_pk_sign( &pk, MBEDTLS_MD_SHA256, hash, 0, buf, &olen,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_sign returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_sign returned %d\n\n", ret );
goto exit;
}
/*
* Write the signature into <filename>-sig.txt
*/
- polarssl_snprintf( filename, 512, "%s.sig", argv[2] );
+ mbedtls_snprintf( filename, 512, "%s.sig", argv[2] );
if( ( f = fopen( filename, "wb+" ) ) == NULL )
{
ret = 1;
- polarssl_printf( " failed\n ! Could not create %s\n\n", filename );
+ mbedtls_printf( " failed\n ! Could not create %s\n\n", filename );
goto exit;
}
if( fwrite( buf, 1, olen, f ) != olen )
{
- polarssl_printf( "failed\n ! fwrite failed\n\n" );
+ mbedtls_printf( "failed\n ! fwrite failed\n\n" );
goto exit;
}
fclose( f );
- polarssl_printf( "\n . Done (created \"%s\")\n\n", filename );
+ mbedtls_printf( "\n . Done (created \"%s\")\n\n", filename );
exit:
- pk_free( &pk );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_pk_free( &pk );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_RSA_C &&
- POLARSSL_SHA256_C && POLARSSL_PK_PARSE_C && POLARSSL_FS_IO &&
- POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_RSA_C &&
+ MBEDTLS_SHA256_C && MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO &&
+ MBEDTLS_CTR_DRBG_C */
diff --git a/programs/pkey/rsa_verify.c b/programs/pkey/rsa_verify.c
index 5121afe..3d5d719 100644
--- a/programs/pkey/rsa_verify.c
+++ b/programs/pkey/rsa_verify.c
@@ -20,21 +20,21 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_RSA_C) && \
- defined(POLARSSL_SHA256_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_RSA_C) && \
+ defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/rsa.h"
#include "mbedtls/sha1.h"
@@ -42,12 +42,12 @@
#include <string.h>
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_SHA256_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_SHA256_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_SHA256_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_SHA256_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -56,42 +56,42 @@
FILE *f;
int ret, c;
size_t i;
- rsa_context rsa;
+ mbedtls_rsa_context rsa;
unsigned char hash[20];
- unsigned char buf[POLARSSL_MPI_MAX_SIZE];
+ unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
ret = 1;
if( argc != 2 )
{
- polarssl_printf( "usage: rsa_verify <filename>\n" );
+ mbedtls_printf( "usage: rsa_verify <filename>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Reading public key from rsa_pub.txt" );
+ mbedtls_printf( "\n . Reading public key from rsa_pub.txt" );
fflush( stdout );
if( ( f = fopen( "rsa_pub.txt", "rb" ) ) == NULL )
{
- polarssl_printf( " failed\n ! Could not open rsa_pub.txt\n" \
+ mbedtls_printf( " failed\n ! Could not open rsa_pub.txt\n" \
" ! Please run rsa_genkey first\n\n" );
goto exit;
}
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
- if( ( ret = mpi_read_file( &rsa.N, 16, f ) ) != 0 ||
- ( ret = mpi_read_file( &rsa.E, 16, f ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_file( &rsa.N, 16, f ) ) != 0 ||
+ ( ret = mbedtls_mpi_read_file( &rsa.E, 16, f ) ) != 0 )
{
- polarssl_printf( " failed\n ! mpi_read_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_file returned %d\n\n", ret );
goto exit;
}
- rsa.len = ( mpi_msb( &rsa.N ) + 7 ) >> 3;
+ rsa.len = ( mbedtls_mpi_msb( &rsa.N ) + 7 ) >> 3;
fclose( f );
@@ -104,7 +104,7 @@
if( ( f = fopen( argv[1], "rb" ) ) == NULL )
{
- polarssl_printf( "\n ! Could not open %s\n\n", argv[1] );
+ mbedtls_printf( "\n ! Could not open %s\n\n", argv[1] );
goto exit;
}
@@ -118,7 +118,7 @@
if( i != rsa.len )
{
- polarssl_printf( "\n ! Invalid RSA signature format\n\n" );
+ mbedtls_printf( "\n ! Invalid RSA signature format\n\n" );
goto exit;
}
@@ -126,34 +126,34 @@
* Compute the SHA-256 hash of the input file and compare
* it with the hash decrypted from the RSA signature.
*/
- polarssl_printf( "\n . Verifying the RSA/SHA-256 signature" );
+ mbedtls_printf( "\n . Verifying the RSA/SHA-256 signature" );
fflush( stdout );
- if( ( ret = sha1_file( argv[1], hash ) ) != 0 )
+ if( ( ret = mbedtls_sha1_file( argv[1], hash ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not open or read %s\n\n", argv[1] );
+ mbedtls_printf( " failed\n ! Could not open or read %s\n\n", argv[1] );
goto exit;
}
- if( ( ret = rsa_pkcs1_verify( &rsa, NULL, NULL, RSA_PUBLIC,
- POLARSSL_MD_SHA256, 20, hash, buf ) ) != 0 )
+ if( ( ret = mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, MBEDTLS_RSA_PUBLIC,
+ MBEDTLS_MD_SHA256, 20, hash, buf ) ) != 0 )
{
- polarssl_printf( " failed\n ! rsa_pkcs1_verify returned -0x%0x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_pkcs1_verify returned -0x%0x\n\n", -ret );
goto exit;
}
- polarssl_printf( "\n . OK (the decrypted SHA-256 hash matches)\n\n" );
+ mbedtls_printf( "\n . OK (the decrypted SHA-256 hash matches)\n\n" );
ret = 0;
exit:
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_SHA256_C &&
- POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_SHA256_C &&
+ MBEDTLS_FS_IO */
diff --git a/programs/pkey/rsa_verify_pss.c b/programs/pkey/rsa_verify_pss.c
index 50a0c06..0fb733b 100644
--- a/programs/pkey/rsa_verify_pss.c
+++ b/programs/pkey/rsa_verify_pss.c
@@ -20,24 +20,24 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_snprintf snprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_snprintf snprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if defined(POLARSSL_BIGNUM_C) && defined(POLARSSL_RSA_C) && \
- defined(POLARSSL_SHA256_C) && defined(POLARSSL_PK_PARSE_C) && \
- defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BIGNUM_C) && defined(MBEDTLS_RSA_C) && \
+ defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_PK_PARSE_C) && \
+ defined(MBEDTLS_FS_IO)
#include "mbedtls/md.h"
#include "mbedtls/pem.h"
#include "mbedtls/pk.h"
@@ -52,14 +52,14 @@
#define snprintf _snprintf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_SHA256_C) || !defined(POLARSSL_PK_PARSE_C) || \
- !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_SHA256_C) || !defined(MBEDTLS_PK_PARSE_C) || \
+ !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_SHA256_C and/or POLARSSL_PK_PARSE_C and/or "
- "POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_SHA256_C and/or MBEDTLS_PK_PARSE_C and/or "
+ "MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -68,57 +68,57 @@
FILE *f;
int ret = 1;
size_t i;
- pk_context pk;
+ mbedtls_pk_context pk;
unsigned char hash[20];
- unsigned char buf[POLARSSL_MPI_MAX_SIZE];
+ unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
char filename[512];
- pk_init( &pk );
+ mbedtls_pk_init( &pk );
if( argc != 3 )
{
- polarssl_printf( "usage: rsa_verify_pss <key_file> <filename>\n" );
+ mbedtls_printf( "usage: rsa_verify_pss <key_file> <filename>\n" );
#if defined(_WIN32)
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
#endif
goto exit;
}
- polarssl_printf( "\n . Reading public key from '%s'", argv[1] );
+ mbedtls_printf( "\n . Reading public key from '%s'", argv[1] );
fflush( stdout );
- if( ( ret = pk_parse_public_keyfile( &pk, argv[1] ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_public_keyfile( &pk, argv[1] ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not read key from '%s'\n", argv[1] );
- polarssl_printf( " ! pk_parse_public_keyfile returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! Could not read key from '%s'\n", argv[1] );
+ mbedtls_printf( " ! mbedtls_pk_parse_public_keyfile returned %d\n\n", ret );
goto exit;
}
- if( !pk_can_do( &pk, POLARSSL_PK_RSA ) )
+ if( !mbedtls_pk_can_do( &pk, MBEDTLS_PK_RSA ) )
{
ret = 1;
- polarssl_printf( " failed\n ! Key is not an RSA key\n" );
+ mbedtls_printf( " failed\n ! Key is not an RSA key\n" );
goto exit;
}
- rsa_set_padding( pk_rsa( pk ), RSA_PKCS_V21, POLARSSL_MD_SHA256 );
+ mbedtls_rsa_set_padding( mbedtls_pk_rsa( pk ), MBEDTLS_RSA_PKCS_V21, MBEDTLS_MD_SHA256 );
/*
* Extract the RSA signature from the text file
*/
ret = 1;
- polarssl_snprintf( filename, 512, "%s.sig", argv[2] );
+ mbedtls_snprintf( filename, 512, "%s.sig", argv[2] );
if( ( f = fopen( filename, "rb" ) ) == NULL )
{
- polarssl_printf( "\n ! Could not open %s\n\n", filename );
+ mbedtls_printf( "\n ! Could not open %s\n\n", filename );
goto exit;
}
- i = fread( buf, 1, POLARSSL_MPI_MAX_SIZE, f );
+ i = fread( buf, 1, MBEDTLS_MPI_MAX_SIZE, f );
fclose( f );
@@ -126,35 +126,35 @@
* Compute the SHA-256 hash of the input file and compare
* it with the hash decrypted from the RSA signature.
*/
- polarssl_printf( "\n . Verifying the RSA/SHA-256 signature" );
+ mbedtls_printf( "\n . Verifying the RSA/SHA-256 signature" );
fflush( stdout );
- if( ( ret = sha1_file( argv[2], hash ) ) != 0 )
+ if( ( ret = mbedtls_sha1_file( argv[2], hash ) ) != 0 )
{
- polarssl_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
+ mbedtls_printf( " failed\n ! Could not open or read %s\n\n", argv[2] );
goto exit;
}
- if( ( ret = pk_verify( &pk, POLARSSL_MD_SHA256, hash, 0,
+ if( ( ret = mbedtls_pk_verify( &pk, MBEDTLS_MD_SHA256, hash, 0,
buf, i ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_verify returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_verify returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( "\n . OK (the decrypted SHA-256 hash matches)\n\n" );
+ mbedtls_printf( "\n . OK (the decrypted SHA-256 hash matches)\n\n" );
ret = 0;
exit:
- pk_free( &pk );
+ mbedtls_pk_free( &pk );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_SHA256_C &&
- POLARSSL_PK_PARSE_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_SHA256_C &&
+ MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO */
diff --git a/programs/random/gen_entropy.c b/programs/random/gen_entropy.c
index b2a04d9..2068960 100644
--- a/programs/random/gen_entropy.c
+++ b/programs/random/gen_entropy.c
@@ -20,30 +20,30 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/entropy.h"
#include <stdio.h>
#endif
-#if !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_ENTROPY_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_ENTROPY_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -51,35 +51,35 @@
{
FILE *f;
int i, k, ret;
- entropy_context entropy;
- unsigned char buf[ENTROPY_BLOCK_SIZE];
+ mbedtls_entropy_context entropy;
+ unsigned char buf[MBEDTLS_ENTROPY_BLOCK_SIZE];
if( argc < 2 )
{
- polarssl_fprintf( stderr, "usage: %s <output filename>\n", argv[0] );
+ mbedtls_fprintf( stderr, "usage: %s <output filename>\n", argv[0] );
return( 1 );
}
if( ( f = fopen( argv[1], "wb+" ) ) == NULL )
{
- polarssl_printf( "failed to open '%s' for writing.\n", argv[1] );
+ mbedtls_printf( "failed to open '%s' for writing.\n", argv[1] );
return( 1 );
}
- entropy_init( &entropy );
+ mbedtls_entropy_init( &entropy );
for( i = 0, k = 768; i < k; i++ )
{
- ret = entropy_func( &entropy, buf, sizeof( buf ) );
+ ret = mbedtls_entropy_func( &entropy, buf, sizeof( buf ) );
if( ret != 0 )
{
- polarssl_printf("failed!\n");
+ mbedtls_printf("failed!\n");
goto cleanup;
}
fwrite( buf, 1, sizeof( buf ), f );
- polarssl_printf( "Generating %ldkb of data in file '%s'... %04.1f" \
+ mbedtls_printf( "Generating %ldkb of data in file '%s'... %04.1f" \
"%% done\r", (long)(sizeof(buf) * k / 1024), argv[1], (100 * (float) (i + 1)) / k );
fflush( stdout );
}
@@ -87,11 +87,11 @@
ret = 0;
cleanup:
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
fclose( f );
- entropy_free( &entropy );
+ mbedtls_entropy_free( &entropy );
return( ret );
}
-#endif /* POLARSSL_ENTROPY_C */
+#endif /* MBEDTLS_ENTROPY_C */
diff --git a/programs/random/gen_random_ctr_drbg.c b/programs/random/gen_random_ctr_drbg.c
index 31b93bd..67dc766 100644
--- a/programs/random/gen_random_ctr_drbg.c
+++ b/programs/random/gen_random_ctr_drbg.c
@@ -20,33 +20,33 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_CTR_DRBG_C) && defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_CTR_DRBG_C) && defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_FS_IO)
#include "mbedtls/entropy.h"
#include "mbedtls/ctr_drbg.h"
#include <stdio.h>
#endif
-#if !defined(POLARSSL_CTR_DRBG_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_CTR_DRBG_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_CTR_DRBG_C and/or POLARSSL_ENTROPY_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_CTR_DRBG_C and/or MBEDTLS_ENTROPY_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -54,63 +54,63 @@
{
FILE *f;
int i, k, ret;
- ctr_drbg_context ctr_drbg;
- entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_entropy_context entropy;
unsigned char buf[1024];
if( argc < 2 )
{
- polarssl_fprintf( stderr, "usage: %s <output filename>\n", argv[0] );
+ mbedtls_fprintf( stderr, "usage: %s <output filename>\n", argv[0] );
return( 1 );
}
if( ( f = fopen( argv[1], "wb+" ) ) == NULL )
{
- polarssl_printf( "failed to open '%s' for writing.\n", argv[1] );
+ mbedtls_printf( "failed to open '%s' for writing.\n", argv[1] );
return( 1 );
}
- entropy_init( &entropy );
- ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy, (const unsigned char *) "RANDOM_GEN", 10 );
+ mbedtls_entropy_init( &entropy );
+ ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy, (const unsigned char *) "RANDOM_GEN", 10 );
if( ret != 0 )
{
- polarssl_printf( "failed in ctr_drbg_init: %d\n", ret );
+ mbedtls_printf( "failed in mbedtls_ctr_drbg_init: %d\n", ret );
goto cleanup;
}
- ctr_drbg_set_prediction_resistance( &ctr_drbg, CTR_DRBG_PR_OFF );
+ mbedtls_ctr_drbg_set_prediction_resistance( &ctr_drbg, MBEDTLS_CTR_DRBG_PR_OFF );
-#if defined(POLARSSL_FS_IO)
- ret = ctr_drbg_update_seed_file( &ctr_drbg, "seedfile" );
+#if defined(MBEDTLS_FS_IO)
+ ret = mbedtls_ctr_drbg_update_seed_file( &ctr_drbg, "seedfile" );
- if( ret == POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR )
+ if( ret == MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR )
{
- polarssl_printf( "Failed to open seedfile. Generating one.\n" );
- ret = ctr_drbg_write_seed_file( &ctr_drbg, "seedfile" );
+ mbedtls_printf( "Failed to open seedfile. Generating one.\n" );
+ ret = mbedtls_ctr_drbg_write_seed_file( &ctr_drbg, "seedfile" );
if( ret != 0 )
{
- polarssl_printf( "failed in ctr_drbg_write_seed_file: %d\n", ret );
+ mbedtls_printf( "failed in mbedtls_ctr_drbg_write_seed_file: %d\n", ret );
goto cleanup;
}
}
else if( ret != 0 )
{
- polarssl_printf( "failed in ctr_drbg_update_seed_file: %d\n", ret );
+ mbedtls_printf( "failed in mbedtls_ctr_drbg_update_seed_file: %d\n", ret );
goto cleanup;
}
#endif
for( i = 0, k = 768; i < k; i++ )
{
- ret = ctr_drbg_random( &ctr_drbg, buf, sizeof( buf ) );
+ ret = mbedtls_ctr_drbg_random( &ctr_drbg, buf, sizeof( buf ) );
if( ret != 0 )
{
- polarssl_printf("failed!\n");
+ mbedtls_printf("failed!\n");
goto cleanup;
}
fwrite( buf, 1, sizeof( buf ), f );
- polarssl_printf( "Generating %ldkb of data in file '%s'... %04.1f" \
+ mbedtls_printf( "Generating %ldkb of data in file '%s'... %04.1f" \
"%% done\r", (long)(sizeof(buf) * k / 1024), argv[1], (100 * (float) (i + 1)) / k );
fflush( stdout );
}
@@ -118,12 +118,12 @@
ret = 0;
cleanup:
- polarssl_printf("\n");
+ mbedtls_printf("\n");
fclose( f );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
return( ret );
}
-#endif /* POLARSSL_CTR_DRBG_C && POLARSSL_ENTROPY_C */
+#endif /* MBEDTLS_CTR_DRBG_C && MBEDTLS_ENTROPY_C */
diff --git a/programs/random/gen_random_havege.c b/programs/random/gen_random_havege.c
index 20588ce..0331505 100644
--- a/programs/random/gen_random_havege.c
+++ b/programs/random/gen_random_havege.c
@@ -20,31 +20,31 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_HAVEGE_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_HAVEGE_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/havege.h"
#include <stdio.h>
#include <time.h>
#endif
-#if !defined(POLARSSL_HAVEGE_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_HAVEGE_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_HAVEGE_C not defined.\n");
+ mbedtls_printf("MBEDTLS_HAVEGE_C not defined.\n");
return( 0 );
}
#else
@@ -53,30 +53,30 @@
FILE *f;
time_t t;
int i, k, ret = 0;
- havege_state hs;
+ mbedtls_havege_state hs;
unsigned char buf[1024];
if( argc < 2 )
{
- polarssl_fprintf( stderr, "usage: %s <output filename>\n", argv[0] );
+ mbedtls_fprintf( stderr, "usage: %s <output filename>\n", argv[0] );
return( 1 );
}
if( ( f = fopen( argv[1], "wb+" ) ) == NULL )
{
- polarssl_printf( "failed to open '%s' for writing.\n", argv[1] );
+ mbedtls_printf( "failed to open '%s' for writing.\n", argv[1] );
return( 1 );
}
- havege_init( &hs );
+ mbedtls_havege_init( &hs );
t = time( NULL );
for( i = 0, k = 768; i < k; i++ )
{
- if( havege_random( &hs, buf, sizeof( buf ) ) != 0 )
+ if( mbedtls_havege_random( &hs, buf, sizeof( buf ) ) != 0 )
{
- polarssl_printf( "Failed to get random from source.\n" );
+ mbedtls_printf( "Failed to get random from source.\n" );
ret = 1;
goto exit;
@@ -84,7 +84,7 @@
fwrite( buf, sizeof( buf ), 1, f );
- polarssl_printf( "Generating %ldkb of data in file '%s'... %04.1f" \
+ mbedtls_printf( "Generating %ldkb of data in file '%s'... %04.1f" \
"%% done\r", (long)(sizeof(buf) * k / 1024), argv[1], (100 * (float) (i + 1)) / k );
fflush( stdout );
}
@@ -92,11 +92,11 @@
if( t == time( NULL ) )
t--;
- polarssl_printf(" \n ");
+ mbedtls_printf(" \n ");
exit:
- havege_free( &hs );
+ mbedtls_havege_free( &hs );
fclose( f );
return( ret );
}
-#endif /* POLARSSL_HAVEGE_C */
+#endif /* MBEDTLS_HAVEGE_C */
diff --git a/programs/ssl/dtls_client.c b/programs/ssl/dtls_client.c
index f9bf800..689c533 100644
--- a/programs/ssl/dtls_client.c
+++ b/programs/ssl/dtls_client.c
@@ -20,36 +20,36 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
-#define polarssl_fprintf fprintf
+#define mbedtls_printf printf
+#define mbedtls_fprintf fprintf
#endif
-#if !defined(POLARSSL_SSL_CLI_C) || !defined(POLARSSL_SSL_PROTO_DTLS) || \
- !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_CERTS_C)
+#if !defined(MBEDTLS_SSL_CLI_C) || !defined(MBEDTLS_SSL_PROTO_DTLS) || \
+ !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_CERTS_C)
int main( int argc, char *argv[] )
{
((void) argc);
((void) argv);
- polarssl_printf( "POLARSSL_SSL_CLI_C and/or POLARSSL_SSL_PROTO_DTLS and/or "
- "POLARSSL_NET_C and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_CTR_DRBG_C and/or "
- "POLARSSL_X509_CRT_PARSE_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CERTS_C and/or POLARSSL_PEM_PARSE_C not defined.\n" );
+ mbedtls_printf( "MBEDTLS_SSL_CLI_C and/or MBEDTLS_SSL_PROTO_DTLS and/or "
+ "MBEDTLS_NET_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C and/or "
+ "MBEDTLS_X509_CRT_PARSE_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CERTS_C and/or MBEDTLS_PEM_PARSE_C not defined.\n" );
return( 0 );
}
#else
@@ -78,7 +78,7 @@
{
((void) level);
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
@@ -89,243 +89,243 @@
const char *pers = "dtls_client";
int retry_left = MAX_RETRY;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt cacert;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt cacert;
((void) argc);
((void) argv);
-#if defined(POLARSSL_DEBUG_C)
- debug_set_threshold( DEBUG_LEVEL );
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( DEBUG_LEVEL );
#endif
/*
* 0. Initialize the RNG and the session data
*/
- memset( &ssl, 0, sizeof( ssl_context ) );
- x509_crt_init( &cacert );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
+ mbedtls_x509_crt_init( &cacert );
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 0. Initialize certificates
*/
- polarssl_printf( " . Loading the CA root certificate ..." );
+ mbedtls_printf( " . Loading the CA root certificate ..." );
fflush( stdout );
- ret = x509_crt_parse( &cacert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+ ret = mbedtls_x509_crt_parse( &cacert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok (%d skipped)\n", ret );
+ mbedtls_printf( " ok (%d skipped)\n", ret );
/*
* 1. Start the connection
*/
- polarssl_printf( " . Connecting to udp/%s/%4d...", SERVER_NAME,
+ mbedtls_printf( " . Connecting to udp/%s/%4d...", SERVER_NAME,
SERVER_PORT );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, SERVER_ADDR,
- SERVER_PORT, NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, SERVER_ADDR,
+ SERVER_PORT, MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Setup stuff
*/
- polarssl_printf( " . Setting up the DTLS structure..." );
+ mbedtls_printf( " . Setting up the DTLS structure..." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- ssl_set_endpoint( &ssl, SSL_IS_CLIENT );
- ssl_set_transport( &ssl, SSL_TRANSPORT_DATAGRAM );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_CLIENT );
+ mbedtls_ssl_set_transport( &ssl, MBEDTLS_SSL_TRANSPORT_DATAGRAM );
/* OPTIONAL is usually a bad choice for security, but makes interop easier
* in this simplified example, in which the ca chain is hardcoded.
* Production code should set a proper ca chain and use REQUIRED. */
- ssl_set_authmode( &ssl, SSL_VERIFY_OPTIONAL );
- ssl_set_ca_chain( &ssl, &cacert, NULL, SERVER_NAME );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_OPTIONAL );
+ mbedtls_ssl_set_ca_chain( &ssl, &cacert, NULL, SERVER_NAME );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
- ssl_set_bio_timeout( &ssl, &server_fd,
- net_send, net_recv, net_recv_timeout,
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd,
+ mbedtls_net_send, mbedtls_net_recv, mbedtls_net_recv_timeout,
READ_TIMEOUT_MS );
/*
* 4. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- do ret = ssl_handshake( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_handshake( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! ssl_handshake returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 5. Verify the server certificate
*/
- polarssl_printf( " . Verifying peer X.509 certificate..." );
+ mbedtls_printf( " . Verifying peer X.509 certificate..." );
- /* In real life, we would have used SSL_VERIFY_REQUIRED so that the
+ /* In real life, we would have used MBEDTLS_SSL_VERIFY_REQUIRED so that the
* handshake would not succeed if the peer's cert is bad. Even if we used
- * SSL_VERIFY_OPTIONAL, we would bail out here if ret != 0 */
- if( ( ret = ssl_get_verify_result( &ssl ) ) != 0 )
+ * MBEDTLS_SSL_VERIFY_OPTIONAL, we would bail out here if ret != 0 */
+ if( ( ret = mbedtls_ssl_get_verify_result( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
- if( ( ret & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( ret & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( ret & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( ret & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch (expected CN=%s)\n", SERVER_NAME );
+ if( ( ret & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch (expected CN=%s)\n", SERVER_NAME );
- if( ( ret & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
else
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 6. Write the echo request
*/
send_request:
- polarssl_printf( " > Write to server:" );
+ mbedtls_printf( " > Write to server:" );
fflush( stdout );
len = sizeof( MESSAGE ) - 1;
- do ret = ssl_write( &ssl, (unsigned char *) MESSAGE, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_write( &ssl, (unsigned char *) MESSAGE, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret < 0 )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto exit;
}
len = ret;
- polarssl_printf( " %d bytes written\n\n%s\n\n", len, MESSAGE );
+ mbedtls_printf( " %d bytes written\n\n%s\n\n", len, MESSAGE );
/*
* 7. Read the echo response
*/
- polarssl_printf( " < Read from server:" );
+ mbedtls_printf( " < Read from server:" );
fflush( stdout );
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- do ret = ssl_read( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_read( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_NET_TIMEOUT:
- polarssl_printf( " timeout\n\n" );
+ case MBEDTLS_ERR_NET_TIMEOUT:
+ mbedtls_printf( " timeout\n\n" );
if( retry_left-- > 0 )
goto send_request;
goto exit;
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
ret = 0;
goto close_notify;
default:
- polarssl_printf( " ssl_read returned -0x%x\n\n", -ret );
+ mbedtls_printf( " mbedtls_ssl_read returned -0x%x\n\n", -ret );
goto exit;
}
}
len = ret;
- polarssl_printf( " %d bytes read\n\n%s\n\n", len, buf );
+ mbedtls_printf( " %d bytes read\n\n%s\n\n", len, buf );
/*
* 8. Done, cleanly close the connection
*/
close_notify:
- polarssl_printf( " . Closing the connection..." );
+ mbedtls_printf( " . Closing the connection..." );
/* No error checking, the connection might be closed already */
- do ret = ssl_close_notify( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_close_notify( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_WRITE );
ret = 0;
- polarssl_printf( " done\n" );
+ mbedtls_printf( " done\n" );
/*
* 9. Final clean-ups and exit
*/
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf( "Last error was: %d - %s\n\n", ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf( "Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( server_fd != -1 )
- net_close( server_fd );
+ mbedtls_net_close( server_fd );
- x509_crt_free( &cacert );
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -335,7 +335,7 @@
return( ret );
}
-#endif /* POLARSSL_SSL_CLI_C && POLARSSL_SSL_PROTO_DTLS && POLARSSL_NET_C &&
- POLARSSL_ENTROPY_C && POLARSSL_CTR_DRBG_C &&
- POLARSSL_X509_CRT_PARSE_C && POLARSSL_RSA_C && POLARSSL_CERTS_C &&
- POLARSSL_PEM_PARSE_C */
+#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_PROTO_DTLS && MBEDTLS_NET_C &&
+ MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C &&
+ MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_RSA_C && MBEDTLS_CERTS_C &&
+ MBEDTLS_PEM_PARSE_C */
diff --git a/programs/ssl/dtls_server.c b/programs/ssl/dtls_server.c
index 97d8e28..689a0a7 100644
--- a/programs/ssl/dtls_server.c
+++ b/programs/ssl/dtls_server.c
@@ -20,33 +20,33 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
-#define polarssl_printf printf
-#define polarssl_fprintf fprintf
+#define mbedtls_printf printf
+#define mbedtls_fprintf fprintf
#endif
-#if !defined(POLARSSL_SSL_SRV_C) || !defined(POLARSSL_SSL_PROTO_DTLS) || \
- !defined(POLARSSL_SSL_COOKIE_C) || !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_CERTS_C) || !defined(POLARSSL_PEM_PARSE_C)
+#if !defined(MBEDTLS_SSL_SRV_C) || !defined(MBEDTLS_SSL_PROTO_DTLS) || \
+ !defined(MBEDTLS_SSL_COOKIE_C) || !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_CERTS_C) || !defined(MBEDTLS_PEM_PARSE_C)
#include <stdio.h>
int main( void )
{
- printf( "POLARSSL_SSL_SRV_C and/or POLARSSL_SSL_PROTO_DTLS and/or "
- "POLARSSL_SSL_COOKIE_C and/or POLARSSL_NET_C and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_CTR_DRBG_C and/or "
- "POLARSSL_X509_CRT_PARSE_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CERTS_C and/or POLARSSL_PEM_PARSE_C not defined.\n" );
+ printf( "MBEDTLS_SSL_SRV_C and/or MBEDTLS_SSL_PROTO_DTLS and/or "
+ "MBEDTLS_SSL_COOKIE_C and/or MBEDTLS_NET_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C and/or "
+ "MBEDTLS_X509_CRT_PARSE_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CERTS_C and/or MBEDTLS_PEM_PARSE_C not defined.\n" );
return( 0 );
}
#else
@@ -69,7 +69,7 @@
#include "mbedtls/error.h"
#include "mbedtls/debug.h"
-#if defined(POLARSSL_SSL_CACHE_C)
+#if defined(MBEDTLS_SSL_CACHE_C)
#include "mbedtls/ssl_cache.h"
#endif
@@ -80,7 +80,7 @@
{
((void) level);
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
@@ -92,28 +92,28 @@
unsigned char buf[1024];
const char *pers = "dtls_server";
unsigned char client_ip[16] = { 0 };
- ssl_cookie_ctx cookie_ctx;
+ mbedtls_ssl_cookie_ctx cookie_ctx;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt srvcert;
- pk_context pkey;
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_context cache;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt srvcert;
+ mbedtls_pk_context pkey;
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_context cache;
#endif
- memset( &ssl, 0, sizeof(ssl_context) );
- ssl_cookie_init( &cookie_ctx );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_init( &cache );
+ memset( &ssl, 0, sizeof(mbedtls_ssl_context) );
+ mbedtls_ssl_cookie_init( &cookie_ctx );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_init( &cache );
#endif
- x509_crt_init( &srvcert );
- pk_init( &pkey );
- entropy_init( &entropy );
+ mbedtls_x509_crt_init( &srvcert );
+ mbedtls_pk_init( &pkey );
+ mbedtls_entropy_init( &entropy );
-#if defined(POLARSSL_DEBUG_C)
- debug_set_threshold( DEBUG_LEVEL );
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( DEBUG_LEVEL );
#endif
/*
@@ -124,30 +124,30 @@
/*
* This demonstration program uses embedded test certificates.
- * Instead, you may want to use x509_crt_parse_file() to read the
- * server and CA certificates, as well as pk_parse_keyfile().
+ * Instead, you may want to use mbedtls_x509_crt_parse_file() to read the
+ * server and CA certificates, as well as mbedtls_pk_parse_keyfile().
*/
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_srv_crt,
- test_srv_crt_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_srv_crt,
+ mbedtls_test_srv_crt_len );
if( ret != 0 )
{
- printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
if( ret != 0 )
{
- printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = pk_parse_key( &pkey, (const unsigned char *) test_srv_key,
- test_srv_key_len, NULL, 0 );
+ ret = mbedtls_pk_parse_key( &pkey, (const unsigned char *) mbedtls_test_srv_key,
+ mbedtls_test_srv_key_len, NULL, 0 );
if( ret != 0 )
{
- printf( " failed\n ! pk_parse_key returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_pk_parse_key returned %d\n\n", ret );
goto exit;
}
@@ -159,9 +159,9 @@
printf( " . Bind on udp/*/4433 ..." );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, NULL, 4433, NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, NULL, 4433, MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- printf( " failed\n ! net_bind returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
@@ -173,11 +173,11 @@
printf( " . Seeding the random number generator..." );
fflush( stdout );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
@@ -189,57 +189,57 @@
printf( " . Setting up the DTLS data..." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- ssl_set_endpoint( &ssl, SSL_IS_SERVER );
- ssl_set_transport( &ssl, SSL_TRANSPORT_DATAGRAM );
- ssl_set_authmode( &ssl, SSL_VERIFY_NONE );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_SERVER );
+ mbedtls_ssl_set_transport( &ssl, MBEDTLS_SSL_TRANSPORT_DATAGRAM );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_NONE );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_set_session_cache( &ssl, ssl_cache_get, &cache,
- ssl_cache_set, &cache );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_set_session_cache( &ssl, mbedtls_ssl_cache_get, &cache,
+ mbedtls_ssl_cache_set, &cache );
#endif
- ssl_set_ca_chain( &ssl, srvcert.next, NULL, NULL );
- if( ( ret = ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
+ mbedtls_ssl_set_ca_chain( &ssl, srvcert.next, NULL, NULL );
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
{
- printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
- if( ( ret = ssl_cookie_setup( &cookie_ctx,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_ssl_cookie_setup( &cookie_ctx,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- printf( " failed\n ! ssl_cookie_setup returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_ssl_cookie_setup returned %d\n\n", ret );
goto exit;
}
- ssl_set_dtls_cookies( &ssl, ssl_cookie_write, ssl_cookie_check,
+ mbedtls_ssl_set_dtls_cookies( &ssl, mbedtls_ssl_cookie_write, mbedtls_ssl_cookie_check,
&cookie_ctx );
printf( " ok\n" );
reset:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
+ mbedtls_strerror( ret, error_buf, 100 );
printf("Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- ssl_session_reset( &ssl );
+ mbedtls_ssl_session_reset( &ssl );
/*
* 3. Wait until a client connects
@@ -249,21 +249,21 @@
printf( " . Waiting for a remote connection ..." );
fflush( stdout );
- if( ( ret = net_accept( listen_fd, &client_fd, client_ip ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, client_ip ) ) != 0 )
{
- printf( " failed\n ! net_accept returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_net_accept returned %d\n\n", ret );
goto exit;
}
/* With UDP, bind_fd is hijacked by client_fd, so bind a new one */
- if( ( ret = net_bind( &listen_fd, NULL, 4433, NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, NULL, 4433, MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- printf( " failed\n ! net_bind returned -0x%x\n\n", -ret );
+ printf( " failed\n ! mbedtls_net_bind returned -0x%x\n\n", -ret );
goto exit;
}
/* For HelloVerifyRequest cookies */
- if( ( ret = ssl_set_client_transport_id( &ssl, client_ip,
+ if( ( ret = mbedtls_ssl_set_client_transport_id( &ssl, client_ip,
sizeof( client_ip ) ) ) != 0 )
{
printf( " failed\n ! "
@@ -271,8 +271,8 @@
goto exit;
}
- ssl_set_bio_timeout( &ssl, &client_fd,
- net_send, net_recv, net_recv_timeout,
+ mbedtls_ssl_set_bio_timeout( &ssl, &client_fd,
+ mbedtls_net_send, mbedtls_net_recv, mbedtls_net_recv_timeout,
READ_TIMEOUT_MS );
printf( " ok\n" );
@@ -283,11 +283,11 @@
printf( " . Performing the DTLS handshake..." );
fflush( stdout );
- do ret = ssl_handshake( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_handshake( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
- if( ret == POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED )
+ if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
{
printf( " hello verification requested\n" );
ret = 0;
@@ -295,7 +295,7 @@
}
else if( ret != 0 )
{
- printf( " failed\n ! ssl_handshake returned -0x%x\n\n", -ret );
+ printf( " failed\n ! mbedtls_ssl_handshake returned -0x%x\n\n", -ret );
goto reset;
}
@@ -310,25 +310,25 @@
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- do ret = ssl_read( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_read( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_NET_TIMEOUT:
+ case MBEDTLS_ERR_NET_TIMEOUT:
printf( " timeout\n\n" );
goto reset;
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
printf( " connection was closed gracefully\n" );
ret = 0;
goto close_notify;
default:
- printf( " ssl_read returned -0x%x\n\n", -ret );
+ printf( " mbedtls_ssl_read returned -0x%x\n\n", -ret );
goto reset;
}
}
@@ -342,13 +342,13 @@
printf( " > Write to client:" );
fflush( stdout );
- do ret = ssl_write( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_write( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret < 0 )
{
- printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto exit;
}
@@ -362,8 +362,8 @@
printf( " . Closing the connection..." );
/* No error checking, the connection might be closed already */
- do ret = ssl_close_notify( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_close_notify( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_WRITE );
ret = 0;
printf( " done\n" );
@@ -375,27 +375,27 @@
*/
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
+ mbedtls_strerror( ret, error_buf, 100 );
printf( "Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- x509_crt_free( &srvcert );
- pk_free( &pkey );
- ssl_free( &ssl );
- ssl_cookie_free( &cookie_ctx );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_free( &cache );
+ mbedtls_x509_crt_free( &srvcert );
+ mbedtls_pk_free( &pkey );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ssl_cookie_free( &cookie_ctx );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_free( &cache );
#endif
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
printf( " Press Enter to exit this program.\n" );
@@ -408,7 +408,7 @@
return( ret );
}
-#endif /* POLARSSL_SSL_SRV_C && POLARSSL_SSL_PROTO_DTLS &&
- POLARSSL_SSL_COOKIE_C && POLARSSL_NET_C && POLARSSL_ENTROPY_C &&
- POLARSSL_CTR_DRBG_C && POLARSSL_X509_CRT_PARSE_C && POLARSSL_RSA_C
- && POLARSSL_CERTS_C && POLARSSL_PEM_PARSE_C */
+#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_PROTO_DTLS &&
+ MBEDTLS_SSL_COOKIE_C && MBEDTLS_NET_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_CTR_DRBG_C && MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_RSA_C
+ && MBEDTLS_CERTS_C && MBEDTLS_PEM_PARSE_C */
diff --git a/programs/ssl/mini_client.c b/programs/ssl/mini_client.c
index b83ccd9..903177c 100644
--- a/programs/ssl/mini_client.c
+++ b/programs/ssl/mini_client.c
@@ -21,10 +21,10 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
/*
@@ -37,19 +37,19 @@
#define UNIX
#endif
-#if !defined(POLARSSL_CTR_DRBG_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_NET_C) || !defined(POLARSSL_SSL_CLI_C) || \
+#if !defined(MBEDTLS_CTR_DRBG_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_SSL_CLI_C) || \
!defined(UNIX)
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
int main( void )
{
- polarssl_printf( "POLARSSL_CTR_DRBG_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_SSL_CLI_C and/or UNIX "
+ mbedtls_printf( "MBEDTLS_CTR_DRBG_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_SSL_CLI_C and/or UNIX "
"not defined.\n");
return( 0 );
}
@@ -79,7 +79,7 @@
const char *pers = "mini_client";
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
const unsigned char psk[] = {
0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
@@ -87,7 +87,7 @@
const char psk_id[] = "Client_identity";
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
/* This is tests/data_files/test-ca2.crt, a CA using EC secp384r1 */
const unsigned char ca_cert[] = {
0x30, 0x82, 0x02, 0x52, 0x30, 0x82, 0x01, 0xd7, 0xa0, 0x03, 0x02, 0x01,
@@ -141,7 +141,7 @@
0xb8, 0x28, 0xe7, 0xf2, 0x9c, 0x14, 0x3a, 0x40, 0x01, 0x5c, 0xaf, 0x0c,
0xb2, 0xcf, 0x74, 0x7f, 0x30, 0x9f, 0x08, 0x43, 0xad, 0x20,
};
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
enum exit_codes
{
@@ -160,54 +160,54 @@
int ret = exit_ok;
int server_fd = -1;
struct sockaddr_in addr;
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt ca;
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt ca;
#endif
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
/*
* 0. Initialize and setup stuff
*/
- memset( &ssl, 0, sizeof( ssl_context ) );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt_init( &ca );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt_init( &ca );
#endif
- entropy_init( &entropy );
- if( ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers, strlen( pers ) ) != 0 )
{
ret = ssl_init_failed;
goto exit;
}
- if( ssl_init( &ssl ) != 0 )
+ if( mbedtls_ssl_init( &ssl ) != 0 )
{
ret = ssl_init_failed;
goto exit;
}
- ssl_set_endpoint( &ssl, SSL_IS_CLIENT );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_CLIENT );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
- ssl_set_psk( &ssl, psk, sizeof( psk ),
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
+ mbedtls_ssl_set_psk( &ssl, psk, sizeof( psk ),
(const unsigned char *) psk_id, sizeof( psk_id ) - 1 );
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- if( x509_crt_parse_der( &ca, ca_cert, sizeof( ca_cert ) ) != 0 )
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ if( mbedtls_x509_crt_parse_der( &ca, ca_cert, sizeof( ca_cert ) ) != 0 )
{
ret = x509_crt_parse_failed;
goto exit;
}
- ssl_set_ca_chain( &ssl, &ca, NULL, HOSTNAME );
- ssl_set_authmode( &ssl, SSL_VERIFY_REQUIRED );
+ mbedtls_ssl_set_ca_chain( &ssl, &ca, NULL, HOSTNAME );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_REQUIRED );
#endif
/*
@@ -234,9 +234,9 @@
goto exit;
}
- ssl_set_bio_timeout( &ssl, &server_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
- if( ssl_handshake( &ssl ) != 0 )
+ if( mbedtls_ssl_handshake( &ssl ) != 0 )
{
ret = ssl_handshake_failed;
goto exit;
@@ -245,24 +245,24 @@
/*
* 2. Write the GET request and close the connection
*/
- if( ssl_write( &ssl, (const unsigned char *) GET_REQUEST,
+ if( mbedtls_ssl_write( &ssl, (const unsigned char *) GET_REQUEST,
sizeof( GET_REQUEST ) - 1 ) <= 0 )
{
ret = ssl_write_failed;
goto exit;
}
- ssl_close_notify( &ssl );
+ mbedtls_ssl_close_notify( &ssl );
exit:
if( server_fd != -1 )
- net_close( server_fd );
+ mbedtls_net_close( server_fd );
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt_free( &ca );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt_free( &ca );
#endif
return( ret );
diff --git a/programs/ssl/ssl_client1.c b/programs/ssl/ssl_client1.c
index 45a6902..430060b 100644
--- a/programs/ssl/ssl_client1.c
+++ b/programs/ssl/ssl_client1.c
@@ -20,31 +20,31 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_SSL_TLS_C) || !defined(POLARSSL_SSL_CLI_C) || \
- !defined(POLARSSL_NET_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_CERTS_C) || !defined(POLARSSL_PEM_PARSE_C) || \
- !defined(POLARSSL_CTR_DRBG_C) || !defined(POLARSSL_X509_CRT_PARSE_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_SSL_TLS_C) || !defined(MBEDTLS_SSL_CLI_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_CERTS_C) || !defined(MBEDTLS_PEM_PARSE_C) || \
+ !defined(MBEDTLS_CTR_DRBG_C) || !defined(MBEDTLS_X509_CRT_PARSE_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_CLI_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CTR_DRBG_C and/or POLARSSL_X509_CRT_PARSE_C "
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_CLI_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CTR_DRBG_C and/or MBEDTLS_X509_CRT_PARSE_C "
"not defined.\n");
return( 0 );
}
@@ -70,7 +70,7 @@
{
((void) level);
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
@@ -80,221 +80,221 @@
unsigned char buf[1024];
const char *pers = "ssl_client1";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt cacert;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt cacert;
-#if defined(POLARSSL_DEBUG_C)
- debug_set_threshold( DEBUG_LEVEL );
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( DEBUG_LEVEL );
#endif
/*
* 0. Initialize the RNG and the session data
*/
- memset( &ssl, 0, sizeof( ssl_context ) );
- x509_crt_init( &cacert );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
+ mbedtls_x509_crt_init( &cacert );
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 0. Initialize certificates
*/
- polarssl_printf( " . Loading the CA root certificate ..." );
+ mbedtls_printf( " . Loading the CA root certificate ..." );
fflush( stdout );
- ret = x509_crt_parse( &cacert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+ ret = mbedtls_x509_crt_parse( &cacert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok (%d skipped)\n", ret );
+ mbedtls_printf( " ok (%d skipped)\n", ret );
/*
* 1. Start the connection
*/
- polarssl_printf( " . Connecting to tcp/%s/%4d...", SERVER_NAME,
+ mbedtls_printf( " . Connecting to tcp/%s/%4d...", SERVER_NAME,
SERVER_PORT );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, SERVER_NAME,
- SERVER_PORT, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, SERVER_NAME,
+ SERVER_PORT, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Setup stuff
*/
- polarssl_printf( " . Setting up the SSL/TLS structure..." );
+ mbedtls_printf( " . Setting up the SSL/TLS structure..." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- ssl_set_endpoint( &ssl, SSL_IS_CLIENT );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_CLIENT );
/* OPTIONAL is not optimal for security,
* but makes interop easier in this simplified example */
- ssl_set_authmode( &ssl, SSL_VERIFY_OPTIONAL );
- ssl_set_ca_chain( &ssl, &cacert, NULL, "mbed TLS Server 1" );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_OPTIONAL );
+ mbedtls_ssl_set_ca_chain( &ssl, &cacert, NULL, "mbed TLS Server 1" );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
- ssl_set_bio_timeout( &ssl, &server_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
/*
* 4. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_handshake returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned -0x%x\n\n", -ret );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 5. Verify the server certificate
*/
- polarssl_printf( " . Verifying peer X.509 certificate..." );
+ mbedtls_printf( " . Verifying peer X.509 certificate..." );
/* In real life, we may want to bail out when ret != 0 */
- if( ( ret = ssl_get_verify_result( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_get_verify_result( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
- if( ( ret & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( ret & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( ret & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( ret & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch (expected CN=%s)\n", "PolarSSL Server 1" );
+ if( ( ret & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch (expected CN=%s)\n", "PolarSSL Server 1" );
- if( ( ret & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
else
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3. Write the GET request
*/
- polarssl_printf( " > Write to server:" );
+ mbedtls_printf( " > Write to server:" );
fflush( stdout );
len = sprintf( (char *) buf, GET_REQUEST );
- while( ( ret = ssl_write( &ssl, buf, len ) ) <= 0 )
+ while( ( ret = mbedtls_ssl_write( &ssl, buf, len ) ) <= 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto exit;
}
}
len = ret;
- polarssl_printf( " %d bytes written\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes written\n\n%s", len, (char *) buf );
/*
* 7. Read the HTTP response
*/
- polarssl_printf( " < Read from server:" );
+ mbedtls_printf( " < Read from server:" );
fflush( stdout );
do
{
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- ret = ssl_read( &ssl, buf, len );
+ ret = mbedtls_ssl_read( &ssl, buf, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ || ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ || ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
- if( ret == POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY )
+ if( ret == MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY )
break;
if( ret < 0 )
{
- polarssl_printf( "failed\n ! ssl_read returned %d\n\n", ret );
+ mbedtls_printf( "failed\n ! mbedtls_ssl_read returned %d\n\n", ret );
break;
}
if( ret == 0 )
{
- polarssl_printf( "\n\nEOF\n\n" );
+ mbedtls_printf( "\n\nEOF\n\n" );
break;
}
len = ret;
- polarssl_printf( " %d bytes read\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s", len, (char *) buf );
}
while( 1 );
- ssl_close_notify( &ssl );
+ mbedtls_ssl_close_notify( &ssl );
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf("Last error was: %d - %s\n\n", ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf("Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( server_fd != -1 )
- net_close( server_fd );
+ mbedtls_net_close( server_fd );
- x509_crt_free( &cacert );
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
memset( &ssl, 0, sizeof( ssl ) );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_SSL_TLS_C &&
- POLARSSL_SSL_CLI_C && POLARSSL_NET_C && POLARSSL_RSA_C &&
- POLARSSL_CERTS_C && POLARSSL_PEM_PARSE_C && POLARSSL_CTR_DRBG_C &&
- POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_SSL_TLS_C &&
+ MBEDTLS_SSL_CLI_C && MBEDTLS_NET_C && MBEDTLS_RSA_C &&
+ MBEDTLS_CERTS_C && MBEDTLS_PEM_PARSE_C && MBEDTLS_CTR_DRBG_C &&
+ MBEDTLS_X509_CRT_PARSE_C */
diff --git a/programs/ssl/ssl_client2.c b/programs/ssl/ssl_client2.c
index 67d2955..892ca17 100644
--- a/programs/ssl/ssl_client2.c
+++ b/programs/ssl/ssl_client2.c
@@ -20,25 +20,25 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if defined(POLARSSL_ENTROPY_C) && defined(POLARSSL_FS_IO) && \
- defined(POLARSSL_SSL_TLS_C) && defined(POLARSSL_SSL_CLI_C) && \
- defined(POLARSSL_NET_C) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_ENTROPY_C) && defined(MBEDTLS_FS_IO) && \
+ defined(MBEDTLS_SSL_TLS_C) && defined(MBEDTLS_SSL_CLI_C) && \
+ defined(MBEDTLS_NET_C) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/net.h"
#include "mbedtls/ssl.h"
#include "mbedtls/entropy.h"
@@ -53,7 +53,7 @@
#include <string.h>
#endif
-#if defined(POLARSSL_TIMING_C)
+#if defined(MBEDTLS_TIMING_C)
#include "mbedtls/timing.h"
#endif
@@ -79,7 +79,7 @@
#define DFL_PSK ""
#define DFL_PSK_IDENTITY "Client_identity"
#define DFL_FORCE_CIPHER 0
-#define DFL_RENEGOTIATION SSL_RENEGOTIATION_DISABLED
+#define DFL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION_DISABLED
#define DFL_ALLOW_LEGACY -2
#define DFL_RENEGOTIATE 0
#define DFL_EXCHANGES 1
@@ -87,14 +87,14 @@
#define DFL_MAX_VERSION -1
#define DFL_ARC4 -1
#define DFL_AUTH_MODE -1
-#define DFL_MFL_CODE SSL_MAX_FRAG_LEN_NONE
+#define DFL_MFL_CODE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
#define DFL_TRUNC_HMAC -1
#define DFL_RECSPLIT -1
#define DFL_RECONNECT 0
#define DFL_RECO_DELAY 0
-#define DFL_TICKETS SSL_SESSION_TICKETS_ENABLED
+#define DFL_TICKETS MBEDTLS_SSL_SESSION_TICKETS_ENABLED
#define DFL_ALPN_STRING NULL
-#define DFL_TRANSPORT SSL_TRANSPORT_STREAM
+#define DFL_TRANSPORT MBEDTLS_SSL_TRANSPORT_STREAM
#define DFL_HS_TO_MIN 0
#define DFL_HS_TO_MAX 0
#define DFL_FALLBACK -1
@@ -104,8 +104,8 @@
#define GET_REQUEST "GET %s HTTP/1.0\r\nExtra-header: "
#define GET_REQUEST_END "\r\n\r\n"
-#if defined(POLARSSL_X509_CRT_PARSE_C)
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_FS_IO)
#define USAGE_IO \
" ca_file=%%s The single file containing the top-level CA(s) you fully trust\n" \
" default: \"\" (pre-loaded)\n" \
@@ -116,65 +116,65 @@
" key_file=%%s default: \"\" (pre-loaded)\n"
#else
#define USAGE_IO \
- " No file operations available (POLARSSL_FS_IO not defined)\n"
-#endif /* POLARSSL_FS_IO */
+ " No file operations available (MBEDTLS_FS_IO not defined)\n"
+#endif /* MBEDTLS_FS_IO */
#else
#define USAGE_IO ""
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
#define USAGE_PSK \
" psk=%%s default: \"\" (in hex, without 0x)\n" \
" psk_identity=%%s default: \"Client_identity\"\n"
#else
#define USAGE_PSK ""
-#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
-#if defined(POLARSSL_SSL_SESSION_TICKETS)
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)
#define USAGE_TICKETS \
" tickets=%%d default: 1 (enabled)\n"
#else
#define USAGE_TICKETS ""
-#endif /* POLARSSL_SSL_SESSION_TICKETS */
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */
-#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
#define USAGE_TRUNC_HMAC \
" trunc_hmac=%%d default: library default\n"
#else
#define USAGE_TRUNC_HMAC ""
-#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
+#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
-#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
#define USAGE_MAX_FRAG_LEN \
" max_frag_len=%%d default: 16384 (tls default)\n" \
" options: 512, 1024, 2048, 4096\n"
#else
#define USAGE_MAX_FRAG_LEN ""
-#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
+#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
-#if defined(POLARSSL_SSL_CBC_RECORD_SPLITTING)
+#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
#define USAGE_RECSPLIT \
" recplit=%%d default: (library default)\n"
#else
#define USAGE_RECSPLIT
#endif
-#if defined(POLARSSL_TIMING_C)
+#if defined(MBEDTLS_TIMING_C)
#define USAGE_TIME \
" reco_delay=%%d default: 0 seconds\n"
#else
#define USAGE_TIME ""
-#endif /* POLARSSL_TIMING_C */
+#endif /* MBEDTLS_TIMING_C */
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
#define USAGE_ALPN \
" alpn=%%s default: \"\" (disabled)\n" \
" example: spdy/1,http/1.1\n"
#else
#define USAGE_ALPN ""
-#endif /* POLARSSL_SSL_ALPN */
+#endif /* MBEDTLS_SSL_ALPN */
-#if defined(POLARSSL_SSL_PROTO_DTLS)
+#if defined(MBEDTLS_SSL_PROTO_DTLS)
#define USAGE_DTLS \
" dtls=%%d default: 0 (TLS)\n" \
" hs_timeout=%%d-%%d default: (library default: 1000-60000)\n" \
@@ -183,28 +183,28 @@
#define USAGE_DTLS ""
#endif
-#if defined(POLARSSL_SSL_FALLBACK_SCSV)
+#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
#define USAGE_FALLBACK \
" fallback=0/1 default: (library default: off)\n"
#else
#define USAGE_FALLBACK ""
#endif
-#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
#define USAGE_EMS \
" extended_ms=0/1 default: (library default: on)\n"
#else
#define USAGE_EMS ""
#endif
-#if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
#define USAGE_ETM \
" etm=0/1 default: (library default: on)\n"
#else
#define USAGE_ETM ""
#endif
-#if defined(POLARSSL_SSL_RENEGOTIATION)
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
#define USAGE_RENEGO \
" renegotiation=%%d default: 0 (disabled)\n" \
" renegotiate=%%d default: 0 (disabled)\n"
@@ -258,14 +258,14 @@
" force_ciphersuite=<name> default: all enabled\n"\
" acceptable ciphersuite names:\n"
-#if !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_SSL_TLS_C) || !defined(POLARSSL_SSL_CLI_C) || \
- !defined(POLARSSL_NET_C) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_SSL_TLS_C) || !defined(MBEDTLS_SSL_CLI_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_ENTROPY_C and/or "
- "POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_CLI_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_CLI_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -279,7 +279,7 @@
int server_port; /* port on which the ssl service runs */
int debug_level; /* level of debugging */
int nbio; /* should I/O be blocking? */
- uint32_t read_timeout; /* timeout on ssl_read() in milliseconds */
+ uint32_t read_timeout; /* timeout on mbedtls_ssl_read() in milliseconds */
int max_resend; /* DTLS times to resend on read timeout */
const char *request_page; /* page on server to request */
int request_size; /* pad request with header to requested size */
@@ -318,7 +318,7 @@
{
((void) level);
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
@@ -334,11 +334,11 @@
if( first_try )
{
first_try = 0;
- return( POLARSSL_ERR_NET_WANT_READ );
+ return( MBEDTLS_ERR_NET_WANT_READ );
}
- ret = net_recv( ctx, buf, len );
- if( ret != POLARSSL_ERR_NET_WANT_READ )
+ ret = mbedtls_net_recv( ctx, buf, len );
+ if( ret != MBEDTLS_ERR_NET_WANT_READ )
first_try = 1; /* Next call will be a new operation */
return( ret );
}
@@ -351,77 +351,77 @@
if( first_try )
{
first_try = 0;
- return( POLARSSL_ERR_NET_WANT_WRITE );
+ return( MBEDTLS_ERR_NET_WANT_WRITE );
}
- ret = net_send( ctx, buf, len );
- if( ret != POLARSSL_ERR_NET_WANT_WRITE )
+ ret = mbedtls_net_send( ctx, buf, len );
+ if( ret != MBEDTLS_ERR_NET_WANT_WRITE )
first_try = 1; /* Next call will be a new operation */
return( ret );
}
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
/*
* Enabled if debug_level > 1 in code below
*/
-static int my_verify( void *data, x509_crt *crt, int depth, int *flags )
+static int my_verify( void *data, mbedtls_x509_crt *crt, int depth, int *flags )
{
char buf[1024];
((void) data);
- polarssl_printf( "\nVerify requested for (Depth %d):\n", depth );
- x509_crt_info( buf, sizeof( buf ) - 1, "", crt );
- polarssl_printf( "%s", buf );
+ mbedtls_printf( "\nVerify requested for (Depth %d):\n", depth );
+ mbedtls_x509_crt_info( buf, sizeof( buf ) - 1, "", crt );
+ mbedtls_printf( "%s", buf );
- if( ( (*flags) & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( (*flags) & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( (*flags) & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( (*flags) & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch\n" );
- if( ( (*flags) & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- if( ( (*flags) & BADCRL_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! CRL not trusted\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCRL_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! CRL not trusted\n" );
- if( ( (*flags) & BADCRL_EXPIRED ) != 0 )
- polarssl_printf( " ! CRL expired\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCRL_EXPIRED ) != 0 )
+ mbedtls_printf( " ! CRL expired\n" );
- if( ( (*flags) & BADCERT_OTHER ) != 0 )
- polarssl_printf( " ! other (unknown) flag\n" );
+ if( ( (*flags) & MBEDTLS_BADCERT_OTHER ) != 0 )
+ mbedtls_printf( " ! other (unknown) flag\n" );
if ( ( *flags ) == 0 )
- polarssl_printf( " This certificate has no flags\n" );
+ mbedtls_printf( " This certificate has no flags\n" );
return( 0 );
}
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
int main( int argc, char *argv[] )
{
int ret = 0, len, tail_len, server_fd, i, written, frags, retry_left;
- unsigned char buf[SSL_MAX_CONTENT_LEN + 1];
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
- unsigned char psk[POLARSSL_PSK_MAX_LEN];
+ unsigned char buf[MBEDTLS_SSL_MAX_CONTENT_LEN + 1];
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
+ unsigned char psk[MBEDTLS_PSK_MAX_LEN];
size_t psk_len = 0;
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
const char *alpn_list[10];
#endif
const char *pers = "ssl_client2";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- ssl_session saved_session;
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt cacert;
- x509_crt clicert;
- pk_context pkey;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_ssl_session saved_session;
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt cacert;
+ mbedtls_x509_crt clicert;
+ mbedtls_pk_context pkey;
#endif
char *p, *q;
const int *list;
@@ -430,14 +430,14 @@
* Make sure memory references are valid.
*/
server_fd = 0;
- memset( &ssl, 0, sizeof( ssl_context ) );
- memset( &saved_session, 0, sizeof( ssl_session ) );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt_init( &cacert );
- x509_crt_init( &clicert );
- pk_init( &pkey );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
+ memset( &saved_session, 0, sizeof( mbedtls_ssl_session ) );
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt_init( &cacert );
+ mbedtls_x509_crt_init( &clicert );
+ mbedtls_pk_init( &pkey );
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
memset( (void * ) alpn_list, 0, sizeof( alpn_list ) );
#endif
@@ -447,19 +447,19 @@
if( ret == 0 )
ret = 1;
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
- list = ssl_list_ciphersuites();
+ list = mbedtls_ssl_list_ciphersuites();
while( *list )
{
- polarssl_printf(" %-42s", ssl_get_ciphersuite_name( *list ) );
+ mbedtls_printf(" %-42s", mbedtls_ssl_get_ciphersuite_name( *list ) );
list++;
if( !*list )
break;
- polarssl_printf(" %s\n", ssl_get_ciphersuite_name( *list ) );
+ mbedtls_printf(" %s\n", mbedtls_ssl_get_ciphersuite_name( *list ) );
list++;
}
- polarssl_printf("\n");
+ mbedtls_printf("\n");
goto exit;
}
@@ -522,9 +522,9 @@
{
int t = atoi( q );
if( t == 0 )
- opt.transport = SSL_TRANSPORT_STREAM;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_STREAM;
else if( t == 1 )
- opt.transport = SSL_TRANSPORT_DATAGRAM;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
else
goto usage;
}
@@ -553,7 +553,7 @@
else if( strcmp( p, "request_size" ) == 0 )
{
opt.request_size = atoi( q );
- if( opt.request_size < 0 || opt.request_size > SSL_MAX_CONTENT_LEN )
+ if( opt.request_size < 0 || opt.request_size > MBEDTLS_SSL_MAX_CONTENT_LEN )
goto usage;
}
else if( strcmp( p, "ca_file" ) == 0 )
@@ -570,7 +570,7 @@
opt.psk_identity = q;
else if( strcmp( p, "force_ciphersuite" ) == 0 )
{
- opt.force_ciphersuite[0] = ssl_get_ciphersuite_id( q );
+ opt.force_ciphersuite[0] = mbedtls_ssl_get_ciphersuite_id( q );
if( opt.force_ciphersuite[0] == 0 )
{
@@ -581,16 +581,16 @@
}
else if( strcmp( p, "renegotiation" ) == 0 )
{
- opt.renegotiation = (atoi( q )) ? SSL_RENEGOTIATION_ENABLED :
- SSL_RENEGOTIATION_DISABLED;
+ opt.renegotiation = (atoi( q )) ? MBEDTLS_SSL_RENEGOTIATION_ENABLED :
+ MBEDTLS_SSL_RENEGOTIATION_DISABLED;
}
else if( strcmp( p, "allow_legacy" ) == 0 )
{
switch( atoi( q ) )
{
- case -1: opt.allow_legacy = SSL_LEGACY_BREAK_HANDSHAKE; break;
- case 0: opt.allow_legacy = SSL_LEGACY_NO_RENEGOTIATION; break;
- case 1: opt.allow_legacy = SSL_LEGACY_ALLOW_RENEGOTIATION; break;
+ case -1: opt.allow_legacy = MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE; break;
+ case 0: opt.allow_legacy = MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION; break;
+ case 1: opt.allow_legacy = MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION; break;
default: goto usage;
}
}
@@ -632,8 +632,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.fallback = SSL_IS_NOT_FALLBACK; break;
- case 1: opt.fallback = SSL_IS_FALLBACK; break;
+ case 0: opt.fallback = MBEDTLS_SSL_IS_NOT_FALLBACK; break;
+ case 1: opt.fallback = MBEDTLS_SSL_IS_FALLBACK; break;
default: goto usage;
}
}
@@ -641,8 +641,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.extended_ms = SSL_EXTENDED_MS_DISABLED; break;
- case 1: opt.extended_ms = SSL_EXTENDED_MS_ENABLED; break;
+ case 0: opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_DISABLED; break;
+ case 1: opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED; break;
default: goto usage;
}
}
@@ -650,38 +650,38 @@
{
switch( atoi( q ) )
{
- case 0: opt.etm = SSL_ETM_DISABLED; break;
- case 1: opt.etm = SSL_ETM_ENABLED; break;
+ case 0: opt.etm = MBEDTLS_SSL_ETM_DISABLED; break;
+ case 1: opt.etm = MBEDTLS_SSL_ETM_ENABLED; break;
default: goto usage;
}
}
else if( strcmp( p, "min_version" ) == 0 )
{
if( strcmp( q, "ssl3" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_0;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_0;
else if( strcmp( q, "tls1" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_1;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_1;
else if( strcmp( q, "tls1_1" ) == 0 ||
strcmp( q, "dtls1" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_2;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
else if( strcmp( q, "tls1_2" ) == 0 ||
strcmp( q, "dtls1_2" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_3;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_3;
else
goto usage;
}
else if( strcmp( p, "max_version" ) == 0 )
{
if( strcmp( q, "ssl3" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_0;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_0;
else if( strcmp( q, "tls1" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_1;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_1;
else if( strcmp( q, "tls1_1" ) == 0 ||
strcmp( q, "dtls1" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_2;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_2;
else if( strcmp( q, "tls1_2" ) == 0 ||
strcmp( q, "dtls1_2" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_3;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_3;
else
goto usage;
}
@@ -689,8 +689,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.arc4 = SSL_ARC4_DISABLED; break;
- case 1: opt.arc4 = SSL_ARC4_ENABLED; break;
+ case 0: opt.arc4 = MBEDTLS_SSL_ARC4_DISABLED; break;
+ case 1: opt.arc4 = MBEDTLS_SSL_ARC4_ENABLED; break;
default: goto usage;
}
}
@@ -698,35 +698,35 @@
{
if( strcmp( q, "ssl3" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_0;
- opt.max_version = SSL_MINOR_VERSION_0;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_0;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_0;
}
else if( strcmp( q, "tls1" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_1;
- opt.max_version = SSL_MINOR_VERSION_1;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_1;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_1;
}
else if( strcmp( q, "tls1_1" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_2;
- opt.max_version = SSL_MINOR_VERSION_2;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_2;
}
else if( strcmp( q, "tls1_2" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_3;
- opt.max_version = SSL_MINOR_VERSION_3;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_3;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_3;
}
else if( strcmp( q, "dtls1" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_2;
- opt.max_version = SSL_MINOR_VERSION_2;
- opt.transport = SSL_TRANSPORT_DATAGRAM;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_2;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
}
else if( strcmp( q, "dtls1_2" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_3;
- opt.max_version = SSL_MINOR_VERSION_3;
- opt.transport = SSL_TRANSPORT_DATAGRAM;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_3;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_3;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
}
else
goto usage;
@@ -734,24 +734,24 @@
else if( strcmp( p, "auth_mode" ) == 0 )
{
if( strcmp( q, "none" ) == 0 )
- opt.auth_mode = SSL_VERIFY_NONE;
+ opt.auth_mode = MBEDTLS_SSL_VERIFY_NONE;
else if( strcmp( q, "optional" ) == 0 )
- opt.auth_mode = SSL_VERIFY_OPTIONAL;
+ opt.auth_mode = MBEDTLS_SSL_VERIFY_OPTIONAL;
else if( strcmp( q, "required" ) == 0 )
- opt.auth_mode = SSL_VERIFY_REQUIRED;
+ opt.auth_mode = MBEDTLS_SSL_VERIFY_REQUIRED;
else
goto usage;
}
else if( strcmp( p, "max_frag_len" ) == 0 )
{
if( strcmp( q, "512" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_512;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_512;
else if( strcmp( q, "1024" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_1024;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_1024;
else if( strcmp( q, "2048" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_2048;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_2048;
else if( strcmp( q, "4096" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_4096;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_4096;
else
goto usage;
}
@@ -759,8 +759,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.trunc_hmac = SSL_TRUNC_HMAC_DISABLED; break;
- case 1: opt.trunc_hmac = SSL_TRUNC_HMAC_ENABLED; break;
+ case 0: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_DISABLED; break;
+ case 1: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED; break;
default: goto usage;
}
}
@@ -784,26 +784,26 @@
goto usage;
}
-#if defined(POLARSSL_DEBUG_C)
- debug_set_threshold( opt.debug_level );
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( opt.debug_level );
#endif
if( opt.force_ciphersuite[0] > 0 )
{
- const ssl_ciphersuite_t *ciphersuite_info;
- ciphersuite_info = ssl_ciphersuite_from_id( opt.force_ciphersuite[0] );
+ const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
+ ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( opt.force_ciphersuite[0] );
if( opt.max_version != -1 &&
ciphersuite_info->min_minor_ver > opt.max_version )
{
- polarssl_printf("forced ciphersuite not allowed with this protocol version\n");
+ mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
ret = 2;
goto usage;
}
if( opt.min_version != -1 &&
ciphersuite_info->max_minor_ver < opt.min_version )
{
- polarssl_printf("forced ciphersuite not allowed with this protocol version\n");
+ mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
ret = 2;
goto usage;
}
@@ -819,26 +819,26 @@
{
opt.min_version = ciphersuite_info->min_minor_ver;
/* DTLS starts with TLS 1.1 */
- if( opt.transport == SSL_TRANSPORT_DATAGRAM &&
- opt.min_version < SSL_MINOR_VERSION_2 )
- opt.min_version = SSL_MINOR_VERSION_2;
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
+ opt.min_version < MBEDTLS_SSL_MINOR_VERSION_2 )
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
}
/* Enable RC4 if needed and not explicitly disabled */
- if( ciphersuite_info->cipher == POLARSSL_CIPHER_ARC4_128 )
+ if( ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
{
- if( opt.arc4 == SSL_ARC4_DISABLED )
+ if( opt.arc4 == MBEDTLS_SSL_ARC4_DISABLED )
{
- polarssl_printf("forced RC4 ciphersuite with RC4 disabled\n");
+ mbedtls_printf("forced RC4 ciphersuite with RC4 disabled\n");
ret = 2;
goto usage;
}
- opt.arc4 = SSL_ARC4_ENABLED;
+ opt.arc4 = MBEDTLS_SSL_ARC4_ENABLED;
}
}
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
/*
* Unhexify the pre-shared key if any is given
*/
@@ -849,7 +849,7 @@
if( strlen( opt.psk ) % 2 != 0 )
{
- polarssl_printf("pre-shared key not valid hex\n");
+ mbedtls_printf("pre-shared key not valid hex\n");
goto exit;
}
@@ -866,7 +866,7 @@
c -= 'A' - 10;
else
{
- polarssl_printf("pre-shared key not valid hex\n");
+ mbedtls_printf("pre-shared key not valid hex\n");
goto exit;
}
psk[ j / 2 ] = c << 4;
@@ -880,15 +880,15 @@
c -= 'A' - 10;
else
{
- polarssl_printf("pre-shared key not valid hex\n");
+ mbedtls_printf("pre-shared key not valid hex\n");
goto exit;
}
psk[ j / 2 ] |= c;
}
}
-#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
if( opt.alpn_string != NULL )
{
p = (char *) opt.alpn_string;
@@ -906,124 +906,124 @@
*p++ = '\0';
}
}
-#endif /* POLARSSL_SSL_ALPN */
+#endif /* MBEDTLS_SSL_ALPN */
/*
* 0. Initialize the RNG and the session data
*/
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned -0x%x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned -0x%x\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
/*
* 1.1. Load the trusted CA
*/
- polarssl_printf( " . Loading the CA root certificate ..." );
+ mbedtls_printf( " . Loading the CA root certificate ..." );
fflush( stdout );
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.ca_path ) )
if( strcmp( opt.ca_path, "none" ) == 0 )
ret = 0;
else
- ret = x509_crt_parse_path( &cacert, opt.ca_path );
+ ret = mbedtls_x509_crt_parse_path( &cacert, opt.ca_path );
else if( strlen( opt.ca_file ) )
if( strcmp( opt.ca_file, "none" ) == 0 )
ret = 0;
else
- ret = x509_crt_parse_file( &cacert, opt.ca_file );
+ ret = mbedtls_x509_crt_parse_file( &cacert, opt.ca_file );
else
#endif
-#if defined(POLARSSL_CERTS_C)
- for( i = 0; test_cas[i] != NULL; i++ )
+#if defined(MBEDTLS_CERTS_C)
+ for( i = 0; mbedtls_test_cas[i] != NULL; i++ )
{
- ret = x509_crt_parse( &cacert,
- (const unsigned char *) test_cas[i],
- test_cas_len[i] );
+ ret = mbedtls_x509_crt_parse( &cacert,
+ (const unsigned char *) mbedtls_test_cas[i],
+ mbedtls_test_cas_len[i] );
if( ret != 0 )
break;
}
#else
{
ret = 1;
- polarssl_printf("POLARSSL_CERTS_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C not defined.");
}
#endif
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok (%d skipped)\n", ret );
+ mbedtls_printf( " ok (%d skipped)\n", ret );
/*
* 1.2. Load own certificate and private key
*
* (can be skipped if client authentication is not required)
*/
- polarssl_printf( " . Loading the client cert. and key..." );
+ mbedtls_printf( " . Loading the client cert. and key..." );
fflush( stdout );
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.crt_file ) )
if( strcmp( opt.crt_file, "none" ) == 0 )
ret = 0;
else
- ret = x509_crt_parse_file( &clicert, opt.crt_file );
+ ret = mbedtls_x509_crt_parse_file( &clicert, opt.crt_file );
else
#endif
-#if defined(POLARSSL_CERTS_C)
- ret = x509_crt_parse( &clicert, (const unsigned char *) test_cli_crt,
- test_cli_crt_len );
+#if defined(MBEDTLS_CERTS_C)
+ ret = mbedtls_x509_crt_parse( &clicert, (const unsigned char *) mbedtls_test_cli_crt,
+ mbedtls_test_cli_crt_len );
#else
{
ret = 1;
- polarssl_printf("POLARSSL_CERTS_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C not defined.");
}
#endif
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.key_file ) )
if( strcmp( opt.key_file, "none" ) == 0 )
ret = 0;
else
- ret = pk_parse_keyfile( &pkey, opt.key_file, "" );
+ ret = mbedtls_pk_parse_keyfile( &pkey, opt.key_file, "" );
else
#endif
-#if defined(POLARSSL_CERTS_C)
- ret = pk_parse_key( &pkey, (const unsigned char *) test_cli_key,
- test_cli_key_len, NULL, 0 );
+#if defined(MBEDTLS_CERTS_C)
+ ret = mbedtls_pk_parse_key( &pkey, (const unsigned char *) mbedtls_test_cli_key,
+ mbedtls_test_cli_key_len, NULL, 0 );
#else
{
ret = 1;
- polarssl_printf("POLARSSL_CERTS_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C not defined.");
}
#endif
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_key returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+ mbedtls_printf( " ok\n" );
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
/*
* 2. Start the connection
@@ -1031,321 +1031,321 @@
if( opt.server_addr == NULL)
opt.server_addr = opt.server_name;
- polarssl_printf( " . Connecting to %s/%s/%-4d...",
- opt.transport == SSL_TRANSPORT_STREAM ? "tcp" : "udp",
+ mbedtls_printf( " . Connecting to %s/%s/%-4d...",
+ opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ? "tcp" : "udp",
opt.server_addr, opt.server_port );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, opt.server_addr, opt.server_port,
- opt.transport == SSL_TRANSPORT_STREAM ?
- NET_PROTO_TCP : NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, opt.server_addr, opt.server_port,
+ opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ?
+ MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned -0x%x\n\n", -ret );
goto exit;
}
if( opt.nbio > 0 )
- ret = net_set_nonblock( server_fd );
+ ret = mbedtls_net_set_nonblock( server_fd );
else
- ret = net_set_block( server_fd );
+ ret = mbedtls_net_set_block( server_fd );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! net_set_(non)block() returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! net_set_(non)block() returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3. Setup stuff
*/
- polarssl_printf( " . Setting up the SSL/TLS structure..." );
+ mbedtls_printf( " . Setting up the SSL/TLS structure..." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned -0x%x\n\n", -ret );
goto exit;
}
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
if( opt.debug_level > 0 )
- ssl_set_verify( &ssl, my_verify, NULL );
+ mbedtls_ssl_set_verify( &ssl, my_verify, NULL );
#endif
- ssl_set_endpoint( &ssl, SSL_IS_CLIENT );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_CLIENT );
if( opt.auth_mode != DFL_AUTH_MODE )
- ssl_set_authmode( &ssl, opt.auth_mode );
+ mbedtls_ssl_set_authmode( &ssl, opt.auth_mode );
-#if defined(POLARSSL_SSL_PROTO_DTLS)
- if( ( ret = ssl_set_transport( &ssl, opt.transport ) ) != 0 )
+#if defined(MBEDTLS_SSL_PROTO_DTLS)
+ if( ( ret = mbedtls_ssl_set_transport( &ssl, opt.transport ) ) != 0 )
{
- polarssl_printf( " failed\n ! selected transport is not available\n" );
+ mbedtls_printf( " failed\n ! selected transport is not available\n" );
goto exit;
}
if( opt.hs_to_min != DFL_HS_TO_MIN || opt.hs_to_max != DFL_HS_TO_MAX )
- ssl_set_handshake_timeout( &ssl, opt.hs_to_min, opt.hs_to_max );
-#endif /* POLARSSL_SSL_PROTO_DTLS */
+ mbedtls_ssl_set_handshake_timeout( &ssl, opt.hs_to_min, opt.hs_to_max );
+#endif /* MBEDTLS_SSL_PROTO_DTLS */
-#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
- if( ( ret = ssl_set_max_frag_len( &ssl, opt.mfl_code ) ) != 0 )
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
+ if( ( ret = mbedtls_ssl_set_max_frag_len( &ssl, opt.mfl_code ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_max_frag_len returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_max_frag_len returned %d\n\n", ret );
goto exit;
}
#endif
-#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
if( opt.trunc_hmac != DFL_TRUNC_HMAC )
- ssl_set_truncated_hmac( &ssl, opt.trunc_hmac );
+ mbedtls_ssl_set_truncated_hmac( &ssl, opt.trunc_hmac );
#endif
-#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
if( opt.extended_ms != DFL_EXTENDED_MS )
- ssl_set_extended_master_secret( &ssl, opt.extended_ms );
+ mbedtls_ssl_set_extended_master_secret( &ssl, opt.extended_ms );
#endif
-#if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
if( opt.etm != DFL_ETM )
- ssl_set_encrypt_then_mac( &ssl, opt.etm );
+ mbedtls_ssl_set_encrypt_then_mac( &ssl, opt.etm );
#endif
-#if defined(POLARSSL_SSL_CBC_RECORD_SPLITTING)
+#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
if( opt.recsplit != DFL_RECSPLIT )
- ssl_set_cbc_record_splitting( &ssl, opt.recsplit
- ? SSL_CBC_RECORD_SPLITTING_ENABLED
- : SSL_CBC_RECORD_SPLITTING_DISABLED );
+ mbedtls_ssl_set_cbc_record_splitting( &ssl, opt.recsplit
+ ? MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
+ : MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED );
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
if( opt.alpn_string != NULL )
- if( ( ret = ssl_set_alpn_protocols( &ssl, alpn_list ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_alpn_protocols( &ssl, alpn_list ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_alpn_protocols returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_alpn_protocols returned %d\n\n", ret );
goto exit;
}
#endif
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
if( opt.nbio == 2 )
- ssl_set_bio_timeout( &ssl, &server_fd, my_send, my_recv, NULL,
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd, my_send, my_recv, NULL,
opt.read_timeout );
else
- ssl_set_bio_timeout( &ssl, &server_fd, net_send, net_recv,
-#if defined(POLARSSL_HAVE_TIME)
- opt.nbio == 0 ? net_recv_timeout : NULL,
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd, mbedtls_net_send, mbedtls_net_recv,
+#if defined(MBEDTLS_HAVE_TIME)
+ opt.nbio == 0 ? mbedtls_net_recv_timeout : NULL,
#else
NULL,
#endif
opt.read_timeout );
-#if defined(POLARSSL_SSL_SESSION_TICKETS)
- if( ( ret = ssl_set_session_tickets( &ssl, opt.tickets ) ) != 0 )
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)
+ if( ( ret = mbedtls_ssl_set_session_tickets( &ssl, opt.tickets ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_session_tickets returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_session_tickets returned %d\n\n", ret );
goto exit;
}
#endif
if( opt.force_ciphersuite[0] != DFL_FORCE_CIPHER )
- ssl_set_ciphersuites( &ssl, opt.force_ciphersuite );
+ mbedtls_ssl_set_ciphersuites( &ssl, opt.force_ciphersuite );
if( opt.arc4 != DFL_ARC4 )
- ssl_set_arc4_support( &ssl, opt.arc4 );
+ mbedtls_ssl_set_arc4_support( &ssl, opt.arc4 );
if( opt.allow_legacy != DFL_ALLOW_LEGACY )
- ssl_legacy_renegotiation( &ssl, opt.allow_legacy );
-#if defined(POLARSSL_SSL_RENEGOTIATION)
- ssl_set_renegotiation( &ssl, opt.renegotiation );
+ mbedtls_ssl_legacy_renegotiation( &ssl, opt.allow_legacy );
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
+ mbedtls_ssl_set_renegotiation( &ssl, opt.renegotiation );
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
if( strcmp( opt.ca_path, "none" ) != 0 &&
strcmp( opt.ca_file, "none" ) != 0 )
{
- ssl_set_ca_chain( &ssl, &cacert, NULL, opt.server_name );
+ mbedtls_ssl_set_ca_chain( &ssl, &cacert, NULL, opt.server_name );
}
if( strcmp( opt.crt_file, "none" ) != 0 &&
strcmp( opt.key_file, "none" ) != 0 )
{
- if( ( ret = ssl_set_own_cert( &ssl, &clicert, &pkey ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &clicert, &pkey ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
}
#endif
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
- if( ( ret = ssl_set_psk( &ssl, psk, psk_len,
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
+ if( ( ret = mbedtls_ssl_set_psk( &ssl, psk, psk_len,
(const unsigned char *) opt.psk_identity,
strlen( opt.psk_identity ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_psk returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_psk returned %d\n\n", ret );
goto exit;
}
#endif
-#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
- if( ( ret = ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
+ if( ( ret = mbedtls_ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_hostname returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_hostname returned %d\n\n", ret );
goto exit;
}
#endif
if( opt.min_version != DFL_MIN_VERSION )
{
- ret = ssl_set_min_version( &ssl, SSL_MAJOR_VERSION_3, opt.min_version );
+ ret = mbedtls_ssl_set_min_version( &ssl, MBEDTLS_SSL_MAJOR_VERSION_3, opt.min_version );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! selected min_version is not available\n" );
+ mbedtls_printf( " failed\n ! selected min_version is not available\n" );
goto exit;
}
}
if( opt.max_version != DFL_MAX_VERSION )
{
- ret = ssl_set_max_version( &ssl, SSL_MAJOR_VERSION_3, opt.max_version );
+ ret = mbedtls_ssl_set_max_version( &ssl, MBEDTLS_SSL_MAJOR_VERSION_3, opt.max_version );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! selected max_version is not available\n" );
+ mbedtls_printf( " failed\n ! selected max_version is not available\n" );
goto exit;
}
}
-#if defined(POLARSSL_SSL_FALLBACK_SCSV)
+#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
if( opt.fallback != DFL_FALLBACK )
- ssl_set_fallback( &ssl, opt.fallback );
+ mbedtls_ssl_set_fallback( &ssl, opt.fallback );
#endif
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 4. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_handshake returned -0x%x\n", -ret );
- if( ret == POLARSSL_ERR_X509_CERT_VERIFY_FAILED )
- polarssl_printf(
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned -0x%x\n", -ret );
+ if( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED )
+ mbedtls_printf(
" Unable to verify the server's certificate. "
"Either it is invalid,\n"
" or you didn't set ca_file or ca_path "
"to an appropriate value.\n"
" Alternatively, you may want to use "
"auth_mode=optional for testing purposes.\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
goto exit;
}
}
- polarssl_printf( " ok\n [ Protocol is %s ]\n [ Ciphersuite is %s ]\n",
- ssl_get_version( &ssl ), ssl_get_ciphersuite( &ssl ) );
+ mbedtls_printf( " ok\n [ Protocol is %s ]\n [ Ciphersuite is %s ]\n",
+ mbedtls_ssl_get_version( &ssl ), mbedtls_ssl_get_ciphersuite( &ssl ) );
- if( ( ret = ssl_get_record_expansion( &ssl ) ) >= 0 )
- polarssl_printf( " [ Record expansion is %d ]\n", ret );
+ if( ( ret = mbedtls_ssl_get_record_expansion( &ssl ) ) >= 0 )
+ mbedtls_printf( " [ Record expansion is %d ]\n", ret );
else
- polarssl_printf( " [ Record expansion is unknown (compression) ]\n" );
+ mbedtls_printf( " [ Record expansion is unknown (compression) ]\n" );
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
if( opt.alpn_string != NULL )
{
- const char *alp = ssl_get_alpn_protocol( &ssl );
- polarssl_printf( " [ Application Layer Protocol is %s ]\n",
+ const char *alp = mbedtls_ssl_get_alpn_protocol( &ssl );
+ mbedtls_printf( " [ Application Layer Protocol is %s ]\n",
alp ? alp : "(none)" );
}
#endif
if( opt.reconnect != 0 )
{
- polarssl_printf(" . Saving session for reuse..." );
+ mbedtls_printf(" . Saving session for reuse..." );
fflush( stdout );
- if( ( ret = ssl_get_session( &ssl, &saved_session ) ) != 0 )
+ if( ( ret = mbedtls_ssl_get_session( &ssl, &saved_session ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_get_session returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_get_session returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
/*
* 5. Verify the server certificate
*/
- polarssl_printf( " . Verifying peer X.509 certificate..." );
+ mbedtls_printf( " . Verifying peer X.509 certificate..." );
- if( ( ret = ssl_get_verify_result( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_get_verify_result( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
- if( ( ret & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( ret & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( ret & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( ret & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch (expected CN=%s)\n", opt.server_name );
+ if( ( ret & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch (expected CN=%s)\n", opt.server_name );
- if( ( ret & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
else
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- if( ssl_get_peer_cert( &ssl ) != NULL )
+ if( mbedtls_ssl_get_peer_cert( &ssl ) != NULL )
{
- polarssl_printf( " . Peer certificate information ...\n" );
- x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
- ssl_get_peer_cert( &ssl ) );
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ mbedtls_ssl_get_peer_cert( &ssl ) );
+ mbedtls_printf( "%s\n", buf );
}
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
-#if defined(POLARSSL_SSL_RENEGOTIATION)
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
if( opt.renegotiate )
{
/*
* Perform renegotiation (this must be done when the server is waiting
* for input from our side).
*/
- polarssl_printf( " . Performing renegotiation..." );
+ mbedtls_printf( " . Performing renegotiation..." );
fflush( stdout );
- while( ( ret = ssl_renegotiate( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_renegotiate( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_renegotiate returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_renegotiate returned %d\n\n", ret );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
-#endif /* POLARSSL_SSL_RENEGOTIATION */
+#endif /* MBEDTLS_SSL_RENEGOTIATION */
/*
* 6. Write the GET request
*/
retry_left = opt.max_resend;
send_request:
- polarssl_printf( " > Write to server:" );
+ mbedtls_printf( " > Write to server:" );
fflush( stdout );
- len = polarssl_snprintf( (char *) buf, sizeof(buf) - 1, GET_REQUEST,
+ len = mbedtls_snprintf( (char *) buf, sizeof(buf) - 1, GET_REQUEST,
opt.request_page );
tail_len = strlen( GET_REQUEST_END );
@@ -1371,17 +1371,17 @@
if( len >= 1 ) buf[len - 1] = '\n';
}
- if( opt.transport == SSL_TRANSPORT_STREAM )
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM )
{
for( written = 0, frags = 0; written < len; written += ret, frags++ )
{
- while( ( ret = ssl_write( &ssl, buf + written, len - written ) )
+ while( ( ret = mbedtls_ssl_write( &ssl, buf + written, len - written ) )
<= 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned -0x%x\n\n", -ret );
goto exit;
}
}
@@ -1389,13 +1389,13 @@
}
else /* Not stream, so datagram */
{
- do ret = ssl_write( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_write( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret < 0 )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto exit;
}
@@ -1404,53 +1404,53 @@
}
buf[written] = '\0';
- polarssl_printf( " %d bytes written in %d fragments\n\n%s\n", written, frags, (char *) buf );
+ mbedtls_printf( " %d bytes written in %d fragments\n\n%s\n", written, frags, (char *) buf );
/*
* 7. Read the HTTP response
*/
- polarssl_printf( " < Read from server:" );
+ mbedtls_printf( " < Read from server:" );
fflush( stdout );
/*
* TLS and DTLS need different reading styles (stream vs datagram)
*/
- if( opt.transport == SSL_TRANSPORT_STREAM )
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM )
{
do
{
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- ret = ssl_read( &ssl, buf, len );
+ ret = mbedtls_ssl_read( &ssl, buf, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
ret = 0;
goto close_notify;
case 0:
- case POLARSSL_ERR_NET_CONN_RESET:
- polarssl_printf( " connection was reset by peer\n" );
+ case MBEDTLS_ERR_NET_CONN_RESET:
+ mbedtls_printf( " connection was reset by peer\n" );
ret = 0;
goto reconnect;
default:
- polarssl_printf( " ssl_read returned -0x%x\n", -ret );
+ mbedtls_printf( " mbedtls_ssl_read returned -0x%x\n", -ret );
goto exit;
}
}
len = ret;
buf[len] = '\0';
- polarssl_printf( " %d bytes read\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s", len, (char *) buf );
/* End of message should be detected according to the syntax of the
* application protocol (eg HTTP), just use a dummy test here. */
@@ -1467,34 +1467,34 @@
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- do ret = ssl_read( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_read( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_NET_TIMEOUT:
- polarssl_printf( " timeout\n" );
+ case MBEDTLS_ERR_NET_TIMEOUT:
+ mbedtls_printf( " timeout\n" );
if( retry_left-- > 0 )
goto send_request;
goto exit;
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
ret = 0;
goto close_notify;
default:
- polarssl_printf( " ssl_read returned -0x%x\n", -ret );
+ mbedtls_printf( " mbedtls_ssl_read returned -0x%x\n", -ret );
goto exit;
}
}
len = ret;
buf[len] = '\0';
- polarssl_printf( " %d bytes read\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s", len, (char *) buf );
ret = 0;
}
@@ -1508,14 +1508,14 @@
* 8. Done, cleanly close the connection
*/
close_notify:
- polarssl_printf( " . Closing the connection..." );
+ mbedtls_printf( " . Closing the connection..." );
/* No error checking, the connection might be closed already */
- do ret = ssl_close_notify( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_close_notify( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_WRITE );
ret = 0;
- polarssl_printf( " done\n" );
+ mbedtls_printf( " done\n" );
/*
* 9. Reconnect?
@@ -1525,58 +1525,58 @@
{
--opt.reconnect;
- net_close( server_fd );
+ mbedtls_net_close( server_fd );
-#if defined(POLARSSL_TIMING_C)
+#if defined(MBEDTLS_TIMING_C)
if( opt.reco_delay > 0 )
- m_sleep( 1000 * opt.reco_delay );
+ mbedtls_timing_m_sleep( 1000 * opt.reco_delay );
#endif
- polarssl_printf( " . Reconnecting with saved session..." );
+ mbedtls_printf( " . Reconnecting with saved session..." );
fflush( stdout );
- if( ( ret = ssl_session_reset( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_session_reset( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_session_reset returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_session_reset returned -0x%x\n\n", -ret );
goto exit;
}
- if( ( ret = ssl_set_session( &ssl, &saved_session ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_session( &ssl, &saved_session ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_session returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_session returned %d\n\n", ret );
goto exit;
}
- if( ( ret = net_connect( &server_fd, opt.server_addr, opt.server_port,
- opt.transport == SSL_TRANSPORT_STREAM ?
- NET_PROTO_TCP : NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, opt.server_addr, opt.server_port,
+ opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ?
+ MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned -0x%x\n\n", -ret );
goto exit;
}
if( opt.nbio > 0 )
- ret = net_set_nonblock( server_fd );
+ ret = mbedtls_net_set_nonblock( server_fd );
else
- ret = net_set_block( server_fd );
+ ret = mbedtls_net_set_block( server_fd );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! net_set_(non)block() returned -0x%x\n\n",
+ mbedtls_printf( " failed\n ! net_set_(non)block() returned -0x%x\n\n",
-ret );
goto exit;
}
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_handshake returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned -0x%x\n\n", -ret );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
goto send_request;
}
@@ -1585,30 +1585,30 @@
* Cleanup and exit
*/
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf("Last error was: -0x%X - %s\n\n", -ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf("Last error was: -0x%X - %s\n\n", -ret, error_buf );
}
#endif
if( server_fd )
- net_close( server_fd );
+ mbedtls_net_close( server_fd );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt_free( &clicert );
- x509_crt_free( &cacert );
- pk_free( &pkey );
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt_free( &clicert );
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_pk_free( &pkey );
#endif
- ssl_session_free( &saved_session );
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ssl_session_free( &saved_session );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -1618,6 +1618,6 @@
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_SSL_TLS_C &&
- POLARSSL_SSL_CLI_C && POLARSSL_NET_C && POLARSSL_RSA_C &&
- POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_SSL_TLS_C &&
+ MBEDTLS_SSL_CLI_C && MBEDTLS_NET_C && MBEDTLS_RSA_C &&
+ MBEDTLS_CTR_DRBG_C */
diff --git a/programs/ssl/ssl_fork_server.c b/programs/ssl/ssl_fork_server.c
index 72d74b2..717d35b 100644
--- a/programs/ssl/ssl_fork_server.c
+++ b/programs/ssl/ssl_fork_server.c
@@ -20,42 +20,42 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_CERTS_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_SSL_TLS_C) || \
- !defined(POLARSSL_SSL_SRV_C) || !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_TIMING_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_PEM_PARSE_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_CERTS_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_SSL_TLS_C) || \
+ !defined(MBEDTLS_SSL_SRV_C) || !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_TIMING_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_PEM_PARSE_C)
int main( int argc, char *argv[] )
{
((void) argc);
((void) argv);
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_CERTS_C and/or POLARSSL_ENTROPY_C "
- "and/or POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_SRV_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CTR_DRBG_C and/or POLARSSL_X509_CRT_PARSE_C and/or "
- "POLARSSL_TIMING_C and/or POLARSSL_PEM_PARSE_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_CERTS_C and/or MBEDTLS_ENTROPY_C "
+ "and/or MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_SRV_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CTR_DRBG_C and/or MBEDTLS_X509_CRT_PARSE_C and/or "
+ "MBEDTLS_TIMING_C and/or MBEDTLS_PEM_PARSE_C not defined.\n");
return( 0 );
}
#elif defined(_WIN32)
int main( void )
{
- polarssl_printf("_WIN32 defined. This application requires fork() and signals "
+ mbedtls_printf("_WIN32 defined. This application requires fork() and signals "
"to work correctly.\n");
return( 0 );
}
@@ -87,7 +87,7 @@
{
if( level < DEBUG_LEVEL )
{
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
}
@@ -100,86 +100,86 @@
unsigned char buf[1024];
const char *pers = "ssl_fork_server";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt srvcert;
- pk_context pkey;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt srvcert;
+ mbedtls_pk_context pkey;
- memset( &ssl, 0, sizeof(ssl_context) );
+ memset( &ssl, 0, sizeof(mbedtls_ssl_context) );
- entropy_init( &entropy );
- pk_init( &pkey );
- x509_crt_init( &srvcert );
+ mbedtls_entropy_init( &entropy );
+ mbedtls_pk_init( &pkey );
+ mbedtls_x509_crt_init( &srvcert );
signal( SIGCHLD, SIG_IGN );
/*
* 0. Initial seeding of the RNG
*/
- polarssl_printf( "\n . Initial seeding of the random generator..." );
+ mbedtls_printf( "\n . Initial seeding of the random generator..." );
fflush( stdout );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1. Load the certificates and private RSA key
*/
- polarssl_printf( " . Loading the server cert. and key..." );
+ mbedtls_printf( " . Loading the server cert. and key..." );
fflush( stdout );
/*
* This demonstration program uses embedded test certificates.
- * Instead, you may want to use x509_crt_parse_file() to read the
- * server and CA certificates, as well as pk_parse_keyfile().
+ * Instead, you may want to use mbedtls_x509_crt_parse_file() to read the
+ * server and CA certificates, as well as mbedtls_pk_parse_keyfile().
*/
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_srv_crt,
- test_srv_crt_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_srv_crt,
+ mbedtls_test_srv_crt_len );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = pk_parse_key( &pkey, (const unsigned char *) test_srv_key,
- test_srv_key_len, NULL, 0 );
+ ret = mbedtls_pk_parse_key( &pkey, (const unsigned char *) mbedtls_test_srv_key,
+ mbedtls_test_srv_key_len, NULL, 0 );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_key returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Setup the listening TCP socket
*/
- polarssl_printf( " . Bind on https://localhost:4433/ ..." );
+ mbedtls_printf( " . Bind on https://localhost:4433/ ..." );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, NULL, 4433, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, NULL, 4433, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
while( 1 )
{
@@ -189,16 +189,16 @@
client_fd = -1;
memset( &ssl, 0, sizeof( ssl ) );
- polarssl_printf( " . Waiting for a remote connection ..." );
+ mbedtls_printf( " . Waiting for a remote connection ..." );
fflush( stdout );
- if( ( ret = net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_accept returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_accept returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3.5. Forking server thread
@@ -206,24 +206,24 @@
pid = fork();
- polarssl_printf( " . Forking to handle connection ..." );
+ mbedtls_printf( " . Forking to handle connection ..." );
fflush( stdout );
if( pid < 0 )
{
- polarssl_printf(" failed\n ! fork returned %d\n\n", pid );
+ mbedtls_printf(" failed\n ! fork returned %d\n\n", pid );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
if( pid != 0 )
{
- if( ( ret = ctr_drbg_reseed( &ctr_drbg,
+ if( ( ret = mbedtls_ctr_drbg_reseed( &ctr_drbg,
(const unsigned char *) "parent",
6 ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_reseed returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_reseed returned %d\n", ret );
goto exit;
}
@@ -236,85 +236,85 @@
/*
* 4. Setup stuff
*/
- polarssl_printf( " . Setting up the SSL data...." );
+ mbedtls_printf( " . Setting up the SSL data...." );
fflush( stdout );
- if( ( ret = ctr_drbg_reseed( &ctr_drbg,
+ if( ( ret = mbedtls_ctr_drbg_reseed( &ctr_drbg,
(const unsigned char *) "child",
5 ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_reseed returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_reseed returned %d\n", ret );
goto exit;
}
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- ssl_set_endpoint( &ssl, SSL_IS_SERVER );
- ssl_set_authmode( &ssl, SSL_VERIFY_NONE );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_SERVER );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_NONE );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
- ssl_set_bio_timeout( &ssl, &client_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_bio_timeout( &ssl, &client_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
- ssl_set_ca_chain( &ssl, srvcert.next, NULL, NULL );
- if( ( ret = ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
+ mbedtls_ssl_set_ca_chain( &ssl, srvcert.next, NULL, NULL );
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
/*
* 5. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_handshake returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned %d\n\n", ret );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 6. Read the HTTP Request
*/
- polarssl_printf( " < Read from client:" );
+ mbedtls_printf( " < Read from client:" );
fflush( stdout );
do
{
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- ret = ssl_read( &ssl, buf, len );
+ ret = mbedtls_ssl_read( &ssl, buf, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ || ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ || ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
break;
- case POLARSSL_ERR_NET_CONN_RESET:
- polarssl_printf( " connection was reset by peer\n" );
+ case MBEDTLS_ERR_NET_CONN_RESET:
+ mbedtls_printf( " connection was reset by peer\n" );
break;
default:
- polarssl_printf( " ssl_read returned %d\n", ret );
+ mbedtls_printf( " mbedtls_ssl_read returned %d\n", ret );
break;
}
@@ -322,7 +322,7 @@
}
len = ret;
- polarssl_printf( " %d bytes read\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s", len, (char *) buf );
if( ret > 0 )
break;
@@ -332,57 +332,57 @@
/*
* 7. Write the 200 Response
*/
- polarssl_printf( " > Write to client:" );
+ mbedtls_printf( " > Write to client:" );
fflush( stdout );
len = sprintf( (char *) buf, HTTP_RESPONSE,
- ssl_get_ciphersuite( &ssl ) );
+ mbedtls_ssl_get_ciphersuite( &ssl ) );
while( cnt++ < 100 )
{
- while( ( ret = ssl_write( &ssl, buf, len ) ) <= 0 )
+ while( ( ret = mbedtls_ssl_write( &ssl, buf, len ) ) <= 0 )
{
- if( ret == POLARSSL_ERR_NET_CONN_RESET )
+ if( ret == MBEDTLS_ERR_NET_CONN_RESET )
{
- polarssl_printf( " failed\n ! peer closed the connection\n\n" );
+ mbedtls_printf( " failed\n ! peer closed the connection\n\n" );
goto exit;
}
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto exit;
}
}
len = ret;
- polarssl_printf( " %d bytes written\n\n%s\n", len, (char *) buf );
+ mbedtls_printf( " %d bytes written\n\n%s\n", len, (char *) buf );
- m_sleep( 1000 );
+ mbedtls_timing_m_sleep( 1000 );
}
- ssl_close_notify( &ssl );
+ mbedtls_ssl_close_notify( &ssl );
goto exit;
}
exit:
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- x509_crt_free( &srvcert );
- pk_free( &pkey );
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_x509_crt_free( &srvcert );
+ mbedtls_pk_free( &pkey );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_CERTS_C && POLARSSL_ENTROPY_C &&
- POLARSSL_SSL_TLS_C && POLARSSL_SSL_SRV_C && POLARSSL_NET_C &&
- POLARSSL_RSA_C && POLARSSL_CTR_DRBG_C && POLARSSL_PEM_PARSE_C &&
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_CERTS_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_SSL_TLS_C && MBEDTLS_SSL_SRV_C && MBEDTLS_NET_C &&
+ MBEDTLS_RSA_C && MBEDTLS_CTR_DRBG_C && MBEDTLS_PEM_PARSE_C &&
! _WIN32 */
diff --git a/programs/ssl/ssl_mail_client.c b/programs/ssl/ssl_mail_client.c
index 55d7f87..ca54070 100644
--- a/programs/ssl/ssl_mail_client.c
+++ b/programs/ssl/ssl_mail_client.c
@@ -20,31 +20,31 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_SSL_TLS_C) || !defined(POLARSSL_SSL_CLI_C) || \
- !defined(POLARSSL_NET_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_CTR_DRBG_C) || !defined(POLARSSL_X509_CRT_PARSE_C) || \
- !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_SSL_TLS_C) || !defined(MBEDTLS_SSL_CLI_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_CTR_DRBG_C) || !defined(MBEDTLS_X509_CRT_PARSE_C) || \
+ !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_CLI_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CTR_DRBG_C and/or POLARSSL_X509_CRT_PARSE_C "
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_CLI_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CTR_DRBG_C and/or MBEDTLS_X509_CRT_PARSE_C "
"not defined.\n");
return( 0 );
}
@@ -100,25 +100,25 @@
#define MODE_SSL_TLS 0
#define MODE_STARTTLS 0
-#if defined(POLARSSL_BASE64_C)
+#if defined(MBEDTLS_BASE64_C)
#define USAGE_AUTH \
" authentication=%%d default: 0 (disabled)\n" \
" user_name=%%s default: \"user\"\n" \
" user_pwd=%%s default: \"password\"\n"
#else
#define USAGE_AUTH \
- " authentication options disabled. (Require POLARSSL_BASE64_C)\n"
-#endif /* POLARSSL_BASE64_C */
+ " authentication options disabled. (Require MBEDTLS_BASE64_C)\n"
+#endif /* MBEDTLS_BASE64_C */
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
#define USAGE_IO \
" ca_file=%%s default: \"\" (pre-loaded)\n" \
" crt_file=%%s default: \"\" (pre-loaded)\n" \
" key_file=%%s default: \"\" (pre-loaded)\n"
#else
#define USAGE_IO \
- " No file operations available (POLARSSL_FS_IO not defined)\n"
-#endif /* POLARSSL_FS_IO */
+ " No file operations available (MBEDTLS_FS_IO not defined)\n"
+#endif /* MBEDTLS_FS_IO */
#define USAGE \
"\n usage: ssl_mail_client param=<>...\n" \
@@ -158,12 +158,12 @@
{
if( level < opt.debug_level )
{
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
}
-static int do_handshake( ssl_context *ssl, struct options *opt )
+static int do_handshake( mbedtls_ssl_context *ssl, struct options *opt )
{
int ret;
unsigned char buf[1024];
@@ -172,69 +172,69 @@
/*
* 4. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- while( ( ret = ssl_handshake( ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
-#if defined(POLARSSL_ERROR_C)
- polarssl_strerror( ret, (char *) buf, 1024 );
+#if defined(MBEDTLS_ERROR_C)
+ mbedtls_strerror( ret, (char *) buf, 1024 );
#endif
- polarssl_printf( " failed\n ! ssl_handshake returned %d: %s\n\n", ret, buf );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned %d: %s\n\n", ret, buf );
return( -1 );
}
}
- polarssl_printf( " ok\n [ Ciphersuite is %s ]\n",
- ssl_get_ciphersuite( ssl ) );
+ mbedtls_printf( " ok\n [ Ciphersuite is %s ]\n",
+ mbedtls_ssl_get_ciphersuite( ssl ) );
/*
* 5. Verify the server certificate
*/
- polarssl_printf( " . Verifying peer X.509 certificate..." );
+ mbedtls_printf( " . Verifying peer X.509 certificate..." );
/* In real life, we may want to bail out when ret != 0 */
- if( ( ret = ssl_get_verify_result( ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_get_verify_result( ssl ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
- if( ( ret & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( ret & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( ret & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( ret & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch (expected CN=%s)\n", opt->server_name );
+ if( ( ret & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch (expected CN=%s)\n", opt->server_name );
- if( ( ret & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
else
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- polarssl_printf( " . Peer certificate information ...\n" );
- x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
- ssl_get_peer_cert( ssl ) );
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ mbedtls_ssl_get_peer_cert( ssl ) );
+ mbedtls_printf( "%s\n", buf );
return( 0 );
}
-static int write_ssl_data( ssl_context *ssl, unsigned char *buf, size_t len )
+static int write_ssl_data( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
{
int ret;
- polarssl_printf("\n%s", buf);
- while( len && ( ret = ssl_write( ssl, buf, len ) ) <= 0 )
+ mbedtls_printf("\n%s", buf);
+ while( len && ( ret = mbedtls_ssl_write( ssl, buf, len ) ) <= 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
return -1;
}
}
@@ -242,19 +242,19 @@
return( 0 );
}
-static int write_ssl_and_get_response( ssl_context *ssl, unsigned char *buf, size_t len )
+static int write_ssl_and_get_response( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
{
int ret;
unsigned char data[128];
char code[4];
size_t i, idx = 0;
- polarssl_printf("\n%s", buf);
- while( len && ( ret = ssl_write( ssl, buf, len ) ) <= 0 )
+ mbedtls_printf("\n%s", buf);
+ while( len && ( ret = mbedtls_ssl_write( ssl, buf, len ) ) <= 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
return -1;
}
}
@@ -263,21 +263,21 @@
{
len = sizeof( data ) - 1;
memset( data, 0, sizeof( data ) );
- ret = ssl_read( ssl, data, len );
+ ret = mbedtls_ssl_read( ssl, data, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ || ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ || ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
- if( ret == POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY )
+ if( ret == MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY )
return -1;
if( ret <= 0 )
{
- polarssl_printf( "failed\n ! ssl_read returned %d\n\n", ret );
+ mbedtls_printf( "failed\n ! mbedtls_ssl_read returned %d\n\n", ret );
return -1;
}
- polarssl_printf("\n%s", data);
+ mbedtls_printf("\n%s", data);
len = ret;
for( i = 0; i < len; i++ )
{
@@ -307,10 +307,10 @@
char code[4];
size_t i, idx = 0;
- polarssl_printf("\n%s", buf);
+ mbedtls_printf("\n%s", buf);
if( len && ( ret = write( sock_fd, buf, len ) ) <= 0 )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
return -1;
}
@@ -322,12 +322,12 @@
if( ret <= 0 )
{
- polarssl_printf( "failed\n ! read returned %d\n\n", ret );
+ mbedtls_printf( "failed\n ! read returned %d\n\n", ret );
return -1;
}
data[len] = '\0';
- polarssl_printf("\n%s", data);
+ mbedtls_printf("\n%s", data);
len = ret;
for( i = 0; i < len; i++ )
{
@@ -354,18 +354,18 @@
{
int ret = 0, len, server_fd;
unsigned char buf[1024];
-#if defined(POLARSSL_BASE64_C)
+#if defined(MBEDTLS_BASE64_C)
unsigned char base[1024];
#endif
char hostname[32];
const char *pers = "ssl_mail_client";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt cacert;
- x509_crt clicert;
- pk_context pkey;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt cacert;
+ mbedtls_x509_crt clicert;
+ mbedtls_pk_context pkey;
int i;
size_t n;
char *p, *q;
@@ -375,24 +375,24 @@
* Make sure memory references are valid in case we exit early.
*/
server_fd = 0;
- memset( &ssl, 0, sizeof( ssl_context ) );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
memset( &buf, 0, sizeof( buf ) );
- x509_crt_init( &cacert );
- x509_crt_init( &clicert );
- pk_init( &pkey );
+ mbedtls_x509_crt_init( &cacert );
+ mbedtls_x509_crt_init( &clicert );
+ mbedtls_pk_init( &pkey );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
- list = ssl_list_ciphersuites();
+ list = mbedtls_ssl_list_ciphersuites();
while( *list )
{
- polarssl_printf(" %s\n", ssl_get_ciphersuite_name( *list ) );
+ mbedtls_printf(" %s\n", mbedtls_ssl_get_ciphersuite_name( *list ) );
list++;
}
- polarssl_printf("\n");
+ mbedtls_printf("\n");
goto exit;
}
@@ -461,7 +461,7 @@
{
opt.force_ciphersuite[0] = -1;
- opt.force_ciphersuite[0] = ssl_get_ciphersuite_id( q );
+ opt.force_ciphersuite[0] = mbedtls_ssl_get_ciphersuite_id( q );
if( opt.force_ciphersuite[0] <= 0 )
goto usage;
@@ -475,151 +475,151 @@
/*
* 0. Initialize the RNG and the session data
*/
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.1. Load the trusted CA
*/
- polarssl_printf( " . Loading the CA root certificate ..." );
+ mbedtls_printf( " . Loading the CA root certificate ..." );
fflush( stdout );
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.ca_file ) )
- ret = x509_crt_parse_file( &cacert, opt.ca_file );
+ ret = mbedtls_x509_crt_parse_file( &cacert, opt.ca_file );
else
#endif
-#if defined(POLARSSL_CERTS_C)
- ret = x509_crt_parse( &cacert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+#if defined(MBEDTLS_CERTS_C)
+ ret = mbedtls_x509_crt_parse( &cacert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
#else
{
ret = 1;
- polarssl_printf("POLARSSL_CERTS_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C not defined.");
}
#endif
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok (%d skipped)\n", ret );
+ mbedtls_printf( " ok (%d skipped)\n", ret );
/*
* 1.2. Load own certificate and private key
*
* (can be skipped if client authentication is not required)
*/
- polarssl_printf( " . Loading the client cert. and key..." );
+ mbedtls_printf( " . Loading the client cert. and key..." );
fflush( stdout );
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.crt_file ) )
- ret = x509_crt_parse_file( &clicert, opt.crt_file );
+ ret = mbedtls_x509_crt_parse_file( &clicert, opt.crt_file );
else
#endif
-#if defined(POLARSSL_CERTS_C)
- ret = x509_crt_parse( &clicert, (const unsigned char *) test_cli_crt,
- test_cli_crt_len );
+#if defined(MBEDTLS_CERTS_C)
+ ret = mbedtls_x509_crt_parse( &clicert, (const unsigned char *) mbedtls_test_cli_crt,
+ mbedtls_test_cli_crt_len );
#else
{
ret = -1;
- polarssl_printf("POLARSSL_CERTS_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C not defined.");
}
#endif
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.key_file ) )
- ret = pk_parse_keyfile( &pkey, opt.key_file, "" );
+ ret = mbedtls_pk_parse_keyfile( &pkey, opt.key_file, "" );
else
#endif
-#if defined(POLARSSL_CERTS_C) && defined(POLARSSL_PEM_PARSE_C)
- ret = pk_parse_key( &pkey, (const unsigned char *) test_cli_key,
- test_cli_key_len, NULL, 0 );
+#if defined(MBEDTLS_CERTS_C) && defined(MBEDTLS_PEM_PARSE_C)
+ ret = mbedtls_pk_parse_key( &pkey, (const unsigned char *) mbedtls_test_cli_key,
+ mbedtls_test_cli_key_len, NULL, 0 );
#else
{
ret = -1;
- polarssl_printf("POLARSSL_CERTS_C or POLARSSL_PEM_PARSE_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C or MBEDTLS_PEM_PARSE_C not defined.");
}
#endif
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_key returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Start the connection
*/
- polarssl_printf( " . Connecting to tcp/%s/%-4d...", opt.server_name,
+ mbedtls_printf( " . Connecting to tcp/%s/%-4d...", opt.server_name,
opt.server_port );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, opt.server_name,
- opt.server_port, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, opt.server_name,
+ opt.server_port, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3. Setup stuff
*/
- polarssl_printf( " . Setting up the SSL/TLS structure..." );
+ mbedtls_printf( " . Setting up the SSL/TLS structure..." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- ssl_set_endpoint( &ssl, SSL_IS_CLIENT );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_CLIENT );
/* OPTIONAL is not optimal for security,
* but makes interop easier in this simplified example */
- ssl_set_authmode( &ssl, SSL_VERIFY_OPTIONAL );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_OPTIONAL );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
- ssl_set_bio_timeout( &ssl, &server_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
if( opt.force_ciphersuite[0] != DFL_FORCE_CIPHER )
- ssl_set_ciphersuites( &ssl, opt.force_ciphersuite );
+ mbedtls_ssl_set_ciphersuites( &ssl, opt.force_ciphersuite );
- ssl_set_ca_chain( &ssl, &cacert, NULL, opt.server_name );
- if( ( ret = ssl_set_own_cert( &ssl, &clicert, &pkey ) ) != 0 )
+ mbedtls_ssl_set_ca_chain( &ssl, &cacert, NULL, opt.server_name );
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &clicert, &pkey ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
-#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
- if( ( ret = ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
+ if( ( ret = mbedtls_ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_hostname returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_hostname returned %d\n\n", ret );
goto exit;
}
#endif
@@ -629,19 +629,19 @@
if( do_handshake( &ssl, &opt ) != 0 )
goto exit;
- polarssl_printf( " > Get header from server:" );
+ mbedtls_printf( " > Get header from server:" );
fflush( stdout );
ret = write_ssl_and_get_response( &ssl, buf, 0 );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write EHLO to server:" );
+ mbedtls_printf( " > Write EHLO to server:" );
fflush( stdout );
gethostname( hostname, 32 );
@@ -649,25 +649,25 @@
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
}
else
{
- polarssl_printf( " > Get header from server:" );
+ mbedtls_printf( " > Get header from server:" );
fflush( stdout );
ret = write_and_get_response( server_fd, buf, 0 );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write EHLO to server:" );
+ mbedtls_printf( " > Write EHLO to server:" );
fflush( stdout );
gethostname( hostname, 32 );
@@ -675,13 +675,13 @@
ret = write_and_get_response( server_fd, buf, len );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write STARTTLS to server:" );
+ mbedtls_printf( " > Write STARTTLS to server:" );
fflush( stdout );
gethostname( hostname, 32 );
@@ -689,115 +689,115 @@
ret = write_and_get_response( server_fd, buf, len );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
if( do_handshake( &ssl, &opt ) != 0 )
goto exit;
}
-#if defined(POLARSSL_BASE64_C)
+#if defined(MBEDTLS_BASE64_C)
if( opt.authentication )
{
- polarssl_printf( " > Write AUTH LOGIN to server:" );
+ mbedtls_printf( " > Write AUTH LOGIN to server:" );
fflush( stdout );
len = sprintf( (char *) buf, "AUTH LOGIN\r\n" );
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 200 || ret > 399 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write username to server: %s", opt.user_name );
+ mbedtls_printf( " > Write username to server: %s", opt.user_name );
fflush( stdout );
n = sizeof( buf );
- ret = base64_encode( base, &n, (const unsigned char *) opt.user_name,
+ ret = mbedtls_base64_encode( base, &n, (const unsigned char *) opt.user_name,
strlen( opt.user_name ) );
if( ret != 0 ) {
- polarssl_printf( " failed\n ! base64_encode returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_base64_encode returned %d\n\n", ret );
goto exit;
}
len = sprintf( (char *) buf, "%s\r\n", base );
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 300 || ret > 399 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write password to server: %s", opt.user_pwd );
+ mbedtls_printf( " > Write password to server: %s", opt.user_pwd );
fflush( stdout );
- ret = base64_encode( base, &n, (const unsigned char *) opt.user_pwd,
+ ret = mbedtls_base64_encode( base, &n, (const unsigned char *) opt.user_pwd,
strlen( opt.user_pwd ) );
if( ret != 0 ) {
- polarssl_printf( " failed\n ! base64_encode returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_base64_encode returned %d\n\n", ret );
goto exit;
}
len = sprintf( (char *) buf, "%s\r\n", base );
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 200 || ret > 399 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
}
#endif
- polarssl_printf( " > Write MAIL FROM to server:" );
+ mbedtls_printf( " > Write MAIL FROM to server:" );
fflush( stdout );
len = sprintf( (char *) buf, "MAIL FROM:<%s>\r\n", opt.mail_from );
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write RCPT TO to server:" );
+ mbedtls_printf( " > Write RCPT TO to server:" );
fflush( stdout );
len = sprintf( (char *) buf, "RCPT TO:<%s>\r\n", opt.mail_to );
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write DATA to server:" );
+ mbedtls_printf( " > Write DATA to server:" );
fflush( stdout );
len = sprintf( (char *) buf, "DATA\r\n" );
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 300 || ret > 399 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- polarssl_printf( " > Write content to server:" );
+ mbedtls_printf( " > Write content to server:" );
fflush( stdout );
len = sprintf( (char *) buf, "From: %s\r\nSubject: mbed TLS Test mail\r\n\r\n"
@@ -811,32 +811,32 @@
ret = write_ssl_and_get_response( &ssl, buf, len );
if( ret < 200 || ret > 299 )
{
- polarssl_printf( " failed\n ! server responded with %d\n\n", ret );
+ mbedtls_printf( " failed\n ! server responded with %d\n\n", ret );
goto exit;
}
- polarssl_printf(" ok\n" );
+ mbedtls_printf(" ok\n" );
- ssl_close_notify( &ssl );
+ mbedtls_ssl_close_notify( &ssl );
exit:
if( server_fd )
- net_close( server_fd );
- x509_crt_free( &clicert );
- x509_crt_free( &cacert );
- pk_free( &pkey );
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_net_close( server_fd );
+ mbedtls_x509_crt_free( &clicert );
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_pk_free( &pkey );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_SSL_TLS_C &&
- POLARSSL_SSL_CLI_C && POLARSSL_NET_C && POLARSSL_RSA_C **
- POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_SSL_TLS_C &&
+ MBEDTLS_SSL_CLI_C && MBEDTLS_NET_C && MBEDTLS_RSA_C **
+ MBEDTLS_CTR_DRBG_C */
diff --git a/programs/ssl/ssl_pthread_server.c b/programs/ssl/ssl_pthread_server.c
index 9702ab1..1ca6f17 100644
--- a/programs/ssl/ssl_pthread_server.c
+++ b/programs/ssl/ssl_pthread_server.c
@@ -21,36 +21,36 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_CERTS_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_SSL_TLS_C) || \
- !defined(POLARSSL_SSL_SRV_C) || !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_THREADING_C) || !defined(POLARSSL_THREADING_PTHREAD) || \
- !defined(POLARSSL_PEM_PARSE_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_CERTS_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_SSL_TLS_C) || \
+ !defined(MBEDTLS_SSL_SRV_C) || !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_THREADING_C) || !defined(MBEDTLS_THREADING_PTHREAD) || \
+ !defined(MBEDTLS_PEM_PARSE_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_CERTS_C and/or POLARSSL_ENTROPY_C "
- "and/or POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_SRV_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CTR_DRBG_C and/or POLARSSL_X509_CRT_PARSE_C and/or "
- "POLARSSL_THREADING_C and/or POLARSSL_THREADING_PTHREAD "
- "and/or POLARSSL_PEM_PARSE_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_CERTS_C and/or MBEDTLS_ENTROPY_C "
+ "and/or MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_SRV_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CTR_DRBG_C and/or MBEDTLS_X509_CRT_PARSE_C and/or "
+ "MBEDTLS_THREADING_C and/or MBEDTLS_THREADING_PTHREAD "
+ "and/or MBEDTLS_PEM_PARSE_C not defined.\n");
return( 0 );
}
#else
@@ -70,11 +70,11 @@
#include "mbedtls/net.h"
#include "mbedtls/error.h"
-#if defined(POLARSSL_SSL_CACHE_C)
+#if defined(MBEDTLS_SSL_CACHE_C)
#include "mbedtls/ssl_cache.h"
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
#include "mbedtls/memory_buffer_alloc.h"
#endif
@@ -87,29 +87,29 @@
#define MAX_NUM_THREADS 5
-threading_mutex_t debug_mutex;
+mbedtls_threading_mutex_t debug_mutex;
static void my_mutexed_debug( void *ctx, int level, const char *str )
{
- polarssl_mutex_lock( &debug_mutex );
+ mbedtls_mutex_lock( &debug_mutex );
if( level < DEBUG_LEVEL )
{
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
- polarssl_mutex_unlock( &debug_mutex );
+ mbedtls_mutex_unlock( &debug_mutex );
}
typedef struct {
int client_fd;
int thread_complete;
- entropy_context *entropy;
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_context *cache;
+ mbedtls_entropy_context *entropy;
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_context *cache;
#endif
- x509_crt *ca_chain;
- x509_crt *server_cert;
- pk_context *server_key;
+ mbedtls_x509_crt *ca_chain;
+ mbedtls_x509_crt *server_cert;
+ mbedtls_pk_context *server_key;
} thread_info_t;
typedef struct {
@@ -129,123 +129,123 @@
int thread_id = (int) pthread_self();
unsigned char buf[1024];
char pers[50];
- ssl_context ssl;
- ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_ctr_drbg_context ctr_drbg;
/* Make sure memory references are valid */
- memset( &ssl, 0, sizeof( ssl_context ) );
- memset( &ctr_drbg, 0, sizeof( ctr_drbg_context ) );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
+ memset( &ctr_drbg, 0, sizeof( mbedtls_ctr_drbg_context ) );
- polarssl_snprintf( pers, sizeof(pers), "SSL Pthread Thread %d", thread_id );
- polarssl_printf( " [ #%d ] Client FD %d\n", thread_id, client_fd );
- polarssl_printf( " [ #%d ] Seeding the random number generator...\n", thread_id );
+ mbedtls_snprintf( pers, sizeof(pers), "SSL Pthread Thread %d", thread_id );
+ mbedtls_printf( " [ #%d ] Client FD %d\n", thread_id, client_fd );
+ mbedtls_printf( " [ #%d ] Seeding the random number generator...\n", thread_id );
- /* entropy_func() is thread-safe if POLARSSL_THREADING_C is set
+ /* mbedtls_entropy_func() is thread-safe if MBEDTLS_THREADING_C is set
*/
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, thread_info->entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, thread_info->entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " [ #%d ] failed: ctr_drbg_init returned -0x%04x\n",
+ mbedtls_printf( " [ #%d ] failed: mbedtls_ctr_drbg_init returned -0x%04x\n",
thread_id, -ret );
goto thread_exit;
}
- polarssl_printf( " [ #%d ] ok\n", thread_id );
+ mbedtls_printf( " [ #%d ] ok\n", thread_id );
/*
* 4. Setup stuff
*/
- polarssl_printf( " [ #%d ] Setting up the SSL data....\n", thread_id );
+ mbedtls_printf( " [ #%d ] Setting up the SSL data....\n", thread_id );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " [ #%d ] failed: ssl_init returned -0x%04x\n",
+ mbedtls_printf( " [ #%d ] failed: mbedtls_ssl_init returned -0x%04x\n",
thread_id, -ret );
goto thread_exit;
}
- ssl_set_endpoint( &ssl, SSL_IS_SERVER );
- ssl_set_authmode( &ssl, SSL_VERIFY_NONE );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_SERVER );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_NONE );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_mutexed_debug, stdout );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_mutexed_debug, stdout );
- /* ssl_cache_get() and ssl_cache_set() are thread-safe if
- * POLARSSL_THREADING_C is set.
+ /* mbedtls_ssl_cache_get() and mbedtls_ssl_cache_set() are thread-safe if
+ * MBEDTLS_THREADING_C is set.
*/
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_set_session_cache( &ssl, ssl_cache_get, thread_info->cache,
- ssl_cache_set, thread_info->cache );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_set_session_cache( &ssl, mbedtls_ssl_cache_get, thread_info->cache,
+ mbedtls_ssl_cache_set, thread_info->cache );
#endif
- ssl_set_ca_chain( &ssl, thread_info->ca_chain, NULL, NULL );
- if( ( ret = ssl_set_own_cert( &ssl, thread_info->server_cert, thread_info->server_key ) ) != 0 )
+ mbedtls_ssl_set_ca_chain( &ssl, thread_info->ca_chain, NULL, NULL );
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, thread_info->server_cert, thread_info->server_key ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto thread_exit;
}
- polarssl_printf( " [ #%d ] ok\n", thread_id );
+ mbedtls_printf( " [ #%d ] ok\n", thread_id );
- ssl_set_bio_timeout( &ssl, &client_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_bio_timeout( &ssl, &client_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
- polarssl_printf( " [ #%d ] ok\n", thread_id );
+ mbedtls_printf( " [ #%d ] ok\n", thread_id );
/*
* 5. Handshake
*/
- polarssl_printf( " [ #%d ] Performing the SSL/TLS handshake\n", thread_id );
+ mbedtls_printf( " [ #%d ] Performing the SSL/TLS handshake\n", thread_id );
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " [ #%d ] failed: ssl_handshake returned -0x%04x\n",
+ mbedtls_printf( " [ #%d ] failed: mbedtls_ssl_handshake returned -0x%04x\n",
thread_id, -ret );
goto thread_exit;
}
}
- polarssl_printf( " [ #%d ] ok\n", thread_id );
+ mbedtls_printf( " [ #%d ] ok\n", thread_id );
/*
* 6. Read the HTTP Request
*/
- polarssl_printf( " [ #%d ] < Read from client\n", thread_id );
+ mbedtls_printf( " [ #%d ] < Read from client\n", thread_id );
do
{
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- ret = ssl_read( &ssl, buf, len );
+ ret = mbedtls_ssl_read( &ssl, buf, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ || ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ || ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " [ #%d ] connection was closed gracefully\n",
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " [ #%d ] connection was closed gracefully\n",
thread_id );
goto thread_exit;
- case POLARSSL_ERR_NET_CONN_RESET:
- polarssl_printf( " [ #%d ] connection was reset by peer\n",
+ case MBEDTLS_ERR_NET_CONN_RESET:
+ mbedtls_printf( " [ #%d ] connection was reset by peer\n",
thread_id );
goto thread_exit;
default:
- polarssl_printf( " [ #%d ] ssl_read returned -0x%04x\n",
+ mbedtls_printf( " [ #%d ] mbedtls_ssl_read returned -0x%04x\n",
thread_id, -ret );
goto thread_exit;
}
}
len = ret;
- polarssl_printf( " [ #%d ] %d bytes read\n=====\n%s\n=====\n",
+ mbedtls_printf( " [ #%d ] %d bytes read\n=====\n%s\n=====\n",
thread_id, len, (char *) buf );
if( ret > 0 )
@@ -256,64 +256,64 @@
/*
* 7. Write the 200 Response
*/
- polarssl_printf( " [ #%d ] > Write to client:\n", thread_id );
+ mbedtls_printf( " [ #%d ] > Write to client:\n", thread_id );
len = sprintf( (char *) buf, HTTP_RESPONSE,
- ssl_get_ciphersuite( &ssl ) );
+ mbedtls_ssl_get_ciphersuite( &ssl ) );
- while( ( ret = ssl_write( &ssl, buf, len ) ) <= 0 )
+ while( ( ret = mbedtls_ssl_write( &ssl, buf, len ) ) <= 0 )
{
- if( ret == POLARSSL_ERR_NET_CONN_RESET )
+ if( ret == MBEDTLS_ERR_NET_CONN_RESET )
{
- polarssl_printf( " [ #%d ] failed: peer closed the connection\n",
+ mbedtls_printf( " [ #%d ] failed: peer closed the connection\n",
thread_id );
goto thread_exit;
}
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " [ #%d ] failed: ssl_write returned -0x%04x\n",
+ mbedtls_printf( " [ #%d ] failed: mbedtls_ssl_write returned -0x%04x\n",
thread_id, ret );
goto thread_exit;
}
}
len = ret;
- polarssl_printf( " [ #%d ] %d bytes written\n=====\n%s\n=====\n",
+ mbedtls_printf( " [ #%d ] %d bytes written\n=====\n%s\n=====\n",
thread_id, len, (char *) buf );
- polarssl_printf( " [ #%d ] . Closing the connection...", thread_id );
+ mbedtls_printf( " [ #%d ] . Closing the connection...", thread_id );
- while( ( ret = ssl_close_notify( &ssl ) ) < 0 )
+ while( ( ret = mbedtls_ssl_close_notify( &ssl ) ) < 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " [ #%d ] failed: ssl_close_notify returned -0x%04x\n",
+ mbedtls_printf( " [ #%d ] failed: mbedtls_ssl_close_notify returned -0x%04x\n",
thread_id, ret );
goto thread_exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
ret = 0;
thread_exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf(" [ #%d ] Last error was: -0x%04x - %s\n\n",
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf(" [ #%d ] Last error was: -0x%04x - %s\n\n",
thread_id, -ret, error_buf );
}
#endif
- net_close( client_fd );
- ctr_drbg_free( &ctr_drbg );
- ssl_free( &ssl );
+ mbedtls_net_close( client_fd );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_ssl_free( &ssl );
thread_info->thread_complete = 1;
@@ -334,7 +334,7 @@
if( threads[i].data.thread_complete == 1 )
{
- polarssl_printf( " [ main ] Cleaning up thread %d\n", i );
+ mbedtls_printf( " [ main ] Cleaning up thread %d\n", i );
pthread_join(threads[i].thread, NULL );
memset( &threads[i], 0, sizeof(pthread_info_t) );
break;
@@ -365,70 +365,70 @@
int listen_fd;
int client_fd = -1;
- entropy_context entropy;
- x509_crt srvcert;
- pk_context pkey;
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_entropy_context entropy;
+ mbedtls_x509_crt srvcert;
+ mbedtls_pk_context pkey;
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
unsigned char alloc_buf[100000];
#endif
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_context cache;
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_context cache;
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_init( alloc_buf, sizeof(alloc_buf) );
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_init( alloc_buf, sizeof(alloc_buf) );
#endif
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_init( &cache );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_init( &cache );
base_info.cache = &cache;
#endif
memset( threads, 0, sizeof(threads) );
- polarssl_mutex_init( &debug_mutex );
+ mbedtls_mutex_init( &debug_mutex );
/*
* We use only a single entropy source that is used in all the threads.
*/
- entropy_init( &entropy );
+ mbedtls_entropy_init( &entropy );
base_info.entropy = &entropy;
/*
* 1. Load the certificates and private RSA key
*/
- polarssl_printf( "\n . Loading the server cert. and key..." );
+ mbedtls_printf( "\n . Loading the server cert. and key..." );
fflush( stdout );
- x509_crt_init( &srvcert );
+ mbedtls_x509_crt_init( &srvcert );
/*
* This demonstration program uses embedded test certificates.
- * Instead, you may want to use x509_crt_parse_file() to read the
- * server and CA certificates, as well as pk_parse_keyfile().
+ * Instead, you may want to use mbedtls_x509_crt_parse_file() to read the
+ * server and CA certificates, as well as mbedtls_pk_parse_keyfile().
*/
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_srv_crt,
- test_srv_crt_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_srv_crt,
+ mbedtls_test_srv_crt_len );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- pk_init( &pkey );
- ret = pk_parse_key( &pkey, (const unsigned char *) test_srv_key,
- test_srv_key_len, NULL, 0 );
+ mbedtls_pk_init( &pkey );
+ ret = mbedtls_pk_parse_key( &pkey, (const unsigned char *) mbedtls_test_srv_key,
+ mbedtls_test_srv_key_len, NULL, 0 );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_key returned %d\n\n", ret );
goto exit;
}
@@ -436,29 +436,29 @@
base_info.server_cert = &srvcert;
base_info.server_key = &pkey;
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Setup the listening TCP socket
*/
- polarssl_printf( " . Bind on https://localhost:4433/ ..." );
+ mbedtls_printf( " . Bind on https://localhost:4433/ ..." );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, NULL, 4433, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, NULL, 4433, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
reset:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf( " [ main ] Last error was: -0x%04x - %s\n", -ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf( " [ main ] Last error was: -0x%04x - %s\n", -ret, error_buf );
}
#endif
@@ -467,21 +467,21 @@
*/
client_fd = -1;
- polarssl_printf( " [ main ] Waiting for a remote connection\n" );
+ mbedtls_printf( " [ main ] Waiting for a remote connection\n" );
- if( ( ret = net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
{
- polarssl_printf( " [ main ] failed: net_accept returned -0x%04x\n", ret );
+ mbedtls_printf( " [ main ] failed: mbedtls_net_accept returned -0x%04x\n", ret );
goto exit;
}
- polarssl_printf( " [ main ] ok\n" );
- polarssl_printf( " [ main ] Creating a new thread\n" );
+ mbedtls_printf( " [ main ] ok\n" );
+ mbedtls_printf( " [ main ] Creating a new thread\n" );
if( ( ret = thread_create( client_fd ) ) != 0 )
{
- polarssl_printf( " [ main ] failed: thread_create returned %d\n", ret );
- net_close( client_fd );
+ mbedtls_printf( " [ main ] failed: thread_create returned %d\n", ret );
+ mbedtls_net_close( client_fd );
goto reset;
}
@@ -489,28 +489,28 @@
goto reset;
exit:
- x509_crt_free( &srvcert );
- pk_free( &pkey );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_free( &cache );
+ mbedtls_x509_crt_free( &srvcert );
+ mbedtls_pk_free( &pkey );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_free( &cache );
#endif
- entropy_free( &entropy );
+ mbedtls_entropy_free( &entropy );
- polarssl_mutex_free( &debug_mutex );
+ mbedtls_mutex_free( &debug_mutex );
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_free();
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_free();
#endif
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_CERTS_C && POLARSSL_ENTROPY_C &&
- POLARSSL_SSL_TLS_C && POLARSSL_SSL_SRV_C && POLARSSL_NET_C &&
- POLARSSL_RSA_C && POLARSSL_CTR_DRBG_C && POLARSSL_THREADING_C &&
- POLARSSL_THREADING_PTHREAD && POLARSSL_PEM_PARSE_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_CERTS_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_SSL_TLS_C && MBEDTLS_SSL_SRV_C && MBEDTLS_NET_C &&
+ MBEDTLS_RSA_C && MBEDTLS_CTR_DRBG_C && MBEDTLS_THREADING_C &&
+ MBEDTLS_THREADING_PTHREAD && MBEDTLS_PEM_PARSE_C */
diff --git a/programs/ssl/ssl_server.c b/programs/ssl/ssl_server.c
index 2e4fcd8..34dc2a1 100644
--- a/programs/ssl/ssl_server.c
+++ b/programs/ssl/ssl_server.c
@@ -20,33 +20,33 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_CERTS_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_SSL_TLS_C) || \
- !defined(POLARSSL_SSL_SRV_C) || !defined(POLARSSL_NET_C) || \
- !defined(POLARSSL_RSA_C) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_PEM_PARSE_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_CERTS_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_SSL_TLS_C) || \
+ !defined(MBEDTLS_SSL_SRV_C) || !defined(MBEDTLS_NET_C) || \
+ !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_PEM_PARSE_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_CERTS_C and/or POLARSSL_ENTROPY_C "
- "and/or POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_SRV_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_CTR_DRBG_C and/or POLARSSL_X509_CRT_PARSE_C "
- "and/or POLARSSL_PEM_PARSE_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_CERTS_C and/or MBEDTLS_ENTROPY_C "
+ "and/or MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_SRV_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_CTR_DRBG_C and/or MBEDTLS_X509_CRT_PARSE_C "
+ "and/or MBEDTLS_PEM_PARSE_C not defined.\n");
return( 0 );
}
#else
@@ -67,7 +67,7 @@
#include "mbedtls/error.h"
#include "mbedtls/debug.h"
-#if defined(POLARSSL_SSL_CACHE_C)
+#if defined(MBEDTLS_SSL_CACHE_C)
#include "mbedtls/ssl_cache.h"
#endif
@@ -82,7 +82,7 @@
{
((void) level);
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
@@ -94,205 +94,205 @@
unsigned char buf[1024];
const char *pers = "ssl_server";
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt srvcert;
- pk_context pkey;
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_context cache;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt srvcert;
+ mbedtls_pk_context pkey;
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_context cache;
#endif
- memset( &ssl, 0, sizeof(ssl_context) );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_init( &cache );
+ memset( &ssl, 0, sizeof(mbedtls_ssl_context) );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_init( &cache );
#endif
- x509_crt_init( &srvcert );
- pk_init( &pkey );
- entropy_init( &entropy );
+ mbedtls_x509_crt_init( &srvcert );
+ mbedtls_pk_init( &pkey );
+ mbedtls_entropy_init( &entropy );
-#if defined(POLARSSL_DEBUG_C)
- debug_set_threshold( DEBUG_LEVEL );
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( DEBUG_LEVEL );
#endif
/*
* 1. Load the certificates and private RSA key
*/
- polarssl_printf( "\n . Loading the server cert. and key..." );
+ mbedtls_printf( "\n . Loading the server cert. and key..." );
fflush( stdout );
/*
* This demonstration program uses embedded test certificates.
- * Instead, you may want to use x509_crt_parse_file() to read the
- * server and CA certificates, as well as pk_parse_keyfile().
+ * Instead, you may want to use mbedtls_x509_crt_parse_file() to read the
+ * server and CA certificates, as well as mbedtls_pk_parse_keyfile().
*/
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_srv_crt,
- test_srv_crt_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_srv_crt,
+ mbedtls_test_srv_crt_len );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = x509_crt_parse( &srvcert, (const unsigned char *) test_cas_pem,
- test_cas_pem_len );
+ ret = mbedtls_x509_crt_parse( &srvcert, (const unsigned char *) mbedtls_test_cas_pem,
+ mbedtls_test_cas_pem_len );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned %d\n\n", ret );
goto exit;
}
- ret = pk_parse_key( &pkey, (const unsigned char *) test_srv_key,
- test_srv_key_len, NULL, 0 );
+ ret = mbedtls_pk_parse_key( &pkey, (const unsigned char *) mbedtls_test_srv_key,
+ mbedtls_test_srv_key_len, NULL, 0 );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_key returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Setup the listening TCP socket
*/
- polarssl_printf( " . Bind on https://localhost:4433/ ..." );
+ mbedtls_printf( " . Bind on https://localhost:4433/ ..." );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, NULL, 4433, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, NULL, 4433, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3. Seed the RNG
*/
- polarssl_printf( " . Seeding the random number generator..." );
+ mbedtls_printf( " . Seeding the random number generator..." );
fflush( stdout );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 4. Setup stuff
*/
- polarssl_printf( " . Setting up the SSL data...." );
+ mbedtls_printf( " . Setting up the SSL data...." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- ssl_set_endpoint( &ssl, SSL_IS_SERVER );
- ssl_set_authmode( &ssl, SSL_VERIFY_NONE );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_SERVER );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_NONE );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_set_session_cache( &ssl, ssl_cache_get, &cache,
- ssl_cache_set, &cache );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_set_session_cache( &ssl, mbedtls_ssl_cache_get, &cache,
+ mbedtls_ssl_cache_set, &cache );
#endif
- ssl_set_ca_chain( &ssl, srvcert.next, NULL, NULL );
- if( ( ret = ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
+ mbedtls_ssl_set_ca_chain( &ssl, srvcert.next, NULL, NULL );
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
reset:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf("Last error was: %d - %s\n\n", ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf("Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- ssl_session_reset( &ssl );
+ mbedtls_ssl_session_reset( &ssl );
/*
* 3. Wait until a client connects
*/
client_fd = -1;
- polarssl_printf( " . Waiting for a remote connection ..." );
+ mbedtls_printf( " . Waiting for a remote connection ..." );
fflush( stdout );
- if( ( ret = net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_accept returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_accept returned %d\n\n", ret );
goto exit;
}
- ssl_set_bio_timeout( &ssl, &client_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_bio_timeout( &ssl, &client_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 5. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_handshake returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned %d\n\n", ret );
goto reset;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 6. Read the HTTP Request
*/
- polarssl_printf( " < Read from client:" );
+ mbedtls_printf( " < Read from client:" );
fflush( stdout );
do
{
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- ret = ssl_read( &ssl, buf, len );
+ ret = mbedtls_ssl_read( &ssl, buf, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ || ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ || ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
break;
- case POLARSSL_ERR_NET_CONN_RESET:
- polarssl_printf( " connection was reset by peer\n" );
+ case MBEDTLS_ERR_NET_CONN_RESET:
+ mbedtls_printf( " connection was reset by peer\n" );
break;
default:
- polarssl_printf( " ssl_read returned -0x%x\n", -ret );
+ mbedtls_printf( " mbedtls_ssl_read returned -0x%x\n", -ret );
break;
}
@@ -300,7 +300,7 @@
}
len = ret;
- polarssl_printf( " %d bytes read\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s", len, (char *) buf );
if( ret > 0 )
break;
@@ -310,78 +310,78 @@
/*
* 7. Write the 200 Response
*/
- polarssl_printf( " > Write to client:" );
+ mbedtls_printf( " > Write to client:" );
fflush( stdout );
len = sprintf( (char *) buf, HTTP_RESPONSE,
- ssl_get_ciphersuite( &ssl ) );
+ mbedtls_ssl_get_ciphersuite( &ssl ) );
- while( ( ret = ssl_write( &ssl, buf, len ) ) <= 0 )
+ while( ( ret = mbedtls_ssl_write( &ssl, buf, len ) ) <= 0 )
{
- if( ret == POLARSSL_ERR_NET_CONN_RESET )
+ if( ret == MBEDTLS_ERR_NET_CONN_RESET )
{
- polarssl_printf( " failed\n ! peer closed the connection\n\n" );
+ mbedtls_printf( " failed\n ! peer closed the connection\n\n" );
goto reset;
}
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto exit;
}
}
len = ret;
- polarssl_printf( " %d bytes written\n\n%s\n", len, (char *) buf );
+ mbedtls_printf( " %d bytes written\n\n%s\n", len, (char *) buf );
- polarssl_printf( " . Closing the connection..." );
+ mbedtls_printf( " . Closing the connection..." );
- while( ( ret = ssl_close_notify( &ssl ) ) < 0 )
+ while( ( ret = mbedtls_ssl_close_notify( &ssl ) ) < 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_close_notify returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_close_notify returned %d\n\n", ret );
goto reset;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
ret = 0;
goto reset;
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf("Last error was: %d - %s\n\n", ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf("Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- x509_crt_free( &srvcert );
- pk_free( &pkey );
- ssl_free( &ssl );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_free( &cache );
+ mbedtls_x509_crt_free( &srvcert );
+ mbedtls_pk_free( &pkey );
+ mbedtls_ssl_free( &ssl );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_free( &cache );
#endif
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_CERTS_C && POLARSSL_ENTROPY_C &&
- POLARSSL_SSL_TLS_C && POLARSSL_SSL_SRV_C && POLARSSL_NET_C &&
- POLARSSL_RSA_C && POLARSSL_CTR_DRBG_C && POLARSSL_X509_CRT_PARSE_C
- && POLARSSL_FS_IO && POLARSSL_PEM_PARSE_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_CERTS_C && MBEDTLS_ENTROPY_C &&
+ MBEDTLS_SSL_TLS_C && MBEDTLS_SSL_SRV_C && MBEDTLS_NET_C &&
+ MBEDTLS_RSA_C && MBEDTLS_CTR_DRBG_C && MBEDTLS_X509_CRT_PARSE_C
+ && MBEDTLS_FS_IO && MBEDTLS_PEM_PARSE_C */
diff --git a/programs/ssl/ssl_server2.c b/programs/ssl/ssl_server2.c
index ce633bd..b536c22 100644
--- a/programs/ssl/ssl_server2.c
+++ b/programs/ssl/ssl_server2.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_free free
-#define polarssl_malloc malloc
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_free free
+#define mbedtls_malloc malloc
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) && defined(MBEDTLS_FS_IO)
#define SNI_OPTION
#endif
@@ -44,9 +44,9 @@
#include <windows.h>
#endif
-#if defined(POLARSSL_ENTROPY_C) && \
- defined(POLARSSL_SSL_TLS_C) && defined(POLARSSL_SSL_SRV_C) && \
- defined(POLARSSL_NET_C) && defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_ENTROPY_C) && \
+ defined(MBEDTLS_SSL_TLS_C) && defined(MBEDTLS_SSL_SRV_C) && \
+ defined(MBEDTLS_NET_C) && defined(MBEDTLS_CTR_DRBG_C)
#include "mbedtls/net.h"
#include "mbedtls/ssl.h"
#include "mbedtls/entropy.h"
@@ -65,15 +65,15 @@
#include <signal.h>
#endif
-#if defined(POLARSSL_SSL_CACHE_C)
+#if defined(MBEDTLS_SSL_CACHE_C)
#include "mbedtls/ssl_cache.h"
#endif
-#if defined(POLARSSL_SSL_COOKIE_C)
+#if defined(MBEDTLS_SSL_COOKIE_C)
#include "mbedtls/ssl_cookie.h"
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
#include "mbedtls/memory_buffer_alloc.h"
#endif
@@ -93,7 +93,7 @@
#define DFL_PSK_LIST NULL
#define DFL_FORCE_CIPHER 0
#define DFL_VERSION_SUITES NULL
-#define DFL_RENEGOTIATION SSL_RENEGOTIATION_DISABLED
+#define DFL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION_DISABLED
#define DFL_ALLOW_LEGACY -2
#define DFL_RENEGOTIATE 0
#define DFL_RENEGO_DELAY -2
@@ -103,16 +103,16 @@
#define DFL_MAX_VERSION -1
#define DFL_ARC4 -1
#define DFL_AUTH_MODE -1
-#define DFL_MFL_CODE SSL_MAX_FRAG_LEN_NONE
+#define DFL_MFL_CODE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
#define DFL_TRUNC_HMAC -1
-#define DFL_TICKETS SSL_SESSION_TICKETS_ENABLED
+#define DFL_TICKETS MBEDTLS_SSL_SESSION_TICKETS_ENABLED
#define DFL_TICKET_TIMEOUT -1
#define DFL_CACHE_MAX -1
#define DFL_CACHE_TIMEOUT -1
#define DFL_SNI NULL
#define DFL_ALPN_STRING NULL
#define DFL_DHM_FILE NULL
-#define DFL_TRANSPORT SSL_TRANSPORT_STREAM
+#define DFL_TRANSPORT MBEDTLS_SSL_TRANSPORT_STREAM
#define DFL_COOKIES 1
#define DFL_ANTI_REPLAY -1
#define DFL_HS_TO_MIN 0
@@ -139,13 +139,13 @@
/*
* Size of the basic I/O buffer. Able to hold our default response.
*
- * You will need to adapt the ssl_get_bytes_avail() test in ssl-opt.sh
+ * You will need to adapt the mbedtls_ssl_get_bytes_avail() test in ssl-opt.sh
* if you change this value to something outside the range <= 100 or > 500
*/
#define IO_BUF_LEN 200
-#if defined(POLARSSL_X509_CRT_PARSE_C)
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_FS_IO)
#define USAGE_IO \
" ca_file=%%s The single file containing the top-level CA(s) you fully trust\n" \
" default: \"\" (pre-loaded)\n" \
@@ -164,36 +164,36 @@
#else
#define USAGE_IO \
"\n" \
- " No file operations available (POLARSSL_FS_IO not defined)\n" \
+ " No file operations available (MBEDTLS_FS_IO not defined)\n" \
"\n"
-#endif /* POLARSSL_FS_IO */
+#endif /* MBEDTLS_FS_IO */
#else
#define USAGE_IO ""
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
#define USAGE_PSK \
" psk=%%s default: \"\" (in hex, without 0x)\n" \
" psk_identity=%%s default: \"Client_identity\"\n"
#else
#define USAGE_PSK ""
-#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
-#if defined(POLARSSL_SSL_SESSION_TICKETS)
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)
#define USAGE_TICKETS \
" tickets=%%d default: 1 (enabled)\n" \
" ticket_timeout=%%d default: ticket default (1d)\n"
#else
#define USAGE_TICKETS ""
-#endif /* POLARSSL_SSL_SESSION_TICKETS */
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */
-#if defined(POLARSSL_SSL_CACHE_C)
+#if defined(MBEDTLS_SSL_CACHE_C)
#define USAGE_CACHE \
" cache_max=%%d default: cache default (50)\n" \
" cache_timeout=%%d default: cache default (1d)\n"
#else
#define USAGE_CACHE ""
-#endif /* POLARSSL_SSL_CACHE_C */
+#endif /* MBEDTLS_SSL_CACHE_C */
#if defined(SNI_OPTION)
#define USAGE_SNI \
@@ -203,30 +203,30 @@
#define USAGE_SNI ""
#endif /* SNI_OPTION */
-#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
#define USAGE_MAX_FRAG_LEN \
" max_frag_len=%%d default: 16384 (tls default)\n" \
" options: 512, 1024, 2048, 4096\n"
#else
#define USAGE_MAX_FRAG_LEN ""
-#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
+#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
-#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
#define USAGE_TRUNC_HMAC \
" trunc_hmac=%%d default: library default\n"
#else
#define USAGE_TRUNC_HMAC ""
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
#define USAGE_ALPN \
" alpn=%%s default: \"\" (disabled)\n" \
" example: spdy/1,http/1.1\n"
#else
#define USAGE_ALPN ""
-#endif /* POLARSSL_SSL_ALPN */
+#endif /* MBEDTLS_SSL_ALPN */
-#if defined(POLARSSL_SSL_DTLS_HELLO_VERIFY)
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
#define USAGE_COOKIES \
" cookies=0/1/-1 default: 1 (enabled)\n" \
" 0: disabled, -1: library default (broken)\n"
@@ -234,21 +234,21 @@
#define USAGE_COOKIES ""
#endif
-#if defined(POLARSSL_SSL_DTLS_ANTI_REPLAY)
+#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
#define USAGE_ANTI_REPLAY \
" anti_replay=0/1 default: (library default: enabled)\n"
#else
#define USAGE_ANTI_REPLAY ""
#endif
-#if defined(POLARSSL_SSL_DTLS_BADMAC_LIMIT)
+#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
#define USAGE_BADMAC_LIMIT \
" badmac_limit=%%d default: (library default: disabled)\n"
#else
#define USAGE_BADMAC_LIMIT ""
#endif
-#if defined(POLARSSL_SSL_PROTO_DTLS)
+#if defined(MBEDTLS_SSL_PROTO_DTLS)
#define USAGE_DTLS \
" dtls=%%d default: 0 (TLS)\n" \
" hs_timeout=%%d-%%d default: (library default: 1000-60000)\n" \
@@ -257,21 +257,21 @@
#define USAGE_DTLS ""
#endif
-#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
#define USAGE_EMS \
" extended_ms=0/1 default: (library default: on)\n"
#else
#define USAGE_EMS ""
#endif
-#if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
#define USAGE_ETM \
" etm=0/1 default: (library default: on)\n"
#else
#define USAGE_ETM ""
#endif
-#if defined(POLARSSL_SSL_RENEGOTIATION)
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
#define USAGE_RENEGO \
" renegotiation=%%d default: 0 (disabled)\n" \
" renegotiate=%%d default: 0 (disabled)\n" \
@@ -327,15 +327,15 @@
" force_ciphersuite=<name> default: all enabled\n" \
" acceptable ciphersuite names:\n"
-#if !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_SSL_TLS_C) || !defined(POLARSSL_SSL_SRV_C) || \
- !defined(POLARSSL_NET_C) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_SSL_TLS_C) || !defined(MBEDTLS_SSL_SRV_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_CTR_DRBG_C)
#include <stdio.h>
int main( void )
{
- polarssl_printf("POLARSSL_ENTROPY_C and/or "
- "POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_SRV_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_SRV_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -348,7 +348,7 @@
int server_port; /* port on which the ssl service runs */
int debug_level; /* level of debugging */
int nbio; /* should I/O be blocking? */
- uint32_t read_timeout; /* timeout on ssl_read() in milliseconds */
+ uint32_t read_timeout; /* timeout on mbedtls_ssl_read() in milliseconds */
const char *ca_file; /* the file with the CA certificate(s) */
const char *ca_path; /* the path with the CA certificate(s) reside */
const char *crt_file; /* the file with the server certificate */
@@ -393,7 +393,7 @@
{
((void) level);
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
@@ -409,11 +409,11 @@
if( first_try )
{
first_try = 0;
- return( POLARSSL_ERR_NET_WANT_READ );
+ return( MBEDTLS_ERR_NET_WANT_READ );
}
- ret = net_recv( ctx, buf, len );
- if( ret != POLARSSL_ERR_NET_WANT_READ )
+ ret = mbedtls_net_recv( ctx, buf, len );
+ if( ret != MBEDTLS_ERR_NET_WANT_READ )
first_try = 1; /* Next call will be a new operation */
return( ret );
}
@@ -426,11 +426,11 @@
if( first_try )
{
first_try = 0;
- return( POLARSSL_ERR_NET_WANT_WRITE );
+ return( MBEDTLS_ERR_NET_WANT_WRITE );
}
- ret = net_send( ctx, buf, len );
- if( ret != POLARSSL_ERR_NET_WANT_WRITE )
+ ret = mbedtls_net_send( ctx, buf, len );
+ if( ret != MBEDTLS_ERR_NET_WANT_WRITE )
first_try = 1; /* Next call will be a new operation */
return( ret );
}
@@ -450,8 +450,8 @@
struct _sni_entry {
const char *name;
- x509_crt *cert;
- pk_context *key;
+ mbedtls_x509_crt *cert;
+ mbedtls_pk_context *key;
sni_entry *next;
};
@@ -461,14 +461,14 @@
while( cur != NULL )
{
- x509_crt_free( cur->cert );
- polarssl_free( cur->cert );
+ mbedtls_x509_crt_free( cur->cert );
+ mbedtls_free( cur->cert );
- pk_free( cur->key );
- polarssl_free( cur->key );
+ mbedtls_pk_free( cur->key );
+ mbedtls_free( cur->key );
next = cur->next;
- polarssl_free( cur );
+ mbedtls_free( cur );
cur = next;
}
}
@@ -492,7 +492,7 @@
while( p <= end )
{
- if( ( new = polarssl_malloc( sizeof( sni_entry ) ) ) == NULL )
+ if( ( new = mbedtls_malloc( sizeof( sni_entry ) ) ) == NULL )
{
sni_free( cur );
return( NULL );
@@ -500,24 +500,24 @@
memset( new, 0, sizeof( sni_entry ) );
- if( ( new->cert = polarssl_malloc( sizeof( x509_crt ) ) ) == NULL ||
- ( new->key = polarssl_malloc( sizeof( pk_context ) ) ) == NULL )
+ if( ( new->cert = mbedtls_malloc( sizeof( mbedtls_x509_crt ) ) ) == NULL ||
+ ( new->key = mbedtls_malloc( sizeof( mbedtls_pk_context ) ) ) == NULL )
{
- polarssl_free( new->cert );
- polarssl_free( new );
+ mbedtls_free( new->cert );
+ mbedtls_free( new );
sni_free( cur );
return( NULL );
}
- x509_crt_init( new->cert );
- pk_init( new->key );
+ mbedtls_x509_crt_init( new->cert );
+ mbedtls_pk_init( new->key );
GET_ITEM( new->name );
GET_ITEM( crt_file );
GET_ITEM( key_file );
- if( x509_crt_parse_file( new->cert, crt_file ) != 0 ||
- pk_parse_keyfile( new->key, key_file, "" ) != 0 )
+ if( mbedtls_x509_crt_parse_file( new->cert, crt_file ) != 0 ||
+ mbedtls_pk_parse_keyfile( new->key, key_file, "" ) != 0 )
{
goto error;
}
@@ -537,7 +537,7 @@
/*
* SNI callback.
*/
-int sni_callback( void *p_info, ssl_context *ssl,
+int sni_callback( void *p_info, mbedtls_ssl_context *ssl,
const unsigned char *name, size_t name_len )
{
sni_entry *cur = (sni_entry *) p_info;
@@ -547,7 +547,7 @@
if( name_len == strlen( cur->name ) &&
memcmp( name, cur->name, name_len ) == 0 )
{
- return( ssl_set_own_cert( ssl, cur->cert, cur->key ) );
+ return( mbedtls_ssl_set_own_cert( ssl, cur->cert, cur->key ) );
}
cur = cur->next;
@@ -558,7 +558,7 @@
#endif /* SNI_OPTION */
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
#define HEX2NUM( c ) \
if( c >= '0' && c <= '9' ) \
@@ -580,7 +580,7 @@
size_t j;
*olen = strlen( input );
- if( *olen % 2 != 0 || *olen / 2 > POLARSSL_PSK_MAX_LEN )
+ if( *olen % 2 != 0 || *olen / 2 > MBEDTLS_PSK_MAX_LEN )
return( -1 );
*olen /= 2;
@@ -604,7 +604,7 @@
{
const char *name;
size_t key_len;
- unsigned char key[POLARSSL_PSK_MAX_LEN];
+ unsigned char key[MBEDTLS_PSK_MAX_LEN];
psk_entry *next;
};
@@ -618,7 +618,7 @@
while( head != NULL )
{
next = head->next;
- polarssl_free( head );
+ mbedtls_free( head );
head = next;
}
}
@@ -642,7 +642,7 @@
while( p <= end )
{
- if( ( new = polarssl_malloc( sizeof( psk_entry ) ) ) == NULL )
+ if( ( new = mbedtls_malloc( sizeof( psk_entry ) ) ) == NULL )
goto error;
memset( new, 0, sizeof( psk_entry ) );
@@ -668,7 +668,7 @@
/*
* PSK callback
*/
-int psk_callback( void *p_info, ssl_context *ssl,
+int psk_callback( void *p_info, mbedtls_ssl_context *ssl,
const unsigned char *name, size_t name_len )
{
psk_entry *cur = (psk_entry *) p_info;
@@ -678,7 +678,7 @@
if( name_len == strlen( cur->name ) &&
memcmp( name, cur->name, name_len ) == 0 )
{
- return( ssl_set_psk( ssl, cur->key, cur->key_len,
+ return( mbedtls_ssl_set_psk( ssl, cur->key, cur->key_len,
name, name_len ) );
}
@@ -687,7 +687,7 @@
return( -1 );
}
-#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
static int listen_fd, client_fd = -1;
@@ -698,8 +698,8 @@
{
((void) sig);
received_sigterm = 1;
- net_close( listen_fd ); /* causes net_accept() to abort */
- net_close( client_fd ); /* causes net_read() to abort */
+ mbedtls_net_close( listen_fd ); /* causes mbedtls_net_accept() to abort */
+ mbedtls_net_close( client_fd ); /* causes net_read() to abort */
}
#endif
@@ -708,44 +708,44 @@
int ret = 0, len, written, frags, exchanges_left;
int version_suites[4][2];
unsigned char buf[IO_BUF_LEN];
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
- unsigned char psk[POLARSSL_PSK_MAX_LEN];
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
+ unsigned char psk[MBEDTLS_PSK_MAX_LEN];
size_t psk_len = 0;
psk_entry *psk_info = NULL;
#endif
const char *pers = "ssl_server2";
unsigned char client_ip[16] = { 0 };
-#if defined(POLARSSL_SSL_COOKIE_C)
- ssl_cookie_ctx cookie_ctx;
+#if defined(MBEDTLS_SSL_COOKIE_C)
+ mbedtls_ssl_cookie_ctx cookie_ctx;
#endif
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
-#if defined(POLARSSL_SSL_RENEGOTIATION)
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
unsigned char renego_period[8] = { 0 };
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt cacert;
- x509_crt srvcert;
- pk_context pkey;
- x509_crt srvcert2;
- pk_context pkey2;
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt cacert;
+ mbedtls_x509_crt srvcert;
+ mbedtls_pk_context pkey;
+ mbedtls_x509_crt srvcert2;
+ mbedtls_pk_context pkey2;
int key_cert_init = 0, key_cert_init2 = 0;
#endif
-#if defined(POLARSSL_DHM_C) && defined(POLARSSL_FS_IO)
- dhm_context dhm;
+#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
+ mbedtls_dhm_context dhm;
#endif
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_context cache;
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_context cache;
#endif
#if defined(SNI_OPTION)
sni_entry *sni_info = NULL;
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
const char *alpn_list[10];
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
unsigned char alloc_buf[100000];
#endif
@@ -753,33 +753,33 @@
char *p, *q;
const int *list;
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_init( alloc_buf, sizeof(alloc_buf) );
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_init( alloc_buf, sizeof(alloc_buf) );
#endif
/*
* Make sure memory references are valid in case we exit early.
*/
listen_fd = 0;
- memset( &ssl, 0, sizeof( ssl_context ) );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt_init( &cacert );
- x509_crt_init( &srvcert );
- pk_init( &pkey );
- x509_crt_init( &srvcert2 );
- pk_init( &pkey2 );
+ memset( &ssl, 0, sizeof( mbedtls_ssl_context ) );
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt_init( &cacert );
+ mbedtls_x509_crt_init( &srvcert );
+ mbedtls_pk_init( &pkey );
+ mbedtls_x509_crt_init( &srvcert2 );
+ mbedtls_pk_init( &pkey2 );
#endif
-#if defined(POLARSSL_DHM_C) && defined(POLARSSL_FS_IO)
- dhm_init( &dhm );
+#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
+ mbedtls_dhm_init( &dhm );
#endif
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_init( &cache );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_init( &cache );
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
memset( (void *) alpn_list, 0, sizeof( alpn_list ) );
#endif
-#if defined(POLARSSL_SSL_COOKIE_C)
- ssl_cookie_init( &cookie_ctx );
+#if defined(MBEDTLS_SSL_COOKIE_C)
+ mbedtls_ssl_cookie_init( &cookie_ctx );
#endif
#if !defined(_WIN32)
@@ -794,19 +794,19 @@
if( ret == 0 )
ret = 1;
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
- list = ssl_list_ciphersuites();
+ list = mbedtls_ssl_list_ciphersuites();
while( *list )
{
- polarssl_printf(" %-42s", ssl_get_ciphersuite_name( *list ) );
+ mbedtls_printf(" %-42s", mbedtls_ssl_get_ciphersuite_name( *list ) );
list++;
if( !*list )
break;
- polarssl_printf(" %s\n", ssl_get_ciphersuite_name( *list ) );
+ mbedtls_printf(" %s\n", mbedtls_ssl_get_ciphersuite_name( *list ) );
list++;
}
- polarssl_printf("\n");
+ mbedtls_printf("\n");
goto exit;
}
@@ -873,9 +873,9 @@
{
int t = atoi( q );
if( t == 0 )
- opt.transport = SSL_TRANSPORT_STREAM;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_STREAM;
else if( t == 1 )
- opt.transport = SSL_TRANSPORT_DATAGRAM;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
else
goto usage;
}
@@ -915,7 +915,7 @@
opt.psk_list = q;
else if( strcmp( p, "force_ciphersuite" ) == 0 )
{
- opt.force_ciphersuite[0] = ssl_get_ciphersuite_id( q );
+ opt.force_ciphersuite[0] = mbedtls_ssl_get_ciphersuite_id( q );
if( opt.force_ciphersuite[0] == 0 )
{
@@ -928,16 +928,16 @@
opt.version_suites = q;
else if( strcmp( p, "renegotiation" ) == 0 )
{
- opt.renegotiation = (atoi( q )) ? SSL_RENEGOTIATION_ENABLED :
- SSL_RENEGOTIATION_DISABLED;
+ opt.renegotiation = (atoi( q )) ? MBEDTLS_SSL_RENEGOTIATION_ENABLED :
+ MBEDTLS_SSL_RENEGOTIATION_DISABLED;
}
else if( strcmp( p, "allow_legacy" ) == 0 )
{
switch( atoi( q ) )
{
- case -1: opt.allow_legacy = SSL_LEGACY_BREAK_HANDSHAKE; break;
- case 0: opt.allow_legacy = SSL_LEGACY_NO_RENEGOTIATION; break;
- case 1: opt.allow_legacy = SSL_LEGACY_ALLOW_RENEGOTIATION; break;
+ case -1: opt.allow_legacy = MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE; break;
+ case 0: opt.allow_legacy = MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION; break;
+ case 1: opt.allow_legacy = MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION; break;
default: goto usage;
}
}
@@ -966,30 +966,30 @@
else if( strcmp( p, "min_version" ) == 0 )
{
if( strcmp( q, "ssl3" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_0;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_0;
else if( strcmp( q, "tls1" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_1;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_1;
else if( strcmp( q, "tls1_1" ) == 0 ||
strcmp( q, "dtls1" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_2;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
else if( strcmp( q, "tls1_2" ) == 0 ||
strcmp( q, "dtls1_2" ) == 0 )
- opt.min_version = SSL_MINOR_VERSION_3;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_3;
else
goto usage;
}
else if( strcmp( p, "max_version" ) == 0 )
{
if( strcmp( q, "ssl3" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_0;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_0;
else if( strcmp( q, "tls1" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_1;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_1;
else if( strcmp( q, "tls1_1" ) == 0 ||
strcmp( q, "dtls1" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_2;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_2;
else if( strcmp( q, "tls1_2" ) == 0 ||
strcmp( q, "dtls1_2" ) == 0 )
- opt.max_version = SSL_MINOR_VERSION_3;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_3;
else
goto usage;
}
@@ -997,8 +997,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.arc4 = SSL_ARC4_DISABLED; break;
- case 1: opt.arc4 = SSL_ARC4_ENABLED; break;
+ case 0: opt.arc4 = MBEDTLS_SSL_ARC4_DISABLED; break;
+ case 1: opt.arc4 = MBEDTLS_SSL_ARC4_ENABLED; break;
default: goto usage;
}
}
@@ -1006,35 +1006,35 @@
{
if( strcmp( q, "ssl3" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_0;
- opt.max_version = SSL_MINOR_VERSION_0;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_0;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_0;
}
else if( strcmp( q, "tls1" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_1;
- opt.max_version = SSL_MINOR_VERSION_1;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_1;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_1;
}
else if( strcmp( q, "tls1_1" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_2;
- opt.max_version = SSL_MINOR_VERSION_2;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_2;
}
else if( strcmp( q, "tls1_2" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_3;
- opt.max_version = SSL_MINOR_VERSION_3;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_3;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_3;
}
else if( strcmp( q, "dtls1" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_2;
- opt.max_version = SSL_MINOR_VERSION_2;
- opt.transport = SSL_TRANSPORT_DATAGRAM;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_2;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
}
else if( strcmp( q, "dtls1_2" ) == 0 )
{
- opt.min_version = SSL_MINOR_VERSION_3;
- opt.max_version = SSL_MINOR_VERSION_3;
- opt.transport = SSL_TRANSPORT_DATAGRAM;
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_3;
+ opt.max_version = MBEDTLS_SSL_MINOR_VERSION_3;
+ opt.transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
}
else
goto usage;
@@ -1042,24 +1042,24 @@
else if( strcmp( p, "auth_mode" ) == 0 )
{
if( strcmp( q, "none" ) == 0 )
- opt.auth_mode = SSL_VERIFY_NONE;
+ opt.auth_mode = MBEDTLS_SSL_VERIFY_NONE;
else if( strcmp( q, "optional" ) == 0 )
- opt.auth_mode = SSL_VERIFY_OPTIONAL;
+ opt.auth_mode = MBEDTLS_SSL_VERIFY_OPTIONAL;
else if( strcmp( q, "required" ) == 0 )
- opt.auth_mode = SSL_VERIFY_REQUIRED;
+ opt.auth_mode = MBEDTLS_SSL_VERIFY_REQUIRED;
else
goto usage;
}
else if( strcmp( p, "max_frag_len" ) == 0 )
{
if( strcmp( q, "512" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_512;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_512;
else if( strcmp( q, "1024" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_1024;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_1024;
else if( strcmp( q, "2048" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_2048;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_2048;
else if( strcmp( q, "4096" ) == 0 )
- opt.mfl_code = SSL_MAX_FRAG_LEN_4096;
+ opt.mfl_code = MBEDTLS_SSL_MAX_FRAG_LEN_4096;
else
goto usage;
}
@@ -1071,8 +1071,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.trunc_hmac = SSL_TRUNC_HMAC_DISABLED; break;
- case 1: opt.trunc_hmac = SSL_TRUNC_HMAC_ENABLED; break;
+ case 0: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_DISABLED; break;
+ case 1: opt.trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED; break;
default: goto usage;
}
}
@@ -1080,8 +1080,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.extended_ms = SSL_EXTENDED_MS_DISABLED; break;
- case 1: opt.extended_ms = SSL_EXTENDED_MS_ENABLED; break;
+ case 0: opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_DISABLED; break;
+ case 1: opt.extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED; break;
default: goto usage;
}
}
@@ -1089,8 +1089,8 @@
{
switch( atoi( q ) )
{
- case 0: opt.etm = SSL_ETM_DISABLED; break;
- case 1: opt.etm = SSL_ETM_ENABLED; break;
+ case 0: opt.etm = MBEDTLS_SSL_ETM_DISABLED; break;
+ case 1: opt.etm = MBEDTLS_SSL_ETM_ENABLED; break;
default: goto usage;
}
}
@@ -1154,26 +1154,26 @@
goto usage;
}
-#if defined(POLARSSL_DEBUG_C)
- debug_set_threshold( opt.debug_level );
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( opt.debug_level );
#endif
if( opt.force_ciphersuite[0] > 0 )
{
- const ssl_ciphersuite_t *ciphersuite_info;
- ciphersuite_info = ssl_ciphersuite_from_id( opt.force_ciphersuite[0] );
+ const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
+ ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( opt.force_ciphersuite[0] );
if( opt.max_version != -1 &&
ciphersuite_info->min_minor_ver > opt.max_version )
{
- polarssl_printf("forced ciphersuite not allowed with this protocol version\n");
+ mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
ret = 2;
goto usage;
}
if( opt.min_version != -1 &&
ciphersuite_info->max_minor_ver < opt.min_version )
{
- polarssl_printf("forced ciphersuite not allowed with this protocol version\n");
+ mbedtls_printf("forced ciphersuite not allowed with this protocol version\n");
ret = 2;
goto usage;
}
@@ -1189,22 +1189,22 @@
{
opt.min_version = ciphersuite_info->min_minor_ver;
/* DTLS starts with TLS 1.1 */
- if( opt.transport == SSL_TRANSPORT_DATAGRAM &&
- opt.min_version < SSL_MINOR_VERSION_2 )
- opt.min_version = SSL_MINOR_VERSION_2;
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
+ opt.min_version < MBEDTLS_SSL_MINOR_VERSION_2 )
+ opt.min_version = MBEDTLS_SSL_MINOR_VERSION_2;
}
/* Enable RC4 if needed and not explicitly disabled */
- if( ciphersuite_info->cipher == POLARSSL_CIPHER_ARC4_128 )
+ if( ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
{
- if( opt.arc4 == SSL_ARC4_DISABLED )
+ if( opt.arc4 == MBEDTLS_SSL_ARC4_DISABLED )
{
- polarssl_printf("forced RC4 ciphersuite with RC4 disabled\n");
+ mbedtls_printf("forced RC4 ciphersuite with RC4 disabled\n");
ret = 2;
goto usage;
}
- opt.arc4 = SSL_ARC4_ENABLED;
+ opt.arc4 = MBEDTLS_SSL_ARC4_ENABLED;
}
}
@@ -1228,7 +1228,7 @@
if( i != 4 )
{
- polarssl_printf( "too few values for version_suites\n" );
+ mbedtls_printf( "too few values for version_suites\n" );
ret = 1;
goto exit;
}
@@ -1238,24 +1238,24 @@
/* Get the suites identifiers from their name */
for( i = 0; i < 4; i++ )
{
- version_suites[i][0] = ssl_get_ciphersuite_id( name[i] );
+ version_suites[i][0] = mbedtls_ssl_get_ciphersuite_id( name[i] );
if( version_suites[i][0] == 0 )
{
- polarssl_printf( "unknown ciphersuite: '%s'\n", name[i] );
+ mbedtls_printf( "unknown ciphersuite: '%s'\n", name[i] );
ret = 2;
goto usage;
}
}
}
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
/*
* Unhexify the pre-shared key and parse the list if any given
*/
if( unhexify( psk, opt.psk, &psk_len ) != 0 )
{
- polarssl_printf( "pre-shared key not valid hex\n" );
+ mbedtls_printf( "pre-shared key not valid hex\n" );
goto exit;
}
@@ -1263,13 +1263,13 @@
{
if( ( psk_info = psk_parse( opt.psk_list ) ) == NULL )
{
- polarssl_printf( "psk_list invalid" );
+ mbedtls_printf( "psk_list invalid" );
goto exit;
}
}
-#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
if( opt.alpn_string != NULL )
{
p = (char *) opt.alpn_string;
@@ -1287,81 +1287,81 @@
*p++ = '\0';
}
}
-#endif /* POLARSSL_SSL_ALPN */
+#endif /* MBEDTLS_SSL_ALPN */
/*
* 0. Initialize the RNG and the session data
*/
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned -0x%x\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned -0x%x\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
/*
* 1.1. Load the trusted CA
*/
- polarssl_printf( " . Loading the CA root certificate ..." );
+ mbedtls_printf( " . Loading the CA root certificate ..." );
fflush( stdout );
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.ca_path ) )
if( strcmp( opt.ca_path, "none" ) == 0 )
ret = 0;
else
- ret = x509_crt_parse_path( &cacert, opt.ca_path );
+ ret = mbedtls_x509_crt_parse_path( &cacert, opt.ca_path );
else if( strlen( opt.ca_file ) )
if( strcmp( opt.ca_file, "none" ) == 0 )
ret = 0;
else
- ret = x509_crt_parse_file( &cacert, opt.ca_file );
+ ret = mbedtls_x509_crt_parse_file( &cacert, opt.ca_file );
else
#endif
-#if defined(POLARSSL_CERTS_C)
- for( i = 0; test_cas[i] != NULL; i++ )
+#if defined(MBEDTLS_CERTS_C)
+ for( i = 0; mbedtls_test_cas[i] != NULL; i++ )
{
- ret = x509_crt_parse( &cacert,
- (const unsigned char *) test_cas[i],
- test_cas_len[i] );
+ ret = mbedtls_x509_crt_parse( &cacert,
+ (const unsigned char *) mbedtls_test_cas[i],
+ mbedtls_test_cas_len[i] );
if( ret != 0 )
break;
}
#else
{
ret = 1;
- polarssl_printf("POLARSSL_CERTS_C not defined.");
+ mbedtls_printf("MBEDTLS_CERTS_C not defined.");
}
#endif
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok (%d skipped)\n", ret );
+ mbedtls_printf( " ok (%d skipped)\n", ret );
/*
* 1.2. Load own certificate and private key
*/
- polarssl_printf( " . Loading the server cert. and key..." );
+ mbedtls_printf( " . Loading the server cert. and key..." );
fflush( stdout );
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( strlen( opt.crt_file ) && strcmp( opt.crt_file, "none" ) != 0 )
{
key_cert_init++;
- if( ( ret = x509_crt_parse_file( &srvcert, opt.crt_file ) ) != 0 )
+ if( ( ret = mbedtls_x509_crt_parse_file( &srvcert, opt.crt_file ) ) != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse_file returned -0x%x\n\n",
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned -0x%x\n\n",
-ret );
goto exit;
}
@@ -1369,24 +1369,24 @@
if( strlen( opt.key_file ) && strcmp( opt.key_file, "none" ) != 0 )
{
key_cert_init++;
- if( ( ret = pk_parse_keyfile( &pkey, opt.key_file, "" ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_keyfile( &pkey, opt.key_file, "" ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_keyfile returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -0x%x\n\n", -ret );
goto exit;
}
}
if( key_cert_init == 1 )
{
- polarssl_printf( " failed\n ! crt_file without key_file or vice-versa\n\n" );
+ mbedtls_printf( " failed\n ! crt_file without key_file or vice-versa\n\n" );
goto exit;
}
if( strlen( opt.crt_file2 ) && strcmp( opt.crt_file2, "none" ) != 0 )
{
key_cert_init2++;
- if( ( ret = x509_crt_parse_file( &srvcert2, opt.crt_file2 ) ) != 0 )
+ if( ( ret = mbedtls_x509_crt_parse_file( &srvcert2, opt.crt_file2 ) ) != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse_file(2) returned -0x%x\n\n",
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file(2) returned -0x%x\n\n",
-ret );
goto exit;
}
@@ -1394,16 +1394,16 @@
if( strlen( opt.key_file2 ) && strcmp( opt.key_file2, "none" ) != 0 )
{
key_cert_init2++;
- if( ( ret = pk_parse_keyfile( &pkey2, opt.key_file2, "" ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_keyfile( &pkey2, opt.key_file2, "" ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_keyfile(2) returned -0x%x\n\n",
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile(2) returned -0x%x\n\n",
-ret );
goto exit;
}
}
if( key_cert_init2 == 1 )
{
- polarssl_printf( " failed\n ! crt_file2 without key_file2 or vice-versa\n\n" );
+ mbedtls_printf( " failed\n ! crt_file2 without key_file2 or vice-versa\n\n" );
goto exit;
}
#endif
@@ -1414,529 +1414,529 @@
strcmp( opt.crt_file2, "none" ) != 0 &&
strcmp( opt.key_file2, "none" ) != 0 )
{
-#if !defined(POLARSSL_CERTS_C)
- polarssl_printf( "Not certificated or key provided, and \n"
- "POLARSSL_CERTS_C not defined!\n" );
+#if !defined(MBEDTLS_CERTS_C)
+ mbedtls_printf( "Not certificated or key provided, and \n"
+ "MBEDTLS_CERTS_C not defined!\n" );
goto exit;
#else
-#if defined(POLARSSL_RSA_C)
- if( ( ret = x509_crt_parse( &srvcert,
- (const unsigned char *) test_srv_crt_rsa,
- test_srv_crt_rsa_len ) ) != 0 )
+#if defined(MBEDTLS_RSA_C)
+ if( ( ret = mbedtls_x509_crt_parse( &srvcert,
+ (const unsigned char *) mbedtls_test_srv_crt_rsa,
+ mbedtls_test_srv_crt_rsa_len ) ) != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
- if( ( ret = pk_parse_key( &pkey,
- (const unsigned char *) test_srv_key_rsa,
- test_srv_key_rsa_len, NULL, 0 ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_key( &pkey,
+ (const unsigned char *) mbedtls_test_srv_key_rsa,
+ mbedtls_test_srv_key_rsa_len, NULL, 0 ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_key returned -0x%x\n\n", -ret );
goto exit;
}
key_cert_init = 2;
-#endif /* POLARSSL_RSA_C */
-#if defined(POLARSSL_ECDSA_C)
- if( ( ret = x509_crt_parse( &srvcert2,
- (const unsigned char *) test_srv_crt_ec,
- test_srv_crt_ec_len ) ) != 0 )
+#endif /* MBEDTLS_RSA_C */
+#if defined(MBEDTLS_ECDSA_C)
+ if( ( ret = mbedtls_x509_crt_parse( &srvcert2,
+ (const unsigned char *) mbedtls_test_srv_crt_ec,
+ mbedtls_test_srv_crt_ec_len ) ) != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse2 returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! x509_crt_parse2 returned -0x%x\n\n", -ret );
goto exit;
}
- if( ( ret = pk_parse_key( &pkey2,
- (const unsigned char *) test_srv_key_ec,
- test_srv_key_ec_len, NULL, 0 ) ) != 0 )
+ if( ( ret = mbedtls_pk_parse_key( &pkey2,
+ (const unsigned char *) mbedtls_test_srv_key_ec,
+ mbedtls_test_srv_key_ec_len, NULL, 0 ) ) != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_key2 returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! pk_parse_key2 returned -0x%x\n\n", -ret );
goto exit;
}
key_cert_init2 = 2;
-#endif /* POLARSSL_ECDSA_C */
-#endif /* POLARSSL_CERTS_C */
+#endif /* MBEDTLS_ECDSA_C */
+#endif /* MBEDTLS_CERTS_C */
}
- polarssl_printf( " ok\n" );
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+ mbedtls_printf( " ok\n" );
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
-#if defined(POLARSSL_DHM_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
if( opt.dhm_file != NULL )
{
- polarssl_printf( " . Loading DHM parameters..." );
+ mbedtls_printf( " . Loading DHM parameters..." );
fflush( stdout );
- if( ( ret = dhm_parse_dhmfile( &dhm, opt.dhm_file ) ) != 0 )
+ if( ( ret = mbedtls_dhm_parse_dhmfile( &dhm, opt.dhm_file ) ) != 0 )
{
- polarssl_printf( " failed\n ! dhm_parse_dhmfile returned -0x%04X\n\n",
+ mbedtls_printf( " failed\n ! mbedtls_dhm_parse_dhmfile returned -0x%04X\n\n",
-ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
#endif
#if defined(SNI_OPTION)
if( opt.sni != NULL )
{
- polarssl_printf( " . Setting up SNI information..." );
+ mbedtls_printf( " . Setting up SNI information..." );
fflush( stdout );
if( ( sni_info = sni_parse( opt.sni ) ) == NULL )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
#endif /* SNI_OPTION */
/*
* 2. Setup the listening TCP socket
*/
- polarssl_printf( " . Bind on %s://%s:%-4d/ ...",
- opt.transport == SSL_TRANSPORT_STREAM ? "tcp" : "udp",
+ mbedtls_printf( " . Bind on %s://%s:%-4d/ ...",
+ opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ? "tcp" : "udp",
opt.server_addr ? opt.server_addr : "*",
opt.server_port );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, opt.server_addr, opt.server_port,
- opt.transport == SSL_TRANSPORT_STREAM ?
- NET_PROTO_TCP : NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, opt.server_addr, opt.server_port,
+ opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM ?
+ MBEDTLS_NET_PROTO_TCP : MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3. Setup stuff
*/
- polarssl_printf( " . Setting up the SSL/TLS structure..." );
+ mbedtls_printf( " . Setting up the SSL/TLS structure..." );
fflush( stdout );
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned -0x%x\n\n", -ret );
goto exit;
}
- ssl_set_endpoint( &ssl, SSL_IS_SERVER );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_SERVER );
if( opt.auth_mode != DFL_AUTH_MODE )
- ssl_set_authmode( &ssl, opt.auth_mode );
+ mbedtls_ssl_set_authmode( &ssl, opt.auth_mode );
-#if defined(POLARSSL_SSL_PROTO_DTLS)
- if( ( ret = ssl_set_transport( &ssl, opt.transport ) ) != 0 )
+#if defined(MBEDTLS_SSL_PROTO_DTLS)
+ if( ( ret = mbedtls_ssl_set_transport( &ssl, opt.transport ) ) != 0 )
{
- polarssl_printf( " failed\n ! selected transport is not available\n" );
+ mbedtls_printf( " failed\n ! selected transport is not available\n" );
goto exit;
}
if( opt.hs_to_min != DFL_HS_TO_MIN || opt.hs_to_max != DFL_HS_TO_MAX )
- ssl_set_handshake_timeout( &ssl, opt.hs_to_min, opt.hs_to_max );
-#endif /* POLARSSL_SSL_PROTO_DTLS */
+ mbedtls_ssl_set_handshake_timeout( &ssl, opt.hs_to_min, opt.hs_to_max );
+#endif /* MBEDTLS_SSL_PROTO_DTLS */
-#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
- if( ( ret = ssl_set_max_frag_len( &ssl, opt.mfl_code ) ) != 0 )
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
+ if( ( ret = mbedtls_ssl_set_max_frag_len( &ssl, opt.mfl_code ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_max_frag_len returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_max_frag_len returned %d\n\n", ret );
goto exit;
};
#endif
-#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
if( opt.trunc_hmac != DFL_TRUNC_HMAC )
- ssl_set_truncated_hmac( &ssl, opt.trunc_hmac );
+ mbedtls_ssl_set_truncated_hmac( &ssl, opt.trunc_hmac );
#endif
-#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
if( opt.extended_ms != DFL_EXTENDED_MS )
- ssl_set_extended_master_secret( &ssl, opt.extended_ms );
+ mbedtls_ssl_set_extended_master_secret( &ssl, opt.extended_ms );
#endif
-#if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
if( opt.etm != DFL_ETM )
- ssl_set_encrypt_then_mac( &ssl, opt.etm );
+ mbedtls_ssl_set_encrypt_then_mac( &ssl, opt.etm );
#endif
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
if( opt.alpn_string != NULL )
- if( ( ret = ssl_set_alpn_protocols( &ssl, alpn_list ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_alpn_protocols( &ssl, alpn_list ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_alpn_protocols returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_alpn_protocols returned %d\n\n", ret );
goto exit;
}
#endif
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
-#if defined(POLARSSL_SSL_CACHE_C)
+#if defined(MBEDTLS_SSL_CACHE_C)
if( opt.cache_max != -1 )
- ssl_cache_set_max_entries( &cache, opt.cache_max );
+ mbedtls_ssl_cache_set_max_entries( &cache, opt.cache_max );
if( opt.cache_timeout != -1 )
- ssl_cache_set_timeout( &cache, opt.cache_timeout );
+ mbedtls_ssl_cache_set_timeout( &cache, opt.cache_timeout );
- ssl_set_session_cache( &ssl, ssl_cache_get, &cache,
- ssl_cache_set, &cache );
+ mbedtls_ssl_set_session_cache( &ssl, mbedtls_ssl_cache_get, &cache,
+ mbedtls_ssl_cache_set, &cache );
#endif
-#if defined(POLARSSL_SSL_SESSION_TICKETS)
- if( ( ret = ssl_set_session_tickets( &ssl, opt.tickets ) ) != 0 )
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)
+ if( ( ret = mbedtls_ssl_set_session_tickets( &ssl, opt.tickets ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_session_tickets returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_session_tickets returned %d\n\n", ret );
goto exit;
}
if( opt.ticket_timeout != -1 )
- ssl_set_session_ticket_lifetime( &ssl, opt.ticket_timeout );
+ mbedtls_ssl_set_session_ticket_lifetime( &ssl, opt.ticket_timeout );
#endif
-#if defined(POLARSSL_SSL_PROTO_DTLS)
- if( opt.transport == SSL_TRANSPORT_DATAGRAM )
+#if defined(MBEDTLS_SSL_PROTO_DTLS)
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
{
-#if defined(POLARSSL_SSL_COOKIE_C)
+#if defined(MBEDTLS_SSL_COOKIE_C)
if( opt.cookies > 0 )
{
- if( ( ret = ssl_cookie_setup( &cookie_ctx,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ if( ( ret = mbedtls_ssl_cookie_setup( &cookie_ctx,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_cookie_setup returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_cookie_setup returned %d\n\n", ret );
goto exit;
}
- ssl_set_dtls_cookies( &ssl, ssl_cookie_write, ssl_cookie_check,
+ mbedtls_ssl_set_dtls_cookies( &ssl, mbedtls_ssl_cookie_write, mbedtls_ssl_cookie_check,
&cookie_ctx );
}
else
-#endif /* POLARSSL_SSL_COOKIE_C */
-#if defined(POLARSSL_SSL_DTLS_HELLO_VERIFY)
+#endif /* MBEDTLS_SSL_COOKIE_C */
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
if( opt.cookies == 0 )
{
- ssl_set_dtls_cookies( &ssl, NULL, NULL, NULL );
+ mbedtls_ssl_set_dtls_cookies( &ssl, NULL, NULL, NULL );
}
else
-#endif /* POLARSSL_SSL_DTLS_HELLO_VERIFY */
+#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
{
; /* Nothing to do */
}
-#if defined(POLARSSL_SSL_DTLS_ANTI_REPLAY)
+#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
if( opt.anti_replay != DFL_ANTI_REPLAY )
- ssl_set_dtls_anti_replay( &ssl, opt.anti_replay );
+ mbedtls_ssl_set_dtls_anti_replay( &ssl, opt.anti_replay );
#endif
-#if defined(POLARSSL_SSL_DTLS_BADMAC_LIMIT)
+#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
if( opt.badmac_limit != DFL_BADMAC_LIMIT )
- ssl_set_dtls_badmac_limit( &ssl, opt.badmac_limit );
+ mbedtls_ssl_set_dtls_badmac_limit( &ssl, opt.badmac_limit );
#endif
}
-#endif /* POLARSSL_SSL_PROTO_DTLS */
+#endif /* MBEDTLS_SSL_PROTO_DTLS */
if( opt.force_ciphersuite[0] != DFL_FORCE_CIPHER )
- ssl_set_ciphersuites( &ssl, opt.force_ciphersuite );
+ mbedtls_ssl_set_ciphersuites( &ssl, opt.force_ciphersuite );
if( opt.arc4 != DFL_ARC4 )
- ssl_set_arc4_support( &ssl, opt.arc4 );
+ mbedtls_ssl_set_arc4_support( &ssl, opt.arc4 );
if( opt.version_suites != NULL )
{
- ssl_set_ciphersuites_for_version( &ssl, version_suites[0],
- SSL_MAJOR_VERSION_3,
- SSL_MINOR_VERSION_0 );
- ssl_set_ciphersuites_for_version( &ssl, version_suites[1],
- SSL_MAJOR_VERSION_3,
- SSL_MINOR_VERSION_1 );
- ssl_set_ciphersuites_for_version( &ssl, version_suites[2],
- SSL_MAJOR_VERSION_3,
- SSL_MINOR_VERSION_2 );
- ssl_set_ciphersuites_for_version( &ssl, version_suites[3],
- SSL_MAJOR_VERSION_3,
- SSL_MINOR_VERSION_3 );
+ mbedtls_ssl_set_ciphersuites_for_version( &ssl, version_suites[0],
+ MBEDTLS_SSL_MAJOR_VERSION_3,
+ MBEDTLS_SSL_MINOR_VERSION_0 );
+ mbedtls_ssl_set_ciphersuites_for_version( &ssl, version_suites[1],
+ MBEDTLS_SSL_MAJOR_VERSION_3,
+ MBEDTLS_SSL_MINOR_VERSION_1 );
+ mbedtls_ssl_set_ciphersuites_for_version( &ssl, version_suites[2],
+ MBEDTLS_SSL_MAJOR_VERSION_3,
+ MBEDTLS_SSL_MINOR_VERSION_2 );
+ mbedtls_ssl_set_ciphersuites_for_version( &ssl, version_suites[3],
+ MBEDTLS_SSL_MAJOR_VERSION_3,
+ MBEDTLS_SSL_MINOR_VERSION_3 );
}
if( opt.allow_legacy != DFL_ALLOW_LEGACY )
- ssl_legacy_renegotiation( &ssl, opt.allow_legacy );
-#if defined(POLARSSL_SSL_RENEGOTIATION)
- ssl_set_renegotiation( &ssl, opt.renegotiation );
+ mbedtls_ssl_legacy_renegotiation( &ssl, opt.allow_legacy );
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
+ mbedtls_ssl_set_renegotiation( &ssl, opt.renegotiation );
if( opt.renego_delay != DFL_RENEGO_DELAY )
- ssl_set_renegotiation_enforced( &ssl, opt.renego_delay );
+ mbedtls_ssl_set_renegotiation_enforced( &ssl, opt.renego_delay );
if( opt.renego_period != DFL_RENEGO_PERIOD )
{
renego_period[7] = opt.renego_period;
- ssl_set_renegotiation_period( &ssl, renego_period );
+ mbedtls_ssl_set_renegotiation_period( &ssl, renego_period );
}
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
if( strcmp( opt.ca_path, "none" ) != 0 &&
strcmp( opt.ca_file, "none" ) != 0 )
{
- ssl_set_ca_chain( &ssl, &cacert, NULL, NULL );
+ mbedtls_ssl_set_ca_chain( &ssl, &cacert, NULL, NULL );
}
if( key_cert_init )
- if( ( ret = ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &srvcert, &pkey ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
if( key_cert_init2 )
- if( ( ret = ssl_set_own_cert( &ssl, &srvcert2, &pkey2 ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &srvcert2, &pkey2 ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
#endif
#if defined(SNI_OPTION)
if( opt.sni != NULL )
- ssl_set_sni( &ssl, sni_callback, sni_info );
+ mbedtls_ssl_set_sni( &ssl, sni_callback, sni_info );
#endif
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
if( strlen( opt.psk ) != 0 && strlen( opt.psk_identity ) != 0 )
{
- ret = ssl_set_psk( &ssl, psk, psk_len,
+ ret = mbedtls_ssl_set_psk( &ssl, psk, psk_len,
(const unsigned char *) opt.psk_identity,
strlen( opt.psk_identity ) );
if( ret != 0 )
{
- polarssl_printf( " failed\n ssl_set_psk returned -0x%04X\n\n", - ret );
+ mbedtls_printf( " failed\n mbedtls_ssl_set_psk returned -0x%04X\n\n", - ret );
goto exit;
}
}
if( opt.psk_list != NULL )
- ssl_set_psk_cb( &ssl, psk_callback, psk_info );
+ mbedtls_ssl_set_psk_cb( &ssl, psk_callback, psk_info );
#endif
-#if defined(POLARSSL_DHM_C)
+#if defined(MBEDTLS_DHM_C)
/*
* Use different group than default DHM group
*/
-#if defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_FS_IO)
if( opt.dhm_file != NULL )
- ret = ssl_set_dh_param_ctx( &ssl, &dhm );
+ ret = mbedtls_ssl_set_dh_param_ctx( &ssl, &dhm );
else
#endif
- ret = ssl_set_dh_param( &ssl, POLARSSL_DHM_RFC5114_MODP_2048_P,
- POLARSSL_DHM_RFC5114_MODP_2048_G );
+ ret = mbedtls_ssl_set_dh_param( &ssl, MBEDTLS_DHM_RFC5114_MODP_2048_P,
+ MBEDTLS_DHM_RFC5114_MODP_2048_G );
if( ret != 0 )
{
- polarssl_printf( " failed\n ssl_set_dh_param returned -0x%04X\n\n", - ret );
+ mbedtls_printf( " failed\n mbedtls_ssl_set_dh_param returned -0x%04X\n\n", - ret );
goto exit;
}
#endif
if( opt.min_version != DFL_MIN_VERSION )
{
- ret = ssl_set_min_version( &ssl, SSL_MAJOR_VERSION_3, opt.min_version );
+ ret = mbedtls_ssl_set_min_version( &ssl, MBEDTLS_SSL_MAJOR_VERSION_3, opt.min_version );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! selected min_version is not available\n" );
+ mbedtls_printf( " failed\n ! selected min_version is not available\n" );
goto exit;
}
}
if( opt.max_version != DFL_MIN_VERSION )
{
- ret = ssl_set_max_version( &ssl, SSL_MAJOR_VERSION_3, opt.max_version );
+ ret = mbedtls_ssl_set_max_version( &ssl, MBEDTLS_SSL_MAJOR_VERSION_3, opt.max_version );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! selected max_version is not available\n" );
+ mbedtls_printf( " failed\n ! selected max_version is not available\n" );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
reset:
#if !defined(_WIN32)
if( received_sigterm )
{
- polarssl_printf( " interrupted by SIGTERM\n" );
+ mbedtls_printf( " interrupted by SIGTERM\n" );
ret = 0;
goto exit;
}
#endif
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf("Last error was: %d - %s\n\n", ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf("Last error was: %d - %s\n\n", ret, error_buf );
}
#endif
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
- ssl_session_reset( &ssl );
+ mbedtls_ssl_session_reset( &ssl );
/*
* 3. Wait until a client connects
*/
client_fd = -1;
- polarssl_printf( " . Waiting for a remote connection ..." );
+ mbedtls_printf( " . Waiting for a remote connection ..." );
fflush( stdout );
- if( ( ret = net_accept( listen_fd, &client_fd, client_ip ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, client_ip ) ) != 0 )
{
#if !defined(_WIN32)
if( received_sigterm )
{
- polarssl_printf( " interrupted by signal\n" );
+ mbedtls_printf( " interrupted by signal\n" );
ret = 0;
goto exit;
}
#endif
- polarssl_printf( " failed\n ! net_accept returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_accept returned -0x%x\n\n", -ret );
goto exit;
}
if( opt.nbio > 0 )
- ret = net_set_nonblock( client_fd );
+ ret = mbedtls_net_set_nonblock( client_fd );
else
- ret = net_set_block( client_fd );
+ ret = mbedtls_net_set_block( client_fd );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! net_set_(non)block() returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! net_set_(non)block() returned -0x%x\n\n", -ret );
goto exit;
}
if( opt.nbio == 2 )
- ssl_set_bio_timeout( &ssl, &client_fd, my_send, my_recv, NULL, 0 );
+ mbedtls_ssl_set_bio_timeout( &ssl, &client_fd, my_send, my_recv, NULL, 0 );
else
- ssl_set_bio_timeout( &ssl, &client_fd, net_send, net_recv,
-#if defined(POLARSSL_HAVE_TIME)
- opt.nbio == 0 ? net_recv_timeout : NULL,
+ mbedtls_ssl_set_bio_timeout( &ssl, &client_fd, mbedtls_net_send, mbedtls_net_recv,
+#if defined(MBEDTLS_HAVE_TIME)
+ opt.nbio == 0 ? mbedtls_net_recv_timeout : NULL,
#else
NULL,
#endif
opt.read_timeout );
-#if defined(POLARSSL_SSL_DTLS_HELLO_VERIFY)
- if( opt.transport == SSL_TRANSPORT_DATAGRAM )
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
{
- if( ( ret = ssl_set_client_transport_id( &ssl, client_ip,
+ if( ( ret = mbedtls_ssl_set_client_transport_id( &ssl, client_ip,
sizeof( client_ip ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! "
+ mbedtls_printf( " failed\n ! "
"ssl_set_client_tranport_id() returned -0x%x\n\n", -ret );
goto exit;
}
}
-#endif /* POLARSSL_SSL_DTLS_HELLO_VERIFY */
+#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* With UDP, bind_fd is hijacked by client_fd, so bind a new one
*/
-#if defined(POLARSSL_SSL_PROTO_DTLS)
- if( opt.transport == SSL_TRANSPORT_DATAGRAM )
+#if defined(MBEDTLS_SSL_PROTO_DTLS)
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
{
- polarssl_printf( " . Re-bind on udp://%s:%-4d/ ...",
+ mbedtls_printf( " . Re-bind on udp://%s:%-4d/ ...",
opt.server_addr ? opt.server_addr : "*",
opt.server_port );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, opt.server_addr,
- opt.server_port, NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, opt.server_addr,
+ opt.server_port, MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
-#endif /* POLARSSL_SSL_PROTO_DTLS */
+#endif /* MBEDTLS_SSL_PROTO_DTLS */
/*
* 4. Handshake
*/
- polarssl_printf( " . Performing the SSL/TLS handshake..." );
+ mbedtls_printf( " . Performing the SSL/TLS handshake..." );
fflush( stdout );
- do ret = ssl_handshake( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_handshake( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
- if( ret == POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED )
+ if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
{
- polarssl_printf( " hello verification requested\n" );
+ mbedtls_printf( " hello verification requested\n" );
ret = 0;
goto reset;
}
else if( ret != 0 )
{
- polarssl_printf( " failed\n ! ssl_handshake returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned -0x%x\n\n", -ret );
goto reset;
}
else /* ret == 0 */
{
- polarssl_printf( " ok\n [ Protocol is %s ]\n [ Ciphersuite is %s ]\n",
- ssl_get_version( &ssl ), ssl_get_ciphersuite( &ssl ) );
+ mbedtls_printf( " ok\n [ Protocol is %s ]\n [ Ciphersuite is %s ]\n",
+ mbedtls_ssl_get_version( &ssl ), mbedtls_ssl_get_ciphersuite( &ssl ) );
}
- if( ( ret = ssl_get_record_expansion( &ssl ) ) >= 0 )
- polarssl_printf( " [ Record expansion is %d ]\n", ret );
+ if( ( ret = mbedtls_ssl_get_record_expansion( &ssl ) ) >= 0 )
+ mbedtls_printf( " [ Record expansion is %d ]\n", ret );
else
- polarssl_printf( " [ Record expansion is unknown (compression) ]\n" );
+ mbedtls_printf( " [ Record expansion is unknown (compression) ]\n" );
-#if defined(POLARSSL_SSL_ALPN)
+#if defined(MBEDTLS_SSL_ALPN)
if( opt.alpn_string != NULL )
{
- const char *alp = ssl_get_alpn_protocol( &ssl );
- polarssl_printf( " [ Application Layer Protocol is %s ]\n",
+ const char *alp = mbedtls_ssl_get_alpn_protocol( &ssl );
+ mbedtls_printf( " [ Application Layer Protocol is %s ]\n",
alp ? alp : "(none)" );
}
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
/*
* 5. Verify the server certificate
*/
- polarssl_printf( " . Verifying peer X.509 certificate..." );
+ mbedtls_printf( " . Verifying peer X.509 certificate..." );
- if( ( ret = ssl_get_verify_result( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_get_verify_result( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
- if( !ssl_get_peer_cert( &ssl ) )
- polarssl_printf( " ! no client certificate sent\n" );
+ if( !mbedtls_ssl_get_peer_cert( &ssl ) )
+ mbedtls_printf( " ! no client certificate sent\n" );
- if( ( ret & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! client certificate has expired\n" );
+ if( ( ret & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! client certificate has expired\n" );
- if( ( ret & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! client certificate has been revoked\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! client certificate has been revoked\n" );
- if( ( ret & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
else
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- if( ssl_get_peer_cert( &ssl ) )
+ if( mbedtls_ssl_get_peer_cert( &ssl ) )
{
- polarssl_printf( " . Peer certificate information ...\n" );
- x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
- ssl_get_peer_cert( &ssl ) );
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ mbedtls_ssl_get_peer_cert( &ssl ) );
+ mbedtls_printf( "%s\n", buf );
}
-#endif /* POLARSSL_X509_CRT_PARSE_C */
+#endif /* MBEDTLS_X509_CRT_PARSE_C */
if( opt.exchanges == 0 )
goto close_notify;
@@ -1946,50 +1946,50 @@
/*
* 6. Read the HTTP Request
*/
- polarssl_printf( " < Read from client:" );
+ mbedtls_printf( " < Read from client:" );
fflush( stdout );
/*
* TLS and DTLS need different reading styles (stream vs datagram)
*/
- if( opt.transport == SSL_TRANSPORT_STREAM )
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM )
{
do
{
int terminated = 0;
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- ret = ssl_read( &ssl, buf, len );
+ ret = mbedtls_ssl_read( &ssl, buf, len );
- if( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE )
continue;
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
goto close_notify;
case 0:
- case POLARSSL_ERR_NET_CONN_RESET:
- polarssl_printf( " connection was reset by peer\n" );
- ret = POLARSSL_ERR_NET_CONN_RESET;
+ case MBEDTLS_ERR_NET_CONN_RESET:
+ mbedtls_printf( " connection was reset by peer\n" );
+ ret = MBEDTLS_ERR_NET_CONN_RESET;
goto reset;
default:
- polarssl_printf( " ssl_read returned -0x%x\n", -ret );
+ mbedtls_printf( " mbedtls_ssl_read returned -0x%x\n", -ret );
goto reset;
}
}
- if( ssl_get_bytes_avail( &ssl ) == 0 )
+ if( mbedtls_ssl_get_bytes_avail( &ssl ) == 0 )
{
len = ret;
buf[len] = '\0';
- polarssl_printf( " %d bytes read\n\n%s\n", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s\n", len, (char *) buf );
/* End of message should be detected according to the syntax of the
* application protocol (eg HTTP), just use a dummy test here. */
@@ -2002,12 +2002,12 @@
unsigned char *larger_buf;
ori_len = ret;
- extra_len = ssl_get_bytes_avail( &ssl );
+ extra_len = mbedtls_ssl_get_bytes_avail( &ssl );
- larger_buf = polarssl_malloc( ori_len + extra_len + 1 );
+ larger_buf = mbedtls_malloc( ori_len + extra_len + 1 );
if( larger_buf == NULL )
{
- polarssl_printf( " ! memory allocation failed\n" );
+ mbedtls_printf( " ! memory allocation failed\n" );
ret = 1;
goto reset;
}
@@ -2016,17 +2016,17 @@
memcpy( larger_buf, buf, ori_len );
/* This read should never fail and get the whole cached data */
- ret = ssl_read( &ssl, larger_buf + ori_len, extra_len );
+ ret = mbedtls_ssl_read( &ssl, larger_buf + ori_len, extra_len );
if( ret != extra_len ||
- ssl_get_bytes_avail( &ssl ) != 0 )
+ mbedtls_ssl_get_bytes_avail( &ssl ) != 0 )
{
- polarssl_printf( " ! ssl_read failed on cached data\n" );
+ mbedtls_printf( " ! mbedtls_ssl_read failed on cached data\n" );
ret = 1;
goto reset;
}
larger_buf[ori_len + extra_len] = '\0';
- polarssl_printf( " %u bytes read (%u + %u)\n\n%s\n",
+ mbedtls_printf( " %u bytes read (%u + %u)\n\n%s\n",
ori_len + extra_len, ori_len, extra_len,
(char *) larger_buf );
@@ -2035,7 +2035,7 @@
if( larger_buf[ori_len + extra_len - 1] == '\n' )
terminated = 1;
- polarssl_free( larger_buf );
+ mbedtls_free( larger_buf );
}
if( terminated )
@@ -2051,28 +2051,28 @@
len = sizeof( buf ) - 1;
memset( buf, 0, sizeof( buf ) );
- do ret = ssl_read( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_read( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret <= 0 )
{
switch( ret )
{
- case POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY:
- polarssl_printf( " connection was closed gracefully\n" );
+ case MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY:
+ mbedtls_printf( " connection was closed gracefully\n" );
ret = 0;
goto close_notify;
default:
- polarssl_printf( " ssl_read returned -0x%x\n", -ret );
+ mbedtls_printf( " mbedtls_ssl_read returned -0x%x\n", -ret );
goto reset;
}
}
len = ret;
buf[len] = '\0';
- polarssl_printf( " %d bytes read\n\n%s", len, (char *) buf );
+ mbedtls_printf( " %d bytes read\n\n%s", len, (char *) buf );
ret = 0;
}
@@ -2080,52 +2080,52 @@
* 7a. Request renegotiation while client is waiting for input from us.
* (only on the first exchange, to be able to test retransmission)
*/
-#if defined(POLARSSL_SSL_RENEGOTIATION)
+#if defined(MBEDTLS_SSL_RENEGOTIATION)
if( opt.renegotiate && exchanges_left == opt.exchanges )
{
- polarssl_printf( " . Requestion renegotiation..." );
+ mbedtls_printf( " . Requestion renegotiation..." );
fflush( stdout );
- while( ( ret = ssl_renegotiate( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_renegotiate( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_renegotiate returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_renegotiate returned %d\n\n", ret );
goto reset;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
-#endif /* POLARSSL_SSL_RENEGOTIATION */
+#endif /* MBEDTLS_SSL_RENEGOTIATION */
/*
* 7. Write the 200 Response
*/
- polarssl_printf( " > Write to client:" );
+ mbedtls_printf( " > Write to client:" );
fflush( stdout );
len = sprintf( (char *) buf, HTTP_RESPONSE,
- ssl_get_ciphersuite( &ssl ) );
+ mbedtls_ssl_get_ciphersuite( &ssl ) );
- if( opt.transport == SSL_TRANSPORT_STREAM )
+ if( opt.transport == MBEDTLS_SSL_TRANSPORT_STREAM )
{
for( written = 0, frags = 0; written < len; written += ret, frags++ )
{
- while( ( ret = ssl_write( &ssl, buf + written, len - written ) )
+ while( ( ret = mbedtls_ssl_write( &ssl, buf + written, len - written ) )
<= 0 )
{
- if( ret == POLARSSL_ERR_NET_CONN_RESET )
+ if( ret == MBEDTLS_ERR_NET_CONN_RESET )
{
- polarssl_printf( " failed\n ! peer closed the connection\n\n" );
+ mbedtls_printf( " failed\n ! peer closed the connection\n\n" );
goto reset;
}
- if( ret != POLARSSL_ERR_NET_WANT_READ &&
- ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ &&
+ ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto reset;
}
}
@@ -2133,13 +2133,13 @@
}
else /* Not stream, so datagram */
{
- do ret = ssl_write( &ssl, buf, len );
- while( ret == POLARSSL_ERR_NET_WANT_READ ||
- ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_write( &ssl, buf, len );
+ while( ret == MBEDTLS_ERR_NET_WANT_READ ||
+ ret == MBEDTLS_ERR_NET_WANT_WRITE );
if( ret < 0 )
{
- polarssl_printf( " failed\n ! ssl_write returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_write returned %d\n\n", ret );
goto reset;
}
@@ -2148,7 +2148,7 @@
}
buf[written] = '\0';
- polarssl_printf( " %d bytes written in %d fragments\n\n%s\n", written, frags, (char *) buf );
+ mbedtls_printf( " %d bytes written in %d fragments\n\n%s\n", written, frags, (char *) buf );
ret = 0;
/*
@@ -2161,14 +2161,14 @@
* 8. Done, cleanly close the connection
*/
close_notify:
- polarssl_printf( " . Closing the connection..." );
+ mbedtls_printf( " . Closing the connection..." );
/* No error checking, the connection might be closed already */
- do ret = ssl_close_notify( &ssl );
- while( ret == POLARSSL_ERR_NET_WANT_WRITE );
+ do ret = mbedtls_ssl_close_notify( &ssl );
+ while( ret == MBEDTLS_ERR_NET_WANT_WRITE );
ret = 0;
- polarssl_printf( " done\n" );
+ mbedtls_printf( " done\n" );
goto reset;
@@ -2176,63 +2176,63 @@
* Cleanup and exit
*/
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf("Last error was: -0x%X - %s\n\n", -ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf("Last error was: -0x%X - %s\n\n", -ret, error_buf );
}
#endif
- polarssl_printf( " . Cleaning up..." );
+ mbedtls_printf( " . Cleaning up..." );
fflush( stdout );
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
-#if defined(POLARSSL_DHM_C) && defined(POLARSSL_FS_IO)
- dhm_free( &dhm );
+#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
+ mbedtls_dhm_free( &dhm );
#endif
-#if defined(POLARSSL_X509_CRT_PARSE_C)
- x509_crt_free( &cacert );
- x509_crt_free( &srvcert );
- pk_free( &pkey );
- x509_crt_free( &srvcert2 );
- pk_free( &pkey2 );
+#if defined(MBEDTLS_X509_CRT_PARSE_C)
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_x509_crt_free( &srvcert );
+ mbedtls_pk_free( &pkey );
+ mbedtls_x509_crt_free( &srvcert2 );
+ mbedtls_pk_free( &pkey2 );
#endif
#if defined(SNI_OPTION)
sni_free( sni_info );
#endif
-#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
psk_free( psk_info );
#endif
-#if defined(POLARSSL_DHM_C) && defined(POLARSSL_FS_IO)
- dhm_free( &dhm );
+#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_FS_IO)
+ mbedtls_dhm_free( &dhm );
#endif
- ssl_free( &ssl );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
-#if defined(POLARSSL_SSL_CACHE_C)
- ssl_cache_free( &cache );
+#if defined(MBEDTLS_SSL_CACHE_C)
+ mbedtls_ssl_cache_free( &cache );
#endif
-#if defined(POLARSSL_SSL_COOKIE_C)
- ssl_cookie_free( &cookie_ctx );
+#if defined(MBEDTLS_SSL_COOKIE_C)
+ mbedtls_ssl_cookie_free( &cookie_ctx );
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
-#if defined(POLARSSL_MEMORY_DEBUG)
- memory_buffer_alloc_status();
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_DEBUG)
+ mbedtls_memory_buffer_alloc_status();
#endif
- memory_buffer_alloc_free();
+ mbedtls_memory_buffer_alloc_free();
#endif
- polarssl_printf( " done.\n" );
+ mbedtls_printf( " done.\n" );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -2242,6 +2242,6 @@
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_SSL_TLS_C &&
- POLARSSL_SSL_SRV_C && POLARSSL_NET_C && POLARSSL_RSA_C &&
- POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_SSL_TLS_C &&
+ MBEDTLS_SSL_SRV_C && MBEDTLS_NET_C && MBEDTLS_RSA_C &&
+ MBEDTLS_CTR_DRBG_C */
diff --git a/programs/test/benchmark.c b/programs/test/benchmark.c
index a9cba6f..56e31e0 100644
--- a/programs/test/benchmark.c
+++ b/programs/test/benchmark.c
@@ -20,26 +20,26 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_exit exit
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
-#define polarssl_free free
+#define mbedtls_exit exit
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
+#define mbedtls_free free
#endif
-#if !defined(POLARSSL_TIMING_C)
+#if !defined(MBEDTLS_TIMING_C)
int main( void )
{
- polarssl_printf("POLARSSL_TIMING_C not defined.\n");
+ mbedtls_printf("MBEDTLS_TIMING_C not defined.\n");
return( 0 );
}
#else
@@ -70,7 +70,7 @@
#include "mbedtls/ecdh.h"
#include "mbedtls/error.h"
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
#include "mbedtls/memory_buffer_alloc.h"
#endif
@@ -97,68 +97,68 @@
#define DHM_SIZES 3
#define OPTIONS \
- "md4, md5, ripemd160, sha1, sha256, sha512,\n" \
+ "mbedtls_md4, mbedtls_md5, mbedtls_ripemd160, mbedtls_sha1, mbedtls_sha256, mbedtls_sha512,\n" \
"arc4, des3, des, aes_cbc, aes_gcm, aes_ccm, camellia, blowfish,\n" \
"havege, ctr_drbg, hmac_drbg\n" \
"rsa, dhm, ecdsa, ecdh.\n"
-#if defined(POLARSSL_ERROR_C)
+#if defined(MBEDTLS_ERROR_C)
#define PRINT_ERROR \
- polarssl_strerror( ret, ( char * )tmp, sizeof( tmp ) ); \
- polarssl_printf( "FAILED: %s\n", tmp );
+ mbedtls_strerror( ret, ( char * )tmp, sizeof( tmp ) ); \
+ mbedtls_printf( "FAILED: %s\n", tmp );
#else
#define PRINT_ERROR \
- polarssl_printf( "FAILED: -0x%04x\n", -ret );
+ mbedtls_printf( "FAILED: -0x%04x\n", -ret );
#endif
#define TIME_AND_TSC( TITLE, CODE ) \
do { \
unsigned long i, j, tsc; \
\
- polarssl_printf( HEADER_FORMAT, TITLE ); \
+ mbedtls_printf( HEADER_FORMAT, TITLE ); \
fflush( stdout ); \
\
- set_alarm( 1 ); \
- for( i = 1; ! alarmed; i++ ) \
+ mbedtls_set_alarm( 1 ); \
+ for( i = 1; ! mbedtls_timing_alarmed; i++ ) \
{ \
CODE; \
} \
\
- tsc = hardclock(); \
+ tsc = mbedtls_timing_hardclock(); \
for( j = 0; j < 1024; j++ ) \
{ \
CODE; \
} \
\
- polarssl_printf( "%9lu Kb/s, %9lu cycles/byte\n", \
+ mbedtls_printf( "%9lu Kb/s, %9lu cycles/byte\n", \
i * BUFSIZE / 1024, \
- ( hardclock() - tsc ) / ( j * BUFSIZE ) ); \
+ ( mbedtls_timing_hardclock() - tsc ) / ( j * BUFSIZE ) ); \
} while( 0 )
-#if defined(POLARSSL_ERROR_C)
+#if defined(MBEDTLS_ERROR_C)
#define PRINT_ERROR \
- polarssl_strerror( ret, ( char * )tmp, sizeof( tmp ) ); \
- polarssl_printf( "FAILED: %s\n", tmp );
+ mbedtls_strerror( ret, ( char * )tmp, sizeof( tmp ) ); \
+ mbedtls_printf( "FAILED: %s\n", tmp );
#else
#define PRINT_ERROR \
- polarssl_printf( "FAILED: -0x%04x\n", -ret );
+ mbedtls_printf( "FAILED: -0x%04x\n", -ret );
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C) && defined(POLARSSL_MEMORY_DEBUG)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C) && defined(MBEDTLS_MEMORY_DEBUG)
#define MEMORY_MEASURE_INIT \
size_t max_used, max_blocks, max_bytes; \
size_t prv_used, prv_blocks; \
- memory_buffer_alloc_cur_get( &prv_used, &prv_blocks ); \
- memory_buffer_alloc_max_reset( );
+ mbedtls_memory_buffer_alloc_cur_get( &prv_used, &prv_blocks ); \
+ mbedtls_memory_buffer_alloc_max_reset( );
#define MEMORY_MEASURE_PRINT( title_len ) \
- memory_buffer_alloc_max_get( &max_used, &max_blocks ); \
- for( i = 12 - title_len; i != 0; i-- ) polarssl_printf( " " ); \
+ mbedtls_memory_buffer_alloc_max_get( &max_used, &max_blocks ); \
+ for( i = 12 - title_len; i != 0; i-- ) mbedtls_printf( " " ); \
max_used -= prv_used; \
max_blocks -= prv_blocks; \
max_bytes = max_used + MEM_BLOCK_OVERHEAD * max_blocks; \
- polarssl_printf( "%6u heap bytes", (unsigned) max_bytes );
+ mbedtls_printf( "%6u heap bytes", (unsigned) max_bytes );
#else
#define MEMORY_MEASURE_INIT
@@ -171,12 +171,12 @@
int ret; \
MEMORY_MEASURE_INIT; \
\
- polarssl_printf( HEADER_FORMAT, TITLE ); \
+ mbedtls_printf( HEADER_FORMAT, TITLE ); \
fflush( stdout ); \
- set_alarm( 3 ); \
+ mbedtls_set_alarm( 3 ); \
\
ret = 0; \
- for( i = 1; ! alarmed && ! ret ; i++ ) \
+ for( i = 1; ! mbedtls_timing_alarmed && ! ret ; i++ ) \
{ \
CODE; \
} \
@@ -187,9 +187,9 @@
} \
else \
{ \
- polarssl_printf( "%6lu " TYPE "/s", i / 3 ); \
+ mbedtls_printf( "%6lu " TYPE "/s", i / 3 ); \
MEMORY_MEASURE_PRINT( sizeof( TYPE ) + 1 ); \
- polarssl_printf( "\n" ); \
+ mbedtls_printf( "\n" ); \
} \
} while( 0 )
@@ -219,15 +219,15 @@
/*
* Clear some memory that was used to prepare the context
*/
-#if defined(POLARSSL_ECP_C)
-void ecp_clear_precomputed( ecp_group *grp )
+#if defined(MBEDTLS_ECP_C)
+void ecp_clear_precomputed( mbedtls_ecp_group *grp )
{
if( grp->T != NULL )
{
size_t i;
for( i = 0; i < grp->T_size; i++ )
- ecp_point_free( &grp->T[i] );
- polarssl_free( grp->T );
+ mbedtls_ecp_point_free( &grp->T[i] );
+ mbedtls_free( grp->T );
}
grp->T = NULL;
grp->T_size = 0;
@@ -239,7 +239,7 @@
unsigned char buf[BUFSIZE];
typedef struct {
- char md4, md5, ripemd160, sha1, sha256, sha512,
+ char mbedtls_md4, mbedtls_md5, mbedtls_ripemd160, mbedtls_sha1, mbedtls_sha256, mbedtls_sha512,
arc4, des3, des, aes_cbc, aes_gcm, aes_ccm, camellia, blowfish,
havege, ctr_drbg, hmac_drbg,
rsa, dhm, ecdsa, ecdh;
@@ -251,7 +251,7 @@
unsigned char tmp[200];
char title[TITLE_LEN];
todo_list todo;
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
unsigned char malloc_buf[HEAP_SIZE] = { 0 };
#endif
@@ -265,18 +265,18 @@
for( i = 1; i < argc; i++ )
{
- if( strcmp( argv[i], "md4" ) == 0 )
- todo.md4 = 1;
- else if( strcmp( argv[i], "md5" ) == 0 )
- todo.md5 = 1;
- else if( strcmp( argv[i], "ripemd160" ) == 0 )
- todo.ripemd160 = 1;
- else if( strcmp( argv[i], "sha1" ) == 0 )
- todo.sha1 = 1;
- else if( strcmp( argv[i], "sha256" ) == 0 )
- todo.sha256 = 1;
- else if( strcmp( argv[i], "sha512" ) == 0 )
- todo.sha512 = 1;
+ if( strcmp( argv[i], "mbedtls_md4" ) == 0 )
+ todo.mbedtls_md4 = 1;
+ else if( strcmp( argv[i], "mbedtls_md5" ) == 0 )
+ todo.mbedtls_md5 = 1;
+ else if( strcmp( argv[i], "mbedtls_ripemd160" ) == 0 )
+ todo.mbedtls_ripemd160 = 1;
+ else if( strcmp( argv[i], "mbedtls_sha1" ) == 0 )
+ todo.mbedtls_sha1 = 1;
+ else if( strcmp( argv[i], "mbedtls_sha256" ) == 0 )
+ todo.mbedtls_sha256 = 1;
+ else if( strcmp( argv[i], "mbedtls_sha512" ) == 0 )
+ todo.mbedtls_sha512 = 1;
else if( strcmp( argv[i], "arc4" ) == 0 )
todo.arc4 = 1;
else if( strcmp( argv[i], "des3" ) == 0 )
@@ -309,518 +309,518 @@
todo.ecdh = 1;
else
{
- polarssl_printf( "Unrecognized option: %s\n", argv[i] );
- polarssl_printf( "Available options: " OPTIONS );
+ mbedtls_printf( "Unrecognized option: %s\n", argv[i] );
+ mbedtls_printf( "Available options: " OPTIONS );
}
}
}
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_init( malloc_buf, sizeof( malloc_buf ) );
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_init( malloc_buf, sizeof( malloc_buf ) );
#endif
memset( buf, 0xAA, sizeof( buf ) );
memset( tmp, 0xBB, sizeof( tmp ) );
-#if defined(POLARSSL_MD4_C)
- if( todo.md4 )
- TIME_AND_TSC( "MD4", md4( buf, BUFSIZE, tmp ) );
+#if defined(MBEDTLS_MD4_C)
+ if( todo.mbedtls_md4 )
+ TIME_AND_TSC( "MD4", mbedtls_md4( buf, BUFSIZE, tmp ) );
#endif
-#if defined(POLARSSL_MD5_C)
- if( todo.md5 )
- TIME_AND_TSC( "MD5", md5( buf, BUFSIZE, tmp ) );
+#if defined(MBEDTLS_MD5_C)
+ if( todo.mbedtls_md5 )
+ TIME_AND_TSC( "MD5", mbedtls_md5( buf, BUFSIZE, tmp ) );
#endif
-#if defined(POLARSSL_RIPEMD160_C)
- if( todo.ripemd160 )
- TIME_AND_TSC( "RIPEMD160", ripemd160( buf, BUFSIZE, tmp ) );
+#if defined(MBEDTLS_RIPEMD160_C)
+ if( todo.mbedtls_ripemd160 )
+ TIME_AND_TSC( "RIPEMD160", mbedtls_ripemd160( buf, BUFSIZE, tmp ) );
#endif
-#if defined(POLARSSL_SHA1_C)
- if( todo.sha1 )
- TIME_AND_TSC( "SHA-1", sha1( buf, BUFSIZE, tmp ) );
+#if defined(MBEDTLS_SHA1_C)
+ if( todo.mbedtls_sha1 )
+ TIME_AND_TSC( "SHA-1", mbedtls_sha1( buf, BUFSIZE, tmp ) );
#endif
-#if defined(POLARSSL_SHA256_C)
- if( todo.sha256 )
- TIME_AND_TSC( "SHA-256", sha256( buf, BUFSIZE, tmp, 0 ) );
+#if defined(MBEDTLS_SHA256_C)
+ if( todo.mbedtls_sha256 )
+ TIME_AND_TSC( "SHA-256", mbedtls_sha256( buf, BUFSIZE, tmp, 0 ) );
#endif
-#if defined(POLARSSL_SHA512_C)
- if( todo.sha512 )
- TIME_AND_TSC( "SHA-512", sha512( buf, BUFSIZE, tmp, 0 ) );
+#if defined(MBEDTLS_SHA512_C)
+ if( todo.mbedtls_sha512 )
+ TIME_AND_TSC( "SHA-512", mbedtls_sha512( buf, BUFSIZE, tmp, 0 ) );
#endif
-#if defined(POLARSSL_ARC4_C)
+#if defined(MBEDTLS_ARC4_C)
if( todo.arc4 )
{
- arc4_context arc4;
- arc4_init( &arc4 );
- arc4_setup( &arc4, tmp, 32 );
- TIME_AND_TSC( "ARC4", arc4_crypt( &arc4, BUFSIZE, buf, buf ) );
- arc4_free( &arc4 );
+ mbedtls_arc4_context arc4;
+ mbedtls_arc4_init( &arc4 );
+ mbedtls_arc4_setup( &arc4, tmp, 32 );
+ TIME_AND_TSC( "ARC4", mbedtls_arc4_crypt( &arc4, BUFSIZE, buf, buf ) );
+ mbedtls_arc4_free( &arc4 );
}
#endif
-#if defined(POLARSSL_DES_C) && defined(POLARSSL_CIPHER_MODE_CBC)
+#if defined(MBEDTLS_DES_C) && defined(MBEDTLS_CIPHER_MODE_CBC)
if( todo.des3 )
{
- des3_context des3;
- des3_init( &des3 );
- des3_set3key_enc( &des3, tmp );
+ mbedtls_des3_context des3;
+ mbedtls_des3_init( &des3 );
+ mbedtls_des3_set3key_enc( &des3, tmp );
TIME_AND_TSC( "3DES",
- des3_crypt_cbc( &des3, DES_ENCRYPT, BUFSIZE, tmp, buf, buf ) );
- des3_free( &des3 );
+ mbedtls_des3_crypt_cbc( &des3, MBEDTLS_DES_ENCRYPT, BUFSIZE, tmp, buf, buf ) );
+ mbedtls_des3_free( &des3 );
}
if( todo.des )
{
- des_context des;
- des_init( &des );
- des_setkey_enc( &des, tmp );
+ mbedtls_des_context des;
+ mbedtls_des_init( &des );
+ mbedtls_des_setkey_enc( &des, tmp );
TIME_AND_TSC( "DES",
- des_crypt_cbc( &des, DES_ENCRYPT, BUFSIZE, tmp, buf, buf ) );
- des_free( &des );
+ mbedtls_des_crypt_cbc( &des, MBEDTLS_DES_ENCRYPT, BUFSIZE, tmp, buf, buf ) );
+ mbedtls_des_free( &des );
}
#endif
-#if defined(POLARSSL_AES_C)
-#if defined(POLARSSL_CIPHER_MODE_CBC)
+#if defined(MBEDTLS_AES_C)
+#if defined(MBEDTLS_CIPHER_MODE_CBC)
if( todo.aes_cbc )
{
int keysize;
- aes_context aes;
- aes_init( &aes );
+ mbedtls_aes_context aes;
+ mbedtls_aes_init( &aes );
for( keysize = 128; keysize <= 256; keysize += 64 )
{
- polarssl_snprintf( title, sizeof( title ), "AES-CBC-%d", keysize );
+ mbedtls_snprintf( title, sizeof( title ), "AES-CBC-%d", keysize );
memset( buf, 0, sizeof( buf ) );
memset( tmp, 0, sizeof( tmp ) );
- aes_setkey_enc( &aes, tmp, keysize );
+ mbedtls_aes_setkey_enc( &aes, tmp, keysize );
TIME_AND_TSC( title,
- aes_crypt_cbc( &aes, AES_ENCRYPT, BUFSIZE, tmp, buf, buf ) );
+ mbedtls_aes_crypt_cbc( &aes, MBEDTLS_AES_ENCRYPT, BUFSIZE, tmp, buf, buf ) );
}
- aes_free( &aes );
+ mbedtls_aes_free( &aes );
}
#endif
-#if defined(POLARSSL_GCM_C)
+#if defined(MBEDTLS_GCM_C)
if( todo.aes_gcm )
{
int keysize;
- gcm_context gcm;
+ mbedtls_gcm_context gcm;
for( keysize = 128; keysize <= 256; keysize += 64 )
{
- polarssl_snprintf( title, sizeof( title ), "AES-GCM-%d", keysize );
+ mbedtls_snprintf( title, sizeof( title ), "AES-GCM-%d", keysize );
memset( buf, 0, sizeof( buf ) );
memset( tmp, 0, sizeof( tmp ) );
- gcm_init( &gcm, POLARSSL_CIPHER_ID_AES, tmp, keysize );
+ mbedtls_gcm_init( &gcm, MBEDTLS_CIPHER_ID_AES, tmp, keysize );
TIME_AND_TSC( title,
- gcm_crypt_and_tag( &gcm, GCM_ENCRYPT, BUFSIZE, tmp,
+ mbedtls_gcm_crypt_and_tag( &gcm, MBEDTLS_GCM_ENCRYPT, BUFSIZE, tmp,
12, NULL, 0, buf, buf, 16, tmp ) );
- gcm_free( &gcm );
+ mbedtls_gcm_free( &gcm );
}
}
#endif
-#if defined(POLARSSL_CCM_C)
+#if defined(MBEDTLS_CCM_C)
if( todo.aes_ccm )
{
int keysize;
- ccm_context ccm;
+ mbedtls_ccm_context ccm;
for( keysize = 128; keysize <= 256; keysize += 64 )
{
- polarssl_snprintf( title, sizeof( title ), "AES-CCM-%d", keysize );
+ mbedtls_snprintf( title, sizeof( title ), "AES-CCM-%d", keysize );
memset( buf, 0, sizeof( buf ) );
memset( tmp, 0, sizeof( tmp ) );
- ccm_init( &ccm, POLARSSL_CIPHER_ID_AES, tmp, keysize );
+ mbedtls_ccm_init( &ccm, MBEDTLS_CIPHER_ID_AES, tmp, keysize );
TIME_AND_TSC( title,
- ccm_encrypt_and_tag( &ccm, BUFSIZE, tmp,
+ mbedtls_ccm_encrypt_and_tag( &ccm, BUFSIZE, tmp,
12, NULL, 0, buf, buf, tmp, 16 ) );
- ccm_free( &ccm );
+ mbedtls_ccm_free( &ccm );
}
}
#endif
#endif
-#if defined(POLARSSL_CAMELLIA_C) && defined(POLARSSL_CIPHER_MODE_CBC)
+#if defined(MBEDTLS_CAMELLIA_C) && defined(MBEDTLS_CIPHER_MODE_CBC)
if( todo.camellia )
{
int keysize;
- camellia_context camellia;
- camellia_init( &camellia );
+ mbedtls_camellia_context camellia;
+ mbedtls_camellia_init( &camellia );
for( keysize = 128; keysize <= 256; keysize += 64 )
{
- polarssl_snprintf( title, sizeof( title ), "CAMELLIA-CBC-%d", keysize );
+ mbedtls_snprintf( title, sizeof( title ), "CAMELLIA-CBC-%d", keysize );
memset( buf, 0, sizeof( buf ) );
memset( tmp, 0, sizeof( tmp ) );
- camellia_setkey_enc( &camellia, tmp, keysize );
+ mbedtls_camellia_setkey_enc( &camellia, tmp, keysize );
TIME_AND_TSC( title,
- camellia_crypt_cbc( &camellia, CAMELLIA_ENCRYPT,
+ mbedtls_camellia_crypt_cbc( &camellia, MBEDTLS_CAMELLIA_ENCRYPT,
BUFSIZE, tmp, buf, buf ) );
}
- camellia_free( &camellia );
+ mbedtls_camellia_free( &camellia );
}
#endif
-#if defined(POLARSSL_BLOWFISH_C) && defined(POLARSSL_CIPHER_MODE_CBC)
+#if defined(MBEDTLS_BLOWFISH_C) && defined(MBEDTLS_CIPHER_MODE_CBC)
if( todo.blowfish )
{
int keysize;
- blowfish_context blowfish;
- blowfish_init( &blowfish );
+ mbedtls_blowfish_context blowfish;
+ mbedtls_blowfish_init( &blowfish );
for( keysize = 128; keysize <= 256; keysize += 64 )
{
- polarssl_snprintf( title, sizeof( title ), "BLOWFISH-CBC-%d", keysize );
+ mbedtls_snprintf( title, sizeof( title ), "BLOWFISH-CBC-%d", keysize );
memset( buf, 0, sizeof( buf ) );
memset( tmp, 0, sizeof( tmp ) );
- blowfish_setkey( &blowfish, tmp, keysize );
+ mbedtls_blowfish_setkey( &blowfish, tmp, keysize );
TIME_AND_TSC( title,
- blowfish_crypt_cbc( &blowfish, BLOWFISH_ENCRYPT, BUFSIZE,
+ mbedtls_blowfish_crypt_cbc( &blowfish, MBEDTLS_BLOWFISH_ENCRYPT, BUFSIZE,
tmp, buf, buf ) );
}
- blowfish_free( &blowfish );
+ mbedtls_blowfish_free( &blowfish );
}
#endif
-#if defined(POLARSSL_HAVEGE_C)
+#if defined(MBEDTLS_HAVEGE_C)
if( todo.havege )
{
- havege_state hs;
- havege_init( &hs );
- TIME_AND_TSC( "HAVEGE", havege_random( &hs, buf, BUFSIZE ) );
- havege_free( &hs );
+ mbedtls_havege_state hs;
+ mbedtls_havege_init( &hs );
+ TIME_AND_TSC( "HAVEGE", mbedtls_havege_random( &hs, buf, BUFSIZE ) );
+ mbedtls_havege_free( &hs );
}
#endif
-#if defined(POLARSSL_CTR_DRBG_C)
+#if defined(MBEDTLS_CTR_DRBG_C)
if( todo.ctr_drbg )
{
- ctr_drbg_context ctr_drbg;
+ mbedtls_ctr_drbg_context ctr_drbg;
- if( ctr_drbg_init( &ctr_drbg, myrand, NULL, NULL, 0 ) != 0 )
- polarssl_exit(1);
+ if( mbedtls_ctr_drbg_init( &ctr_drbg, myrand, NULL, NULL, 0 ) != 0 )
+ mbedtls_exit(1);
TIME_AND_TSC( "CTR_DRBG (NOPR)",
- if( ctr_drbg_random( &ctr_drbg, buf, BUFSIZE ) != 0 )
- polarssl_exit(1) );
+ if( mbedtls_ctr_drbg_random( &ctr_drbg, buf, BUFSIZE ) != 0 )
+ mbedtls_exit(1) );
- if( ctr_drbg_init( &ctr_drbg, myrand, NULL, NULL, 0 ) != 0 )
- polarssl_exit(1);
- ctr_drbg_set_prediction_resistance( &ctr_drbg, CTR_DRBG_PR_ON );
+ if( mbedtls_ctr_drbg_init( &ctr_drbg, myrand, NULL, NULL, 0 ) != 0 )
+ mbedtls_exit(1);
+ mbedtls_ctr_drbg_set_prediction_resistance( &ctr_drbg, MBEDTLS_CTR_DRBG_PR_ON );
TIME_AND_TSC( "CTR_DRBG (PR)",
- if( ctr_drbg_random( &ctr_drbg, buf, BUFSIZE ) != 0 )
- polarssl_exit(1) );
- ctr_drbg_free( &ctr_drbg );
+ if( mbedtls_ctr_drbg_random( &ctr_drbg, buf, BUFSIZE ) != 0 )
+ mbedtls_exit(1) );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
}
#endif
-#if defined(POLARSSL_HMAC_DRBG_C)
+#if defined(MBEDTLS_HMAC_DRBG_C)
if( todo.hmac_drbg )
{
- hmac_drbg_context hmac_drbg;
- const md_info_t *md_info;
+ mbedtls_hmac_drbg_context hmac_drbg;
+ const mbedtls_md_info_t *md_info;
-#if defined(POLARSSL_SHA1_C)
- if( ( md_info = md_info_from_type( POLARSSL_MD_SHA1 ) ) == NULL )
- polarssl_exit(1);
+#if defined(MBEDTLS_SHA1_C)
+ if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
+ mbedtls_exit(1);
- if( hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
- polarssl_exit(1);
+ if( mbedtls_hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
+ mbedtls_exit(1);
TIME_AND_TSC( "HMAC_DRBG SHA-1 (NOPR)",
- if( hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
- polarssl_exit(1) );
- hmac_drbg_free( &hmac_drbg );
+ if( mbedtls_hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
+ mbedtls_exit(1) );
+ mbedtls_hmac_drbg_free( &hmac_drbg );
- if( hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
- polarssl_exit(1);
- hmac_drbg_set_prediction_resistance( &hmac_drbg,
- POLARSSL_HMAC_DRBG_PR_ON );
+ if( mbedtls_hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
+ mbedtls_exit(1);
+ mbedtls_hmac_drbg_set_prediction_resistance( &hmac_drbg,
+ MBEDTLS_HMAC_DRBG_PR_ON );
TIME_AND_TSC( "HMAC_DRBG SHA-1 (PR)",
- if( hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
- polarssl_exit(1) );
- hmac_drbg_free( &hmac_drbg );
+ if( mbedtls_hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
+ mbedtls_exit(1) );
+ mbedtls_hmac_drbg_free( &hmac_drbg );
#endif
-#if defined(POLARSSL_SHA256_C)
- if( ( md_info = md_info_from_type( POLARSSL_MD_SHA256 ) ) == NULL )
- polarssl_exit(1);
+#if defined(MBEDTLS_SHA256_C)
+ if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA256 ) ) == NULL )
+ mbedtls_exit(1);
- if( hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
- polarssl_exit(1);
+ if( mbedtls_hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
+ mbedtls_exit(1);
TIME_AND_TSC( "HMAC_DRBG SHA-256 (NOPR)",
- if( hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
- polarssl_exit(1) );
- hmac_drbg_free( &hmac_drbg );
+ if( mbedtls_hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
+ mbedtls_exit(1) );
+ mbedtls_hmac_drbg_free( &hmac_drbg );
- if( hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
- polarssl_exit(1);
- hmac_drbg_set_prediction_resistance( &hmac_drbg,
- POLARSSL_HMAC_DRBG_PR_ON );
+ if( mbedtls_hmac_drbg_init( &hmac_drbg, md_info, myrand, NULL, NULL, 0 ) != 0 )
+ mbedtls_exit(1);
+ mbedtls_hmac_drbg_set_prediction_resistance( &hmac_drbg,
+ MBEDTLS_HMAC_DRBG_PR_ON );
TIME_AND_TSC( "HMAC_DRBG SHA-256 (PR)",
- if( hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
- polarssl_exit(1) );
- hmac_drbg_free( &hmac_drbg );
+ if( mbedtls_hmac_drbg_random( &hmac_drbg, buf, BUFSIZE ) != 0 )
+ mbedtls_exit(1) );
+ mbedtls_hmac_drbg_free( &hmac_drbg );
#endif
}
#endif
-#if defined(POLARSSL_RSA_C) && defined(POLARSSL_GENPRIME)
+#if defined(MBEDTLS_RSA_C) && defined(MBEDTLS_GENPRIME)
if( todo.rsa )
{
int keysize;
- rsa_context rsa;
+ mbedtls_rsa_context rsa;
for( keysize = 1024; keysize <= 4096; keysize *= 2 )
{
- polarssl_snprintf( title, sizeof( title ), "RSA-%d", keysize );
+ mbedtls_snprintf( title, sizeof( title ), "RSA-%d", keysize );
- rsa_init( &rsa, RSA_PKCS_V15, 0 );
- rsa_gen_key( &rsa, myrand, NULL, keysize, 65537 );
+ mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
+ mbedtls_rsa_gen_key( &rsa, myrand, NULL, keysize, 65537 );
TIME_PUBLIC( title, " public",
buf[0] = 0;
- ret = rsa_public( &rsa, buf, buf ) );
+ ret = mbedtls_rsa_public( &rsa, buf, buf ) );
TIME_PUBLIC( title, "private",
buf[0] = 0;
- ret = rsa_private( &rsa, myrand, NULL, buf, buf ) );
+ ret = mbedtls_rsa_private( &rsa, myrand, NULL, buf, buf ) );
- rsa_free( &rsa );
+ mbedtls_rsa_free( &rsa );
}
}
#endif
-#if defined(POLARSSL_DHM_C) && defined(POLARSSL_BIGNUM_C)
+#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_BIGNUM_C)
if( todo.dhm )
{
int dhm_sizes[DHM_SIZES] = { 1024, 2048, 3072 };
const char *dhm_P[DHM_SIZES] = {
- POLARSSL_DHM_RFC5114_MODP_1024_P,
- POLARSSL_DHM_RFC3526_MODP_2048_P,
- POLARSSL_DHM_RFC3526_MODP_3072_P,
+ MBEDTLS_DHM_RFC5114_MODP_1024_P,
+ MBEDTLS_DHM_RFC3526_MODP_2048_P,
+ MBEDTLS_DHM_RFC3526_MODP_3072_P,
};
const char *dhm_G[DHM_SIZES] = {
- POLARSSL_DHM_RFC5114_MODP_1024_G,
- POLARSSL_DHM_RFC3526_MODP_2048_G,
- POLARSSL_DHM_RFC3526_MODP_3072_G,
+ MBEDTLS_DHM_RFC5114_MODP_1024_G,
+ MBEDTLS_DHM_RFC3526_MODP_2048_G,
+ MBEDTLS_DHM_RFC3526_MODP_3072_G,
};
- dhm_context dhm;
+ mbedtls_dhm_context dhm;
size_t olen;
for( i = 0; i < DHM_SIZES; i++ )
{
- dhm_init( &dhm );
+ mbedtls_dhm_init( &dhm );
- if( mpi_read_string( &dhm.P, 16, dhm_P[i] ) != 0 ||
- mpi_read_string( &dhm.G, 16, dhm_G[i] ) != 0 )
+ if( mbedtls_mpi_read_string( &dhm.P, 16, dhm_P[i] ) != 0 ||
+ mbedtls_mpi_read_string( &dhm.G, 16, dhm_G[i] ) != 0 )
{
- polarssl_exit( 1 );
+ mbedtls_exit( 1 );
}
- dhm.len = mpi_size( &dhm.P );
- dhm_make_public( &dhm, (int) dhm.len, buf, dhm.len, myrand, NULL );
- if( mpi_copy( &dhm.GY, &dhm.GX ) != 0 )
- polarssl_exit( 1 );
+ dhm.len = mbedtls_mpi_size( &dhm.P );
+ mbedtls_dhm_make_public( &dhm, (int) dhm.len, buf, dhm.len, myrand, NULL );
+ if( mbedtls_mpi_copy( &dhm.GY, &dhm.GX ) != 0 )
+ mbedtls_exit( 1 );
- polarssl_snprintf( title, sizeof( title ), "DHE-%d", dhm_sizes[i] );
+ mbedtls_snprintf( title, sizeof( title ), "DHE-%d", dhm_sizes[i] );
TIME_PUBLIC( title, "handshake",
olen = sizeof( buf );
- ret |= dhm_make_public( &dhm, (int) dhm.len, buf, dhm.len,
+ ret |= mbedtls_dhm_make_public( &dhm, (int) dhm.len, buf, dhm.len,
myrand, NULL );
- ret |= dhm_calc_secret( &dhm, buf, &olen, myrand, NULL ) );
+ ret |= mbedtls_dhm_calc_secret( &dhm, buf, &olen, myrand, NULL ) );
- polarssl_snprintf( title, sizeof( title ), "DH-%d", dhm_sizes[i] );
+ mbedtls_snprintf( title, sizeof( title ), "DH-%d", dhm_sizes[i] );
TIME_PUBLIC( title, "handshake",
olen = sizeof( buf );
- ret |= dhm_calc_secret( &dhm, buf, &olen, myrand, NULL ) );
+ ret |= mbedtls_dhm_calc_secret( &dhm, buf, &olen, myrand, NULL ) );
- dhm_free( &dhm );
+ mbedtls_dhm_free( &dhm );
}
}
#endif
-#if defined(POLARSSL_ECDSA_C) && defined(POLARSSL_SHA256_C)
+#if defined(MBEDTLS_ECDSA_C) && defined(MBEDTLS_SHA256_C)
if( todo.ecdsa )
{
- ecdsa_context ecdsa;
- const ecp_curve_info *curve_info;
+ mbedtls_ecdsa_context ecdsa;
+ const mbedtls_ecp_curve_info *curve_info;
size_t sig_len;
memset( buf, 0x2A, sizeof( buf ) );
- for( curve_info = ecp_curve_list();
- curve_info->grp_id != POLARSSL_ECP_DP_NONE;
+ for( curve_info = mbedtls_ecp_curve_list();
+ curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
curve_info++ )
{
- ecdsa_init( &ecdsa );
+ mbedtls_ecdsa_init( &ecdsa );
- if( ecdsa_genkey( &ecdsa, curve_info->grp_id, myrand, NULL ) != 0 )
- polarssl_exit( 1 );
+ if( mbedtls_ecdsa_genkey( &ecdsa, curve_info->grp_id, myrand, NULL ) != 0 )
+ mbedtls_exit( 1 );
ecp_clear_precomputed( &ecdsa.grp );
- polarssl_snprintf( title, sizeof( title ), "ECDSA-%s",
+ mbedtls_snprintf( title, sizeof( title ), "ECDSA-%s",
curve_info->name );
TIME_PUBLIC( title, "sign",
- ret = ecdsa_write_signature( &ecdsa, POLARSSL_MD_SHA256, buf, curve_info->size,
+ ret = mbedtls_ecdsa_write_signature( &ecdsa, MBEDTLS_MD_SHA256, buf, curve_info->size,
tmp, &sig_len, myrand, NULL ) );
- ecdsa_free( &ecdsa );
+ mbedtls_ecdsa_free( &ecdsa );
}
- for( curve_info = ecp_curve_list();
- curve_info->grp_id != POLARSSL_ECP_DP_NONE;
+ for( curve_info = mbedtls_ecp_curve_list();
+ curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
curve_info++ )
{
- ecdsa_init( &ecdsa );
+ mbedtls_ecdsa_init( &ecdsa );
- if( ecdsa_genkey( &ecdsa, curve_info->grp_id, myrand, NULL ) != 0 ||
- ecdsa_write_signature( &ecdsa, POLARSSL_MD_SHA256, buf, curve_info->size,
+ if( mbedtls_ecdsa_genkey( &ecdsa, curve_info->grp_id, myrand, NULL ) != 0 ||
+ mbedtls_ecdsa_write_signature( &ecdsa, MBEDTLS_MD_SHA256, buf, curve_info->size,
tmp, &sig_len, myrand, NULL ) != 0 )
{
- polarssl_exit( 1 );
+ mbedtls_exit( 1 );
}
ecp_clear_precomputed( &ecdsa.grp );
- polarssl_snprintf( title, sizeof( title ), "ECDSA-%s",
+ mbedtls_snprintf( title, sizeof( title ), "ECDSA-%s",
curve_info->name );
TIME_PUBLIC( title, "verify",
- ret = ecdsa_read_signature( &ecdsa, buf, curve_info->size,
+ ret = mbedtls_ecdsa_read_signature( &ecdsa, buf, curve_info->size,
tmp, sig_len ) );
- ecdsa_free( &ecdsa );
+ mbedtls_ecdsa_free( &ecdsa );
}
}
#endif
-#if defined(POLARSSL_ECDH_C)
+#if defined(MBEDTLS_ECDH_C)
if( todo.ecdh )
{
- ecdh_context ecdh;
-#if defined(POLARSSL_ECP_DP_M255_ENABLED)
- mpi z;
+ mbedtls_ecdh_context ecdh;
+#if defined(MBEDTLS_ECP_DP_M255_ENABLED)
+ mbedtls_mpi z;
#endif
- const ecp_curve_info *curve_info;
+ const mbedtls_ecp_curve_info *curve_info;
size_t olen;
- for( curve_info = ecp_curve_list();
- curve_info->grp_id != POLARSSL_ECP_DP_NONE;
+ for( curve_info = mbedtls_ecp_curve_list();
+ curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
curve_info++ )
{
- ecdh_init( &ecdh );
+ mbedtls_ecdh_init( &ecdh );
- if( ecp_use_known_dp( &ecdh.grp, curve_info->grp_id ) != 0 ||
- ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
+ if( mbedtls_ecp_use_known_dp( &ecdh.grp, curve_info->grp_id ) != 0 ||
+ mbedtls_ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
myrand, NULL ) != 0 ||
- ecp_copy( &ecdh.Qp, &ecdh.Q ) != 0 )
+ mbedtls_ecp_copy( &ecdh.Qp, &ecdh.Q ) != 0 )
{
- polarssl_exit( 1 );
+ mbedtls_exit( 1 );
}
ecp_clear_precomputed( &ecdh.grp );
- polarssl_snprintf( title, sizeof( title ), "ECDHE-%s",
+ mbedtls_snprintf( title, sizeof( title ), "ECDHE-%s",
curve_info->name );
TIME_PUBLIC( title, "handshake",
- ret |= ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
+ ret |= mbedtls_ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
myrand, NULL );
- ret |= ecdh_calc_secret( &ecdh, &olen, buf, sizeof( buf ),
+ ret |= mbedtls_ecdh_calc_secret( &ecdh, &olen, buf, sizeof( buf ),
myrand, NULL ) );
- ecdh_free( &ecdh );
+ mbedtls_ecdh_free( &ecdh );
}
/* Curve25519 needs to be handled separately */
-#if defined(POLARSSL_ECP_DP_M255_ENABLED)
- ecdh_init( &ecdh );
- mpi_init( &z );
+#if defined(MBEDTLS_ECP_DP_M255_ENABLED)
+ mbedtls_ecdh_init( &ecdh );
+ mbedtls_mpi_init( &z );
- if( ecp_use_known_dp( &ecdh.grp, POLARSSL_ECP_DP_M255 ) != 0 ||
- ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Qp, myrand, NULL ) != 0 )
+ if( mbedtls_ecp_use_known_dp( &ecdh.grp, MBEDTLS_ECP_DP_M255 ) != 0 ||
+ mbedtls_ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Qp, myrand, NULL ) != 0 )
{
- polarssl_exit( 1 );
+ mbedtls_exit( 1 );
}
TIME_PUBLIC( "ECDHE-Curve25519", "handshake",
- ret |= ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Q,
+ ret |= mbedtls_ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Q,
myrand, NULL );
- ret |= ecdh_compute_shared( &ecdh.grp, &z, &ecdh.Qp, &ecdh.d,
+ ret |= mbedtls_ecdh_compute_shared( &ecdh.grp, &z, &ecdh.Qp, &ecdh.d,
myrand, NULL ) );
- ecdh_free( &ecdh );
- mpi_free( &z );
+ mbedtls_ecdh_free( &ecdh );
+ mbedtls_mpi_free( &z );
#endif
- for( curve_info = ecp_curve_list();
- curve_info->grp_id != POLARSSL_ECP_DP_NONE;
+ for( curve_info = mbedtls_ecp_curve_list();
+ curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
curve_info++ )
{
- ecdh_init( &ecdh );
+ mbedtls_ecdh_init( &ecdh );
- if( ecp_use_known_dp( &ecdh.grp, curve_info->grp_id ) != 0 ||
- ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
+ if( mbedtls_ecp_use_known_dp( &ecdh.grp, curve_info->grp_id ) != 0 ||
+ mbedtls_ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
myrand, NULL ) != 0 ||
- ecp_copy( &ecdh.Qp, &ecdh.Q ) != 0 ||
- ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
+ mbedtls_ecp_copy( &ecdh.Qp, &ecdh.Q ) != 0 ||
+ mbedtls_ecdh_make_public( &ecdh, &olen, buf, sizeof( buf),
myrand, NULL ) != 0 )
{
- polarssl_exit( 1 );
+ mbedtls_exit( 1 );
}
ecp_clear_precomputed( &ecdh.grp );
- polarssl_snprintf( title, sizeof( title ), "ECDH-%s",
+ mbedtls_snprintf( title, sizeof( title ), "ECDH-%s",
curve_info->name );
TIME_PUBLIC( title, "handshake",
- ret |= ecdh_calc_secret( &ecdh, &olen, buf, sizeof( buf ),
+ ret |= mbedtls_ecdh_calc_secret( &ecdh, &olen, buf, sizeof( buf ),
myrand, NULL ) );
- ecdh_free( &ecdh );
+ mbedtls_ecdh_free( &ecdh );
}
/* Curve25519 needs to be handled separately */
-#if defined(POLARSSL_ECP_DP_M255_ENABLED)
- ecdh_init( &ecdh );
- mpi_init( &z );
+#if defined(MBEDTLS_ECP_DP_M255_ENABLED)
+ mbedtls_ecdh_init( &ecdh );
+ mbedtls_mpi_init( &z );
- if( ecp_use_known_dp( &ecdh.grp, POLARSSL_ECP_DP_M255 ) != 0 ||
- ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Qp,
+ if( mbedtls_ecp_use_known_dp( &ecdh.grp, MBEDTLS_ECP_DP_M255 ) != 0 ||
+ mbedtls_ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Qp,
myrand, NULL ) != 0 ||
- ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Q, myrand, NULL ) != 0 )
+ mbedtls_ecdh_gen_public( &ecdh.grp, &ecdh.d, &ecdh.Q, myrand, NULL ) != 0 )
{
- polarssl_exit( 1 );
+ mbedtls_exit( 1 );
}
TIME_PUBLIC( "ECDH-Curve25519", "handshake",
- ret |= ecdh_compute_shared( &ecdh.grp, &z, &ecdh.Qp, &ecdh.d,
+ ret |= mbedtls_ecdh_compute_shared( &ecdh.grp, &z, &ecdh.Qp, &ecdh.d,
myrand, NULL ) );
- ecdh_free( &ecdh );
- mpi_free( &z );
+ mbedtls_ecdh_free( &ecdh );
+ mbedtls_mpi_free( &z );
#endif
}
#endif
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_free();
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_free();
#endif
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( 0 );
}
-#endif /* POLARSSL_TIMING_C */
+#endif /* MBEDTLS_TIMING_C */
diff --git a/programs/test/selftest.c b/programs/test/selftest.c
index d4ce1f7..902225e 100644
--- a/programs/test/selftest.c
+++ b/programs/test/selftest.c
@@ -20,10 +20,10 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
#include "mbedtls/entropy.h"
@@ -55,21 +55,21 @@
#include <stdio.h>
#include <string.h>
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
#include "mbedtls/memory_buffer_alloc.h"
#endif
int main( int argc, char *argv[] )
{
int ret = 0, v;
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
unsigned char buf[1000000];
#endif
@@ -78,166 +78,166 @@
else
{
v = 1;
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
-#if defined(POLARSSL_SELF_TEST)
+#if defined(MBEDTLS_SELF_TEST)
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_init( buf, sizeof(buf) );
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_init( buf, sizeof(buf) );
#endif
-#if defined(POLARSSL_MD2_C)
- if( ( ret = md2_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_MD2_C)
+ if( ( ret = mbedtls_md2_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_MD4_C)
- if( ( ret = md4_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_MD4_C)
+ if( ( ret = mbedtls_md4_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_MD5_C)
- if( ( ret = md5_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_MD5_C)
+ if( ( ret = mbedtls_md5_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_RIPEMD160_C)
- if( ( ret = ripemd160_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_RIPEMD160_C)
+ if( ( ret = mbedtls_ripemd160_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_SHA1_C)
- if( ( ret = sha1_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_SHA1_C)
+ if( ( ret = mbedtls_sha1_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_SHA256_C)
- if( ( ret = sha256_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_SHA256_C)
+ if( ( ret = mbedtls_sha256_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_SHA512_C)
- if( ( ret = sha512_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_SHA512_C)
+ if( ( ret = mbedtls_sha512_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_ARC4_C)
- if( ( ret = arc4_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_ARC4_C)
+ if( ( ret = mbedtls_arc4_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_DES_C)
- if( ( ret = des_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_DES_C)
+ if( ( ret = mbedtls_des_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_AES_C)
- if( ( ret = aes_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_AES_C)
+ if( ( ret = mbedtls_aes_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_GCM_C) && defined(POLARSSL_AES_C)
- if( ( ret = gcm_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_GCM_C) && defined(MBEDTLS_AES_C)
+ if( ( ret = mbedtls_gcm_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_CCM_C) && defined(POLARSSL_AES_C)
- if( ( ret = ccm_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_CCM_C) && defined(MBEDTLS_AES_C)
+ if( ( ret = mbedtls_ccm_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_BASE64_C)
- if( ( ret = base64_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_BASE64_C)
+ if( ( ret = mbedtls_base64_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_BIGNUM_C)
- if( ( ret = mpi_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_BIGNUM_C)
+ if( ( ret = mbedtls_mpi_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_RSA_C)
- if( ( ret = rsa_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_RSA_C)
+ if( ( ret = mbedtls_rsa_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_X509_USE_C)
- if( ( ret = x509_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_X509_USE_C)
+ if( ( ret = mbedtls_x509_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_XTEA_C)
- if( ( ret = xtea_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_XTEA_C)
+ if( ( ret = mbedtls_xtea_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_CAMELLIA_C)
- if( ( ret = camellia_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_CAMELLIA_C)
+ if( ( ret = mbedtls_camellia_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_CTR_DRBG_C)
- if( ( ret = ctr_drbg_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_CTR_DRBG_C)
+ if( ( ret = mbedtls_ctr_drbg_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_HMAC_DRBG_C)
- if( ( ret = hmac_drbg_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_HMAC_DRBG_C)
+ if( ( ret = mbedtls_hmac_drbg_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_ECP_C)
- if( ( ret = ecp_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_ECP_C)
+ if( ( ret = mbedtls_ecp_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_DHM_C)
- if( ( ret = dhm_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_DHM_C)
+ if( ( ret = mbedtls_dhm_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_ENTROPY_C)
- if( ( ret = entropy_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_ENTROPY_C)
+ if( ( ret = mbedtls_entropy_self_test( v ) ) != 0 )
return( ret );
#endif
-#if defined(POLARSSL_PKCS5_C)
- if( ( ret = pkcs5_self_test( v ) ) != 0 )
+#if defined(MBEDTLS_PKCS5_C)
+ if( ( ret = mbedtls_pkcs5_self_test( v ) ) != 0 )
return( ret );
#endif
/* Slow tests last */
/* Not stable enough on Windows and FreeBSD yet */
-#if __linux__ && defined(POLARSSL_TIMING_C)
- if( ( ret = timing_self_test( v ) ) != 0 )
+#if __linux__ && defined(MBEDTLS_TIMING_C)
+ if( ( ret = mbedtls_timing_self_test( v ) ) != 0 )
return( ret );
#endif
#else
- polarssl_printf( " POLARSSL_SELF_TEST not defined.\n" );
+ mbedtls_printf( " MBEDTLS_SELF_TEST not defined.\n" );
#endif
if( v != 0 )
{
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C) && defined(POLARSSL_MEMORY_DEBUG)
- memory_buffer_alloc_status();
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C) && defined(MBEDTLS_MEMORY_DEBUG)
+ mbedtls_memory_buffer_alloc_status();
#endif
}
-#if defined(POLARSSL_MEMORY_BUFFER_ALLOC_C)
- memory_buffer_alloc_free();
+#if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C)
+ mbedtls_memory_buffer_alloc_free();
- if( ( ret = memory_buffer_alloc_self_test( v ) ) != 0 )
+ if( ( ret = mbedtls_memory_buffer_alloc_self_test( v ) ) != 0 )
return( ret );
#endif
if( v != 0 )
{
- polarssl_printf( " [ All tests passed ]\n\n" );
+ mbedtls_printf( " [ All tests passed ]\n\n" );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
}
diff --git a/programs/test/ssl_cert_test.c b/programs/test/ssl_cert_test.c
index d9960d2..3c0c526 100644
--- a/programs/test/ssl_cert_test.c
+++ b/programs/test/ssl_cert_test.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_snprintf snprintf
-#define polarssl_printf printf
-#define polarssl_snprintf snprintf
+#define mbedtls_snprintf snprintf
+#define mbedtls_printf printf
+#define mbedtls_snprintf snprintf
#endif
-#if defined(POLARSSL_RSA_C) && defined(POLARSSL_X509_CRT_PARSE_C) && \
- defined(POLARSSL_FS_IO) && defined(POLARSSL_X509_CRL_PARSE_C)
+#if defined(MBEDTLS_RSA_C) && defined(MBEDTLS_X509_CRT_PARSE_C) && \
+ defined(MBEDTLS_FS_IO) && defined(MBEDTLS_X509_CRL_PARSE_C)
#include "mbedtls/certs.h"
#include "mbedtls/x509_crt.h"
@@ -50,12 +50,12 @@
#define MAX_CLIENT_CERTS 8
-#if !defined(POLARSSL_RSA_C) || !defined(POLARSSL_X509_CRT_PARSE_C) || \
- !defined(POLARSSL_FS_IO) || !defined(POLARSSL_X509_CRL_PARSE_C)
+#if !defined(MBEDTLS_RSA_C) || !defined(MBEDTLS_X509_CRT_PARSE_C) || \
+ !defined(MBEDTLS_FS_IO) || !defined(MBEDTLS_X509_CRL_PARSE_C)
int main( void )
{
- polarssl_printf("POLARSSL_RSA_C and/or POLARSSL_X509_CRT_PARSE_C "
- "POLARSSL_FS_IO and/or POLARSSL_X509_CRL_PARSE_C "
+ mbedtls_printf("MBEDTLS_RSA_C and/or MBEDTLS_X509_CRT_PARSE_C "
+ "MBEDTLS_FS_IO and/or MBEDTLS_X509_CRL_PARSE_C "
"not defined.\n");
return( 0 );
}
@@ -87,52 +87,52 @@
int main( void )
{
int ret, i;
- x509_crt cacert;
- x509_crl crl;
+ mbedtls_x509_crt cacert;
+ mbedtls_x509_crl crl;
char buf[10240];
- x509_crt_init( &cacert );
- x509_crl_init( &crl );
+ mbedtls_x509_crt_init( &cacert );
+ mbedtls_x509_crl_init( &crl );
/*
* 1.1. Load the trusted CA
*/
- polarssl_printf( "\n . Loading the CA root certificate ..." );
+ mbedtls_printf( "\n . Loading the CA root certificate ..." );
fflush( stdout );
/*
* Alternatively, you may load the CA certificates from a .pem or
- * .crt file by calling x509_crt_parse_file( &cacert, "myca.crt" ).
+ * .crt file by calling mbedtls_x509_crt_parse_file( &cacert, "myca.crt" ).
*/
- ret = x509_crt_parse_file( &cacert, "ssl/test-ca/test-ca.crt" );
+ ret = mbedtls_x509_crt_parse_file( &cacert, "ssl/test-ca/test-ca.crt" );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- x509_crt_info( buf, 1024, "CRT: ", &cacert );
- polarssl_printf("%s\n", buf );
+ mbedtls_x509_crt_info( buf, 1024, "CRT: ", &cacert );
+ mbedtls_printf("%s\n", buf );
/*
* 1.2. Load the CRL
*/
- polarssl_printf( " . Loading the CRL ..." );
+ mbedtls_printf( " . Loading the CRL ..." );
fflush( stdout );
- ret = x509_crl_parse_file( &crl, "ssl/test-ca/crl.pem" );
+ ret = mbedtls_x509_crl_parse_file( &crl, "ssl/test-ca/crl.pem" );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crl_parse_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_parse_file returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- x509_crl_info( buf, 1024, "CRL: ", &crl );
- polarssl_printf("%s\n", buf );
+ mbedtls_x509_crl_info( buf, 1024, "CRL: ", &crl );
+ mbedtls_printf("%s\n", buf );
for( i = 0; i < MAX_CLIENT_CERTS; i++ )
{
@@ -141,127 +141,127 @@
*/
char name[512];
int flags;
- x509_crt clicert;
- pk_context pk;
+ mbedtls_x509_crt clicert;
+ mbedtls_pk_context pk;
- x509_crt_init( &clicert );
- pk_init( &pk );
+ mbedtls_x509_crt_init( &clicert );
+ mbedtls_pk_init( &pk );
- polarssl_snprintf(name, 512, "ssl/test-ca/%s", client_certificates[i]);
+ mbedtls_snprintf(name, 512, "ssl/test-ca/%s", client_certificates[i]);
- polarssl_printf( " . Loading the client certificate %s...", name );
+ mbedtls_printf( " . Loading the client certificate %s...", name );
fflush( stdout );
- ret = x509_crt_parse_file( &clicert, name );
+ ret = mbedtls_x509_crt_parse_file( &clicert, name );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse_file returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.4. Verify certificate validity with CA certificate
*/
- polarssl_printf( " . Verify the client certificate with CA certificate..." );
+ mbedtls_printf( " . Verify the client certificate with CA certificate..." );
fflush( stdout );
- ret = x509_crt_verify( &clicert, &cacert, &crl, NULL, &flags, NULL,
+ ret = mbedtls_x509_crt_verify( &clicert, &cacert, &crl, NULL, &flags, NULL,
NULL );
if( ret != 0 )
{
- if( ret == POLARSSL_ERR_X509_CERT_VERIFY_FAILED )
+ if( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED )
{
- if( flags & BADCERT_CN_MISMATCH )
- polarssl_printf( " CN_MISMATCH " );
- if( flags & BADCERT_EXPIRED )
- polarssl_printf( " EXPIRED " );
- if( flags & BADCERT_REVOKED )
- polarssl_printf( " REVOKED " );
- if( flags & BADCERT_NOT_TRUSTED )
- polarssl_printf( " NOT_TRUSTED " );
- if( flags & BADCRL_NOT_TRUSTED )
- polarssl_printf( " CRL_NOT_TRUSTED " );
- if( flags & BADCRL_EXPIRED )
- polarssl_printf( " CRL_EXPIRED " );
+ if( flags & MBEDTLS_X509_BADCERT_CN_MISMATCH )
+ mbedtls_printf( " CN_MISMATCH " );
+ if( flags & MBEDTLS_BADCERT_EXPIRED )
+ mbedtls_printf( " EXPIRED " );
+ if( flags & MBEDTLS_X509_BADCERT_REVOKED )
+ mbedtls_printf( " REVOKED " );
+ if( flags & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
+ mbedtls_printf( " NOT_TRUSTED " );
+ if( flags & MBEDTLS_X509_BADCRL_NOT_TRUSTED )
+ mbedtls_printf( " CRL_NOT_TRUSTED " );
+ if( flags & MBEDTLS_X509_BADCRL_EXPIRED )
+ mbedtls_printf( " CRL_EXPIRED " );
} else {
- polarssl_printf( " failed\n ! x509_crt_verify returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_verify returned %d\n\n", ret );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.5. Load own private key
*/
- polarssl_snprintf(name, 512, "ssl/test-ca/%s", client_private_keys[i]);
+ mbedtls_snprintf(name, 512, "ssl/test-ca/%s", client_private_keys[i]);
- polarssl_printf( " . Loading the client private key %s...", name );
+ mbedtls_printf( " . Loading the client private key %s...", name );
fflush( stdout );
- ret = pk_parse_keyfile( &pk, name, NULL );
+ ret = mbedtls_pk_parse_keyfile( &pk, name, NULL );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_keyfile returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.6. Verify certificate validity with private key
*/
- polarssl_printf( " . Verify the client certificate with private key..." );
+ mbedtls_printf( " . Verify the client certificate with private key..." );
fflush( stdout );
/* EC NOT IMPLEMENTED YET */
- if( ! pk_can_do( &clicert.pk, POLARSSL_PK_RSA ) )
+ if( ! mbedtls_pk_can_do( &clicert.pk, MBEDTLS_PK_RSA ) )
{
- polarssl_printf( " failed\n ! certificate's key is not RSA\n\n" );
- ret = POLARSSL_ERR_X509_FEATURE_UNAVAILABLE;
+ mbedtls_printf( " failed\n ! certificate's key is not RSA\n\n" );
+ ret = MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE;
goto exit;
}
- ret = mpi_cmp_mpi(&pk_rsa( pk )->N, &pk_rsa( clicert.pk )->N);
+ ret = mbedtls_mpi_cmp_mpi(&mbedtls_pk_rsa( pk )->N, &mbedtls_pk_rsa( clicert.pk )->N);
if( ret != 0 )
{
- polarssl_printf( " failed\n ! mpi_cmp_mpi for N returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_cmp_mpi for N returned %d\n\n", ret );
goto exit;
}
- ret = mpi_cmp_mpi(&pk_rsa( pk )->E, &pk_rsa( clicert.pk )->E);
+ ret = mbedtls_mpi_cmp_mpi(&mbedtls_pk_rsa( pk )->E, &mbedtls_pk_rsa( clicert.pk )->E);
if( ret != 0 )
{
- polarssl_printf( " failed\n ! mpi_cmp_mpi for E returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_cmp_mpi for E returned %d\n\n", ret );
goto exit;
}
- ret = rsa_check_privkey( pk_rsa( pk ) );
+ ret = mbedtls_rsa_check_privkey( mbedtls_pk_rsa( pk ) );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! rsa_check_privkey returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_rsa_check_privkey returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- x509_crt_free( &clicert );
- pk_free( &pk );
+ mbedtls_x509_crt_free( &clicert );
+ mbedtls_pk_free( &pk );
}
exit:
- x509_crt_free( &cacert );
- x509_crl_free( &crl );
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_x509_crl_free( &crl );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_RSA_C && POLARSSL_X509_CRT_PARSE_C && POLARSSL_FS_IO &&
- POLARSSL_X509_CRL_PARSE_C */
+#endif /* MBEDTLS_RSA_C && MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_FS_IO &&
+ MBEDTLS_X509_CRL_PARSE_C */
diff --git a/programs/test/udp_proxy.c b/programs/test/udp_proxy.c
index f5faa29..28b5eaa 100644
--- a/programs/test/udp_proxy.c
+++ b/programs/test/udp_proxy.c
@@ -20,23 +20,23 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_NET_C)
+#if !defined(MBEDTLS_NET_C)
#include <stdio.h>
int main( void )
{
- polarssl_printf( "POLARSSL_NET_C not defined.\n" );
+ mbedtls_printf( "MBEDTLS_NET_C not defined.\n" );
return( 0 );
}
#else
@@ -129,11 +129,11 @@
static void exit_usage( const char *name, const char *value )
{
if( value == NULL )
- polarssl_printf( " unknown option or missing value: %s\n", name );
+ mbedtls_printf( " unknown option or missing value: %s\n", name );
else
- polarssl_printf( " option %s: illegal value: %s\n", name, value );
+ mbedtls_printf( " option %s: illegal value: %s\n", name, value );
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
exit( 1 );
}
@@ -235,10 +235,10 @@
if( len < 1 ) return( "Invalid" );
switch( msg[0] )
{
- case SSL_MSG_CHANGE_CIPHER_SPEC: return( "ChangeCipherSpec" );
- case SSL_MSG_ALERT: return( "Alert" );
- case SSL_MSG_APPLICATION_DATA: return( "ApplicationData" );
- case SSL_MSG_HANDSHAKE: break; /* See below */
+ case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC: return( "ChangeCipherSpec" );
+ case MBEDTLS_SSL_MSG_ALERT: return( "Alert" );
+ case MBEDTLS_SSL_MSG_APPLICATION_DATA: return( "ApplicationData" );
+ case MBEDTLS_SSL_MSG_HANDSHAKE: break; /* See below */
default: return( "Unknown" );
}
@@ -253,18 +253,18 @@
switch( msg[13] )
{
- case SSL_HS_HELLO_REQUEST: return( "HelloRequest" );
- case SSL_HS_CLIENT_HELLO: return( "ClientHello" );
- case SSL_HS_SERVER_HELLO: return( "ServerHello" );
- case SSL_HS_HELLO_VERIFY_REQUEST: return( "HelloVerifyRequest" );
- case SSL_HS_NEW_SESSION_TICKET: return( "NewSessionTicket" );
- case SSL_HS_CERTIFICATE: return( "Certificate" );
- case SSL_HS_SERVER_KEY_EXCHANGE: return( "ServerKeyExchange" );
- case SSL_HS_CERTIFICATE_REQUEST: return( "CertificateRequest" );
- case SSL_HS_SERVER_HELLO_DONE: return( "ServerHelloDone" );
- case SSL_HS_CERTIFICATE_VERIFY: return( "CertificateVerify" );
- case SSL_HS_CLIENT_KEY_EXCHANGE: return( "ClientKeyExchange" );
- case SSL_HS_FINISHED: return( "Finished" );
+ case MBEDTLS_SSL_HS_HELLO_REQUEST: return( "HelloRequest" );
+ case MBEDTLS_SSL_HS_CLIENT_HELLO: return( "ClientHello" );
+ case MBEDTLS_SSL_HS_SERVER_HELLO: return( "ServerHello" );
+ case MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST: return( "HelloVerifyRequest" );
+ case MBEDTLS_SSL_HS_NEW_SESSION_TICKET: return( "NewSessionTicket" );
+ case MBEDTLS_SSL_HS_CERTIFICATE: return( "Certificate" );
+ case MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE: return( "ServerKeyExchange" );
+ case MBEDTLS_SSL_HS_CERTIFICATE_REQUEST: return( "CertificateRequest" );
+ case MBEDTLS_SSL_HS_SERVER_HELLO_DONE: return( "ServerHelloDone" );
+ case MBEDTLS_SSL_HS_CERTIFICATE_VERIFY: return( "CertificateVerify" );
+ case MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE: return( "ClientKeyExchange" );
+ case MBEDTLS_SSL_HS_FINISHED: return( "Finished" );
default: return( "Unknown handshake" );
}
}
@@ -303,10 +303,10 @@
void print_packet( const packet *p, const char *why )
{
if( why == NULL )
- polarssl_printf( " %05lu %s %s (%u bytes)\n",
+ mbedtls_printf( " %05lu %s %s (%u bytes)\n",
ellapsed_time(), p->way, p->type, p->len );
else
- polarssl_printf( " %s %s (%u bytes): %s\n",
+ mbedtls_printf( " %s %s (%u bytes): %s\n",
p->way, p->type, p->len, why );
fflush( stdout );
}
@@ -325,17 +325,17 @@
++buf[p->len - 1];
print_packet( p, "corrupted" );
- if( ( ret = net_send( &dst, buf, p->len ) ) <= 0 )
+ if( ( ret = mbedtls_net_send( &dst, buf, p->len ) ) <= 0 )
{
- polarssl_printf( " ! net_send returned %d\n", ret );
+ mbedtls_printf( " ! mbedtls_net_send returned %d\n", ret );
return( ret );
}
}
print_packet( p, why );
- if( ( ret = net_send( &dst, p->buf, p->len ) ) <= 0 )
+ if( ( ret = mbedtls_net_send( &dst, p->buf, p->len ) ) <= 0 )
{
- polarssl_printf( " ! net_send returned %d\n", ret );
+ mbedtls_printf( " ! mbedtls_net_send returned %d\n", ret );
return( ret );
}
@@ -346,9 +346,9 @@
{
print_packet( p, "duplicated" );
- if( ( ret = net_send( &dst, p->buf, p->len ) ) <= 0 )
+ if( ( ret = mbedtls_net_send( &dst, p->buf, p->len ) ) <= 0 )
{
- polarssl_printf( " ! net_send returned %d\n", ret );
+ mbedtls_printf( " ! mbedtls_net_send returned %d\n", ret );
return( ret );
}
}
@@ -407,9 +407,9 @@
size_t id;
/* receive packet */
- if( ( ret = net_recv( &src, cur.buf, sizeof( cur.buf ) ) ) <= 0 )
+ if( ( ret = mbedtls_net_recv( &src, cur.buf, sizeof( cur.buf ) ) ) <= 0 )
{
- polarssl_printf( " ! net_recv returned %d\n", ret );
+ mbedtls_printf( " ! mbedtls_net_recv returned %d\n", ret );
return( ret );
}
@@ -490,7 +490,7 @@
if( opt.seed == 0 )
{
opt.seed = time( NULL );
- polarssl_printf( " . Pseudo-random seed: %u\n", opt.seed );
+ mbedtls_printf( " . Pseudo-random seed: %u\n", opt.seed );
}
srand( opt.seed );
@@ -498,63 +498,63 @@
/*
* 0. "Connect" to the server
*/
- polarssl_printf( " . Connect to server on UDP/%s/%d ...",
+ mbedtls_printf( " . Connect to server on UDP/%s/%d ...",
opt.server_addr, opt.server_port );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, opt.server_addr, opt.server_port,
- NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, opt.server_addr, opt.server_port,
+ MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1. Setup the "listening" UDP socket
*/
- polarssl_printf( " . Bind on UDP/%s/%d ...",
+ mbedtls_printf( " . Bind on UDP/%s/%d ...",
opt.listen_addr, opt.listen_port );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, opt.listen_addr, opt.listen_port,
- NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, opt.listen_addr, opt.listen_port,
+ MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Wait until a client connects
*/
accept:
- polarssl_printf( " . Waiting for a remote connection ..." );
+ mbedtls_printf( " . Waiting for a remote connection ..." );
fflush( stdout );
- if( ( ret = net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
+ if( ( ret = mbedtls_net_accept( listen_fd, &client_fd, NULL ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_accept returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_accept returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
fflush( stdout );
- polarssl_printf( " . Re-bind on UDP/%s/%d ...",
+ mbedtls_printf( " . Re-bind on UDP/%s/%d ...",
opt.listen_addr, opt.listen_port );
fflush( stdout );
- if( ( ret = net_bind( &listen_fd, opt.listen_addr, opt.listen_port,
- NET_PROTO_UDP ) ) != 0 )
+ if( ( ret = mbedtls_net_bind( &listen_fd, opt.listen_addr, opt.listen_port,
+ MBEDTLS_NET_PROTO_UDP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_bind returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_bind returned %d\n\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 3. Forward packets forever (kill the process to terminate it)
@@ -602,28 +602,28 @@
exit:
-#ifdef POLARSSL_ERROR_C
+#ifdef MBEDTLS_ERROR_C
if( ret != 0 )
{
char error_buf[100];
- polarssl_strerror( ret, error_buf, 100 );
- polarssl_printf( "Last error was: -0x%04X - %s\n\n", - ret, error_buf );
+ mbedtls_strerror( ret, error_buf, 100 );
+ mbedtls_printf( "Last error was: -0x%04X - %s\n\n", - ret, error_buf );
fflush( stdout );
}
#endif
if( client_fd != -1 )
- net_close( client_fd );
+ mbedtls_net_close( client_fd );
if( listen_fd != -1 )
- net_close( listen_fd );
+ mbedtls_net_close( listen_fd );
#if defined(_WIN32)
- polarssl_printf( " Press Enter to exit this program.\n" );
+ mbedtls_printf( " Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret != 0 );
}
-#endif /* POLARSSL_NET_C */
+#endif /* MBEDTLS_NET_C */
diff --git a/programs/util/pem2der.c b/programs/util/pem2der.c
index 857cbb6..bedbcd9 100644
--- a/programs/util/pem2der.c
+++ b/programs/util/pem2der.c
@@ -20,22 +20,22 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_free free
-#define polarssl_malloc malloc
-#define polarssl_printf printf
+#define mbedtls_free free
+#define mbedtls_malloc malloc
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_BASE64_C) && defined(POLARSSL_FS_IO)
+#if defined(MBEDTLS_BASE64_C) && defined(MBEDTLS_FS_IO)
#include "mbedtls/error.h"
#include "mbedtls/base64.h"
@@ -54,10 +54,10 @@
" output_file=%%s default: file.der\n" \
"\n"
-#if !defined(POLARSSL_BASE64_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BASE64_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BASE64_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BASE64_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -96,14 +96,14 @@
if( s2 <= s1 || s2 > end )
return( -1 );
- ret = base64_decode( NULL, &len, (const unsigned char *) s1, s2 - s1 );
- if( ret == POLARSSL_ERR_BASE64_INVALID_CHARACTER )
+ ret = mbedtls_base64_decode( NULL, &len, (const unsigned char *) s1, s2 - s1 );
+ if( ret == MBEDTLS_ERR_BASE64_INVALID_CHARACTER )
return( ret );
if( len > *olen )
return( -1 );
- if( ( ret = base64_decode( output, &len, (const unsigned char *) s1,
+ if( ( ret = mbedtls_base64_decode( output, &len, (const unsigned char *) s1,
s2 - s1 ) ) != 0 )
{
return( ret );
@@ -136,7 +136,7 @@
*n = (size_t) size;
if( *n + 1 == 0 ||
- ( *buf = polarssl_malloc( *n + 1 ) ) == NULL )
+ ( *buf = mbedtls_malloc( *n + 1 ) ) == NULL )
{
fclose( f );
return( -1 );
@@ -196,7 +196,7 @@
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
goto exit;
}
@@ -222,66 +222,66 @@
/*
* 1.1. Load the PEM file
*/
- polarssl_printf( "\n . Loading the PEM file ..." );
+ mbedtls_printf( "\n . Loading the PEM file ..." );
fflush( stdout );
ret = load_file( opt.filename, &pem_buffer, &pem_size );
if( ret != 0 )
{
-#ifdef POLARSSL_ERROR_C
- polarssl_strerror( ret, buf, 1024 );
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, 1024 );
#endif
- polarssl_printf( " failed\n ! load_file returned %d - %s\n\n", ret, buf );
+ mbedtls_printf( " failed\n ! load_file returned %d - %s\n\n", ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2. Convert from PEM to DER
*/
- polarssl_printf( " . Converting from PEM to DER ..." );
+ mbedtls_printf( " . Converting from PEM to DER ..." );
fflush( stdout );
if( ( ret = convert_pem_to_der( pem_buffer, pem_size, der_buffer, &der_size ) ) != 0 )
{
-#ifdef POLARSSL_ERROR_C
- polarssl_strerror( ret, buf, 1024 );
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, 1024 );
#endif
- polarssl_printf( " failed\n ! convert_pem_to_der %d - %s\n\n", ret, buf );
+ mbedtls_printf( " failed\n ! convert_pem_to_der %d - %s\n\n", ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.3. Write the DER file
*/
- polarssl_printf( " . Writing the DER file ..." );
+ mbedtls_printf( " . Writing the DER file ..." );
fflush( stdout );
ret = write_file( opt.output_file, der_buffer, der_size );
if( ret != 0 )
{
-#ifdef POLARSSL_ERROR_C
- polarssl_strerror( ret, buf, 1024 );
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, 1024 );
#endif
- polarssl_printf( " failed\n ! write_file returned %d - %s\n\n", ret, buf );
+ mbedtls_printf( " failed\n ! write_file returned %d - %s\n\n", ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
exit:
free( pem_buffer );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BASE64_C && POLARSSL_FS_IO */
+#endif /* MBEDTLS_BASE64_C && MBEDTLS_FS_IO */
diff --git a/programs/util/strerror.c b/programs/util/strerror.c
index 9145e74..2215f07 100644
--- a/programs/util/strerror.c
+++ b/programs/util/strerror.c
@@ -20,20 +20,20 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if defined(POLARSSL_ERROR_C) || defined(POLARSSL_ERROR_STRERROR_DUMMY)
+#if defined(MBEDTLS_ERROR_C) || defined(MBEDTLS_ERROR_STRERROR_DUMMY)
#include "mbedtls/error.h"
#include <stdio.h>
@@ -45,10 +45,10 @@
"\n usage: strerror <errorcode>\n" \
"\n where <errorcode> can be a decimal or hexadecimal (starts with 0x or -0x)\n"
-#if !defined(POLARSSL_ERROR_C) && !defined(POLARSSL_ERROR_STRERROR_DUMMY)
+#if !defined(MBEDTLS_ERROR_C) && !defined(MBEDTLS_ERROR_STRERROR_DUMMY)
int main( void )
{
- polarssl_printf("POLARSSL_ERROR_C and/or POLARSSL_ERROR_STRERROR_DUMMY not defined.\n");
+ mbedtls_printf("MBEDTLS_ERROR_C and/or MBEDTLS_ERROR_STRERROR_DUMMY not defined.\n");
return( 0 );
}
#else
@@ -59,7 +59,7 @@
if( argc != 2 )
{
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
return( 0 );
}
@@ -69,7 +69,7 @@
val = strtol( argv[1], &end, 16 );
if( *end != '\0' )
{
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
return( 0 );
}
}
@@ -79,15 +79,15 @@
if( val != 0 )
{
char error_buf[200];
- polarssl_strerror( val, error_buf, 200 );
- polarssl_printf("Last error was: -0x%04x - %s\n\n", (int) -val, error_buf );
+ mbedtls_strerror( val, error_buf, 200 );
+ mbedtls_printf("Last error was: -0x%04x - %s\n\n", (int) -val, error_buf );
}
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( val );
}
-#endif /* POLARSSL_ERROR_C */
+#endif /* MBEDTLS_ERROR_C */
diff --git a/programs/x509/cert_app.c b/programs/x509/cert_app.c
index 46e80de..0ebed1a 100644
--- a/programs/x509/cert_app.c
+++ b/programs/x509/cert_app.c
@@ -20,32 +20,32 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_fprintf fprintf
-#define polarssl_printf printf
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_ENTROPY_C) || \
- !defined(POLARSSL_SSL_TLS_C) || !defined(POLARSSL_SSL_CLI_C) || \
- !defined(POLARSSL_NET_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_SSL_TLS_C) || !defined(MBEDTLS_SSL_CLI_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_ENTROPY_C and/or "
- "POLARSSL_SSL_TLS_C and/or POLARSSL_SSL_CLI_C and/or "
- "POLARSSL_NET_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_X509_CRT_PARSE_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_CTR_DRBG_C not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_CLI_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_X509_CRT_PARSE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
return( 0 );
}
#else
@@ -114,43 +114,43 @@
{
if( level < opt.debug_level )
{
- polarssl_fprintf( (FILE *) ctx, "%s", str );
+ mbedtls_fprintf( (FILE *) ctx, "%s", str );
fflush( (FILE *) ctx );
}
}
-static int my_verify( void *data, x509_crt *crt, int depth, int *flags )
+static int my_verify( void *data, mbedtls_x509_crt *crt, int depth, int *flags )
{
char buf[1024];
((void) data);
- polarssl_printf( "\nVerify requested for (Depth %d):\n", depth );
- x509_crt_info( buf, sizeof( buf ) - 1, "", crt );
- polarssl_printf( "%s", buf );
+ mbedtls_printf( "\nVerify requested for (Depth %d):\n", depth );
+ mbedtls_x509_crt_info( buf, sizeof( buf ) - 1, "", crt );
+ mbedtls_printf( "%s", buf );
- if( ( (*flags) & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( (*flags) & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( (*flags) & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( (*flags) & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch\n" );
- if( ( (*flags) & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- if( ( (*flags) & BADCRL_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! CRL not trusted\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCRL_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! CRL not trusted\n" );
- if( ( (*flags) & BADCRL_EXPIRED ) != 0 )
- polarssl_printf( " ! CRL expired\n" );
+ if( ( (*flags) & MBEDTLS_X509_BADCRL_EXPIRED ) != 0 )
+ mbedtls_printf( " ! CRL expired\n" );
- if( ( (*flags) & BADCERT_OTHER ) != 0 )
- polarssl_printf( " ! other (unknown) flag\n" );
+ if( ( (*flags) & MBEDTLS_BADCERT_OTHER ) != 0 )
+ mbedtls_printf( " ! other (unknown) flag\n" );
if ( ( *flags ) == 0 )
- polarssl_printf( " This certificate has no flags\n" );
+ mbedtls_printf( " This certificate has no flags\n" );
return( 0 );
}
@@ -159,13 +159,13 @@
{
int ret = 0, server_fd;
unsigned char buf[1024];
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
- ssl_context ssl;
- x509_crt cacert;
- x509_crt clicert;
- x509_crl cacrl;
- pk_context pkey;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_x509_crt cacert;
+ mbedtls_x509_crt clicert;
+ mbedtls_x509_crl cacrl;
+ mbedtls_pk_context pkey;
int i, j;
int flags, verify = 0;
char *p, *q;
@@ -175,21 +175,21 @@
* Set to sane values
*/
server_fd = 0;
- x509_crt_init( &cacert );
- x509_crt_init( &clicert );
-#if defined(POLARSSL_X509_CRL_PARSE_C)
- x509_crl_init( &cacrl );
+ mbedtls_x509_crt_init( &cacert );
+ mbedtls_x509_crt_init( &clicert );
+#if defined(MBEDTLS_X509_CRL_PARSE_C)
+ mbedtls_x509_crl_init( &cacrl );
#else
/* Zeroize structure as CRL parsing is not supported and we have to pass
it to the verify function */
- memset( &cacrl, 0, sizeof(x509_crl) );
+ memset( &cacrl, 0, sizeof(mbedtls_x509_crl) );
#endif
- pk_init( &pkey );
+ mbedtls_pk_init( &pkey );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
ret = 2;
goto exit;
}
@@ -261,34 +261,34 @@
/*
* 1.1. Load the trusted CA
*/
- polarssl_printf( " . Loading the CA root certificate ..." );
+ mbedtls_printf( " . Loading the CA root certificate ..." );
fflush( stdout );
if( strlen( opt.ca_path ) )
{
- ret = x509_crt_parse_path( &cacert, opt.ca_path );
+ ret = mbedtls_x509_crt_parse_path( &cacert, opt.ca_path );
verify = 1;
}
else if( strlen( opt.ca_file ) )
{
- ret = x509_crt_parse_file( &cacert, opt.ca_file );
+ ret = mbedtls_x509_crt_parse_file( &cacert, opt.ca_file );
verify = 1;
}
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
goto exit;
}
- polarssl_printf( " ok (%d skipped)\n", ret );
+ mbedtls_printf( " ok (%d skipped)\n", ret );
-#if defined(POLARSSL_X509_CRL_PARSE_C)
+#if defined(MBEDTLS_X509_CRL_PARSE_C)
if( strlen( opt.crl_file ) )
{
- if( ( ret = x509_crl_parse_file( &cacrl, opt.crl_file ) ) != 0 )
+ if( ( ret = mbedtls_x509_crl_parse_file( &cacrl, opt.crl_file ) ) != 0 )
{
- polarssl_printf( " failed\n ! x509_crl_parse returned -0x%x\n\n", -ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_parse returned -0x%x\n\n", -ret );
goto exit;
}
@@ -298,50 +298,50 @@
if( opt.mode == MODE_FILE )
{
- x509_crt crt;
- x509_crt *cur = &crt;
- x509_crt_init( &crt );
+ mbedtls_x509_crt crt;
+ mbedtls_x509_crt *cur = &crt;
+ mbedtls_x509_crt_init( &crt );
/*
* 1.1. Load the certificate(s)
*/
- polarssl_printf( "\n . Loading the certificate(s) ..." );
+ mbedtls_printf( "\n . Loading the certificate(s) ..." );
fflush( stdout );
- ret = x509_crt_parse_file( &crt, opt.filename );
+ ret = mbedtls_x509_crt_parse_file( &crt, opt.filename );
if( ret < 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse_file returned %d\n\n", ret );
- x509_crt_free( &crt );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned %d\n\n", ret );
+ mbedtls_x509_crt_free( &crt );
goto exit;
}
if( opt.permissive == 0 && ret > 0 )
{
- polarssl_printf( " failed\n ! x509_crt_parse failed to parse %d certificates\n\n", ret );
- x509_crt_free( &crt );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse failed to parse %d certificates\n\n", ret );
+ mbedtls_x509_crt_free( &crt );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2 Print the certificate(s)
*/
while( cur != NULL )
{
- polarssl_printf( " . Peer certificate information ...\n" );
- ret = x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ ret = mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
cur );
if( ret == -1 )
{
- polarssl_printf( " failed\n ! x509_crt_info returned %d\n\n", ret );
- x509_crt_free( &crt );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_info returned %d\n\n", ret );
+ mbedtls_x509_crt_free( &crt );
goto exit;
}
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( "%s\n", buf );
cur = cur->next;
}
@@ -353,99 +353,99 @@
*/
if( verify )
{
- polarssl_printf( " . Verifying X.509 certificate..." );
+ mbedtls_printf( " . Verifying X.509 certificate..." );
- if( ( ret = x509_crt_verify( &crt, &cacert, &cacrl, NULL, &flags,
+ if( ( ret = mbedtls_x509_crt_verify( &crt, &cacert, &cacrl, NULL, &flags,
my_verify, NULL ) ) != 0 )
{
- polarssl_printf( " failed\n" );
+ mbedtls_printf( " failed\n" );
- if( ( ret & BADCERT_EXPIRED ) != 0 )
- polarssl_printf( " ! server certificate has expired\n" );
+ if( ( ret & MBEDTLS_BADCERT_EXPIRED ) != 0 )
+ mbedtls_printf( " ! server certificate has expired\n" );
- if( ( ret & BADCERT_REVOKED ) != 0 )
- polarssl_printf( " ! server certificate has been revoked\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_REVOKED ) != 0 )
+ mbedtls_printf( " ! server certificate has been revoked\n" );
- if( ( ret & BADCERT_CN_MISMATCH ) != 0 )
- polarssl_printf( " ! CN mismatch (expected CN=%s)\n", opt.server_name );
+ if( ( ret & MBEDTLS_X509_BADCERT_CN_MISMATCH ) != 0 )
+ mbedtls_printf( " ! CN mismatch (expected CN=%s)\n", opt.server_name );
- if( ( ret & BADCERT_NOT_TRUSTED ) != 0 )
- polarssl_printf( " ! self-signed or not signed by a trusted CA\n" );
+ if( ( ret & MBEDTLS_X509_BADCERT_NOT_TRUSTED ) != 0 )
+ mbedtls_printf( " ! self-signed or not signed by a trusted CA\n" );
- polarssl_printf( "\n" );
+ mbedtls_printf( "\n" );
}
else
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
- x509_crt_free( &crt );
+ mbedtls_x509_crt_free( &crt );
}
else if( opt.mode == MODE_SSL )
{
/*
* 1. Initialize the RNG and the session data
*/
- polarssl_printf( "\n . Seeding the random number generator..." );
+ mbedtls_printf( "\n . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d\n", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 2. Start the connection
*/
- polarssl_printf( " . SSL connection to tcp/%s/%-4d...", opt.server_name,
+ mbedtls_printf( " . SSL connection to tcp/%s/%-4d...", opt.server_name,
opt.server_port );
fflush( stdout );
- if( ( ret = net_connect( &server_fd, opt.server_name,
- opt.server_port, NET_PROTO_TCP ) ) != 0 )
+ if( ( ret = mbedtls_net_connect( &server_fd, opt.server_name,
+ opt.server_port, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
{
- polarssl_printf( " failed\n ! net_connect returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
goto exit;
}
/*
* 3. Setup stuff
*/
- if( ( ret = ssl_init( &ssl ) ) != 0 )
+ if( ( ret = mbedtls_ssl_init( &ssl ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_init returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_init returned %d\n\n", ret );
goto exit;
}
- ssl_set_endpoint( &ssl, SSL_IS_CLIENT );
+ mbedtls_ssl_set_endpoint( &ssl, MBEDTLS_SSL_IS_CLIENT );
if( verify )
{
- ssl_set_authmode( &ssl, SSL_VERIFY_REQUIRED );
- ssl_set_ca_chain( &ssl, &cacert, NULL, opt.server_name );
- ssl_set_verify( &ssl, my_verify, NULL );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_REQUIRED );
+ mbedtls_ssl_set_ca_chain( &ssl, &cacert, NULL, opt.server_name );
+ mbedtls_ssl_set_verify( &ssl, my_verify, NULL );
}
else
- ssl_set_authmode( &ssl, SSL_VERIFY_NONE );
+ mbedtls_ssl_set_authmode( &ssl, MBEDTLS_SSL_VERIFY_NONE );
- ssl_set_rng( &ssl, ctr_drbg_random, &ctr_drbg );
- ssl_set_dbg( &ssl, my_debug, stdout );
- ssl_set_bio_timeout( &ssl, &server_fd, net_send, net_recv, NULL, 0 );
+ mbedtls_ssl_set_rng( &ssl, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_set_dbg( &ssl, my_debug, stdout );
+ mbedtls_ssl_set_bio_timeout( &ssl, &server_fd, mbedtls_net_send, mbedtls_net_recv, NULL, 0 );
- if( ( ret = ssl_set_own_cert( &ssl, &clicert, &pkey ) ) != 0 )
+ if( ( ret = mbedtls_ssl_set_own_cert( &ssl, &clicert, &pkey ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_own_cert returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_own_cert returned %d\n\n", ret );
goto exit;
}
-#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
- if( ( ret = ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
+ if( ( ret = mbedtls_ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
{
- polarssl_printf( " failed\n ! ssl_set_hostname returned %d\n\n", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_hostname returned %d\n\n", ret );
goto exit;
}
#endif
@@ -453,35 +453,35 @@
/*
* 4. Handshake
*/
- while( ( ret = ssl_handshake( &ssl ) ) != 0 )
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
{
- if( ret != POLARSSL_ERR_NET_WANT_READ && ret != POLARSSL_ERR_NET_WANT_WRITE )
+ if( ret != MBEDTLS_ERR_NET_WANT_READ && ret != MBEDTLS_ERR_NET_WANT_WRITE )
{
- polarssl_printf( " failed\n ! ssl_handshake returned %d\n\n", ret );
- ssl_free( &ssl );
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned %d\n\n", ret );
+ mbedtls_ssl_free( &ssl );
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 5. Print the certificate
*/
- polarssl_printf( " . Peer certificate information ...\n" );
- ret = x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ ret = mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
ssl.session->peer_cert );
if( ret == -1 )
{
- polarssl_printf( " failed\n ! x509_crt_info returned %d\n\n", ret );
- ssl_free( &ssl );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_info returned %d\n\n", ret );
+ mbedtls_ssl_free( &ssl );
goto exit;
}
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( "%s\n", buf );
- ssl_close_notify( &ssl );
- ssl_free( &ssl );
+ mbedtls_ssl_close_notify( &ssl );
+ mbedtls_ssl_free( &ssl );
}
else
goto usage;
@@ -489,18 +489,18 @@
exit:
if( server_fd )
- net_close( server_fd );
- x509_crt_free( &cacert );
- x509_crt_free( &clicert );
-#if defined(POLARSSL_X509_CRL_PARSE_C)
- x509_crl_free( &cacrl );
+ mbedtls_net_close( server_fd );
+ mbedtls_x509_crt_free( &cacert );
+ mbedtls_x509_crt_free( &clicert );
+#if defined(MBEDTLS_X509_CRL_PARSE_C)
+ mbedtls_x509_crl_free( &cacrl );
#endif
- pk_free( &pkey );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_pk_free( &pkey );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
@@ -509,6 +509,6 @@
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_ENTROPY_C && POLARSSL_SSL_TLS_C &&
- POLARSSL_SSL_CLI_C && POLARSSL_NET_C && POLARSSL_RSA_C &&
- POLARSSL_X509_CRT_PARSE_C && POLARSSL_FS_IO && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_SSL_TLS_C &&
+ MBEDTLS_SSL_CLI_C && MBEDTLS_NET_C && MBEDTLS_RSA_C &&
+ MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/x509/cert_req.c b/programs/x509/cert_req.c
index 87e4e12..dfe80bd 100644
--- a/programs/x509/cert_req.c
+++ b/programs/x509/cert_req.c
@@ -20,27 +20,27 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_X509_CSR_WRITE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_PK_PARSE_C) || !defined(POLARSSL_SHA256_C) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_CTR_DRBG_C)
+#if !defined(MBEDTLS_X509_CSR_WRITE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_PK_PARSE_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C)
int main( void )
{
- polarssl_printf( "POLARSSL_X509_CSR_WRITE_C and/or POLARSSL_FS_IO and/or "
- "POLARSSL_PK_PARSE_C and/or POLARSSL_SHA256_C and/or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_CTR_DRBG_C "
+ mbedtls_printf( "MBEDTLS_X509_CSR_WRITE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_PK_PARSE_C and/or MBEDTLS_SHA256_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C "
"not defined.\n");
return( 0 );
}
@@ -102,7 +102,7 @@
unsigned char ns_cert_type; /* NS cert type */
} opt;
-int write_certificate_request( x509write_csr *req, const char *output_file,
+int write_certificate_request( mbedtls_x509write_csr *req, const char *output_file,
int (*f_rng)(void *, unsigned char *, size_t),
void *p_rng )
{
@@ -112,7 +112,7 @@
size_t len = 0;
memset( output_buf, 0, 4096 );
- if( ( ret = x509write_csr_pem( req, output_buf, 4096, f_rng, p_rng ) ) < 0 )
+ if( ( ret = mbedtls_x509write_csr_pem( req, output_buf, 4096, f_rng, p_rng ) ) < 0 )
return( ret );
len = strlen( (char *) output_buf );
@@ -134,27 +134,27 @@
int main( int argc, char *argv[] )
{
int ret = 0;
- pk_context key;
+ mbedtls_pk_context key;
char buf[1024];
int i;
char *p, *q, *r;
- x509write_csr req;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_x509write_csr req;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
const char *pers = "csr example app";
/*
* Set to sane values
*/
- x509write_csr_init( &req );
- x509write_csr_set_md_alg( &req, POLARSSL_MD_SHA256 );
- pk_init( &key );
+ mbedtls_x509write_csr_init( &req );
+ mbedtls_x509write_csr_set_md_alg( &req, MBEDTLS_MD_SHA256 );
+ mbedtls_pk_init( &key );
memset( buf, 0, sizeof( buf ) );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
ret = 1;
goto exit;
}
@@ -196,19 +196,19 @@
*r++ = '\0';
if( strcmp( q, "digital_signature" ) == 0 )
- opt.key_usage |= KU_DIGITAL_SIGNATURE;
+ opt.key_usage |= MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
else if( strcmp( q, "non_repudiation" ) == 0 )
- opt.key_usage |= KU_NON_REPUDIATION;
+ opt.key_usage |= MBEDTLS_X509_KU_NON_REPUDIATION;
else if( strcmp( q, "key_encipherment" ) == 0 )
- opt.key_usage |= KU_KEY_ENCIPHERMENT;
+ opt.key_usage |= MBEDTLS_KU_KEY_ENCIPHERMENT;
else if( strcmp( q, "data_encipherment" ) == 0 )
- opt.key_usage |= KU_DATA_ENCIPHERMENT;
+ opt.key_usage |= MBEDTLS_KU_DATA_ENCIPHERMENT;
else if( strcmp( q, "key_agreement" ) == 0 )
- opt.key_usage |= KU_KEY_AGREEMENT;
+ opt.key_usage |= MBEDTLS_KU_KEY_AGREEMENT;
else if( strcmp( q, "key_cert_sign" ) == 0 )
- opt.key_usage |= KU_KEY_CERT_SIGN;
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_CERT_SIGN;
else if( strcmp( q, "crl_sign" ) == 0 )
- opt.key_usage |= KU_CRL_SIGN;
+ opt.key_usage |= MBEDTLS_X509_KU_CRL_SIGN;
else
goto usage;
@@ -223,19 +223,19 @@
*r++ = '\0';
if( strcmp( q, "ssl_client" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_SSL_CLIENT;
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT;
else if( strcmp( q, "ssl_server" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_SSL_SERVER;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_SSL_SERVER;
else if( strcmp( q, "email" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_EMAIL;
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_EMAIL;
else if( strcmp( q, "object_signing" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_OBJECT_SIGNING;
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING;
else if( strcmp( q, "ssl_ca" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_SSL_CA;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_SSL_CA;
else if( strcmp( q, "email_ca" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_EMAIL_CA;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_EMAIL_CA;
else if( strcmp( q, "object_signing_ca" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_OBJECT_SIGNING_CA;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_OBJECT_SIGNING_CA;
else
goto usage;
@@ -247,98 +247,98 @@
}
if( opt.key_usage )
- x509write_csr_set_key_usage( &req, opt.key_usage );
+ mbedtls_x509write_csr_set_key_usage( &req, opt.key_usage );
if( opt.ns_cert_type )
- x509write_csr_set_ns_cert_type( &req, opt.ns_cert_type );
+ mbedtls_x509write_csr_set_ns_cert_type( &req, opt.ns_cert_type );
/*
* 0. Seed the PRNG
*/
- polarssl_printf( " . Seeding the random number generator..." );
+ mbedtls_printf( " . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d", ret );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.0. Check the subject name for validity
*/
- polarssl_printf( " . Checking subjet name..." );
+ mbedtls_printf( " . Checking subjet name..." );
fflush( stdout );
- if( ( ret = x509write_csr_set_subject_name( &req, opt.subject_name ) ) != 0 )
+ if( ( ret = mbedtls_x509write_csr_set_subject_name( &req, opt.subject_name ) ) != 0 )
{
- polarssl_printf( " failed\n ! x509write_csr_set_subject_name returned %d", ret );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_csr_set_subject_name returned %d", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.1. Load the key
*/
- polarssl_printf( " . Loading the private key ..." );
+ mbedtls_printf( " . Loading the private key ..." );
fflush( stdout );
- ret = pk_parse_keyfile( &key, opt.filename, NULL );
+ ret = mbedtls_pk_parse_keyfile( &key, opt.filename, NULL );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! pk_parse_keyfile returned %d", ret );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned %d", ret );
goto exit;
}
- x509write_csr_set_key( &req, &key );
+ mbedtls_x509write_csr_set_key( &req, &key );
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2. Writing the request
*/
- polarssl_printf( " . Writing the certificate request ..." );
+ mbedtls_printf( " . Writing the certificate request ..." );
fflush( stdout );
if( ( ret = write_certificate_request( &req, opt.output_file,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_printf( " failed\n ! write_certifcate_request %d", ret );
+ mbedtls_printf( " failed\n ! write_certifcate_request %d", ret );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
exit:
if( ret != 0 && ret != 1)
{
-#ifdef POLARSSL_ERROR_C
- polarssl_strerror( ret, buf, sizeof( buf ) );
- polarssl_printf( " - %s\n", buf );
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, sizeof( buf ) );
+ mbedtls_printf( " - %s\n", buf );
#else
- polarssl_printf("\n");
+ mbedtls_printf("\n");
#endif
}
- x509write_csr_free( &req );
- pk_free( &key );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_x509write_csr_free( &req );
+ mbedtls_pk_free( &key );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_X509_CSR_WRITE_C && POLARSSL_PK_PARSE_C && POLARSSL_FS_IO &&
- POLARSSL_ENTROPY_C && POLARSSL_CTR_DRBG_C */
+#endif /* MBEDTLS_X509_CSR_WRITE_C && MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO &&
+ MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C */
diff --git a/programs/x509/cert_write.c b/programs/x509/cert_write.c
index dcd96a3..f1bf563 100644
--- a/programs/x509/cert_write.c
+++ b/programs/x509/cert_write.c
@@ -20,29 +20,29 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_X509_CRT_WRITE_C) || \
- !defined(POLARSSL_X509_CRT_PARSE_C) || !defined(POLARSSL_FS_IO) || \
- !defined(POLARSSL_ENTROPY_C) || !defined(POLARSSL_CTR_DRBG_C) || \
- !defined(POLARSSL_ERROR_C) || !defined(POLARSSL_SHA256_C)
+#if !defined(MBEDTLS_X509_CRT_WRITE_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_ERROR_C) || !defined(MBEDTLS_SHA256_C)
int main( void )
{
- polarssl_printf( "POLARSSL_X509_CRT_WRITE_C and/or POLARSSL_X509_CRT_PARSE_C and/or "
- "POLARSSL_FS_IO and/or POLARSSL_SHA256_C and_or "
- "POLARSSL_ENTROPY_C and/or POLARSSL_CTR_DRBG_C and/or "
- "POLARSSL_ERROR_C not defined.\n");
+ mbedtls_printf( "MBEDTLS_X509_CRT_WRITE_C and/or MBEDTLS_X509_CRT_PARSE_C and/or "
+ "MBEDTLS_FS_IO and/or MBEDTLS_SHA256_C and_or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C and/or "
+ "MBEDTLS_ERROR_C not defined.\n");
return( 0 );
}
#else
@@ -57,14 +57,14 @@
#include <stdlib.h>
#include <string.h>
-#if defined(POLARSSL_X509_CSR_PARSE_C)
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
#define USAGE_CSR \
" request_file=%%s default: (empty)\n" \
" If request_file is specified, subject_key,\n" \
" subject_pwd and subject_name are ignored!\n"
#else
#define USAGE_CSR ""
-#endif /* POLARSSL_X509_CSR_PARSE_C */
+#endif /* MBEDTLS_X509_CSR_PARSE_C */
#define DFL_ISSUER_CRT ""
#define DFL_REQUEST_FILE ""
@@ -153,7 +153,7 @@
unsigned char ns_cert_type; /* NS cert type */
} opt;
-int write_certificate( x509write_cert *crt, const char *output_file,
+int write_certificate( mbedtls_x509write_cert *crt, const char *output_file,
int (*f_rng)(void *, unsigned char *, size_t),
void *p_rng )
{
@@ -163,7 +163,7 @@
size_t len = 0;
memset( output_buf, 0, 4096 );
- if( ( ret = x509write_crt_pem( crt, output_buf, 4096, f_rng, p_rng ) ) < 0 )
+ if( ( ret = mbedtls_x509write_crt_pem( crt, output_buf, 4096, f_rng, p_rng ) ) < 0 )
return( ret );
len = strlen( (char *) output_buf );
@@ -185,42 +185,42 @@
int main( int argc, char *argv[] )
{
int ret = 0;
- x509_crt issuer_crt;
- pk_context loaded_issuer_key, loaded_subject_key;
- pk_context *issuer_key = &loaded_issuer_key,
+ mbedtls_x509_crt issuer_crt;
+ mbedtls_pk_context loaded_issuer_key, loaded_subject_key;
+ mbedtls_pk_context *issuer_key = &loaded_issuer_key,
*subject_key = &loaded_subject_key;
char buf[1024];
char issuer_name[128];
int i;
char *p, *q, *r;
-#if defined(POLARSSL_X509_CSR_PARSE_C)
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
char subject_name[128];
- x509_csr csr;
+ mbedtls_x509_csr csr;
#endif
- x509write_cert crt;
- mpi serial;
- entropy_context entropy;
- ctr_drbg_context ctr_drbg;
+ mbedtls_x509write_cert crt;
+ mbedtls_mpi serial;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
const char *pers = "crt example app";
/*
* Set to sane values
*/
- x509write_crt_init( &crt );
- x509write_crt_set_md_alg( &crt, POLARSSL_MD_SHA256 );
- pk_init( &loaded_issuer_key );
- pk_init( &loaded_subject_key );
- mpi_init( &serial );
-#if defined(POLARSSL_X509_CSR_PARSE_C)
- x509_csr_init( &csr );
+ mbedtls_x509write_crt_init( &crt );
+ mbedtls_x509write_crt_set_md_alg( &crt, MBEDTLS_MD_SHA256 );
+ mbedtls_pk_init( &loaded_issuer_key );
+ mbedtls_pk_init( &loaded_subject_key );
+ mbedtls_mpi_init( &serial );
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
+ mbedtls_x509_csr_init( &csr );
#endif
- x509_crt_init( &issuer_crt );
+ mbedtls_x509_crt_init( &issuer_crt );
memset( buf, 0, 1024 );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
ret = 1;
goto exit;
}
@@ -312,19 +312,19 @@
*r++ = '\0';
if( strcmp( q, "digital_signature" ) == 0 )
- opt.key_usage |= KU_DIGITAL_SIGNATURE;
+ opt.key_usage |= MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
else if( strcmp( q, "non_repudiation" ) == 0 )
- opt.key_usage |= KU_NON_REPUDIATION;
+ opt.key_usage |= MBEDTLS_X509_KU_NON_REPUDIATION;
else if( strcmp( q, "key_encipherment" ) == 0 )
- opt.key_usage |= KU_KEY_ENCIPHERMENT;
+ opt.key_usage |= MBEDTLS_KU_KEY_ENCIPHERMENT;
else if( strcmp( q, "data_encipherment" ) == 0 )
- opt.key_usage |= KU_DATA_ENCIPHERMENT;
+ opt.key_usage |= MBEDTLS_KU_DATA_ENCIPHERMENT;
else if( strcmp( q, "key_agreement" ) == 0 )
- opt.key_usage |= KU_KEY_AGREEMENT;
+ opt.key_usage |= MBEDTLS_KU_KEY_AGREEMENT;
else if( strcmp( q, "key_cert_sign" ) == 0 )
- opt.key_usage |= KU_KEY_CERT_SIGN;
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_CERT_SIGN;
else if( strcmp( q, "crl_sign" ) == 0 )
- opt.key_usage |= KU_CRL_SIGN;
+ opt.key_usage |= MBEDTLS_X509_KU_CRL_SIGN;
else
goto usage;
@@ -339,19 +339,19 @@
*r++ = '\0';
if( strcmp( q, "ssl_client" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_SSL_CLIENT;
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT;
else if( strcmp( q, "ssl_server" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_SSL_SERVER;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_SSL_SERVER;
else if( strcmp( q, "email" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_EMAIL;
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_EMAIL;
else if( strcmp( q, "object_signing" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_OBJECT_SIGNING;
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING;
else if( strcmp( q, "ssl_ca" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_SSL_CA;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_SSL_CA;
else if( strcmp( q, "email_ca" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_EMAIL_CA;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_EMAIL_CA;
else if( strcmp( q, "object_signing_ca" ) == 0 )
- opt.ns_cert_type |= NS_CERT_TYPE_OBJECT_SIGNING_CA;
+ opt.ns_cert_type |= MBEDTLS_NS_CERT_TYPE_OBJECT_SIGNING_CA;
else
goto usage;
@@ -362,39 +362,39 @@
goto usage;
}
- polarssl_printf("\n");
+ mbedtls_printf("\n");
/*
* 0. Seed the PRNG
*/
- polarssl_printf( " . Seeding the random number generator..." );
+ mbedtls_printf( " . Seeding the random number generator..." );
fflush( stdout );
- entropy_init( &entropy );
- if( ( ret = ctr_drbg_init( &ctr_drbg, entropy_func, &entropy,
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_init( &ctr_drbg, mbedtls_entropy_func, &entropy,
(const unsigned char *) pers,
strlen( pers ) ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! ctr_drbg_init returned %d - %s\n", ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_init returned %d - %s\n", ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
// Parse serial to MPI
//
- polarssl_printf( " . Reading serial number..." );
+ mbedtls_printf( " . Reading serial number..." );
fflush( stdout );
- if( ( ret = mpi_read_string( &serial, 10, opt.serial ) ) != 0 )
+ if( ( ret = mbedtls_mpi_read_string( &serial, 10, opt.serial ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! mpi_read_string returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_string returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
// Parse issuer certificate if present
//
@@ -403,31 +403,31 @@
/*
* 1.0.a. Load the certificates
*/
- polarssl_printf( " . Loading the issuer certificate ..." );
+ mbedtls_printf( " . Loading the issuer certificate ..." );
fflush( stdout );
- if( ( ret = x509_crt_parse_file( &issuer_crt, opt.issuer_crt ) ) != 0 )
+ if( ( ret = mbedtls_x509_crt_parse_file( &issuer_crt, opt.issuer_crt ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509_crt_parse_file returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- ret = x509_dn_gets( issuer_name, sizeof(issuer_name),
+ ret = mbedtls_x509_dn_gets( issuer_name, sizeof(issuer_name),
&issuer_crt.subject );
if( ret < 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509_dn_gets returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_dn_gets returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
opt.issuer_name = issuer_name;
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
-#if defined(POLARSSL_X509_CSR_PARSE_C)
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
// Parse certificate request if present
//
if( !opt.selfsign && strlen( opt.request_file ) )
@@ -435,61 +435,61 @@
/*
* 1.0.b. Load the CSR
*/
- polarssl_printf( " . Loading the certificate request ..." );
+ mbedtls_printf( " . Loading the certificate request ..." );
fflush( stdout );
- if( ( ret = x509_csr_parse_file( &csr, opt.request_file ) ) != 0 )
+ if( ( ret = mbedtls_x509_csr_parse_file( &csr, opt.request_file ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509_csr_parse_file returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_csr_parse_file returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- ret = x509_dn_gets( subject_name, sizeof(subject_name),
+ ret = mbedtls_x509_dn_gets( subject_name, sizeof(subject_name),
&csr.subject );
if( ret < 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509_dn_gets returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_dn_gets returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
opt.subject_name = subject_name;
subject_key = &csr.pk;
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
-#endif /* POLARSSL_X509_CSR_PARSE_C */
+#endif /* MBEDTLS_X509_CSR_PARSE_C */
/*
* 1.1. Load the keys
*/
if( !opt.selfsign && !strlen( opt.request_file ) )
{
- polarssl_printf( " . Loading the subject key ..." );
+ mbedtls_printf( " . Loading the subject key ..." );
fflush( stdout );
- ret = pk_parse_keyfile( &loaded_subject_key, opt.subject_key,
+ ret = mbedtls_pk_parse_keyfile( &loaded_subject_key, opt.subject_key,
opt.subject_pwd );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! pk_parse_keyfile returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
- polarssl_printf( " . Loading the issuer key ..." );
+ mbedtls_printf( " . Loading the issuer key ..." );
fflush( stdout );
- ret = pk_parse_keyfile( &loaded_issuer_key, opt.issuer_key,
+ ret = mbedtls_pk_parse_keyfile( &loaded_issuer_key, opt.issuer_key,
opt.issuer_pwd );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! pk_parse_keyfile returned -x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -x%02x - %s\n\n", -ret, buf );
goto exit;
}
@@ -497,19 +497,19 @@
//
if( strlen( opt.issuer_crt ) )
{
- if( !pk_can_do( &issuer_crt.pk, POLARSSL_PK_RSA ) ||
- mpi_cmp_mpi( &pk_rsa( issuer_crt.pk )->N,
- &pk_rsa( *issuer_key )->N ) != 0 ||
- mpi_cmp_mpi( &pk_rsa( issuer_crt.pk )->E,
- &pk_rsa( *issuer_key )->E ) != 0 )
+ if( !mbedtls_pk_can_do( &issuer_crt.pk, MBEDTLS_PK_RSA ) ||
+ mbedtls_mpi_cmp_mpi( &mbedtls_pk_rsa( issuer_crt.pk )->N,
+ &mbedtls_pk_rsa( *issuer_key )->N ) != 0 ||
+ mbedtls_mpi_cmp_mpi( &mbedtls_pk_rsa( issuer_crt.pk )->E,
+ &mbedtls_pk_rsa( *issuer_key )->E ) != 0 )
{
- polarssl_printf( " failed\n ! issuer_key does not match issuer certificate\n\n" );
+ mbedtls_printf( " failed\n ! issuer_key does not match issuer certificate\n\n" );
ret = -1;
goto exit;
}
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
if( opt.selfsign )
{
@@ -517,152 +517,152 @@
subject_key = issuer_key;
}
- x509write_crt_set_subject_key( &crt, subject_key );
- x509write_crt_set_issuer_key( &crt, issuer_key );
+ mbedtls_x509write_crt_set_subject_key( &crt, subject_key );
+ mbedtls_x509write_crt_set_issuer_key( &crt, issuer_key );
/*
* 1.0. Check the names for validity
*/
- if( ( ret = x509write_crt_set_subject_name( &crt, opt.subject_name ) ) != 0 )
+ if( ( ret = mbedtls_x509write_crt_set_subject_name( &crt, opt.subject_name ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_subject_name returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_subject_name returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- if( ( ret = x509write_crt_set_issuer_name( &crt, opt.issuer_name ) ) != 0 )
+ if( ( ret = mbedtls_x509write_crt_set_issuer_name( &crt, opt.issuer_name ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_issuer_name returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_issuer_name returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " . Setting certificate values ..." );
+ mbedtls_printf( " . Setting certificate values ..." );
fflush( stdout );
- ret = x509write_crt_set_serial( &crt, &serial );
+ ret = mbedtls_x509write_crt_set_serial( &crt, &serial );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_serial returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_serial returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- ret = x509write_crt_set_validity( &crt, opt.not_before, opt.not_after );
+ ret = mbedtls_x509write_crt_set_validity( &crt, opt.not_before, opt.not_after );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_validity returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_validity returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- polarssl_printf( " . Adding the Basic Constraints extension ..." );
+ mbedtls_printf( " . Adding the Basic Constraints extension ..." );
fflush( stdout );
- ret = x509write_crt_set_basic_constraints( &crt, opt.is_ca,
+ ret = mbedtls_x509write_crt_set_basic_constraints( &crt, opt.is_ca,
opt.max_pathlen );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_basic_contraints returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! x509write_crt_set_basic_contraints returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
-#if defined(POLARSSL_SHA1_C)
- polarssl_printf( " . Adding the Subject Key Identifier ..." );
+#if defined(MBEDTLS_SHA1_C)
+ mbedtls_printf( " . Adding the Subject Key Identifier ..." );
fflush( stdout );
- ret = x509write_crt_set_subject_key_identifier( &crt );
+ ret = mbedtls_x509write_crt_set_subject_key_identifier( &crt );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_subject_key_identifier returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_subject_key_identifier returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
- polarssl_printf( " . Adding the Authority Key Identifier ..." );
+ mbedtls_printf( " . Adding the Authority Key Identifier ..." );
fflush( stdout );
- ret = x509write_crt_set_authority_key_identifier( &crt );
+ ret = mbedtls_x509write_crt_set_authority_key_identifier( &crt );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_authority_key_identifier returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_authority_key_identifier returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
-#endif /* POLARSSL_SHA1_C */
+ mbedtls_printf( " ok\n" );
+#endif /* MBEDTLS_SHA1_C */
if( opt.key_usage )
{
- polarssl_printf( " . Adding the Key Usage extension ..." );
+ mbedtls_printf( " . Adding the Key Usage extension ..." );
fflush( stdout );
- ret = x509write_crt_set_key_usage( &crt, opt.key_usage );
+ ret = mbedtls_x509write_crt_set_key_usage( &crt, opt.key_usage );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_key_usage returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_key_usage returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
if( opt.ns_cert_type )
{
- polarssl_printf( " . Adding the NS Cert Type extension ..." );
+ mbedtls_printf( " . Adding the NS Cert Type extension ..." );
fflush( stdout );
- ret = x509write_crt_set_ns_cert_type( &crt, opt.ns_cert_type );
+ ret = mbedtls_x509write_crt_set_ns_cert_type( &crt, opt.ns_cert_type );
if( ret != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! x509write_crt_set_ns_cert_type returned -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_ns_cert_type returned -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
}
/*
* 1.2. Writing the request
*/
- polarssl_printf( " . Writing the certificate..." );
+ mbedtls_printf( " . Writing the certificate..." );
fflush( stdout );
if( ( ret = write_certificate( &crt, opt.output_file,
- ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
{
- polarssl_strerror( ret, buf, 1024 );
- polarssl_printf( " failed\n ! write_certifcate -0x%02x - %s\n\n", -ret, buf );
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! write_certifcate -0x%02x - %s\n\n", -ret, buf );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
exit:
- x509write_crt_free( &crt );
- pk_free( &loaded_subject_key );
- pk_free( &loaded_issuer_key );
- mpi_free( &serial );
- ctr_drbg_free( &ctr_drbg );
- entropy_free( &entropy );
+ mbedtls_x509write_crt_free( &crt );
+ mbedtls_pk_free( &loaded_subject_key );
+ mbedtls_pk_free( &loaded_issuer_key );
+ mbedtls_mpi_free( &serial );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_X509_CRT_WRITE_C && POLARSSL_X509_CRT_PARSE_C &&
- POLARSSL_FS_IO && POLARSSL_ENTROPY_C && POLARSSL_CTR_DRBG_C &&
- POLARSSL_ERROR_C */
+#endif /* MBEDTLS_X509_CRT_WRITE_C && MBEDTLS_X509_CRT_PARSE_C &&
+ MBEDTLS_FS_IO && MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C &&
+ MBEDTLS_ERROR_C */
diff --git a/programs/x509/crl_app.c b/programs/x509/crl_app.c
index b115019..5bcd54a 100644
--- a/programs/x509/crl_app.c
+++ b/programs/x509/crl_app.c
@@ -20,25 +20,25 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_X509_CRL_PARSE_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_X509_CRL_PARSE_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_X509_CRL_PARSE_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_X509_CRL_PARSE_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -70,19 +70,19 @@
{
int ret = 0;
unsigned char buf[100000];
- x509_crl crl;
+ mbedtls_x509_crl crl;
int i;
char *p, *q;
/*
* Set to sane values
*/
- x509_crl_init( &crl );
+ mbedtls_x509_crl_init( &crl );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
goto exit;
}
@@ -104,43 +104,43 @@
/*
* 1.1. Load the CRL
*/
- polarssl_printf( "\n . Loading the CRL ..." );
+ mbedtls_printf( "\n . Loading the CRL ..." );
fflush( stdout );
- ret = x509_crl_parse_file( &crl, opt.filename );
+ ret = mbedtls_x509_crl_parse_file( &crl, opt.filename );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_crl_parse_file returned %d\n\n", ret );
- x509_crl_free( &crl );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_parse_file returned %d\n\n", ret );
+ mbedtls_x509_crl_free( &crl );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2 Print the CRL
*/
- polarssl_printf( " . CRL information ...\n" );
- ret = x509_crl_info( (char *) buf, sizeof( buf ) - 1, " ", &crl );
+ mbedtls_printf( " . CRL information ...\n" );
+ ret = mbedtls_x509_crl_info( (char *) buf, sizeof( buf ) - 1, " ", &crl );
if( ret == -1 )
{
- polarssl_printf( " failed\n ! x509_crl_info returned %d\n\n", ret );
- x509_crl_free( &crl );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_info returned %d\n\n", ret );
+ mbedtls_x509_crl_free( &crl );
goto exit;
}
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( "%s\n", buf );
exit:
- x509_crl_free( &crl );
+ mbedtls_x509_crl_free( &crl );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_X509_CRL_PARSE_C &&
- POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_X509_CRL_PARSE_C &&
+ MBEDTLS_FS_IO */
diff --git a/programs/x509/req_app.c b/programs/x509/req_app.c
index aa9131d..a3cd329 100644
--- a/programs/x509/req_app.c
+++ b/programs/x509/req_app.c
@@ -20,25 +20,25 @@
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*/
-#if !defined(POLARSSL_CONFIG_FILE)
+#if !defined(MBEDTLS_CONFIG_FILE)
#include "mbedtls/config.h"
#else
-#include POLARSSL_CONFIG_FILE
+#include MBEDTLS_CONFIG_FILE
#endif
-#if defined(POLARSSL_PLATFORM_C)
+#if defined(MBEDTLS_PLATFORM_C)
#include "mbedtls/platform.h"
#else
#include <stdio.h>
-#define polarssl_printf printf
+#define mbedtls_printf printf
#endif
-#if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_RSA_C) || \
- !defined(POLARSSL_X509_CSR_PARSE_C) || !defined(POLARSSL_FS_IO)
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_X509_CSR_PARSE_C) || !defined(MBEDTLS_FS_IO)
int main( void )
{
- polarssl_printf("POLARSSL_BIGNUM_C and/or POLARSSL_RSA_C and/or "
- "POLARSSL_X509_CSR_PARSE_C and/or POLARSSL_FS_IO not defined.\n");
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_X509_CSR_PARSE_C and/or MBEDTLS_FS_IO not defined.\n");
return( 0 );
}
#else
@@ -70,19 +70,19 @@
{
int ret = 0;
unsigned char buf[100000];
- x509_csr csr;
+ mbedtls_x509_csr csr;
int i;
char *p, *q;
/*
* Set to sane values
*/
- x509_csr_init( &csr );
+ mbedtls_x509_csr_init( &csr );
if( argc == 0 )
{
usage:
- polarssl_printf( USAGE );
+ mbedtls_printf( USAGE );
goto exit;
}
@@ -104,43 +104,43 @@
/*
* 1.1. Load the CSR
*/
- polarssl_printf( "\n . Loading the CSR ..." );
+ mbedtls_printf( "\n . Loading the CSR ..." );
fflush( stdout );
- ret = x509_csr_parse_file( &csr, opt.filename );
+ ret = mbedtls_x509_csr_parse_file( &csr, opt.filename );
if( ret != 0 )
{
- polarssl_printf( " failed\n ! x509_csr_parse_file returned %d\n\n", ret );
- x509_csr_free( &csr );
+ mbedtls_printf( " failed\n ! mbedtls_x509_csr_parse_file returned %d\n\n", ret );
+ mbedtls_x509_csr_free( &csr );
goto exit;
}
- polarssl_printf( " ok\n" );
+ mbedtls_printf( " ok\n" );
/*
* 1.2 Print the CSR
*/
- polarssl_printf( " . CSR information ...\n" );
- ret = x509_csr_info( (char *) buf, sizeof( buf ) - 1, " ", &csr );
+ mbedtls_printf( " . CSR information ...\n" );
+ ret = mbedtls_x509_csr_info( (char *) buf, sizeof( buf ) - 1, " ", &csr );
if( ret == -1 )
{
- polarssl_printf( " failed\n ! x509_csr_info returned %d\n\n", ret );
- x509_csr_free( &csr );
+ mbedtls_printf( " failed\n ! mbedtls_x509_csr_info returned %d\n\n", ret );
+ mbedtls_x509_csr_free( &csr );
goto exit;
}
- polarssl_printf( "%s\n", buf );
+ mbedtls_printf( "%s\n", buf );
exit:
- x509_csr_free( &csr );
+ mbedtls_x509_csr_free( &csr );
#if defined(_WIN32)
- polarssl_printf( " + Press Enter to exit this program.\n" );
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
fflush( stdout ); getchar();
#endif
return( ret );
}
-#endif /* POLARSSL_BIGNUM_C && POLARSSL_RSA_C && POLARSSL_X509_CSR_PARSE_C &&
- POLARSSL_FS_IO */
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_X509_CSR_PARSE_C &&
+ MBEDTLS_FS_IO */