eduardsui / tlse

Single C file TLS 1.2/1.3 implementation, using tomcrypt as crypto library
Other
540 stars 89 forks source link

Error in stream consume #92

Closed RealYukiSan closed 9 months ago

RealYukiSan commented 9 months ago

Hello! I try to learn how TLS work by using examples provided by this library, but when I try the tlshelloworld.c The server not send application data and instead print "Error in stream consume" in the terminal, how can I mitigate it? or how to figure out what is the problem here? I try to enable debug option but no have idea what is going on.

I assume that the handshake between client and server failed? but how to solve it? please enlighten me

here's the debug log:

$ ./hellotls.exe
1          SEQUENCE
1.1          SEQUENCE
1.1.1          CONTEXT-SPECIFIC
1.1.1.1          INTEGER(1): 02 
1.1.2.1        INTEGER(20): 10 E1 CE FE 44 B6 92 6B B5 D3 A9 6C 96 EB D4 FF 5E 9D B8 8B 
1.1.3.1        SEQUENCE
1.1.3.1          OBJECT IDENTIFIER(9): 2A 86 48 86 F7 0D 01 01 0B 
1.1.3.2          NULL
1.1.4.2        SEQUENCE
1.1.4.1          EMBEDDED PDV
1.1.4.1.1          SEQUENCE
1.1.4.1.1.1          OBJECT IDENTIFIER(3): 55 04 06 
1.1.4.1.1.2          STR: [XX]
1.1.4.2.1.2      EMBEDDED PDV
1.1.4.2.1.2        SEQUENCE
1.1.4.2.1.1          OBJECT IDENTIFIER(3): 55 04 08 
1.1.4.2.1.2          STR: [StateName]
1.1.4.3.1.2      EMBEDDED PDV
1.1.4.3.1.2        SEQUENCE
1.1.4.3.1.1          OBJECT IDENTIFIER(3): 55 04 07 
1.1.4.3.1.2          STR: [CityName]
1.1.4.4.1.2      EMBEDDED PDV
1.1.4.4.1.2        SEQUENCE
1.1.4.4.1.1          OBJECT IDENTIFIER(3): 55 04 0A 
1.1.4.4.1.2          STR: [CompanyName]
1.1.4.5.1.2      EMBEDDED PDV
1.1.4.5.1.2        SEQUENCE
1.1.4.5.1.1          OBJECT IDENTIFIER(3): 55 04 0B 
1.1.4.5.1.2          STR: [CompanySectionName]
1.1.4.6.1.2      EMBEDDED PDV
1.1.4.6.1.2        SEQUENCE
1.1.4.6.1.1          OBJECT IDENTIFIER(3): 55 04 03 
1.1.4.6.1.2          STR: [CommonNameOrHostname]
1.1.5.6.1.2    SEQUENCE
1.1.5.1.1.2      UTC TIME: [240116144929Z]
1.1.5.2.1.2      UTC TIME: [340113144929Z]
1.1.6.2.1.2    SEQUENCE
1.1.6.1.1.2      EMBEDDED PDV
1.1.6.1.1.2        SEQUENCE
1.1.6.1.1.1          OBJECT IDENTIFIER(3): 55 04 06 
1.1.6.1.1.2          STR: [XX]
1.1.6.2.1.2      EMBEDDED PDV
1.1.6.2.1.2        SEQUENCE
1.1.6.2.1.1          OBJECT IDENTIFIER(3): 55 04 08 
1.1.6.2.1.2          STR: [StateName]
1.1.6.3.1.2      EMBEDDED PDV
1.1.6.3.1.2        SEQUENCE
1.1.6.3.1.1          OBJECT IDENTIFIER(3): 55 04 07 
1.1.6.3.1.2          STR: [CityName]
1.1.6.4.1.2      EMBEDDED PDV
1.1.6.4.1.2        SEQUENCE
1.1.6.4.1.1          OBJECT IDENTIFIER(3): 55 04 0A 
1.1.6.4.1.2          STR: [CompanyName]
1.1.6.5.1.2      EMBEDDED PDV
1.1.6.5.1.2        SEQUENCE
1.1.6.5.1.1          OBJECT IDENTIFIER(3): 55 04 0B
1.1.6.5.1.2          STR: [CompanySectionName]
1.1.6.6.1.2      EMBEDDED PDV
1.1.6.6.1.2        SEQUENCE
1.1.6.6.1.1          OBJECT IDENTIFIER(3): 55 04 03
1.1.6.6.1.2          STR: [CommonNameOrHostname]
1.1.7.6.1.2    SEQUENCE
1.1.7.1.1.2      SEQUENCE
1.1.7.1.1.2        OBJECT IDENTIFIER(9): 2A 86 48 86 F7 0D 01 01 01
1.1.7.1.2.2        NULL
1.1.7.2.2.2      BITSTREAM(527): 00 30 82 02 0A 02 82 02 01 00 E5 E6 9A 77 97 4F AB 66 32 BA 16 AB FE 75 45 BF 1C A3 DB 9C F8 16 37 91 F7 00 50 FD D5 16 EF A5 0D 19 4F 84 C9 43 6A 06 DD F4 9D 01 61 D2 D5 20 78 9D BF B7 72 8C C5 7D 80 A4 DF 4B F0 76 4E 67 7D 64 82 B3 56 38 EA 89 09 69 D1 C6 DF D6 D7 01 B2 6F AA 3C 2E 5C 2F C2 43 EF 90 B4 8B EC F1 19 99 37 C7 87 22 39 F5 53 AF 0D C5 97 AE 10 42 BE E6 F3 AD B0 55 7A 8F D0 14 BA D8 E2 26 61 BF 7F E1 FC 38 F1 D2 07 AD EE 0D 03 72 AC 39 71 9A BE 01 D9 3F D7 96 CB D7 DD C6 FD 07 07 61 16 D8 C5 A0 BE 6A C1 D7 0B AE 77 12 41 DD 6D 2C F4 80 63 93 9C 63 FE DE D0 9C C5 AB B7 B6 81 CF 83 46 C7 13 79 DF FC 83 B7 E4 1E 69 66 77 41 E8 61 3B A3 CC A7 FA 2C F1 56 B8 F7 2A 09 2F 07 F1 48 92 DC 59 BF C6 7F B7 13 5F ED BB 78 15 F5 DF D0 42 23 98 2E 8E A6 8D ED EC 46 15 AE 28 22 8E AB 42 EB 90 CB 1B 8E 64 AB 92 E1 97 C8 DD 75 17 D0 96 BC E3 CC A0 9F 7F 9A 29 BF 9C C6 CD F7 6B 7D 51 D3 E6 F2 05 4B FB E4 D1 08 46 07 FF 6B D3 64 55 7D 50 9D EB 80 26 45 CC E2 AC 68 9B 74 23 B9 A3 8C 2E 00 53 94 07 5B 47 F4 98 7F 9C 11 29 24 EC E8 EB 49 8D FB 77 63 C4 ED 48 0D A1 F4 40 93 08 C7 F1 CD 43 92 C4 FE 05 04 C2 53 D6 40 1C BE 14 A8 BC 6A 69 6F 8B AB 3E 89 D0 C0 21 04 2D 58 C4 D8 37 6F 20 CD BE 26 04 33 A4 6B 5A C2 DE 4E 8E 08 06 C5 89 82 6B B6 89 76 63 D6 5D D5 23 8B 01 A2 B4 01 DA C1 C9 6C 4D 97 88 B9 12 92 FB 9A 4F 0E AF 49 85 60 A0 4A 33 C4 2E 6D 89 69 4E A4 A9 9F 6E 00 20 DF 27 C0 55 77 D0 1B BE B3 6F 8A 1F 7A 01 06 95 97 26 EB F9 0D 4D 1D 09 C5 FF 5C E3 18 11 A6 DC D7 F5 B6 BB 28 47 1A B4 7A 49 B5 1E FE 1D 3E 43 1B E0 F8 4A 6E 1E AA 5C C5 0F 75 C6 C7 02 03 01 00 01
1.1.7.2.1.2        SEQUENCE
1.1.7.2.1.1          INTEGER(513): 00 E5 E6 9A 77 97 4F AB 66 32 BA 16 AB FE 75 45 BF 1C A3 DB 9C F8 16 37 91 F7 00 50 FD D5 16 EF A5 0D 19 4F 84 C9 43 6A 06 DD F4 9D 01 61 D2 D5 20 78 9D BF B7 72 8C C5 7D 80 A4 DF 4B F0 76 4E 67 7D 64 82 B3 56 38 EA 89 09 69 D1 C6 DF D6 D7 01 B2 6F AA 3C 2E 5C 2F C2 43 EF 90 B4 8B EC F1 19 99 37 C7 87 22 39 F5 53 AF 0D C5 97 AE 10 42 BE E6 F3 AD B0 55 7A 8F D0 14 BA D8 E2 26 61 BF 7F E1 FC 38 F1 D2 07 AD EE 0D 03 72 AC 39 71 9A BE 01 D9 3F D7 96 CB D7 DD C6 FD 07 07 61 16 D8 C5 A0 BE 6A C1 D7 0B AE 77 12 41 DD 6D 2C F4 80 63 93 9C 63 FE DE D0 9C C5 AB B7 B6 81 CF 83 46 C7 13 79 DF FC 83 B7 E4 1E 69 66 77 41 E8 61 3B A3 CC A7 FA 2C F1 56 B8 F7 2A 09 2F 07 F1 48 92 DC 59 BF C6 7F B7 13 5F ED BB 78 15 F5 DF D0 42 23 98 2E 8E A6 8D ED EC 46 15 AE 28 22 8E AB 42 EB 90 CB 1B 8E 64 AB 92 E1 97 C8 DD 75 17 D0 96 BC E3 CC A0 9F 7F 9A 29 BF 9C C6 CD F7 6B 7D 51 D3 E6 F2 05 4B FB E4 D1 08 46 07 FF 6B D3 64 55 7D 50 9D EB 80 26 45 CC E2 AC 68 9B 74 23 B9 A3 8C 2E 00 53 94 07 5B 47 F4 98 7F 9C 11 29 24 EC E8 EB 49 8D FB 77 63 C4 ED 48 0D A1 F4 40 93 08 C7 F1 CD 43 92 C4 FE 05 04 C2 53 D6 40 1C BE 14 A8 BC 6A 69 6F 8B AB 3E 89 D0 C0 21 04 2D 58 C4 D8 37 6F 20 CD BE 26 04 33 A4 6B 5A C2 DE 4E 8E 08 06 C5 89 82 6B B6 89 76 63 D6 5D D5 23 8B 01 A2 B4 01 DA C1 C9 6C 4D 97 88 B9 12 92 FB 9A 4F 0E AF 49 85 60 A0 4A 33 C4 2E 6D 89 69 4E A4 A9 9F 6E 00 20 DF 27 C0 55 77 D0 1B BE B3 6F 8A 1F 7A 01 06 95 97 26 EB F9 0D 4D 1D 09 C5 FF 5C E3 18 11 A6 DC D7 F5 B6 BB 28 47 1A B4 7A 49 B5 1E FE 1D 3E 43 1B E0 F8 4A 6E 1E AA 5C C5 0F 75 C6 C7
1.1.7.2.1.2          INTEGER(3): 01 00 01
1.1.8.2.1.2    CONSTRUCTED BITSTREAM
1.1.8.1.1.2      SEQUENCE
1.1.8.1.1.2        SEQUENCE
1.1.8.1.1.1          OBJECT IDENTIFIER(3): 55 1D 0E
1.1.8.1.1.2          1.1.8.1.1.2.1            CANNOT READ CERTIFICATE
1.1.8.1.2.2.1.1        SEQUENCE
1.1.8.1.2.1.1.1          OBJECT IDENTIFIER(3): 55 1D 23
1.1.8.1.2.2.1.1          1.1.8.1.2.2.1.1            SEQUENCE
1.1.8.1.2.2.1.1              END OF CONTENT
1.1.8.1.3.2.1.1        SEQUENCE
1.1.8.1.3.1.1.1          OBJECT IDENTIFIER(3): 55 1D 13
1.1.8.1.3.2.1.1          BOOLEAN: 255
1.1.8.1.3.3.1.1          1.1.8.1.3.3.1.1            SEQUENCE
1.3.2.1.3.3.1.1  BITSTREAM(513): 00 22 E3 0A 39 21 03 A5 0A 2A F8 9E F4 2E 42 F7 B4 F9 0F 27 80 22 60 37 EB 2C F6 8A E8 92 41 38 2F 75 FC 6A 51 E9 FE 17 65 74 0B 89 AD F4 70 77 37 C9 FB 54 8C 00 CF 4A F5 A8 5A 85 1A 06 3C DC 45 AB 1D 52 68 14 CA 72 5D 23 07 34 C4 0D BD 7E 37 FF 19 56 9E 9D 42 7F 83 0D 5C 58 94 EB 30 D7 5F 12 9D 45 AF 8F 6F D4 1E 56 DD F6 23 25 0B 59 8C 15 32 C1 02 16 02 24 9A 0B AB 36 60 8B 4F 5E B0 7C 33 1D C1 FE 49 E3 E4 97 E3 E1 71 2E 18 3F DD 2D 3A B9 B9 7E 1F 4E A6 DC CC 9E 32 5A 27 1B 6E C8 2F 77 9E 54 F9 2E 99 BE 1A 37 99 20 34 40 89 CB 0C BF 45 C3 E1 04 63 5D CC 25 79 9C 13 8B 63 61 5F A1 77 35 B0 6B 18 5F C5 5C CE 1D C8 8F 5B 79 2D FC A3 4F 04 00 85 65 02 E6 99 DB 89 E7 25 D5 45 B5 29 85 F7 44 58 AB 5D 95 BE 13 52 FB 06 AC BC E5 76 75 C5 41 CF CF 51 F9 9B 57 75 25 1F B9 0D 22 A1 12 DE CA 51 7E 0B 29 7D 9E 54 7B 65 88 15 1A 9A 93 03 FB D4 1.3.2.1.3.3.1.1  BITSTREAM(513): 00 22 E3 0A 39 21 03 A5 0A 2A F8 9E F4 2E 42 F7 B4 F9 0F 27 80 22 60 37 EB 2C F6 8A E8 92 41 38 2F 75 FC 6A 51 E9 FE 17 65 74 0B 89 AD F4 70 77 37 C9 FB 54 8C 00 CF 4A F5 A8 5A 85 1A 06 3C DC 45 AB 1D 52 68 14 CA 72 5D 23 07 34 C4 0D BD 7E 37 FF 19 56 9E 9D 42 7F 83 0D 5C 58 94 EB 30 D7 5F 12 9D 45 AF 8F 6F D4 1E 56 DD F6 23 25 0B 59 8C 15 32 C1 02 16 02 24 9A 0B AB 36 60 8B 4F 5E B0 7C 33 1D C1 FE 49 E3 E4 97 E3 E1 71 2E 18 3F DD 2D 3A B9 B9 7E 1F 4E A6 DC CC 9E 32 5A 27 1B 6E C8 2F 77 9E 54 F9 2E 99 BE 1A 37 99 20 34 40 89 CB 0C BF 45 C3 E1 04 63 5D CC 25 79 9C 13 8B 63 61 5F A1 77 35 B0 6B 18 5F C5 5C CE 1D C8 8F 5B 79 2D FC A3 4F 04 00 85 65 02 E6 99 DB 89 E7 25 D5 45 B5 29 85 F7 44 58 AB 5D 95 BE 13 52 FB 06 AC BC E5 76 75 C5 41 CF CF 51 F9 9B 57 75 25 1F B9 0D 22 A1 12 DE CA 51 7E 0B 29 7D 9E 54 7B 65 88 15 1A 9A 93 03 FB D4 76 15 CA 6B 82 FA 83 AA 51 D8 C6 C7 C1 C8 9B FC 28 BA F6 B0 17 65 D9 CA 91 A5 03 64 D9 58 BD D4 F8 EA 56 82 2A 1A 9A DA C8 8D 03 6B A0 74 E2 10 B9 CB 4C AF D8 C1 8E 85 9E 33 C6 AC 0F 8A 9C 62 18 BB 34 C5 1F FE D9 13 2D F1 6B C4 A7 09 59 C4 18 23 90 E7 E3 F3 D2 51 2E 84 F3 8A 70 F5 35 D7 45 2B A6 86 60 43 A6 F9 88 74 78 CA 0C DD 00 E0 5C 0E BC AB AB 47 B7 57 1C 48 33 37 7E DC D9 37 79 1C E1 2C 94 CA A0 79 36 D9 54 49 D7 24 A4 48 BF D6 5C AB 41 FB 47 15 6A 1D DC 61 F2 FB 3F 1D 89 5D 6F 0D 99 31 BE C3 7E F0 B3 0B FB 50 D5 AE 11 39 D6 E1 FA 99 45 4A B1 04 85 CD  46 D4 26 58 35 C3 AA D1 42
SIGN SHA256
FINGERPRINT (32): CC D4 30 21 60 FC CF 14 40 38 3F D7 2A 2F D6 FE F9 AA 24 78 41 D3 01 DC 03 91 D2 EB 97 72 BA 4B
Loaded certificate: 1
1          SEQUENCE
1.1          INTEGER(1): 00
1.2          SEQUENCE
1.2.1          OBJECT IDENTIFIER(9): 2A 86 48 86 F7 0D 01 01 01
1.2.2          NULL
1.3.2        1.3.1          SEQUENCE
1.3.1.1          INTEGER(1): 00
1.3.1.2          INTEGER(513): 00 E5 E6 9A 77 97 4F AB 66 32 BA 16 AB FE 75 45 BF 1C A3 DB 9C F8 16 37 91 F7 00 50 FD D5 16 EF A5 0D 19 4F 84 C9 43 6A 06 DD F4 9D 01 61 D2 D5 20 78 9D BF B7 72 8C C5 7D 80 A4 DF 4B F0 76 4E 67 7D 64 82 B3 56 38 EA 89 09 69 D1 C6 DF D6 D7 01 B2 6F AA 3C 2E 5C 2F C2 43 EF 90 B4 8B EC F1 19 99 37 C7 87 22 39 F5 53 AF 0D C5 97 AE 10 42 BE E6 F3 AD B0 55 7A 8F D0 14 BA D8 E2 26 61 BF 7F E1 FC 38 F1 D2 07 AD EE 0D 03 72 AC 39 71 9A BE 01 D9 3F D7 96 CB D7 DD C6 FD 07 07 61 16 D8 C5 A0 BE 6A C1 D7 0B AE 77 12 41 DD 6D 2C F4 80 63 93 9C 63 FE DE D0 9C C5 AB B7 B6 81 CF 83 46 C7 13 79 DF FC 83 B7 E4 1E 69 66 77 41 E8 61 3B A3 CC A7 FA 2C F1 56 B8 F7 2A 09 2F 07 F1 48 92 DC 59 BF C6 7F B7 13 5F ED BB 78 15 F5 DF D0 42 23 98 2E 8E A6 8D ED EC 46 15 AE 28 22 8E AB 42 EB 90 CB 1B 8E 64 AB 92 E1 97 C8 DD 75 17 D0 96 BC E3 CC A0 9F 7F 9A 29 BF 9C C6 CD F7 6B 7D 51 D3 E6 F2 05 4B FB E4 D1 08 46 07 FF 6B D3 64 55 7D 50 9D EB 80 26 45 CC E2 AC 68 9B 74 23 B9 A3 8C 2E 00 53 94 07 5B 47 F4 98 7F 9C 11 29 24 EC E8 EB 49 8D FB 77 63 C4 ED 48 0D A1 F4 40 93 08 C7 F1 CD 43 92 C4 FE 05 04 C2 53 D6 40 1C BE 14 A8 BC 6A 69 6F 8B AB 3E 89 D0 C0 21 04 2D 58 C4 D8 37 6F 20 CD BE 26 04 33 A4 6B 5A C2 DE 4E 8E 08 06 C5 89 82 6B B6 89 76 63 D6 5D D5 23 8B 01 A2 B4 01 DA C1 C9 6C 4D 97 88 B9 12 92 FB 9A 4F 0E AF 49 85 60 A0 4A 33 C4 2E 6D 89 69 4E A4 A9 9F 6E 00 20 DF 27 C0 55 77 D0 1B BE B3 6F 8A 1F 7A 01 06 95 97 26 EB F9 0D 4D 1D 09 C5 FF 5C E3 18 11 A6 DC D7 F5 B6 BB 28 47 1A B4 7A 49 B5 1E FE 1D 3E 43 1B E0 F8 4A 6E 1E AA 5C C5 0F 75 C6 C7
1.3.1.3          INTEGER(3): 01 00 01
1.3.1.4          INTEGER(512): 74 89 A9 C1 77 85 1E 28 47 0C 87 93 96 00 52 63 A7 1B F4 A6 24 27 F6 F1 59 D8 E2 35 59 80 2F E8 65 B4 6F D7 AA C2 2E 8B DE 95 31 C5 52 96 32 0D 2C B7 22 48 D6 9B 3F 3C F8 2A 1B 3A FE 60 AA 2B D1 A7 52 8D 9F E6 68 15 21 1D 70 06 34 CF 4D DC 01 5C 93 59 C0 52 60 AF 44 0A BB 3A 9A 37 78 9B F6 4C 0D 2B 96 10 F5 27 FF 73 A6 B6 D5 B8 4E 6D 40 DB 43 2F 40 95 49 33 3C 5E DE B3 FC AA CE 0D 00 3B FF 8D AD 5E D1 2E FB 8F C4 E0 42 9A 30 CB A2 5A 42 FF 80 E4 41 BF 9D 30 04 11 1C 89 1D 47 48 CD 5D 86 77 00 E7 E6 59 ED E3 55 85 55 47 83 B2 7E B3 3D AE 2A E7 5D 58 47 5F 0F 7C 66 5A 49 6D B8 F8 EE A2 C2 63 B3 7A D0 43 21 B8 AF 19 31 55 FB CC 58 5D DA 0D 16 D5 4B 24 79 0D 39 31 A0 DB 29 D8 70 43 18 62 27 3B 41 8B 38 40 C4 EB D1 E9 41 A8 74 0B 3C 10 EA 11 F1 5F 4C ED 2F 29 53 13 B9 FA 81 1D 33 B7 FB 59 E8 D8 B7 DB 39 E7 6A 7A 3E F8 12 C7 75 D8 A0 98 72 7B 2A 8F 50 18 5E 75 BE 3E 49 24 4D D0 4E 28 76 96 3F B1 B2 30 3F 3B 66 9A 99 B1 54 E6 FE F1 BB EC D1 A9 C1 13 73 EF 9E 30 C5 73 4E 3C 03 A7 80 27 C9 FF F6 1C 4C 71 D4 05 B8 46 8D 85 07 DB B8 5C A6 7D FA BF 89 2E 29 C1 01 47 70 06 7D 5A 20 F5 A5 EC 0F E8 30 25 49 76 63 7F 12 40 37 BA FD D8 2E 16 AB 7E 13 35 73 A8 1B A5 4F 0B F4 F6 BA 80 4B 73 1B BD 57 A6 98 EC D4 14 7E FC 50 14 4F EE 12 92 80 56 F8 D3 8D 34 18 64 63 0E 10 E3 FD AF 32 35 92 42 A6 4D C5 C0 5C 45 7E 22 5D 46 82 77 FB EC 81 78 AD A1 F3 8F DF 8A 00 51 C6 CC 8E 7B 9E 66 E3 A5 FB BB DC 14 79 C8 2A 93 65 9C 26 12 7E 3C 4A CD 80 17 1D 05 82 6D 18 B9 9C 90 FE 6A F4 5B E3 49 BF F3 CC 03 80 B9 57 66 F0 FF 85 9B 88 8D 67 7B 81
1.3.1.5          INTEGER(257): 00 FD 63 B0 52 F2 DD 59 0A 24 99 16 8D 7A 1A 17 4D 0B 14 7E 8C 90 A1 88 04 80 A3 CA DF 47 F3 5A B8 40 C0 A8 87 20 76 EB BE D3 95 60 B3 FB B4 C9 A4 80 69 EB BE 14 2F A7 3F 4F 61 E9 E2 19 1B 84 9B 28 E2 7D 7D 62 69 71 14 17 E2 17 76 02 33 63 BB 6E A2 6A DD 9C 0C 5E 4A 71 A8 23 AA 53 5E EA CF 71 0D A8 68 54 16 F3 1E 26 B3 98 B8 B1 38 73 6D 2A 8E 72 B7 A1 F4 BE D5 3E CF 42 14 77 D8 D6 51 68 B6 E3 37 A4 25 D2 17 59 C3 D3 84 C9 8A 31 1D C3 A1 CE C7 7E 77 C7 D2 8B 20 C5 22 BD BA 71 B5 DE 94 76 41 0D FF 76 AD C9 D4 E0 9D 2A 37 E3 37 F0 ED B7 74 A8 C4 93 F4 36 62 44 08 BA EC D7 64 45 5E D8 EC 9F E9 AD 2A 65 9B D1 36 62 2C 9E DF 24 98 98 C5 CB 27 6D F0 7B 08 F7 56 DF B7 CC CD CB 1C AF CD 1E 71 BC 26 7F EC F2 CB 26 D3 F6 09 BB 4C DF F3 BF 27 12 A3 39 F5 C7 40 10 18 2B 07
1.3.1.6          INTEGER(257): 00 E8 44 F6 B5 A3 EF 26 F2 2E CB 6C CD 17 B1 48 9B 22 33 2F F0 5E 3B 9E 7B B8 54 16 30 7A 71 19 BD F7 84 25 BA DF 95 48 AB C6 EA 32 1B A8 8A A0 9E 75 6D 95 F3 ED C5 7A 79 6D F8 FA FF 01 D5 B9 BD 28 84 4C AF A3 56 29 31 67 45 97 35 02 EC C9 76 DC B8 37 92 DC B4 FA 4B 81 F5 E0 90 6A 7A 48 9D B8 A1 F5 BF CB 72 06 46 FD 49 FB 40 38 16 01 C5 CD B0 FF 6D 2D 49 D9 A4 51 0B 64 BA 58 A7 5B 81 B7 AE 0C 89 17 36 AC C6 28 1E D1 07 0C B8 76 22 3B 2E BC EB 2B DB 0A EA 63 CD 51 F7 B5 5F 2E 3E 34 67 35 19 4E 7D 79 23 B9 95 D2 F2 4A 55 6F 5B 2A DB B5 00 1E 7E E1 F5 0F 08 6C 77 73 C8 0E 67 FC B8 4A DC 05 BF 57 43 F9 40 28 D1 50 25 10 98 81 15 A2 D4 1C BC E5 0E 22 F4 7A F4 99 B1 14 43 A8 BA 74 ED 89 C2 FF A8 E2 90 DD 0A C2 ED 72 32 B0 57 FD 70 A3 85 ED AE 60 B2 8E 95 3A 0D D6 41
1.3.1.7          INTEGER(256): 76 5B 5E 3D 20 9C 2B BF 05 21 4C DB 80 B1 37 39 11 77 DD 34 A3 4A 10 52 AA 13 D7 EB 3B 9C 7C 3F 9C 5F 61 58 DC DD 2F 78 CF 33 F3 1B 9E F2 EF 4D 1B 7E 5E 53 46 F2 8B 58 93 27 D5 2B 7B 36 D3 55 F6 5E F4 E6 E0 55 08 30 AE 87 39 16 32 28 F6 E8 D1 E0 A3 B2 27 F5 CF 05 4E D9 8E EF 3C 4A 15 BC 17 BE 9D 6F 3D F8 0A 4F 87 1C 54 B5 D0 71 E1 D8 98 0C 39 A1 74 D0 F1 62 82 18 25 71 92 19 82 E2 3B DB 51 7E E7 F9 92 8C BD AD 2E DB D3 97 ED 21 4E 04 02 A6 44 78 86 A9 DD BA CC DA 51 6D 09 38 3E 63 72 69 28 B4 AF 26 B6 23 ED 56 FC 25 66 C8 F6 8C D3 28 76 BC 7B AF 92 C7 8B A7 D8 48 50 C3 D1 73 60 38 06 EA 0B AC C6 11 66 43 D4 CF AA D5 E8 2E 2F 0E 14 BA B2 2B A6 0C A6 1B BA 1C 0C 5A 04 09 BE 44 3D 78 3A BE 70 FA A8 DE 23 A0 D6 47 ED 69 17 22 AF A2 FC 9D A9 B1 18 04 E0 7F A9 79
1.3.1.8          INTEGER(256): 6C 5A 87 B0 F2 DA 05 14 23 CA 58 66 50 F0 2E 4B D8 A7 82 6C A2 B9 33 54 CA 07 C8 16 33 78 81 A6 C2 4A 0E 83 DF FB B7 5C 13 3E 7B C3 B5 5B 7E 54 8D B9 62 A3 D9 BF 2F 44 68 8E 27 21 41 4C E0 0A 23 55 9C A4 AF 10 E9 C4 97 45 BA A5 4B 49 05 2F 03 06 99 3E 54 E1 C4 85 E7 09 BA 0A 04 F2 28 E0 13 1A D3 16 F7 24 A9 53 02 A4 39 A6 9A C3 81 6E 32 67 A8 B0 D8 D8 C3 C4 48 DE 84 CD FD BF 8D 0B B5 91 67 5D A8 CB A3 CC 09 39 5F 0F E7 DA 41 99 F4 7B F8 3B C9 48 B5 0D E5 23 0A 63 01 64 76 A1 24 37 25 69 39 D9 84 E2 AA 97 FF 41 72 75 EA AD E0 0F 80 9F 9E 9A 58 74 C6 DF 8A 22 2B 8C 1F 54 59 6B EB D8 3A 82 29 86 97 47 5C 03 51 5D 09 21 EB CE 19 18 D4 93 36 53 E2 F0 A4 4F 69 47 57 89 BC B3 C7 0A 6D 22 DF BB 7C 7E 51 EF CC 41 92 ED 9C A0 5F A5 E5 52 FC 2F 46 02 E6 4B 2D 3A F9 41
1.3.1.9          INTEGER(257): 00 FA 7C 64 74 47 3D 4E B5 4C 61 BD 9D 72 72 F7 D8 95 A3 44 34 C0 48 35 AD 36 8D 43 80 59 17 7C 24 EE F2 E8 BE 72 90 12 12 81 EF 48 95 70 2D 30 F7 48 97 5B A1 A8 E5 B2 2C DF A2 C4 DF 14 FC 9E 48 E4 FA 6F 1F D3 08 D8 25 1B E3 79 B8 30 09 60 89 9B 7E CA FB 66 EB 94 66 76 17 17 7A F9 29 6C BC 7D 39 83 BC 56 C9 A8 58 9F 82 14 AB 73 A6 37 F5 69 62 BD 88 BA E2 53 C4 63 B3 4D E3 E5 04 71 F2 C1 96 BC 9E 2D 94 3B C9 D6 72 7E C8 E3 EC FC 2C AB 7D ED 35 B0 DE 9A 84 4E FA 9D 3D 6C 9F F2 7C B8 02 92 77 2C 90 A8 9D 9E E4 3E B4 1B 72 4C 55 CD 70 7D A8 BE 92 98 5D 20 44 CF 49 20 2B 10 17 2B 80 02 EF 1D 12 81 E9 B2 60 D2 47 0C 6D DC 31 0F 03 20 0E B5 72 BC 07 76 8E EC AA F4 3E 42 E5 B1 CA 4C 1F 78 10 FB 6C BE 8E 83 56 DC 70 A9 08 F7 E9 D4 A5 87 7A 56 BF 8F 61 87 B4 06 E0 C1 3C
Loaded private key
Client connected
Message type: 16, length: 189
HANDSHAKE MESSAGE
 => CLIENT HELLO
VERSION REQUIRED BY REMOTE 303, VERSION NOW 303
Extension: 0x0b (11), len: 4
SUPPORTED POINT FORMATS (4): 03 00 01 02
Extension: 0x0a (10), len: 12
SUPPORTED GROUPS (10): 00 1D 00 17 00 1E 00 19 00 18
SELECTED CURVE secp256r1
Extension: 0x023 (35), len: 0
Extension: 0x016 (22), len: 0
Extension: 0x017 (23), len: 0
Extension: 0x0d (13), len: 48
SUPPORTED SIGNATURES (48): 00 2E 04 03 05 03 06 03 08 07 08 08 08 09 08 0A 08 0B 08 04 08 05 08 06 04 01 05 01 06 01 03 03 02 03 03 01 02 01 03 02 02 02 04 02 05 02 06 02
 => DTLS COOKIE VERIFIED: 0 (188)
<= SENDING SERVER HELLO
Initializing dependencies
<= SENDING CERTIFICATE
<= SENDING EPHEMERAL DH KEY
Signing OK! (length 512)
<= SENDING CERTIFICATE REQUEST
<= SENDING DONE
Consumed 194/194 bytes
USED CIPHER: ECDHE-RSA-AES256GCM-SHA384
Message type: 16, length: 7
HANDSHAKE MESSAGE
 => CERTIFICATE
Consumed 12/138 bytes
Message type: 16, length: 70
HANDSHAKE MESSAGE
 => CLIENT KEY EXCHANGE
OUT_SIZE: 32
ECC DHE (32): 63 75 4E 60 2A 65 93 7A A7 DA 50 B9 C9 59 71 70 AE 25 7D 30 E5 EE 2E 6C F9 C8 72 38 0E 38 CE 34 
PRE MASTER KEY (32): 63 75 4E 60 2A 65 93 7A A7 DA 50 B9 C9 59 71 70 AE 25 7D 30 E5 EE 2E 6C F9 C8 72 38 0E 38 CE 34

=========== Master key ===========
AD A7 1B C2 ED 4E C6 6A C4 97 C2 B5 BA 72 76 A0 50 28 F7 D7 13 10 EE 38 D2 B3 64 75 C3 A5 3F 76 75 7D 8C 8C 1B FE 5B 96 BD 0F 09 9F 6E 6A CA FA
LOCAL RANDOM  (32): 0F A1 C1 9B A8 A0 49 5F C5 25 F7 54 B7 60 3D 9F 66 E9 87 8C A2 2E 2D 4E E6 5B A0 54 B3 2A FF F3 
REMOTE RANDOM (32): 57 92 72 E6 4F 7F A1 C8 E0 5B DD 11 00 BA A8 5B 23 45 43 8C 3A 77 23 8A 0E 53 1A BF 8E C5 53 B0

=========== EXPANSION ===========
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
EXPANSION 72/192
CLIENT KEY (32): 01 5F 5D 47 78 1C 49 6E 1A 48 3B AD 89 B6 C7 25 A5 2B 90 65 3E E0 C8 72 CB A0 DA A4 3C 35 5C 0C 
CLIENT IV (4): 66 D1 EE 4D
CLIENT MAC KEY (48): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
SERVER KEY (32): 0A 92 5D 95 2E 78 6B 5A 96 8A 4E 6F D1 83 93 C5 55 1D 74 A4 ED 9D 4E 90 1F 8E E0 1A F6 45 C1 AA
SERVER IV (4): EA 66 18 3C
SERVER MAC KEY (48): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Using cipher ID: c030

Consumed 75/126 bytes
Message type: 14, length: 1
CHANGE CIPHER SPEC MESSAGE
Consumed 6/51 bytes
Message type: 16, length: 40
encrypted (40): F3 DA C2 74 96 9F 9C 0E 58 17 0F 97 C5 2F F6 96 4C 0C 56 34 0C FE 2E F8 5D BD 2C BD 0C 45 BD CE 21 C7 73 3B 9A 64 52 02
aad (13): 00 00 00 00 00 00 00 00 16 03 03 00 10
aad iv (12): 66 D1 EE 4D F3 DA C2 74 96 9F 9C 0E
PT SIZE: 16
decrypted (16): 02 60 58 63 5E 26 68 E1 2E 21 0B 8E 63 92 64 1A
tag (16): 68 FF D1 A5 B6 02 E4 C0 79 99 FC 82 FB 92 F7 18
INTEGRITY CHECK FAILED (msg length 16)
TAG RECEIVED (16): 5D BD 2C BD 0C 45 BD CE 21 C7 73 3B 9A 64 52 02
TAG COMPUTED (16): 68 FF D1 A5 B6 02 E4 C0 79 99 FC 82 FB 92 F7 18
Consumed -11/45 bytes
ERROR IN CONSUME: -11
Error in stream consume

I compile the source code with command gcc tlshelloworld.c -lws2_32 -DDEBUG -o hellotls the gcc compiler provided by MinGW

I use openssl and curl as the client:

$ openssl.exe s_client -connect 127.0.0.1:2000 -tls1_2
CONNECTED(0000015C)
Can't use SSL_get_servername
depth=0 C = XX, ST = StateName, L = CityName, O = CompanyName, OU = CompanySectionName, CN = CommonNameOrHostname
verify error:num=18:self signed certificate
verify return:1
depth=0 C = XX, ST = StateName, L = CityName, O = CompanyName, OU = CompanySectionName, CN = CommonNameOrHostname
verify return:1
write:errno=0
---
Certificate chain
 0 s:C = XX, ST = StateName, L = CityName, O = CompanyName, OU = CompanySectionName, CN = CommonNameOrHostname
   i:C = XX, ST = StateName, L = CityName, O = CompanyName, OU = CompanySectionName, CN = CommonNameOrHostname
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=C = XX, ST = StateName, L = CityName, O = CompanyName, OU = CompanySectionName, CN = CommonNameOrHostname

issuer=C = XX, ST = StateName, L = CityName, O = CompanyName, OU = CompanySectionName, CN = CommonNameOrHostname

---
No client certificate CA names sent
Client Certificate Types: RSA sign
Requested Signature Algorithms: RSA+SHA256:RSA+SHA1:RSA+SHA384:RSA+SHA512:0x01+0x01
Shared Requested Signature Algorithms: RSA+SHA256:RSA+SHA1:RSA+SHA384:RSA+SHA512
Peer signing digest: SHA256
Peer signature type: RSA
Server Temp Key: ECDH, P-256, 256 bits
---
SSL handshake has read 2252 bytes and written 332 bytes
Verification error: self signed certificate
---
New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384
Server public key is 4096 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES256-GCM-SHA384
    Session-ID: DF762705F71C58C90ABEB2979D946F2B9086E2AD13EDF875680DC2342EB7E677
    Session-ID-ctx:
    Master-Key: 826E593FC494B72411AF95F540D39E0CA2AB24BE67AC5EC910F7F0B0CAB2ECCDB61781B8DA0019D849C8354DE9E70AFE
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1705457333
    Timeout   : 7200 (sec)
    Verify return code: 18 (self signed certificate)
    Extended master secret: no
---

$ curl -vvv -k https://localhost:2000 --tlsv1.2
*   Trying 127.0.0.1:2000...
* Connected to localhost (127.0.0.1) port 2000 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (OUT), TLS alert, bad record mac (532):
* error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac
* Closing connection 0
curl: (35) error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac

$ curl -vvv -k https://localhost:2000 --tls-max 1.2
*   Trying 127.0.0.1:2000...
* Connected to localhost (127.0.0.1) port 2000 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.2 (OUT), TLS handshake, Client hello (1):
* TLSv1.2 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Request CERT (13):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS handshake, Certificate (11):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to localhost:2000 
* Closing connection 0
curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to localhost:2000 

also for the certificate, I use the self-signed one, generated by running this command:

openssl req -newkey rsa:2048 -new -nodes -x509 -days 3650 -keyout privkey.pem -out fullchain.pem -subj "/C=XX/ST=StateName/L=CityName/O=CompanyName/OU=CompanySectionName/CN=CommonNameOrHostname"

in the debug log, it says: 1.1.8.1.1.2 1.1.8.1.1.2.1 CANNOT READ CERTIFICATE

however, I've check the certificate by running http server using the following command and it works! so maybe the certificate is not the source of problem here?

openssl s_server -tls1_2 -cert fullchain.pem -key privkey.pem -WWW -port 6969
$ curl -vvv -k https://localhost:6969/index.html
*   Trying 127.0.0.1:6969...
* Connected to localhost (127.0.0.1) port 6969 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* TLSv1.2 (IN), TLS handshake, Finished (20):
* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=localhost
*  start date: Jan 17 04:49:10 2024 GMT
*  expire date: Jan 16 04:49:10 2025 GMT
*  issuer: CN=localhost
*  SSL certificate verify result: self signed certificate (18), continuing anyway.
> GET /index.html HTTP/1.1
> Host: localhost:6969
> User-Agent: curl/7.80.0
> Accept: */*
> 
* Mark bundle as not supporting multiuse
* HTTP 1.0, assume close after body
< HTTP/1.0 200 ok
< Content-type: text/html
< 
<!DOCTYPE html>
<html lang="en">
<head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1.0">
        <title>Hemlo~</title>
</head>
<body>
        <p>test</p>
</body>
</html>* Closing connection 0
* TLSv1.2 (OUT), TLS alert, close notify (256):

$ openssl s_client -connect localhost:6969 -tls1_2 -verify 1 -verify_return_error
verify depth is 1
CONNECTED(00000174)
Can't use SSL_get_servername
depth=0 CN = localhost
verify error:num=18:self signed certificate
14992:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:../openssl-1.1.1l/ssl/statem/statem_clnt.c:1914:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 1378 bytes and written 201 bytes
Verification error: self signed certificate
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID:
    Session-ID-ctx:
    Master-Key:
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1705468350
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---

image

RealYukiSan commented 9 months ago

I've also follow your suggestion for command to generate certificate on this issue but still not work, what did I miss? :(

RealYukiSan commented 9 months ago

After checking for a while, it seems the problem is Consumed -11/45 bytes I try to trace what caused this error by peeking the code, and figure out that the -11 is coming from the return value of TLS_INTEGRITY_FAILED

but no have clue what causes it and how to fix it :"

eduardsui commented 9 months ago

Hello!

These days I'm trying to implement DTLS-SRTP. Is fairly possible that I've broke something. I will test it these days. It seems that openssl's master key is different than TLSe computed master key.

E.

eduardsui commented 9 months ago

Ok, just tested it, it seems fine:

Compiled it with: gcc tlshelloworld.c -DTLS_AMALGAMATION -lws2_32

then run: a.exe

then open https://localhost:2000 (just ignore "error in stream consume" message - it is caused by closing a socket without properly shutting down the TLS connection).

Maybe something compiler-related?

E. screenshot

RealYukiSan commented 9 months ago

Now it works! thanks ^^