blob: 6066bc702a3a8263c2f6d7e13117a3785da6f999 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020054 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020055 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020096CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100103RUN_TEST_NUMBER=''
104
Paul Bakkeracaac852016-05-10 11:47:13 +0100105PRESERVE_LOGS=0
106
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200107# Pick a "unique" server port in the range 10000-19999, and a proxy
108# port which is this plus 10000. Each port number may be independently
109# overridden by a command line option.
110SRV_PORT=$(($$ % 10000 + 10000))
111PXY_PORT=$((SRV_PORT + 10000))
112
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100113print_usage() {
114 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100115 printf " -h|--help\tPrint this help.\n"
116 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200117 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
118 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100119 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100121 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200122 printf " --outcome-file\tFile where test outcomes are written\n"
123 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
124 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200125 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200126 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100127}
128
129get_options() {
130 while [ $# -gt 0 ]; do
131 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100132 -f|--filter)
133 shift; FILTER=$1
134 ;;
135 -e|--exclude)
136 shift; EXCLUDE=$1
137 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138 -m|--memcheck)
139 MEMCHECK=1
140 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100141 -n|--number)
142 shift; RUN_TEST_NUMBER=$1
143 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 -s|--show-numbers)
145 SHOW_TEST_NUMBER=1
146 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100147 -p|--preserve-logs)
148 PRESERVE_LOGS=1
149 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 --port)
151 shift; SRV_PORT=$1
152 ;;
153 --proxy-port)
154 shift; PXY_PORT=$1
155 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100156 --seed)
157 shift; SEED="$1"
158 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100159 -h|--help)
160 print_usage
161 exit 0
162 ;;
163 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200164 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100165 print_usage
166 exit 1
167 ;;
168 esac
169 shift
170 done
171}
172
Gilles Peskine560280b2019-09-16 15:17:38 +0200173# Make the outcome file path relative to the original directory, not
174# to .../tests
175case "$MBEDTLS_TEST_OUTCOME_FILE" in
176 [!/]*)
177 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
178 ;;
179esac
180
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200181# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200182# testing. Skip non-boolean options (with something other than spaces
183# and a comment after "#define SYMBOL"). The variable contains a
184# space-separated list of symbols.
185CONFIGS_ENABLED=" $(<"$CONFIG_H" \
186 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
187 tr '\n' ' ')"
188
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100189# Skip next test; use this macro to skip tests which are legitimate
190# in theory and expected to be re-introduced at some point, but
191# aren't expected to succeed at the moment due to problems outside
192# our control (such as bugs in other TLS implementations).
193skip_next_test() {
194 SKIP_NEXT="YES"
195}
196
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200197# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100198requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200199 case $CONFIGS_ENABLED in
200 *" $1 "*) :;;
201 *) SKIP_NEXT="YES";;
202 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203}
204
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200205# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200206requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) SKIP_NEXT="YES";;
209 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200210}
211
Hanno Becker7c48dd12018-08-28 16:09:22 +0100212get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100213 # This function uses the query_config command line option to query the
214 # required Mbed TLS compile time configuration from the ssl_server2
215 # program. The command will always return a success value if the
216 # configuration is defined and the value will be printed to stdout.
217 #
218 # Note that if the configuration is not defined or is defined to nothing,
219 # the output of this function will be an empty string.
220 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100221}
222
223requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100224 VAL="$( get_config_value_or_default "$1" )"
225 if [ -z "$VAL" ]; then
226 # Should never happen
227 echo "Mbed TLS configuration $1 is not defined"
228 exit 1
229 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100230 SKIP_NEXT="YES"
231 fi
232}
233
234requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100235 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100236 if [ -z "$VAL" ]; then
237 # Should never happen
238 echo "Mbed TLS configuration $1 is not defined"
239 exit 1
240 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100241 SKIP_NEXT="YES"
242 fi
243}
244
Yuto Takano6f657432021-07-02 13:10:41 +0100245requires_config_value_equals() {
246 VAL=$( get_config_value_or_default "$1" )
247 if [ -z "$VAL" ]; then
248 # Should never happen
249 echo "Mbed TLS configuration $1 is not defined"
250 exit 1
251 elif [ "$VAL" -ne "$2" ]; then
252 SKIP_NEXT="YES"
253 fi
254}
255
Gilles Peskine64457492020-08-26 21:53:33 +0200256# Space-separated list of ciphersuites supported by this build of
257# Mbed TLS.
258P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
259 grep TLS- |
260 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000261requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200262 case $P_CIPHERSUITES in
263 *" $1 "*) :;;
264 *) SKIP_NEXT="YES";;
265 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000266}
267
Gilles Peskine0d721652020-06-26 23:35:53 +0200268# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
269# If CMD (call to a TLS client or server program) requires a specific
270# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100271# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200272maybe_requires_ciphersuite_enabled() {
273 case "$1" in
274 *\ force_ciphersuite=*) :;;
275 *) return;; # No specific required ciphersuite
276 esac
277 ciphersuite="${1##*\ force_ciphersuite=}"
278 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
279 shift
280
Dave Rodgmanc4240982021-06-29 19:53:16 +0100281 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200282
283 unset ciphersuite
284}
285
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200286# skip next test if OpenSSL doesn't support FALLBACK_SCSV
287requires_openssl_with_fallback_scsv() {
288 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
289 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
290 then
291 OPENSSL_HAS_FBSCSV="YES"
292 else
293 OPENSSL_HAS_FBSCSV="NO"
294 fi
295 fi
296 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
297 SKIP_NEXT="YES"
298 fi
299}
300
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100301# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
302requires_max_content_len() {
303 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
304 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
305}
306
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200307# skip next test if GnuTLS isn't available
308requires_gnutls() {
309 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200310 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200311 GNUTLS_AVAILABLE="YES"
312 else
313 GNUTLS_AVAILABLE="NO"
314 fi
315 fi
316 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
317 SKIP_NEXT="YES"
318 fi
319}
320
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200321# skip next test if GnuTLS-next isn't available
322requires_gnutls_next() {
323 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
324 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
325 GNUTLS_NEXT_AVAILABLE="YES"
326 else
327 GNUTLS_NEXT_AVAILABLE="NO"
328 fi
329 fi
330 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
331 SKIP_NEXT="YES"
332 fi
333}
334
335# skip next test if OpenSSL-legacy isn't available
336requires_openssl_legacy() {
337 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
338 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
339 OPENSSL_LEGACY_AVAILABLE="YES"
340 else
341 OPENSSL_LEGACY_AVAILABLE="NO"
342 fi
343 fi
344 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
345 SKIP_NEXT="YES"
346 fi
347}
348
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200349# skip next test if IPv6 isn't available on this host
350requires_ipv6() {
351 if [ -z "${HAS_IPV6:-}" ]; then
352 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
353 SRV_PID=$!
354 sleep 1
355 kill $SRV_PID >/dev/null 2>&1
356 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
357 HAS_IPV6="NO"
358 else
359 HAS_IPV6="YES"
360 fi
361 rm -r $SRV_OUT
362 fi
363
364 if [ "$HAS_IPV6" = "NO" ]; then
365 SKIP_NEXT="YES"
366 fi
367}
368
Andrzej Kurekb4593462018-10-11 08:43:30 -0400369# skip next test if it's i686 or uname is not available
370requires_not_i686() {
371 if [ -z "${IS_I686:-}" ]; then
372 IS_I686="YES"
373 if which "uname" >/dev/null 2>&1; then
374 if [ -z "$(uname -a | grep i686)" ]; then
375 IS_I686="NO"
376 fi
377 fi
378 fi
379 if [ "$IS_I686" = "YES" ]; then
380 SKIP_NEXT="YES"
381 fi
382}
383
Angus Grattonc4dd0732018-04-11 16:28:39 +1000384# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100385MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100386MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
387MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000388
Yuto Takano0509fea2021-06-21 19:43:33 +0100389# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000390if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
391 MAX_CONTENT_LEN="$MAX_IN_LEN"
392fi
393if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
394 MAX_CONTENT_LEN="$MAX_OUT_LEN"
395fi
396
397# skip the next test if the SSL output buffer is less than 16KB
398requires_full_size_output_buffer() {
399 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
400 SKIP_NEXT="YES"
401 fi
402}
403
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200404# skip the next test if valgrind is in use
405not_with_valgrind() {
406 if [ "$MEMCHECK" -gt 0 ]; then
407 SKIP_NEXT="YES"
408 fi
409}
410
Paul Bakker362689d2016-05-13 10:33:25 +0100411# skip the next test if valgrind is NOT in use
412only_with_valgrind() {
413 if [ "$MEMCHECK" -eq 0 ]; then
414 SKIP_NEXT="YES"
415 fi
416}
417
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200418# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100419client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200420 CLI_DELAY_FACTOR=$1
421}
422
Janos Follath74537a62016-09-02 13:45:28 +0100423# wait for the given seconds after the client finished in the next test
424server_needs_more_time() {
425 SRV_DELAY_SECONDS=$1
426}
427
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100428# print_name <name>
429print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100430 TESTS=$(( $TESTS + 1 ))
431 LINE=""
432
433 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
434 LINE="$TESTS "
435 fi
436
437 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200438 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100439 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100440 for i in `seq 1 $LEN`; do printf '.'; done
441 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100442
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100443}
444
Gilles Peskine560280b2019-09-16 15:17:38 +0200445# record_outcome <outcome> [<failure-reason>]
446# The test name must be in $NAME.
447record_outcome() {
448 echo "$1"
449 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
450 printf '%s;%s;%s;%s;%s;%s\n' \
451 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
452 "ssl-opt" "$NAME" \
453 "$1" "${2-}" \
454 >>"$MBEDTLS_TEST_OUTCOME_FILE"
455 fi
456}
457
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100458# fail <message>
459fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200460 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100461 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100462
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200463 mv $SRV_OUT o-srv-${TESTS}.log
464 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200465 if [ -n "$PXY_CMD" ]; then
466 mv $PXY_OUT o-pxy-${TESTS}.log
467 fi
468 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100469
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200470 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200471 echo " ! server output:"
472 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200473 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200474 echo " ! client output:"
475 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200476 if [ -n "$PXY_CMD" ]; then
477 echo " ! ========================================================"
478 echo " ! proxy output:"
479 cat o-pxy-${TESTS}.log
480 fi
481 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200482 fi
483
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200484 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100485}
486
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100487# is_polar <cmd_line>
488is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200489 case "$1" in
490 *ssl_client2*) true;;
491 *ssl_server2*) true;;
492 *) false;;
493 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100494}
495
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200496# openssl s_server doesn't have -www with DTLS
497check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200498 case "$SRV_CMD" in
499 *s_server*-dtls*)
500 NEEDS_INPUT=1
501 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
502 *) NEEDS_INPUT=0;;
503 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200504}
505
506# provide input to commands that need it
507provide_input() {
508 if [ $NEEDS_INPUT -eq 0 ]; then
509 return
510 fi
511
512 while true; do
513 echo "HTTP/1.0 200 OK"
514 sleep 1
515 done
516}
517
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100518# has_mem_err <log_file_name>
519has_mem_err() {
520 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
521 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
522 then
523 return 1 # false: does not have errors
524 else
525 return 0 # true: has errors
526 fi
527}
528
Unknownd364f4c2019-09-02 10:42:57 -0400529# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100530if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400531 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100532 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200533 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100534 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200535 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100536 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200537 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100538 # Make a tight loop, server normally takes less than 1s to start.
539 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
540 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400541 echo "$3 START TIMEOUT"
542 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100543 break
544 fi
545 # Linux and *BSD support decimal arguments to sleep. On other
546 # OSes this may be a tight loop.
547 sleep 0.1 2>/dev/null || true
548 done
549 }
550else
Unknownd364f4c2019-09-02 10:42:57 -0400551 echo "Warning: lsof not available, wait_app_start = sleep"
552 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200553 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100554 }
555fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200556
Unknownd364f4c2019-09-02 10:42:57 -0400557# Wait for server process $2 to be listening on port $1.
558wait_server_start() {
559 wait_app_start $1 $2 "SERVER" $SRV_OUT
560}
561
562# Wait for proxy process $2 to be listening on port $1.
563wait_proxy_start() {
564 wait_app_start $1 $2 "PROXY" $PXY_OUT
565}
566
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100567# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100568# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100569# acceptable bounds
570check_server_hello_time() {
571 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100572 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100573 # Get the Unix timestamp for now
574 CUR_TIME=$(date +'%s')
575 THRESHOLD_IN_SECS=300
576
577 # Check if the ServerHello time was printed
578 if [ -z "$SERVER_HELLO_TIME" ]; then
579 return 1
580 fi
581
582 # Check the time in ServerHello is within acceptable bounds
583 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
584 # The time in ServerHello is at least 5 minutes before now
585 return 1
586 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100587 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100588 return 1
589 else
590 return 0
591 fi
592}
593
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100594# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
595handshake_memory_get() {
596 OUTPUT_VARIABLE="$1"
597 OUTPUT_FILE="$2"
598
599 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
600 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
601
602 # Check if memory usage was read
603 if [ -z "$MEM_USAGE" ]; then
604 echo "Error: Can not read the value of handshake memory usage"
605 return 1
606 else
607 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
608 return 0
609 fi
610}
611
612# Get handshake memory usage from server or client output and check if this value
613# is not higher than the maximum given by the first argument
614handshake_memory_check() {
615 MAX_MEMORY="$1"
616 OUTPUT_FILE="$2"
617
618 # Get memory usage
619 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
620 return 1
621 fi
622
623 # Check if memory usage is below max value
624 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
625 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
626 "but should be below $MAX_MEMORY bytes"
627 return 1
628 else
629 return 0
630 fi
631}
632
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200633# wait for client to terminate and set CLI_EXIT
634# must be called right after starting the client
635wait_client_done() {
636 CLI_PID=$!
637
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200638 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
639 CLI_DELAY_FACTOR=1
640
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200641 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200642 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200643
644 wait $CLI_PID
645 CLI_EXIT=$?
646
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200647 kill $DOG_PID >/dev/null 2>&1
648 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200649
650 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100651
652 sleep $SRV_DELAY_SECONDS
653 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200654}
655
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200656# check if the given command uses dtls and sets global variable DTLS
657detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200658 case "$1" in
659 *dtls=1*|-dtls|-u) DTLS=1;;
660 *) DTLS=0;;
661 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200662}
663
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000664# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
665is_gnutls() {
666 case "$1" in
667 *gnutls-cli*)
668 CMD_IS_GNUTLS=1
669 ;;
670 *gnutls-serv*)
671 CMD_IS_GNUTLS=1
672 ;;
673 *)
674 CMD_IS_GNUTLS=0
675 ;;
676 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677}
678
Johan Pascal9bc50b02020-09-24 12:01:13 +0200679# Compare file content
680# Usage: find_in_both pattern file1 file2
681# extract from file1 the first line matching the pattern
682# check in file2 that the same line can be found
683find_in_both() {
684 srv_pattern=$(grep -m 1 "$1" "$2");
685 if [ -z "$srv_pattern" ]; then
686 return 1;
687 fi
688
689 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200690 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200691 else
692 return 1;
693 fi
694}
695
Jerry Yuc46e9b42021-08-06 11:22:24 +0800696SKIP_HANDSHAKE_CHECK="NO"
697skip_handshake_stage_check() {
698 SKIP_HANDSHAKE_CHECK="YES"
699}
700
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200701# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100702# Options: -s pattern pattern that must be present in server output
703# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100704# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100705# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100706# -S pattern pattern that must be absent in server output
707# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100708# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100709# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200710# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100711run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100712 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200713 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100714
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200715 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200716 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200717 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100718 return
719 fi
720
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100721 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100722
Paul Bakkerb7584a52016-05-10 10:50:43 +0100723 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200724 if [ -n "$RUN_TEST_NUMBER" ]; then
725 case ",$RUN_TEST_NUMBER," in
726 *",$TESTS,"*) :;;
727 *) SKIP_NEXT="YES";;
728 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100729 fi
730
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200731 # does this test use a proxy?
732 if [ "X$1" = "X-p" ]; then
733 PXY_CMD="$2"
734 shift 2
735 else
736 PXY_CMD=""
737 fi
738
739 # get commands and client output
740 SRV_CMD="$1"
741 CLI_CMD="$2"
742 CLI_EXPECT="$3"
743 shift 3
744
Hanno Becker91e72c32019-05-10 14:38:42 +0100745 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200746 case "$SRV_CMD $CLI_CMD" in
747 *data_files/*)
748 requires_config_enabled MBEDTLS_FS_IO;;
749 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100750
Gilles Peskine0d721652020-06-26 23:35:53 +0200751 # If the client or serve requires a ciphersuite, check that it's enabled.
752 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
753 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000754
755 # should we skip?
756 if [ "X$SKIP_NEXT" = "XYES" ]; then
757 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200758 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000759 SKIPS=$(( $SKIPS + 1 ))
760 return
761 fi
762
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200763 # update DTLS variable
764 detect_dtls "$SRV_CMD"
765
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200766 # if the test uses DTLS but no custom proxy, add a simple proxy
767 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200768 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200769 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200770 case " $SRV_CMD " in
771 *' server_addr=::1 '*)
772 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
773 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200774 fi
775
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000776 # update CMD_IS_GNUTLS variable
777 is_gnutls "$SRV_CMD"
778
779 # if the server uses gnutls but doesn't set priority, explicitly
780 # set the default priority
781 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
782 case "$SRV_CMD" in
783 *--priority*) :;;
784 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
785 esac
786 fi
787
788 # update CMD_IS_GNUTLS variable
789 is_gnutls "$CLI_CMD"
790
791 # if the client uses gnutls but doesn't set priority, explicitly
792 # set the default priority
793 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
794 case "$CLI_CMD" in
795 *--priority*) :;;
796 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
797 esac
798 fi
799
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100800 # fix client port
801 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200802 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
803 else
804 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
805 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200806
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100807 # prepend valgrind to our commands if active
808 if [ "$MEMCHECK" -gt 0 ]; then
809 if is_polar "$SRV_CMD"; then
810 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
811 fi
812 if is_polar "$CLI_CMD"; then
813 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
814 fi
815 fi
816
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200817 TIMES_LEFT=2
818 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200819 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200820
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200821 # run the commands
822 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200823 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200824 $PXY_CMD >> $PXY_OUT 2>&1 &
825 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400826 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200827 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200828
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200829 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200830 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200831 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
832 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100833 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200834
Gilles Peskine231befa2020-08-26 20:05:11 +0200835 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200836 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
837 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100838
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100839 sleep 0.05
840
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200841 # terminate the server (and the proxy)
842 kill $SRV_PID
843 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100844 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100845
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200846 if [ -n "$PXY_CMD" ]; then
847 kill $PXY_PID >/dev/null 2>&1
848 wait $PXY_PID
849 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100850
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200851 # retry only on timeouts
852 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
853 printf "RETRY "
854 else
855 TIMES_LEFT=0
856 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200857 done
858
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100859 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200860 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100861 # expected client exit to incorrectly succeed in case of catastrophic
862 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +0800863 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
864 then
865 if is_polar "$SRV_CMD"; then
866 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
867 else
868 fail "server or client failed to reach handshake stage"
869 return
870 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100871 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +0800872 if is_polar "$CLI_CMD"; then
873 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
874 else
875 fail "server or client failed to reach handshake stage"
876 return
877 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100878 fi
879 fi
880
Jerry Yuc46e9b42021-08-06 11:22:24 +0800881 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100882 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
883 # exit with status 0 when interrupted by a signal, and we don't really
884 # care anyway), in case e.g. the server reports a memory leak.
885 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100886 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100887 return
888 fi
889
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100890 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100891 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
892 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100893 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200894 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100895 return
896 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100897
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100898 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200899 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100900 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100901 while [ $# -gt 0 ]
902 do
903 case $1 in
904 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100905 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100906 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100907 return
908 fi
909 ;;
910
911 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100912 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100913 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100914 return
915 fi
916 ;;
917
918 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100919 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100920 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100921 return
922 fi
923 ;;
924
925 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100926 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100927 fail "pattern '$2' MUST NOT be present in the Client output"
928 return
929 fi
930 ;;
931
932 # The filtering in the following two options (-u and -U) do the following
933 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100934 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100935 # - keep one of each non-unique line
936 # - count how many lines remain
937 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
938 # if there were no duplicates.
939 "-U")
940 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
941 fail "lines following pattern '$2' must be unique in Server output"
942 return
943 fi
944 ;;
945
946 "-u")
947 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
948 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100949 return
950 fi
951 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100952 "-F")
953 if ! $2 "$SRV_OUT"; then
954 fail "function call to '$2' failed on Server output"
955 return
956 fi
957 ;;
958 "-f")
959 if ! $2 "$CLI_OUT"; then
960 fail "function call to '$2' failed on Client output"
961 return
962 fi
963 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200964 "-g")
965 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
966 fail "function call to '$2' failed on Server and Client output"
967 return
968 fi
969 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100970
971 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200972 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100973 exit 1
974 esac
975 shift 2
976 done
977
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100978 # check valgrind's results
979 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200980 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100981 fail "Server has memory errors"
982 return
983 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200984 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100985 fail "Client has memory errors"
986 return
987 fi
988 fi
989
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100990 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +0200991 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100992 if [ "$PRESERVE_LOGS" -gt 0 ]; then
993 mv $SRV_OUT o-srv-${TESTS}.log
994 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100995 if [ -n "$PXY_CMD" ]; then
996 mv $PXY_OUT o-pxy-${TESTS}.log
997 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100998 fi
999
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001000 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001001}
1002
Hanno Becker9b5853c2018-11-16 17:28:40 +00001003run_test_psa() {
1004 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001005 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001006 "$P_SRV debug_level=3 force_version=tls1_2" \
1007 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001008 0 \
1009 -c "Successfully setup PSA-based decryption cipher context" \
1010 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001011 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001012 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001013 -s "Successfully setup PSA-based decryption cipher context" \
1014 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001015 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001016 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001017 -C "Failed to setup PSA-based cipher context"\
1018 -S "Failed to setup PSA-based cipher context"\
1019 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001020 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001021 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001022 -S "error" \
1023 -C "error"
1024}
1025
Hanno Becker354e2482019-01-08 11:40:25 +00001026run_test_psa_force_curve() {
1027 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1028 run_test "PSA - ECDH with $1" \
Gilles Peskine12b5b382021-06-02 10:00:42 +02001029 "$P_SRV debug_level=4 force_version=tls1_2 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001030 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1031 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001032 -c "Successfully setup PSA-based decryption cipher context" \
1033 -c "Successfully setup PSA-based encryption cipher context" \
1034 -c "PSA calc verify" \
1035 -c "calc PSA finished" \
1036 -s "Successfully setup PSA-based decryption cipher context" \
1037 -s "Successfully setup PSA-based encryption cipher context" \
1038 -s "PSA calc verify" \
1039 -s "calc PSA finished" \
1040 -C "Failed to setup PSA-based cipher context"\
1041 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001042 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001043 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001044 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001045 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001046 -C "error"
1047}
1048
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001049# Test that the server's memory usage after a handshake is reduced when a client specifies
1050# a maximum fragment length.
1051# first argument ($1) is MFL for SSL client
1052# second argument ($2) is memory usage for SSL client with default MFL (16k)
1053run_test_memory_after_hanshake_with_mfl()
1054{
1055 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001056 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001057
1058 # Leave some margin for robustness
1059 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1060
1061 run_test "Handshake memory usage (MFL $1)" \
1062 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1063 "$P_CLI debug_level=3 force_version=tls1_2 \
1064 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1065 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1066 0 \
1067 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1068}
1069
1070
1071# Test that the server's memory usage after a handshake is reduced when a client specifies
1072# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1073run_tests_memory_after_hanshake()
1074{
1075 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1076 SKIP_THIS_TESTS="$SKIP_NEXT"
1077
1078 # first test with default MFU is to get reference memory usage
1079 MEMORY_USAGE_MFL_16K=0
1080 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1081 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1082 "$P_CLI debug_level=3 force_version=tls1_2 \
1083 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1084 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1085 0 \
1086 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1087
1088 SKIP_NEXT="$SKIP_THIS_TESTS"
1089 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1090
1091 SKIP_NEXT="$SKIP_THIS_TESTS"
1092 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1093
1094 SKIP_NEXT="$SKIP_THIS_TESTS"
1095 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1096
1097 SKIP_NEXT="$SKIP_THIS_TESTS"
1098 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1099}
1100
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001101cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001102 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001103 rm -f context_srv.txt
1104 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001105 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1106 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1107 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1108 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001109 exit 1
1110}
1111
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001112#
1113# MAIN
1114#
1115
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001116get_options "$@"
1117
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001118# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1119# patterns rather than regular expressions, use a case statement instead
1120# of calling grep. To keep the optimizer simple, it is incomplete and only
1121# detects simple cases: plain substring, everything, nothing.
1122#
1123# As an exception, the character '.' is treated as an ordinary character
1124# if it is the only special character in the string. This is because it's
1125# rare to need "any one character", but needing a literal '.' is common
1126# (e.g. '-f "DTLS 1.2"').
1127need_grep=
1128case "$FILTER" in
1129 '^$') simple_filter=;;
1130 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001131 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001132 need_grep=1;;
1133 *) # No regexp or shell-pattern special character
1134 simple_filter="*$FILTER*";;
1135esac
1136case "$EXCLUDE" in
1137 '^$') simple_exclude=;;
1138 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001139 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001140 need_grep=1;;
1141 *) # No regexp or shell-pattern special character
1142 simple_exclude="*$EXCLUDE*";;
1143esac
1144if [ -n "$need_grep" ]; then
1145 is_excluded () {
1146 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1147 }
1148else
1149 is_excluded () {
1150 case "$1" in
1151 $simple_exclude) true;;
1152 $simple_filter) false;;
1153 *) true;;
1154 esac
1155 }
1156fi
1157
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001158# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001159P_SRV_BIN="${P_SRV%%[ ]*}"
1160P_CLI_BIN="${P_CLI%%[ ]*}"
1161P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001162if [ ! -x "$P_SRV_BIN" ]; then
1163 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001164 exit 1
1165fi
Hanno Becker17c04932017-10-10 14:44:53 +01001166if [ ! -x "$P_CLI_BIN" ]; then
1167 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001168 exit 1
1169fi
Hanno Becker17c04932017-10-10 14:44:53 +01001170if [ ! -x "$P_PXY_BIN" ]; then
1171 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001172 exit 1
1173fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001174if [ "$MEMCHECK" -gt 0 ]; then
1175 if which valgrind >/dev/null 2>&1; then :; else
1176 echo "Memcheck not possible. Valgrind not found"
1177 exit 1
1178 fi
1179fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001180if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1181 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001182 exit 1
1183fi
1184
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001185# used by watchdog
1186MAIN_PID="$$"
1187
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001188# We use somewhat arbitrary delays for tests:
1189# - how long do we wait for the server to start (when lsof not available)?
1190# - how long do we allow for the client to finish?
1191# (not to check performance, just to avoid waiting indefinitely)
1192# Things are slower with valgrind, so give extra time here.
1193#
1194# Note: without lsof, there is a trade-off between the running time of this
1195# script and the risk of spurious errors because we didn't wait long enough.
1196# The watchdog delay on the other hand doesn't affect normal running time of
1197# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001198if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001199 START_DELAY=6
1200 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001201else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001202 START_DELAY=2
1203 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001204fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001205
1206# some particular tests need more time:
1207# - for the client, we multiply the usual watchdog limit by a factor
1208# - for the server, we sleep for a number of seconds after the client exits
1209# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001210CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001211SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001212
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001213# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001214# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001215P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1216P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001217P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001218O_SRV="$O_SRV -accept $SRV_PORT"
Johan Pascal43f94902020-09-22 12:25:52 +02001219O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001220G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001221G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001222
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001223if [ -n "${OPENSSL_LEGACY:-}" ]; then
1224 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1225 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1226fi
1227
Hanno Becker58e9dc32018-08-17 15:53:21 +01001228if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001229 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1230fi
1231
Hanno Becker58e9dc32018-08-17 15:53:21 +01001232if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001233 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001234fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001235
Gilles Peskine62469d92017-05-10 10:13:59 +02001236# Allow SHA-1, because many of our test certificates use it
1237P_SRV="$P_SRV allow_sha1=1"
1238P_CLI="$P_CLI allow_sha1=1"
1239
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001240# Also pick a unique name for intermediate files
1241SRV_OUT="srv_out.$$"
1242CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001243PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001244SESSION="session.$$"
1245
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001246SKIP_NEXT="NO"
1247
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001248trap cleanup INT TERM HUP
1249
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001250# Basic test
1251
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001252# Checks that:
1253# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001254# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001255# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001256run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001257 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001258 "$P_CLI" \
1259 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001260 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001261 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001262 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001263 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001264 -S "error" \
1265 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001266
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001267run_test "Default, DTLS" \
1268 "$P_SRV dtls=1" \
1269 "$P_CLI dtls=1" \
1270 0 \
1271 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001272 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001273
Hanno Becker721f7c12020-08-17 12:17:32 +01001274run_test "TLS client auth: required" \
1275 "$P_SRV auth_mode=required" \
1276 "$P_CLI" \
1277 0 \
1278 -s "Verifying peer X.509 certificate... ok"
1279
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001280requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1281requires_config_enabled MBEDTLS_ECDSA_C
1282requires_config_enabled MBEDTLS_SHA256_C
1283run_test "TLS: password protected client key" \
1284 "$P_SRV auth_mode=required" \
1285 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1286 0
1287
1288requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1289requires_config_enabled MBEDTLS_ECDSA_C
1290requires_config_enabled MBEDTLS_SHA256_C
1291run_test "TLS: password protected server key" \
1292 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1293 "$P_CLI" \
1294 0
1295
1296requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1297requires_config_enabled MBEDTLS_ECDSA_C
1298requires_config_enabled MBEDTLS_RSA_C
1299requires_config_enabled MBEDTLS_SHA256_C
1300run_test "TLS: password protected server key, two certificates" \
1301 "$P_SRV \
1302 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1303 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1304 "$P_CLI" \
1305 0
1306
Hanno Becker746aaf32019-03-28 15:25:23 +00001307requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1308run_test "CA callback on client" \
1309 "$P_SRV debug_level=3" \
1310 "$P_CLI ca_callback=1 debug_level=3 " \
1311 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001312 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001313 -S "error" \
1314 -C "error"
1315
1316requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1317requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1318requires_config_enabled MBEDTLS_ECDSA_C
1319requires_config_enabled MBEDTLS_SHA256_C
1320run_test "CA callback on server" \
1321 "$P_SRV auth_mode=required" \
1322 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1323 key_file=data_files/server5.key" \
1324 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001325 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001326 -s "Verifying peer X.509 certificate... ok" \
1327 -S "error" \
1328 -C "error"
1329
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001330# Test using an opaque private key for client authentication
1331requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1332requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1333requires_config_enabled MBEDTLS_ECDSA_C
1334requires_config_enabled MBEDTLS_SHA256_C
1335run_test "Opaque key for client authentication" \
1336 "$P_SRV auth_mode=required" \
1337 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1338 key_file=data_files/server5.key" \
1339 0 \
1340 -c "key type: Opaque" \
1341 -s "Verifying peer X.509 certificate... ok" \
1342 -S "error" \
1343 -C "error"
1344
Hanno Becker9b5853c2018-11-16 17:28:40 +00001345# Test ciphersuites which we expect to be fully supported by PSA Crypto
1346# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1347run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1348run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1349run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1350run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1351run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1352run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1353run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1354run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1355run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1356
Hanno Becker354e2482019-01-08 11:40:25 +00001357requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1358run_test_psa_force_curve "secp521r1"
1359requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1360run_test_psa_force_curve "brainpoolP512r1"
1361requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1362run_test_psa_force_curve "secp384r1"
1363requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1364run_test_psa_force_curve "brainpoolP384r1"
1365requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1366run_test_psa_force_curve "secp256r1"
1367requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1368run_test_psa_force_curve "secp256k1"
1369requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1370run_test_psa_force_curve "brainpoolP256r1"
1371requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1372run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001373## SECP224K1 is buggy via the PSA API
1374## (https://github.com/ARMmbed/mbedtls/issues/3541),
1375## so it is disabled in PSA even when it's enabled in Mbed TLS.
1376## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1377## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1378#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1379#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001380requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1381run_test_psa_force_curve "secp192r1"
1382requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1383run_test_psa_force_curve "secp192k1"
1384
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001385# Test current time in ServerHello
1386requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001387run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001388 "$P_SRV debug_level=3" \
1389 "$P_CLI debug_level=3" \
1390 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001391 -f "check_server_hello_time" \
1392 -F "check_server_hello_time"
1393
Simon Butcher8e004102016-10-14 00:48:33 +01001394# Test for uniqueness of IVs in AEAD ciphersuites
1395run_test "Unique IV in GCM" \
1396 "$P_SRV exchanges=20 debug_level=4" \
1397 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1398 0 \
1399 -u "IV used" \
1400 -U "IV used"
1401
Janos Follathee11be62019-04-04 12:03:30 +01001402# Tests for certificate verification callback
1403run_test "Configuration-specific CRT verification callback" \
1404 "$P_SRV debug_level=3" \
1405 "$P_CLI context_crt_cb=0 debug_level=3" \
1406 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001407 -S "error" \
1408 -c "Verify requested for " \
1409 -c "Use configuration-specific verification callback" \
1410 -C "Use context-specific verification callback" \
1411 -C "error"
1412
Hanno Beckerefb440a2019-04-03 13:04:33 +01001413run_test "Context-specific CRT verification callback" \
1414 "$P_SRV debug_level=3" \
1415 "$P_CLI context_crt_cb=1 debug_level=3" \
1416 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001417 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001418 -c "Verify requested for " \
1419 -c "Use context-specific verification callback" \
1420 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001421 -C "error"
1422
Gilles Peskinebc70a182017-05-09 15:59:24 +02001423# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02001424run_test "SHA-1 forbidden by default in server certificate" \
1425 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1426 "$P_CLI debug_level=2 allow_sha1=0" \
1427 1 \
1428 -c "The certificate is signed with an unacceptable hash"
1429
1430run_test "SHA-1 explicitly allowed in server certificate" \
1431 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1432 "$P_CLI allow_sha1=1" \
1433 0
1434
1435run_test "SHA-256 allowed by default in server certificate" \
1436 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1437 "$P_CLI allow_sha1=0" \
1438 0
1439
1440run_test "SHA-1 forbidden by default in client certificate" \
1441 "$P_SRV auth_mode=required allow_sha1=0" \
1442 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1443 1 \
1444 -s "The certificate is signed with an unacceptable hash"
1445
1446run_test "SHA-1 explicitly allowed in client certificate" \
1447 "$P_SRV auth_mode=required allow_sha1=1" \
1448 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1449 0
1450
1451run_test "SHA-256 allowed by default in client certificate" \
1452 "$P_SRV auth_mode=required allow_sha1=0" \
1453 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1454 0
1455
Hanno Becker932064d2021-07-24 06:45:50 +01001456# Dummy TLS 1.3 test
1457# Currently only checking that passing TLS 1.3 key exchange modes to
1458# ssl_client2/ssl_server2 example programs works.
1459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1460run_test "TLS 1.3, key exchange mode parameter passing: PSK only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001461 "$P_SRV tls13_kex_modes=psk" \
1462 "$P_CLI tls13_kex_modes=psk" \
Hanno Becker932064d2021-07-24 06:45:50 +01001463 0
1464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1465run_test "TLS 1.3, key exchange mode parameter passing: PSK-ephemeral only" \
1466 "$P_SRV tls13_kex_modes=psk_ephemeral" \
1467 "$P_CLI tls13_kex_modes=psk_ephemeral" \
1468 0
1469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1470run_test "TLS 1.3, key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001471 "$P_SRV tls13_kex_modes=ephemeral" \
1472 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01001473 0
1474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1475run_test "TLS 1.3, key exchange mode parameter passing: All ephemeral" \
1476 "$P_SRV tls13_kex_modes=ephemeral_all" \
1477 "$P_CLI tls13_kex_modes=ephemeral_all" \
1478 0
1479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1480run_test "TLS 1.3, key exchange mode parameter passing: All PSK" \
1481 "$P_SRV tls13_kex_modes=psk_all" \
1482 "$P_CLI tls13_kex_modes=psk_all" \
1483 0
1484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1485run_test "TLS 1.3, key exchange mode parameter passing: All" \
1486 "$P_SRV tls13_kex_modes=all" \
1487 "$P_CLI tls13_kex_modes=all" \
1488 0
1489
Hanno Becker7ae8a762018-08-14 15:43:35 +01001490# Tests for datagram packing
1491run_test "DTLS: multiple records in same datagram, client and server" \
1492 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1493 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1494 0 \
1495 -c "next record in same datagram" \
1496 -s "next record in same datagram"
1497
1498run_test "DTLS: multiple records in same datagram, client only" \
1499 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1500 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1501 0 \
1502 -s "next record in same datagram" \
1503 -C "next record in same datagram"
1504
1505run_test "DTLS: multiple records in same datagram, server only" \
1506 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1507 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1508 0 \
1509 -S "next record in same datagram" \
1510 -c "next record in same datagram"
1511
1512run_test "DTLS: multiple records in same datagram, neither client nor server" \
1513 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1514 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1515 0 \
1516 -S "next record in same datagram" \
1517 -C "next record in same datagram"
1518
Jarno Lamsa2937d812019-06-04 11:33:23 +03001519# Tests for Context serialization
1520
1521requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001522run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001523 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001524 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1525 0 \
1526 -c "Deserializing connection..." \
1527 -S "Deserializing connection..."
1528
1529requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1530run_test "Context serialization, client serializes, ChaChaPoly" \
1531 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1532 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1533 0 \
1534 -c "Deserializing connection..." \
1535 -S "Deserializing connection..."
1536
1537requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1538run_test "Context serialization, client serializes, GCM" \
1539 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1540 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001541 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001542 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001543 -S "Deserializing connection..."
1544
1545requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001546requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1547run_test "Context serialization, client serializes, with CID" \
1548 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1549 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1550 0 \
1551 -c "Deserializing connection..." \
1552 -S "Deserializing connection..."
1553
1554requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001555run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001556 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001557 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1558 0 \
1559 -C "Deserializing connection..." \
1560 -s "Deserializing connection..."
1561
1562requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1563run_test "Context serialization, server serializes, ChaChaPoly" \
1564 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1565 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1566 0 \
1567 -C "Deserializing connection..." \
1568 -s "Deserializing connection..."
1569
1570requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1571run_test "Context serialization, server serializes, GCM" \
1572 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1573 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001574 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001575 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001576 -s "Deserializing connection..."
1577
1578requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001579requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1580run_test "Context serialization, server serializes, with CID" \
1581 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1582 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1583 0 \
1584 -C "Deserializing connection..." \
1585 -s "Deserializing connection..."
1586
1587requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001588run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001589 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001590 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1591 0 \
1592 -c "Deserializing connection..." \
1593 -s "Deserializing connection..."
1594
1595requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1596run_test "Context serialization, both serialize, ChaChaPoly" \
1597 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1598 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1599 0 \
1600 -c "Deserializing connection..." \
1601 -s "Deserializing connection..."
1602
1603requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1604run_test "Context serialization, both serialize, GCM" \
1605 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1606 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001607 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001608 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001609 -s "Deserializing connection..."
1610
Jarno Lamsac2376f02019-06-06 10:44:14 +03001611requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001612requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1613run_test "Context serialization, both serialize, with CID" \
1614 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1615 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1616 0 \
1617 -c "Deserializing connection..." \
1618 -s "Deserializing connection..."
1619
1620requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001621run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001622 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001623 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1624 0 \
1625 -c "Deserializing connection..." \
1626 -S "Deserializing connection..."
1627
1628requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1629run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1630 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1631 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1632 0 \
1633 -c "Deserializing connection..." \
1634 -S "Deserializing connection..."
1635
1636requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1637run_test "Context serialization, re-init, client serializes, GCM" \
1638 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1639 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001640 0 \
1641 -c "Deserializing connection..." \
1642 -S "Deserializing connection..."
1643
Jarno Lamsac2376f02019-06-06 10:44:14 +03001644requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001645requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1646run_test "Context serialization, re-init, client serializes, with CID" \
1647 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1648 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1649 0 \
1650 -c "Deserializing connection..." \
1651 -S "Deserializing connection..."
1652
1653requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001654run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001655 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001656 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1657 0 \
1658 -C "Deserializing connection..." \
1659 -s "Deserializing connection..."
1660
1661requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1662run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1663 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1664 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1665 0 \
1666 -C "Deserializing connection..." \
1667 -s "Deserializing connection..."
1668
1669requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1670run_test "Context serialization, re-init, server serializes, GCM" \
1671 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1672 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001673 0 \
1674 -C "Deserializing connection..." \
1675 -s "Deserializing connection..."
1676
Jarno Lamsac2376f02019-06-06 10:44:14 +03001677requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001678requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1679run_test "Context serialization, re-init, server serializes, with CID" \
1680 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1681 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1682 0 \
1683 -C "Deserializing connection..." \
1684 -s "Deserializing connection..."
1685
1686requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001687run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001688 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001689 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1690 0 \
1691 -c "Deserializing connection..." \
1692 -s "Deserializing connection..."
1693
1694requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1695run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1696 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1697 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1698 0 \
1699 -c "Deserializing connection..." \
1700 -s "Deserializing connection..."
1701
1702requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1703run_test "Context serialization, re-init, both serialize, GCM" \
1704 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1705 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001706 0 \
1707 -c "Deserializing connection..." \
1708 -s "Deserializing connection..."
1709
Hanno Becker1b18fd32019-08-30 11:18:59 +01001710requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1711requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1712run_test "Context serialization, re-init, both serialize, with CID" \
1713 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1714 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1715 0 \
1716 -c "Deserializing connection..." \
1717 -s "Deserializing connection..."
1718
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001719requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1720run_test "Saving the serialized context to a file" \
1721 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1722 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1723 0 \
1724 -s "Save serialized context to a file... ok" \
1725 -c "Save serialized context to a file... ok"
1726rm -f context_srv.txt
1727rm -f context_cli.txt
1728
Hanno Becker7cf463e2019-04-09 18:08:47 +01001729# Tests for DTLS Connection ID extension
1730
Hanno Becker7cf463e2019-04-09 18:08:47 +01001731# So far, the CID API isn't implemented, so we can't
1732# grep for output witnessing its use. This needs to be
1733# changed once the CID extension is implemented.
1734
Hanno Beckera0e20d02019-05-15 14:03:01 +01001735requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001736run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001737 "$P_SRV debug_level=3 dtls=1 cid=0" \
1738 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1739 0 \
1740 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001741 -s "found CID extension" \
1742 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001743 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001744 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001745 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001746 -C "found CID extension" \
1747 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001748 -C "Copy CIDs into SSL transform" \
1749 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001750
Hanno Beckera0e20d02019-05-15 14:03:01 +01001751requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001752run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001753 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1754 "$P_CLI debug_level=3 dtls=1 cid=0" \
1755 0 \
1756 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001757 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001758 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001759 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001760 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001761 -C "found CID extension" \
1762 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001763 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001764 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001765
Hanno Beckera0e20d02019-05-15 14:03:01 +01001766requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001767run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001768 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1769 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1770 0 \
1771 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001772 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001773 -c "client hello, adding CID extension" \
1774 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001775 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001776 -s "server hello, adding CID extension" \
1777 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001778 -c "Use of CID extension negotiated" \
1779 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001780 -c "Copy CIDs into SSL transform" \
1781 -c "Peer CID (length 2 Bytes): de ad" \
1782 -s "Peer CID (length 2 Bytes): be ef" \
1783 -s "Use of Connection ID has been negotiated" \
1784 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001785
Hanno Beckera0e20d02019-05-15 14:03:01 +01001786requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001787run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001788 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001789 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1790 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1791 0 \
1792 -c "Enable use of CID extension." \
1793 -s "Enable use of CID extension." \
1794 -c "client hello, adding CID extension" \
1795 -s "found CID extension" \
1796 -s "Use of CID extension negotiated" \
1797 -s "server hello, adding CID extension" \
1798 -c "found CID extension" \
1799 -c "Use of CID extension negotiated" \
1800 -s "Copy CIDs into SSL transform" \
1801 -c "Copy CIDs into SSL transform" \
1802 -c "Peer CID (length 2 Bytes): de ad" \
1803 -s "Peer CID (length 2 Bytes): be ef" \
1804 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001805 -c "Use of Connection ID has been negotiated" \
1806 -c "ignoring unexpected CID" \
1807 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001808
Hanno Beckera0e20d02019-05-15 14:03:01 +01001809requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001810run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1811 -p "$P_PXY mtu=800" \
1812 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1813 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1814 0 \
1815 -c "Enable use of CID extension." \
1816 -s "Enable use of CID extension." \
1817 -c "client hello, adding CID extension" \
1818 -s "found CID extension" \
1819 -s "Use of CID extension negotiated" \
1820 -s "server hello, adding CID extension" \
1821 -c "found CID extension" \
1822 -c "Use of CID extension negotiated" \
1823 -s "Copy CIDs into SSL transform" \
1824 -c "Copy CIDs into SSL transform" \
1825 -c "Peer CID (length 2 Bytes): de ad" \
1826 -s "Peer CID (length 2 Bytes): be ef" \
1827 -s "Use of Connection ID has been negotiated" \
1828 -c "Use of Connection ID has been negotiated"
1829
Hanno Beckera0e20d02019-05-15 14:03:01 +01001830requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001831run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001832 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001833 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1834 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1835 0 \
1836 -c "Enable use of CID extension." \
1837 -s "Enable use of CID extension." \
1838 -c "client hello, adding CID extension" \
1839 -s "found CID extension" \
1840 -s "Use of CID extension negotiated" \
1841 -s "server hello, adding CID extension" \
1842 -c "found CID extension" \
1843 -c "Use of CID extension negotiated" \
1844 -s "Copy CIDs into SSL transform" \
1845 -c "Copy CIDs into SSL transform" \
1846 -c "Peer CID (length 2 Bytes): de ad" \
1847 -s "Peer CID (length 2 Bytes): be ef" \
1848 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001849 -c "Use of Connection ID has been negotiated" \
1850 -c "ignoring unexpected CID" \
1851 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001852
Hanno Beckera0e20d02019-05-15 14:03:01 +01001853requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001854run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001855 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1856 "$P_CLI debug_level=3 dtls=1 cid=1" \
1857 0 \
1858 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001859 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001860 -c "client hello, adding CID extension" \
1861 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001862 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001863 -s "server hello, adding CID extension" \
1864 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001865 -c "Use of CID extension negotiated" \
1866 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001867 -c "Copy CIDs into SSL transform" \
1868 -c "Peer CID (length 4 Bytes): de ad be ef" \
1869 -s "Peer CID (length 0 Bytes):" \
1870 -s "Use of Connection ID has been negotiated" \
1871 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001872
Hanno Beckera0e20d02019-05-15 14:03:01 +01001873requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001874run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001875 "$P_SRV debug_level=3 dtls=1 cid=1" \
1876 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1877 0 \
1878 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001879 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001880 -c "client hello, adding CID extension" \
1881 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001882 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001883 -s "server hello, adding CID extension" \
1884 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001885 -c "Use of CID extension negotiated" \
1886 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001887 -c "Copy CIDs into SSL transform" \
1888 -s "Peer CID (length 4 Bytes): de ad be ef" \
1889 -c "Peer CID (length 0 Bytes):" \
1890 -s "Use of Connection ID has been negotiated" \
1891 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001892
Hanno Beckera0e20d02019-05-15 14:03:01 +01001893requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001894run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001895 "$P_SRV debug_level=3 dtls=1 cid=1" \
1896 "$P_CLI debug_level=3 dtls=1 cid=1" \
1897 0 \
1898 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001899 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001900 -c "client hello, adding CID extension" \
1901 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001902 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001903 -s "server hello, adding CID extension" \
1904 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001905 -c "Use of CID extension negotiated" \
1906 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001907 -c "Copy CIDs into SSL transform" \
1908 -S "Use of Connection ID has been negotiated" \
1909 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001910
Hanno Beckera0e20d02019-05-15 14:03:01 +01001911requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001912run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001913 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1914 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1915 0 \
1916 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001917 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001918 -c "client hello, adding CID extension" \
1919 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001920 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001921 -s "server hello, adding CID extension" \
1922 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001923 -c "Use of CID extension negotiated" \
1924 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001925 -c "Copy CIDs into SSL transform" \
1926 -c "Peer CID (length 2 Bytes): de ad" \
1927 -s "Peer CID (length 2 Bytes): be ef" \
1928 -s "Use of Connection ID has been negotiated" \
1929 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001930
Hanno Beckera0e20d02019-05-15 14:03:01 +01001931requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001932run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001933 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1934 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1935 0 \
1936 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001937 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001938 -c "client hello, adding CID extension" \
1939 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001940 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001941 -s "server hello, adding CID extension" \
1942 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001943 -c "Use of CID extension negotiated" \
1944 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001945 -c "Copy CIDs into SSL transform" \
1946 -c "Peer CID (length 4 Bytes): de ad be ef" \
1947 -s "Peer CID (length 0 Bytes):" \
1948 -s "Use of Connection ID has been negotiated" \
1949 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001950
Hanno Beckera0e20d02019-05-15 14:03:01 +01001951requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001952run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001953 "$P_SRV debug_level=3 dtls=1 cid=1" \
1954 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1955 0 \
1956 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001957 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001958 -c "client hello, adding CID extension" \
1959 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001960 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001961 -s "server hello, adding CID extension" \
1962 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001963 -c "Use of CID extension negotiated" \
1964 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001965 -c "Copy CIDs into SSL transform" \
1966 -s "Peer CID (length 4 Bytes): de ad be ef" \
1967 -c "Peer CID (length 0 Bytes):" \
1968 -s "Use of Connection ID has been negotiated" \
1969 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001970
Hanno Beckera0e20d02019-05-15 14:03:01 +01001971requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001972run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001973 "$P_SRV debug_level=3 dtls=1 cid=1" \
1974 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1975 0 \
1976 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001977 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001978 -c "client hello, adding CID extension" \
1979 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001980 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001981 -s "server hello, adding CID extension" \
1982 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001983 -c "Use of CID extension negotiated" \
1984 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001985 -c "Copy CIDs into SSL transform" \
1986 -S "Use of Connection ID has been negotiated" \
1987 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001988
Hanno Beckera0e20d02019-05-15 14:03:01 +01001989requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001990run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001991 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1992 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1993 0 \
1994 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001995 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001996 -c "client hello, adding CID extension" \
1997 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001998 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001999 -s "server hello, adding CID extension" \
2000 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002001 -c "Use of CID extension negotiated" \
2002 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002003 -c "Copy CIDs into SSL transform" \
2004 -c "Peer CID (length 2 Bytes): de ad" \
2005 -s "Peer CID (length 2 Bytes): be ef" \
2006 -s "Use of Connection ID has been negotiated" \
2007 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002008
Hanno Beckera0e20d02019-05-15 14:03:01 +01002009requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002010run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002011 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2012 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2013 0 \
2014 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002015 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002016 -c "client hello, adding CID extension" \
2017 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002018 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002019 -s "server hello, adding CID extension" \
2020 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002021 -c "Use of CID extension negotiated" \
2022 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002023 -c "Copy CIDs into SSL transform" \
2024 -c "Peer CID (length 4 Bytes): de ad be ef" \
2025 -s "Peer CID (length 0 Bytes):" \
2026 -s "Use of Connection ID has been negotiated" \
2027 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002028
Hanno Beckera0e20d02019-05-15 14:03:01 +01002029requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002030run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002031 "$P_SRV debug_level=3 dtls=1 cid=1" \
2032 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2033 0 \
2034 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002035 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002036 -c "client hello, adding CID extension" \
2037 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002038 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002039 -s "server hello, adding CID extension" \
2040 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002041 -c "Use of CID extension negotiated" \
2042 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002043 -c "Copy CIDs into SSL transform" \
2044 -s "Peer CID (length 4 Bytes): de ad be ef" \
2045 -c "Peer CID (length 0 Bytes):" \
2046 -s "Use of Connection ID has been negotiated" \
2047 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002048
Hanno Beckera0e20d02019-05-15 14:03:01 +01002049requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002050run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002051 "$P_SRV debug_level=3 dtls=1 cid=1" \
2052 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2053 0 \
2054 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002055 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002056 -c "client hello, adding CID extension" \
2057 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002058 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002059 -s "server hello, adding CID extension" \
2060 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002061 -c "Use of CID extension negotiated" \
2062 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002063 -c "Copy CIDs into SSL transform" \
2064 -S "Use of Connection ID has been negotiated" \
2065 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002066
Hanno Beckera0e20d02019-05-15 14:03:01 +01002067requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002068requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002069run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002070 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2071 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2072 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002073 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2074 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2075 -s "(initial handshake) Use of Connection ID has been negotiated" \
2076 -c "(initial handshake) Use of Connection ID has been negotiated" \
2077 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2078 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2079 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2080 -c "(after renegotiation) Use of Connection ID has been negotiated"
2081
Hanno Beckera0e20d02019-05-15 14:03:01 +01002082requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002083requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002084run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002085 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2086 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2087 0 \
2088 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2089 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2090 -s "(initial handshake) Use of Connection ID has been negotiated" \
2091 -c "(initial handshake) Use of Connection ID has been negotiated" \
2092 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2093 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2094 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2095 -c "(after renegotiation) Use of Connection ID has been negotiated"
2096
Hanno Beckera0e20d02019-05-15 14:03:01 +01002097requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002098requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002099run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2100 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2101 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2102 0 \
2103 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2104 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2105 -s "(initial handshake) Use of Connection ID has been negotiated" \
2106 -c "(initial handshake) Use of Connection ID has been negotiated" \
2107 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2108 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2109 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2110 -c "(after renegotiation) Use of Connection ID has been negotiated"
2111
Hanno Beckera0e20d02019-05-15 14:03:01 +01002112requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002113requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002114run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002115 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002116 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2117 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2118 0 \
2119 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2120 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2121 -s "(initial handshake) Use of Connection ID has been negotiated" \
2122 -c "(initial handshake) Use of Connection ID has been negotiated" \
2123 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2124 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2125 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002126 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2127 -c "ignoring unexpected CID" \
2128 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002129
Hanno Beckera0e20d02019-05-15 14:03:01 +01002130requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002131requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2132run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002133 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2134 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2135 0 \
2136 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2137 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2138 -s "(initial handshake) Use of Connection ID has been negotiated" \
2139 -c "(initial handshake) Use of Connection ID has been negotiated" \
2140 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2141 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2142 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2143 -S "(after renegotiation) Use of Connection ID has been negotiated"
2144
Hanno Beckera0e20d02019-05-15 14:03:01 +01002145requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002147run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2148 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2149 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2150 0 \
2151 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2152 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2153 -s "(initial handshake) Use of Connection ID has been negotiated" \
2154 -c "(initial handshake) Use of Connection ID has been negotiated" \
2155 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2156 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2157 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2158 -S "(after renegotiation) Use of Connection ID has been negotiated"
2159
Hanno Beckera0e20d02019-05-15 14:03:01 +01002160requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002161requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002162run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002163 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002164 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2165 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2166 0 \
2167 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2168 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2169 -s "(initial handshake) Use of Connection ID has been negotiated" \
2170 -c "(initial handshake) Use of Connection ID has been negotiated" \
2171 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2172 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2173 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002174 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2175 -c "ignoring unexpected CID" \
2176 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002177
Hanno Beckera0e20d02019-05-15 14:03:01 +01002178requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002179requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2180run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002181 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2182 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2183 0 \
2184 -S "(initial handshake) Use of Connection ID has been negotiated" \
2185 -C "(initial handshake) Use of Connection ID has been negotiated" \
2186 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2187 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2188 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2189 -s "(after renegotiation) Use of Connection ID has been negotiated"
2190
Hanno Beckera0e20d02019-05-15 14:03:01 +01002191requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002192requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002193run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2194 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2195 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2196 0 \
2197 -S "(initial handshake) Use of Connection ID has been negotiated" \
2198 -C "(initial handshake) Use of Connection ID has been negotiated" \
2199 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2200 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2201 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2202 -s "(after renegotiation) Use of Connection ID has been negotiated"
2203
Hanno Beckera0e20d02019-05-15 14:03:01 +01002204requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002205requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002206run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002207 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002208 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2209 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2210 0 \
2211 -S "(initial handshake) Use of Connection ID has been negotiated" \
2212 -C "(initial handshake) Use of Connection ID has been negotiated" \
2213 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2214 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2215 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002216 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2217 -c "ignoring unexpected CID" \
2218 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002219
Hanno Beckera0e20d02019-05-15 14:03:01 +01002220requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002221requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2222run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002223 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2224 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2225 0 \
2226 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2227 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2228 -s "(initial handshake) Use of Connection ID has been negotiated" \
2229 -c "(initial handshake) Use of Connection ID has been negotiated" \
2230 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2231 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2232 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2233 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2234 -s "(after renegotiation) Use of Connection ID was not offered by client"
2235
Hanno Beckera0e20d02019-05-15 14:03:01 +01002236requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002237requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002238run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002239 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002240 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2241 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2242 0 \
2243 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2244 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2245 -s "(initial handshake) Use of Connection ID has been negotiated" \
2246 -c "(initial handshake) Use of Connection ID has been negotiated" \
2247 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2248 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2249 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2250 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002251 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2252 -c "ignoring unexpected CID" \
2253 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002254
Hanno Beckera0e20d02019-05-15 14:03:01 +01002255requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002256requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2257run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2258 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2259 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2260 0 \
2261 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2262 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2263 -s "(initial handshake) Use of Connection ID has been negotiated" \
2264 -c "(initial handshake) Use of Connection ID has been negotiated" \
2265 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2266 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2267 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2268 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2269 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2270
Hanno Beckera0e20d02019-05-15 14:03:01 +01002271requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002272requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2273run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002274 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002275 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2276 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2277 0 \
2278 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2279 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2280 -s "(initial handshake) Use of Connection ID has been negotiated" \
2281 -c "(initial handshake) Use of Connection ID has been negotiated" \
2282 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2283 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2284 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2285 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002286 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2287 -c "ignoring unexpected CID" \
2288 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002289
Yuto Takano3fa16732021-07-09 11:21:43 +01002290# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01002291# tests check that the buffer contents are reallocated when the message is
2292# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002293requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2294requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002295requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002296run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2297 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2298 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2299 0 \
2300 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2301 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2302 -s "(initial handshake) Use of Connection ID has been negotiated" \
2303 -c "(initial handshake) Use of Connection ID has been negotiated" \
2304 -s "Reallocating in_buf" \
2305 -s "Reallocating out_buf"
2306
2307requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2308requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002309requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002310run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2311 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2312 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2313 0 \
2314 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2315 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2316 -s "(initial handshake) Use of Connection ID has been negotiated" \
2317 -c "(initial handshake) Use of Connection ID has been negotiated" \
2318 -s "Reallocating in_buf" \
2319 -s "Reallocating out_buf"
2320
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002321# Tests for Encrypt-then-MAC extension
2322
2323run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002324 "$P_SRV debug_level=3 \
2325 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002326 "$P_CLI debug_level=3" \
2327 0 \
2328 -c "client hello, adding encrypt_then_mac extension" \
2329 -s "found encrypt then mac extension" \
2330 -s "server hello, adding encrypt then mac extension" \
2331 -c "found encrypt_then_mac extension" \
2332 -c "using encrypt then mac" \
2333 -s "using encrypt then mac"
2334
2335run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002336 "$P_SRV debug_level=3 etm=0 \
2337 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002338 "$P_CLI debug_level=3 etm=1" \
2339 0 \
2340 -c "client hello, adding encrypt_then_mac extension" \
2341 -s "found encrypt then mac extension" \
2342 -S "server hello, adding encrypt then mac extension" \
2343 -C "found encrypt_then_mac extension" \
2344 -C "using encrypt then mac" \
2345 -S "using encrypt then mac"
2346
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002347run_test "Encrypt then MAC: client enabled, aead cipher" \
2348 "$P_SRV debug_level=3 etm=1 \
2349 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2350 "$P_CLI debug_level=3 etm=1" \
2351 0 \
2352 -c "client hello, adding encrypt_then_mac extension" \
2353 -s "found encrypt then mac extension" \
2354 -S "server hello, adding encrypt then mac extension" \
2355 -C "found encrypt_then_mac extension" \
2356 -C "using encrypt then mac" \
2357 -S "using encrypt then mac"
2358
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002359run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002360 "$P_SRV debug_level=3 etm=1 \
2361 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002362 "$P_CLI debug_level=3 etm=0" \
2363 0 \
2364 -C "client hello, adding encrypt_then_mac extension" \
2365 -S "found encrypt then mac extension" \
2366 -S "server hello, adding encrypt then mac extension" \
2367 -C "found encrypt_then_mac extension" \
2368 -C "using encrypt then mac" \
2369 -S "using encrypt then mac"
2370
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002371# Tests for Extended Master Secret extension
2372
2373run_test "Extended Master Secret: default" \
2374 "$P_SRV debug_level=3" \
2375 "$P_CLI debug_level=3" \
2376 0 \
2377 -c "client hello, adding extended_master_secret extension" \
2378 -s "found extended master secret extension" \
2379 -s "server hello, adding extended master secret extension" \
2380 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002381 -c "session hash for extended master secret" \
2382 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002383
2384run_test "Extended Master Secret: client enabled, server disabled" \
2385 "$P_SRV debug_level=3 extended_ms=0" \
2386 "$P_CLI debug_level=3 extended_ms=1" \
2387 0 \
2388 -c "client hello, adding extended_master_secret extension" \
2389 -s "found extended master secret extension" \
2390 -S "server hello, adding extended master secret extension" \
2391 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002392 -C "session hash for extended master secret" \
2393 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002394
2395run_test "Extended Master Secret: client disabled, server enabled" \
2396 "$P_SRV debug_level=3 extended_ms=1" \
2397 "$P_CLI debug_level=3 extended_ms=0" \
2398 0 \
2399 -C "client hello, adding extended_master_secret extension" \
2400 -S "found extended master secret extension" \
2401 -S "server hello, adding extended master secret extension" \
2402 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002403 -C "session hash for extended master secret" \
2404 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002405
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002406# Test sending and receiving empty application data records
2407
2408run_test "Encrypt then MAC: empty application data record" \
2409 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2410 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2411 0 \
2412 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2413 -s "dumping 'input payload after decrypt' (0 bytes)" \
2414 -c "0 bytes written in 1 fragments"
2415
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002416run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002417 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2418 "$P_CLI auth_mode=none etm=0 request_size=0" \
2419 0 \
2420 -s "dumping 'input payload after decrypt' (0 bytes)" \
2421 -c "0 bytes written in 1 fragments"
2422
2423run_test "Encrypt then MAC, DTLS: empty application data record" \
2424 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2425 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2426 0 \
2427 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2428 -s "dumping 'input payload after decrypt' (0 bytes)" \
2429 -c "0 bytes written in 1 fragments"
2430
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002431run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002432 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2433 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2434 0 \
2435 -s "dumping 'input payload after decrypt' (0 bytes)" \
2436 -c "0 bytes written in 1 fragments"
2437
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002438# Tests for CBC 1/n-1 record splitting
2439
2440run_test "CBC Record splitting: TLS 1.2, no splitting" \
2441 "$P_SRV" \
2442 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2443 request_size=123 force_version=tls1_2" \
2444 0 \
2445 -s "Read from client: 123 bytes read" \
2446 -S "Read from client: 1 bytes read" \
2447 -S "122 bytes read"
2448
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002449# Tests for Session Tickets
2450
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002451run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002452 "$P_SRV debug_level=3 tickets=1" \
2453 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002454 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002455 -c "client hello, adding session ticket extension" \
2456 -s "found session ticket extension" \
2457 -s "server hello, adding session ticket extension" \
2458 -c "found session_ticket extension" \
2459 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002460 -S "session successfully restored from cache" \
2461 -s "session successfully restored from ticket" \
2462 -s "a session has been resumed" \
2463 -c "a session has been resumed"
2464
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002465run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002466 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2467 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002468 0 \
2469 -c "client hello, adding session ticket extension" \
2470 -s "found session ticket extension" \
2471 -s "server hello, adding session ticket extension" \
2472 -c "found session_ticket extension" \
2473 -c "parse new session ticket" \
2474 -S "session successfully restored from cache" \
2475 -s "session successfully restored from ticket" \
2476 -s "a session has been resumed" \
2477 -c "a session has been resumed"
2478
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002479run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002480 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2481 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002482 0 \
2483 -c "client hello, adding session ticket extension" \
2484 -s "found session ticket extension" \
2485 -s "server hello, adding session ticket extension" \
2486 -c "found session_ticket extension" \
2487 -c "parse new session ticket" \
2488 -S "session successfully restored from cache" \
2489 -S "session successfully restored from ticket" \
2490 -S "a session has been resumed" \
2491 -C "a session has been resumed"
2492
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002493run_test "Session resume using tickets: session copy" \
2494 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2495 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2496 0 \
2497 -c "client hello, adding session ticket extension" \
2498 -s "found session ticket extension" \
2499 -s "server hello, adding session ticket extension" \
2500 -c "found session_ticket extension" \
2501 -c "parse new session ticket" \
2502 -S "session successfully restored from cache" \
2503 -s "session successfully restored from ticket" \
2504 -s "a session has been resumed" \
2505 -c "a session has been resumed"
2506
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002507run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002508 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002509 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002510 0 \
2511 -c "client hello, adding session ticket extension" \
2512 -c "found session_ticket extension" \
2513 -c "parse new session ticket" \
2514 -c "a session has been resumed"
2515
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002516run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002517 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002518 "( $O_CLI -sess_out $SESSION; \
2519 $O_CLI -sess_in $SESSION; \
2520 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002521 0 \
2522 -s "found session ticket extension" \
2523 -s "server hello, adding session ticket extension" \
2524 -S "session successfully restored from cache" \
2525 -s "session successfully restored from ticket" \
2526 -s "a session has been resumed"
2527
Hanno Becker1d739932018-08-21 13:55:22 +01002528# Tests for Session Tickets with DTLS
2529
2530run_test "Session resume using tickets, DTLS: basic" \
2531 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002532 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002533 0 \
2534 -c "client hello, adding session ticket extension" \
2535 -s "found session ticket extension" \
2536 -s "server hello, adding session ticket extension" \
2537 -c "found session_ticket extension" \
2538 -c "parse new session ticket" \
2539 -S "session successfully restored from cache" \
2540 -s "session successfully restored from ticket" \
2541 -s "a session has been resumed" \
2542 -c "a session has been resumed"
2543
2544run_test "Session resume using tickets, DTLS: cache disabled" \
2545 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002546 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002547 0 \
2548 -c "client hello, adding session ticket extension" \
2549 -s "found session ticket extension" \
2550 -s "server hello, adding session ticket extension" \
2551 -c "found session_ticket extension" \
2552 -c "parse new session ticket" \
2553 -S "session successfully restored from cache" \
2554 -s "session successfully restored from ticket" \
2555 -s "a session has been resumed" \
2556 -c "a session has been resumed"
2557
2558run_test "Session resume using tickets, DTLS: timeout" \
2559 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002560 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002561 0 \
2562 -c "client hello, adding session ticket extension" \
2563 -s "found session ticket extension" \
2564 -s "server hello, adding session ticket extension" \
2565 -c "found session_ticket extension" \
2566 -c "parse new session ticket" \
2567 -S "session successfully restored from cache" \
2568 -S "session successfully restored from ticket" \
2569 -S "a session has been resumed" \
2570 -C "a session has been resumed"
2571
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002572run_test "Session resume using tickets, DTLS: session copy" \
2573 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002574 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002575 0 \
2576 -c "client hello, adding session ticket extension" \
2577 -s "found session ticket extension" \
2578 -s "server hello, adding session ticket extension" \
2579 -c "found session_ticket extension" \
2580 -c "parse new session ticket" \
2581 -S "session successfully restored from cache" \
2582 -s "session successfully restored from ticket" \
2583 -s "a session has been resumed" \
2584 -c "a session has been resumed"
2585
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002586run_test "Session resume using tickets, DTLS: openssl server" \
2587 "$O_SRV -dtls" \
2588 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2589 0 \
2590 -c "client hello, adding session ticket extension" \
2591 -c "found session_ticket extension" \
2592 -c "parse new session ticket" \
2593 -c "a session has been resumed"
2594
2595run_test "Session resume using tickets, DTLS: openssl client" \
2596 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2597 "( $O_CLI -dtls -sess_out $SESSION; \
2598 $O_CLI -dtls -sess_in $SESSION; \
2599 rm -f $SESSION )" \
2600 0 \
2601 -s "found session ticket extension" \
2602 -s "server hello, adding session ticket extension" \
2603 -S "session successfully restored from cache" \
2604 -s "session successfully restored from ticket" \
2605 -s "a session has been resumed"
2606
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002607# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002608
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002609run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002610 "$P_SRV debug_level=3 tickets=0" \
2611 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002612 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002613 -c "client hello, adding session ticket extension" \
2614 -s "found session ticket extension" \
2615 -S "server hello, adding session ticket extension" \
2616 -C "found session_ticket extension" \
2617 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002618 -s "session successfully restored from cache" \
2619 -S "session successfully restored from ticket" \
2620 -s "a session has been resumed" \
2621 -c "a session has been resumed"
2622
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002623run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002624 "$P_SRV debug_level=3 tickets=1" \
2625 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002626 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002627 -C "client hello, adding session ticket extension" \
2628 -S "found session ticket extension" \
2629 -S "server hello, adding session ticket extension" \
2630 -C "found session_ticket extension" \
2631 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002632 -s "session successfully restored from cache" \
2633 -S "session successfully restored from ticket" \
2634 -s "a session has been resumed" \
2635 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002636
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002637run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002638 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2639 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002640 0 \
2641 -S "session successfully restored from cache" \
2642 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002643 -S "a session has been resumed" \
2644 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002645
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002646run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002647 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2648 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002649 0 \
2650 -s "session successfully restored from cache" \
2651 -S "session successfully restored from ticket" \
2652 -s "a session has been resumed" \
2653 -c "a session has been resumed"
2654
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002655run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002656 "$P_SRV debug_level=3 tickets=0" \
2657 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002658 0 \
2659 -s "session successfully restored from cache" \
2660 -S "session successfully restored from ticket" \
2661 -s "a session has been resumed" \
2662 -c "a session has been resumed"
2663
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002664run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002665 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2666 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002667 0 \
2668 -S "session successfully restored from cache" \
2669 -S "session successfully restored from ticket" \
2670 -S "a session has been resumed" \
2671 -C "a session has been resumed"
2672
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002673run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002674 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2675 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002676 0 \
2677 -s "session successfully restored from cache" \
2678 -S "session successfully restored from ticket" \
2679 -s "a session has been resumed" \
2680 -c "a session has been resumed"
2681
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002682run_test "Session resume using cache: session copy" \
2683 "$P_SRV debug_level=3 tickets=0" \
2684 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2685 0 \
2686 -s "session successfully restored from cache" \
2687 -S "session successfully restored from ticket" \
2688 -s "a session has been resumed" \
2689 -c "a session has been resumed"
2690
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002691run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002692 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002693 "( $O_CLI -sess_out $SESSION; \
2694 $O_CLI -sess_in $SESSION; \
2695 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002696 0 \
2697 -s "found session ticket extension" \
2698 -S "server hello, adding session ticket extension" \
2699 -s "session successfully restored from cache" \
2700 -S "session successfully restored from ticket" \
2701 -s "a session has been resumed"
2702
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002703run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002704 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002705 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002706 0 \
2707 -C "found session_ticket extension" \
2708 -C "parse new session ticket" \
2709 -c "a session has been resumed"
2710
Hanno Becker1d739932018-08-21 13:55:22 +01002711# Tests for Session Resume based on session-ID and cache, DTLS
2712
2713run_test "Session resume using cache, DTLS: tickets enabled on client" \
2714 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002715 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002716 0 \
2717 -c "client hello, adding session ticket extension" \
2718 -s "found session ticket extension" \
2719 -S "server hello, adding session ticket extension" \
2720 -C "found session_ticket extension" \
2721 -C "parse new session ticket" \
2722 -s "session successfully restored from cache" \
2723 -S "session successfully restored from ticket" \
2724 -s "a session has been resumed" \
2725 -c "a session has been resumed"
2726
2727run_test "Session resume using cache, DTLS: tickets enabled on server" \
2728 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002729 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002730 0 \
2731 -C "client hello, adding session ticket extension" \
2732 -S "found session ticket extension" \
2733 -S "server hello, adding session ticket extension" \
2734 -C "found session_ticket extension" \
2735 -C "parse new session ticket" \
2736 -s "session successfully restored from cache" \
2737 -S "session successfully restored from ticket" \
2738 -s "a session has been resumed" \
2739 -c "a session has been resumed"
2740
2741run_test "Session resume using cache, DTLS: cache_max=0" \
2742 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002743 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002744 0 \
2745 -S "session successfully restored from cache" \
2746 -S "session successfully restored from ticket" \
2747 -S "a session has been resumed" \
2748 -C "a session has been resumed"
2749
2750run_test "Session resume using cache, DTLS: cache_max=1" \
2751 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002752 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002753 0 \
2754 -s "session successfully restored from cache" \
2755 -S "session successfully restored from ticket" \
2756 -s "a session has been resumed" \
2757 -c "a session has been resumed"
2758
2759run_test "Session resume using cache, DTLS: timeout > delay" \
2760 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002761 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002762 0 \
2763 -s "session successfully restored from cache" \
2764 -S "session successfully restored from ticket" \
2765 -s "a session has been resumed" \
2766 -c "a session has been resumed"
2767
2768run_test "Session resume using cache, DTLS: timeout < delay" \
2769 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002770 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002771 0 \
2772 -S "session successfully restored from cache" \
2773 -S "session successfully restored from ticket" \
2774 -S "a session has been resumed" \
2775 -C "a session has been resumed"
2776
2777run_test "Session resume using cache, DTLS: no timeout" \
2778 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002779 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002780 0 \
2781 -s "session successfully restored from cache" \
2782 -S "session successfully restored from ticket" \
2783 -s "a session has been resumed" \
2784 -c "a session has been resumed"
2785
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002786run_test "Session resume using cache, DTLS: session copy" \
2787 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002788 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002789 0 \
2790 -s "session successfully restored from cache" \
2791 -S "session successfully restored from ticket" \
2792 -s "a session has been resumed" \
2793 -c "a session has been resumed"
2794
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002795run_test "Session resume using cache, DTLS: openssl client" \
2796 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2797 "( $O_CLI -dtls -sess_out $SESSION; \
2798 $O_CLI -dtls -sess_in $SESSION; \
2799 rm -f $SESSION )" \
2800 0 \
2801 -s "found session ticket extension" \
2802 -S "server hello, adding session ticket extension" \
2803 -s "session successfully restored from cache" \
2804 -S "session successfully restored from ticket" \
2805 -s "a session has been resumed"
2806
2807run_test "Session resume using cache, DTLS: openssl server" \
2808 "$O_SRV -dtls" \
2809 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2810 0 \
2811 -C "found session_ticket extension" \
2812 -C "parse new session ticket" \
2813 -c "a session has been resumed"
2814
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002815# Tests for Max Fragment Length extension
2816
Hanno Becker4aed27e2017-09-18 15:00:34 +01002817requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002818run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002819 "$P_SRV debug_level=3" \
2820 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002821 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002822 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2823 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2824 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2825 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002826 -C "client hello, adding max_fragment_length extension" \
2827 -S "found max fragment length extension" \
2828 -S "server hello, max_fragment_length extension" \
2829 -C "found max_fragment_length extension"
2830
Hanno Becker4aed27e2017-09-18 15:00:34 +01002831requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002832run_test "Max fragment length: enabled, default, larger message" \
2833 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002834 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002835 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002836 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2837 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2838 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2839 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002840 -C "client hello, adding max_fragment_length extension" \
2841 -S "found max fragment length extension" \
2842 -S "server hello, max_fragment_length extension" \
2843 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002844 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2845 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002846 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002847
2848requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2849run_test "Max fragment length, DTLS: enabled, default, larger message" \
2850 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002851 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002852 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002853 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2854 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2855 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2856 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002857 -C "client hello, adding max_fragment_length extension" \
2858 -S "found max fragment length extension" \
2859 -S "server hello, max_fragment_length extension" \
2860 -C "found max_fragment_length extension" \
2861 -c "fragment larger than.*maximum "
2862
Angus Grattonc4dd0732018-04-11 16:28:39 +10002863# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2864# (session fragment length will be 16384 regardless of mbedtls
2865# content length configuration.)
2866
Hanno Beckerc5266962017-09-18 15:01:50 +01002867requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2868run_test "Max fragment length: disabled, larger message" \
2869 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002870 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002871 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002872 -C "Maximum incoming record payload length is 16384" \
2873 -C "Maximum outgoing record payload length is 16384" \
2874 -S "Maximum incoming record payload length is 16384" \
2875 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002876 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2877 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002878 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002879
2880requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano0509fea2021-06-21 19:43:33 +01002881run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002882 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002883 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002884 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002885 -C "Maximum incoming record payload length is 16384" \
2886 -C "Maximum outgoing record payload length is 16384" \
2887 -S "Maximum incoming record payload length is 16384" \
2888 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002889 -c "fragment larger than.*maximum "
2890
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002891requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01002892requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002893run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002894 "$P_SRV debug_level=3" \
2895 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002896 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002897 -c "Maximum incoming record payload length is 4096" \
2898 -c "Maximum outgoing record payload length is 4096" \
2899 -s "Maximum incoming record payload length is 4096" \
2900 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002901 -c "client hello, adding max_fragment_length extension" \
2902 -s "found max fragment length extension" \
2903 -s "server hello, max_fragment_length extension" \
2904 -c "found max_fragment_length extension"
2905
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002906requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002907requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2908run_test "Max fragment length: client 512, server 1024" \
2909 "$P_SRV debug_level=3 max_frag_len=1024" \
2910 "$P_CLI debug_level=3 max_frag_len=512" \
2911 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002912 -c "Maximum incoming record payload length is 512" \
2913 -c "Maximum outgoing record payload length is 512" \
2914 -s "Maximum incoming record payload length is 512" \
2915 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002916 -c "client hello, adding max_fragment_length extension" \
2917 -s "found max fragment length extension" \
2918 -s "server hello, max_fragment_length extension" \
2919 -c "found max_fragment_length extension"
2920
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002921requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002922requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2923run_test "Max fragment length: client 512, server 2048" \
2924 "$P_SRV debug_level=3 max_frag_len=2048" \
2925 "$P_CLI debug_level=3 max_frag_len=512" \
2926 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002927 -c "Maximum incoming record payload length is 512" \
2928 -c "Maximum outgoing record payload length is 512" \
2929 -s "Maximum incoming record payload length is 512" \
2930 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002931 -c "client hello, adding max_fragment_length extension" \
2932 -s "found max fragment length extension" \
2933 -s "server hello, max_fragment_length extension" \
2934 -c "found max_fragment_length extension"
2935
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002936requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002937requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2938run_test "Max fragment length: client 512, server 4096" \
2939 "$P_SRV debug_level=3 max_frag_len=4096" \
2940 "$P_CLI debug_level=3 max_frag_len=512" \
2941 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002942 -c "Maximum incoming record payload length is 512" \
2943 -c "Maximum outgoing record payload length is 512" \
2944 -s "Maximum incoming record payload length is 512" \
2945 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002946 -c "client hello, adding max_fragment_length extension" \
2947 -s "found max fragment length extension" \
2948 -s "server hello, max_fragment_length extension" \
2949 -c "found max_fragment_length extension"
2950
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002951requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002952requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2953run_test "Max fragment length: client 1024, server 512" \
2954 "$P_SRV debug_level=3 max_frag_len=512" \
2955 "$P_CLI debug_level=3 max_frag_len=1024" \
2956 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002957 -c "Maximum incoming record payload length is 1024" \
2958 -c "Maximum outgoing record payload length is 1024" \
2959 -s "Maximum incoming record payload length is 1024" \
2960 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002961 -c "client hello, adding max_fragment_length extension" \
2962 -s "found max fragment length extension" \
2963 -s "server hello, max_fragment_length extension" \
2964 -c "found max_fragment_length extension"
2965
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002966requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002967requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2968run_test "Max fragment length: client 1024, server 2048" \
2969 "$P_SRV debug_level=3 max_frag_len=2048" \
2970 "$P_CLI debug_level=3 max_frag_len=1024" \
2971 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002972 -c "Maximum incoming record payload length is 1024" \
2973 -c "Maximum outgoing record payload length is 1024" \
2974 -s "Maximum incoming record payload length is 1024" \
2975 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002976 -c "client hello, adding max_fragment_length extension" \
2977 -s "found max fragment length extension" \
2978 -s "server hello, max_fragment_length extension" \
2979 -c "found max_fragment_length extension"
2980
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002981requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002982requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2983run_test "Max fragment length: client 1024, server 4096" \
2984 "$P_SRV debug_level=3 max_frag_len=4096" \
2985 "$P_CLI debug_level=3 max_frag_len=1024" \
2986 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002987 -c "Maximum incoming record payload length is 1024" \
2988 -c "Maximum outgoing record payload length is 1024" \
2989 -s "Maximum incoming record payload length is 1024" \
2990 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002991 -c "client hello, adding max_fragment_length extension" \
2992 -s "found max fragment length extension" \
2993 -s "server hello, max_fragment_length extension" \
2994 -c "found max_fragment_length extension"
2995
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002996requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002997requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2998run_test "Max fragment length: client 2048, server 512" \
2999 "$P_SRV debug_level=3 max_frag_len=512" \
3000 "$P_CLI debug_level=3 max_frag_len=2048" \
3001 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003002 -c "Maximum incoming record payload length is 2048" \
3003 -c "Maximum outgoing record payload length is 2048" \
3004 -s "Maximum incoming record payload length is 2048" \
3005 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003006 -c "client hello, adding max_fragment_length extension" \
3007 -s "found max fragment length extension" \
3008 -s "server hello, max_fragment_length extension" \
3009 -c "found max_fragment_length extension"
3010
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003011requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003012requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3013run_test "Max fragment length: client 2048, server 1024" \
3014 "$P_SRV debug_level=3 max_frag_len=1024" \
3015 "$P_CLI debug_level=3 max_frag_len=2048" \
3016 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003017 -c "Maximum incoming record payload length is 2048" \
3018 -c "Maximum outgoing record payload length is 2048" \
3019 -s "Maximum incoming record payload length is 2048" \
3020 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003021 -c "client hello, adding max_fragment_length extension" \
3022 -s "found max fragment length extension" \
3023 -s "server hello, max_fragment_length extension" \
3024 -c "found max_fragment_length extension"
3025
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003026requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003027requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3028run_test "Max fragment length: client 2048, server 4096" \
3029 "$P_SRV debug_level=3 max_frag_len=4096" \
3030 "$P_CLI debug_level=3 max_frag_len=2048" \
3031 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003032 -c "Maximum incoming record payload length is 2048" \
3033 -c "Maximum outgoing record payload length is 2048" \
3034 -s "Maximum incoming record payload length is 2048" \
3035 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003036 -c "client hello, adding max_fragment_length extension" \
3037 -s "found max fragment length extension" \
3038 -s "server hello, max_fragment_length extension" \
3039 -c "found max_fragment_length extension"
3040
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003041requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003042requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3043run_test "Max fragment length: client 4096, server 512" \
3044 "$P_SRV debug_level=3 max_frag_len=512" \
3045 "$P_CLI debug_level=3 max_frag_len=4096" \
3046 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003047 -c "Maximum incoming record payload length is 4096" \
3048 -c "Maximum outgoing record payload length is 4096" \
3049 -s "Maximum incoming record payload length is 4096" \
3050 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003051 -c "client hello, adding max_fragment_length extension" \
3052 -s "found max fragment length extension" \
3053 -s "server hello, max_fragment_length extension" \
3054 -c "found max_fragment_length extension"
3055
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003056requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003057requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3058run_test "Max fragment length: client 4096, server 1024" \
3059 "$P_SRV debug_level=3 max_frag_len=1024" \
3060 "$P_CLI debug_level=3 max_frag_len=4096" \
3061 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003062 -c "Maximum incoming record payload length is 4096" \
3063 -c "Maximum outgoing record payload length is 4096" \
3064 -s "Maximum incoming record payload length is 4096" \
3065 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003066 -c "client hello, adding max_fragment_length extension" \
3067 -s "found max fragment length extension" \
3068 -s "server hello, max_fragment_length extension" \
3069 -c "found max_fragment_length extension"
3070
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003071requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003072requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3073run_test "Max fragment length: client 4096, server 2048" \
3074 "$P_SRV debug_level=3 max_frag_len=2048" \
3075 "$P_CLI debug_level=3 max_frag_len=4096" \
3076 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003077 -c "Maximum incoming record payload length is 4096" \
3078 -c "Maximum outgoing record payload length is 4096" \
3079 -s "Maximum incoming record payload length is 4096" \
3080 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003081 -c "client hello, adding max_fragment_length extension" \
3082 -s "found max fragment length extension" \
3083 -s "server hello, max_fragment_length extension" \
3084 -c "found max_fragment_length extension"
3085
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003086requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003087requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003088run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003089 "$P_SRV debug_level=3 max_frag_len=4096" \
3090 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003091 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003092 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3093 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3094 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3095 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003096 -C "client hello, adding max_fragment_length extension" \
3097 -S "found max fragment length extension" \
3098 -S "server hello, max_fragment_length extension" \
3099 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003100
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003101requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003102requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003103requires_gnutls
3104run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003105 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003106 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003107 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003108 -c "Maximum incoming record payload length is 4096" \
3109 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003110 -c "client hello, adding max_fragment_length extension" \
3111 -c "found max_fragment_length extension"
3112
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003113requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003114requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003115run_test "Max fragment length: client, message just fits" \
3116 "$P_SRV debug_level=3" \
3117 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3118 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003119 -c "Maximum incoming record payload length is 2048" \
3120 -c "Maximum outgoing record payload length is 2048" \
3121 -s "Maximum incoming record payload length is 2048" \
3122 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003123 -c "client hello, adding max_fragment_length extension" \
3124 -s "found max fragment length extension" \
3125 -s "server hello, max_fragment_length extension" \
3126 -c "found max_fragment_length extension" \
3127 -c "2048 bytes written in 1 fragments" \
3128 -s "2048 bytes read"
3129
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003130requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003131requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003132run_test "Max fragment length: client, larger message" \
3133 "$P_SRV debug_level=3" \
3134 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3135 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003136 -c "Maximum incoming record payload length is 2048" \
3137 -c "Maximum outgoing record payload length is 2048" \
3138 -s "Maximum incoming record payload length is 2048" \
3139 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003140 -c "client hello, adding max_fragment_length extension" \
3141 -s "found max fragment length extension" \
3142 -s "server hello, max_fragment_length extension" \
3143 -c "found max_fragment_length extension" \
3144 -c "2345 bytes written in 2 fragments" \
3145 -s "2048 bytes read" \
3146 -s "297 bytes read"
3147
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003148requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003149requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003150run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003151 "$P_SRV debug_level=3 dtls=1" \
3152 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3153 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003154 -c "Maximum incoming record payload length is 2048" \
3155 -c "Maximum outgoing record payload length is 2048" \
3156 -s "Maximum incoming record payload length is 2048" \
3157 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003158 -c "client hello, adding max_fragment_length extension" \
3159 -s "found max fragment length extension" \
3160 -s "server hello, max_fragment_length extension" \
3161 -c "found max_fragment_length extension" \
3162 -c "fragment larger than.*maximum"
3163
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003164# Tests for renegotiation
3165
Hanno Becker6a243642017-10-12 15:18:45 +01003166# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003167run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003168 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003169 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003170 0 \
3171 -C "client hello, adding renegotiation extension" \
3172 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3173 -S "found renegotiation extension" \
3174 -s "server hello, secure renegotiation extension" \
3175 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003176 -C "=> renegotiate" \
3177 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003178 -S "write hello request"
3179
Hanno Becker6a243642017-10-12 15:18:45 +01003180requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003181run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003182 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003183 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003184 0 \
3185 -c "client hello, adding renegotiation extension" \
3186 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3187 -s "found renegotiation extension" \
3188 -s "server hello, secure renegotiation extension" \
3189 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003190 -c "=> renegotiate" \
3191 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003192 -S "write hello request"
3193
Hanno Becker6a243642017-10-12 15:18:45 +01003194requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003195run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003196 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003197 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003198 0 \
3199 -c "client hello, adding renegotiation extension" \
3200 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3201 -s "found renegotiation extension" \
3202 -s "server hello, secure renegotiation extension" \
3203 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003204 -c "=> renegotiate" \
3205 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003206 -s "write hello request"
3207
Janos Follathb0f148c2017-10-05 12:29:42 +01003208# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3209# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003210# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003211requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003212run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3213 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3214 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3215 0 \
3216 -c "client hello, adding renegotiation extension" \
3217 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3218 -s "found renegotiation extension" \
3219 -s "server hello, secure renegotiation extension" \
3220 -c "found renegotiation extension" \
3221 -c "=> renegotiate" \
3222 -s "=> renegotiate" \
3223 -S "write hello request" \
3224 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3225
3226# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3227# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003228# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003230run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3231 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3232 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3233 0 \
3234 -c "client hello, adding renegotiation extension" \
3235 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3236 -s "found renegotiation extension" \
3237 -s "server hello, secure renegotiation extension" \
3238 -c "found renegotiation extension" \
3239 -c "=> renegotiate" \
3240 -s "=> renegotiate" \
3241 -s "write hello request" \
3242 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3243
Hanno Becker6a243642017-10-12 15:18:45 +01003244requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003245run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003246 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003247 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003248 0 \
3249 -c "client hello, adding renegotiation extension" \
3250 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3251 -s "found renegotiation extension" \
3252 -s "server hello, secure renegotiation extension" \
3253 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003254 -c "=> renegotiate" \
3255 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003256 -s "write hello request"
3257
Hanno Becker6a243642017-10-12 15:18:45 +01003258requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003259requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003260requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003261run_test "Renegotiation with max fragment length: client 2048, server 512" \
3262 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3263 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3264 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003265 -c "Maximum incoming record payload length is 2048" \
3266 -c "Maximum outgoing record payload length is 2048" \
3267 -s "Maximum incoming record payload length is 2048" \
3268 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003269 -c "client hello, adding max_fragment_length extension" \
3270 -s "found max fragment length extension" \
3271 -s "server hello, max_fragment_length extension" \
3272 -c "found max_fragment_length extension" \
3273 -c "client hello, adding renegotiation extension" \
3274 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3275 -s "found renegotiation extension" \
3276 -s "server hello, secure renegotiation extension" \
3277 -c "found renegotiation extension" \
3278 -c "=> renegotiate" \
3279 -s "=> renegotiate" \
3280 -s "write hello request"
3281
3282requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003283run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003284 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003285 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003286 1 \
3287 -c "client hello, adding renegotiation extension" \
3288 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3289 -S "found renegotiation extension" \
3290 -s "server hello, secure renegotiation extension" \
3291 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003292 -c "=> renegotiate" \
3293 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003294 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003295 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003296 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003297
Hanno Becker6a243642017-10-12 15:18:45 +01003298requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003299run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003300 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003301 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003302 0 \
3303 -C "client hello, adding renegotiation extension" \
3304 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3305 -S "found renegotiation extension" \
3306 -s "server hello, secure renegotiation extension" \
3307 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003308 -C "=> renegotiate" \
3309 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003310 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003311 -S "SSL - An unexpected message was received from our peer" \
3312 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003313
Hanno Becker6a243642017-10-12 15:18:45 +01003314requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003315run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003316 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003317 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003318 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003319 0 \
3320 -C "client hello, adding renegotiation extension" \
3321 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3322 -S "found renegotiation extension" \
3323 -s "server hello, secure renegotiation extension" \
3324 -c "found renegotiation extension" \
3325 -C "=> renegotiate" \
3326 -S "=> renegotiate" \
3327 -s "write hello request" \
3328 -S "SSL - An unexpected message was received from our peer" \
3329 -S "failed"
3330
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003331# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003332requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003333run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003334 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003335 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003336 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003337 0 \
3338 -C "client hello, adding renegotiation extension" \
3339 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3340 -S "found renegotiation extension" \
3341 -s "server hello, secure renegotiation extension" \
3342 -c "found renegotiation extension" \
3343 -C "=> renegotiate" \
3344 -S "=> renegotiate" \
3345 -s "write hello request" \
3346 -S "SSL - An unexpected message was received from our peer" \
3347 -S "failed"
3348
Hanno Becker6a243642017-10-12 15:18:45 +01003349requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003350run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003351 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003352 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003353 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003354 0 \
3355 -C "client hello, adding renegotiation extension" \
3356 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3357 -S "found renegotiation extension" \
3358 -s "server hello, secure renegotiation extension" \
3359 -c "found renegotiation extension" \
3360 -C "=> renegotiate" \
3361 -S "=> renegotiate" \
3362 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003363 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003364
Hanno Becker6a243642017-10-12 15:18:45 +01003365requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003366run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003367 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003368 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003369 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003370 0 \
3371 -c "client hello, adding renegotiation extension" \
3372 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3373 -s "found renegotiation extension" \
3374 -s "server hello, secure renegotiation extension" \
3375 -c "found renegotiation extension" \
3376 -c "=> renegotiate" \
3377 -s "=> renegotiate" \
3378 -s "write hello request" \
3379 -S "SSL - An unexpected message was received from our peer" \
3380 -S "failed"
3381
Hanno Becker6a243642017-10-12 15:18:45 +01003382requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003383run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003384 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003385 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3386 0 \
3387 -C "client hello, adding renegotiation extension" \
3388 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3389 -S "found renegotiation extension" \
3390 -s "server hello, secure renegotiation extension" \
3391 -c "found renegotiation extension" \
3392 -S "record counter limit reached: renegotiate" \
3393 -C "=> renegotiate" \
3394 -S "=> renegotiate" \
3395 -S "write hello request" \
3396 -S "SSL - An unexpected message was received from our peer" \
3397 -S "failed"
3398
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003399# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003400requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003401run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003402 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003403 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003404 0 \
3405 -c "client hello, adding renegotiation extension" \
3406 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3407 -s "found renegotiation extension" \
3408 -s "server hello, secure renegotiation extension" \
3409 -c "found renegotiation extension" \
3410 -s "record counter limit reached: renegotiate" \
3411 -c "=> renegotiate" \
3412 -s "=> renegotiate" \
3413 -s "write hello request" \
3414 -S "SSL - An unexpected message was received from our peer" \
3415 -S "failed"
3416
Hanno Becker6a243642017-10-12 15:18:45 +01003417requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003418run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003419 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003420 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003421 0 \
3422 -c "client hello, adding renegotiation extension" \
3423 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3424 -s "found renegotiation extension" \
3425 -s "server hello, secure renegotiation extension" \
3426 -c "found renegotiation extension" \
3427 -s "record counter limit reached: renegotiate" \
3428 -c "=> renegotiate" \
3429 -s "=> renegotiate" \
3430 -s "write hello request" \
3431 -S "SSL - An unexpected message was received from our peer" \
3432 -S "failed"
3433
Hanno Becker6a243642017-10-12 15:18:45 +01003434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003435run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003436 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003437 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3438 0 \
3439 -C "client hello, adding renegotiation extension" \
3440 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3441 -S "found renegotiation extension" \
3442 -s "server hello, secure renegotiation extension" \
3443 -c "found renegotiation extension" \
3444 -S "record counter limit reached: renegotiate" \
3445 -C "=> renegotiate" \
3446 -S "=> renegotiate" \
3447 -S "write hello request" \
3448 -S "SSL - An unexpected message was received from our peer" \
3449 -S "failed"
3450
Hanno Becker6a243642017-10-12 15:18:45 +01003451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003452run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003453 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003454 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003455 0 \
3456 -c "client hello, adding renegotiation extension" \
3457 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3458 -s "found renegotiation extension" \
3459 -s "server hello, secure renegotiation extension" \
3460 -c "found renegotiation extension" \
3461 -c "=> renegotiate" \
3462 -s "=> renegotiate" \
3463 -S "write hello request"
3464
Hanno Becker6a243642017-10-12 15:18:45 +01003465requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003466run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003467 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003468 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003469 0 \
3470 -c "client hello, adding renegotiation extension" \
3471 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3472 -s "found renegotiation extension" \
3473 -s "server hello, secure renegotiation extension" \
3474 -c "found renegotiation extension" \
3475 -c "=> renegotiate" \
3476 -s "=> renegotiate" \
3477 -s "write hello request"
3478
Hanno Becker6a243642017-10-12 15:18:45 +01003479requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003480run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003481 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003482 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003483 0 \
3484 -c "client hello, adding renegotiation extension" \
3485 -c "found renegotiation extension" \
3486 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003487 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003488 -C "error" \
3489 -c "HTTP/1.0 200 [Oo][Kk]"
3490
Paul Bakker539d9722015-02-08 16:18:35 +01003491requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003492requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003493run_test "Renegotiation: gnutls server strict, client-initiated" \
3494 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003495 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003496 0 \
3497 -c "client hello, adding renegotiation extension" \
3498 -c "found renegotiation extension" \
3499 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003500 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003501 -C "error" \
3502 -c "HTTP/1.0 200 [Oo][Kk]"
3503
Paul Bakker539d9722015-02-08 16:18:35 +01003504requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003505requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003506run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3507 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3508 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3509 1 \
3510 -c "client hello, adding renegotiation extension" \
3511 -C "found renegotiation extension" \
3512 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003513 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003514 -c "error" \
3515 -C "HTTP/1.0 200 [Oo][Kk]"
3516
Paul Bakker539d9722015-02-08 16:18:35 +01003517requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003518requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003519run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3520 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3521 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3522 allow_legacy=0" \
3523 1 \
3524 -c "client hello, adding renegotiation extension" \
3525 -C "found renegotiation extension" \
3526 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003528 -c "error" \
3529 -C "HTTP/1.0 200 [Oo][Kk]"
3530
Paul Bakker539d9722015-02-08 16:18:35 +01003531requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003532requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003533run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3534 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3535 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3536 allow_legacy=1" \
3537 0 \
3538 -c "client hello, adding renegotiation extension" \
3539 -C "found renegotiation extension" \
3540 -c "=> renegotiate" \
3541 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003542 -C "error" \
3543 -c "HTTP/1.0 200 [Oo][Kk]"
3544
Hanno Becker6a243642017-10-12 15:18:45 +01003545requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003546run_test "Renegotiation: DTLS, client-initiated" \
3547 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3548 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3549 0 \
3550 -c "client hello, adding renegotiation extension" \
3551 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3552 -s "found renegotiation extension" \
3553 -s "server hello, secure renegotiation extension" \
3554 -c "found renegotiation extension" \
3555 -c "=> renegotiate" \
3556 -s "=> renegotiate" \
3557 -S "write hello request"
3558
Hanno Becker6a243642017-10-12 15:18:45 +01003559requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003560run_test "Renegotiation: DTLS, server-initiated" \
3561 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003562 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3563 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003564 0 \
3565 -c "client hello, adding renegotiation extension" \
3566 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3567 -s "found renegotiation extension" \
3568 -s "server hello, secure renegotiation extension" \
3569 -c "found renegotiation extension" \
3570 -c "=> renegotiate" \
3571 -s "=> renegotiate" \
3572 -s "write hello request"
3573
Hanno Becker6a243642017-10-12 15:18:45 +01003574requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003575run_test "Renegotiation: DTLS, renego_period overflow" \
3576 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3577 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3578 0 \
3579 -c "client hello, adding renegotiation extension" \
3580 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3581 -s "found renegotiation extension" \
3582 -s "server hello, secure renegotiation extension" \
3583 -s "record counter limit reached: renegotiate" \
3584 -c "=> renegotiate" \
3585 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003586 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003587
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003588requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003590run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3591 "$G_SRV -u --mtu 4096" \
3592 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3593 0 \
3594 -c "client hello, adding renegotiation extension" \
3595 -c "found renegotiation extension" \
3596 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003598 -C "error" \
3599 -s "Extra-header:"
3600
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003601# Test for the "secure renegotation" extension only (no actual renegotiation)
3602
Paul Bakker539d9722015-02-08 16:18:35 +01003603requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003604run_test "Renego ext: gnutls server strict, client default" \
3605 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3606 "$P_CLI debug_level=3" \
3607 0 \
3608 -c "found renegotiation extension" \
3609 -C "error" \
3610 -c "HTTP/1.0 200 [Oo][Kk]"
3611
Paul Bakker539d9722015-02-08 16:18:35 +01003612requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003613run_test "Renego ext: gnutls server unsafe, client default" \
3614 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3615 "$P_CLI debug_level=3" \
3616 0 \
3617 -C "found renegotiation extension" \
3618 -C "error" \
3619 -c "HTTP/1.0 200 [Oo][Kk]"
3620
Paul Bakker539d9722015-02-08 16:18:35 +01003621requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003622run_test "Renego ext: gnutls server unsafe, client break legacy" \
3623 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3624 "$P_CLI debug_level=3 allow_legacy=-1" \
3625 1 \
3626 -C "found renegotiation extension" \
3627 -c "error" \
3628 -C "HTTP/1.0 200 [Oo][Kk]"
3629
Paul Bakker539d9722015-02-08 16:18:35 +01003630requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003631run_test "Renego ext: gnutls client strict, server default" \
3632 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003633 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003634 0 \
3635 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3636 -s "server hello, secure renegotiation extension"
3637
Paul Bakker539d9722015-02-08 16:18:35 +01003638requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003639run_test "Renego ext: gnutls client unsafe, server default" \
3640 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003641 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003642 0 \
3643 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3644 -S "server hello, secure renegotiation extension"
3645
Paul Bakker539d9722015-02-08 16:18:35 +01003646requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003647run_test "Renego ext: gnutls client unsafe, server break legacy" \
3648 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003649 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003650 1 \
3651 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3652 -S "server hello, secure renegotiation extension"
3653
Janos Follath0b242342016-02-17 10:11:21 +00003654# Tests for silently dropping trailing extra bytes in .der certificates
3655
3656requires_gnutls
3657run_test "DER format: no trailing bytes" \
3658 "$P_SRV crt_file=data_files/server5-der0.crt \
3659 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003660 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003661 0 \
3662 -c "Handshake was completed" \
3663
3664requires_gnutls
3665run_test "DER format: with a trailing zero byte" \
3666 "$P_SRV crt_file=data_files/server5-der1a.crt \
3667 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003668 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003669 0 \
3670 -c "Handshake was completed" \
3671
3672requires_gnutls
3673run_test "DER format: with a trailing random byte" \
3674 "$P_SRV crt_file=data_files/server5-der1b.crt \
3675 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003676 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003677 0 \
3678 -c "Handshake was completed" \
3679
3680requires_gnutls
3681run_test "DER format: with 2 trailing random bytes" \
3682 "$P_SRV crt_file=data_files/server5-der2.crt \
3683 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003684 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003685 0 \
3686 -c "Handshake was completed" \
3687
3688requires_gnutls
3689run_test "DER format: with 4 trailing random bytes" \
3690 "$P_SRV crt_file=data_files/server5-der4.crt \
3691 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003692 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003693 0 \
3694 -c "Handshake was completed" \
3695
3696requires_gnutls
3697run_test "DER format: with 8 trailing random bytes" \
3698 "$P_SRV crt_file=data_files/server5-der8.crt \
3699 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003700 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003701 0 \
3702 -c "Handshake was completed" \
3703
3704requires_gnutls
3705run_test "DER format: with 9 trailing random bytes" \
3706 "$P_SRV crt_file=data_files/server5-der9.crt \
3707 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003708 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003709 0 \
3710 -c "Handshake was completed" \
3711
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003712# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3713# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003715run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003716 "$P_SRV crt_file=data_files/server5-badsign.crt \
3717 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003718 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003719 1 \
3720 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003721 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003723 -c "X509 - Certificate verification failed"
3724
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003725run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003726 "$P_SRV crt_file=data_files/server5-badsign.crt \
3727 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003728 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003729 0 \
3730 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003731 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003732 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003733 -C "X509 - Certificate verification failed"
3734
Hanno Beckere6706e62017-05-15 16:05:15 +01003735run_test "Authentication: server goodcert, client optional, no trusted CA" \
3736 "$P_SRV" \
3737 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3738 0 \
3739 -c "x509_verify_cert() returned" \
3740 -c "! The certificate is not correctly signed by the trusted CA" \
3741 -c "! Certificate verification flags"\
3742 -C "! mbedtls_ssl_handshake returned" \
3743 -C "X509 - Certificate verification failed" \
3744 -C "SSL - No CA Chain is set, but required to operate"
3745
3746run_test "Authentication: server goodcert, client required, no trusted CA" \
3747 "$P_SRV" \
3748 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3749 1 \
3750 -c "x509_verify_cert() returned" \
3751 -c "! The certificate is not correctly signed by the trusted CA" \
3752 -c "! Certificate verification flags"\
3753 -c "! mbedtls_ssl_handshake returned" \
3754 -c "SSL - No CA Chain is set, but required to operate"
3755
3756# The purpose of the next two tests is to test the client's behaviour when receiving a server
3757# certificate with an unsupported elliptic curve. This should usually not happen because
3758# the client informs the server about the supported curves - it does, though, in the
3759# corner case of a static ECDH suite, because the server doesn't check the curve on that
3760# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3761# different means to have the server ignoring the client's supported curve list.
3762
3763requires_config_enabled MBEDTLS_ECP_C
3764run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3765 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3766 crt_file=data_files/server5.ku-ka.crt" \
3767 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3768 1 \
3769 -c "bad certificate (EC key curve)"\
3770 -c "! Certificate verification flags"\
3771 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3772
3773requires_config_enabled MBEDTLS_ECP_C
3774run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3775 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3776 crt_file=data_files/server5.ku-ka.crt" \
3777 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3778 1 \
3779 -c "bad certificate (EC key curve)"\
3780 -c "! Certificate verification flags"\
3781 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3782
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003783run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003784 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003785 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003786 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003787 0 \
3788 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003789 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003790 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003791 -C "X509 - Certificate verification failed"
3792
Simon Butcher99000142016-10-13 17:21:01 +01003793run_test "Authentication: client SHA256, server required" \
3794 "$P_SRV auth_mode=required" \
3795 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3796 key_file=data_files/server6.key \
3797 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3798 0 \
3799 -c "Supported Signature Algorithm found: 4," \
3800 -c "Supported Signature Algorithm found: 5,"
3801
3802run_test "Authentication: client SHA384, server required" \
3803 "$P_SRV auth_mode=required" \
3804 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3805 key_file=data_files/server6.key \
3806 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3807 0 \
3808 -c "Supported Signature Algorithm found: 4," \
3809 -c "Supported Signature Algorithm found: 5,"
3810
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003811run_test "Authentication: client has no cert, server required (TLS)" \
3812 "$P_SRV debug_level=3 auth_mode=required" \
3813 "$P_CLI debug_level=3 crt_file=none \
3814 key_file=data_files/server5.key" \
3815 1 \
3816 -S "skip write certificate request" \
3817 -C "skip parse certificate request" \
3818 -c "got a certificate request" \
3819 -c "= write certificate$" \
3820 -C "skip write certificate$" \
3821 -S "x509_verify_cert() returned" \
3822 -s "client has no certificate" \
3823 -s "! mbedtls_ssl_handshake returned" \
3824 -c "! mbedtls_ssl_handshake returned" \
3825 -s "No client certification received from the client, but required by the authentication mode"
3826
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003827run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003828 "$P_SRV debug_level=3 auth_mode=required" \
3829 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003830 key_file=data_files/server5.key" \
3831 1 \
3832 -S "skip write certificate request" \
3833 -C "skip parse certificate request" \
3834 -c "got a certificate request" \
3835 -C "skip write certificate" \
3836 -C "skip write certificate verify" \
3837 -S "skip parse certificate verify" \
3838 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003839 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003840 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003841 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003843 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003844# We don't check that the client receives the alert because it might
3845# detect that its write end of the connection is closed and abort
3846# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003847
Janos Follath89baba22017-04-10 14:34:35 +01003848run_test "Authentication: client cert not trusted, server required" \
3849 "$P_SRV debug_level=3 auth_mode=required" \
3850 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3851 key_file=data_files/server5.key" \
3852 1 \
3853 -S "skip write certificate request" \
3854 -C "skip parse certificate request" \
3855 -c "got a certificate request" \
3856 -C "skip write certificate" \
3857 -C "skip write certificate verify" \
3858 -S "skip parse certificate verify" \
3859 -s "x509_verify_cert() returned" \
3860 -s "! The certificate is not correctly signed by the trusted CA" \
3861 -s "! mbedtls_ssl_handshake returned" \
3862 -c "! mbedtls_ssl_handshake returned" \
3863 -s "X509 - Certificate verification failed"
3864
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003865run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003866 "$P_SRV debug_level=3 auth_mode=optional" \
3867 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003868 key_file=data_files/server5.key" \
3869 0 \
3870 -S "skip write certificate request" \
3871 -C "skip parse certificate request" \
3872 -c "got a certificate request" \
3873 -C "skip write certificate" \
3874 -C "skip write certificate verify" \
3875 -S "skip parse certificate verify" \
3876 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003877 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003878 -S "! mbedtls_ssl_handshake returned" \
3879 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003880 -S "X509 - Certificate verification failed"
3881
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003882run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003883 "$P_SRV debug_level=3 auth_mode=none" \
3884 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003885 key_file=data_files/server5.key" \
3886 0 \
3887 -s "skip write certificate request" \
3888 -C "skip parse certificate request" \
3889 -c "got no certificate request" \
3890 -c "skip write certificate" \
3891 -c "skip write certificate verify" \
3892 -s "skip parse certificate verify" \
3893 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003894 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 -S "! mbedtls_ssl_handshake returned" \
3896 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003897 -S "X509 - Certificate verification failed"
3898
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003899run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003900 "$P_SRV debug_level=3 auth_mode=optional" \
3901 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003902 0 \
3903 -S "skip write certificate request" \
3904 -C "skip parse certificate request" \
3905 -c "got a certificate request" \
3906 -C "skip write certificate$" \
3907 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003908 -c "skip write certificate verify" \
3909 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003910 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003911 -S "! mbedtls_ssl_handshake returned" \
3912 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003913 -S "X509 - Certificate verification failed"
3914
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003915run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003916 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003917 "$O_CLI" \
3918 0 \
3919 -S "skip write certificate request" \
3920 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003921 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003922 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003923 -S "X509 - Certificate verification failed"
3924
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003925run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003926 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003927 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003928 0 \
3929 -C "skip parse certificate request" \
3930 -c "got a certificate request" \
3931 -C "skip write certificate$" \
3932 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003933 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003934
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003935run_test "Authentication: client no cert, openssl server required" \
3936 "$O_SRV -Verify 10" \
3937 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3938 1 \
3939 -C "skip parse certificate request" \
3940 -c "got a certificate request" \
3941 -C "skip write certificate$" \
3942 -c "skip write certificate verify" \
3943 -c "! mbedtls_ssl_handshake returned"
3944
Yuto Takano02485822021-07-02 13:05:15 +01003945# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
3946# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
3947# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003948
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003949MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003950
Yuto Takano02485822021-07-02 13:05:15 +01003951# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
3952# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
3953# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
3954# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01003955requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003956requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003957run_test "Authentication: server max_int chain, client default" \
3958 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3959 key_file=data_files/dir-maxpath/09.key" \
3960 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3961 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003962 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003963
Yuto Takano6f657432021-07-02 13:10:41 +01003964requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003965requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003966run_test "Authentication: server max_int+1 chain, client default" \
3967 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3968 key_file=data_files/dir-maxpath/10.key" \
3969 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3970 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003971 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003972
Yuto Takano6f657432021-07-02 13:10:41 +01003973requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003974requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003975run_test "Authentication: server max_int+1 chain, client optional" \
3976 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3977 key_file=data_files/dir-maxpath/10.key" \
3978 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3979 auth_mode=optional" \
3980 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003981 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003982
Yuto Takano6f657432021-07-02 13:10:41 +01003983requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003984requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003985run_test "Authentication: server max_int+1 chain, client none" \
3986 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3987 key_file=data_files/dir-maxpath/10.key" \
3988 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3989 auth_mode=none" \
3990 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003991 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003992
Yuto Takano6f657432021-07-02 13:10:41 +01003993requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003994requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003995run_test "Authentication: client max_int+1 chain, server default" \
3996 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3997 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3998 key_file=data_files/dir-maxpath/10.key" \
3999 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004000 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004001
Yuto Takano6f657432021-07-02 13:10:41 +01004002requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004003requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004004run_test "Authentication: client max_int+1 chain, server optional" \
4005 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4006 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4007 key_file=data_files/dir-maxpath/10.key" \
4008 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004009 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004010
Yuto Takano6f657432021-07-02 13:10:41 +01004011requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004012requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004013run_test "Authentication: client max_int+1 chain, server required" \
4014 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4015 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4016 key_file=data_files/dir-maxpath/10.key" \
4017 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004018 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004019
Yuto Takano6f657432021-07-02 13:10:41 +01004020requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004021requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004022run_test "Authentication: client max_int chain, server required" \
4023 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4024 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4025 key_file=data_files/dir-maxpath/09.key" \
4026 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004027 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004028
Janos Follath89baba22017-04-10 14:34:35 +01004029# Tests for CA list in CertificateRequest messages
4030
4031run_test "Authentication: send CA list in CertificateRequest (default)" \
4032 "$P_SRV debug_level=3 auth_mode=required" \
4033 "$P_CLI crt_file=data_files/server6.crt \
4034 key_file=data_files/server6.key" \
4035 0 \
4036 -s "requested DN"
4037
4038run_test "Authentication: do not send CA list in CertificateRequest" \
4039 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4040 "$P_CLI crt_file=data_files/server6.crt \
4041 key_file=data_files/server6.key" \
4042 0 \
4043 -S "requested DN"
4044
4045run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4046 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4047 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4048 key_file=data_files/server5.key" \
4049 1 \
4050 -S "requested DN" \
4051 -s "x509_verify_cert() returned" \
4052 -s "! The certificate is not correctly signed by the trusted CA" \
4053 -s "! mbedtls_ssl_handshake returned" \
4054 -c "! mbedtls_ssl_handshake returned" \
4055 -s "X509 - Certificate verification failed"
4056
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004057# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4058# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004059
4060requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4061run_test "Authentication, CA callback: server badcert, client required" \
4062 "$P_SRV crt_file=data_files/server5-badsign.crt \
4063 key_file=data_files/server5.key" \
4064 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4065 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004066 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004067 -c "x509_verify_cert() returned" \
4068 -c "! The certificate is not correctly signed by the trusted CA" \
4069 -c "! mbedtls_ssl_handshake returned" \
4070 -c "X509 - Certificate verification failed"
4071
4072requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4073run_test "Authentication, CA callback: server badcert, client optional" \
4074 "$P_SRV crt_file=data_files/server5-badsign.crt \
4075 key_file=data_files/server5.key" \
4076 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4077 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004078 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004079 -c "x509_verify_cert() returned" \
4080 -c "! The certificate is not correctly signed by the trusted CA" \
4081 -C "! mbedtls_ssl_handshake returned" \
4082 -C "X509 - Certificate verification failed"
4083
4084# The purpose of the next two tests is to test the client's behaviour when receiving a server
4085# certificate with an unsupported elliptic curve. This should usually not happen because
4086# the client informs the server about the supported curves - it does, though, in the
4087# corner case of a static ECDH suite, because the server doesn't check the curve on that
4088# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4089# different means to have the server ignoring the client's supported curve list.
4090
4091requires_config_enabled MBEDTLS_ECP_C
4092requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4093run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4094 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4095 crt_file=data_files/server5.ku-ka.crt" \
4096 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4097 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004098 -c "use CA callback for X.509 CRT verification" \
4099 -c "bad certificate (EC key curve)" \
4100 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004101 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4102
4103requires_config_enabled MBEDTLS_ECP_C
4104requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4105run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4106 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4107 crt_file=data_files/server5.ku-ka.crt" \
4108 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4109 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004110 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004111 -c "bad certificate (EC key curve)"\
4112 -c "! Certificate verification flags"\
4113 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4114
4115requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4116run_test "Authentication, CA callback: client SHA256, server required" \
4117 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4118 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4119 key_file=data_files/server6.key \
4120 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4121 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004122 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004123 -c "Supported Signature Algorithm found: 4," \
4124 -c "Supported Signature Algorithm found: 5,"
4125
4126requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4127run_test "Authentication, CA callback: client SHA384, server required" \
4128 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4129 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4130 key_file=data_files/server6.key \
4131 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4132 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004133 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004134 -c "Supported Signature Algorithm found: 4," \
4135 -c "Supported Signature Algorithm found: 5,"
4136
4137requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4138run_test "Authentication, CA callback: client badcert, server required" \
4139 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4140 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4141 key_file=data_files/server5.key" \
4142 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004143 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004144 -S "skip write certificate request" \
4145 -C "skip parse certificate request" \
4146 -c "got a certificate request" \
4147 -C "skip write certificate" \
4148 -C "skip write certificate verify" \
4149 -S "skip parse certificate verify" \
4150 -s "x509_verify_cert() returned" \
4151 -s "! The certificate is not correctly signed by the trusted CA" \
4152 -s "! mbedtls_ssl_handshake returned" \
4153 -s "send alert level=2 message=48" \
4154 -c "! mbedtls_ssl_handshake returned" \
4155 -s "X509 - Certificate verification failed"
4156# We don't check that the client receives the alert because it might
4157# detect that its write end of the connection is closed and abort
4158# before reading the alert message.
4159
4160requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4161run_test "Authentication, CA callback: client cert not trusted, server required" \
4162 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4163 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4164 key_file=data_files/server5.key" \
4165 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004166 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004167 -S "skip write certificate request" \
4168 -C "skip parse certificate request" \
4169 -c "got a certificate request" \
4170 -C "skip write certificate" \
4171 -C "skip write certificate verify" \
4172 -S "skip parse certificate verify" \
4173 -s "x509_verify_cert() returned" \
4174 -s "! The certificate is not correctly signed by the trusted CA" \
4175 -s "! mbedtls_ssl_handshake returned" \
4176 -c "! mbedtls_ssl_handshake returned" \
4177 -s "X509 - Certificate verification failed"
4178
4179requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4180run_test "Authentication, CA callback: client badcert, server optional" \
4181 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4182 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4183 key_file=data_files/server5.key" \
4184 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004185 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004186 -S "skip write certificate request" \
4187 -C "skip parse certificate request" \
4188 -c "got a certificate request" \
4189 -C "skip write certificate" \
4190 -C "skip write certificate verify" \
4191 -S "skip parse certificate verify" \
4192 -s "x509_verify_cert() returned" \
4193 -s "! The certificate is not correctly signed by the trusted CA" \
4194 -S "! mbedtls_ssl_handshake returned" \
4195 -C "! mbedtls_ssl_handshake returned" \
4196 -S "X509 - Certificate verification failed"
4197
Yuto Takano6f657432021-07-02 13:10:41 +01004198requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004199requires_full_size_output_buffer
4200requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4201run_test "Authentication, CA callback: server max_int chain, client default" \
4202 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4203 key_file=data_files/dir-maxpath/09.key" \
4204 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4205 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004206 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004207 -C "X509 - A fatal error occurred"
4208
Yuto Takano6f657432021-07-02 13:10:41 +01004209requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004210requires_full_size_output_buffer
4211requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4212run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4213 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4214 key_file=data_files/dir-maxpath/10.key" \
4215 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4216 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004217 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004218 -c "X509 - A fatal error occurred"
4219
Yuto Takano6f657432021-07-02 13:10:41 +01004220requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004221requires_full_size_output_buffer
4222requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4223run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4224 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4225 key_file=data_files/dir-maxpath/10.key" \
4226 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4227 debug_level=3 auth_mode=optional" \
4228 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004229 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004230 -c "X509 - A fatal error occurred"
4231
Yuto Takano6f657432021-07-02 13:10:41 +01004232requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004233requires_full_size_output_buffer
4234requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4235run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4236 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4237 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4238 key_file=data_files/dir-maxpath/10.key" \
4239 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004240 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004241 -s "X509 - A fatal error occurred"
4242
Yuto Takano6f657432021-07-02 13:10:41 +01004243requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004244requires_full_size_output_buffer
4245requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4246run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4247 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4248 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4249 key_file=data_files/dir-maxpath/10.key" \
4250 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004251 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004252 -s "X509 - A fatal error occurred"
4253
Yuto Takano6f657432021-07-02 13:10:41 +01004254requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004255requires_full_size_output_buffer
4256requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4257run_test "Authentication, CA callback: client max_int chain, server required" \
4258 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4259 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4260 key_file=data_files/dir-maxpath/09.key" \
4261 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004262 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004263 -S "X509 - A fatal error occurred"
4264
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004265# Tests for certificate selection based on SHA verson
4266
Hanno Beckerc5722d12020-10-09 11:10:42 +01004267requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004268run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4269 "$P_SRV crt_file=data_files/server5.crt \
4270 key_file=data_files/server5.key \
4271 crt_file2=data_files/server5-sha1.crt \
4272 key_file2=data_files/server5.key" \
4273 "$P_CLI force_version=tls1_2" \
4274 0 \
4275 -c "signed using.*ECDSA with SHA256" \
4276 -C "signed using.*ECDSA with SHA1"
4277
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004278# tests for SNI
4279
Hanno Beckerc5722d12020-10-09 11:10:42 +01004280requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004281run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004282 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004283 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004284 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004285 0 \
4286 -S "parse ServerName extension" \
4287 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4288 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004289
Hanno Beckerc5722d12020-10-09 11:10:42 +01004290requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004291run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004292 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004293 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004294 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004295 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004296 0 \
4297 -s "parse ServerName extension" \
4298 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4299 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004300
Hanno Beckerc5722d12020-10-09 11:10:42 +01004301requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004302run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004303 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004304 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004305 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004306 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004307 0 \
4308 -s "parse ServerName extension" \
4309 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4310 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004311
Hanno Beckerc5722d12020-10-09 11:10:42 +01004312requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004313run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004314 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004315 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004316 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004317 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004318 1 \
4319 -s "parse ServerName extension" \
4320 -s "ssl_sni_wrapper() returned" \
4321 -s "mbedtls_ssl_handshake returned" \
4322 -c "mbedtls_ssl_handshake returned" \
4323 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004324
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004325run_test "SNI: client auth no override: optional" \
4326 "$P_SRV debug_level=3 auth_mode=optional \
4327 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4328 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4329 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004330 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004331 -S "skip write certificate request" \
4332 -C "skip parse certificate request" \
4333 -c "got a certificate request" \
4334 -C "skip write certificate" \
4335 -C "skip write certificate verify" \
4336 -S "skip parse certificate verify"
4337
4338run_test "SNI: client auth override: none -> optional" \
4339 "$P_SRV debug_level=3 auth_mode=none \
4340 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4341 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4342 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004343 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004344 -S "skip write certificate request" \
4345 -C "skip parse certificate request" \
4346 -c "got a certificate request" \
4347 -C "skip write certificate" \
4348 -C "skip write certificate verify" \
4349 -S "skip parse certificate verify"
4350
4351run_test "SNI: client auth override: optional -> none" \
4352 "$P_SRV debug_level=3 auth_mode=optional \
4353 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4354 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4355 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004356 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004357 -s "skip write certificate request" \
4358 -C "skip parse certificate request" \
4359 -c "got no certificate request" \
4360 -c "skip write certificate" \
4361 -c "skip write certificate verify" \
4362 -s "skip parse certificate verify"
4363
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004364run_test "SNI: CA no override" \
4365 "$P_SRV debug_level=3 auth_mode=optional \
4366 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4367 ca_file=data_files/test-ca.crt \
4368 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4369 "$P_CLI debug_level=3 server_name=localhost \
4370 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4371 1 \
4372 -S "skip write certificate request" \
4373 -C "skip parse certificate request" \
4374 -c "got a certificate request" \
4375 -C "skip write certificate" \
4376 -C "skip write certificate verify" \
4377 -S "skip parse certificate verify" \
4378 -s "x509_verify_cert() returned" \
4379 -s "! The certificate is not correctly signed by the trusted CA" \
4380 -S "The certificate has been revoked (is on a CRL)"
4381
4382run_test "SNI: CA override" \
4383 "$P_SRV debug_level=3 auth_mode=optional \
4384 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4385 ca_file=data_files/test-ca.crt \
4386 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4387 "$P_CLI debug_level=3 server_name=localhost \
4388 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4389 0 \
4390 -S "skip write certificate request" \
4391 -C "skip parse certificate request" \
4392 -c "got a certificate request" \
4393 -C "skip write certificate" \
4394 -C "skip write certificate verify" \
4395 -S "skip parse certificate verify" \
4396 -S "x509_verify_cert() returned" \
4397 -S "! The certificate is not correctly signed by the trusted CA" \
4398 -S "The certificate has been revoked (is on a CRL)"
4399
4400run_test "SNI: CA override with CRL" \
4401 "$P_SRV debug_level=3 auth_mode=optional \
4402 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4403 ca_file=data_files/test-ca.crt \
4404 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4405 "$P_CLI debug_level=3 server_name=localhost \
4406 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4407 1 \
4408 -S "skip write certificate request" \
4409 -C "skip parse certificate request" \
4410 -c "got a certificate request" \
4411 -C "skip write certificate" \
4412 -C "skip write certificate verify" \
4413 -S "skip parse certificate verify" \
4414 -s "x509_verify_cert() returned" \
4415 -S "! The certificate is not correctly signed by the trusted CA" \
4416 -s "The certificate has been revoked (is on a CRL)"
4417
Andres AG1a834452016-12-07 10:01:30 +00004418# Tests for SNI and DTLS
4419
Hanno Beckerc5722d12020-10-09 11:10:42 +01004420requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004421run_test "SNI: DTLS, no SNI callback" \
4422 "$P_SRV debug_level=3 dtls=1 \
4423 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4424 "$P_CLI server_name=localhost dtls=1" \
4425 0 \
4426 -S "parse ServerName extension" \
4427 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4428 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4429
Hanno Beckerc5722d12020-10-09 11:10:42 +01004430requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004431run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004432 "$P_SRV debug_level=3 dtls=1 \
4433 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4434 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4435 "$P_CLI server_name=localhost dtls=1" \
4436 0 \
4437 -s "parse ServerName extension" \
4438 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4439 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4440
Hanno Beckerc5722d12020-10-09 11:10:42 +01004441requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004442run_test "SNI: DTLS, matching cert 2" \
4443 "$P_SRV debug_level=3 dtls=1 \
4444 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4445 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4446 "$P_CLI server_name=polarssl.example dtls=1" \
4447 0 \
4448 -s "parse ServerName extension" \
4449 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4450 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4451
4452run_test "SNI: DTLS, no matching cert" \
4453 "$P_SRV debug_level=3 dtls=1 \
4454 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4455 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4456 "$P_CLI server_name=nonesuch.example dtls=1" \
4457 1 \
4458 -s "parse ServerName extension" \
4459 -s "ssl_sni_wrapper() returned" \
4460 -s "mbedtls_ssl_handshake returned" \
4461 -c "mbedtls_ssl_handshake returned" \
4462 -c "SSL - A fatal alert message was received from our peer"
4463
4464run_test "SNI: DTLS, client auth no override: optional" \
4465 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4466 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4467 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4468 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4469 0 \
4470 -S "skip write certificate request" \
4471 -C "skip parse certificate request" \
4472 -c "got a certificate request" \
4473 -C "skip write certificate" \
4474 -C "skip write certificate verify" \
4475 -S "skip parse certificate verify"
4476
4477run_test "SNI: DTLS, client auth override: none -> optional" \
4478 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4479 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4480 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4481 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4482 0 \
4483 -S "skip write certificate request" \
4484 -C "skip parse certificate request" \
4485 -c "got a certificate request" \
4486 -C "skip write certificate" \
4487 -C "skip write certificate verify" \
4488 -S "skip parse certificate verify"
4489
4490run_test "SNI: DTLS, client auth override: optional -> none" \
4491 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4492 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4493 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4494 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4495 0 \
4496 -s "skip write certificate request" \
4497 -C "skip parse certificate request" \
4498 -c "got no certificate request" \
4499 -c "skip write certificate" \
4500 -c "skip write certificate verify" \
4501 -s "skip parse certificate verify"
4502
4503run_test "SNI: DTLS, CA no override" \
4504 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4505 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4506 ca_file=data_files/test-ca.crt \
4507 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4508 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4509 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4510 1 \
4511 -S "skip write certificate request" \
4512 -C "skip parse certificate request" \
4513 -c "got a certificate request" \
4514 -C "skip write certificate" \
4515 -C "skip write certificate verify" \
4516 -S "skip parse certificate verify" \
4517 -s "x509_verify_cert() returned" \
4518 -s "! The certificate is not correctly signed by the trusted CA" \
4519 -S "The certificate has been revoked (is on a CRL)"
4520
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004521run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004522 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4523 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4524 ca_file=data_files/test-ca.crt \
4525 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4526 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4527 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4528 0 \
4529 -S "skip write certificate request" \
4530 -C "skip parse certificate request" \
4531 -c "got a certificate request" \
4532 -C "skip write certificate" \
4533 -C "skip write certificate verify" \
4534 -S "skip parse certificate verify" \
4535 -S "x509_verify_cert() returned" \
4536 -S "! The certificate is not correctly signed by the trusted CA" \
4537 -S "The certificate has been revoked (is on a CRL)"
4538
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004539run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004540 "$P_SRV debug_level=3 auth_mode=optional \
4541 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4542 ca_file=data_files/test-ca.crt \
4543 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4544 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4545 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4546 1 \
4547 -S "skip write certificate request" \
4548 -C "skip parse certificate request" \
4549 -c "got a certificate request" \
4550 -C "skip write certificate" \
4551 -C "skip write certificate verify" \
4552 -S "skip parse certificate verify" \
4553 -s "x509_verify_cert() returned" \
4554 -S "! The certificate is not correctly signed by the trusted CA" \
4555 -s "The certificate has been revoked (is on a CRL)"
4556
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004557# Tests for non-blocking I/O: exercise a variety of handshake flows
4558
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004559run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004560 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4561 "$P_CLI nbio=2 tickets=0" \
4562 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004563 -S "mbedtls_ssl_handshake returned" \
4564 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004565 -c "Read from server: .* bytes read"
4566
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004567run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004568 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4569 "$P_CLI nbio=2 tickets=0" \
4570 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004571 -S "mbedtls_ssl_handshake returned" \
4572 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004573 -c "Read from server: .* bytes read"
4574
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004575run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004576 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4577 "$P_CLI nbio=2 tickets=1" \
4578 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004579 -S "mbedtls_ssl_handshake returned" \
4580 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004581 -c "Read from server: .* bytes read"
4582
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004583run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004584 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4585 "$P_CLI nbio=2 tickets=1" \
4586 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004587 -S "mbedtls_ssl_handshake returned" \
4588 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004589 -c "Read from server: .* bytes read"
4590
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004591run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004592 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4593 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4594 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004595 -S "mbedtls_ssl_handshake returned" \
4596 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004597 -c "Read from server: .* bytes read"
4598
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004599run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004600 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4601 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4602 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004603 -S "mbedtls_ssl_handshake returned" \
4604 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004605 -c "Read from server: .* bytes read"
4606
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004607run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004608 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4609 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4610 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004611 -S "mbedtls_ssl_handshake returned" \
4612 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004613 -c "Read from server: .* bytes read"
4614
Hanno Becker00076712017-11-15 16:39:08 +00004615# Tests for event-driven I/O: exercise a variety of handshake flows
4616
4617run_test "Event-driven I/O: basic handshake" \
4618 "$P_SRV event=1 tickets=0 auth_mode=none" \
4619 "$P_CLI event=1 tickets=0" \
4620 0 \
4621 -S "mbedtls_ssl_handshake returned" \
4622 -C "mbedtls_ssl_handshake returned" \
4623 -c "Read from server: .* bytes read"
4624
4625run_test "Event-driven I/O: client auth" \
4626 "$P_SRV event=1 tickets=0 auth_mode=required" \
4627 "$P_CLI event=1 tickets=0" \
4628 0 \
4629 -S "mbedtls_ssl_handshake returned" \
4630 -C "mbedtls_ssl_handshake returned" \
4631 -c "Read from server: .* bytes read"
4632
4633run_test "Event-driven I/O: ticket" \
4634 "$P_SRV event=1 tickets=1 auth_mode=none" \
4635 "$P_CLI event=1 tickets=1" \
4636 0 \
4637 -S "mbedtls_ssl_handshake returned" \
4638 -C "mbedtls_ssl_handshake returned" \
4639 -c "Read from server: .* bytes read"
4640
4641run_test "Event-driven I/O: ticket + client auth" \
4642 "$P_SRV event=1 tickets=1 auth_mode=required" \
4643 "$P_CLI event=1 tickets=1" \
4644 0 \
4645 -S "mbedtls_ssl_handshake returned" \
4646 -C "mbedtls_ssl_handshake returned" \
4647 -c "Read from server: .* bytes read"
4648
4649run_test "Event-driven I/O: ticket + client auth + resume" \
4650 "$P_SRV event=1 tickets=1 auth_mode=required" \
4651 "$P_CLI event=1 tickets=1 reconnect=1" \
4652 0 \
4653 -S "mbedtls_ssl_handshake returned" \
4654 -C "mbedtls_ssl_handshake returned" \
4655 -c "Read from server: .* bytes read"
4656
4657run_test "Event-driven I/O: ticket + resume" \
4658 "$P_SRV event=1 tickets=1 auth_mode=none" \
4659 "$P_CLI event=1 tickets=1 reconnect=1" \
4660 0 \
4661 -S "mbedtls_ssl_handshake returned" \
4662 -C "mbedtls_ssl_handshake returned" \
4663 -c "Read from server: .* bytes read"
4664
4665run_test "Event-driven I/O: session-id resume" \
4666 "$P_SRV event=1 tickets=0 auth_mode=none" \
4667 "$P_CLI event=1 tickets=0 reconnect=1" \
4668 0 \
4669 -S "mbedtls_ssl_handshake returned" \
4670 -C "mbedtls_ssl_handshake returned" \
4671 -c "Read from server: .* bytes read"
4672
Hanno Becker6a33f592018-03-13 11:38:46 +00004673run_test "Event-driven I/O, DTLS: basic handshake" \
4674 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4675 "$P_CLI dtls=1 event=1 tickets=0" \
4676 0 \
4677 -c "Read from server: .* bytes read"
4678
4679run_test "Event-driven I/O, DTLS: client auth" \
4680 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4681 "$P_CLI dtls=1 event=1 tickets=0" \
4682 0 \
4683 -c "Read from server: .* bytes read"
4684
4685run_test "Event-driven I/O, DTLS: ticket" \
4686 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4687 "$P_CLI dtls=1 event=1 tickets=1" \
4688 0 \
4689 -c "Read from server: .* bytes read"
4690
4691run_test "Event-driven I/O, DTLS: ticket + client auth" \
4692 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4693 "$P_CLI dtls=1 event=1 tickets=1" \
4694 0 \
4695 -c "Read from server: .* bytes read"
4696
4697run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4698 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004699 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004700 0 \
4701 -c "Read from server: .* bytes read"
4702
4703run_test "Event-driven I/O, DTLS: ticket + resume" \
4704 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004705 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004706 0 \
4707 -c "Read from server: .* bytes read"
4708
4709run_test "Event-driven I/O, DTLS: session-id resume" \
4710 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004711 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004712 0 \
4713 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004714
4715# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4716# During session resumption, the client will send its ApplicationData record
4717# within the same datagram as the Finished messages. In this situation, the
4718# server MUST NOT idle on the underlying transport after handshake completion,
4719# because the ApplicationData request has already been queued internally.
4720run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004721 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004722 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004723 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004724 0 \
4725 -c "Read from server: .* bytes read"
4726
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004727# Tests for version negotiation
4728
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004729run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004730 "$P_SRV" \
4731 "$P_CLI" \
4732 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004733 -S "mbedtls_ssl_handshake returned" \
4734 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004735 -s "Protocol is TLSv1.2" \
4736 -c "Protocol is TLSv1.2"
4737
TRodziewicz2abf03c2021-06-25 14:40:09 +02004738run_test "Not supported version check: cli TLS 1.0" \
4739 "$P_SRV" \
4740 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
4741 1 \
4742 -s "Handshake protocol not within min/max boundaries" \
4743 -c "Error in protocol version" \
4744 -S "Protocol is TLSv1.0" \
4745 -C "Handshake was completed"
4746
4747run_test "Not supported version check: cli TLS 1.1" \
4748 "$P_SRV" \
4749 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
4750 1 \
4751 -s "Handshake protocol not within min/max boundaries" \
4752 -c "Error in protocol version" \
4753 -S "Protocol is TLSv1.1" \
4754 -C "Handshake was completed"
4755
4756run_test "Not supported version check: srv max TLS 1.0" \
4757 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
4758 "$P_CLI" \
4759 1 \
4760 -s "Error in protocol version" \
4761 -c "Handshake protocol not within min/max boundaries" \
4762 -S "Version: TLS1.0" \
4763 -C "Protocol is TLSv1.0"
4764
4765run_test "Not supported version check: srv max TLS 1.1" \
4766 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
4767 "$P_CLI" \
4768 1 \
4769 -s "Error in protocol version" \
4770 -c "Handshake protocol not within min/max boundaries" \
4771 -S "Version: TLS1.1" \
4772 -C "Protocol is TLSv1.1"
4773
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004774# Tests for ALPN extension
4775
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004776run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004777 "$P_SRV debug_level=3" \
4778 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004779 0 \
4780 -C "client hello, adding alpn extension" \
4781 -S "found alpn extension" \
4782 -C "got an alert message, type: \\[2:120]" \
4783 -S "server hello, adding alpn extension" \
4784 -C "found alpn extension " \
4785 -C "Application Layer Protocol is" \
4786 -S "Application Layer Protocol is"
4787
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004788run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004789 "$P_SRV debug_level=3" \
4790 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004791 0 \
4792 -c "client hello, adding alpn extension" \
4793 -s "found alpn extension" \
4794 -C "got an alert message, type: \\[2:120]" \
4795 -S "server hello, adding alpn extension" \
4796 -C "found alpn extension " \
4797 -c "Application Layer Protocol is (none)" \
4798 -S "Application Layer Protocol is"
4799
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004800run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004801 "$P_SRV debug_level=3 alpn=abc,1234" \
4802 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004803 0 \
4804 -C "client hello, adding alpn extension" \
4805 -S "found alpn extension" \
4806 -C "got an alert message, type: \\[2:120]" \
4807 -S "server hello, adding alpn extension" \
4808 -C "found alpn extension " \
4809 -C "Application Layer Protocol is" \
4810 -s "Application Layer Protocol is (none)"
4811
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004812run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004813 "$P_SRV debug_level=3 alpn=abc,1234" \
4814 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004815 0 \
4816 -c "client hello, adding alpn extension" \
4817 -s "found alpn extension" \
4818 -C "got an alert message, type: \\[2:120]" \
4819 -s "server hello, adding alpn extension" \
4820 -c "found alpn extension" \
4821 -c "Application Layer Protocol is abc" \
4822 -s "Application Layer Protocol is abc"
4823
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004824run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004825 "$P_SRV debug_level=3 alpn=abc,1234" \
4826 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004827 0 \
4828 -c "client hello, adding alpn extension" \
4829 -s "found alpn extension" \
4830 -C "got an alert message, type: \\[2:120]" \
4831 -s "server hello, adding alpn extension" \
4832 -c "found alpn extension" \
4833 -c "Application Layer Protocol is abc" \
4834 -s "Application Layer Protocol is abc"
4835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004836run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004837 "$P_SRV debug_level=3 alpn=abc,1234" \
4838 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004839 0 \
4840 -c "client hello, adding alpn extension" \
4841 -s "found alpn extension" \
4842 -C "got an alert message, type: \\[2:120]" \
4843 -s "server hello, adding alpn extension" \
4844 -c "found alpn extension" \
4845 -c "Application Layer Protocol is 1234" \
4846 -s "Application Layer Protocol is 1234"
4847
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004848run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004849 "$P_SRV debug_level=3 alpn=abc,123" \
4850 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004851 1 \
4852 -c "client hello, adding alpn extension" \
4853 -s "found alpn extension" \
4854 -c "got an alert message, type: \\[2:120]" \
4855 -S "server hello, adding alpn extension" \
4856 -C "found alpn extension" \
4857 -C "Application Layer Protocol is 1234" \
4858 -S "Application Layer Protocol is 1234"
4859
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004860
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004861# Tests for keyUsage in leaf certificates, part 1:
4862# server-side certificate/suite selection
4863
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004864run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004865 "$P_SRV key_file=data_files/server2.key \
4866 crt_file=data_files/server2.ku-ds.crt" \
4867 "$P_CLI" \
4868 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004869 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004870
4871
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004872run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004873 "$P_SRV key_file=data_files/server2.key \
4874 crt_file=data_files/server2.ku-ke.crt" \
4875 "$P_CLI" \
4876 0 \
4877 -c "Ciphersuite is TLS-RSA-WITH-"
4878
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004879run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004880 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004881 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004882 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004883 1 \
4884 -C "Ciphersuite is "
4885
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004886run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004887 "$P_SRV key_file=data_files/server5.key \
4888 crt_file=data_files/server5.ku-ds.crt" \
4889 "$P_CLI" \
4890 0 \
4891 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4892
4893
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004894run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004895 "$P_SRV key_file=data_files/server5.key \
4896 crt_file=data_files/server5.ku-ka.crt" \
4897 "$P_CLI" \
4898 0 \
4899 -c "Ciphersuite is TLS-ECDH-"
4900
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004901run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004902 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004903 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004904 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004905 1 \
4906 -C "Ciphersuite is "
4907
4908# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004909# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004910
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004911run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004912 "$O_SRV -key data_files/server2.key \
4913 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004914 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004915 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4916 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004917 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004918 -C "Processing of the Certificate handshake message failed" \
4919 -c "Ciphersuite is TLS-"
4920
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004921run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004922 "$O_SRV -key data_files/server2.key \
4923 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004924 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004925 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4926 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004927 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004928 -C "Processing of the Certificate handshake message failed" \
4929 -c "Ciphersuite is TLS-"
4930
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004931run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004932 "$O_SRV -key data_files/server2.key \
4933 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004934 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004935 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4936 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004937 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004938 -C "Processing of the Certificate handshake message failed" \
4939 -c "Ciphersuite is TLS-"
4940
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004941run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004942 "$O_SRV -key data_files/server2.key \
4943 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004944 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004945 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4946 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004947 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004948 -c "Processing of the Certificate handshake message failed" \
4949 -C "Ciphersuite is TLS-"
4950
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004951run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
4952 "$O_SRV -key data_files/server2.key \
4953 -cert data_files/server2.ku-ke.crt" \
4954 "$P_CLI debug_level=1 auth_mode=optional \
4955 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4956 0 \
4957 -c "bad certificate (usage extensions)" \
4958 -C "Processing of the Certificate handshake message failed" \
4959 -c "Ciphersuite is TLS-" \
4960 -c "! Usage does not match the keyUsage extension"
4961
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004962run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004963 "$O_SRV -key data_files/server2.key \
4964 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004965 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004966 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4967 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004968 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004969 -C "Processing of the Certificate handshake message failed" \
4970 -c "Ciphersuite is TLS-"
4971
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004972run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004973 "$O_SRV -key data_files/server2.key \
4974 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004975 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004976 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4977 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004978 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004979 -c "Processing of the Certificate handshake message failed" \
4980 -C "Ciphersuite is TLS-"
4981
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004982run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
4983 "$O_SRV -key data_files/server2.key \
4984 -cert data_files/server2.ku-ds.crt" \
4985 "$P_CLI debug_level=1 auth_mode=optional \
4986 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4987 0 \
4988 -c "bad certificate (usage extensions)" \
4989 -C "Processing of the Certificate handshake message failed" \
4990 -c "Ciphersuite is TLS-" \
4991 -c "! Usage does not match the keyUsage extension"
4992
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004993# Tests for keyUsage in leaf certificates, part 3:
4994# server-side checking of client cert
4995
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004996run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004997 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004998 "$O_CLI -key data_files/server2.key \
4999 -cert data_files/server2.ku-ds.crt" \
5000 0 \
5001 -S "bad certificate (usage extensions)" \
5002 -S "Processing of the Certificate handshake message failed"
5003
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005004run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005005 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005006 "$O_CLI -key data_files/server2.key \
5007 -cert data_files/server2.ku-ke.crt" \
5008 0 \
5009 -s "bad certificate (usage extensions)" \
5010 -S "Processing of the Certificate handshake message failed"
5011
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005012run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005013 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005014 "$O_CLI -key data_files/server2.key \
5015 -cert data_files/server2.ku-ke.crt" \
5016 1 \
5017 -s "bad certificate (usage extensions)" \
5018 -s "Processing of the Certificate handshake message failed"
5019
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005020run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005021 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005022 "$O_CLI -key data_files/server5.key \
5023 -cert data_files/server5.ku-ds.crt" \
5024 0 \
5025 -S "bad certificate (usage extensions)" \
5026 -S "Processing of the Certificate handshake message failed"
5027
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005028run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005029 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005030 "$O_CLI -key data_files/server5.key \
5031 -cert data_files/server5.ku-ka.crt" \
5032 0 \
5033 -s "bad certificate (usage extensions)" \
5034 -S "Processing of the Certificate handshake message failed"
5035
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005036# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5037
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005038run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005039 "$P_SRV key_file=data_files/server5.key \
5040 crt_file=data_files/server5.eku-srv.crt" \
5041 "$P_CLI" \
5042 0
5043
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005044run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005045 "$P_SRV key_file=data_files/server5.key \
5046 crt_file=data_files/server5.eku-srv.crt" \
5047 "$P_CLI" \
5048 0
5049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005050run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005051 "$P_SRV key_file=data_files/server5.key \
5052 crt_file=data_files/server5.eku-cs_any.crt" \
5053 "$P_CLI" \
5054 0
5055
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005056run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005057 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005058 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005059 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005060 1
5061
5062# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5063
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005064run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005065 "$O_SRV -key data_files/server5.key \
5066 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005067 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005068 0 \
5069 -C "bad certificate (usage extensions)" \
5070 -C "Processing of the Certificate handshake message failed" \
5071 -c "Ciphersuite is TLS-"
5072
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005073run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005074 "$O_SRV -key data_files/server5.key \
5075 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005076 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005077 0 \
5078 -C "bad certificate (usage extensions)" \
5079 -C "Processing of the Certificate handshake message failed" \
5080 -c "Ciphersuite is TLS-"
5081
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005082run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005083 "$O_SRV -key data_files/server5.key \
5084 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005085 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005086 0 \
5087 -C "bad certificate (usage extensions)" \
5088 -C "Processing of the Certificate handshake message failed" \
5089 -c "Ciphersuite is TLS-"
5090
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005091run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005092 "$O_SRV -key data_files/server5.key \
5093 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005094 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005095 1 \
5096 -c "bad certificate (usage extensions)" \
5097 -c "Processing of the Certificate handshake message failed" \
5098 -C "Ciphersuite is TLS-"
5099
5100# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5101
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005102run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005103 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005104 "$O_CLI -key data_files/server5.key \
5105 -cert data_files/server5.eku-cli.crt" \
5106 0 \
5107 -S "bad certificate (usage extensions)" \
5108 -S "Processing of the Certificate handshake message failed"
5109
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005110run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005111 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005112 "$O_CLI -key data_files/server5.key \
5113 -cert data_files/server5.eku-srv_cli.crt" \
5114 0 \
5115 -S "bad certificate (usage extensions)" \
5116 -S "Processing of the Certificate handshake message failed"
5117
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005118run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005119 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005120 "$O_CLI -key data_files/server5.key \
5121 -cert data_files/server5.eku-cs_any.crt" \
5122 0 \
5123 -S "bad certificate (usage extensions)" \
5124 -S "Processing of the Certificate handshake message failed"
5125
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005126run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005127 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005128 "$O_CLI -key data_files/server5.key \
5129 -cert data_files/server5.eku-cs.crt" \
5130 0 \
5131 -s "bad certificate (usage extensions)" \
5132 -S "Processing of the Certificate handshake message failed"
5133
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005134run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005135 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005136 "$O_CLI -key data_files/server5.key \
5137 -cert data_files/server5.eku-cs.crt" \
5138 1 \
5139 -s "bad certificate (usage extensions)" \
5140 -s "Processing of the Certificate handshake message failed"
5141
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005142# Tests for DHM parameters loading
5143
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005144run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005145 "$P_SRV" \
5146 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5147 debug_level=3" \
5148 0 \
5149 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005150 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005152run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005153 "$P_SRV dhm_file=data_files/dhparams.pem" \
5154 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5155 debug_level=3" \
5156 0 \
5157 -c "value of 'DHM: P ' (1024 bits)" \
5158 -c "value of 'DHM: G ' (2 bits)"
5159
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005160# Tests for DHM client-side size checking
5161
5162run_test "DHM size: server default, client default, OK" \
5163 "$P_SRV" \
5164 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5165 debug_level=1" \
5166 0 \
5167 -C "DHM prime too short:"
5168
5169run_test "DHM size: server default, client 2048, OK" \
5170 "$P_SRV" \
5171 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5172 debug_level=1 dhmlen=2048" \
5173 0 \
5174 -C "DHM prime too short:"
5175
5176run_test "DHM size: server 1024, client default, OK" \
5177 "$P_SRV dhm_file=data_files/dhparams.pem" \
5178 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5179 debug_level=1" \
5180 0 \
5181 -C "DHM prime too short:"
5182
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005183run_test "DHM size: server 999, client 999, OK" \
5184 "$P_SRV dhm_file=data_files/dh.999.pem" \
5185 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5186 debug_level=1 dhmlen=999" \
5187 0 \
5188 -C "DHM prime too short:"
5189
5190run_test "DHM size: server 1000, client 1000, OK" \
5191 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5192 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5193 debug_level=1 dhmlen=1000" \
5194 0 \
5195 -C "DHM prime too short:"
5196
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005197run_test "DHM size: server 1000, client default, rejected" \
5198 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5199 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5200 debug_level=1" \
5201 1 \
5202 -c "DHM prime too short:"
5203
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005204run_test "DHM size: server 1000, client 1001, rejected" \
5205 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5206 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5207 debug_level=1 dhmlen=1001" \
5208 1 \
5209 -c "DHM prime too short:"
5210
5211run_test "DHM size: server 999, client 1000, rejected" \
5212 "$P_SRV dhm_file=data_files/dh.999.pem" \
5213 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5214 debug_level=1 dhmlen=1000" \
5215 1 \
5216 -c "DHM prime too short:"
5217
5218run_test "DHM size: server 998, client 999, rejected" \
5219 "$P_SRV dhm_file=data_files/dh.998.pem" \
5220 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5221 debug_level=1 dhmlen=999" \
5222 1 \
5223 -c "DHM prime too short:"
5224
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005225run_test "DHM size: server default, client 2049, rejected" \
5226 "$P_SRV" \
5227 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5228 debug_level=1 dhmlen=2049" \
5229 1 \
5230 -c "DHM prime too short:"
5231
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005232# Tests for PSK callback
5233
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005234run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005235 "$P_SRV psk=abc123 psk_identity=foo" \
5236 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5237 psk_identity=foo psk=abc123" \
5238 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005239 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005240 -S "SSL - Unknown identity received" \
5241 -S "SSL - Verification of the message MAC failed"
5242
Hanno Beckerf7027512018-10-23 15:27:39 +01005243requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5244run_test "PSK callback: opaque psk on client, no callback" \
5245 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5246 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005247 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005248 0 \
5249 -c "skip PMS generation for opaque PSK"\
5250 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005251 -C "session hash for extended master secret"\
5252 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005253 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005254 -S "SSL - Unknown identity received" \
5255 -S "SSL - Verification of the message MAC failed"
5256
5257requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5258run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5259 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5260 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005261 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005262 0 \
5263 -c "skip PMS generation for opaque PSK"\
5264 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005265 -C "session hash for extended master secret"\
5266 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005267 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005268 -S "SSL - Unknown identity received" \
5269 -S "SSL - Verification of the message MAC failed"
5270
5271requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5272run_test "PSK callback: opaque psk on client, no callback, EMS" \
5273 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5274 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005275 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005276 0 \
5277 -c "skip PMS generation for opaque PSK"\
5278 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005279 -c "session hash for extended master secret"\
5280 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005281 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005282 -S "SSL - Unknown identity received" \
5283 -S "SSL - Verification of the message MAC failed"
5284
5285requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5286run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5287 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5288 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005289 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005290 0 \
5291 -c "skip PMS generation for opaque PSK"\
5292 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005293 -c "session hash for extended master secret"\
5294 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005295 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005296 -S "SSL - Unknown identity received" \
5297 -S "SSL - Verification of the message MAC failed"
5298
Hanno Becker28c79dc2018-10-26 13:15:08 +01005299requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5300run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005301 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005302 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5303 psk_identity=foo psk=abc123" \
5304 0 \
5305 -C "skip PMS generation for opaque PSK"\
5306 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005307 -C "session hash for extended master secret"\
5308 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005309 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005310 -S "SSL - Unknown identity received" \
5311 -S "SSL - Verification of the message MAC failed"
5312
5313requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5314run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005315 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005316 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5317 psk_identity=foo psk=abc123" \
5318 0 \
5319 -C "skip PMS generation for opaque PSK"\
5320 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005321 -C "session hash for extended master secret"\
5322 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005323 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005324 -S "SSL - Unknown identity received" \
5325 -S "SSL - Verification of the message MAC failed"
5326
5327requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5328run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005329 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005330 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5331 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5332 psk_identity=foo psk=abc123 extended_ms=1" \
5333 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005334 -c "session hash for extended master secret"\
5335 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005336 -C "skip PMS generation for opaque PSK"\
5337 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005338 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005339 -S "SSL - Unknown identity received" \
5340 -S "SSL - Verification of the message MAC failed"
5341
5342requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5343run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005344 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005345 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5346 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5347 psk_identity=foo psk=abc123 extended_ms=1" \
5348 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005349 -c "session hash for extended master secret"\
5350 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005351 -C "skip PMS generation for opaque PSK"\
5352 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005353 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005354 -S "SSL - Unknown identity received" \
5355 -S "SSL - Verification of the message MAC failed"
5356
5357requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5358run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005359 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005360 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5361 psk_identity=def psk=beef" \
5362 0 \
5363 -C "skip PMS generation for opaque PSK"\
5364 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005365 -C "session hash for extended master secret"\
5366 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005367 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005368 -S "SSL - Unknown identity received" \
5369 -S "SSL - Verification of the message MAC failed"
5370
5371requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5372run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005373 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005374 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5375 psk_identity=def psk=beef" \
5376 0 \
5377 -C "skip PMS generation for opaque PSK"\
5378 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005379 -C "session hash for extended master secret"\
5380 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005381 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005382 -S "SSL - Unknown identity received" \
5383 -S "SSL - Verification of the message MAC failed"
5384
5385requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5386run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005387 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005388 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5389 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5390 psk_identity=abc psk=dead extended_ms=1" \
5391 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005392 -c "session hash for extended master secret"\
5393 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005394 -C "skip PMS generation for opaque PSK"\
5395 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005396 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005397 -S "SSL - Unknown identity received" \
5398 -S "SSL - Verification of the message MAC failed"
5399
5400requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5401run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005402 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005403 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5404 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5405 psk_identity=abc psk=dead extended_ms=1" \
5406 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005407 -c "session hash for extended master secret"\
5408 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005409 -C "skip PMS generation for opaque PSK"\
5410 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005411 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005412 -S "SSL - Unknown identity received" \
5413 -S "SSL - Verification of the message MAC failed"
5414
5415requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5416run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005417 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005418 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5419 psk_identity=def psk=beef" \
5420 0 \
5421 -C "skip PMS generation for opaque PSK"\
5422 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005423 -C "session hash for extended master secret"\
5424 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005425 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005426 -S "SSL - Unknown identity received" \
5427 -S "SSL - Verification of the message MAC failed"
5428
5429requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5430run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005431 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005432 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5433 psk_identity=def psk=beef" \
5434 0 \
5435 -C "skip PMS generation for opaque PSK"\
5436 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005437 -C "session hash for extended master secret"\
5438 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005439 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005440 -S "SSL - Unknown identity received" \
5441 -S "SSL - Verification of the message MAC failed"
5442
5443requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5444run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005445 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005446 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5447 psk_identity=def psk=beef" \
5448 0 \
5449 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005450 -C "session hash for extended master secret"\
5451 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005452 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005453 -S "SSL - Unknown identity received" \
5454 -S "SSL - Verification of the message MAC failed"
5455
5456requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5457run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005458 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005459 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5460 psk_identity=def psk=beef" \
5461 0 \
5462 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005463 -C "session hash for extended master secret"\
5464 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005465 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005466 -S "SSL - Unknown identity received" \
5467 -S "SSL - Verification of the message MAC failed"
5468
5469requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5470run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005471 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005472 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5473 psk_identity=def psk=beef" \
5474 1 \
5475 -s "SSL - Verification of the message MAC failed"
5476
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005477run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005478 "$P_SRV" \
5479 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5480 psk_identity=foo psk=abc123" \
5481 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01005482 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005483 -S "SSL - Unknown identity received" \
5484 -S "SSL - Verification of the message MAC failed"
5485
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005486run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005487 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5488 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5489 psk_identity=foo psk=abc123" \
5490 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005491 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005492 -s "SSL - Unknown identity received" \
5493 -S "SSL - Verification of the message MAC failed"
5494
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005495run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005496 "$P_SRV psk_list=abc,dead,def,beef" \
5497 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5498 psk_identity=abc psk=dead" \
5499 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005500 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005501 -S "SSL - Unknown identity received" \
5502 -S "SSL - Verification of the message MAC failed"
5503
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005504run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005505 "$P_SRV psk_list=abc,dead,def,beef" \
5506 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5507 psk_identity=def psk=beef" \
5508 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005509 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005510 -S "SSL - Unknown identity received" \
5511 -S "SSL - Verification of the message MAC failed"
5512
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005513run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005514 "$P_SRV psk_list=abc,dead,def,beef" \
5515 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5516 psk_identity=ghi psk=beef" \
5517 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005518 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005519 -s "SSL - Unknown identity received" \
5520 -S "SSL - Verification of the message MAC failed"
5521
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005522run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005523 "$P_SRV psk_list=abc,dead,def,beef" \
5524 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5525 psk_identity=abc psk=beef" \
5526 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005527 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005528 -S "SSL - Unknown identity received" \
5529 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005530
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005531# Tests for EC J-PAKE
5532
Hanno Beckerfa452c42020-08-14 15:42:49 +01005533requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005534run_test "ECJPAKE: client not configured" \
5535 "$P_SRV debug_level=3" \
5536 "$P_CLI debug_level=3" \
5537 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005538 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005539 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005540 -S "found ecjpake kkpp extension" \
5541 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005542 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005543 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005544 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005545 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005546
Hanno Beckerfa452c42020-08-14 15:42:49 +01005547requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005548run_test "ECJPAKE: server not configured" \
5549 "$P_SRV debug_level=3" \
5550 "$P_CLI debug_level=3 ecjpake_pw=bla \
5551 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5552 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005553 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005554 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005555 -s "found ecjpake kkpp extension" \
5556 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005557 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005558 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005559 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005560 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005561
Hanno Beckerfa452c42020-08-14 15:42:49 +01005562requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005563run_test "ECJPAKE: working, TLS" \
5564 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5565 "$P_CLI debug_level=3 ecjpake_pw=bla \
5566 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005567 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005568 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005569 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005570 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005571 -s "found ecjpake kkpp extension" \
5572 -S "skip ecjpake kkpp extension" \
5573 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005574 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005575 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005576 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005577 -S "SSL - Verification of the message MAC failed"
5578
Janos Follath74537a62016-09-02 13:45:28 +01005579server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005580requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005581run_test "ECJPAKE: password mismatch, TLS" \
5582 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5583 "$P_CLI debug_level=3 ecjpake_pw=bad \
5584 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5585 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005586 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005587 -s "SSL - Verification of the message MAC failed"
5588
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005589requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005590run_test "ECJPAKE: working, DTLS" \
5591 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5592 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5593 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5594 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005595 -c "re-using cached ecjpake parameters" \
5596 -S "SSL - Verification of the message MAC failed"
5597
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005598requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005599run_test "ECJPAKE: working, DTLS, no cookie" \
5600 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5601 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5602 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5603 0 \
5604 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005605 -S "SSL - Verification of the message MAC failed"
5606
Janos Follath74537a62016-09-02 13:45:28 +01005607server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005608requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005609run_test "ECJPAKE: password mismatch, DTLS" \
5610 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5611 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5612 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5613 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005614 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005615 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005616
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005617# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005618requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005619run_test "ECJPAKE: working, DTLS, nolog" \
5620 "$P_SRV dtls=1 ecjpake_pw=bla" \
5621 "$P_CLI dtls=1 ecjpake_pw=bla \
5622 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5623 0
5624
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005625# Test for ClientHello without extensions
5626
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005627requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005628run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005629 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005630 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005631 0 \
5632 -s "dumping 'client hello extensions' (0 bytes)"
5633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005634# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005636run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005637 "$P_SRV" \
5638 "$P_CLI request_size=100" \
5639 0 \
5640 -s "Read from client: 100 bytes read$"
5641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005642run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005643 "$P_SRV" \
5644 "$P_CLI request_size=500" \
5645 0 \
5646 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005647
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005648# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005649
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005650run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005651 "$P_SRV" \
5652 "$P_CLI request_size=1 force_version=tls1_2 \
5653 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5654 0 \
5655 -s "Read from client: 1 bytes read"
5656
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005657run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005658 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005659 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005660 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005661 0 \
5662 -s "Read from client: 1 bytes read"
5663
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005664run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005665 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005666 "$P_CLI request_size=1 force_version=tls1_2 \
5667 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005668 0 \
5669 -s "Read from client: 1 bytes read"
5670
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005671run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005672 "$P_SRV" \
5673 "$P_CLI request_size=1 force_version=tls1_2 \
5674 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5675 0 \
5676 -s "Read from client: 1 bytes read"
5677
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005678run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005679 "$P_SRV" \
5680 "$P_CLI request_size=1 force_version=tls1_2 \
5681 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5682 0 \
5683 -s "Read from client: 1 bytes read"
5684
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005685# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005686
5687requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005688run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005689 "$P_SRV dtls=1 force_version=dtls1_2" \
5690 "$P_CLI dtls=1 request_size=1 \
5691 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5692 0 \
5693 -s "Read from client: 1 bytes read"
5694
5695requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005696run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005697 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005698 "$P_CLI dtls=1 request_size=1 \
5699 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5700 0 \
5701 -s "Read from client: 1 bytes read"
5702
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005703# Tests for small server packets
5704
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005705run_test "Small server packet TLS 1.2 BlockCipher" \
5706 "$P_SRV response_size=1" \
5707 "$P_CLI force_version=tls1_2 \
5708 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5709 0 \
5710 -c "Read from server: 1 bytes read"
5711
5712run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5713 "$P_SRV response_size=1" \
5714 "$P_CLI force_version=tls1_2 \
5715 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5716 0 \
5717 -c "Read from server: 1 bytes read"
5718
5719run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5720 "$P_SRV response_size=1" \
5721 "$P_CLI force_version=tls1_2 \
5722 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5723 0 \
5724 -c "Read from server: 1 bytes read"
5725
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005726run_test "Small server packet TLS 1.2 AEAD" \
5727 "$P_SRV response_size=1" \
5728 "$P_CLI force_version=tls1_2 \
5729 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5730 0 \
5731 -c "Read from server: 1 bytes read"
5732
5733run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5734 "$P_SRV response_size=1" \
5735 "$P_CLI force_version=tls1_2 \
5736 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5737 0 \
5738 -c "Read from server: 1 bytes read"
5739
5740# Tests for small server packets in DTLS
5741
5742requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005743run_test "Small server packet DTLS 1.2" \
5744 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5745 "$P_CLI dtls=1 \
5746 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5747 0 \
5748 -c "Read from server: 1 bytes read"
5749
5750requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5751run_test "Small server packet DTLS 1.2, without EtM" \
5752 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5753 "$P_CLI dtls=1 \
5754 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5755 0 \
5756 -c "Read from server: 1 bytes read"
5757
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005758# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005759
Angus Grattonc4dd0732018-04-11 16:28:39 +10005760# How many fragments do we expect to write $1 bytes?
5761fragments_for_write() {
5762 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5763}
5764
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005765run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005766 "$P_SRV" \
5767 "$P_CLI request_size=16384 force_version=tls1_2 \
5768 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5769 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005770 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5771 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005772
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005773run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005774 "$P_SRV" \
5775 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5776 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5777 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005778 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005779
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005780run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005781 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005782 "$P_CLI request_size=16384 force_version=tls1_2 \
5783 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005784 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005785 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5786 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005787
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005788run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005789 "$P_SRV" \
5790 "$P_CLI request_size=16384 force_version=tls1_2 \
5791 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5792 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005793 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5794 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005795
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005796run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005797 "$P_SRV" \
5798 "$P_CLI request_size=16384 force_version=tls1_2 \
5799 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5800 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005801 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5802 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005803
Yuto Takanobc87b1d2021-07-08 15:56:33 +01005804# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005805run_test "Large server packet TLS 1.2 BlockCipher" \
5806 "$P_SRV response_size=16384" \
5807 "$P_CLI force_version=tls1_2 \
5808 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5809 0 \
5810 -c "Read from server: 16384 bytes read"
5811
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005812run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5813 "$P_SRV response_size=16384" \
5814 "$P_CLI force_version=tls1_2 etm=0 \
5815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5816 0 \
5817 -s "16384 bytes written in 1 fragments" \
5818 -c "Read from server: 16384 bytes read"
5819
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005820run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5821 "$P_SRV response_size=16384" \
5822 "$P_CLI force_version=tls1_2 \
5823 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5824 0 \
5825 -c "Read from server: 16384 bytes read"
5826
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005827run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5828 "$P_SRV response_size=16384 trunc_hmac=1" \
5829 "$P_CLI force_version=tls1_2 \
5830 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5831 0 \
5832 -s "16384 bytes written in 1 fragments" \
5833 -c "Read from server: 16384 bytes read"
5834
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005835run_test "Large server packet TLS 1.2 AEAD" \
5836 "$P_SRV response_size=16384" \
5837 "$P_CLI force_version=tls1_2 \
5838 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5839 0 \
5840 -c "Read from server: 16384 bytes read"
5841
5842run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5843 "$P_SRV response_size=16384" \
5844 "$P_CLI force_version=tls1_2 \
5845 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5846 0 \
5847 -c "Read from server: 16384 bytes read"
5848
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005849# Tests for restartable ECC
5850
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005851# Force the use of a curve that supports restartable ECC (secp256r1).
5852
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005853requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005854requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005855run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005856 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005857 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005858 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005859 debug_level=1" \
5860 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005861 -C "x509_verify_cert.*4b00" \
5862 -C "mbedtls_pk_verify.*4b00" \
5863 -C "mbedtls_ecdh_make_public.*4b00" \
5864 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005865
5866requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005867requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005868run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005869 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005870 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005871 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005872 debug_level=1 ec_max_ops=0" \
5873 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005874 -C "x509_verify_cert.*4b00" \
5875 -C "mbedtls_pk_verify.*4b00" \
5876 -C "mbedtls_ecdh_make_public.*4b00" \
5877 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005878
5879requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005880requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005881run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005882 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005883 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005884 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005885 debug_level=1 ec_max_ops=65535" \
5886 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005887 -C "x509_verify_cert.*4b00" \
5888 -C "mbedtls_pk_verify.*4b00" \
5889 -C "mbedtls_ecdh_make_public.*4b00" \
5890 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005891
5892requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005893requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005894run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005895 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005896 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005897 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005898 debug_level=1 ec_max_ops=1000" \
5899 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005900 -c "x509_verify_cert.*4b00" \
5901 -c "mbedtls_pk_verify.*4b00" \
5902 -c "mbedtls_ecdh_make_public.*4b00" \
5903 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005904
5905requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005906requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005907run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005908 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005909 crt_file=data_files/server5-badsign.crt \
5910 key_file=data_files/server5.key" \
5911 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5912 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5913 debug_level=1 ec_max_ops=1000" \
5914 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005915 -c "x509_verify_cert.*4b00" \
5916 -C "mbedtls_pk_verify.*4b00" \
5917 -C "mbedtls_ecdh_make_public.*4b00" \
5918 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005919 -c "! The certificate is not correctly signed by the trusted CA" \
5920 -c "! mbedtls_ssl_handshake returned" \
5921 -c "X509 - Certificate verification failed"
5922
5923requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005924requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005925run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005926 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005927 crt_file=data_files/server5-badsign.crt \
5928 key_file=data_files/server5.key" \
5929 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5930 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5931 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5932 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005933 -c "x509_verify_cert.*4b00" \
5934 -c "mbedtls_pk_verify.*4b00" \
5935 -c "mbedtls_ecdh_make_public.*4b00" \
5936 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005937 -c "! The certificate is not correctly signed by the trusted CA" \
5938 -C "! mbedtls_ssl_handshake returned" \
5939 -C "X509 - Certificate verification failed"
5940
5941requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005942requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005943run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005944 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005945 crt_file=data_files/server5-badsign.crt \
5946 key_file=data_files/server5.key" \
5947 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5948 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5949 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5950 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005951 -C "x509_verify_cert.*4b00" \
5952 -c "mbedtls_pk_verify.*4b00" \
5953 -c "mbedtls_ecdh_make_public.*4b00" \
5954 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005955 -C "! The certificate is not correctly signed by the trusted CA" \
5956 -C "! mbedtls_ssl_handshake returned" \
5957 -C "X509 - Certificate verification failed"
5958
5959requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005960requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005961run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005962 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005963 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005964 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005965 dtls=1 debug_level=1 ec_max_ops=1000" \
5966 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005967 -c "x509_verify_cert.*4b00" \
5968 -c "mbedtls_pk_verify.*4b00" \
5969 -c "mbedtls_ecdh_make_public.*4b00" \
5970 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005971
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005972requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005973requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005974run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005975 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005976 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5977 debug_level=1 ec_max_ops=1000" \
5978 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005979 -c "x509_verify_cert.*4b00" \
5980 -c "mbedtls_pk_verify.*4b00" \
5981 -c "mbedtls_ecdh_make_public.*4b00" \
5982 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005983
5984requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005985requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005986run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005987 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005988 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5989 psk=abc123 debug_level=1 ec_max_ops=1000" \
5990 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005991 -C "x509_verify_cert.*4b00" \
5992 -C "mbedtls_pk_verify.*4b00" \
5993 -C "mbedtls_ecdh_make_public.*4b00" \
5994 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005995
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005996# Tests of asynchronous private key support in SSL
5997
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005998requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005999run_test "SSL async private: sign, delay=0" \
6000 "$P_SRV \
6001 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006002 "$P_CLI" \
6003 0 \
6004 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006005 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006006
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006007requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006008run_test "SSL async private: sign, delay=1" \
6009 "$P_SRV \
6010 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006011 "$P_CLI" \
6012 0 \
6013 -s "Async sign callback: using key slot " \
6014 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006015 -s "Async resume (slot [0-9]): sign done, status=0"
6016
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006017requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6018run_test "SSL async private: sign, delay=2" \
6019 "$P_SRV \
6020 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6021 "$P_CLI" \
6022 0 \
6023 -s "Async sign callback: using key slot " \
6024 -U "Async sign callback: using key slot " \
6025 -s "Async resume (slot [0-9]): call 1 more times." \
6026 -s "Async resume (slot [0-9]): call 0 more times." \
6027 -s "Async resume (slot [0-9]): sign done, status=0"
6028
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006029requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01006030requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02006031run_test "SSL async private: sign, SNI" \
6032 "$P_SRV debug_level=3 \
6033 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6034 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6035 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6036 "$P_CLI server_name=polarssl.example" \
6037 0 \
6038 -s "Async sign callback: using key slot " \
6039 -s "Async resume (slot [0-9]): sign done, status=0" \
6040 -s "parse ServerName extension" \
6041 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6042 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6043
6044requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006045run_test "SSL async private: decrypt, delay=0" \
6046 "$P_SRV \
6047 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6048 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6049 0 \
6050 -s "Async decrypt callback: using key slot " \
6051 -s "Async resume (slot [0-9]): decrypt done, status=0"
6052
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006053requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006054run_test "SSL async private: decrypt, delay=1" \
6055 "$P_SRV \
6056 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6057 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6058 0 \
6059 -s "Async decrypt callback: using key slot " \
6060 -s "Async resume (slot [0-9]): call 0 more times." \
6061 -s "Async resume (slot [0-9]): decrypt done, status=0"
6062
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006063requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006064run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6065 "$P_SRV psk=abc123 \
6066 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6067 "$P_CLI psk=abc123 \
6068 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6069 0 \
6070 -s "Async decrypt callback: using key slot " \
6071 -s "Async resume (slot [0-9]): decrypt done, status=0"
6072
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006073requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006074run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6075 "$P_SRV psk=abc123 \
6076 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6077 "$P_CLI psk=abc123 \
6078 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6079 0 \
6080 -s "Async decrypt callback: using key slot " \
6081 -s "Async resume (slot [0-9]): call 0 more times." \
6082 -s "Async resume (slot [0-9]): decrypt done, status=0"
6083
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006084requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006085run_test "SSL async private: sign callback not present" \
6086 "$P_SRV \
6087 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6088 "$P_CLI; [ \$? -eq 1 ] &&
6089 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6090 0 \
6091 -S "Async sign callback" \
6092 -s "! mbedtls_ssl_handshake returned" \
6093 -s "The own private key or pre-shared key is not set, but needed" \
6094 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6095 -s "Successful connection"
6096
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006097requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006098run_test "SSL async private: decrypt callback not present" \
6099 "$P_SRV debug_level=1 \
6100 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6101 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6102 [ \$? -eq 1 ] && $P_CLI" \
6103 0 \
6104 -S "Async decrypt callback" \
6105 -s "! mbedtls_ssl_handshake returned" \
6106 -s "got no RSA private key" \
6107 -s "Async resume (slot [0-9]): sign done, status=0" \
6108 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006109
6110# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006111requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006112run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006113 "$P_SRV \
6114 async_operations=s async_private_delay1=1 \
6115 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6116 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006117 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6118 0 \
6119 -s "Async sign callback: using key slot 0," \
6120 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006121 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006122
6123# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006124requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006125run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006126 "$P_SRV \
6127 async_operations=s async_private_delay2=1 \
6128 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6129 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006130 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6131 0 \
6132 -s "Async sign callback: using key slot 0," \
6133 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006134 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006135
6136# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006137requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006138run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006139 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006140 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006141 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6142 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006143 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6144 0 \
6145 -s "Async sign callback: using key slot 1," \
6146 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006147 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006148
6149# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006150requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006151run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006152 "$P_SRV \
6153 async_operations=s async_private_delay1=1 \
6154 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6155 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006156 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6157 0 \
6158 -s "Async sign callback: no key matches this certificate."
6159
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006160requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006161run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006162 "$P_SRV \
6163 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6164 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006165 "$P_CLI" \
6166 1 \
6167 -s "Async sign callback: injected error" \
6168 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006169 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006170 -s "! mbedtls_ssl_handshake returned"
6171
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006172requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006173run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006174 "$P_SRV \
6175 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6176 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006177 "$P_CLI" \
6178 1 \
6179 -s "Async sign callback: using key slot " \
6180 -S "Async resume" \
6181 -s "Async cancel"
6182
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006183requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006184run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006185 "$P_SRV \
6186 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6187 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006188 "$P_CLI" \
6189 1 \
6190 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006191 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006192 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006193 -s "! mbedtls_ssl_handshake returned"
6194
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006195requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006196run_test "SSL async private: decrypt, error in start" \
6197 "$P_SRV \
6198 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6199 async_private_error=1" \
6200 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6201 1 \
6202 -s "Async decrypt callback: injected error" \
6203 -S "Async resume" \
6204 -S "Async cancel" \
6205 -s "! mbedtls_ssl_handshake returned"
6206
6207requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6208run_test "SSL async private: decrypt, cancel after start" \
6209 "$P_SRV \
6210 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6211 async_private_error=2" \
6212 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6213 1 \
6214 -s "Async decrypt callback: using key slot " \
6215 -S "Async resume" \
6216 -s "Async cancel"
6217
6218requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6219run_test "SSL async private: decrypt, error in resume" \
6220 "$P_SRV \
6221 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6222 async_private_error=3" \
6223 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6224 1 \
6225 -s "Async decrypt callback: using key slot " \
6226 -s "Async resume callback: decrypt done but injected error" \
6227 -S "Async cancel" \
6228 -s "! mbedtls_ssl_handshake returned"
6229
6230requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006231run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006232 "$P_SRV \
6233 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6234 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006235 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6236 0 \
6237 -s "Async cancel" \
6238 -s "! mbedtls_ssl_handshake returned" \
6239 -s "Async resume" \
6240 -s "Successful connection"
6241
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006242requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006243run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006244 "$P_SRV \
6245 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6246 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006247 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6248 0 \
6249 -s "! mbedtls_ssl_handshake returned" \
6250 -s "Async resume" \
6251 -s "Successful connection"
6252
6253# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006254requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006255run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006256 "$P_SRV \
6257 async_operations=s async_private_delay1=1 async_private_error=-2 \
6258 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6259 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006260 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6261 [ \$? -eq 1 ] &&
6262 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6263 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006264 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006265 -S "Async resume" \
6266 -s "Async cancel" \
6267 -s "! mbedtls_ssl_handshake returned" \
6268 -s "Async sign callback: no key matches this certificate." \
6269 -s "Successful connection"
6270
6271# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006272requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006273run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006274 "$P_SRV \
6275 async_operations=s async_private_delay1=1 async_private_error=-3 \
6276 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6277 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006278 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6279 [ \$? -eq 1 ] &&
6280 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6281 0 \
6282 -s "Async resume" \
6283 -s "! mbedtls_ssl_handshake returned" \
6284 -s "Async sign callback: no key matches this certificate." \
6285 -s "Successful connection"
6286
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006287requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006288requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006289run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006290 "$P_SRV \
6291 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006292 exchanges=2 renegotiation=1" \
6293 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6294 0 \
6295 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006296 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006297
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006298requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006299requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006300run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006301 "$P_SRV \
6302 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006303 exchanges=2 renegotiation=1 renegotiate=1" \
6304 "$P_CLI exchanges=2 renegotiation=1" \
6305 0 \
6306 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006307 -s "Async resume (slot [0-9]): sign done, status=0"
6308
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006309requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006310requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006311run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006312 "$P_SRV \
6313 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6314 exchanges=2 renegotiation=1" \
6315 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6316 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6317 0 \
6318 -s "Async decrypt callback: using key slot " \
6319 -s "Async resume (slot [0-9]): decrypt done, status=0"
6320
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006321requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006322requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006323run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006324 "$P_SRV \
6325 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6326 exchanges=2 renegotiation=1 renegotiate=1" \
6327 "$P_CLI exchanges=2 renegotiation=1 \
6328 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6329 0 \
6330 -s "Async decrypt callback: using key slot " \
6331 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006332
Ron Eldor58093c82018-06-28 13:22:05 +03006333# Tests for ECC extensions (rfc 4492)
6334
Ron Eldor643df7c2018-06-28 16:17:00 +03006335requires_config_enabled MBEDTLS_AES_C
6336requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6337requires_config_enabled MBEDTLS_SHA256_C
6338requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006339run_test "Force a non ECC ciphersuite in the client side" \
6340 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006341 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006342 0 \
6343 -C "client hello, adding supported_elliptic_curves extension" \
6344 -C "client hello, adding supported_point_formats extension" \
6345 -S "found supported elliptic curves extension" \
6346 -S "found supported point formats extension"
6347
Ron Eldor643df7c2018-06-28 16:17:00 +03006348requires_config_enabled MBEDTLS_AES_C
6349requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6350requires_config_enabled MBEDTLS_SHA256_C
6351requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006352run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006353 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006354 "$P_CLI debug_level=3" \
6355 0 \
6356 -C "found supported_point_formats extension" \
6357 -S "server hello, supported_point_formats extension"
6358
Ron Eldor643df7c2018-06-28 16:17:00 +03006359requires_config_enabled MBEDTLS_AES_C
6360requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6361requires_config_enabled MBEDTLS_SHA256_C
6362requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006363run_test "Force an ECC ciphersuite in the client side" \
6364 "$P_SRV debug_level=3" \
6365 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6366 0 \
6367 -c "client hello, adding supported_elliptic_curves extension" \
6368 -c "client hello, adding supported_point_formats extension" \
6369 -s "found supported elliptic curves extension" \
6370 -s "found supported point formats extension"
6371
Ron Eldor643df7c2018-06-28 16:17:00 +03006372requires_config_enabled MBEDTLS_AES_C
6373requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6374requires_config_enabled MBEDTLS_SHA256_C
6375requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006376run_test "Force an ECC ciphersuite in the server side" \
6377 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6378 "$P_CLI debug_level=3" \
6379 0 \
6380 -c "found supported_point_formats extension" \
6381 -s "server hello, supported_point_formats extension"
6382
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006383# Tests for DTLS HelloVerifyRequest
6384
6385run_test "DTLS cookie: enabled" \
6386 "$P_SRV dtls=1 debug_level=2" \
6387 "$P_CLI dtls=1 debug_level=2" \
6388 0 \
6389 -s "cookie verification failed" \
6390 -s "cookie verification passed" \
6391 -S "cookie verification skipped" \
6392 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006393 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006394 -S "SSL - The requested feature is not available"
6395
6396run_test "DTLS cookie: disabled" \
6397 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6398 "$P_CLI dtls=1 debug_level=2" \
6399 0 \
6400 -S "cookie verification failed" \
6401 -S "cookie verification passed" \
6402 -s "cookie verification skipped" \
6403 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006404 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006405 -S "SSL - The requested feature is not available"
6406
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006407run_test "DTLS cookie: default (failing)" \
6408 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6409 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6410 1 \
6411 -s "cookie verification failed" \
6412 -S "cookie verification passed" \
6413 -S "cookie verification skipped" \
6414 -C "received hello verify request" \
6415 -S "hello verification requested" \
6416 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006417
6418requires_ipv6
6419run_test "DTLS cookie: enabled, IPv6" \
6420 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6421 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6422 0 \
6423 -s "cookie verification failed" \
6424 -s "cookie verification passed" \
6425 -S "cookie verification skipped" \
6426 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006427 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006428 -S "SSL - The requested feature is not available"
6429
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006430run_test "DTLS cookie: enabled, nbio" \
6431 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6432 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6433 0 \
6434 -s "cookie verification failed" \
6435 -s "cookie verification passed" \
6436 -S "cookie verification skipped" \
6437 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006438 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006439 -S "SSL - The requested feature is not available"
6440
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006441# Tests for client reconnecting from the same port with DTLS
6442
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006443not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006444run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006445 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6446 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006447 0 \
6448 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006449 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006450 -S "Client initiated reconnection from same port"
6451
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006452not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006453run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006454 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6455 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006456 0 \
6457 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006458 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006459 -s "Client initiated reconnection from same port"
6460
Paul Bakker362689d2016-05-13 10:33:25 +01006461not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6462run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006463 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6464 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006465 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006466 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006467 -s "Client initiated reconnection from same port"
6468
Paul Bakker362689d2016-05-13 10:33:25 +01006469only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6470run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6471 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6472 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6473 0 \
6474 -S "The operation timed out" \
6475 -s "Client initiated reconnection from same port"
6476
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006477run_test "DTLS client reconnect from same port: no cookies" \
6478 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006479 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6480 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006481 -s "The operation timed out" \
6482 -S "Client initiated reconnection from same port"
6483
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01006484run_test "DTLS client reconnect from same port: attacker-injected" \
6485 -p "$P_PXY inject_clihlo=1" \
6486 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
6487 "$P_CLI dtls=1 exchanges=2" \
6488 0 \
6489 -s "possible client reconnect from the same port" \
6490 -S "Client initiated reconnection from same port"
6491
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006492# Tests for various cases of client authentication with DTLS
6493# (focused on handshake flows and message parsing)
6494
6495run_test "DTLS client auth: required" \
6496 "$P_SRV dtls=1 auth_mode=required" \
6497 "$P_CLI dtls=1" \
6498 0 \
6499 -s "Verifying peer X.509 certificate... ok"
6500
6501run_test "DTLS client auth: optional, client has no cert" \
6502 "$P_SRV dtls=1 auth_mode=optional" \
6503 "$P_CLI dtls=1 crt_file=none key_file=none" \
6504 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006505 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006506
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006507run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006508 "$P_SRV dtls=1 auth_mode=none" \
6509 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6510 0 \
6511 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006512 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006513
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006514run_test "DTLS wrong PSK: badmac alert" \
6515 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6516 "$P_CLI dtls=1 psk=abc124" \
6517 1 \
6518 -s "SSL - Verification of the message MAC failed" \
6519 -c "SSL - A fatal alert message was received from our peer"
6520
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006521# Tests for receiving fragmented handshake messages with DTLS
6522
6523requires_gnutls
6524run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6525 "$G_SRV -u --mtu 2048 -a" \
6526 "$P_CLI dtls=1 debug_level=2" \
6527 0 \
6528 -C "found fragmented DTLS handshake message" \
6529 -C "error"
6530
6531requires_gnutls
6532run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6533 "$G_SRV -u --mtu 512" \
6534 "$P_CLI dtls=1 debug_level=2" \
6535 0 \
6536 -c "found fragmented DTLS handshake message" \
6537 -C "error"
6538
6539requires_gnutls
6540run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6541 "$G_SRV -u --mtu 128" \
6542 "$P_CLI dtls=1 debug_level=2" \
6543 0 \
6544 -c "found fragmented DTLS handshake message" \
6545 -C "error"
6546
6547requires_gnutls
6548run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6549 "$G_SRV -u --mtu 128" \
6550 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6551 0 \
6552 -c "found fragmented DTLS handshake message" \
6553 -C "error"
6554
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006555requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006556requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006557run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6558 "$G_SRV -u --mtu 256" \
6559 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6560 0 \
6561 -c "found fragmented DTLS handshake message" \
6562 -c "client hello, adding renegotiation extension" \
6563 -c "found renegotiation extension" \
6564 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006565 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006566 -C "error" \
6567 -s "Extra-header:"
6568
6569requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006570requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006571run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6572 "$G_SRV -u --mtu 256" \
6573 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6574 0 \
6575 -c "found fragmented DTLS handshake message" \
6576 -c "client hello, adding renegotiation extension" \
6577 -c "found renegotiation extension" \
6578 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006579 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006580 -C "error" \
6581 -s "Extra-header:"
6582
TRodziewicz4ca18aa2021-05-20 14:46:20 +02006583run_test "DTLS reassembly: no fragmentation (openssl server)" \
6584 "$O_SRV -dtls -mtu 2048" \
6585 "$P_CLI dtls=1 debug_level=2" \
6586 0 \
6587 -C "found fragmented DTLS handshake message" \
6588 -C "error"
6589
6590run_test "DTLS reassembly: some fragmentation (openssl server)" \
6591 "$O_SRV -dtls -mtu 768" \
6592 "$P_CLI dtls=1 debug_level=2" \
6593 0 \
6594 -c "found fragmented DTLS handshake message" \
6595 -C "error"
6596
6597run_test "DTLS reassembly: more fragmentation (openssl server)" \
6598 "$O_SRV -dtls -mtu 256" \
6599 "$P_CLI dtls=1 debug_level=2" \
6600 0 \
6601 -c "found fragmented DTLS handshake message" \
6602 -C "error"
6603
6604run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6605 "$O_SRV -dtls -mtu 256" \
6606 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6607 0 \
6608 -c "found fragmented DTLS handshake message" \
6609 -C "error"
6610
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006611# Tests for sending fragmented handshake messages with DTLS
6612#
6613# Use client auth when we need the client to send large messages,
6614# and use large cert chains on both sides too (the long chains we have all use
6615# both RSA and ECDSA, but ideally we should have long chains with either).
6616# Sizes reached (UDP payload):
6617# - 2037B for server certificate
6618# - 1542B for client certificate
6619# - 1013B for newsessionticket
6620# - all others below 512B
6621# All those tests assume MAX_CONTENT_LEN is at least 2048
6622
6623requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6624requires_config_enabled MBEDTLS_RSA_C
6625requires_config_enabled MBEDTLS_ECDSA_C
6626requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006627requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006628run_test "DTLS fragmenting: none (for reference)" \
6629 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6630 crt_file=data_files/server7_int-ca.crt \
6631 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006632 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006633 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006634 "$P_CLI dtls=1 debug_level=2 \
6635 crt_file=data_files/server8_int-ca2.crt \
6636 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006637 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006638 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006639 0 \
6640 -S "found fragmented DTLS handshake message" \
6641 -C "found fragmented DTLS handshake message" \
6642 -C "error"
6643
6644requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6645requires_config_enabled MBEDTLS_RSA_C
6646requires_config_enabled MBEDTLS_ECDSA_C
6647requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006648requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006649run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006650 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6651 crt_file=data_files/server7_int-ca.crt \
6652 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006653 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006654 max_frag_len=1024" \
6655 "$P_CLI dtls=1 debug_level=2 \
6656 crt_file=data_files/server8_int-ca2.crt \
6657 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006658 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006659 max_frag_len=2048" \
6660 0 \
6661 -S "found fragmented DTLS handshake message" \
6662 -c "found fragmented DTLS handshake message" \
6663 -C "error"
6664
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006665# With the MFL extension, the server has no way of forcing
6666# the client to not exceed a certain MTU; hence, the following
6667# test can't be replicated with an MTU proxy such as the one
6668# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006669requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6670requires_config_enabled MBEDTLS_RSA_C
6671requires_config_enabled MBEDTLS_ECDSA_C
6672requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006673requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006674run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006675 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6676 crt_file=data_files/server7_int-ca.crt \
6677 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006678 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006679 max_frag_len=512" \
6680 "$P_CLI dtls=1 debug_level=2 \
6681 crt_file=data_files/server8_int-ca2.crt \
6682 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006683 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006684 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006685 0 \
6686 -S "found fragmented DTLS handshake message" \
6687 -c "found fragmented DTLS handshake message" \
6688 -C "error"
6689
6690requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6691requires_config_enabled MBEDTLS_RSA_C
6692requires_config_enabled MBEDTLS_ECDSA_C
6693requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006694requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006695run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006696 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6697 crt_file=data_files/server7_int-ca.crt \
6698 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006699 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006700 max_frag_len=2048" \
6701 "$P_CLI dtls=1 debug_level=2 \
6702 crt_file=data_files/server8_int-ca2.crt \
6703 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006704 hs_timeout=2500-60000 \
6705 max_frag_len=1024" \
6706 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006707 -S "found fragmented DTLS handshake message" \
6708 -c "found fragmented DTLS handshake message" \
6709 -C "error"
6710
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006711# While not required by the standard defining the MFL extension
6712# (according to which it only applies to records, not to datagrams),
6713# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6714# as otherwise there wouldn't be any means to communicate MTU restrictions
6715# to the peer.
6716# The next test checks that no datagrams significantly larger than the
6717# negotiated MFL are sent.
6718requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6719requires_config_enabled MBEDTLS_RSA_C
6720requires_config_enabled MBEDTLS_ECDSA_C
6721requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006722requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006723run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006724 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006725 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6726 crt_file=data_files/server7_int-ca.crt \
6727 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006728 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006729 max_frag_len=2048" \
6730 "$P_CLI dtls=1 debug_level=2 \
6731 crt_file=data_files/server8_int-ca2.crt \
6732 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006733 hs_timeout=2500-60000 \
6734 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006735 0 \
6736 -S "found fragmented DTLS handshake message" \
6737 -c "found fragmented DTLS handshake message" \
6738 -C "error"
6739
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006740requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6741requires_config_enabled MBEDTLS_RSA_C
6742requires_config_enabled MBEDTLS_ECDSA_C
6743requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006744requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006745run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006746 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6747 crt_file=data_files/server7_int-ca.crt \
6748 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006749 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006750 max_frag_len=2048" \
6751 "$P_CLI dtls=1 debug_level=2 \
6752 crt_file=data_files/server8_int-ca2.crt \
6753 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006754 hs_timeout=2500-60000 \
6755 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006756 0 \
6757 -s "found fragmented DTLS handshake message" \
6758 -c "found fragmented DTLS handshake message" \
6759 -C "error"
6760
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006761# While not required by the standard defining the MFL extension
6762# (according to which it only applies to records, not to datagrams),
6763# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6764# as otherwise there wouldn't be any means to communicate MTU restrictions
6765# to the peer.
6766# The next test checks that no datagrams significantly larger than the
6767# negotiated MFL are sent.
6768requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6769requires_config_enabled MBEDTLS_RSA_C
6770requires_config_enabled MBEDTLS_ECDSA_C
6771requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006772requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006773run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006774 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006775 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6776 crt_file=data_files/server7_int-ca.crt \
6777 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006778 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006779 max_frag_len=2048" \
6780 "$P_CLI dtls=1 debug_level=2 \
6781 crt_file=data_files/server8_int-ca2.crt \
6782 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006783 hs_timeout=2500-60000 \
6784 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006785 0 \
6786 -s "found fragmented DTLS handshake message" \
6787 -c "found fragmented DTLS handshake message" \
6788 -C "error"
6789
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006790requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6791requires_config_enabled MBEDTLS_RSA_C
6792requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006793requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006794run_test "DTLS fragmenting: none (for reference) (MTU)" \
6795 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6796 crt_file=data_files/server7_int-ca.crt \
6797 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006798 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006799 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006800 "$P_CLI dtls=1 debug_level=2 \
6801 crt_file=data_files/server8_int-ca2.crt \
6802 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006803 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006804 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006805 0 \
6806 -S "found fragmented DTLS handshake message" \
6807 -C "found fragmented DTLS handshake message" \
6808 -C "error"
6809
6810requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6811requires_config_enabled MBEDTLS_RSA_C
6812requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006813requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006814run_test "DTLS fragmenting: client (MTU)" \
6815 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6816 crt_file=data_files/server7_int-ca.crt \
6817 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006818 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006819 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006820 "$P_CLI dtls=1 debug_level=2 \
6821 crt_file=data_files/server8_int-ca2.crt \
6822 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006823 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006824 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006825 0 \
6826 -s "found fragmented DTLS handshake message" \
6827 -C "found fragmented DTLS handshake message" \
6828 -C "error"
6829
6830requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6831requires_config_enabled MBEDTLS_RSA_C
6832requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006833requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006834run_test "DTLS fragmenting: server (MTU)" \
6835 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6836 crt_file=data_files/server7_int-ca.crt \
6837 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006838 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006839 mtu=512" \
6840 "$P_CLI dtls=1 debug_level=2 \
6841 crt_file=data_files/server8_int-ca2.crt \
6842 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006843 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006844 mtu=2048" \
6845 0 \
6846 -S "found fragmented DTLS handshake message" \
6847 -c "found fragmented DTLS handshake message" \
6848 -C "error"
6849
6850requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6851requires_config_enabled MBEDTLS_RSA_C
6852requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006853requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006854run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006855 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006856 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6857 crt_file=data_files/server7_int-ca.crt \
6858 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006859 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006860 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006861 "$P_CLI dtls=1 debug_level=2 \
6862 crt_file=data_files/server8_int-ca2.crt \
6863 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006864 hs_timeout=2500-60000 \
6865 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006866 0 \
6867 -s "found fragmented DTLS handshake message" \
6868 -c "found fragmented DTLS handshake message" \
6869 -C "error"
6870
Andrzej Kurek77826052018-10-11 07:34:08 -04006871# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006872requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6873requires_config_enabled MBEDTLS_RSA_C
6874requires_config_enabled MBEDTLS_ECDSA_C
6875requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006876requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006877requires_config_enabled MBEDTLS_AES_C
6878requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006879requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006880run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006881 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006882 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6883 crt_file=data_files/server7_int-ca.crt \
6884 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006885 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006886 mtu=512" \
6887 "$P_CLI dtls=1 debug_level=2 \
6888 crt_file=data_files/server8_int-ca2.crt \
6889 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006890 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6891 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006892 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006893 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006894 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006895 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006896 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006897
Andrzej Kurek7311c782018-10-11 06:49:41 -04006898# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006899# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006900# The ratio of max/min timeout should ideally equal 4 to accept two
6901# retransmissions, but in some cases (like both the server and client using
6902# fragmentation and auto-reduction) an extra retransmission might occur,
6903# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006904not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006905requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6906requires_config_enabled MBEDTLS_RSA_C
6907requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006908requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006909requires_config_enabled MBEDTLS_AES_C
6910requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006911requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006912run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006913 -p "$P_PXY mtu=508" \
6914 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6915 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006916 key_file=data_files/server7.key \
6917 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006918 "$P_CLI dtls=1 debug_level=2 \
6919 crt_file=data_files/server8_int-ca2.crt \
6920 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006921 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6922 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006923 0 \
6924 -s "found fragmented DTLS handshake message" \
6925 -c "found fragmented DTLS handshake message" \
6926 -C "error"
6927
Andrzej Kurek77826052018-10-11 07:34:08 -04006928# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006929only_with_valgrind
6930requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6931requires_config_enabled MBEDTLS_RSA_C
6932requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006933requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006934requires_config_enabled MBEDTLS_AES_C
6935requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006936requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006937run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01006938 -p "$P_PXY mtu=508" \
6939 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6940 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006941 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006942 hs_timeout=250-10000" \
6943 "$P_CLI dtls=1 debug_level=2 \
6944 crt_file=data_files/server8_int-ca2.crt \
6945 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006946 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006947 hs_timeout=250-10000" \
6948 0 \
6949 -s "found fragmented DTLS handshake message" \
6950 -c "found fragmented DTLS handshake message" \
6951 -C "error"
6952
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006953# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006954# OTOH the client might resend if the server is to slow to reset after sending
6955# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006956not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006957requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6958requires_config_enabled MBEDTLS_RSA_C
6959requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006960requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006961run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006962 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006963 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6964 crt_file=data_files/server7_int-ca.crt \
6965 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006966 hs_timeout=10000-60000 \
6967 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006968 "$P_CLI dtls=1 debug_level=2 \
6969 crt_file=data_files/server8_int-ca2.crt \
6970 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006971 hs_timeout=10000-60000 \
6972 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006973 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006974 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006975 -s "found fragmented DTLS handshake message" \
6976 -c "found fragmented DTLS handshake message" \
6977 -C "error"
6978
Andrzej Kurek77826052018-10-11 07:34:08 -04006979# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006980# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6981# OTOH the client might resend if the server is to slow to reset after sending
6982# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006983not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006984requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6985requires_config_enabled MBEDTLS_RSA_C
6986requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006987requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006988requires_config_enabled MBEDTLS_AES_C
6989requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006990requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006991run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006992 -p "$P_PXY mtu=512" \
6993 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6994 crt_file=data_files/server7_int-ca.crt \
6995 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006996 hs_timeout=10000-60000 \
6997 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006998 "$P_CLI dtls=1 debug_level=2 \
6999 crt_file=data_files/server8_int-ca2.crt \
7000 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007001 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7002 hs_timeout=10000-60000 \
7003 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007004 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007005 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007006 -s "found fragmented DTLS handshake message" \
7007 -c "found fragmented DTLS handshake message" \
7008 -C "error"
7009
Andrzej Kurek7311c782018-10-11 06:49:41 -04007010not_with_valgrind # spurious autoreduction due to timeout
7011requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7012requires_config_enabled MBEDTLS_RSA_C
7013requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007014requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007015run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007016 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007017 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7018 crt_file=data_files/server7_int-ca.crt \
7019 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007020 hs_timeout=10000-60000 \
7021 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007022 "$P_CLI dtls=1 debug_level=2 \
7023 crt_file=data_files/server8_int-ca2.crt \
7024 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007025 hs_timeout=10000-60000 \
7026 mtu=1024 nbio=2" \
7027 0 \
7028 -S "autoreduction" \
7029 -s "found fragmented DTLS handshake message" \
7030 -c "found fragmented DTLS handshake message" \
7031 -C "error"
7032
Andrzej Kurek77826052018-10-11 07:34:08 -04007033# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007034not_with_valgrind # spurious autoreduction due to timeout
7035requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7036requires_config_enabled MBEDTLS_RSA_C
7037requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007038requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007039requires_config_enabled MBEDTLS_AES_C
7040requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007041requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007042run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7043 -p "$P_PXY mtu=512" \
7044 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7045 crt_file=data_files/server7_int-ca.crt \
7046 key_file=data_files/server7.key \
7047 hs_timeout=10000-60000 \
7048 mtu=512 nbio=2" \
7049 "$P_CLI dtls=1 debug_level=2 \
7050 crt_file=data_files/server8_int-ca2.crt \
7051 key_file=data_files/server8.key \
7052 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7053 hs_timeout=10000-60000 \
7054 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007055 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007056 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007057 -s "found fragmented DTLS handshake message" \
7058 -c "found fragmented DTLS handshake message" \
7059 -C "error"
7060
Andrzej Kurek77826052018-10-11 07:34:08 -04007061# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007062# This ensures things still work after session_reset().
7063# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007064# Since we don't support reading fragmented ClientHello yet,
7065# up the MTU to 1450 (larger than ClientHello with session ticket,
7066# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007067# An autoreduction on the client-side might happen if the server is
7068# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007069# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007070# resumed listening, which would result in a spurious autoreduction.
7071not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007072requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7073requires_config_enabled MBEDTLS_RSA_C
7074requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007075requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007076requires_config_enabled MBEDTLS_AES_C
7077requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007078requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007079run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7080 -p "$P_PXY mtu=1450" \
7081 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7082 crt_file=data_files/server7_int-ca.crt \
7083 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007084 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007085 mtu=1450" \
7086 "$P_CLI dtls=1 debug_level=2 \
7087 crt_file=data_files/server8_int-ca2.crt \
7088 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007089 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007090 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007091 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007092 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007093 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007094 -s "found fragmented DTLS handshake message" \
7095 -c "found fragmented DTLS handshake message" \
7096 -C "error"
7097
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007098# An autoreduction on the client-side might happen if the server is
7099# slow to reset, therefore omitting '-C "autoreduction"' below.
7100not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007101requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7102requires_config_enabled MBEDTLS_RSA_C
7103requires_config_enabled MBEDTLS_ECDSA_C
7104requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007105requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007106requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7107requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007108requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007109run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7110 -p "$P_PXY mtu=512" \
7111 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7112 crt_file=data_files/server7_int-ca.crt \
7113 key_file=data_files/server7.key \
7114 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007115 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007116 mtu=512" \
7117 "$P_CLI dtls=1 debug_level=2 \
7118 crt_file=data_files/server8_int-ca2.crt \
7119 key_file=data_files/server8.key \
7120 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007121 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007122 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007123 mtu=512" \
7124 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007125 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007126 -s "found fragmented DTLS handshake message" \
7127 -c "found fragmented DTLS handshake message" \
7128 -C "error"
7129
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007130# An autoreduction on the client-side might happen if the server is
7131# slow to reset, therefore omitting '-C "autoreduction"' below.
7132not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007133requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7134requires_config_enabled MBEDTLS_RSA_C
7135requires_config_enabled MBEDTLS_ECDSA_C
7136requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007137requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007138requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7139requires_config_enabled MBEDTLS_AES_C
7140requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007141requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007142run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7143 -p "$P_PXY mtu=512" \
7144 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7145 crt_file=data_files/server7_int-ca.crt \
7146 key_file=data_files/server7.key \
7147 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007148 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007149 mtu=512" \
7150 "$P_CLI dtls=1 debug_level=2 \
7151 crt_file=data_files/server8_int-ca2.crt \
7152 key_file=data_files/server8.key \
7153 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007154 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007155 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007156 mtu=512" \
7157 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007158 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007159 -s "found fragmented DTLS handshake message" \
7160 -c "found fragmented DTLS handshake message" \
7161 -C "error"
7162
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007163# An autoreduction on the client-side might happen if the server is
7164# slow to reset, therefore omitting '-C "autoreduction"' below.
7165not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007166requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7167requires_config_enabled MBEDTLS_RSA_C
7168requires_config_enabled MBEDTLS_ECDSA_C
7169requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007170requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007171requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7172requires_config_enabled MBEDTLS_AES_C
7173requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007174requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007175run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007176 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007177 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7178 crt_file=data_files/server7_int-ca.crt \
7179 key_file=data_files/server7.key \
7180 exchanges=2 renegotiation=1 \
7181 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007182 hs_timeout=10000-60000 \
7183 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007184 "$P_CLI dtls=1 debug_level=2 \
7185 crt_file=data_files/server8_int-ca2.crt \
7186 key_file=data_files/server8.key \
7187 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007188 hs_timeout=10000-60000 \
7189 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007190 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007191 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007192 -s "found fragmented DTLS handshake message" \
7193 -c "found fragmented DTLS handshake message" \
7194 -C "error"
7195
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007196# An autoreduction on the client-side might happen if the server is
7197# slow to reset, therefore omitting '-C "autoreduction"' below.
7198not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007199requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7200requires_config_enabled MBEDTLS_RSA_C
7201requires_config_enabled MBEDTLS_ECDSA_C
7202requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007203requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007204requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7205requires_config_enabled MBEDTLS_AES_C
7206requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7207requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007208requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007209run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007210 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007211 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7212 crt_file=data_files/server7_int-ca.crt \
7213 key_file=data_files/server7.key \
7214 exchanges=2 renegotiation=1 \
7215 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007216 hs_timeout=10000-60000 \
7217 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007218 "$P_CLI dtls=1 debug_level=2 \
7219 crt_file=data_files/server8_int-ca2.crt \
7220 key_file=data_files/server8.key \
7221 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007222 hs_timeout=10000-60000 \
7223 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007224 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007225 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007226 -s "found fragmented DTLS handshake message" \
7227 -c "found fragmented DTLS handshake message" \
7228 -C "error"
7229
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007230# An autoreduction on the client-side might happen if the server is
7231# slow to reset, therefore omitting '-C "autoreduction"' below.
7232not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007233requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7234requires_config_enabled MBEDTLS_RSA_C
7235requires_config_enabled MBEDTLS_ECDSA_C
7236requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007237requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007238requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7239requires_config_enabled MBEDTLS_AES_C
7240requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007241requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007242run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007243 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007244 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7245 crt_file=data_files/server7_int-ca.crt \
7246 key_file=data_files/server7.key \
7247 exchanges=2 renegotiation=1 \
7248 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007249 hs_timeout=10000-60000 \
7250 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007251 "$P_CLI dtls=1 debug_level=2 \
7252 crt_file=data_files/server8_int-ca2.crt \
7253 key_file=data_files/server8.key \
7254 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007255 hs_timeout=10000-60000 \
7256 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007257 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007258 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007259 -s "found fragmented DTLS handshake message" \
7260 -c "found fragmented DTLS handshake message" \
7261 -C "error"
7262
Andrzej Kurek77826052018-10-11 07:34:08 -04007263# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007264requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7265requires_config_enabled MBEDTLS_RSA_C
7266requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007267requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007268requires_config_enabled MBEDTLS_AES_C
7269requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007270client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007271requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007272run_test "DTLS fragmenting: proxy MTU + 3d" \
7273 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007274 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007275 crt_file=data_files/server7_int-ca.crt \
7276 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007277 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007278 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007279 crt_file=data_files/server8_int-ca2.crt \
7280 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007281 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007282 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007283 0 \
7284 -s "found fragmented DTLS handshake message" \
7285 -c "found fragmented DTLS handshake message" \
7286 -C "error"
7287
Andrzej Kurek77826052018-10-11 07:34:08 -04007288# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007289requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7290requires_config_enabled MBEDTLS_RSA_C
7291requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007292requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007293requires_config_enabled MBEDTLS_AES_C
7294requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007295client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007296requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007297run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7298 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7299 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7300 crt_file=data_files/server7_int-ca.crt \
7301 key_file=data_files/server7.key \
7302 hs_timeout=250-10000 mtu=512 nbio=2" \
7303 "$P_CLI dtls=1 debug_level=2 \
7304 crt_file=data_files/server8_int-ca2.crt \
7305 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007306 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007307 hs_timeout=250-10000 mtu=512 nbio=2" \
7308 0 \
7309 -s "found fragmented DTLS handshake message" \
7310 -c "found fragmented DTLS handshake message" \
7311 -C "error"
7312
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007313# interop tests for DTLS fragmentating with reliable connection
7314#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007315# here and below we just want to test that the we fragment in a way that
7316# pleases other implementations, so we don't need the peer to fragment
7317requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7318requires_config_enabled MBEDTLS_RSA_C
7319requires_config_enabled MBEDTLS_ECDSA_C
7320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007321requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007322requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007323run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7324 "$G_SRV -u" \
7325 "$P_CLI dtls=1 debug_level=2 \
7326 crt_file=data_files/server8_int-ca2.crt \
7327 key_file=data_files/server8.key \
7328 mtu=512 force_version=dtls1_2" \
7329 0 \
7330 -c "fragmenting handshake message" \
7331 -C "error"
7332
Hanno Beckerb9a00862018-08-28 10:20:22 +01007333# We use --insecure for the GnuTLS client because it expects
7334# the hostname / IP it connects to to be the name used in the
7335# certificate obtained from the server. Here, however, it
7336# connects to 127.0.0.1 while our test certificates use 'localhost'
7337# as the server name in the certificate. This will make the
7338# certifiate validation fail, but passing --insecure makes
7339# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007340requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7341requires_config_enabled MBEDTLS_RSA_C
7342requires_config_enabled MBEDTLS_ECDSA_C
7343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007344requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007345requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007346requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007347run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007348 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007349 crt_file=data_files/server7_int-ca.crt \
7350 key_file=data_files/server7.key \
7351 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007352 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007353 0 \
7354 -s "fragmenting handshake message"
7355
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007356requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7357requires_config_enabled MBEDTLS_RSA_C
7358requires_config_enabled MBEDTLS_ECDSA_C
7359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007360requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007361run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7362 "$O_SRV -dtls1_2 -verify 10" \
7363 "$P_CLI dtls=1 debug_level=2 \
7364 crt_file=data_files/server8_int-ca2.crt \
7365 key_file=data_files/server8.key \
7366 mtu=512 force_version=dtls1_2" \
7367 0 \
7368 -c "fragmenting handshake message" \
7369 -C "error"
7370
7371requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7372requires_config_enabled MBEDTLS_RSA_C
7373requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007375requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007376run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7377 "$P_SRV dtls=1 debug_level=2 \
7378 crt_file=data_files/server7_int-ca.crt \
7379 key_file=data_files/server7.key \
7380 mtu=512 force_version=dtls1_2" \
7381 "$O_CLI -dtls1_2" \
7382 0 \
7383 -s "fragmenting handshake message"
7384
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007385# interop tests for DTLS fragmentating with unreliable connection
7386#
7387# again we just want to test that the we fragment in a way that
7388# pleases other implementations, so we don't need the peer to fragment
7389requires_gnutls_next
7390requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7391requires_config_enabled MBEDTLS_RSA_C
7392requires_config_enabled MBEDTLS_ECDSA_C
7393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007394client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007395requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007396run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7397 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7398 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007399 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007400 crt_file=data_files/server8_int-ca2.crt \
7401 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007402 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007403 0 \
7404 -c "fragmenting handshake message" \
7405 -C "error"
7406
7407requires_gnutls_next
7408requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7409requires_config_enabled MBEDTLS_RSA_C
7410requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7412client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007413requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007414run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7415 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7416 "$P_SRV dtls=1 debug_level=2 \
7417 crt_file=data_files/server7_int-ca.crt \
7418 key_file=data_files/server7.key \
7419 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007420 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007421 0 \
7422 -s "fragmenting handshake message"
7423
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007424## Interop test with OpenSSL might trigger a bug in recent versions (including
7425## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007426## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007427## They should be re-enabled once a fixed version of OpenSSL is available
7428## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007429skip_next_test
7430requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7431requires_config_enabled MBEDTLS_RSA_C
7432requires_config_enabled MBEDTLS_ECDSA_C
7433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7434client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007435requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007436run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7437 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7438 "$O_SRV -dtls1_2 -verify 10" \
7439 "$P_CLI dtls=1 debug_level=2 \
7440 crt_file=data_files/server8_int-ca2.crt \
7441 key_file=data_files/server8.key \
7442 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7443 0 \
7444 -c "fragmenting handshake message" \
7445 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007446
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007447skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007448requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7449requires_config_enabled MBEDTLS_RSA_C
7450requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7452client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007453requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007454run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7455 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7456 "$P_SRV dtls=1 debug_level=2 \
7457 crt_file=data_files/server7_int-ca.crt \
7458 key_file=data_files/server7.key \
7459 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7460 "$O_CLI -dtls1_2" \
7461 0 \
7462 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007463
Ron Eldorb4655392018-07-05 18:25:39 +03007464# Tests for DTLS-SRTP (RFC 5764)
7465requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7466run_test "DTLS-SRTP all profiles supported" \
7467 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7468 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7469 0 \
7470 -s "found use_srtp extension" \
7471 -s "found srtp profile" \
7472 -s "selected srtp profile" \
7473 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007474 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007475 -c "client hello, adding use_srtp extension" \
7476 -c "found use_srtp extension" \
7477 -c "found srtp profile" \
7478 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007479 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007480 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007481 -C "error"
7482
Johan Pascal9bc50b02020-09-24 12:01:13 +02007483
Ron Eldorb4655392018-07-05 18:25:39 +03007484requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7485run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
7486 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007487 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007488 0 \
7489 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007490 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
7491 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007492 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007493 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007494 -c "client hello, adding use_srtp extension" \
7495 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007496 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007497 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007498 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007499 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007500 -C "error"
7501
7502requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007503run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02007504 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007505 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7506 0 \
7507 -s "found use_srtp extension" \
7508 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007509 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007510 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007511 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007512 -c "client hello, adding use_srtp extension" \
7513 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007514 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007515 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007516 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007517 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007518 -C "error"
7519
7520requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7521run_test "DTLS-SRTP server and Client support only one matching profile." \
7522 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7523 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7524 0 \
7525 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007526 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7527 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007528 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007529 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007530 -c "client hello, adding use_srtp extension" \
7531 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007532 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007533 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007534 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007535 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007536 -C "error"
7537
7538requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7539run_test "DTLS-SRTP server and Client support only one different profile." \
7540 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007541 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007542 0 \
7543 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007544 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007545 -S "selected srtp profile" \
7546 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007547 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007548 -c "client hello, adding use_srtp extension" \
7549 -C "found use_srtp extension" \
7550 -C "found srtp profile" \
7551 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007552 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007553 -C "error"
7554
7555requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7556run_test "DTLS-SRTP server doesn't support use_srtp extension." \
7557 "$P_SRV dtls=1 debug_level=3" \
7558 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7559 0 \
7560 -s "found use_srtp extension" \
7561 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007562 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007563 -c "client hello, adding use_srtp extension" \
7564 -C "found use_srtp extension" \
7565 -C "found srtp profile" \
7566 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007567 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007568 -C "error"
7569
7570requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7571run_test "DTLS-SRTP all profiles supported. mki used" \
7572 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
7573 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7574 0 \
7575 -s "found use_srtp extension" \
7576 -s "found srtp profile" \
7577 -s "selected srtp profile" \
7578 -s "server hello, adding use_srtp extension" \
7579 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007580 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007581 -c "client hello, adding use_srtp extension" \
7582 -c "found use_srtp extension" \
7583 -c "found srtp profile" \
7584 -c "selected srtp profile" \
7585 -c "dumping 'sending mki' (8 bytes)" \
7586 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007587 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007588 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007589 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007590 -C "error"
7591
7592requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7593run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
7594 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7595 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7596 0 \
7597 -s "found use_srtp extension" \
7598 -s "found srtp profile" \
7599 -s "selected srtp profile" \
7600 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007601 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007602 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03007603 -S "dumping 'using mki' (8 bytes)" \
7604 -c "client hello, adding use_srtp extension" \
7605 -c "found use_srtp extension" \
7606 -c "found srtp profile" \
7607 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007608 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007609 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007610 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007611 -c "dumping 'sending mki' (8 bytes)" \
7612 -C "dumping 'received mki' (8 bytes)" \
7613 -C "error"
7614
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007615requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007616run_test "DTLS-SRTP all profiles supported. openssl client." \
7617 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7618 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7619 0 \
7620 -s "found use_srtp extension" \
7621 -s "found srtp profile" \
7622 -s "selected srtp profile" \
7623 -s "server hello, adding use_srtp extension" \
7624 -s "DTLS-SRTP key material is"\
7625 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7626 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
7627
7628requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7629run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
7630 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7631 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7632 0 \
7633 -s "found use_srtp extension" \
7634 -s "found srtp profile" \
7635 -s "selected srtp profile" \
7636 -s "server hello, adding use_srtp extension" \
7637 -s "DTLS-SRTP key material is"\
7638 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7639 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7640
7641requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7642run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
7643 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7644 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7645 0 \
7646 -s "found use_srtp extension" \
7647 -s "found srtp profile" \
7648 -s "selected srtp profile" \
7649 -s "server hello, adding use_srtp extension" \
7650 -s "DTLS-SRTP key material is"\
7651 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7652 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7653
7654requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7655run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
7656 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7657 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7658 0 \
7659 -s "found use_srtp extension" \
7660 -s "found srtp profile" \
7661 -s "selected srtp profile" \
7662 -s "server hello, adding use_srtp extension" \
7663 -s "DTLS-SRTP key material is"\
7664 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7665 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7666
7667requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7668run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
7669 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7670 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7671 0 \
7672 -s "found use_srtp extension" \
7673 -s "found srtp profile" \
7674 -s "selected srtp profile" \
7675 -s "server hello, adding use_srtp extension" \
7676 -s "DTLS-SRTP key material is"\
7677 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7678 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7679
7680requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7681run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
7682 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7683 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7684 0 \
7685 -s "found use_srtp extension" \
7686 -s "found srtp profile" \
7687 -S "selected srtp profile" \
7688 -S "server hello, adding use_srtp extension" \
7689 -S "DTLS-SRTP key material is"\
7690 -C "SRTP Extension negotiated, profile"
7691
7692requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7693run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
7694 "$P_SRV dtls=1 debug_level=3" \
7695 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7696 0 \
7697 -s "found use_srtp extension" \
7698 -S "server hello, adding use_srtp extension" \
7699 -S "DTLS-SRTP key material is"\
7700 -C "SRTP Extension negotiated, profile"
7701
7702requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7703run_test "DTLS-SRTP all profiles supported. openssl server" \
7704 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7705 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7706 0 \
7707 -c "client hello, adding use_srtp extension" \
7708 -c "found use_srtp extension" \
7709 -c "found srtp profile" \
7710 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
7711 -c "DTLS-SRTP key material is"\
7712 -C "error"
7713
7714requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7715run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
7716 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7717 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7718 0 \
7719 -c "client hello, adding use_srtp extension" \
7720 -c "found use_srtp extension" \
7721 -c "found srtp profile" \
7722 -c "selected srtp profile" \
7723 -c "DTLS-SRTP key material is"\
7724 -C "error"
7725
7726requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7727run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
7728 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7729 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7730 0 \
7731 -c "client hello, adding use_srtp extension" \
7732 -c "found use_srtp extension" \
7733 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7734 -c "selected srtp profile" \
7735 -c "DTLS-SRTP key material is"\
7736 -C "error"
7737
7738requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7739run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
7740 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7741 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7742 0 \
7743 -c "client hello, adding use_srtp extension" \
7744 -c "found use_srtp extension" \
7745 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7746 -c "selected srtp profile" \
7747 -c "DTLS-SRTP key material is"\
7748 -C "error"
7749
7750requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7751run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
7752 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7753 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7754 0 \
7755 -c "client hello, adding use_srtp extension" \
7756 -c "found use_srtp extension" \
7757 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7758 -c "selected srtp profile" \
7759 -c "DTLS-SRTP key material is"\
7760 -C "error"
7761
7762requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7763run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
7764 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7765 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
7766 0 \
7767 -c "client hello, adding use_srtp extension" \
7768 -C "found use_srtp extension" \
7769 -C "found srtp profile" \
7770 -C "selected srtp profile" \
7771 -C "DTLS-SRTP key material is"\
7772 -C "error"
7773
7774requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7775run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
7776 "$O_SRV -dtls" \
7777 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7778 0 \
7779 -c "client hello, adding use_srtp extension" \
7780 -C "found use_srtp extension" \
7781 -C "found srtp profile" \
7782 -C "selected srtp profile" \
7783 -C "DTLS-SRTP key material is"\
7784 -C "error"
7785
7786requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7787run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
7788 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7789 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7790 0 \
7791 -c "client hello, adding use_srtp extension" \
7792 -c "found use_srtp extension" \
7793 -c "found srtp profile" \
7794 -c "selected srtp profile" \
7795 -c "DTLS-SRTP key material is"\
7796 -c "DTLS-SRTP no mki value negotiated"\
7797 -c "dumping 'sending mki' (8 bytes)" \
7798 -C "dumping 'received mki' (8 bytes)" \
7799 -C "error"
7800
7801requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007802requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007803run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007804 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7805 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007806 0 \
7807 -s "found use_srtp extension" \
7808 -s "found srtp profile" \
7809 -s "selected srtp profile" \
7810 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007811 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007812 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
7813
7814requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007815requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007816run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007817 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7818 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007819 0 \
7820 -s "found use_srtp extension" \
7821 -s "found srtp profile" \
7822 -s "selected srtp profile" \
7823 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007824 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007825 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
7826
7827requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007828requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007829run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007830 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7831 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007832 0 \
7833 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007834 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7835 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007836 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007837 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007838 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7839
7840requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007841requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007842run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02007843 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007844 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007845 0 \
7846 -s "found use_srtp extension" \
7847 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007848 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007849 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007850 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007851 -c "SRTP profile: SRTP_NULL_SHA1_32"
7852
7853requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007854requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007855run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007856 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7857 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007858 0 \
7859 -s "found use_srtp extension" \
7860 -s "found srtp profile" \
7861 -s "selected srtp profile" \
7862 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007863 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007864 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7865
7866requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007867requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007868run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007869 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7870 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007871 0 \
7872 -s "found use_srtp extension" \
7873 -s "found srtp profile" \
7874 -S "selected srtp profile" \
7875 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007876 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007877 -C "SRTP profile:"
7878
7879requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007880requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007881run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007882 "$P_SRV dtls=1 debug_level=3" \
7883 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007884 0 \
7885 -s "found use_srtp extension" \
7886 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007887 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007888 -C "SRTP profile:"
7889
7890requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007891requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007892run_test "DTLS-SRTP all profiles supported. gnutls server" \
7893 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7894 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7895 0 \
7896 -c "client hello, adding use_srtp extension" \
7897 -c "found use_srtp extension" \
7898 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007899 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007900 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007901 -C "error"
7902
7903requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007904requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007905run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
7906 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7907 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7908 0 \
7909 -c "client hello, adding use_srtp extension" \
7910 -c "found use_srtp extension" \
7911 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007912 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007913 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007914 -C "error"
7915
7916requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007917requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007918run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
7919 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7920 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7921 0 \
7922 -c "client hello, adding use_srtp extension" \
7923 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007924 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007925 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007926 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007927 -C "error"
7928
7929requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007930requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007931run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
7932 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007933 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007934 0 \
7935 -c "client hello, adding use_srtp extension" \
7936 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007937 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007938 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007939 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007940 -C "error"
7941
7942requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007943requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007944run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
7945 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
7946 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7947 0 \
7948 -c "client hello, adding use_srtp extension" \
7949 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007950 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007951 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007952 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007953 -C "error"
7954
7955requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007956requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007957run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
7958 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02007959 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007960 0 \
7961 -c "client hello, adding use_srtp extension" \
7962 -C "found use_srtp extension" \
7963 -C "found srtp profile" \
7964 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007965 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007966 -C "error"
7967
7968requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007969requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007970run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
7971 "$G_SRV -u" \
7972 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7973 0 \
7974 -c "client hello, adding use_srtp extension" \
7975 -C "found use_srtp extension" \
7976 -C "found srtp profile" \
7977 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007978 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007979 -C "error"
7980
7981requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007982requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007983run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
7984 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7985 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7986 0 \
7987 -c "client hello, adding use_srtp extension" \
7988 -c "found use_srtp extension" \
7989 -c "found srtp profile" \
7990 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007991 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007992 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007993 -c "dumping 'sending mki' (8 bytes)" \
7994 -c "dumping 'received mki' (8 bytes)" \
7995 -C "error"
7996
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007997# Tests for specific things with "unreliable" UDP connection
7998
7999not_with_valgrind # spurious resend due to timeout
8000run_test "DTLS proxy: reference" \
8001 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008002 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
8003 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008004 0 \
8005 -C "replayed record" \
8006 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008007 -C "Buffer record from epoch" \
8008 -S "Buffer record from epoch" \
8009 -C "ssl_buffer_message" \
8010 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008011 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008012 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008013 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008014 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008015 -c "HTTP/1.0 200 OK"
8016
8017not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008018run_test "DTLS proxy: duplicate every packet" \
8019 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008020 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
8021 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008022 0 \
8023 -c "replayed record" \
8024 -s "replayed record" \
8025 -c "record from another epoch" \
8026 -s "record from another epoch" \
8027 -S "resend" \
8028 -s "Extra-header:" \
8029 -c "HTTP/1.0 200 OK"
8030
8031run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8032 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008033 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8034 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008035 0 \
8036 -c "replayed record" \
8037 -S "replayed record" \
8038 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008039 -s "record from another epoch" \
8040 -c "resend" \
8041 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008042 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008043 -c "HTTP/1.0 200 OK"
8044
8045run_test "DTLS proxy: multiple records in same datagram" \
8046 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008047 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8048 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008049 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008050 -c "next record in same datagram" \
8051 -s "next record in same datagram"
8052
8053run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8054 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008055 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8056 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008057 0 \
8058 -c "next record in same datagram" \
8059 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008060
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008061run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8062 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008063 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8064 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008065 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008066 -c "discarding invalid record (mac)" \
8067 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008068 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008069 -c "HTTP/1.0 200 OK" \
8070 -S "too many records with bad MAC" \
8071 -S "Verification of the message MAC failed"
8072
8073run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8074 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008075 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8076 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008077 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008078 -C "discarding invalid record (mac)" \
8079 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008080 -S "Extra-header:" \
8081 -C "HTTP/1.0 200 OK" \
8082 -s "too many records with bad MAC" \
8083 -s "Verification of the message MAC failed"
8084
8085run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8086 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008087 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8088 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008089 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008090 -c "discarding invalid record (mac)" \
8091 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008092 -s "Extra-header:" \
8093 -c "HTTP/1.0 200 OK" \
8094 -S "too many records with bad MAC" \
8095 -S "Verification of the message MAC failed"
8096
8097run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8098 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008099 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8100 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008101 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008102 -c "discarding invalid record (mac)" \
8103 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008104 -s "Extra-header:" \
8105 -c "HTTP/1.0 200 OK" \
8106 -s "too many records with bad MAC" \
8107 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008108
8109run_test "DTLS proxy: delay ChangeCipherSpec" \
8110 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008111 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8112 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008113 0 \
8114 -c "record from another epoch" \
8115 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008116 -s "Extra-header:" \
8117 -c "HTTP/1.0 200 OK"
8118
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008119# Tests for reordering support with DTLS
8120
Hanno Becker56cdfd12018-08-17 13:42:15 +01008121run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8122 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008123 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8124 hs_timeout=2500-60000" \
8125 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8126 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008127 0 \
8128 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008129 -c "Next handshake message has been buffered - load"\
8130 -S "Buffering HS message" \
8131 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008132 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008133 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008134 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008135 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008136
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008137run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8138 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008139 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8140 hs_timeout=2500-60000" \
8141 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8142 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008143 0 \
8144 -c "Buffering HS message" \
8145 -c "found fragmented DTLS handshake message"\
8146 -c "Next handshake message 1 not or only partially bufffered" \
8147 -c "Next handshake message has been buffered - load"\
8148 -S "Buffering HS message" \
8149 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008150 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008151 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008152 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008153 -S "Remember CCS message"
8154
Hanno Beckera1adcca2018-08-24 14:41:07 +01008155# The client buffers the ServerKeyExchange before receiving the fragmented
8156# Certificate message; at the time of writing, together these are aroudn 1200b
8157# in size, so that the bound below ensures that the certificate can be reassembled
8158# while keeping the ServerKeyExchange.
8159requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8160run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008161 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008162 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8163 hs_timeout=2500-60000" \
8164 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8165 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008166 0 \
8167 -c "Buffering HS message" \
8168 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008169 -C "attempt to make space by freeing buffered messages" \
8170 -S "Buffering HS message" \
8171 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008172 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008173 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008174 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008175 -S "Remember CCS message"
8176
8177# The size constraints ensure that the delayed certificate message can't
8178# be reassembled while keeping the ServerKeyExchange message, but it can
8179# when dropping it first.
8180requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8181requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8182run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8183 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008184 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8185 hs_timeout=2500-60000" \
8186 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8187 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008188 0 \
8189 -c "Buffering HS message" \
8190 -c "attempt to make space by freeing buffered future messages" \
8191 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008192 -S "Buffering HS message" \
8193 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008194 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008195 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008196 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008197 -S "Remember CCS message"
8198
Hanno Becker56cdfd12018-08-17 13:42:15 +01008199run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8200 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008201 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8202 hs_timeout=2500-60000" \
8203 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8204 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008205 0 \
8206 -C "Buffering HS message" \
8207 -C "Next handshake message has been buffered - load"\
8208 -s "Buffering HS message" \
8209 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008210 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008211 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008212 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008213 -S "Remember CCS message"
8214
8215run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8216 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008217 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8218 hs_timeout=2500-60000" \
8219 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8220 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008221 0 \
8222 -C "Buffering HS message" \
8223 -C "Next handshake message has been buffered - load"\
8224 -S "Buffering HS message" \
8225 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008226 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008227 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008228 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008229 -S "Remember CCS message"
8230
8231run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8232 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008233 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8234 hs_timeout=2500-60000" \
8235 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8236 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008237 0 \
8238 -C "Buffering HS message" \
8239 -C "Next handshake message has been buffered - load"\
8240 -S "Buffering HS message" \
8241 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008242 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008243 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008244 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008245 -s "Remember CCS message"
8246
Hanno Beckera1adcca2018-08-24 14:41:07 +01008247run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008248 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008249 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8250 hs_timeout=2500-60000" \
8251 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8252 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008253 0 \
8254 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008255 -s "Found buffered record from current epoch - load" \
8256 -c "Buffer record from epoch 1" \
8257 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008258
Hanno Beckera1adcca2018-08-24 14:41:07 +01008259# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8260# from the server are delayed, so that the encrypted Finished message
8261# is received and buffered. When the fragmented NewSessionTicket comes
8262# in afterwards, the encrypted Finished message must be freed in order
8263# to make space for the NewSessionTicket to be reassembled.
8264# This works only in very particular circumstances:
8265# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8266# of the NewSessionTicket, but small enough to also allow buffering of
8267# the encrypted Finished message.
8268# - The MTU setting on the server must be so small that the NewSessionTicket
8269# needs to be fragmented.
8270# - All messages sent by the server must be small enough to be either sent
8271# without fragmentation or be reassembled within the bounds of
8272# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8273# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008274requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8275requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008276run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8277 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008278 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008279 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8280 0 \
8281 -s "Buffer record from epoch 1" \
8282 -s "Found buffered record from current epoch - load" \
8283 -c "Buffer record from epoch 1" \
8284 -C "Found buffered record from current epoch - load" \
8285 -c "Enough space available after freeing future epoch record"
8286
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008287# Tests for "randomly unreliable connection": try a variety of flows and peers
8288
8289client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008290run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8291 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008292 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008293 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008294 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008295 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8296 0 \
8297 -s "Extra-header:" \
8298 -c "HTTP/1.0 200 OK"
8299
Janos Follath74537a62016-09-02 13:45:28 +01008300client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008301run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8302 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008303 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8304 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008305 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8306 0 \
8307 -s "Extra-header:" \
8308 -c "HTTP/1.0 200 OK"
8309
Janos Follath74537a62016-09-02 13:45:28 +01008310client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008311run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8312 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008313 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8314 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008315 0 \
8316 -s "Extra-header:" \
8317 -c "HTTP/1.0 200 OK"
8318
Janos Follath74537a62016-09-02 13:45:28 +01008319client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008320run_test "DTLS proxy: 3d, FS, client auth" \
8321 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008322 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8323 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008324 0 \
8325 -s "Extra-header:" \
8326 -c "HTTP/1.0 200 OK"
8327
Janos Follath74537a62016-09-02 13:45:28 +01008328client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008329run_test "DTLS proxy: 3d, FS, ticket" \
8330 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008331 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8332 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008333 0 \
8334 -s "Extra-header:" \
8335 -c "HTTP/1.0 200 OK"
8336
Janos Follath74537a62016-09-02 13:45:28 +01008337client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008338run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8339 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008340 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8341 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008342 0 \
8343 -s "Extra-header:" \
8344 -c "HTTP/1.0 200 OK"
8345
Janos Follath74537a62016-09-02 13:45:28 +01008346client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008347run_test "DTLS proxy: 3d, max handshake, nbio" \
8348 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008349 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008350 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008351 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008352 0 \
8353 -s "Extra-header:" \
8354 -c "HTTP/1.0 200 OK"
8355
Janos Follath74537a62016-09-02 13:45:28 +01008356client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008357run_test "DTLS proxy: 3d, min handshake, resumption" \
8358 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008359 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008360 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008361 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008362 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008363 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8364 0 \
8365 -s "a session has been resumed" \
8366 -c "a session has been resumed" \
8367 -s "Extra-header:" \
8368 -c "HTTP/1.0 200 OK"
8369
Janos Follath74537a62016-09-02 13:45:28 +01008370client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008371run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8372 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008373 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008374 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008375 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008376 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008377 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8378 0 \
8379 -s "a session has been resumed" \
8380 -c "a session has been resumed" \
8381 -s "Extra-header:" \
8382 -c "HTTP/1.0 200 OK"
8383
Janos Follath74537a62016-09-02 13:45:28 +01008384client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008385requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008386run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008387 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008388 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008389 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008390 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008391 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008392 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8393 0 \
8394 -c "=> renegotiate" \
8395 -s "=> renegotiate" \
8396 -s "Extra-header:" \
8397 -c "HTTP/1.0 200 OK"
8398
Janos Follath74537a62016-09-02 13:45:28 +01008399client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008400requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008401run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8402 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008403 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008404 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008405 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008406 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008407 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8408 0 \
8409 -c "=> renegotiate" \
8410 -s "=> renegotiate" \
8411 -s "Extra-header:" \
8412 -c "HTTP/1.0 200 OK"
8413
Janos Follath74537a62016-09-02 13:45:28 +01008414client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008415requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008416run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008417 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008418 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008419 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008420 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008421 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008422 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008423 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8424 0 \
8425 -c "=> renegotiate" \
8426 -s "=> renegotiate" \
8427 -s "Extra-header:" \
8428 -c "HTTP/1.0 200 OK"
8429
Janos Follath74537a62016-09-02 13:45:28 +01008430client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008431requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008432run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008433 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008434 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008435 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008436 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008437 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008438 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008439 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8440 0 \
8441 -c "=> renegotiate" \
8442 -s "=> renegotiate" \
8443 -s "Extra-header:" \
8444 -c "HTTP/1.0 200 OK"
8445
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008446## Interop tests with OpenSSL might trigger a bug in recent versions (including
8447## all versions installed on the CI machines), reported here:
8448## Bug report: https://github.com/openssl/openssl/issues/6902
8449## They should be re-enabled once a fixed version of OpenSSL is available
8450## (this should happen in some 1.1.1_ release according to the ticket).
8451skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008452client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008453not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008454run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008455 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8456 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008457 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008458 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008459 -c "HTTP/1.0 200 OK"
8460
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008461skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008462client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008463not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008464run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8465 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8466 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008467 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008468 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008469 -c "HTTP/1.0 200 OK"
8470
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008471skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008472client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008473not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008474run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8475 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8476 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008477 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008478 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008479 -c "HTTP/1.0 200 OK"
8480
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008481requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008482client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008483not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008484run_test "DTLS proxy: 3d, gnutls server" \
8485 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8486 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008487 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008488 0 \
8489 -s "Extra-header:" \
8490 -c "Extra-header:"
8491
k-stachowiak17a38d32019-02-18 15:29:56 +01008492requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008493client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008494not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008495run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8496 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008497 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008498 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008499 0 \
8500 -s "Extra-header:" \
8501 -c "Extra-header:"
8502
k-stachowiak17a38d32019-02-18 15:29:56 +01008503requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008504client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008505not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008506run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8507 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008508 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008509 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008510 0 \
8511 -s "Extra-header:" \
8512 -c "Extra-header:"
8513
Ron Eldorf75e2522019-05-14 20:38:49 +03008514requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8515run_test "export keys functionality" \
8516 "$P_SRV eap_tls=1 debug_level=3" \
8517 "$P_CLI eap_tls=1 debug_level=3" \
8518 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03008519 -c "EAP-TLS key material is:"\
8520 -s "EAP-TLS key material is:"\
8521 -c "EAP-TLS IV is:" \
8522 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03008523
Jerry Yuc46e9b42021-08-06 11:22:24 +08008524# TLS1.3 test cases
8525# TODO: remove or rewrite this test case if #4832 is resolved.
8526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8528skip_handshake_stage_check
8529run_test "TLS1.3: Not supported version check: tls1_2 and tls1_3" \
8530 "$P_SRV debug_level=1 min_version=tls1_2 max_version=tls1_3" \
8531 "$P_CLI debug_level=1 min_version=tls1_2 max_version=tls1_3" \
8532 1 \
8533 -s "SSL - The requested feature is not available" \
8534 -c "SSL - The requested feature is not available" \
8535 -s "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported" \
8536 -c "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported"
8537
Jerry Yub9930e72021-08-06 17:11:51 +08008538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8540run_test "TLS1.3: handshake dispatch test: tls1_3 only" \
8541 "$P_SRV min_version=tls1_3 max_version=tls1_3" \
8542 "$P_CLI min_version=tls1_3 max_version=tls1_3" \
8543 1 \
8544 -s "SSL - The requested feature is not available" \
8545 -c "SSL - The requested feature is not available"
8546
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008547# Test heap memory usage after handshake
8548requires_config_enabled MBEDTLS_MEMORY_DEBUG
8549requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
8550requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008551requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008552run_tests_memory_after_hanshake
8553
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008554# Final report
8555
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008556echo "------------------------------------------------------------------------"
8557
8558if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008559 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008560else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008561 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008562fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008563PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008564echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008565
8566exit $FAILS