blob: ced863a3f6c4f7d516422a26f705029bdbc14b6c [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
55 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
56 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Paul Elliott633a74e2021-10-13 18:31:07 +010081if [ -n "${OPENSSL_NEXT:-}" ]; then
82 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
83 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
84else
85 O_NEXT_SRV=false
86 O_NEXT_CLI=false
87fi
88
Hanno Becker58e9dc32018-08-17 15:53:21 +010089if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
91else
92 G_NEXT_SRV=false
93fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
97else
98 G_NEXT_CLI=false
99fi
100
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100101TESTS=0
102FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200103SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100104
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000105CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200106
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100107MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200109EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110
Paul Bakkere20310a2016-05-10 11:18:17 +0100111SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100112RUN_TEST_NUMBER=''
113
Paul Bakkeracaac852016-05-10 11:47:13 +0100114PRESERVE_LOGS=0
115
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200116# Pick a "unique" server port in the range 10000-19999, and a proxy
117# port which is this plus 10000. Each port number may be independently
118# overridden by a command line option.
119SRV_PORT=$(($$ % 10000 + 10000))
120PXY_PORT=$((SRV_PORT + 10000))
121
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100122print_usage() {
123 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100124 printf " -h|--help\tPrint this help.\n"
125 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200126 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
127 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100128 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100129 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100130 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200131 printf " --outcome-file\tFile where test outcomes are written\n"
132 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
133 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200134 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136}
137
138get_options() {
139 while [ $# -gt 0 ]; do
140 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100141 -f|--filter)
142 shift; FILTER=$1
143 ;;
144 -e|--exclude)
145 shift; EXCLUDE=$1
146 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100147 -m|--memcheck)
148 MEMCHECK=1
149 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100150 -n|--number)
151 shift; RUN_TEST_NUMBER=$1
152 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100153 -s|--show-numbers)
154 SHOW_TEST_NUMBER=1
155 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100156 -p|--preserve-logs)
157 PRESERVE_LOGS=1
158 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200159 --port)
160 shift; SRV_PORT=$1
161 ;;
162 --proxy-port)
163 shift; PXY_PORT=$1
164 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100165 --seed)
166 shift; SEED="$1"
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -h|--help)
169 print_usage
170 exit 0
171 ;;
172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200173 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174 print_usage
175 exit 1
176 ;;
177 esac
178 shift
179 done
180}
181
Gilles Peskine560280b2019-09-16 15:17:38 +0200182# Make the outcome file path relative to the original directory, not
183# to .../tests
184case "$MBEDTLS_TEST_OUTCOME_FILE" in
185 [!/]*)
186 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
187 ;;
188esac
189
Gilles Peskine64457492020-08-26 21:53:33 +0200190# Read boolean configuration options from config.h for easy and quick
191# testing. Skip non-boolean options (with something other than spaces
192# and a comment after "#define SYMBOL"). The variable contains a
193# space-separated list of symbols.
Jerry Yucf080ce2021-12-10 18:45:51 +0800194CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100195# Skip next test; use this macro to skip tests which are legitimate
196# in theory and expected to be re-introduced at some point, but
197# aren't expected to succeed at the moment due to problems outside
198# our control (such as bugs in other TLS implementations).
199skip_next_test() {
200 SKIP_NEXT="YES"
201}
202
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203# skip next test if the flag is not enabled in config.h
204requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200205 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800206 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200207 *) SKIP_NEXT="YES";;
208 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100209}
210
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200211# skip next test if the flag is enabled in config.h
212requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800214 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216}
217
Hanno Becker7c48dd12018-08-28 16:09:22 +0100218get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100219 # This function uses the query_config command line option to query the
220 # required Mbed TLS compile time configuration from the ssl_server2
221 # program. The command will always return a success value if the
222 # configuration is defined and the value will be printed to stdout.
223 #
224 # Note that if the configuration is not defined or is defined to nothing,
225 # the output of this function will be an empty string.
226 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100227}
228
229requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100230 VAL="$( get_config_value_or_default "$1" )"
231 if [ -z "$VAL" ]; then
232 # Should never happen
233 echo "Mbed TLS configuration $1 is not defined"
234 exit 1
235 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100241 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100242 if [ -z "$VAL" ]; then
243 # Should never happen
244 echo "Mbed TLS configuration $1 is not defined"
245 exit 1
246 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100247 SKIP_NEXT="YES"
248 fi
249}
250
Yuto Takano8a693ef2021-07-02 13:10:41 +0100251requires_config_value_equals() {
252 VAL=$( get_config_value_or_default "$1" )
253 if [ -z "$VAL" ]; then
254 # Should never happen
255 echo "Mbed TLS configuration $1 is not defined"
256 exit 1
257 elif [ "$VAL" -ne "$2" ]; then
258 SKIP_NEXT="YES"
259 fi
260}
261
Gilles Peskine64457492020-08-26 21:53:33 +0200262# Space-separated list of ciphersuites supported by this build of
263# Mbed TLS.
264P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
265 grep TLS- |
266 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000267requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200268 case $P_CIPHERSUITES in
269 *" $1 "*) :;;
270 *) SKIP_NEXT="YES";;
271 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000272}
273
Gilles Peskine0d721652020-06-26 23:35:53 +0200274# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
275# If CMD (call to a TLS client or server program) requires a specific
276# ciphersuite, arrange to only run the test case if this ciphersuite is
277# enabled. As an exception, do run the test case if it expects a ciphersuite
278# mismatch.
279maybe_requires_ciphersuite_enabled() {
280 case "$1" in
281 *\ force_ciphersuite=*) :;;
282 *) return;; # No specific required ciphersuite
283 esac
284 ciphersuite="${1##*\ force_ciphersuite=}"
285 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
286 shift
287
288 case "$*" in
289 *"-s SSL - The server has no ciphersuites in common"*)
290 # This test case expects a ciphersuite mismatch, so it doesn't
291 # require the ciphersuite to be enabled.
292 ;;
293 *)
294 requires_ciphersuite_enabled "$ciphersuite"
295 ;;
296 esac
297
298 unset ciphersuite
299}
300
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200301# skip next test if OpenSSL doesn't support FALLBACK_SCSV
302requires_openssl_with_fallback_scsv() {
303 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
304 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
305 then
306 OPENSSL_HAS_FBSCSV="YES"
307 else
308 OPENSSL_HAS_FBSCSV="NO"
309 fi
310 fi
311 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
312 SKIP_NEXT="YES"
313 fi
314}
315
Yuto Takanobec7cf72021-07-02 10:10:49 +0100316# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
317requires_max_content_len() {
318 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
319 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
320}
321
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200322# skip next test if GnuTLS isn't available
323requires_gnutls() {
324 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200325 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200326 GNUTLS_AVAILABLE="YES"
327 else
328 GNUTLS_AVAILABLE="NO"
329 fi
330 fi
331 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
332 SKIP_NEXT="YES"
333 fi
334}
335
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200336# skip next test if GnuTLS-next isn't available
337requires_gnutls_next() {
338 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
339 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
340 GNUTLS_NEXT_AVAILABLE="YES"
341 else
342 GNUTLS_NEXT_AVAILABLE="NO"
343 fi
344 fi
345 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
346 SKIP_NEXT="YES"
347 fi
348}
349
350# skip next test if OpenSSL-legacy isn't available
351requires_openssl_legacy() {
352 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
353 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
354 OPENSSL_LEGACY_AVAILABLE="YES"
355 else
356 OPENSSL_LEGACY_AVAILABLE="NO"
357 fi
358 fi
359 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
360 SKIP_NEXT="YES"
361 fi
362}
363
Paul Elliott633a74e2021-10-13 18:31:07 +0100364requires_openssl_next() {
365 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
366 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
367 OPENSSL_NEXT_AVAILABLE="YES"
368 else
369 OPENSSL_NEXT_AVAILABLE="NO"
370 fi
371 fi
372 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
373 SKIP_NEXT="YES"
374 fi
375}
376
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200377# skip next test if IPv6 isn't available on this host
378requires_ipv6() {
379 if [ -z "${HAS_IPV6:-}" ]; then
380 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
381 SRV_PID=$!
382 sleep 1
383 kill $SRV_PID >/dev/null 2>&1
384 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
385 HAS_IPV6="NO"
386 else
387 HAS_IPV6="YES"
388 fi
389 rm -r $SRV_OUT
390 fi
391
392 if [ "$HAS_IPV6" = "NO" ]; then
393 SKIP_NEXT="YES"
394 fi
395}
396
Andrzej Kurekb4593462018-10-11 08:43:30 -0400397# skip next test if it's i686 or uname is not available
398requires_not_i686() {
399 if [ -z "${IS_I686:-}" ]; then
400 IS_I686="YES"
401 if which "uname" >/dev/null 2>&1; then
402 if [ -z "$(uname -a | grep i686)" ]; then
403 IS_I686="NO"
404 fi
405 fi
406 fi
407 if [ "$IS_I686" = "YES" ]; then
408 SKIP_NEXT="YES"
409 fi
410}
411
Angus Grattonc4dd0732018-04-11 16:28:39 +1000412# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100413MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
414MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
415MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000416
Yuto Takano18ddccc2021-06-21 19:43:33 +0100417# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000418if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
419 MAX_CONTENT_LEN="$MAX_IN_LEN"
420fi
421if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
422 MAX_CONTENT_LEN="$MAX_OUT_LEN"
423fi
424
425# skip the next test if the SSL output buffer is less than 16KB
426requires_full_size_output_buffer() {
427 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
428 SKIP_NEXT="YES"
429 fi
430}
431
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200432# skip the next test if valgrind is in use
433not_with_valgrind() {
434 if [ "$MEMCHECK" -gt 0 ]; then
435 SKIP_NEXT="YES"
436 fi
437}
438
Paul Bakker362689d2016-05-13 10:33:25 +0100439# skip the next test if valgrind is NOT in use
440only_with_valgrind() {
441 if [ "$MEMCHECK" -eq 0 ]; then
442 SKIP_NEXT="YES"
443 fi
444}
445
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200446# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100447client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200448 CLI_DELAY_FACTOR=$1
449}
450
Janos Follath74537a62016-09-02 13:45:28 +0100451# wait for the given seconds after the client finished in the next test
452server_needs_more_time() {
453 SRV_DELAY_SECONDS=$1
454}
455
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100456# print_name <name>
457print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100458 TESTS=$(( $TESTS + 1 ))
459 LINE=""
460
461 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
462 LINE="$TESTS "
463 fi
464
465 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200466 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100467 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100468 for i in `seq 1 $LEN`; do printf '.'; done
469 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100470
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100471}
472
Gilles Peskine560280b2019-09-16 15:17:38 +0200473# record_outcome <outcome> [<failure-reason>]
474# The test name must be in $NAME.
475record_outcome() {
476 echo "$1"
477 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
478 printf '%s;%s;%s;%s;%s;%s\n' \
479 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
480 "ssl-opt" "$NAME" \
481 "$1" "${2-}" \
482 >>"$MBEDTLS_TEST_OUTCOME_FILE"
483 fi
484}
485
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200486# True if the presence of the given pattern in a log definitely indicates
487# that the test has failed. False if the presence is inconclusive.
488#
489# Inputs:
490# * $1: pattern found in the logs
491# * $TIMES_LEFT: >0 if retrying is an option
492#
493# Outputs:
494# * $outcome: set to a retry reason if the pattern is inconclusive,
495# unchanged otherwise.
496# * Return value: 1 if the pattern is inconclusive,
497# 0 if the failure is definitive.
498log_pattern_presence_is_conclusive() {
499 # If we've run out of attempts, then don't retry no matter what.
500 if [ $TIMES_LEFT -eq 0 ]; then
501 return 0
502 fi
503 case $1 in
504 "resend")
505 # An undesired resend may have been caused by the OS dropping or
506 # delaying a packet at an inopportune time.
507 outcome="RETRY(resend)"
508 return 1;;
509 esac
510}
511
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100512# fail <message>
513fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200514 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100515 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100516
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200517 mv $SRV_OUT o-srv-${TESTS}.log
518 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200519 if [ -n "$PXY_CMD" ]; then
520 mv $PXY_OUT o-pxy-${TESTS}.log
521 fi
522 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100523
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200524 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200525 echo " ! server output:"
526 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200527 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200528 echo " ! client output:"
529 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200530 if [ -n "$PXY_CMD" ]; then
531 echo " ! ========================================================"
532 echo " ! proxy output:"
533 cat o-pxy-${TESTS}.log
534 fi
535 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200536 fi
537
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200538 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100539}
540
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100541# is_polar <cmd_line>
542is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200543 case "$1" in
544 *ssl_client2*) true;;
545 *ssl_server2*) true;;
546 *) false;;
547 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100548}
549
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200550# openssl s_server doesn't have -www with DTLS
551check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200552 case "$SRV_CMD" in
553 *s_server*-dtls*)
554 NEEDS_INPUT=1
555 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
556 *) NEEDS_INPUT=0;;
557 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200558}
559
560# provide input to commands that need it
561provide_input() {
562 if [ $NEEDS_INPUT -eq 0 ]; then
563 return
564 fi
565
566 while true; do
567 echo "HTTP/1.0 200 OK"
568 sleep 1
569 done
570}
571
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100572# has_mem_err <log_file_name>
573has_mem_err() {
574 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
575 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
576 then
577 return 1 # false: does not have errors
578 else
579 return 0 # true: has errors
580 fi
581}
582
Unknownd364f4c2019-09-02 10:42:57 -0400583# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100584if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400585 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100586 newline='
587'
Gilles Peskine418b5362017-12-14 18:58:42 +0100588 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200589 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100590 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200591 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100592 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200593 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100594 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100595 while true; do
Paul Elliottce777382021-10-20 15:59:33 +0100596 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p)
597 # When we use a proxy, it will be listening on the same port we
598 # are checking for as well as the server and lsof will list both.
599 # If multiple PIDs are returned, each one will be on a separate
600 # line, each prepended with 'p'.
601 case ${newline}${SERVER_PIDS}${newline} in
602 *${newline}p${2}${newline}*) break;;
603 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100604 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400605 echo "$3 START TIMEOUT"
606 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100607 break
608 fi
609 # Linux and *BSD support decimal arguments to sleep. On other
610 # OSes this may be a tight loop.
611 sleep 0.1 2>/dev/null || true
612 done
613 }
614else
Unknownd364f4c2019-09-02 10:42:57 -0400615 echo "Warning: lsof not available, wait_app_start = sleep"
616 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200617 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100618 }
619fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200620
Unknownd364f4c2019-09-02 10:42:57 -0400621# Wait for server process $2 to be listening on port $1.
622wait_server_start() {
623 wait_app_start $1 $2 "SERVER" $SRV_OUT
624}
625
626# Wait for proxy process $2 to be listening on port $1.
627wait_proxy_start() {
628 wait_app_start $1 $2 "PROXY" $PXY_OUT
629}
630
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100631# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100632# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100633# acceptable bounds
634check_server_hello_time() {
635 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100636 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100637 # Get the Unix timestamp for now
638 CUR_TIME=$(date +'%s')
639 THRESHOLD_IN_SECS=300
640
641 # Check if the ServerHello time was printed
642 if [ -z "$SERVER_HELLO_TIME" ]; then
643 return 1
644 fi
645
646 # Check the time in ServerHello is within acceptable bounds
647 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
648 # The time in ServerHello is at least 5 minutes before now
649 return 1
650 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100651 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100652 return 1
653 else
654 return 0
655 fi
656}
657
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100658# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
659handshake_memory_get() {
660 OUTPUT_VARIABLE="$1"
661 OUTPUT_FILE="$2"
662
663 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
664 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
665
666 # Check if memory usage was read
667 if [ -z "$MEM_USAGE" ]; then
668 echo "Error: Can not read the value of handshake memory usage"
669 return 1
670 else
671 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
672 return 0
673 fi
674}
675
676# Get handshake memory usage from server or client output and check if this value
677# is not higher than the maximum given by the first argument
678handshake_memory_check() {
679 MAX_MEMORY="$1"
680 OUTPUT_FILE="$2"
681
682 # Get memory usage
683 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
684 return 1
685 fi
686
687 # Check if memory usage is below max value
688 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
689 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
690 "but should be below $MAX_MEMORY bytes"
691 return 1
692 else
693 return 0
694 fi
695}
696
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200697# wait for client to terminate and set CLI_EXIT
698# must be called right after starting the client
699wait_client_done() {
700 CLI_PID=$!
701
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200702 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
703 CLI_DELAY_FACTOR=1
704
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200705 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200706 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200707
708 wait $CLI_PID
709 CLI_EXIT=$?
710
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200711 kill $DOG_PID >/dev/null 2>&1
712 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200713
714 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100715
716 sleep $SRV_DELAY_SECONDS
717 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200718}
719
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200720# check if the given command uses dtls and sets global variable DTLS
721detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200722 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100723 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200724 *) DTLS=0;;
725 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200726}
727
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000728# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
729is_gnutls() {
730 case "$1" in
731 *gnutls-cli*)
732 CMD_IS_GNUTLS=1
733 ;;
734 *gnutls-serv*)
735 CMD_IS_GNUTLS=1
736 ;;
737 *)
738 CMD_IS_GNUTLS=0
739 ;;
740 esac
741}
742
Johan Pascal9bc50b02020-09-24 12:01:13 +0200743# Compare file content
744# Usage: find_in_both pattern file1 file2
745# extract from file1 the first line matching the pattern
746# check in file2 that the same line can be found
747find_in_both() {
748 srv_pattern=$(grep -m 1 "$1" "$2");
749 if [ -z "$srv_pattern" ]; then
750 return 1;
751 fi
752
753 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200754 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200755 else
756 return 1;
757 fi
758}
759
Gilles Peskinef9022b02021-10-19 16:25:10 +0200760# Analyze the commands that will be used in a test.
761#
762# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
763# extra arguments or go through wrappers.
764# Set $DTLS (0=TLS, 1=DTLS).
765analyze_test_commands() {
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200766 # update DTLS variable
767 detect_dtls "$SRV_CMD"
768
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200769 # if the test uses DTLS but no custom proxy, add a simple proxy
770 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200771 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200772 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200773 case " $SRV_CMD " in
774 *' server_addr=::1 '*)
775 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
776 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200777 fi
778
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000779 # update CMD_IS_GNUTLS variable
780 is_gnutls "$SRV_CMD"
781
782 # if the server uses gnutls but doesn't set priority, explicitly
783 # set the default priority
784 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
785 case "$SRV_CMD" in
786 *--priority*) :;;
787 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
788 esac
789 fi
790
791 # update CMD_IS_GNUTLS variable
792 is_gnutls "$CLI_CMD"
793
794 # if the client uses gnutls but doesn't set priority, explicitly
795 # set the default priority
796 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
797 case "$CLI_CMD" in
798 *--priority*) :;;
799 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
800 esac
801 fi
802
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100803 # fix client port
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100804 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200805 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
806 else
807 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
808 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200809
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100810 # prepend valgrind to our commands if active
811 if [ "$MEMCHECK" -gt 0 ]; then
812 if is_polar "$SRV_CMD"; then
813 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
814 fi
815 if is_polar "$CLI_CMD"; then
816 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
817 fi
818 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200819}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100820
Gilles Peskinef9022b02021-10-19 16:25:10 +0200821# Check for failure conditions after a test case.
822#
823# Inputs from run_test:
824# * positional parameters: test options (see run_test documentation)
825# * $CLI_EXIT: client return code
826# * $CLI_EXPECT: expected client return code
827# * $SRV_RET: server return code
828# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200829# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200830#
831# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200832# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200833check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200834 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200835
Gilles Peskinea28fd412021-10-19 17:23:25 +0200836 if [ $TIMES_LEFT -gt 0 ] &&
837 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
838 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200839 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200840 return
841 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200842
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100843 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200844 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100845 # expected client exit to incorrectly succeed in case of catastrophic
846 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100847 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200848 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100849 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100850 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100851 return
852 fi
853 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100854 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200855 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100856 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100857 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100858 return
859 fi
860 fi
861
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100862 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
863 # exit with status 0 when interrupted by a signal, and we don't really
864 # care anyway), in case e.g. the server reports a memory leak.
865 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100866 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100867 return
868 fi
869
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100870 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100871 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
872 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100873 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200874 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100875 return
876 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100877
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100878 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200879 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100880 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100881 while [ $# -gt 0 ]
882 do
883 case $1 in
884 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100885 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100886 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100887 return
888 fi
889 ;;
890
891 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100892 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100893 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100894 return
895 fi
896 ;;
897
898 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100899 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200900 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200901 fail "pattern '$2' MUST NOT be present in the Server output"
902 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100903 return
904 fi
905 ;;
906
907 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100908 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200909 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200910 fail "pattern '$2' MUST NOT be present in the Client output"
911 fi
Simon Butcher8e004102016-10-14 00:48:33 +0100912 return
913 fi
914 ;;
915
916 # The filtering in the following two options (-u and -U) do the following
917 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100918 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100919 # - keep one of each non-unique line
920 # - count how many lines remain
921 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
922 # if there were no duplicates.
923 "-U")
924 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
925 fail "lines following pattern '$2' must be unique in Server output"
926 return
927 fi
928 ;;
929
930 "-u")
931 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
932 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100933 return
934 fi
935 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100936 "-F")
937 if ! $2 "$SRV_OUT"; then
938 fail "function call to '$2' failed on Server output"
939 return
940 fi
941 ;;
942 "-f")
943 if ! $2 "$CLI_OUT"; then
944 fail "function call to '$2' failed on Client output"
945 return
946 fi
947 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200948 "-g")
949 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
950 fail "function call to '$2' failed on Server and Client output"
951 return
952 fi
953 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100954
955 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200956 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100957 exit 1
958 esac
959 shift 2
960 done
961
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100962 # check valgrind's results
963 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200964 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100965 fail "Server has memory errors"
966 return
967 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200968 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100969 fail "Client has memory errors"
970 return
971 fi
972 fi
973
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100974 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +0200975 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +0200976}
977
Gilles Peskine5d8e7022021-10-19 16:35:35 +0200978# Run the current test case: start the server and if applicable the proxy, run
979# the client, wait for all processes to finish or time out.
980#
981# Inputs:
982# * $NAME: test case name
983# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
984# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
985#
986# Outputs:
987# * $CLI_EXIT: client return code
988# * $SRV_RET: server return code
989do_run_test_once() {
990 # run the commands
991 if [ -n "$PXY_CMD" ]; then
992 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
993 $PXY_CMD >> $PXY_OUT 2>&1 &
994 PXY_PID=$!
995 wait_proxy_start "$PXY_PORT" "$PXY_PID"
996 fi
997
998 check_osrv_dtls
999 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1000 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1001 SRV_PID=$!
1002 wait_server_start "$SRV_PORT" "$SRV_PID"
1003
1004 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
1005 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
1006 wait_client_done
1007
1008 sleep 0.05
1009
1010 # terminate the server (and the proxy)
1011 kill $SRV_PID
1012 wait $SRV_PID
1013 SRV_RET=$?
1014
1015 if [ -n "$PXY_CMD" ]; then
1016 kill $PXY_PID >/dev/null 2>&1
1017 wait $PXY_PID
1018 fi
1019}
1020
Gilles Peskinef9022b02021-10-19 16:25:10 +02001021# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1022# Options: -s pattern pattern that must be present in server output
1023# -c pattern pattern that must be present in client output
1024# -u pattern lines after pattern must be unique in client output
1025# -f call shell function on client output
1026# -S pattern pattern that must be absent in server output
1027# -C pattern pattern that must be absent in client output
1028# -U pattern lines after pattern must be unique in server output
1029# -F call shell function on server output
1030# -g call shell function on server and client output
1031run_test() {
1032 NAME="$1"
1033 shift 1
1034
1035 if is_excluded "$NAME"; then
1036 SKIP_NEXT="NO"
1037 # There was no request to run the test, so don't record its outcome.
1038 return
1039 fi
1040
1041 print_name "$NAME"
1042
1043 # Do we only run numbered tests?
1044 if [ -n "$RUN_TEST_NUMBER" ]; then
1045 case ",$RUN_TEST_NUMBER," in
1046 *",$TESTS,"*) :;;
1047 *) SKIP_NEXT="YES";;
1048 esac
1049 fi
1050
1051 # does this test use a proxy?
1052 if [ "X$1" = "X-p" ]; then
1053 PXY_CMD="$2"
1054 shift 2
1055 else
1056 PXY_CMD=""
1057 fi
1058
1059 # get commands and client output
1060 SRV_CMD="$1"
1061 CLI_CMD="$2"
1062 CLI_EXPECT="$3"
1063 shift 3
1064
1065 # Check if test uses files
1066 case "$SRV_CMD $CLI_CMD" in
1067 *data_files/*)
1068 requires_config_enabled MBEDTLS_FS_IO;;
1069 esac
1070
1071 # If the client or serve requires a ciphersuite, check that it's enabled.
1072 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
1073 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
1074
1075 # should we skip?
1076 if [ "X$SKIP_NEXT" = "XYES" ]; then
1077 SKIP_NEXT="NO"
1078 record_outcome "SKIP"
1079 SKIPS=$(( $SKIPS + 1 ))
1080 return
1081 fi
1082
1083 analyze_test_commands "$@"
1084
Andrzej Kurek363553b2022-04-01 08:52:06 -04001085 # One regular run and two retries
1086 TIMES_LEFT=3
Gilles Peskinef9022b02021-10-19 16:25:10 +02001087 while [ $TIMES_LEFT -gt 0 ]; do
1088 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1089
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001090 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001091
Gilles Peskinea28fd412021-10-19 17:23:25 +02001092 check_test_failure "$@"
1093 case $outcome in
1094 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001095 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001096 FAIL) return;;
1097 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001098 done
1099
Gilles Peskinea28fd412021-10-19 17:23:25 +02001100 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001101 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001102 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1103 mv $SRV_OUT o-srv-${TESTS}.log
1104 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001105 if [ -n "$PXY_CMD" ]; then
1106 mv $PXY_OUT o-pxy-${TESTS}.log
1107 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001108 fi
1109
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001110 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001111}
1112
Hanno Becker9b5853c2018-11-16 17:28:40 +00001113run_test_psa() {
1114 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001115 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001116 "$P_SRV debug_level=3 force_version=tls12" \
1117 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001118 0 \
1119 -c "Successfully setup PSA-based decryption cipher context" \
1120 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001121 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001122 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001123 -s "Successfully setup PSA-based decryption cipher context" \
1124 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001125 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001126 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001127 -C "Failed to setup PSA-based cipher context"\
1128 -S "Failed to setup PSA-based cipher context"\
1129 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001130 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001131 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001132 -S "error" \
1133 -C "error"
1134}
1135
Hanno Becker354e2482019-01-08 11:40:25 +00001136run_test_psa_force_curve() {
1137 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1138 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001139 "$P_SRV debug_level=4 force_version=tls12" \
1140 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001141 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001142 -c "Successfully setup PSA-based decryption cipher context" \
1143 -c "Successfully setup PSA-based encryption cipher context" \
1144 -c "PSA calc verify" \
1145 -c "calc PSA finished" \
1146 -s "Successfully setup PSA-based decryption cipher context" \
1147 -s "Successfully setup PSA-based encryption cipher context" \
1148 -s "PSA calc verify" \
1149 -s "calc PSA finished" \
1150 -C "Failed to setup PSA-based cipher context"\
1151 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001152 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001153 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001154 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001155 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001156 -C "error"
1157}
1158
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001159# Test that the server's memory usage after a handshake is reduced when a client specifies
1160# a maximum fragment length.
1161# first argument ($1) is MFL for SSL client
1162# second argument ($2) is memory usage for SSL client with default MFL (16k)
1163run_test_memory_after_hanshake_with_mfl()
1164{
1165 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001166 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001167
1168 # Leave some margin for robustness
1169 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1170
1171 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001172 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1173 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001174 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1175 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1176 0 \
1177 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1178}
1179
1180
1181# Test that the server's memory usage after a handshake is reduced when a client specifies
1182# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1183run_tests_memory_after_hanshake()
1184{
1185 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1186 SKIP_THIS_TESTS="$SKIP_NEXT"
1187
1188 # first test with default MFU is to get reference memory usage
1189 MEMORY_USAGE_MFL_16K=0
1190 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001191 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1192 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001193 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1194 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1195 0 \
1196 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1197
1198 SKIP_NEXT="$SKIP_THIS_TESTS"
1199 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1200
1201 SKIP_NEXT="$SKIP_THIS_TESTS"
1202 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1203
1204 SKIP_NEXT="$SKIP_THIS_TESTS"
1205 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1206
1207 SKIP_NEXT="$SKIP_THIS_TESTS"
1208 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1209}
1210
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001211cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001212 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001213 rm -f context_srv.txt
1214 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001215 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1216 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1217 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1218 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001219 exit 1
1220}
1221
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001222#
1223# MAIN
1224#
1225
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001226get_options "$@"
1227
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001228# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1229# patterns rather than regular expressions, use a case statement instead
1230# of calling grep. To keep the optimizer simple, it is incomplete and only
1231# detects simple cases: plain substring, everything, nothing.
1232#
1233# As an exception, the character '.' is treated as an ordinary character
1234# if it is the only special character in the string. This is because it's
1235# rare to need "any one character", but needing a literal '.' is common
1236# (e.g. '-f "DTLS 1.2"').
1237need_grep=
1238case "$FILTER" in
1239 '^$') simple_filter=;;
1240 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001241 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001242 need_grep=1;;
1243 *) # No regexp or shell-pattern special character
1244 simple_filter="*$FILTER*";;
1245esac
1246case "$EXCLUDE" in
1247 '^$') simple_exclude=;;
1248 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001249 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001250 need_grep=1;;
1251 *) # No regexp or shell-pattern special character
1252 simple_exclude="*$EXCLUDE*";;
1253esac
1254if [ -n "$need_grep" ]; then
1255 is_excluded () {
1256 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1257 }
1258else
1259 is_excluded () {
1260 case "$1" in
1261 $simple_exclude) true;;
1262 $simple_filter) false;;
1263 *) true;;
1264 esac
1265 }
1266fi
1267
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001268# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001269P_SRV_BIN="${P_SRV%%[ ]*}"
1270P_CLI_BIN="${P_CLI%%[ ]*}"
1271P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001272if [ ! -x "$P_SRV_BIN" ]; then
1273 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001274 exit 1
1275fi
Hanno Becker17c04932017-10-10 14:44:53 +01001276if [ ! -x "$P_CLI_BIN" ]; then
1277 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001278 exit 1
1279fi
Hanno Becker17c04932017-10-10 14:44:53 +01001280if [ ! -x "$P_PXY_BIN" ]; then
1281 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001282 exit 1
1283fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001284if [ "$MEMCHECK" -gt 0 ]; then
1285 if which valgrind >/dev/null 2>&1; then :; else
1286 echo "Memcheck not possible. Valgrind not found"
1287 exit 1
1288 fi
1289fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001290if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1291 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001292 exit 1
1293fi
1294
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001295# used by watchdog
1296MAIN_PID="$$"
1297
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001298# We use somewhat arbitrary delays for tests:
1299# - how long do we wait for the server to start (when lsof not available)?
1300# - how long do we allow for the client to finish?
1301# (not to check performance, just to avoid waiting indefinitely)
1302# Things are slower with valgrind, so give extra time here.
1303#
1304# Note: without lsof, there is a trade-off between the running time of this
1305# script and the risk of spurious errors because we didn't wait long enough.
1306# The watchdog delay on the other hand doesn't affect normal running time of
1307# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001308if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001309 START_DELAY=6
1310 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001311else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001312 START_DELAY=2
1313 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001314fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001315
1316# some particular tests need more time:
1317# - for the client, we multiply the usual watchdog limit by a factor
1318# - for the server, we sleep for a number of seconds after the client exits
1319# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001320CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001321SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001322
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001323# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001324# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001325# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1326# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001327P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1328P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001329P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001330O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001331O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001332G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001333G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001334
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001335if [ -n "${OPENSSL_LEGACY:-}" ]; then
1336 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001337 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001338fi
1339
Paul Elliott633a74e2021-10-13 18:31:07 +01001340if [ -n "${OPENSSL_NEXT:-}" ]; then
1341 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001342 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001343fi
1344
Hanno Becker58e9dc32018-08-17 15:53:21 +01001345if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001346 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1347fi
1348
Hanno Becker58e9dc32018-08-17 15:53:21 +01001349if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001350 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001351fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001352
Gilles Peskine62469d92017-05-10 10:13:59 +02001353# Allow SHA-1, because many of our test certificates use it
1354P_SRV="$P_SRV allow_sha1=1"
1355P_CLI="$P_CLI allow_sha1=1"
1356
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001357# Also pick a unique name for intermediate files
1358SRV_OUT="srv_out.$$"
1359CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001360PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001361SESSION="session.$$"
1362
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001363SKIP_NEXT="NO"
1364
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001365trap cleanup INT TERM HUP
1366
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001367# Basic test
1368
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001369# Checks that:
1370# - things work with all ciphersuites active (used with config-full in all.sh)
1371# - the expected (highest security) parameters are selected
1372# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001373run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001374 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001375 "$P_CLI" \
1376 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001377 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001378 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001379 -s "client hello v3, signature_algorithm ext: 6" \
1380 -s "ECDHE curve: secp521r1" \
1381 -S "error" \
1382 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001383
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001384run_test "Default, DTLS" \
1385 "$P_SRV dtls=1" \
1386 "$P_CLI dtls=1" \
1387 0 \
1388 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001389 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001390
Hanno Becker721f7c12020-08-17 12:17:32 +01001391run_test "TLS client auth: required" \
1392 "$P_SRV auth_mode=required" \
1393 "$P_CLI" \
1394 0 \
1395 -s "Verifying peer X.509 certificate... ok"
1396
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001397requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1398requires_config_enabled MBEDTLS_ECDSA_C
1399requires_config_enabled MBEDTLS_SHA256_C
1400run_test "TLS: password protected client key" \
1401 "$P_SRV auth_mode=required" \
1402 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1403 0
1404
1405requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1406requires_config_enabled MBEDTLS_ECDSA_C
1407requires_config_enabled MBEDTLS_SHA256_C
1408run_test "TLS: password protected server key" \
1409 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1410 "$P_CLI" \
1411 0
1412
1413requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1414requires_config_enabled MBEDTLS_ECDSA_C
1415requires_config_enabled MBEDTLS_RSA_C
1416requires_config_enabled MBEDTLS_SHA256_C
1417run_test "TLS: password protected server key, two certificates" \
1418 "$P_SRV \
1419 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1420 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1421 "$P_CLI" \
1422 0
1423
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001424requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1425run_test "Default (compression enabled)" \
1426 "$P_SRV debug_level=3" \
1427 "$P_CLI debug_level=3" \
1428 0 \
1429 -s "Allocating compression buffer" \
1430 -c "Allocating compression buffer" \
1431 -s "Record expansion is unknown (compression)" \
1432 -c "Record expansion is unknown (compression)" \
1433 -S "error" \
1434 -C "error"
1435
Hanno Becker746aaf32019-03-28 15:25:23 +00001436requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1437run_test "CA callback on client" \
1438 "$P_SRV debug_level=3" \
1439 "$P_CLI ca_callback=1 debug_level=3 " \
1440 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001441 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001442 -S "error" \
1443 -C "error"
1444
1445requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1446requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1447requires_config_enabled MBEDTLS_ECDSA_C
1448requires_config_enabled MBEDTLS_SHA256_C
1449run_test "CA callback on server" \
1450 "$P_SRV auth_mode=required" \
1451 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1452 key_file=data_files/server5.key" \
1453 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001454 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001455 -s "Verifying peer X.509 certificate... ok" \
1456 -S "error" \
1457 -C "error"
1458
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001459# Test using an opaque private key for client authentication
1460requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1461requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1462requires_config_enabled MBEDTLS_ECDSA_C
1463requires_config_enabled MBEDTLS_SHA256_C
1464run_test "Opaque key for client authentication" \
1465 "$P_SRV auth_mode=required" \
1466 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1467 key_file=data_files/server5.key" \
1468 0 \
1469 -c "key type: Opaque" \
1470 -s "Verifying peer X.509 certificate... ok" \
1471 -S "error" \
1472 -C "error"
1473
Hanno Becker9b5853c2018-11-16 17:28:40 +00001474# Test ciphersuites which we expect to be fully supported by PSA Crypto
1475# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1476run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1477run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1478run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1479run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1480run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1481run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1482run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1483run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1484run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1485
Hanno Becker354e2482019-01-08 11:40:25 +00001486requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1487run_test_psa_force_curve "secp521r1"
1488requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1489run_test_psa_force_curve "brainpoolP512r1"
1490requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1491run_test_psa_force_curve "secp384r1"
1492requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1493run_test_psa_force_curve "brainpoolP384r1"
1494requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1495run_test_psa_force_curve "secp256r1"
1496requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1497run_test_psa_force_curve "secp256k1"
1498requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1499run_test_psa_force_curve "brainpoolP256r1"
1500requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1501run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001502## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001503## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001504## so it is disabled in PSA even when it's enabled in Mbed TLS.
1505## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1506## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1507#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1508#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001509requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1510run_test_psa_force_curve "secp192r1"
1511requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1512run_test_psa_force_curve "secp192k1"
1513
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001514# Test current time in ServerHello
1515requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001516run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001517 "$P_SRV debug_level=3" \
1518 "$P_CLI debug_level=3" \
1519 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001520 -f "check_server_hello_time" \
1521 -F "check_server_hello_time"
1522
Simon Butcher8e004102016-10-14 00:48:33 +01001523# Test for uniqueness of IVs in AEAD ciphersuites
1524run_test "Unique IV in GCM" \
1525 "$P_SRV exchanges=20 debug_level=4" \
1526 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1527 0 \
1528 -u "IV used" \
1529 -U "IV used"
1530
Janos Follathee11be62019-04-04 12:03:30 +01001531# Tests for certificate verification callback
1532run_test "Configuration-specific CRT verification callback" \
1533 "$P_SRV debug_level=3" \
1534 "$P_CLI context_crt_cb=0 debug_level=3" \
1535 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001536 -S "error" \
1537 -c "Verify requested for " \
1538 -c "Use configuration-specific verification callback" \
1539 -C "Use context-specific verification callback" \
1540 -C "error"
1541
Hanno Beckerefb440a2019-04-03 13:04:33 +01001542run_test "Context-specific CRT verification callback" \
1543 "$P_SRV debug_level=3" \
1544 "$P_CLI context_crt_cb=1 debug_level=3" \
1545 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001546 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001547 -c "Verify requested for " \
1548 -c "Use context-specific verification callback" \
1549 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001550 -C "error"
1551
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001552# Tests for rc4 option
1553
Simon Butchera410af52016-05-19 22:12:18 +01001554requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001555run_test "RC4: server disabled, client enabled" \
1556 "$P_SRV" \
1557 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1558 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001559 -s "SSL - The server has no ciphersuites in common"
1560
Simon Butchera410af52016-05-19 22:12:18 +01001561requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001562run_test "RC4: server half, client enabled" \
1563 "$P_SRV arc4=1" \
1564 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1565 1 \
1566 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001567
1568run_test "RC4: server enabled, client disabled" \
1569 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1570 "$P_CLI" \
1571 1 \
1572 -s "SSL - The server has no ciphersuites in common"
1573
1574run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001575 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001576 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1577 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001578 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001579 -S "SSL - The server has no ciphersuites in common"
1580
Hanno Beckerd26bb202018-08-17 09:54:10 +01001581# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1582
1583requires_gnutls
1584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1585run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1586 "$G_SRV"\
1587 "$P_CLI force_version=tls1_1" \
1588 0
1589
1590requires_gnutls
1591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1592run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1593 "$G_SRV"\
1594 "$P_CLI force_version=tls1" \
1595 0
1596
Gilles Peskinebc70a182017-05-09 15:59:24 +02001597# Tests for SHA-1 support
1598
1599run_test "SHA-1 forbidden by default in server certificate" \
1600 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1601 "$P_CLI debug_level=2 allow_sha1=0" \
1602 1 \
1603 -c "The certificate is signed with an unacceptable hash"
1604
1605run_test "SHA-1 explicitly allowed in server certificate" \
1606 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1607 "$P_CLI allow_sha1=1" \
1608 0
1609
1610run_test "SHA-256 allowed by default in server certificate" \
1611 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1612 "$P_CLI allow_sha1=0" \
1613 0
1614
1615run_test "SHA-1 forbidden by default in client certificate" \
1616 "$P_SRV auth_mode=required allow_sha1=0" \
1617 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1618 1 \
1619 -s "The certificate is signed with an unacceptable hash"
1620
1621run_test "SHA-1 explicitly allowed in client certificate" \
1622 "$P_SRV auth_mode=required allow_sha1=1" \
1623 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1624 0
1625
1626run_test "SHA-256 allowed by default in client certificate" \
1627 "$P_SRV auth_mode=required allow_sha1=0" \
1628 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1629 0
1630
Hanno Becker7ae8a762018-08-14 15:43:35 +01001631# Tests for datagram packing
1632run_test "DTLS: multiple records in same datagram, client and server" \
1633 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1634 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1635 0 \
1636 -c "next record in same datagram" \
1637 -s "next record in same datagram"
1638
1639run_test "DTLS: multiple records in same datagram, client only" \
1640 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1641 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1642 0 \
1643 -s "next record in same datagram" \
1644 -C "next record in same datagram"
1645
1646run_test "DTLS: multiple records in same datagram, server only" \
1647 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1648 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1649 0 \
1650 -S "next record in same datagram" \
1651 -c "next record in same datagram"
1652
1653run_test "DTLS: multiple records in same datagram, neither client nor server" \
1654 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1655 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1656 0 \
1657 -S "next record in same datagram" \
1658 -C "next record in same datagram"
1659
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001660# Tests for Truncated HMAC extension
1661
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001662run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001663 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001664 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001665 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001666 -s "dumping 'expected mac' (20 bytes)" \
1667 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001668
Hanno Becker32c55012017-11-10 08:42:54 +00001669requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001670run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001671 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001672 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001673 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001674 -s "dumping 'expected mac' (20 bytes)" \
1675 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001676
Hanno Becker32c55012017-11-10 08:42:54 +00001677requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001678run_test "Truncated HMAC: client enabled, server default" \
1679 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001680 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001681 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001682 -s "dumping 'expected mac' (20 bytes)" \
1683 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001684
Hanno Becker32c55012017-11-10 08:42:54 +00001685requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001686run_test "Truncated HMAC: client enabled, server disabled" \
1687 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001688 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001689 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001690 -s "dumping 'expected mac' (20 bytes)" \
1691 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001692
Hanno Becker32c55012017-11-10 08:42:54 +00001693requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001694run_test "Truncated HMAC: client disabled, server enabled" \
1695 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001696 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001697 0 \
1698 -s "dumping 'expected mac' (20 bytes)" \
1699 -S "dumping 'expected mac' (10 bytes)"
1700
1701requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001702run_test "Truncated HMAC: client enabled, server enabled" \
1703 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001704 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001705 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001706 -S "dumping 'expected mac' (20 bytes)" \
1707 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001708
Hanno Becker4c4f4102017-11-10 09:16:05 +00001709run_test "Truncated HMAC, DTLS: client default, server default" \
1710 "$P_SRV dtls=1 debug_level=4" \
1711 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1712 0 \
1713 -s "dumping 'expected mac' (20 bytes)" \
1714 -S "dumping 'expected mac' (10 bytes)"
1715
1716requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1717run_test "Truncated HMAC, DTLS: client disabled, server default" \
1718 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001719 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001720 0 \
1721 -s "dumping 'expected mac' (20 bytes)" \
1722 -S "dumping 'expected mac' (10 bytes)"
1723
1724requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1725run_test "Truncated HMAC, DTLS: client enabled, server default" \
1726 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001727 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001728 0 \
1729 -s "dumping 'expected mac' (20 bytes)" \
1730 -S "dumping 'expected mac' (10 bytes)"
1731
1732requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1733run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1734 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001735 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001736 0 \
1737 -s "dumping 'expected mac' (20 bytes)" \
1738 -S "dumping 'expected mac' (10 bytes)"
1739
1740requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1741run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1742 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001743 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001744 0 \
1745 -s "dumping 'expected mac' (20 bytes)" \
1746 -S "dumping 'expected mac' (10 bytes)"
1747
1748requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1749run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1750 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001751 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001752 0 \
1753 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001754 -s "dumping 'expected mac' (10 bytes)"
1755
Jarno Lamsa2937d812019-06-04 11:33:23 +03001756# Tests for Context serialization
1757
1758requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001759run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001760 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001761 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1762 0 \
1763 -c "Deserializing connection..." \
1764 -S "Deserializing connection..."
1765
1766requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1767run_test "Context serialization, client serializes, ChaChaPoly" \
1768 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1769 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1770 0 \
1771 -c "Deserializing connection..." \
1772 -S "Deserializing connection..."
1773
1774requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1775run_test "Context serialization, client serializes, GCM" \
1776 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1777 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001778 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001779 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001780 -S "Deserializing connection..."
1781
1782requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001783requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1784run_test "Context serialization, client serializes, with CID" \
1785 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1786 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1787 0 \
1788 -c "Deserializing connection..." \
1789 -S "Deserializing connection..."
1790
1791requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001792run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001793 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001794 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1795 0 \
1796 -C "Deserializing connection..." \
1797 -s "Deserializing connection..."
1798
1799requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1800run_test "Context serialization, server serializes, ChaChaPoly" \
1801 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1802 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1803 0 \
1804 -C "Deserializing connection..." \
1805 -s "Deserializing connection..."
1806
1807requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1808run_test "Context serialization, server serializes, GCM" \
1809 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1810 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001811 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001812 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001813 -s "Deserializing connection..."
1814
1815requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001816requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1817run_test "Context serialization, server serializes, with CID" \
1818 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1819 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1820 0 \
1821 -C "Deserializing connection..." \
1822 -s "Deserializing connection..."
1823
1824requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001825run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001826 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001827 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1828 0 \
1829 -c "Deserializing connection..." \
1830 -s "Deserializing connection..."
1831
1832requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1833run_test "Context serialization, both serialize, ChaChaPoly" \
1834 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1835 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1836 0 \
1837 -c "Deserializing connection..." \
1838 -s "Deserializing connection..."
1839
1840requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1841run_test "Context serialization, both serialize, GCM" \
1842 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1843 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001844 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001845 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001846 -s "Deserializing connection..."
1847
Jarno Lamsac2376f02019-06-06 10:44:14 +03001848requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001849requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1850run_test "Context serialization, both serialize, with CID" \
1851 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1852 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1853 0 \
1854 -c "Deserializing connection..." \
1855 -s "Deserializing connection..."
1856
1857requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001858run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001859 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001860 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1861 0 \
1862 -c "Deserializing connection..." \
1863 -S "Deserializing connection..."
1864
1865requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1866run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1867 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1868 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1869 0 \
1870 -c "Deserializing connection..." \
1871 -S "Deserializing connection..."
1872
1873requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1874run_test "Context serialization, re-init, client serializes, GCM" \
1875 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1876 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001877 0 \
1878 -c "Deserializing connection..." \
1879 -S "Deserializing connection..."
1880
Jarno Lamsac2376f02019-06-06 10:44:14 +03001881requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001882requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1883run_test "Context serialization, re-init, client serializes, with CID" \
1884 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1885 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1886 0 \
1887 -c "Deserializing connection..." \
1888 -S "Deserializing connection..."
1889
1890requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001891run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001892 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001893 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1894 0 \
1895 -C "Deserializing connection..." \
1896 -s "Deserializing connection..."
1897
1898requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1899run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1900 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1901 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1902 0 \
1903 -C "Deserializing connection..." \
1904 -s "Deserializing connection..."
1905
1906requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1907run_test "Context serialization, re-init, server serializes, GCM" \
1908 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1909 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001910 0 \
1911 -C "Deserializing connection..." \
1912 -s "Deserializing connection..."
1913
Jarno Lamsac2376f02019-06-06 10:44:14 +03001914requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001915requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1916run_test "Context serialization, re-init, server serializes, with CID" \
1917 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1918 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1919 0 \
1920 -C "Deserializing connection..." \
1921 -s "Deserializing connection..."
1922
1923requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001924run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001925 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001926 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1927 0 \
1928 -c "Deserializing connection..." \
1929 -s "Deserializing connection..."
1930
1931requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1932run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1933 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1934 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1935 0 \
1936 -c "Deserializing connection..." \
1937 -s "Deserializing connection..."
1938
1939requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1940run_test "Context serialization, re-init, both serialize, GCM" \
1941 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1942 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001943 0 \
1944 -c "Deserializing connection..." \
1945 -s "Deserializing connection..."
1946
Hanno Becker1b18fd32019-08-30 11:18:59 +01001947requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1948requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1949run_test "Context serialization, re-init, both serialize, with CID" \
1950 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1951 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1952 0 \
1953 -c "Deserializing connection..." \
1954 -s "Deserializing connection..."
1955
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001956requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1957run_test "Saving the serialized context to a file" \
1958 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1959 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1960 0 \
1961 -s "Save serialized context to a file... ok" \
1962 -c "Save serialized context to a file... ok"
1963rm -f context_srv.txt
1964rm -f context_cli.txt
1965
Hanno Becker7cf463e2019-04-09 18:08:47 +01001966# Tests for DTLS Connection ID extension
1967
Hanno Becker7cf463e2019-04-09 18:08:47 +01001968# So far, the CID API isn't implemented, so we can't
1969# grep for output witnessing its use. This needs to be
1970# changed once the CID extension is implemented.
1971
Hanno Beckera0e20d02019-05-15 14:03:01 +01001972requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001973run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001974 "$P_SRV debug_level=3 dtls=1 cid=0" \
1975 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1976 0 \
1977 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001978 -s "found CID extension" \
1979 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001980 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001981 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001982 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001983 -C "found CID extension" \
1984 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001985 -C "Copy CIDs into SSL transform" \
1986 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001987
Hanno Beckera0e20d02019-05-15 14:03:01 +01001988requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001989run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001990 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1991 "$P_CLI debug_level=3 dtls=1 cid=0" \
1992 0 \
1993 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001994 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001995 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001996 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001997 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001998 -C "found CID extension" \
1999 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002000 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002001 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002002
Hanno Beckera0e20d02019-05-15 14:03:01 +01002003requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002004run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002005 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2006 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2007 0 \
2008 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002009 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002010 -c "client hello, adding CID extension" \
2011 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002012 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002013 -s "server hello, adding CID extension" \
2014 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002015 -c "Use of CID extension negotiated" \
2016 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002017 -c "Copy CIDs into SSL transform" \
2018 -c "Peer CID (length 2 Bytes): de ad" \
2019 -s "Peer CID (length 2 Bytes): be ef" \
2020 -s "Use of Connection ID has been negotiated" \
2021 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002022
Hanno Beckera0e20d02019-05-15 14:03:01 +01002023requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002024run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002025 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002026 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2027 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2028 0 \
2029 -c "Enable use of CID extension." \
2030 -s "Enable use of CID extension." \
2031 -c "client hello, adding CID extension" \
2032 -s "found CID extension" \
2033 -s "Use of CID extension negotiated" \
2034 -s "server hello, adding CID extension" \
2035 -c "found CID extension" \
2036 -c "Use of CID extension negotiated" \
2037 -s "Copy CIDs into SSL transform" \
2038 -c "Copy CIDs into SSL transform" \
2039 -c "Peer CID (length 2 Bytes): de ad" \
2040 -s "Peer CID (length 2 Bytes): be ef" \
2041 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002042 -c "Use of Connection ID has been negotiated" \
2043 -c "ignoring unexpected CID" \
2044 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002045
Hanno Beckera0e20d02019-05-15 14:03:01 +01002046requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002047run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2048 -p "$P_PXY mtu=800" \
2049 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2050 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2051 0 \
2052 -c "Enable use of CID extension." \
2053 -s "Enable use of CID extension." \
2054 -c "client hello, adding CID extension" \
2055 -s "found CID extension" \
2056 -s "Use of CID extension negotiated" \
2057 -s "server hello, adding CID extension" \
2058 -c "found CID extension" \
2059 -c "Use of CID extension negotiated" \
2060 -s "Copy CIDs into SSL transform" \
2061 -c "Copy CIDs into SSL transform" \
2062 -c "Peer CID (length 2 Bytes): de ad" \
2063 -s "Peer CID (length 2 Bytes): be ef" \
2064 -s "Use of Connection ID has been negotiated" \
2065 -c "Use of Connection ID has been negotiated"
2066
Hanno Beckera0e20d02019-05-15 14:03:01 +01002067requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002068run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002069 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002070 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2071 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2072 0 \
2073 -c "Enable use of CID extension." \
2074 -s "Enable use of CID extension." \
2075 -c "client hello, adding CID extension" \
2076 -s "found CID extension" \
2077 -s "Use of CID extension negotiated" \
2078 -s "server hello, adding CID extension" \
2079 -c "found CID extension" \
2080 -c "Use of CID extension negotiated" \
2081 -s "Copy CIDs into SSL transform" \
2082 -c "Copy CIDs into SSL transform" \
2083 -c "Peer CID (length 2 Bytes): de ad" \
2084 -s "Peer CID (length 2 Bytes): be ef" \
2085 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002086 -c "Use of Connection ID has been negotiated" \
2087 -c "ignoring unexpected CID" \
2088 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002089
Hanno Beckera0e20d02019-05-15 14:03:01 +01002090requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002091run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002092 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2093 "$P_CLI debug_level=3 dtls=1 cid=1" \
2094 0 \
2095 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002096 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002097 -c "client hello, adding CID extension" \
2098 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002099 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002100 -s "server hello, adding CID extension" \
2101 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002102 -c "Use of CID extension negotiated" \
2103 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002104 -c "Copy CIDs into SSL transform" \
2105 -c "Peer CID (length 4 Bytes): de ad be ef" \
2106 -s "Peer CID (length 0 Bytes):" \
2107 -s "Use of Connection ID has been negotiated" \
2108 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002109
Hanno Beckera0e20d02019-05-15 14:03:01 +01002110requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002111run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002112 "$P_SRV debug_level=3 dtls=1 cid=1" \
2113 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2114 0 \
2115 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002116 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002117 -c "client hello, adding CID extension" \
2118 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002119 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002120 -s "server hello, adding CID extension" \
2121 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002122 -c "Use of CID extension negotiated" \
2123 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002124 -c "Copy CIDs into SSL transform" \
2125 -s "Peer CID (length 4 Bytes): de ad be ef" \
2126 -c "Peer CID (length 0 Bytes):" \
2127 -s "Use of Connection ID has been negotiated" \
2128 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002129
Hanno Beckera0e20d02019-05-15 14:03:01 +01002130requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002131run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002132 "$P_SRV debug_level=3 dtls=1 cid=1" \
2133 "$P_CLI debug_level=3 dtls=1 cid=1" \
2134 0 \
2135 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002136 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002137 -c "client hello, adding CID extension" \
2138 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002139 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002140 -s "server hello, adding CID extension" \
2141 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002142 -c "Use of CID extension negotiated" \
2143 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002144 -c "Copy CIDs into SSL transform" \
2145 -S "Use of Connection ID has been negotiated" \
2146 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002147
Hanno Beckera0e20d02019-05-15 14:03:01 +01002148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002149run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002150 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2151 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2152 0 \
2153 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002154 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002155 -c "client hello, adding CID extension" \
2156 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002157 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002158 -s "server hello, adding CID extension" \
2159 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002160 -c "Use of CID extension negotiated" \
2161 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002162 -c "Copy CIDs into SSL transform" \
2163 -c "Peer CID (length 2 Bytes): de ad" \
2164 -s "Peer CID (length 2 Bytes): be ef" \
2165 -s "Use of Connection ID has been negotiated" \
2166 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002167
Hanno Beckera0e20d02019-05-15 14:03:01 +01002168requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002169run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002170 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2171 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2172 0 \
2173 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002174 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002175 -c "client hello, adding CID extension" \
2176 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002177 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002178 -s "server hello, adding CID extension" \
2179 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002180 -c "Use of CID extension negotiated" \
2181 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002182 -c "Copy CIDs into SSL transform" \
2183 -c "Peer CID (length 4 Bytes): de ad be ef" \
2184 -s "Peer CID (length 0 Bytes):" \
2185 -s "Use of Connection ID has been negotiated" \
2186 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002187
Hanno Beckera0e20d02019-05-15 14:03:01 +01002188requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002189run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002190 "$P_SRV debug_level=3 dtls=1 cid=1" \
2191 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2192 0 \
2193 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002194 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002195 -c "client hello, adding CID extension" \
2196 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002197 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002198 -s "server hello, adding CID extension" \
2199 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002200 -c "Use of CID extension negotiated" \
2201 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002202 -c "Copy CIDs into SSL transform" \
2203 -s "Peer CID (length 4 Bytes): de ad be ef" \
2204 -c "Peer CID (length 0 Bytes):" \
2205 -s "Use of Connection ID has been negotiated" \
2206 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002207
Hanno Beckera0e20d02019-05-15 14:03:01 +01002208requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002209run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002210 "$P_SRV debug_level=3 dtls=1 cid=1" \
2211 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2212 0 \
2213 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002214 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002215 -c "client hello, adding CID extension" \
2216 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002217 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002218 -s "server hello, adding CID extension" \
2219 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002220 -c "Use of CID extension negotiated" \
2221 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002222 -c "Copy CIDs into SSL transform" \
2223 -S "Use of Connection ID has been negotiated" \
2224 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002225
Hanno Beckera0e20d02019-05-15 14:03:01 +01002226requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002227run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002228 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2229 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2230 0 \
2231 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002232 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002233 -c "client hello, adding CID extension" \
2234 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002235 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002236 -s "server hello, adding CID extension" \
2237 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002238 -c "Use of CID extension negotiated" \
2239 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002240 -c "Copy CIDs into SSL transform" \
2241 -c "Peer CID (length 2 Bytes): de ad" \
2242 -s "Peer CID (length 2 Bytes): be ef" \
2243 -s "Use of Connection ID has been negotiated" \
2244 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002245
Hanno Beckera0e20d02019-05-15 14:03:01 +01002246requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002247run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002248 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2249 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2250 0 \
2251 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002252 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002253 -c "client hello, adding CID extension" \
2254 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002255 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002256 -s "server hello, adding CID extension" \
2257 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002258 -c "Use of CID extension negotiated" \
2259 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002260 -c "Copy CIDs into SSL transform" \
2261 -c "Peer CID (length 4 Bytes): de ad be ef" \
2262 -s "Peer CID (length 0 Bytes):" \
2263 -s "Use of Connection ID has been negotiated" \
2264 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002265
Hanno Beckera0e20d02019-05-15 14:03:01 +01002266requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002267run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002268 "$P_SRV debug_level=3 dtls=1 cid=1" \
2269 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2270 0 \
2271 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002272 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002273 -c "client hello, adding CID extension" \
2274 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002275 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002276 -s "server hello, adding CID extension" \
2277 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002278 -c "Use of CID extension negotiated" \
2279 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002280 -c "Copy CIDs into SSL transform" \
2281 -s "Peer CID (length 4 Bytes): de ad be ef" \
2282 -c "Peer CID (length 0 Bytes):" \
2283 -s "Use of Connection ID has been negotiated" \
2284 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002285
Hanno Beckera0e20d02019-05-15 14:03:01 +01002286requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002287run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002288 "$P_SRV debug_level=3 dtls=1 cid=1" \
2289 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2290 0 \
2291 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002292 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002293 -c "client hello, adding CID extension" \
2294 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002295 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002296 -s "server hello, adding CID extension" \
2297 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002298 -c "Use of CID extension negotiated" \
2299 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002300 -c "Copy CIDs into SSL transform" \
2301 -S "Use of Connection ID has been negotiated" \
2302 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002303
Hanno Beckera0e20d02019-05-15 14:03:01 +01002304requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002305requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002306run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002307 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2308 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2309 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002310 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2311 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2312 -s "(initial handshake) Use of Connection ID has been negotiated" \
2313 -c "(initial handshake) Use of Connection ID has been negotiated" \
2314 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2315 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2316 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2317 -c "(after renegotiation) Use of Connection ID has been negotiated"
2318
Hanno Beckera0e20d02019-05-15 14:03:01 +01002319requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002320requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002321run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002322 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2323 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2324 0 \
2325 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2326 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2327 -s "(initial handshake) Use of Connection ID has been negotiated" \
2328 -c "(initial handshake) Use of Connection ID has been negotiated" \
2329 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2330 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2331 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2332 -c "(after renegotiation) Use of Connection ID has been negotiated"
2333
Hanno Beckera0e20d02019-05-15 14:03:01 +01002334requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002335requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002336run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2337 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2338 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2339 0 \
2340 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2341 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2342 -s "(initial handshake) Use of Connection ID has been negotiated" \
2343 -c "(initial handshake) Use of Connection ID has been negotiated" \
2344 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2345 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2346 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2347 -c "(after renegotiation) Use of Connection ID has been negotiated"
2348
Hanno Beckera0e20d02019-05-15 14:03:01 +01002349requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002350requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002351run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002352 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002353 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2354 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2355 0 \
2356 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2357 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2358 -s "(initial handshake) Use of Connection ID has been negotiated" \
2359 -c "(initial handshake) Use of Connection ID has been negotiated" \
2360 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2361 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2362 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002363 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2364 -c "ignoring unexpected CID" \
2365 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002366
Hanno Beckera0e20d02019-05-15 14:03:01 +01002367requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2369run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002370 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2371 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2372 0 \
2373 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2374 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2375 -s "(initial handshake) Use of Connection ID has been negotiated" \
2376 -c "(initial handshake) Use of Connection ID has been negotiated" \
2377 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2378 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2379 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2380 -S "(after renegotiation) Use of Connection ID has been negotiated"
2381
Hanno Beckera0e20d02019-05-15 14:03:01 +01002382requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002383requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002384run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2385 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2386 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2387 0 \
2388 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2389 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2390 -s "(initial handshake) Use of Connection ID has been negotiated" \
2391 -c "(initial handshake) Use of Connection ID has been negotiated" \
2392 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2393 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2394 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2395 -S "(after renegotiation) Use of Connection ID has been negotiated"
2396
Hanno Beckera0e20d02019-05-15 14:03:01 +01002397requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002398requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002399run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002400 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002401 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2402 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2403 0 \
2404 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2405 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2406 -s "(initial handshake) Use of Connection ID has been negotiated" \
2407 -c "(initial handshake) Use of Connection ID has been negotiated" \
2408 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2409 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2410 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002411 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2412 -c "ignoring unexpected CID" \
2413 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002414
Hanno Beckera0e20d02019-05-15 14:03:01 +01002415requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002416requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2417run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002418 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2419 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2420 0 \
2421 -S "(initial handshake) Use of Connection ID has been negotiated" \
2422 -C "(initial handshake) Use of Connection ID has been negotiated" \
2423 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2424 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2425 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2426 -s "(after renegotiation) Use of Connection ID has been negotiated"
2427
Hanno Beckera0e20d02019-05-15 14:03:01 +01002428requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002429requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002430run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2431 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2432 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2433 0 \
2434 -S "(initial handshake) Use of Connection ID has been negotiated" \
2435 -C "(initial handshake) Use of Connection ID has been negotiated" \
2436 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2437 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2438 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2439 -s "(after renegotiation) Use of Connection ID has been negotiated"
2440
Hanno Beckera0e20d02019-05-15 14:03:01 +01002441requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002442requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002443run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002444 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002445 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2446 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2447 0 \
2448 -S "(initial handshake) Use of Connection ID has been negotiated" \
2449 -C "(initial handshake) Use of Connection ID has been negotiated" \
2450 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2451 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2452 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002453 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2454 -c "ignoring unexpected CID" \
2455 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002456
Hanno Beckera0e20d02019-05-15 14:03:01 +01002457requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002458requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2459run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002460 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2461 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2462 0 \
2463 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2464 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2465 -s "(initial handshake) Use of Connection ID has been negotiated" \
2466 -c "(initial handshake) Use of Connection ID has been negotiated" \
2467 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2468 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2469 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2470 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2471 -s "(after renegotiation) Use of Connection ID was not offered by client"
2472
Hanno Beckera0e20d02019-05-15 14:03:01 +01002473requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002474requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002475run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002476 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002477 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2478 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2479 0 \
2480 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2481 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2482 -s "(initial handshake) Use of Connection ID has been negotiated" \
2483 -c "(initial handshake) Use of Connection ID has been negotiated" \
2484 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2485 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2486 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2487 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002488 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2489 -c "ignoring unexpected CID" \
2490 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002491
Hanno Beckera0e20d02019-05-15 14:03:01 +01002492requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002493requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2494run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2495 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2496 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2497 0 \
2498 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2499 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2500 -s "(initial handshake) Use of Connection ID has been negotiated" \
2501 -c "(initial handshake) Use of Connection ID has been negotiated" \
2502 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2503 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2504 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2505 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2506 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2507
Hanno Beckera0e20d02019-05-15 14:03:01 +01002508requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002509requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2510run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002511 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002512 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2513 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2514 0 \
2515 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2516 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2517 -s "(initial handshake) Use of Connection ID has been negotiated" \
2518 -c "(initial handshake) Use of Connection ID has been negotiated" \
2519 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2520 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2521 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2522 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002523 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2524 -c "ignoring unexpected CID" \
2525 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002526
Yuto Takano71879532021-07-09 11:32:38 +01002527# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2528# tests check that the buffer contents are reallocated when the message is
2529# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002530requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2531requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002532requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002533run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2534 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2535 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2536 0 \
2537 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2538 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2539 -s "(initial handshake) Use of Connection ID has been negotiated" \
2540 -c "(initial handshake) Use of Connection ID has been negotiated" \
2541 -s "Reallocating in_buf" \
2542 -s "Reallocating out_buf"
2543
2544requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2545requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002546requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002547run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2548 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2549 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2550 0 \
2551 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2552 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2553 -s "(initial handshake) Use of Connection ID has been negotiated" \
2554 -c "(initial handshake) Use of Connection ID has been negotiated" \
2555 -s "Reallocating in_buf" \
2556 -s "Reallocating out_buf"
2557
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002558# Tests for Encrypt-then-MAC extension
2559
2560run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002561 "$P_SRV debug_level=3 \
2562 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002563 "$P_CLI debug_level=3" \
2564 0 \
2565 -c "client hello, adding encrypt_then_mac extension" \
2566 -s "found encrypt then mac extension" \
2567 -s "server hello, adding encrypt then mac extension" \
2568 -c "found encrypt_then_mac extension" \
2569 -c "using encrypt then mac" \
2570 -s "using encrypt then mac"
2571
2572run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002573 "$P_SRV debug_level=3 etm=0 \
2574 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002575 "$P_CLI debug_level=3 etm=1" \
2576 0 \
2577 -c "client hello, adding encrypt_then_mac extension" \
2578 -s "found encrypt then mac extension" \
2579 -S "server hello, adding encrypt then mac extension" \
2580 -C "found encrypt_then_mac extension" \
2581 -C "using encrypt then mac" \
2582 -S "using encrypt then mac"
2583
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002584run_test "Encrypt then MAC: client enabled, aead cipher" \
2585 "$P_SRV debug_level=3 etm=1 \
2586 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2587 "$P_CLI debug_level=3 etm=1" \
2588 0 \
2589 -c "client hello, adding encrypt_then_mac extension" \
2590 -s "found encrypt then mac extension" \
2591 -S "server hello, adding encrypt then mac extension" \
2592 -C "found encrypt_then_mac extension" \
2593 -C "using encrypt then mac" \
2594 -S "using encrypt then mac"
2595
2596run_test "Encrypt then MAC: client enabled, stream cipher" \
2597 "$P_SRV debug_level=3 etm=1 \
2598 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002599 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002600 0 \
2601 -c "client hello, adding encrypt_then_mac extension" \
2602 -s "found encrypt then mac extension" \
2603 -S "server hello, adding encrypt then mac extension" \
2604 -C "found encrypt_then_mac extension" \
2605 -C "using encrypt then mac" \
2606 -S "using encrypt then mac"
2607
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002608run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002609 "$P_SRV debug_level=3 etm=1 \
2610 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002611 "$P_CLI debug_level=3 etm=0" \
2612 0 \
2613 -C "client hello, adding encrypt_then_mac extension" \
2614 -S "found encrypt then mac extension" \
2615 -S "server hello, adding encrypt then mac extension" \
2616 -C "found encrypt_then_mac extension" \
2617 -C "using encrypt then mac" \
2618 -S "using encrypt then mac"
2619
Janos Follathe2681a42016-03-07 15:57:05 +00002620requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002621run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002622 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002623 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002624 "$P_CLI debug_level=3 force_version=ssl3" \
2625 0 \
2626 -C "client hello, adding encrypt_then_mac extension" \
2627 -S "found encrypt then mac extension" \
2628 -S "server hello, adding encrypt then mac extension" \
2629 -C "found encrypt_then_mac extension" \
2630 -C "using encrypt then mac" \
2631 -S "using encrypt then mac"
2632
Janos Follathe2681a42016-03-07 15:57:05 +00002633requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002634run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002635 "$P_SRV debug_level=3 force_version=ssl3 \
2636 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002637 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002638 0 \
2639 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002640 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002641 -S "server hello, adding encrypt then mac extension" \
2642 -C "found encrypt_then_mac extension" \
2643 -C "using encrypt then mac" \
2644 -S "using encrypt then mac"
2645
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002646# Tests for Extended Master Secret extension
2647
2648run_test "Extended Master Secret: default" \
2649 "$P_SRV debug_level=3" \
2650 "$P_CLI debug_level=3" \
2651 0 \
2652 -c "client hello, adding extended_master_secret extension" \
2653 -s "found extended master secret extension" \
2654 -s "server hello, adding extended master secret extension" \
2655 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002656 -c "session hash for extended master secret" \
2657 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002658
2659run_test "Extended Master Secret: client enabled, server disabled" \
2660 "$P_SRV debug_level=3 extended_ms=0" \
2661 "$P_CLI debug_level=3 extended_ms=1" \
2662 0 \
2663 -c "client hello, adding extended_master_secret extension" \
2664 -s "found extended master secret extension" \
2665 -S "server hello, adding extended master secret extension" \
2666 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002667 -C "session hash for extended master secret" \
2668 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002669
2670run_test "Extended Master Secret: client disabled, server enabled" \
2671 "$P_SRV debug_level=3 extended_ms=1" \
2672 "$P_CLI debug_level=3 extended_ms=0" \
2673 0 \
2674 -C "client hello, adding extended_master_secret extension" \
2675 -S "found extended master secret extension" \
2676 -S "server hello, adding extended master secret extension" \
2677 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002678 -C "session hash for extended master secret" \
2679 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002680
Janos Follathe2681a42016-03-07 15:57:05 +00002681requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002682run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002683 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002684 "$P_CLI debug_level=3 force_version=ssl3" \
2685 0 \
2686 -C "client hello, adding extended_master_secret extension" \
2687 -S "found extended master secret extension" \
2688 -S "server hello, adding extended master secret extension" \
2689 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002690 -C "session hash for extended master secret" \
2691 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002692
Janos Follathe2681a42016-03-07 15:57:05 +00002693requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002694run_test "Extended Master Secret: client enabled, server SSLv3" \
2695 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002696 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002697 0 \
2698 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002699 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002700 -S "server hello, adding extended master secret extension" \
2701 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002702 -C "session hash for extended master secret" \
2703 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002704
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002705# Tests for FALLBACK_SCSV
2706
2707run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002708 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002709 "$P_CLI debug_level=3 force_version=tls1_1" \
2710 0 \
2711 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002712 -S "received FALLBACK_SCSV" \
2713 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002714 -C "is a fatal alert message (msg 86)"
2715
2716run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002717 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002718 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2719 0 \
2720 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002721 -S "received FALLBACK_SCSV" \
2722 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002723 -C "is a fatal alert message (msg 86)"
2724
2725run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002726 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002727 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002728 1 \
2729 -c "adding FALLBACK_SCSV" \
2730 -s "received FALLBACK_SCSV" \
2731 -s "inapropriate fallback" \
2732 -c "is a fatal alert message (msg 86)"
2733
2734run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002735 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002736 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002737 0 \
2738 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002739 -s "received FALLBACK_SCSV" \
2740 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002741 -C "is a fatal alert message (msg 86)"
2742
2743requires_openssl_with_fallback_scsv
2744run_test "Fallback SCSV: default, openssl server" \
2745 "$O_SRV" \
2746 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2747 0 \
2748 -C "adding FALLBACK_SCSV" \
2749 -C "is a fatal alert message (msg 86)"
2750
2751requires_openssl_with_fallback_scsv
2752run_test "Fallback SCSV: enabled, openssl server" \
2753 "$O_SRV" \
2754 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2755 1 \
2756 -c "adding FALLBACK_SCSV" \
2757 -c "is a fatal alert message (msg 86)"
2758
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002759requires_openssl_with_fallback_scsv
2760run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002761 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002762 "$O_CLI -tls1_1" \
2763 0 \
2764 -S "received FALLBACK_SCSV" \
2765 -S "inapropriate fallback"
2766
2767requires_openssl_with_fallback_scsv
2768run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002769 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002770 "$O_CLI -tls1_1 -fallback_scsv" \
2771 1 \
2772 -s "received FALLBACK_SCSV" \
2773 -s "inapropriate fallback"
2774
2775requires_openssl_with_fallback_scsv
2776run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002777 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002778 "$O_CLI -fallback_scsv" \
2779 0 \
2780 -s "received FALLBACK_SCSV" \
2781 -S "inapropriate fallback"
2782
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002783# Test sending and receiving empty application data records
2784
2785run_test "Encrypt then MAC: empty application data record" \
2786 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2787 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2788 0 \
2789 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2790 -s "dumping 'input payload after decrypt' (0 bytes)" \
2791 -c "0 bytes written in 1 fragments"
2792
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002793run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002794 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2795 "$P_CLI auth_mode=none etm=0 request_size=0" \
2796 0 \
2797 -s "dumping 'input payload after decrypt' (0 bytes)" \
2798 -c "0 bytes written in 1 fragments"
2799
2800run_test "Encrypt then MAC, DTLS: empty application data record" \
2801 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2802 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2803 0 \
2804 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2805 -s "dumping 'input payload after decrypt' (0 bytes)" \
2806 -c "0 bytes written in 1 fragments"
2807
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002808run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002809 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2810 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2811 0 \
2812 -s "dumping 'input payload after decrypt' (0 bytes)" \
2813 -c "0 bytes written in 1 fragments"
2814
Gilles Peskined50177f2017-05-16 17:53:03 +02002815## ClientHello generated with
2816## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2817## then manually twiddling the ciphersuite list.
2818## The ClientHello content is spelled out below as a hex string as
2819## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2820## The expected response is an inappropriate_fallback alert.
2821requires_openssl_with_fallback_scsv
2822run_test "Fallback SCSV: beginning of list" \
2823 "$P_SRV debug_level=2" \
2824 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2825 0 \
2826 -s "received FALLBACK_SCSV" \
2827 -s "inapropriate fallback"
2828
2829requires_openssl_with_fallback_scsv
2830run_test "Fallback SCSV: end of list" \
2831 "$P_SRV debug_level=2" \
2832 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2833 0 \
2834 -s "received FALLBACK_SCSV" \
2835 -s "inapropriate fallback"
2836
2837## Here the expected response is a valid ServerHello prefix, up to the random.
2838requires_openssl_with_fallback_scsv
2839run_test "Fallback SCSV: not in list" \
2840 "$P_SRV debug_level=2" \
2841 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2842 0 \
2843 -S "received FALLBACK_SCSV" \
2844 -S "inapropriate fallback"
2845
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002846# Tests for CBC 1/n-1 record splitting
2847
2848run_test "CBC Record splitting: TLS 1.2, no splitting" \
2849 "$P_SRV" \
2850 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00002851 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002852 0 \
2853 -s "Read from client: 123 bytes read" \
2854 -S "Read from client: 1 bytes read" \
2855 -S "122 bytes read"
2856
2857run_test "CBC Record splitting: TLS 1.1, no splitting" \
2858 "$P_SRV" \
2859 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2860 request_size=123 force_version=tls1_1" \
2861 0 \
2862 -s "Read from client: 123 bytes read" \
2863 -S "Read from client: 1 bytes read" \
2864 -S "122 bytes read"
2865
2866run_test "CBC Record splitting: TLS 1.0, splitting" \
2867 "$P_SRV" \
2868 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2869 request_size=123 force_version=tls1" \
2870 0 \
2871 -S "Read from client: 123 bytes read" \
2872 -s "Read from client: 1 bytes read" \
2873 -s "122 bytes read"
2874
Janos Follathe2681a42016-03-07 15:57:05 +00002875requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002876run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002877 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002878 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2879 request_size=123 force_version=ssl3" \
2880 0 \
2881 -S "Read from client: 123 bytes read" \
2882 -s "Read from client: 1 bytes read" \
2883 -s "122 bytes read"
2884
2885run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002886 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002887 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2888 request_size=123 force_version=tls1" \
2889 0 \
2890 -s "Read from client: 123 bytes read" \
2891 -S "Read from client: 1 bytes read" \
2892 -S "122 bytes read"
2893
2894run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2895 "$P_SRV" \
2896 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2897 request_size=123 force_version=tls1 recsplit=0" \
2898 0 \
2899 -s "Read from client: 123 bytes read" \
2900 -S "Read from client: 1 bytes read" \
2901 -S "122 bytes read"
2902
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002903run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2904 "$P_SRV nbio=2" \
2905 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2906 request_size=123 force_version=tls1" \
2907 0 \
2908 -S "Read from client: 123 bytes read" \
2909 -s "Read from client: 1 bytes read" \
2910 -s "122 bytes read"
2911
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002912# Tests for Session Tickets
2913
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002914run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002915 "$P_SRV debug_level=3 tickets=1" \
2916 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002917 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002918 -c "client hello, adding session ticket extension" \
2919 -s "found session ticket extension" \
2920 -s "server hello, adding session ticket extension" \
2921 -c "found session_ticket extension" \
2922 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002923 -S "session successfully restored from cache" \
2924 -s "session successfully restored from ticket" \
2925 -s "a session has been resumed" \
2926 -c "a session has been resumed"
2927
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002928run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002929 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2930 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002931 0 \
2932 -c "client hello, adding session ticket extension" \
2933 -s "found session ticket extension" \
2934 -s "server hello, adding session ticket extension" \
2935 -c "found session_ticket extension" \
2936 -c "parse new session ticket" \
2937 -S "session successfully restored from cache" \
2938 -s "session successfully restored from ticket" \
2939 -s "a session has been resumed" \
2940 -c "a session has been resumed"
2941
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002942run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002943 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2944 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002945 0 \
2946 -c "client hello, adding session ticket extension" \
2947 -s "found session ticket extension" \
2948 -s "server hello, adding session ticket extension" \
2949 -c "found session_ticket extension" \
2950 -c "parse new session ticket" \
2951 -S "session successfully restored from cache" \
2952 -S "session successfully restored from ticket" \
2953 -S "a session has been resumed" \
2954 -C "a session has been resumed"
2955
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002956run_test "Session resume using tickets: session copy" \
2957 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2958 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2959 0 \
2960 -c "client hello, adding session ticket extension" \
2961 -s "found session ticket extension" \
2962 -s "server hello, adding session ticket extension" \
2963 -c "found session_ticket extension" \
2964 -c "parse new session ticket" \
2965 -S "session successfully restored from cache" \
2966 -s "session successfully restored from ticket" \
2967 -s "a session has been resumed" \
2968 -c "a session has been resumed"
2969
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002970run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002971 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002972 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002973 0 \
2974 -c "client hello, adding session ticket extension" \
2975 -c "found session_ticket extension" \
2976 -c "parse new session ticket" \
2977 -c "a session has been resumed"
2978
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002979run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002980 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002981 "( $O_CLI -sess_out $SESSION; \
2982 $O_CLI -sess_in $SESSION; \
2983 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002984 0 \
2985 -s "found session ticket extension" \
2986 -s "server hello, adding session ticket extension" \
2987 -S "session successfully restored from cache" \
2988 -s "session successfully restored from ticket" \
2989 -s "a session has been resumed"
2990
Hanno Becker1d739932018-08-21 13:55:22 +01002991# Tests for Session Tickets with DTLS
2992
2993run_test "Session resume using tickets, DTLS: basic" \
2994 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002995 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002996 0 \
2997 -c "client hello, adding session ticket extension" \
2998 -s "found session ticket extension" \
2999 -s "server hello, adding session ticket extension" \
3000 -c "found session_ticket extension" \
3001 -c "parse new session ticket" \
3002 -S "session successfully restored from cache" \
3003 -s "session successfully restored from ticket" \
3004 -s "a session has been resumed" \
3005 -c "a session has been resumed"
3006
3007run_test "Session resume using tickets, DTLS: cache disabled" \
3008 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003009 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003010 0 \
3011 -c "client hello, adding session ticket extension" \
3012 -s "found session ticket extension" \
3013 -s "server hello, adding session ticket extension" \
3014 -c "found session_ticket extension" \
3015 -c "parse new session ticket" \
3016 -S "session successfully restored from cache" \
3017 -s "session successfully restored from ticket" \
3018 -s "a session has been resumed" \
3019 -c "a session has been resumed"
3020
3021run_test "Session resume using tickets, DTLS: timeout" \
3022 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003023 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003024 0 \
3025 -c "client hello, adding session ticket extension" \
3026 -s "found session ticket extension" \
3027 -s "server hello, adding session ticket extension" \
3028 -c "found session_ticket extension" \
3029 -c "parse new session ticket" \
3030 -S "session successfully restored from cache" \
3031 -S "session successfully restored from ticket" \
3032 -S "a session has been resumed" \
3033 -C "a session has been resumed"
3034
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003035run_test "Session resume using tickets, DTLS: session copy" \
3036 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003037 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003038 0 \
3039 -c "client hello, adding session ticket extension" \
3040 -s "found session ticket extension" \
3041 -s "server hello, adding session ticket extension" \
3042 -c "found session_ticket extension" \
3043 -c "parse new session ticket" \
3044 -S "session successfully restored from cache" \
3045 -s "session successfully restored from ticket" \
3046 -s "a session has been resumed" \
3047 -c "a session has been resumed"
3048
Hanno Becker1d739932018-08-21 13:55:22 +01003049run_test "Session resume using tickets, DTLS: openssl server" \
3050 "$O_SRV -dtls1" \
3051 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3052 0 \
3053 -c "client hello, adding session ticket extension" \
3054 -c "found session_ticket extension" \
3055 -c "parse new session ticket" \
3056 -c "a session has been resumed"
3057
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003058# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003059# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003060requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003061run_test "Session resume using tickets, DTLS: openssl client" \
3062 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003063 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3064 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003065 rm -f $SESSION )" \
3066 0 \
3067 -s "found session ticket extension" \
3068 -s "server hello, adding session ticket extension" \
3069 -S "session successfully restored from cache" \
3070 -s "session successfully restored from ticket" \
3071 -s "a session has been resumed"
3072
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003073# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003074
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003075run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003076 "$P_SRV debug_level=3 tickets=0" \
3077 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003078 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003079 -c "client hello, adding session ticket extension" \
3080 -s "found session ticket extension" \
3081 -S "server hello, adding session ticket extension" \
3082 -C "found session_ticket extension" \
3083 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003084 -s "session successfully restored from cache" \
3085 -S "session successfully restored from ticket" \
3086 -s "a session has been resumed" \
3087 -c "a session has been resumed"
3088
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003089run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003090 "$P_SRV debug_level=3 tickets=1" \
3091 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003092 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003093 -C "client hello, adding session ticket extension" \
3094 -S "found session ticket extension" \
3095 -S "server hello, adding session ticket extension" \
3096 -C "found session_ticket extension" \
3097 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003098 -s "session successfully restored from cache" \
3099 -S "session successfully restored from ticket" \
3100 -s "a session has been resumed" \
3101 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003103run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003104 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3105 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003106 0 \
3107 -S "session successfully restored from cache" \
3108 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003109 -S "a session has been resumed" \
3110 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003111
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003112run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003113 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3114 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003115 0 \
3116 -s "session successfully restored from cache" \
3117 -S "session successfully restored from ticket" \
3118 -s "a session has been resumed" \
3119 -c "a session has been resumed"
3120
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003121run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003122 "$P_SRV debug_level=3 tickets=0" \
3123 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003124 0 \
3125 -s "session successfully restored from cache" \
3126 -S "session successfully restored from ticket" \
3127 -s "a session has been resumed" \
3128 -c "a session has been resumed"
3129
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003130run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003131 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3132 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003133 0 \
3134 -S "session successfully restored from cache" \
3135 -S "session successfully restored from ticket" \
3136 -S "a session has been resumed" \
3137 -C "a session has been resumed"
3138
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003139run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003140 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3141 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003142 0 \
3143 -s "session successfully restored from cache" \
3144 -S "session successfully restored from ticket" \
3145 -s "a session has been resumed" \
3146 -c "a session has been resumed"
3147
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003148run_test "Session resume using cache: session copy" \
3149 "$P_SRV debug_level=3 tickets=0" \
3150 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3151 0 \
3152 -s "session successfully restored from cache" \
3153 -S "session successfully restored from ticket" \
3154 -s "a session has been resumed" \
3155 -c "a session has been resumed"
3156
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003157run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003158 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003159 "( $O_CLI -sess_out $SESSION; \
3160 $O_CLI -sess_in $SESSION; \
3161 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003162 0 \
3163 -s "found session ticket extension" \
3164 -S "server hello, adding session ticket extension" \
3165 -s "session successfully restored from cache" \
3166 -S "session successfully restored from ticket" \
3167 -s "a session has been resumed"
3168
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003169run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003170 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003171 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003172 0 \
3173 -C "found session_ticket extension" \
3174 -C "parse new session ticket" \
3175 -c "a session has been resumed"
3176
Hanno Becker1d739932018-08-21 13:55:22 +01003177# Tests for Session Resume based on session-ID and cache, DTLS
3178
3179run_test "Session resume using cache, DTLS: tickets enabled on client" \
3180 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003181 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003182 0 \
3183 -c "client hello, adding session ticket extension" \
3184 -s "found session ticket extension" \
3185 -S "server hello, adding session ticket extension" \
3186 -C "found session_ticket extension" \
3187 -C "parse new session ticket" \
3188 -s "session successfully restored from cache" \
3189 -S "session successfully restored from ticket" \
3190 -s "a session has been resumed" \
3191 -c "a session has been resumed"
3192
3193run_test "Session resume using cache, DTLS: tickets enabled on server" \
3194 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003195 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003196 0 \
3197 -C "client hello, adding session ticket extension" \
3198 -S "found session ticket extension" \
3199 -S "server hello, adding session ticket extension" \
3200 -C "found session_ticket extension" \
3201 -C "parse new session ticket" \
3202 -s "session successfully restored from cache" \
3203 -S "session successfully restored from ticket" \
3204 -s "a session has been resumed" \
3205 -c "a session has been resumed"
3206
3207run_test "Session resume using cache, DTLS: cache_max=0" \
3208 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003209 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003210 0 \
3211 -S "session successfully restored from cache" \
3212 -S "session successfully restored from ticket" \
3213 -S "a session has been resumed" \
3214 -C "a session has been resumed"
3215
3216run_test "Session resume using cache, DTLS: cache_max=1" \
3217 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003218 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003219 0 \
3220 -s "session successfully restored from cache" \
3221 -S "session successfully restored from ticket" \
3222 -s "a session has been resumed" \
3223 -c "a session has been resumed"
3224
3225run_test "Session resume using cache, DTLS: timeout > delay" \
3226 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003227 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003228 0 \
3229 -s "session successfully restored from cache" \
3230 -S "session successfully restored from ticket" \
3231 -s "a session has been resumed" \
3232 -c "a session has been resumed"
3233
3234run_test "Session resume using cache, DTLS: timeout < delay" \
3235 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003236 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003237 0 \
3238 -S "session successfully restored from cache" \
3239 -S "session successfully restored from ticket" \
3240 -S "a session has been resumed" \
3241 -C "a session has been resumed"
3242
3243run_test "Session resume using cache, DTLS: no timeout" \
3244 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003245 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003246 0 \
3247 -s "session successfully restored from cache" \
3248 -S "session successfully restored from ticket" \
3249 -s "a session has been resumed" \
3250 -c "a session has been resumed"
3251
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003252run_test "Session resume using cache, DTLS: session copy" \
3253 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003254 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003255 0 \
3256 -s "session successfully restored from cache" \
3257 -S "session successfully restored from ticket" \
3258 -s "a session has been resumed" \
3259 -c "a session has been resumed"
3260
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003261# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003262# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003263requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003264run_test "Session resume using cache, DTLS: openssl client" \
3265 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003266 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3267 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003268 rm -f $SESSION )" \
3269 0 \
3270 -s "found session ticket extension" \
3271 -S "server hello, adding session ticket extension" \
3272 -s "session successfully restored from cache" \
3273 -S "session successfully restored from ticket" \
3274 -s "a session has been resumed"
3275
3276run_test "Session resume using cache, DTLS: openssl server" \
3277 "$O_SRV -dtls1" \
3278 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3279 0 \
3280 -C "found session_ticket extension" \
3281 -C "parse new session ticket" \
3282 -c "a session has been resumed"
3283
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003284# Tests for Max Fragment Length extension
3285
Hanno Becker4aed27e2017-09-18 15:00:34 +01003286requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003287run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003288 "$P_SRV debug_level=3" \
3289 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003290 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003291 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3292 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3293 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3294 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003295 -C "client hello, adding max_fragment_length extension" \
3296 -S "found max fragment length extension" \
3297 -S "server hello, max_fragment_length extension" \
3298 -C "found max_fragment_length extension"
3299
Hanno Becker4aed27e2017-09-18 15:00:34 +01003300requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003301run_test "Max fragment length: enabled, default, larger message" \
3302 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003303 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003304 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003305 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3306 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3307 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3308 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003309 -C "client hello, adding max_fragment_length extension" \
3310 -S "found max fragment length extension" \
3311 -S "server hello, max_fragment_length extension" \
3312 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003313 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3314 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003315 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003316
3317requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3318run_test "Max fragment length, DTLS: enabled, default, larger message" \
3319 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003320 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003321 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003322 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3323 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3324 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3325 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003326 -C "client hello, adding max_fragment_length extension" \
3327 -S "found max fragment length extension" \
3328 -S "server hello, max_fragment_length extension" \
3329 -C "found max_fragment_length extension" \
3330 -c "fragment larger than.*maximum "
3331
Angus Grattonc4dd0732018-04-11 16:28:39 +10003332# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3333# (session fragment length will be 16384 regardless of mbedtls
3334# content length configuration.)
3335
Hanno Beckerc5266962017-09-18 15:01:50 +01003336requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3337run_test "Max fragment length: disabled, larger message" \
3338 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003339 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003340 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003341 -C "Maximum input fragment length is 16384" \
3342 -C "Maximum output fragment length is 16384" \
3343 -S "Maximum input fragment length is 16384" \
3344 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003345 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3346 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003347 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003348
3349requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003350run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003351 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003352 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003353 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003354 -C "Maximum input fragment length is 16384" \
3355 -C "Maximum output fragment length is 16384" \
3356 -S "Maximum input fragment length is 16384" \
3357 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003358 -c "fragment larger than.*maximum "
3359
Yuto Takanobec7cf72021-07-02 10:10:49 +01003360requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003361requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003362run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003363 "$P_SRV debug_level=3" \
3364 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003365 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003366 -c "Maximum input fragment length is 4096" \
3367 -c "Maximum output fragment length is 4096" \
3368 -s "Maximum input fragment length is 4096" \
3369 -s "Maximum output fragment length is 4096" \
3370 -c "client hello, adding max_fragment_length extension" \
3371 -s "found max fragment length extension" \
3372 -s "server hello, max_fragment_length extension" \
3373 -c "found max_fragment_length extension"
3374
Yuto Takanobec7cf72021-07-02 10:10:49 +01003375requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003376requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3377run_test "Max fragment length: client 512, server 1024" \
3378 "$P_SRV debug_level=3 max_frag_len=1024" \
3379 "$P_CLI debug_level=3 max_frag_len=512" \
3380 0 \
3381 -c "Maximum input fragment length is 512" \
3382 -c "Maximum output fragment length is 512" \
3383 -s "Maximum input fragment length is 512" \
3384 -s "Maximum output fragment length is 512" \
3385 -c "client hello, adding max_fragment_length extension" \
3386 -s "found max fragment length extension" \
3387 -s "server hello, max_fragment_length extension" \
3388 -c "found max_fragment_length extension"
3389
Yuto Takanobec7cf72021-07-02 10:10:49 +01003390requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003391requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3392run_test "Max fragment length: client 512, server 2048" \
3393 "$P_SRV debug_level=3 max_frag_len=2048" \
3394 "$P_CLI debug_level=3 max_frag_len=512" \
3395 0 \
3396 -c "Maximum input fragment length is 512" \
3397 -c "Maximum output fragment length is 512" \
3398 -s "Maximum input fragment length is 512" \
3399 -s "Maximum output fragment length is 512" \
3400 -c "client hello, adding max_fragment_length extension" \
3401 -s "found max fragment length extension" \
3402 -s "server hello, max_fragment_length extension" \
3403 -c "found max_fragment_length extension"
3404
Yuto Takanobec7cf72021-07-02 10:10:49 +01003405requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003406requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3407run_test "Max fragment length: client 512, server 4096" \
3408 "$P_SRV debug_level=3 max_frag_len=4096" \
3409 "$P_CLI debug_level=3 max_frag_len=512" \
3410 0 \
3411 -c "Maximum input fragment length is 512" \
3412 -c "Maximum output fragment length is 512" \
3413 -s "Maximum input fragment length is 512" \
3414 -s "Maximum output fragment length is 512" \
3415 -c "client hello, adding max_fragment_length extension" \
3416 -s "found max fragment length extension" \
3417 -s "server hello, max_fragment_length extension" \
3418 -c "found max_fragment_length extension"
3419
Yuto Takanobec7cf72021-07-02 10:10:49 +01003420requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003421requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3422run_test "Max fragment length: client 1024, server 512" \
3423 "$P_SRV debug_level=3 max_frag_len=512" \
3424 "$P_CLI debug_level=3 max_frag_len=1024" \
3425 0 \
3426 -c "Maximum input fragment length is 1024" \
3427 -c "Maximum output fragment length is 1024" \
3428 -s "Maximum input fragment length is 1024" \
3429 -s "Maximum output fragment length is 512" \
3430 -c "client hello, adding max_fragment_length extension" \
3431 -s "found max fragment length extension" \
3432 -s "server hello, max_fragment_length extension" \
3433 -c "found max_fragment_length extension"
3434
Yuto Takanobec7cf72021-07-02 10:10:49 +01003435requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003436requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3437run_test "Max fragment length: client 1024, server 2048" \
3438 "$P_SRV debug_level=3 max_frag_len=2048" \
3439 "$P_CLI debug_level=3 max_frag_len=1024" \
3440 0 \
3441 -c "Maximum input fragment length is 1024" \
3442 -c "Maximum output fragment length is 1024" \
3443 -s "Maximum input fragment length is 1024" \
3444 -s "Maximum output fragment length is 1024" \
3445 -c "client hello, adding max_fragment_length extension" \
3446 -s "found max fragment length extension" \
3447 -s "server hello, max_fragment_length extension" \
3448 -c "found max_fragment_length extension"
3449
Yuto Takanobec7cf72021-07-02 10:10:49 +01003450requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003451requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3452run_test "Max fragment length: client 1024, server 4096" \
3453 "$P_SRV debug_level=3 max_frag_len=4096" \
3454 "$P_CLI debug_level=3 max_frag_len=1024" \
3455 0 \
3456 -c "Maximum input fragment length is 1024" \
3457 -c "Maximum output fragment length is 1024" \
3458 -s "Maximum input fragment length is 1024" \
3459 -s "Maximum output fragment length is 1024" \
3460 -c "client hello, adding max_fragment_length extension" \
3461 -s "found max fragment length extension" \
3462 -s "server hello, max_fragment_length extension" \
3463 -c "found max_fragment_length extension"
3464
Yuto Takanobec7cf72021-07-02 10:10:49 +01003465requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003466requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3467run_test "Max fragment length: client 2048, server 512" \
3468 "$P_SRV debug_level=3 max_frag_len=512" \
3469 "$P_CLI debug_level=3 max_frag_len=2048" \
3470 0 \
3471 -c "Maximum input fragment length is 2048" \
3472 -c "Maximum output fragment length is 2048" \
3473 -s "Maximum input fragment length is 2048" \
3474 -s "Maximum output fragment length is 512" \
3475 -c "client hello, adding max_fragment_length extension" \
3476 -s "found max fragment length extension" \
3477 -s "server hello, max_fragment_length extension" \
3478 -c "found max_fragment_length extension"
3479
Yuto Takanobec7cf72021-07-02 10:10:49 +01003480requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003481requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3482run_test "Max fragment length: client 2048, server 1024" \
3483 "$P_SRV debug_level=3 max_frag_len=1024" \
3484 "$P_CLI debug_level=3 max_frag_len=2048" \
3485 0 \
3486 -c "Maximum input fragment length is 2048" \
3487 -c "Maximum output fragment length is 2048" \
3488 -s "Maximum input fragment length is 2048" \
3489 -s "Maximum output fragment length is 1024" \
3490 -c "client hello, adding max_fragment_length extension" \
3491 -s "found max fragment length extension" \
3492 -s "server hello, max_fragment_length extension" \
3493 -c "found max_fragment_length extension"
3494
Yuto Takanobec7cf72021-07-02 10:10:49 +01003495requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003496requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3497run_test "Max fragment length: client 2048, server 4096" \
3498 "$P_SRV debug_level=3 max_frag_len=4096" \
3499 "$P_CLI debug_level=3 max_frag_len=2048" \
3500 0 \
3501 -c "Maximum input fragment length is 2048" \
3502 -c "Maximum output fragment length is 2048" \
3503 -s "Maximum input fragment length is 2048" \
3504 -s "Maximum output fragment length is 2048" \
3505 -c "client hello, adding max_fragment_length extension" \
3506 -s "found max fragment length extension" \
3507 -s "server hello, max_fragment_length extension" \
3508 -c "found max_fragment_length extension"
3509
Yuto Takanobec7cf72021-07-02 10:10:49 +01003510requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003511requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3512run_test "Max fragment length: client 4096, server 512" \
3513 "$P_SRV debug_level=3 max_frag_len=512" \
3514 "$P_CLI debug_level=3 max_frag_len=4096" \
3515 0 \
3516 -c "Maximum input fragment length is 4096" \
3517 -c "Maximum output fragment length is 4096" \
3518 -s "Maximum input fragment length is 4096" \
3519 -s "Maximum output fragment length is 512" \
3520 -c "client hello, adding max_fragment_length extension" \
3521 -s "found max fragment length extension" \
3522 -s "server hello, max_fragment_length extension" \
3523 -c "found max_fragment_length extension"
3524
Yuto Takanobec7cf72021-07-02 10:10:49 +01003525requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003526requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3527run_test "Max fragment length: client 4096, server 1024" \
3528 "$P_SRV debug_level=3 max_frag_len=1024" \
3529 "$P_CLI debug_level=3 max_frag_len=4096" \
3530 0 \
3531 -c "Maximum input fragment length is 4096" \
3532 -c "Maximum output fragment length is 4096" \
3533 -s "Maximum input fragment length is 4096" \
3534 -s "Maximum output fragment length is 1024" \
3535 -c "client hello, adding max_fragment_length extension" \
3536 -s "found max fragment length extension" \
3537 -s "server hello, max_fragment_length extension" \
3538 -c "found max_fragment_length extension"
3539
Yuto Takanobec7cf72021-07-02 10:10:49 +01003540requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003541requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3542run_test "Max fragment length: client 4096, server 2048" \
3543 "$P_SRV debug_level=3 max_frag_len=2048" \
3544 "$P_CLI debug_level=3 max_frag_len=4096" \
3545 0 \
3546 -c "Maximum input fragment length is 4096" \
3547 -c "Maximum output fragment length is 4096" \
3548 -s "Maximum input fragment length is 4096" \
3549 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003550 -c "client hello, adding max_fragment_length extension" \
3551 -s "found max fragment length extension" \
3552 -s "server hello, max_fragment_length extension" \
3553 -c "found max_fragment_length extension"
3554
Yuto Takanobec7cf72021-07-02 10:10:49 +01003555requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003556requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003557run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003558 "$P_SRV debug_level=3 max_frag_len=4096" \
3559 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003560 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003561 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3562 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3563 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3564 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003565 -C "client hello, adding max_fragment_length extension" \
3566 -S "found max fragment length extension" \
3567 -S "server hello, max_fragment_length extension" \
3568 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003569
Yuto Takanobec7cf72021-07-02 10:10:49 +01003570requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003571requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003572requires_gnutls
3573run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003574 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003575 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003576 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003577 -c "Maximum input fragment length is 4096" \
3578 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003579 -c "client hello, adding max_fragment_length extension" \
3580 -c "found max_fragment_length extension"
3581
Yuto Takanobec7cf72021-07-02 10:10:49 +01003582requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003583requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003584run_test "Max fragment length: client, message just fits" \
3585 "$P_SRV debug_level=3" \
3586 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3587 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003588 -c "Maximum input fragment length is 2048" \
3589 -c "Maximum output fragment length is 2048" \
3590 -s "Maximum input fragment length is 2048" \
3591 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003592 -c "client hello, adding max_fragment_length extension" \
3593 -s "found max fragment length extension" \
3594 -s "server hello, max_fragment_length extension" \
3595 -c "found max_fragment_length extension" \
3596 -c "2048 bytes written in 1 fragments" \
3597 -s "2048 bytes read"
3598
Yuto Takanobec7cf72021-07-02 10:10:49 +01003599requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003600requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003601run_test "Max fragment length: client, larger message" \
3602 "$P_SRV debug_level=3" \
3603 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3604 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003605 -c "Maximum input fragment length is 2048" \
3606 -c "Maximum output fragment length is 2048" \
3607 -s "Maximum input fragment length is 2048" \
3608 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003609 -c "client hello, adding max_fragment_length extension" \
3610 -s "found max fragment length extension" \
3611 -s "server hello, max_fragment_length extension" \
3612 -c "found max_fragment_length extension" \
3613 -c "2345 bytes written in 2 fragments" \
3614 -s "2048 bytes read" \
3615 -s "297 bytes read"
3616
Yuto Takanobec7cf72021-07-02 10:10:49 +01003617requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003618requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003619run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003620 "$P_SRV debug_level=3 dtls=1" \
3621 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3622 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003623 -c "Maximum input fragment length is 2048" \
3624 -c "Maximum output fragment length is 2048" \
3625 -s "Maximum input fragment length is 2048" \
3626 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003627 -c "client hello, adding max_fragment_length extension" \
3628 -s "found max fragment length extension" \
3629 -s "server hello, max_fragment_length extension" \
3630 -c "found max_fragment_length extension" \
3631 -c "fragment larger than.*maximum"
3632
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003633# Tests for renegotiation
3634
Hanno Becker6a243642017-10-12 15:18:45 +01003635# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003636run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003637 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003638 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003639 0 \
3640 -C "client hello, adding renegotiation extension" \
3641 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3642 -S "found renegotiation extension" \
3643 -s "server hello, secure renegotiation extension" \
3644 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003645 -C "=> renegotiate" \
3646 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003647 -S "write hello request"
3648
Hanno Becker6a243642017-10-12 15:18:45 +01003649requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003650run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003651 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003652 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003653 0 \
3654 -c "client hello, adding renegotiation extension" \
3655 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3656 -s "found renegotiation extension" \
3657 -s "server hello, secure renegotiation extension" \
3658 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003659 -c "=> renegotiate" \
3660 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003661 -S "write hello request"
3662
Hanno Becker6a243642017-10-12 15:18:45 +01003663requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003664run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003665 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003666 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003667 0 \
3668 -c "client hello, adding renegotiation extension" \
3669 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3670 -s "found renegotiation extension" \
3671 -s "server hello, secure renegotiation extension" \
3672 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003673 -c "=> renegotiate" \
3674 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003675 -s "write hello request"
3676
Janos Follathb0f148c2017-10-05 12:29:42 +01003677# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3678# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3679# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003680requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003681run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3682 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3683 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3684 0 \
3685 -c "client hello, adding renegotiation extension" \
3686 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3687 -s "found renegotiation extension" \
3688 -s "server hello, secure renegotiation extension" \
3689 -c "found renegotiation extension" \
3690 -c "=> renegotiate" \
3691 -s "=> renegotiate" \
3692 -S "write hello request" \
3693 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3694
3695# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3696# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3697# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003698requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003699run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3700 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3701 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3702 0 \
3703 -c "client hello, adding renegotiation extension" \
3704 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3705 -s "found renegotiation extension" \
3706 -s "server hello, secure renegotiation extension" \
3707 -c "found renegotiation extension" \
3708 -c "=> renegotiate" \
3709 -s "=> renegotiate" \
3710 -s "write hello request" \
3711 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3712
Hanno Becker6a243642017-10-12 15:18:45 +01003713requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003714run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003715 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003716 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003717 0 \
3718 -c "client hello, adding renegotiation extension" \
3719 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3720 -s "found renegotiation extension" \
3721 -s "server hello, secure renegotiation extension" \
3722 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003723 -c "=> renegotiate" \
3724 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003725 -s "write hello request"
3726
Hanno Becker6a243642017-10-12 15:18:45 +01003727requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003728requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003729requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003730run_test "Renegotiation with max fragment length: client 2048, server 512" \
3731 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3732 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3733 0 \
3734 -c "Maximum input fragment length is 2048" \
3735 -c "Maximum output fragment length is 2048" \
3736 -s "Maximum input fragment length is 2048" \
3737 -s "Maximum output fragment length is 512" \
3738 -c "client hello, adding max_fragment_length extension" \
3739 -s "found max fragment length extension" \
3740 -s "server hello, max_fragment_length extension" \
3741 -c "found max_fragment_length extension" \
3742 -c "client hello, adding renegotiation extension" \
3743 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3744 -s "found renegotiation extension" \
3745 -s "server hello, secure renegotiation extension" \
3746 -c "found renegotiation extension" \
3747 -c "=> renegotiate" \
3748 -s "=> renegotiate" \
3749 -s "write hello request"
3750
3751requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003752run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003753 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003754 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003755 1 \
3756 -c "client hello, adding renegotiation extension" \
3757 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3758 -S "found renegotiation extension" \
3759 -s "server hello, secure renegotiation extension" \
3760 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003761 -c "=> renegotiate" \
3762 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003763 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003764 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003765 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003766
Hanno Becker6a243642017-10-12 15:18:45 +01003767requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003768run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003769 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003770 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003771 0 \
3772 -C "client hello, adding renegotiation extension" \
3773 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3774 -S "found renegotiation extension" \
3775 -s "server hello, secure renegotiation extension" \
3776 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003777 -C "=> renegotiate" \
3778 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003779 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003780 -S "SSL - An unexpected message was received from our peer" \
3781 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003782
Hanno Becker6a243642017-10-12 15:18:45 +01003783requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003784run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003785 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003786 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003787 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003788 0 \
3789 -C "client hello, adding renegotiation extension" \
3790 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3791 -S "found renegotiation extension" \
3792 -s "server hello, secure renegotiation extension" \
3793 -c "found renegotiation extension" \
3794 -C "=> renegotiate" \
3795 -S "=> renegotiate" \
3796 -s "write hello request" \
3797 -S "SSL - An unexpected message was received from our peer" \
3798 -S "failed"
3799
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003800# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003801requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003802run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003803 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003804 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003805 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003806 0 \
3807 -C "client hello, adding renegotiation extension" \
3808 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3809 -S "found renegotiation extension" \
3810 -s "server hello, secure renegotiation extension" \
3811 -c "found renegotiation extension" \
3812 -C "=> renegotiate" \
3813 -S "=> renegotiate" \
3814 -s "write hello request" \
3815 -S "SSL - An unexpected message was received from our peer" \
3816 -S "failed"
3817
Hanno Becker6a243642017-10-12 15:18:45 +01003818requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003819run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003820 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003821 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003822 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003823 0 \
3824 -C "client hello, adding renegotiation extension" \
3825 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3826 -S "found renegotiation extension" \
3827 -s "server hello, secure renegotiation extension" \
3828 -c "found renegotiation extension" \
3829 -C "=> renegotiate" \
3830 -S "=> renegotiate" \
3831 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003832 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003833
Hanno Becker6a243642017-10-12 15:18:45 +01003834requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003835run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003836 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003837 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003838 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003839 0 \
3840 -c "client hello, adding renegotiation extension" \
3841 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3842 -s "found renegotiation extension" \
3843 -s "server hello, secure renegotiation extension" \
3844 -c "found renegotiation extension" \
3845 -c "=> renegotiate" \
3846 -s "=> renegotiate" \
3847 -s "write hello request" \
3848 -S "SSL - An unexpected message was received from our peer" \
3849 -S "failed"
3850
Hanno Becker6a243642017-10-12 15:18:45 +01003851requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003852run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003853 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003854 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3855 0 \
3856 -C "client hello, adding renegotiation extension" \
3857 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3858 -S "found renegotiation extension" \
3859 -s "server hello, secure renegotiation extension" \
3860 -c "found renegotiation extension" \
3861 -S "record counter limit reached: renegotiate" \
3862 -C "=> renegotiate" \
3863 -S "=> renegotiate" \
3864 -S "write hello request" \
3865 -S "SSL - An unexpected message was received from our peer" \
3866 -S "failed"
3867
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003868# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003869requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003870run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003871 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003872 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003873 0 \
3874 -c "client hello, adding renegotiation extension" \
3875 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3876 -s "found renegotiation extension" \
3877 -s "server hello, secure renegotiation extension" \
3878 -c "found renegotiation extension" \
3879 -s "record counter limit reached: renegotiate" \
3880 -c "=> renegotiate" \
3881 -s "=> renegotiate" \
3882 -s "write hello request" \
3883 -S "SSL - An unexpected message was received from our peer" \
3884 -S "failed"
3885
Hanno Becker6a243642017-10-12 15:18:45 +01003886requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003887run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003888 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003889 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003890 0 \
3891 -c "client hello, adding renegotiation extension" \
3892 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3893 -s "found renegotiation extension" \
3894 -s "server hello, secure renegotiation extension" \
3895 -c "found renegotiation extension" \
3896 -s "record counter limit reached: renegotiate" \
3897 -c "=> renegotiate" \
3898 -s "=> renegotiate" \
3899 -s "write hello request" \
3900 -S "SSL - An unexpected message was received from our peer" \
3901 -S "failed"
3902
Hanno Becker6a243642017-10-12 15:18:45 +01003903requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003904run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003905 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003906 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3907 0 \
3908 -C "client hello, adding renegotiation extension" \
3909 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3910 -S "found renegotiation extension" \
3911 -s "server hello, secure renegotiation extension" \
3912 -c "found renegotiation extension" \
3913 -S "record counter limit reached: renegotiate" \
3914 -C "=> renegotiate" \
3915 -S "=> renegotiate" \
3916 -S "write hello request" \
3917 -S "SSL - An unexpected message was received from our peer" \
3918 -S "failed"
3919
Hanno Becker6a243642017-10-12 15:18:45 +01003920requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003921run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003922 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003923 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003924 0 \
3925 -c "client hello, adding renegotiation extension" \
3926 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3927 -s "found renegotiation extension" \
3928 -s "server hello, secure renegotiation extension" \
3929 -c "found renegotiation extension" \
3930 -c "=> renegotiate" \
3931 -s "=> renegotiate" \
3932 -S "write hello request"
3933
Hanno Becker6a243642017-10-12 15:18:45 +01003934requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003935run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003936 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003937 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003938 0 \
3939 -c "client hello, adding renegotiation extension" \
3940 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3941 -s "found renegotiation extension" \
3942 -s "server hello, secure renegotiation extension" \
3943 -c "found renegotiation extension" \
3944 -c "=> renegotiate" \
3945 -s "=> renegotiate" \
3946 -s "write hello request"
3947
Hanno Becker6a243642017-10-12 15:18:45 +01003948requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003949run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003950 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003951 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003952 0 \
3953 -c "client hello, adding renegotiation extension" \
3954 -c "found renegotiation extension" \
3955 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003956 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003957 -C "error" \
3958 -c "HTTP/1.0 200 [Oo][Kk]"
3959
Paul Bakker539d9722015-02-08 16:18:35 +01003960requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003961requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003962run_test "Renegotiation: gnutls server strict, client-initiated" \
3963 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003964 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003965 0 \
3966 -c "client hello, adding renegotiation extension" \
3967 -c "found renegotiation extension" \
3968 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003969 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003970 -C "error" \
3971 -c "HTTP/1.0 200 [Oo][Kk]"
3972
Paul Bakker539d9722015-02-08 16:18:35 +01003973requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003974requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003975run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3976 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3977 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3978 1 \
3979 -c "client hello, adding renegotiation extension" \
3980 -C "found renegotiation extension" \
3981 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003982 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003983 -c "error" \
3984 -C "HTTP/1.0 200 [Oo][Kk]"
3985
Paul Bakker539d9722015-02-08 16:18:35 +01003986requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003987requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003988run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3989 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3990 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3991 allow_legacy=0" \
3992 1 \
3993 -c "client hello, adding renegotiation extension" \
3994 -C "found renegotiation extension" \
3995 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003996 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003997 -c "error" \
3998 -C "HTTP/1.0 200 [Oo][Kk]"
3999
Paul Bakker539d9722015-02-08 16:18:35 +01004000requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004001requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004002run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4003 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4004 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4005 allow_legacy=1" \
4006 0 \
4007 -c "client hello, adding renegotiation extension" \
4008 -C "found renegotiation extension" \
4009 -c "=> renegotiate" \
4010 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004011 -C "error" \
4012 -c "HTTP/1.0 200 [Oo][Kk]"
4013
Hanno Becker6a243642017-10-12 15:18:45 +01004014requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004015run_test "Renegotiation: DTLS, client-initiated" \
4016 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4017 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4018 0 \
4019 -c "client hello, adding renegotiation extension" \
4020 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4021 -s "found renegotiation extension" \
4022 -s "server hello, secure renegotiation extension" \
4023 -c "found renegotiation extension" \
4024 -c "=> renegotiate" \
4025 -s "=> renegotiate" \
4026 -S "write hello request"
4027
Hanno Becker6a243642017-10-12 15:18:45 +01004028requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004029run_test "Renegotiation: DTLS, server-initiated" \
4030 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004031 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4032 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004033 0 \
4034 -c "client hello, adding renegotiation extension" \
4035 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4036 -s "found renegotiation extension" \
4037 -s "server hello, secure renegotiation extension" \
4038 -c "found renegotiation extension" \
4039 -c "=> renegotiate" \
4040 -s "=> renegotiate" \
4041 -s "write hello request"
4042
Hanno Becker6a243642017-10-12 15:18:45 +01004043requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004044run_test "Renegotiation: DTLS, renego_period overflow" \
4045 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4046 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4047 0 \
4048 -c "client hello, adding renegotiation extension" \
4049 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4050 -s "found renegotiation extension" \
4051 -s "server hello, secure renegotiation extension" \
4052 -s "record counter limit reached: renegotiate" \
4053 -c "=> renegotiate" \
4054 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004055 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004056
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004057requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004058requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004059run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4060 "$G_SRV -u --mtu 4096" \
4061 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4062 0 \
4063 -c "client hello, adding renegotiation extension" \
4064 -c "found renegotiation extension" \
4065 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004066 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004067 -C "error" \
4068 -s "Extra-header:"
4069
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004070# Test for the "secure renegotation" extension only (no actual renegotiation)
4071
Paul Bakker539d9722015-02-08 16:18:35 +01004072requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004073run_test "Renego ext: gnutls server strict, client default" \
4074 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4075 "$P_CLI debug_level=3" \
4076 0 \
4077 -c "found renegotiation extension" \
4078 -C "error" \
4079 -c "HTTP/1.0 200 [Oo][Kk]"
4080
Paul Bakker539d9722015-02-08 16:18:35 +01004081requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004082run_test "Renego ext: gnutls server unsafe, client default" \
4083 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4084 "$P_CLI debug_level=3" \
4085 0 \
4086 -C "found renegotiation extension" \
4087 -C "error" \
4088 -c "HTTP/1.0 200 [Oo][Kk]"
4089
Paul Bakker539d9722015-02-08 16:18:35 +01004090requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004091run_test "Renego ext: gnutls server unsafe, client break legacy" \
4092 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4093 "$P_CLI debug_level=3 allow_legacy=-1" \
4094 1 \
4095 -C "found renegotiation extension" \
4096 -c "error" \
4097 -C "HTTP/1.0 200 [Oo][Kk]"
4098
Paul Bakker539d9722015-02-08 16:18:35 +01004099requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004100run_test "Renego ext: gnutls client strict, server default" \
4101 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004102 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004103 0 \
4104 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4105 -s "server hello, secure renegotiation extension"
4106
Paul Bakker539d9722015-02-08 16:18:35 +01004107requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004108run_test "Renego ext: gnutls client unsafe, server default" \
4109 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004110 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004111 0 \
4112 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4113 -S "server hello, secure renegotiation extension"
4114
Paul Bakker539d9722015-02-08 16:18:35 +01004115requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004116run_test "Renego ext: gnutls client unsafe, server break legacy" \
4117 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004118 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004119 1 \
4120 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4121 -S "server hello, secure renegotiation extension"
4122
Janos Follath0b242342016-02-17 10:11:21 +00004123# Tests for silently dropping trailing extra bytes in .der certificates
4124
4125requires_gnutls
4126run_test "DER format: no trailing bytes" \
4127 "$P_SRV crt_file=data_files/server5-der0.crt \
4128 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004129 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004130 0 \
4131 -c "Handshake was completed" \
4132
4133requires_gnutls
4134run_test "DER format: with a trailing zero byte" \
4135 "$P_SRV crt_file=data_files/server5-der1a.crt \
4136 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004137 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004138 0 \
4139 -c "Handshake was completed" \
4140
4141requires_gnutls
4142run_test "DER format: with a trailing random byte" \
4143 "$P_SRV crt_file=data_files/server5-der1b.crt \
4144 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004145 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004146 0 \
4147 -c "Handshake was completed" \
4148
4149requires_gnutls
4150run_test "DER format: with 2 trailing random bytes" \
4151 "$P_SRV crt_file=data_files/server5-der2.crt \
4152 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004153 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004154 0 \
4155 -c "Handshake was completed" \
4156
4157requires_gnutls
4158run_test "DER format: with 4 trailing random bytes" \
4159 "$P_SRV crt_file=data_files/server5-der4.crt \
4160 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004161 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004162 0 \
4163 -c "Handshake was completed" \
4164
4165requires_gnutls
4166run_test "DER format: with 8 trailing random bytes" \
4167 "$P_SRV crt_file=data_files/server5-der8.crt \
4168 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004169 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004170 0 \
4171 -c "Handshake was completed" \
4172
4173requires_gnutls
4174run_test "DER format: with 9 trailing random bytes" \
4175 "$P_SRV crt_file=data_files/server5-der9.crt \
4176 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004177 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004178 0 \
4179 -c "Handshake was completed" \
4180
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004181# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4182# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004183
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004184run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004185 "$P_SRV crt_file=data_files/server5-badsign.crt \
4186 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004187 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004188 1 \
4189 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004190 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004191 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004192 -c "X509 - Certificate verification failed"
4193
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004194run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004195 "$P_SRV crt_file=data_files/server5-badsign.crt \
4196 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004197 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004198 0 \
4199 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004200 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004201 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004202 -C "X509 - Certificate verification failed"
4203
Hanno Beckere6706e62017-05-15 16:05:15 +01004204run_test "Authentication: server goodcert, client optional, no trusted CA" \
4205 "$P_SRV" \
4206 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4207 0 \
4208 -c "x509_verify_cert() returned" \
4209 -c "! The certificate is not correctly signed by the trusted CA" \
4210 -c "! Certificate verification flags"\
4211 -C "! mbedtls_ssl_handshake returned" \
4212 -C "X509 - Certificate verification failed" \
4213 -C "SSL - No CA Chain is set, but required to operate"
4214
4215run_test "Authentication: server goodcert, client required, no trusted CA" \
4216 "$P_SRV" \
4217 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4218 1 \
4219 -c "x509_verify_cert() returned" \
4220 -c "! The certificate is not correctly signed by the trusted CA" \
4221 -c "! Certificate verification flags"\
4222 -c "! mbedtls_ssl_handshake returned" \
4223 -c "SSL - No CA Chain is set, but required to operate"
4224
4225# The purpose of the next two tests is to test the client's behaviour when receiving a server
4226# certificate with an unsupported elliptic curve. This should usually not happen because
4227# the client informs the server about the supported curves - it does, though, in the
4228# corner case of a static ECDH suite, because the server doesn't check the curve on that
4229# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4230# different means to have the server ignoring the client's supported curve list.
4231
4232requires_config_enabled MBEDTLS_ECP_C
4233run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4234 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4235 crt_file=data_files/server5.ku-ka.crt" \
4236 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4237 1 \
4238 -c "bad certificate (EC key curve)"\
4239 -c "! Certificate verification flags"\
4240 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4241
4242requires_config_enabled MBEDTLS_ECP_C
4243run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4244 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4245 crt_file=data_files/server5.ku-ka.crt" \
4246 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4247 1 \
4248 -c "bad certificate (EC key curve)"\
4249 -c "! Certificate verification flags"\
4250 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4251
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004252run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004253 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004254 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004255 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004256 0 \
4257 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004258 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004259 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004260 -C "X509 - Certificate verification failed"
4261
Simon Butcher99000142016-10-13 17:21:01 +01004262run_test "Authentication: client SHA256, server required" \
4263 "$P_SRV auth_mode=required" \
4264 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4265 key_file=data_files/server6.key \
4266 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4267 0 \
4268 -c "Supported Signature Algorithm found: 4," \
4269 -c "Supported Signature Algorithm found: 5,"
4270
4271run_test "Authentication: client SHA384, server required" \
4272 "$P_SRV auth_mode=required" \
4273 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4274 key_file=data_files/server6.key \
4275 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4276 0 \
4277 -c "Supported Signature Algorithm found: 4," \
4278 -c "Supported Signature Algorithm found: 5,"
4279
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004280requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4281run_test "Authentication: client has no cert, server required (SSLv3)" \
4282 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4283 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4284 key_file=data_files/server5.key" \
4285 1 \
4286 -S "skip write certificate request" \
4287 -C "skip parse certificate request" \
4288 -c "got a certificate request" \
4289 -c "got no certificate to send" \
4290 -S "x509_verify_cert() returned" \
4291 -s "client has no certificate" \
4292 -s "! mbedtls_ssl_handshake returned" \
4293 -c "! mbedtls_ssl_handshake returned" \
4294 -s "No client certification received from the client, but required by the authentication mode"
4295
4296run_test "Authentication: client has no cert, server required (TLS)" \
4297 "$P_SRV debug_level=3 auth_mode=required" \
4298 "$P_CLI debug_level=3 crt_file=none \
4299 key_file=data_files/server5.key" \
4300 1 \
4301 -S "skip write certificate request" \
4302 -C "skip parse certificate request" \
4303 -c "got a certificate request" \
4304 -c "= write certificate$" \
4305 -C "skip write certificate$" \
4306 -S "x509_verify_cert() returned" \
4307 -s "client has no certificate" \
4308 -s "! mbedtls_ssl_handshake returned" \
4309 -c "! mbedtls_ssl_handshake returned" \
4310 -s "No client certification received from the client, but required by the authentication mode"
4311
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004312run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004313 "$P_SRV debug_level=3 auth_mode=required" \
4314 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004315 key_file=data_files/server5.key" \
4316 1 \
4317 -S "skip write certificate request" \
4318 -C "skip parse certificate request" \
4319 -c "got a certificate request" \
4320 -C "skip write certificate" \
4321 -C "skip write certificate verify" \
4322 -S "skip parse certificate verify" \
4323 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004324 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004326 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004327 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004328 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004329# We don't check that the client receives the alert because it might
4330# detect that its write end of the connection is closed and abort
4331# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004332
Gilles Peskine8c681b72022-01-07 23:10:56 +01004333run_test "Authentication: client cert self-signed and trusted, server required" \
4334 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4335 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4336 key_file=data_files/server5.key" \
4337 0 \
4338 -S "skip write certificate request" \
4339 -C "skip parse certificate request" \
4340 -c "got a certificate request" \
4341 -C "skip write certificate" \
4342 -C "skip write certificate verify" \
4343 -S "skip parse certificate verify" \
4344 -S "x509_verify_cert() returned" \
4345 -S "! The certificate is not correctly signed" \
4346 -S "X509 - Certificate verification failed"
4347
Janos Follath89baba22017-04-10 14:34:35 +01004348run_test "Authentication: client cert not trusted, server required" \
4349 "$P_SRV debug_level=3 auth_mode=required" \
4350 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4351 key_file=data_files/server5.key" \
4352 1 \
4353 -S "skip write certificate request" \
4354 -C "skip parse certificate request" \
4355 -c "got a certificate request" \
4356 -C "skip write certificate" \
4357 -C "skip write certificate verify" \
4358 -S "skip parse certificate verify" \
4359 -s "x509_verify_cert() returned" \
4360 -s "! The certificate is not correctly signed by the trusted CA" \
4361 -s "! mbedtls_ssl_handshake returned" \
4362 -c "! mbedtls_ssl_handshake returned" \
4363 -s "X509 - Certificate verification failed"
4364
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004365run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004366 "$P_SRV debug_level=3 auth_mode=optional" \
4367 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004368 key_file=data_files/server5.key" \
4369 0 \
4370 -S "skip write certificate request" \
4371 -C "skip parse certificate request" \
4372 -c "got a certificate request" \
4373 -C "skip write certificate" \
4374 -C "skip write certificate verify" \
4375 -S "skip parse certificate verify" \
4376 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004377 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004378 -S "! mbedtls_ssl_handshake returned" \
4379 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004380 -S "X509 - Certificate verification failed"
4381
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004382run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004383 "$P_SRV debug_level=3 auth_mode=none" \
4384 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004385 key_file=data_files/server5.key" \
4386 0 \
4387 -s "skip write certificate request" \
4388 -C "skip parse certificate request" \
4389 -c "got no certificate request" \
4390 -c "skip write certificate" \
4391 -c "skip write certificate verify" \
4392 -s "skip parse certificate verify" \
4393 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004394 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004395 -S "! mbedtls_ssl_handshake returned" \
4396 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004397 -S "X509 - Certificate verification failed"
4398
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004399run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004400 "$P_SRV debug_level=3 auth_mode=optional" \
4401 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004402 0 \
4403 -S "skip write certificate request" \
4404 -C "skip parse certificate request" \
4405 -c "got a certificate request" \
4406 -C "skip write certificate$" \
4407 -C "got no certificate to send" \
4408 -S "SSLv3 client has no certificate" \
4409 -c "skip write certificate verify" \
4410 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004411 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004412 -S "! mbedtls_ssl_handshake returned" \
4413 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004414 -S "X509 - Certificate verification failed"
4415
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004416run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004417 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004418 "$O_CLI" \
4419 0 \
4420 -S "skip write certificate request" \
4421 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004422 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004423 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004424 -S "X509 - Certificate verification failed"
4425
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004426run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004427 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004428 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004429 0 \
4430 -C "skip parse certificate request" \
4431 -c "got a certificate request" \
4432 -C "skip write certificate$" \
4433 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004434 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004435
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004436run_test "Authentication: client no cert, openssl server required" \
4437 "$O_SRV -Verify 10" \
4438 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4439 1 \
4440 -C "skip parse certificate request" \
4441 -c "got a certificate request" \
4442 -C "skip write certificate$" \
4443 -c "skip write certificate verify" \
4444 -c "! mbedtls_ssl_handshake returned"
4445
Janos Follathe2681a42016-03-07 15:57:05 +00004446requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004447run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004448 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004449 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004450 0 \
4451 -S "skip write certificate request" \
4452 -C "skip parse certificate request" \
4453 -c "got a certificate request" \
4454 -C "skip write certificate$" \
4455 -c "skip write certificate verify" \
4456 -c "got no certificate to send" \
4457 -s "SSLv3 client has no certificate" \
4458 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004459 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004460 -S "! mbedtls_ssl_handshake returned" \
4461 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004462 -S "X509 - Certificate verification failed"
4463
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004464# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4465# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4466# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004467
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004468MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004469
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004470# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4471# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4472# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4473# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004474requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004475requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004476run_test "Authentication: server max_int chain, client default" \
4477 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4478 key_file=data_files/dir-maxpath/09.key" \
4479 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4480 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004481 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004482
Yuto Takano8a693ef2021-07-02 13:10:41 +01004483requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004484requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004485run_test "Authentication: server max_int+1 chain, client default" \
4486 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4487 key_file=data_files/dir-maxpath/10.key" \
4488 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4489 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004490 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004491
Yuto Takano8a693ef2021-07-02 13:10:41 +01004492requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004493requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004494run_test "Authentication: server max_int+1 chain, client optional" \
4495 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4496 key_file=data_files/dir-maxpath/10.key" \
4497 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4498 auth_mode=optional" \
4499 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004500 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004501
Yuto Takano8a693ef2021-07-02 13:10:41 +01004502requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004503requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004504run_test "Authentication: server max_int+1 chain, client none" \
4505 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4506 key_file=data_files/dir-maxpath/10.key" \
4507 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4508 auth_mode=none" \
4509 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004510 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004511
Yuto Takano8a693ef2021-07-02 13:10:41 +01004512requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004513requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004514run_test "Authentication: client max_int+1 chain, server default" \
4515 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4516 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4517 key_file=data_files/dir-maxpath/10.key" \
4518 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004519 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004520
Yuto Takano8a693ef2021-07-02 13:10:41 +01004521requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004522requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004523run_test "Authentication: client max_int+1 chain, server optional" \
4524 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4525 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4526 key_file=data_files/dir-maxpath/10.key" \
4527 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004528 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004529
Yuto Takano8a693ef2021-07-02 13:10:41 +01004530requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004531requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004532run_test "Authentication: client max_int+1 chain, server required" \
4533 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4534 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4535 key_file=data_files/dir-maxpath/10.key" \
4536 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004537 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004538
Yuto Takano8a693ef2021-07-02 13:10:41 +01004539requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004540requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004541run_test "Authentication: client max_int chain, server required" \
4542 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4543 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4544 key_file=data_files/dir-maxpath/09.key" \
4545 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004546 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004547
Janos Follath89baba22017-04-10 14:34:35 +01004548# Tests for CA list in CertificateRequest messages
4549
4550run_test "Authentication: send CA list in CertificateRequest (default)" \
4551 "$P_SRV debug_level=3 auth_mode=required" \
4552 "$P_CLI crt_file=data_files/server6.crt \
4553 key_file=data_files/server6.key" \
4554 0 \
4555 -s "requested DN"
4556
4557run_test "Authentication: do not send CA list in CertificateRequest" \
4558 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4559 "$P_CLI crt_file=data_files/server6.crt \
4560 key_file=data_files/server6.key" \
4561 0 \
4562 -S "requested DN"
4563
4564run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4565 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4566 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4567 key_file=data_files/server5.key" \
4568 1 \
4569 -S "requested DN" \
4570 -s "x509_verify_cert() returned" \
4571 -s "! The certificate is not correctly signed by the trusted CA" \
4572 -s "! mbedtls_ssl_handshake returned" \
4573 -c "! mbedtls_ssl_handshake returned" \
4574 -s "X509 - Certificate verification failed"
4575
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004576# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4577# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004578
4579requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4580run_test "Authentication, CA callback: server badcert, client required" \
4581 "$P_SRV crt_file=data_files/server5-badsign.crt \
4582 key_file=data_files/server5.key" \
4583 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4584 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004585 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004586 -c "x509_verify_cert() returned" \
4587 -c "! The certificate is not correctly signed by the trusted CA" \
4588 -c "! mbedtls_ssl_handshake returned" \
4589 -c "X509 - Certificate verification failed"
4590
4591requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4592run_test "Authentication, CA callback: server badcert, client optional" \
4593 "$P_SRV crt_file=data_files/server5-badsign.crt \
4594 key_file=data_files/server5.key" \
4595 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4596 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004597 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004598 -c "x509_verify_cert() returned" \
4599 -c "! The certificate is not correctly signed by the trusted CA" \
4600 -C "! mbedtls_ssl_handshake returned" \
4601 -C "X509 - Certificate verification failed"
4602
4603# The purpose of the next two tests is to test the client's behaviour when receiving a server
4604# certificate with an unsupported elliptic curve. This should usually not happen because
4605# the client informs the server about the supported curves - it does, though, in the
4606# corner case of a static ECDH suite, because the server doesn't check the curve on that
4607# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4608# different means to have the server ignoring the client's supported curve list.
4609
4610requires_config_enabled MBEDTLS_ECP_C
4611requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4612run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4613 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4614 crt_file=data_files/server5.ku-ka.crt" \
4615 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4616 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004617 -c "use CA callback for X.509 CRT verification" \
4618 -c "bad certificate (EC key curve)" \
4619 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004620 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4621
4622requires_config_enabled MBEDTLS_ECP_C
4623requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4624run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4625 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4626 crt_file=data_files/server5.ku-ka.crt" \
4627 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4628 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004629 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004630 -c "bad certificate (EC key curve)"\
4631 -c "! Certificate verification flags"\
4632 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4633
4634requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4635run_test "Authentication, CA callback: client SHA256, server required" \
4636 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4637 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4638 key_file=data_files/server6.key \
4639 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4640 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004641 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004642 -c "Supported Signature Algorithm found: 4," \
4643 -c "Supported Signature Algorithm found: 5,"
4644
4645requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4646run_test "Authentication, CA callback: client SHA384, server required" \
4647 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4648 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4649 key_file=data_files/server6.key \
4650 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4651 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004652 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004653 -c "Supported Signature Algorithm found: 4," \
4654 -c "Supported Signature Algorithm found: 5,"
4655
4656requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4657run_test "Authentication, CA callback: client badcert, server required" \
4658 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4659 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4660 key_file=data_files/server5.key" \
4661 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004662 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004663 -S "skip write certificate request" \
4664 -C "skip parse certificate request" \
4665 -c "got a certificate request" \
4666 -C "skip write certificate" \
4667 -C "skip write certificate verify" \
4668 -S "skip parse certificate verify" \
4669 -s "x509_verify_cert() returned" \
4670 -s "! The certificate is not correctly signed by the trusted CA" \
4671 -s "! mbedtls_ssl_handshake returned" \
4672 -s "send alert level=2 message=48" \
4673 -c "! mbedtls_ssl_handshake returned" \
4674 -s "X509 - Certificate verification failed"
4675# We don't check that the client receives the alert because it might
4676# detect that its write end of the connection is closed and abort
4677# before reading the alert message.
4678
4679requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4680run_test "Authentication, CA callback: client cert not trusted, server required" \
4681 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4682 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4683 key_file=data_files/server5.key" \
4684 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004685 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004686 -S "skip write certificate request" \
4687 -C "skip parse certificate request" \
4688 -c "got a certificate request" \
4689 -C "skip write certificate" \
4690 -C "skip write certificate verify" \
4691 -S "skip parse certificate verify" \
4692 -s "x509_verify_cert() returned" \
4693 -s "! The certificate is not correctly signed by the trusted CA" \
4694 -s "! mbedtls_ssl_handshake returned" \
4695 -c "! mbedtls_ssl_handshake returned" \
4696 -s "X509 - Certificate verification failed"
4697
4698requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4699run_test "Authentication, CA callback: client badcert, server optional" \
4700 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4701 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4702 key_file=data_files/server5.key" \
4703 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004704 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004705 -S "skip write certificate request" \
4706 -C "skip parse certificate request" \
4707 -c "got a certificate request" \
4708 -C "skip write certificate" \
4709 -C "skip write certificate verify" \
4710 -S "skip parse certificate verify" \
4711 -s "x509_verify_cert() returned" \
4712 -s "! The certificate is not correctly signed by the trusted CA" \
4713 -S "! mbedtls_ssl_handshake returned" \
4714 -C "! mbedtls_ssl_handshake returned" \
4715 -S "X509 - Certificate verification failed"
4716
Yuto Takano8a693ef2021-07-02 13:10:41 +01004717requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004718requires_full_size_output_buffer
4719requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4720run_test "Authentication, CA callback: server max_int chain, client default" \
4721 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4722 key_file=data_files/dir-maxpath/09.key" \
4723 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4724 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004725 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004726 -C "X509 - A fatal error occurred"
4727
Yuto Takano8a693ef2021-07-02 13:10:41 +01004728requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004729requires_full_size_output_buffer
4730requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4731run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4732 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4733 key_file=data_files/dir-maxpath/10.key" \
4734 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4735 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004736 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004737 -c "X509 - A fatal error occurred"
4738
Yuto Takano8a693ef2021-07-02 13:10:41 +01004739requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004740requires_full_size_output_buffer
4741requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4742run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4743 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4744 key_file=data_files/dir-maxpath/10.key" \
4745 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4746 debug_level=3 auth_mode=optional" \
4747 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004748 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004749 -c "X509 - A fatal error occurred"
4750
Yuto Takano8a693ef2021-07-02 13:10:41 +01004751requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004752requires_full_size_output_buffer
4753requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4754run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4755 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4756 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4757 key_file=data_files/dir-maxpath/10.key" \
4758 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004759 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004760 -s "X509 - A fatal error occurred"
4761
Yuto Takano8a693ef2021-07-02 13:10:41 +01004762requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004763requires_full_size_output_buffer
4764requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4765run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4766 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4767 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4768 key_file=data_files/dir-maxpath/10.key" \
4769 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004770 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004771 -s "X509 - A fatal error occurred"
4772
Yuto Takano8a693ef2021-07-02 13:10:41 +01004773requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004774requires_full_size_output_buffer
4775requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4776run_test "Authentication, CA callback: client max_int chain, server required" \
4777 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4778 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4779 key_file=data_files/dir-maxpath/09.key" \
4780 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004781 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004782 -S "X509 - A fatal error occurred"
4783
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004784# Tests for certificate selection based on SHA verson
4785
4786run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4787 "$P_SRV crt_file=data_files/server5.crt \
4788 key_file=data_files/server5.key \
4789 crt_file2=data_files/server5-sha1.crt \
4790 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00004791 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004792 0 \
4793 -c "signed using.*ECDSA with SHA256" \
4794 -C "signed using.*ECDSA with SHA1"
4795
4796run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4797 "$P_SRV crt_file=data_files/server5.crt \
4798 key_file=data_files/server5.key \
4799 crt_file2=data_files/server5-sha1.crt \
4800 key_file2=data_files/server5.key" \
4801 "$P_CLI force_version=tls1_1" \
4802 0 \
4803 -C "signed using.*ECDSA with SHA256" \
4804 -c "signed using.*ECDSA with SHA1"
4805
4806run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4807 "$P_SRV crt_file=data_files/server5.crt \
4808 key_file=data_files/server5.key \
4809 crt_file2=data_files/server5-sha1.crt \
4810 key_file2=data_files/server5.key" \
4811 "$P_CLI force_version=tls1" \
4812 0 \
4813 -C "signed using.*ECDSA with SHA256" \
4814 -c "signed using.*ECDSA with SHA1"
4815
4816run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4817 "$P_SRV crt_file=data_files/server5.crt \
4818 key_file=data_files/server5.key \
4819 crt_file2=data_files/server6.crt \
4820 key_file2=data_files/server6.key" \
4821 "$P_CLI force_version=tls1_1" \
4822 0 \
4823 -c "serial number.*09" \
4824 -c "signed using.*ECDSA with SHA256" \
4825 -C "signed using.*ECDSA with SHA1"
4826
4827run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4828 "$P_SRV crt_file=data_files/server6.crt \
4829 key_file=data_files/server6.key \
4830 crt_file2=data_files/server5.crt \
4831 key_file2=data_files/server5.key" \
4832 "$P_CLI force_version=tls1_1" \
4833 0 \
4834 -c "serial number.*0A" \
4835 -c "signed using.*ECDSA with SHA256" \
4836 -C "signed using.*ECDSA with SHA1"
4837
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004838# tests for SNI
4839
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004840run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004841 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004842 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004843 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004844 0 \
4845 -S "parse ServerName extension" \
4846 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4847 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004848
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004849run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004850 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004851 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004852 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004853 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004854 0 \
4855 -s "parse ServerName extension" \
4856 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4857 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004858
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004859run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004860 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004861 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004862 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004863 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004864 0 \
4865 -s "parse ServerName extension" \
4866 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4867 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004868
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004869run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004870 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004871 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004872 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004873 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004874 1 \
4875 -s "parse ServerName extension" \
4876 -s "ssl_sni_wrapper() returned" \
4877 -s "mbedtls_ssl_handshake returned" \
4878 -c "mbedtls_ssl_handshake returned" \
4879 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004880
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004881run_test "SNI: client auth no override: optional" \
4882 "$P_SRV debug_level=3 auth_mode=optional \
4883 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4884 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4885 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004886 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004887 -S "skip write certificate request" \
4888 -C "skip parse certificate request" \
4889 -c "got a certificate request" \
4890 -C "skip write certificate" \
4891 -C "skip write certificate verify" \
4892 -S "skip parse certificate verify"
4893
4894run_test "SNI: client auth override: none -> optional" \
4895 "$P_SRV debug_level=3 auth_mode=none \
4896 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4897 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4898 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004899 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004900 -S "skip write certificate request" \
4901 -C "skip parse certificate request" \
4902 -c "got a certificate request" \
4903 -C "skip write certificate" \
4904 -C "skip write certificate verify" \
4905 -S "skip parse certificate verify"
4906
4907run_test "SNI: client auth override: optional -> none" \
4908 "$P_SRV debug_level=3 auth_mode=optional \
4909 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4910 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4911 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004912 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004913 -s "skip write certificate request" \
4914 -C "skip parse certificate request" \
4915 -c "got no certificate request" \
4916 -c "skip write certificate" \
4917 -c "skip write certificate verify" \
4918 -s "skip parse certificate verify"
4919
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004920run_test "SNI: CA no override" \
4921 "$P_SRV debug_level=3 auth_mode=optional \
4922 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4923 ca_file=data_files/test-ca.crt \
4924 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4925 "$P_CLI debug_level=3 server_name=localhost \
4926 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4927 1 \
4928 -S "skip write certificate request" \
4929 -C "skip parse certificate request" \
4930 -c "got a certificate request" \
4931 -C "skip write certificate" \
4932 -C "skip write certificate verify" \
4933 -S "skip parse certificate verify" \
4934 -s "x509_verify_cert() returned" \
4935 -s "! The certificate is not correctly signed by the trusted CA" \
4936 -S "The certificate has been revoked (is on a CRL)"
4937
4938run_test "SNI: CA override" \
4939 "$P_SRV debug_level=3 auth_mode=optional \
4940 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4941 ca_file=data_files/test-ca.crt \
4942 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4943 "$P_CLI debug_level=3 server_name=localhost \
4944 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4945 0 \
4946 -S "skip write certificate request" \
4947 -C "skip parse certificate request" \
4948 -c "got a certificate request" \
4949 -C "skip write certificate" \
4950 -C "skip write certificate verify" \
4951 -S "skip parse certificate verify" \
4952 -S "x509_verify_cert() returned" \
4953 -S "! The certificate is not correctly signed by the trusted CA" \
4954 -S "The certificate has been revoked (is on a CRL)"
4955
4956run_test "SNI: CA override with CRL" \
4957 "$P_SRV debug_level=3 auth_mode=optional \
4958 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4959 ca_file=data_files/test-ca.crt \
4960 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4961 "$P_CLI debug_level=3 server_name=localhost \
4962 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4963 1 \
4964 -S "skip write certificate request" \
4965 -C "skip parse certificate request" \
4966 -c "got a certificate request" \
4967 -C "skip write certificate" \
4968 -C "skip write certificate verify" \
4969 -S "skip parse certificate verify" \
4970 -s "x509_verify_cert() returned" \
4971 -S "! The certificate is not correctly signed by the trusted CA" \
4972 -s "The certificate has been revoked (is on a CRL)"
4973
Andres AG1a834452016-12-07 10:01:30 +00004974# Tests for SNI and DTLS
4975
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004976run_test "SNI: DTLS, no SNI callback" \
4977 "$P_SRV debug_level=3 dtls=1 \
4978 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4979 "$P_CLI server_name=localhost dtls=1" \
4980 0 \
4981 -S "parse ServerName extension" \
4982 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4983 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4984
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004985run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004986 "$P_SRV debug_level=3 dtls=1 \
4987 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4988 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4989 "$P_CLI server_name=localhost dtls=1" \
4990 0 \
4991 -s "parse ServerName extension" \
4992 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4993 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4994
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004995run_test "SNI: DTLS, matching cert 2" \
4996 "$P_SRV debug_level=3 dtls=1 \
4997 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4998 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4999 "$P_CLI server_name=polarssl.example dtls=1" \
5000 0 \
5001 -s "parse ServerName extension" \
5002 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5003 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5004
5005run_test "SNI: DTLS, no matching cert" \
5006 "$P_SRV debug_level=3 dtls=1 \
5007 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5008 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5009 "$P_CLI server_name=nonesuch.example dtls=1" \
5010 1 \
5011 -s "parse ServerName extension" \
5012 -s "ssl_sni_wrapper() returned" \
5013 -s "mbedtls_ssl_handshake returned" \
5014 -c "mbedtls_ssl_handshake returned" \
5015 -c "SSL - A fatal alert message was received from our peer"
5016
5017run_test "SNI: DTLS, client auth no override: optional" \
5018 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5019 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5020 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5021 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5022 0 \
5023 -S "skip write certificate request" \
5024 -C "skip parse certificate request" \
5025 -c "got a certificate request" \
5026 -C "skip write certificate" \
5027 -C "skip write certificate verify" \
5028 -S "skip parse certificate verify"
5029
5030run_test "SNI: DTLS, client auth override: none -> optional" \
5031 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5032 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5033 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5034 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5035 0 \
5036 -S "skip write certificate request" \
5037 -C "skip parse certificate request" \
5038 -c "got a certificate request" \
5039 -C "skip write certificate" \
5040 -C "skip write certificate verify" \
5041 -S "skip parse certificate verify"
5042
5043run_test "SNI: DTLS, client auth override: optional -> none" \
5044 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5045 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5046 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5047 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5048 0 \
5049 -s "skip write certificate request" \
5050 -C "skip parse certificate request" \
5051 -c "got no certificate request" \
5052 -c "skip write certificate" \
5053 -c "skip write certificate verify" \
5054 -s "skip parse certificate verify"
5055
5056run_test "SNI: DTLS, CA no override" \
5057 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5058 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5059 ca_file=data_files/test-ca.crt \
5060 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5061 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5062 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5063 1 \
5064 -S "skip write certificate request" \
5065 -C "skip parse certificate request" \
5066 -c "got a certificate request" \
5067 -C "skip write certificate" \
5068 -C "skip write certificate verify" \
5069 -S "skip parse certificate verify" \
5070 -s "x509_verify_cert() returned" \
5071 -s "! The certificate is not correctly signed by the trusted CA" \
5072 -S "The certificate has been revoked (is on a CRL)"
5073
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005074run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005075 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5076 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5077 ca_file=data_files/test-ca.crt \
5078 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5079 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5080 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5081 0 \
5082 -S "skip write certificate request" \
5083 -C "skip parse certificate request" \
5084 -c "got a certificate request" \
5085 -C "skip write certificate" \
5086 -C "skip write certificate verify" \
5087 -S "skip parse certificate verify" \
5088 -S "x509_verify_cert() returned" \
5089 -S "! The certificate is not correctly signed by the trusted CA" \
5090 -S "The certificate has been revoked (is on a CRL)"
5091
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005092run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005093 "$P_SRV debug_level=3 auth_mode=optional \
5094 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5095 ca_file=data_files/test-ca.crt \
5096 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5097 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5098 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5099 1 \
5100 -S "skip write certificate request" \
5101 -C "skip parse certificate request" \
5102 -c "got a certificate request" \
5103 -C "skip write certificate" \
5104 -C "skip write certificate verify" \
5105 -S "skip parse certificate verify" \
5106 -s "x509_verify_cert() returned" \
5107 -S "! The certificate is not correctly signed by the trusted CA" \
5108 -s "The certificate has been revoked (is on a CRL)"
5109
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005110# Tests for non-blocking I/O: exercise a variety of handshake flows
5111
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005112run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005113 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5114 "$P_CLI nbio=2 tickets=0" \
5115 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005116 -S "mbedtls_ssl_handshake returned" \
5117 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005118 -c "Read from server: .* bytes read"
5119
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005120run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005121 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5122 "$P_CLI nbio=2 tickets=0" \
5123 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005124 -S "mbedtls_ssl_handshake returned" \
5125 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005126 -c "Read from server: .* bytes read"
5127
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005128run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005129 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5130 "$P_CLI nbio=2 tickets=1" \
5131 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005132 -S "mbedtls_ssl_handshake returned" \
5133 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005134 -c "Read from server: .* bytes read"
5135
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005136run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005137 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5138 "$P_CLI nbio=2 tickets=1" \
5139 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005140 -S "mbedtls_ssl_handshake returned" \
5141 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005142 -c "Read from server: .* bytes read"
5143
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005144run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005145 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5146 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5147 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005148 -S "mbedtls_ssl_handshake returned" \
5149 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005150 -c "Read from server: .* bytes read"
5151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005152run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005153 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5154 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5155 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005156 -S "mbedtls_ssl_handshake returned" \
5157 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005158 -c "Read from server: .* bytes read"
5159
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005160run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005161 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5162 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5163 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005164 -S "mbedtls_ssl_handshake returned" \
5165 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005166 -c "Read from server: .* bytes read"
5167
Hanno Becker00076712017-11-15 16:39:08 +00005168# Tests for event-driven I/O: exercise a variety of handshake flows
5169
5170run_test "Event-driven I/O: basic handshake" \
5171 "$P_SRV event=1 tickets=0 auth_mode=none" \
5172 "$P_CLI event=1 tickets=0" \
5173 0 \
5174 -S "mbedtls_ssl_handshake returned" \
5175 -C "mbedtls_ssl_handshake returned" \
5176 -c "Read from server: .* bytes read"
5177
5178run_test "Event-driven I/O: client auth" \
5179 "$P_SRV event=1 tickets=0 auth_mode=required" \
5180 "$P_CLI event=1 tickets=0" \
5181 0 \
5182 -S "mbedtls_ssl_handshake returned" \
5183 -C "mbedtls_ssl_handshake returned" \
5184 -c "Read from server: .* bytes read"
5185
5186run_test "Event-driven I/O: ticket" \
5187 "$P_SRV event=1 tickets=1 auth_mode=none" \
5188 "$P_CLI event=1 tickets=1" \
5189 0 \
5190 -S "mbedtls_ssl_handshake returned" \
5191 -C "mbedtls_ssl_handshake returned" \
5192 -c "Read from server: .* bytes read"
5193
5194run_test "Event-driven I/O: ticket + client auth" \
5195 "$P_SRV event=1 tickets=1 auth_mode=required" \
5196 "$P_CLI event=1 tickets=1" \
5197 0 \
5198 -S "mbedtls_ssl_handshake returned" \
5199 -C "mbedtls_ssl_handshake returned" \
5200 -c "Read from server: .* bytes read"
5201
5202run_test "Event-driven I/O: ticket + client auth + resume" \
5203 "$P_SRV event=1 tickets=1 auth_mode=required" \
5204 "$P_CLI event=1 tickets=1 reconnect=1" \
5205 0 \
5206 -S "mbedtls_ssl_handshake returned" \
5207 -C "mbedtls_ssl_handshake returned" \
5208 -c "Read from server: .* bytes read"
5209
5210run_test "Event-driven I/O: ticket + resume" \
5211 "$P_SRV event=1 tickets=1 auth_mode=none" \
5212 "$P_CLI event=1 tickets=1 reconnect=1" \
5213 0 \
5214 -S "mbedtls_ssl_handshake returned" \
5215 -C "mbedtls_ssl_handshake returned" \
5216 -c "Read from server: .* bytes read"
5217
5218run_test "Event-driven I/O: session-id resume" \
5219 "$P_SRV event=1 tickets=0 auth_mode=none" \
5220 "$P_CLI event=1 tickets=0 reconnect=1" \
5221 0 \
5222 -S "mbedtls_ssl_handshake returned" \
5223 -C "mbedtls_ssl_handshake returned" \
5224 -c "Read from server: .* bytes read"
5225
Hanno Becker6a33f592018-03-13 11:38:46 +00005226run_test "Event-driven I/O, DTLS: basic handshake" \
5227 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5228 "$P_CLI dtls=1 event=1 tickets=0" \
5229 0 \
5230 -c "Read from server: .* bytes read"
5231
5232run_test "Event-driven I/O, DTLS: client auth" \
5233 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5234 "$P_CLI dtls=1 event=1 tickets=0" \
5235 0 \
5236 -c "Read from server: .* bytes read"
5237
5238run_test "Event-driven I/O, DTLS: ticket" \
5239 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5240 "$P_CLI dtls=1 event=1 tickets=1" \
5241 0 \
5242 -c "Read from server: .* bytes read"
5243
5244run_test "Event-driven I/O, DTLS: ticket + client auth" \
5245 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5246 "$P_CLI dtls=1 event=1 tickets=1" \
5247 0 \
5248 -c "Read from server: .* bytes read"
5249
5250run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5251 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005252 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005253 0 \
5254 -c "Read from server: .* bytes read"
5255
5256run_test "Event-driven I/O, DTLS: ticket + resume" \
5257 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005258 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005259 0 \
5260 -c "Read from server: .* bytes read"
5261
5262run_test "Event-driven I/O, DTLS: session-id resume" \
5263 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005264 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005265 0 \
5266 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005267
5268# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5269# During session resumption, the client will send its ApplicationData record
5270# within the same datagram as the Finished messages. In this situation, the
5271# server MUST NOT idle on the underlying transport after handshake completion,
5272# because the ApplicationData request has already been queued internally.
5273run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005274 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005275 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005276 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005277 0 \
5278 -c "Read from server: .* bytes read"
5279
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005280# Tests for version negotiation
5281
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005282run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005283 "$P_SRV" \
5284 "$P_CLI" \
5285 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005286 -S "mbedtls_ssl_handshake returned" \
5287 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005288 -s "Protocol is TLSv1.2" \
5289 -c "Protocol is TLSv1.2"
5290
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005291run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005292 "$P_SRV" \
5293 "$P_CLI max_version=tls1_1" \
5294 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005295 -S "mbedtls_ssl_handshake returned" \
5296 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005297 -s "Protocol is TLSv1.1" \
5298 -c "Protocol is TLSv1.1"
5299
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005300run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005301 "$P_SRV max_version=tls1_1" \
5302 "$P_CLI" \
5303 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005304 -S "mbedtls_ssl_handshake returned" \
5305 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005306 -s "Protocol is TLSv1.1" \
5307 -c "Protocol is TLSv1.1"
5308
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005309run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005310 "$P_SRV max_version=tls1_1" \
5311 "$P_CLI max_version=tls1_1" \
5312 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005313 -S "mbedtls_ssl_handshake returned" \
5314 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005315 -s "Protocol is TLSv1.1" \
5316 -c "Protocol is TLSv1.1"
5317
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005318run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005319 "$P_SRV min_version=tls1_1" \
5320 "$P_CLI max_version=tls1_1" \
5321 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005322 -S "mbedtls_ssl_handshake returned" \
5323 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005324 -s "Protocol is TLSv1.1" \
5325 -c "Protocol is TLSv1.1"
5326
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005327run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005328 "$P_SRV max_version=tls1_1" \
5329 "$P_CLI min_version=tls1_1" \
5330 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005331 -S "mbedtls_ssl_handshake returned" \
5332 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005333 -s "Protocol is TLSv1.1" \
5334 -c "Protocol is TLSv1.1"
5335
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005336run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005337 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005338 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005339 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005340 -s "mbedtls_ssl_handshake returned" \
5341 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005342 -c "SSL - Handshake protocol not within min/max boundaries"
5343
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005344run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005345 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005346 "$P_CLI max_version=tls1_1" \
5347 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005348 -s "mbedtls_ssl_handshake returned" \
5349 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005350 -s "SSL - Handshake protocol not within min/max boundaries"
5351
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005352# Tests for ALPN extension
5353
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005354run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005355 "$P_SRV debug_level=3" \
5356 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005357 0 \
5358 -C "client hello, adding alpn extension" \
5359 -S "found alpn extension" \
5360 -C "got an alert message, type: \\[2:120]" \
5361 -S "server hello, adding alpn extension" \
5362 -C "found alpn extension " \
5363 -C "Application Layer Protocol is" \
5364 -S "Application Layer Protocol is"
5365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005366run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005367 "$P_SRV debug_level=3" \
5368 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005369 0 \
5370 -c "client hello, adding alpn extension" \
5371 -s "found alpn extension" \
5372 -C "got an alert message, type: \\[2:120]" \
5373 -S "server hello, adding alpn extension" \
5374 -C "found alpn extension " \
5375 -c "Application Layer Protocol is (none)" \
5376 -S "Application Layer Protocol is"
5377
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005378run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005379 "$P_SRV debug_level=3 alpn=abc,1234" \
5380 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005381 0 \
5382 -C "client hello, adding alpn extension" \
5383 -S "found alpn extension" \
5384 -C "got an alert message, type: \\[2:120]" \
5385 -S "server hello, adding alpn extension" \
5386 -C "found alpn extension " \
5387 -C "Application Layer Protocol is" \
5388 -s "Application Layer Protocol is (none)"
5389
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005390run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005391 "$P_SRV debug_level=3 alpn=abc,1234" \
5392 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005393 0 \
5394 -c "client hello, adding alpn extension" \
5395 -s "found alpn extension" \
5396 -C "got an alert message, type: \\[2:120]" \
5397 -s "server hello, adding alpn extension" \
5398 -c "found alpn extension" \
5399 -c "Application Layer Protocol is abc" \
5400 -s "Application Layer Protocol is abc"
5401
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005402run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005403 "$P_SRV debug_level=3 alpn=abc,1234" \
5404 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005405 0 \
5406 -c "client hello, adding alpn extension" \
5407 -s "found alpn extension" \
5408 -C "got an alert message, type: \\[2:120]" \
5409 -s "server hello, adding alpn extension" \
5410 -c "found alpn extension" \
5411 -c "Application Layer Protocol is abc" \
5412 -s "Application Layer Protocol is abc"
5413
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005414run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005415 "$P_SRV debug_level=3 alpn=abc,1234" \
5416 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005417 0 \
5418 -c "client hello, adding alpn extension" \
5419 -s "found alpn extension" \
5420 -C "got an alert message, type: \\[2:120]" \
5421 -s "server hello, adding alpn extension" \
5422 -c "found alpn extension" \
5423 -c "Application Layer Protocol is 1234" \
5424 -s "Application Layer Protocol is 1234"
5425
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005426run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005427 "$P_SRV debug_level=3 alpn=abc,123" \
5428 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005429 1 \
5430 -c "client hello, adding alpn extension" \
5431 -s "found alpn extension" \
5432 -c "got an alert message, type: \\[2:120]" \
5433 -S "server hello, adding alpn extension" \
5434 -C "found alpn extension" \
5435 -C "Application Layer Protocol is 1234" \
5436 -S "Application Layer Protocol is 1234"
5437
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005438
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005439# Tests for keyUsage in leaf certificates, part 1:
5440# server-side certificate/suite selection
5441
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005442run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005443 "$P_SRV key_file=data_files/server2.key \
5444 crt_file=data_files/server2.ku-ds.crt" \
5445 "$P_CLI" \
5446 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005447 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005448
5449
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005450run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005451 "$P_SRV key_file=data_files/server2.key \
5452 crt_file=data_files/server2.ku-ke.crt" \
5453 "$P_CLI" \
5454 0 \
5455 -c "Ciphersuite is TLS-RSA-WITH-"
5456
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005457run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005458 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005459 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005460 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005461 1 \
5462 -C "Ciphersuite is "
5463
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005464run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005465 "$P_SRV key_file=data_files/server5.key \
5466 crt_file=data_files/server5.ku-ds.crt" \
5467 "$P_CLI" \
5468 0 \
5469 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5470
5471
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005472run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005473 "$P_SRV key_file=data_files/server5.key \
5474 crt_file=data_files/server5.ku-ka.crt" \
5475 "$P_CLI" \
5476 0 \
5477 -c "Ciphersuite is TLS-ECDH-"
5478
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005479run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005480 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005481 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005482 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005483 1 \
5484 -C "Ciphersuite is "
5485
5486# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005487# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005488
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005489run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005490 "$O_SRV -key data_files/server2.key \
5491 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005492 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005493 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5494 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005495 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005496 -C "Processing of the Certificate handshake message failed" \
5497 -c "Ciphersuite is TLS-"
5498
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005499run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005500 "$O_SRV -key data_files/server2.key \
5501 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005502 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005503 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5504 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005505 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005506 -C "Processing of the Certificate handshake message failed" \
5507 -c "Ciphersuite is TLS-"
5508
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005509run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005510 "$O_SRV -key data_files/server2.key \
5511 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005512 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005513 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5514 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005515 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005516 -C "Processing of the Certificate handshake message failed" \
5517 -c "Ciphersuite is TLS-"
5518
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005519run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005520 "$O_SRV -key data_files/server2.key \
5521 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005522 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005523 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5524 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005525 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005526 -c "Processing of the Certificate handshake message failed" \
5527 -C "Ciphersuite is TLS-"
5528
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005529run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5530 "$O_SRV -key data_files/server2.key \
5531 -cert data_files/server2.ku-ke.crt" \
5532 "$P_CLI debug_level=1 auth_mode=optional \
5533 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5534 0 \
5535 -c "bad certificate (usage extensions)" \
5536 -C "Processing of the Certificate handshake message failed" \
5537 -c "Ciphersuite is TLS-" \
5538 -c "! Usage does not match the keyUsage extension"
5539
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005540run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005541 "$O_SRV -key data_files/server2.key \
5542 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005543 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005544 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5545 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005546 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005547 -C "Processing of the Certificate handshake message failed" \
5548 -c "Ciphersuite is TLS-"
5549
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005550run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005551 "$O_SRV -key data_files/server2.key \
5552 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005553 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005554 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5555 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005556 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005557 -c "Processing of the Certificate handshake message failed" \
5558 -C "Ciphersuite is TLS-"
5559
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005560run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5561 "$O_SRV -key data_files/server2.key \
5562 -cert data_files/server2.ku-ds.crt" \
5563 "$P_CLI debug_level=1 auth_mode=optional \
5564 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5565 0 \
5566 -c "bad certificate (usage extensions)" \
5567 -C "Processing of the Certificate handshake message failed" \
5568 -c "Ciphersuite is TLS-" \
5569 -c "! Usage does not match the keyUsage extension"
5570
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005571# Tests for keyUsage in leaf certificates, part 3:
5572# server-side checking of client cert
5573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005574run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005575 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005576 "$O_CLI -key data_files/server2.key \
5577 -cert data_files/server2.ku-ds.crt" \
5578 0 \
5579 -S "bad certificate (usage extensions)" \
5580 -S "Processing of the Certificate handshake message failed"
5581
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005582run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005583 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005584 "$O_CLI -key data_files/server2.key \
5585 -cert data_files/server2.ku-ke.crt" \
5586 0 \
5587 -s "bad certificate (usage extensions)" \
5588 -S "Processing of the Certificate handshake message failed"
5589
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005590run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005591 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005592 "$O_CLI -key data_files/server2.key \
5593 -cert data_files/server2.ku-ke.crt" \
5594 1 \
5595 -s "bad certificate (usage extensions)" \
5596 -s "Processing of the Certificate handshake message failed"
5597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005598run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005599 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005600 "$O_CLI -key data_files/server5.key \
5601 -cert data_files/server5.ku-ds.crt" \
5602 0 \
5603 -S "bad certificate (usage extensions)" \
5604 -S "Processing of the Certificate handshake message failed"
5605
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005606run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005607 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005608 "$O_CLI -key data_files/server5.key \
5609 -cert data_files/server5.ku-ka.crt" \
5610 0 \
5611 -s "bad certificate (usage extensions)" \
5612 -S "Processing of the Certificate handshake message failed"
5613
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005614# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5615
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005616run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005617 "$P_SRV key_file=data_files/server5.key \
5618 crt_file=data_files/server5.eku-srv.crt" \
5619 "$P_CLI" \
5620 0
5621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005622run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005623 "$P_SRV key_file=data_files/server5.key \
5624 crt_file=data_files/server5.eku-srv.crt" \
5625 "$P_CLI" \
5626 0
5627
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005628run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005629 "$P_SRV key_file=data_files/server5.key \
5630 crt_file=data_files/server5.eku-cs_any.crt" \
5631 "$P_CLI" \
5632 0
5633
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005634run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005635 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005636 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005637 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005638 1
5639
5640# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5641
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005642run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005643 "$O_SRV -key data_files/server5.key \
5644 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005645 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005646 0 \
5647 -C "bad certificate (usage extensions)" \
5648 -C "Processing of the Certificate handshake message failed" \
5649 -c "Ciphersuite is TLS-"
5650
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005651run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005652 "$O_SRV -key data_files/server5.key \
5653 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005654 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005655 0 \
5656 -C "bad certificate (usage extensions)" \
5657 -C "Processing of the Certificate handshake message failed" \
5658 -c "Ciphersuite is TLS-"
5659
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005660run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005661 "$O_SRV -key data_files/server5.key \
5662 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005663 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005664 0 \
5665 -C "bad certificate (usage extensions)" \
5666 -C "Processing of the Certificate handshake message failed" \
5667 -c "Ciphersuite is TLS-"
5668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005669run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005670 "$O_SRV -key data_files/server5.key \
5671 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005672 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005673 1 \
5674 -c "bad certificate (usage extensions)" \
5675 -c "Processing of the Certificate handshake message failed" \
5676 -C "Ciphersuite is TLS-"
5677
5678# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5679
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005680run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005681 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005682 "$O_CLI -key data_files/server5.key \
5683 -cert data_files/server5.eku-cli.crt" \
5684 0 \
5685 -S "bad certificate (usage extensions)" \
5686 -S "Processing of the Certificate handshake message failed"
5687
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005688run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005689 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005690 "$O_CLI -key data_files/server5.key \
5691 -cert data_files/server5.eku-srv_cli.crt" \
5692 0 \
5693 -S "bad certificate (usage extensions)" \
5694 -S "Processing of the Certificate handshake message failed"
5695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005696run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005697 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005698 "$O_CLI -key data_files/server5.key \
5699 -cert data_files/server5.eku-cs_any.crt" \
5700 0 \
5701 -S "bad certificate (usage extensions)" \
5702 -S "Processing of the Certificate handshake message failed"
5703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005704run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005705 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005706 "$O_CLI -key data_files/server5.key \
5707 -cert data_files/server5.eku-cs.crt" \
5708 0 \
5709 -s "bad certificate (usage extensions)" \
5710 -S "Processing of the Certificate handshake message failed"
5711
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005712run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005713 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005714 "$O_CLI -key data_files/server5.key \
5715 -cert data_files/server5.eku-cs.crt" \
5716 1 \
5717 -s "bad certificate (usage extensions)" \
5718 -s "Processing of the Certificate handshake message failed"
5719
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005720# Tests for DHM parameters loading
5721
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005722run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005723 "$P_SRV" \
5724 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5725 debug_level=3" \
5726 0 \
5727 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005728 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005729
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005730run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005731 "$P_SRV dhm_file=data_files/dhparams.pem" \
5732 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5733 debug_level=3" \
5734 0 \
5735 -c "value of 'DHM: P ' (1024 bits)" \
5736 -c "value of 'DHM: G ' (2 bits)"
5737
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005738# Tests for DHM client-side size checking
5739
5740run_test "DHM size: server default, client default, OK" \
5741 "$P_SRV" \
5742 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5743 debug_level=1" \
5744 0 \
5745 -C "DHM prime too short:"
5746
5747run_test "DHM size: server default, client 2048, OK" \
5748 "$P_SRV" \
5749 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5750 debug_level=1 dhmlen=2048" \
5751 0 \
5752 -C "DHM prime too short:"
5753
5754run_test "DHM size: server 1024, client default, OK" \
5755 "$P_SRV dhm_file=data_files/dhparams.pem" \
5756 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5757 debug_level=1" \
5758 0 \
5759 -C "DHM prime too short:"
5760
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005761run_test "DHM size: server 999, client 999, OK" \
5762 "$P_SRV dhm_file=data_files/dh.999.pem" \
5763 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5764 debug_level=1 dhmlen=999" \
5765 0 \
5766 -C "DHM prime too short:"
5767
5768run_test "DHM size: server 1000, client 1000, OK" \
5769 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5770 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5771 debug_level=1 dhmlen=1000" \
5772 0 \
5773 -C "DHM prime too short:"
5774
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005775run_test "DHM size: server 1000, client default, rejected" \
5776 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5777 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5778 debug_level=1" \
5779 1 \
5780 -c "DHM prime too short:"
5781
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005782run_test "DHM size: server 1000, client 1001, rejected" \
5783 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5784 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5785 debug_level=1 dhmlen=1001" \
5786 1 \
5787 -c "DHM prime too short:"
5788
5789run_test "DHM size: server 999, client 1000, rejected" \
5790 "$P_SRV dhm_file=data_files/dh.999.pem" \
5791 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5792 debug_level=1 dhmlen=1000" \
5793 1 \
5794 -c "DHM prime too short:"
5795
5796run_test "DHM size: server 998, client 999, rejected" \
5797 "$P_SRV dhm_file=data_files/dh.998.pem" \
5798 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5799 debug_level=1 dhmlen=999" \
5800 1 \
5801 -c "DHM prime too short:"
5802
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005803run_test "DHM size: server default, client 2049, rejected" \
5804 "$P_SRV" \
5805 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5806 debug_level=1 dhmlen=2049" \
5807 1 \
5808 -c "DHM prime too short:"
5809
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005810# Tests for PSK callback
5811
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005812run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005813 "$P_SRV psk=abc123 psk_identity=foo" \
5814 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5815 psk_identity=foo psk=abc123" \
5816 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005817 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005818 -S "SSL - Unknown identity received" \
5819 -S "SSL - Verification of the message MAC failed"
5820
Hanno Beckerf7027512018-10-23 15:27:39 +01005821requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5822run_test "PSK callback: opaque psk on client, no callback" \
5823 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005824 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005825 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005826 0 \
5827 -c "skip PMS generation for opaque PSK"\
5828 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005829 -C "session hash for extended master secret"\
5830 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005831 -S "SSL - None of the common ciphersuites is usable" \
5832 -S "SSL - Unknown identity received" \
5833 -S "SSL - Verification of the message MAC failed"
5834
5835requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5836run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5837 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005838 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005839 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005840 0 \
5841 -c "skip PMS generation for opaque PSK"\
5842 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005843 -C "session hash for extended master secret"\
5844 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005845 -S "SSL - None of the common ciphersuites is usable" \
5846 -S "SSL - Unknown identity received" \
5847 -S "SSL - Verification of the message MAC failed"
5848
5849requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5850run_test "PSK callback: opaque psk on client, no callback, EMS" \
5851 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005852 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005853 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005854 0 \
5855 -c "skip PMS generation for opaque PSK"\
5856 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005857 -c "session hash for extended master secret"\
5858 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005859 -S "SSL - None of the common ciphersuites is usable" \
5860 -S "SSL - Unknown identity received" \
5861 -S "SSL - Verification of the message MAC failed"
5862
5863requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5864run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5865 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005866 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005867 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005868 0 \
5869 -c "skip PMS generation for opaque PSK"\
5870 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005871 -c "session hash for extended master secret"\
5872 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005873 -S "SSL - None of the common ciphersuites is usable" \
5874 -S "SSL - Unknown identity received" \
5875 -S "SSL - Verification of the message MAC failed"
5876
Hanno Becker28c79dc2018-10-26 13:15:08 +01005877requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5878run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005879 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5880 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005881 psk_identity=foo psk=abc123" \
5882 0 \
5883 -C "skip PMS generation for opaque PSK"\
5884 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005885 -C "session hash for extended master secret"\
5886 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005887 -S "SSL - None of the common ciphersuites is usable" \
5888 -S "SSL - Unknown identity received" \
5889 -S "SSL - Verification of the message MAC failed"
5890
5891requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5892run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005893 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
5894 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005895 psk_identity=foo psk=abc123" \
5896 0 \
5897 -C "skip PMS generation for opaque PSK"\
5898 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005899 -C "session hash for extended master secret"\
5900 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005901 -S "SSL - None of the common ciphersuites is usable" \
5902 -S "SSL - Unknown identity received" \
5903 -S "SSL - Verification of the message MAC failed"
5904
5905requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5906run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005907 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005908 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005909 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005910 psk_identity=foo psk=abc123 extended_ms=1" \
5911 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005912 -c "session hash for extended master secret"\
5913 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005914 -C "skip PMS generation for opaque PSK"\
5915 -s "skip PMS generation for opaque PSK"\
5916 -S "SSL - None of the common ciphersuites is usable" \
5917 -S "SSL - Unknown identity received" \
5918 -S "SSL - Verification of the message MAC failed"
5919
5920requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5921run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005922 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005923 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005924 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005925 psk_identity=foo psk=abc123 extended_ms=1" \
5926 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005927 -c "session hash for extended master secret"\
5928 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005929 -C "skip PMS generation for opaque PSK"\
5930 -s "skip PMS generation for opaque PSK"\
5931 -S "SSL - None of the common ciphersuites is usable" \
5932 -S "SSL - Unknown identity received" \
5933 -S "SSL - Verification of the message MAC failed"
5934
5935requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5936run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005937 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5938 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005939 psk_identity=def psk=beef" \
5940 0 \
5941 -C "skip PMS generation for opaque PSK"\
5942 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005943 -C "session hash for extended master secret"\
5944 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005945 -S "SSL - None of the common ciphersuites is usable" \
5946 -S "SSL - Unknown identity received" \
5947 -S "SSL - Verification of the message MAC failed"
5948
5949requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5950run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005951 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
5952 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005953 psk_identity=def psk=beef" \
5954 0 \
5955 -C "skip PMS generation for opaque PSK"\
5956 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005957 -C "session hash for extended master secret"\
5958 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005959 -S "SSL - None of the common ciphersuites is usable" \
5960 -S "SSL - Unknown identity received" \
5961 -S "SSL - Verification of the message MAC failed"
5962
5963requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5964run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005965 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005966 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005967 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005968 psk_identity=abc psk=dead extended_ms=1" \
5969 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005970 -c "session hash for extended master secret"\
5971 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005972 -C "skip PMS generation for opaque PSK"\
5973 -s "skip PMS generation for opaque PSK"\
5974 -S "SSL - None of the common ciphersuites is usable" \
5975 -S "SSL - Unknown identity received" \
5976 -S "SSL - Verification of the message MAC failed"
5977
5978requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5979run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005980 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005981 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005982 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005983 psk_identity=abc psk=dead extended_ms=1" \
5984 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005985 -c "session hash for extended master secret"\
5986 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005987 -C "skip PMS generation for opaque PSK"\
5988 -s "skip PMS generation for opaque PSK"\
5989 -S "SSL - None of the common ciphersuites is usable" \
5990 -S "SSL - Unknown identity received" \
5991 -S "SSL - Verification of the message MAC failed"
5992
5993requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5994run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005995 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5996 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005997 psk_identity=def psk=beef" \
5998 0 \
5999 -C "skip PMS generation for opaque PSK"\
6000 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006001 -C "session hash for extended master secret"\
6002 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006003 -S "SSL - None of the common ciphersuites is usable" \
6004 -S "SSL - Unknown identity received" \
6005 -S "SSL - Verification of the message MAC failed"
6006
6007requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6008run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006009 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6010 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006011 psk_identity=def psk=beef" \
6012 0 \
6013 -C "skip PMS generation for opaque PSK"\
6014 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006015 -C "session hash for extended master secret"\
6016 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006017 -S "SSL - None of the common ciphersuites is usable" \
6018 -S "SSL - Unknown identity received" \
6019 -S "SSL - Verification of the message MAC failed"
6020
6021requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6022run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006023 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6024 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006025 psk_identity=def psk=beef" \
6026 0 \
6027 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006028 -C "session hash for extended master secret"\
6029 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006030 -S "SSL - None of the common ciphersuites is usable" \
6031 -S "SSL - Unknown identity received" \
6032 -S "SSL - Verification of the message MAC failed"
6033
6034requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6035run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006036 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6037 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006038 psk_identity=def psk=beef" \
6039 0 \
6040 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006041 -C "session hash for extended master secret"\
6042 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006043 -S "SSL - None of the common ciphersuites is usable" \
6044 -S "SSL - Unknown identity received" \
6045 -S "SSL - Verification of the message MAC failed"
6046
6047requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6048run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006049 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6050 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006051 psk_identity=def psk=beef" \
6052 1 \
6053 -s "SSL - Verification of the message MAC failed"
6054
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006055run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006056 "$P_SRV" \
6057 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6058 psk_identity=foo psk=abc123" \
6059 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006060 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006061 -S "SSL - Unknown identity received" \
6062 -S "SSL - Verification of the message MAC failed"
6063
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006064run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006065 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6066 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6067 psk_identity=foo psk=abc123" \
6068 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006069 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006070 -s "SSL - Unknown identity received" \
6071 -S "SSL - Verification of the message MAC failed"
6072
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006073run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006074 "$P_SRV psk_list=abc,dead,def,beef" \
6075 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6076 psk_identity=abc psk=dead" \
6077 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006078 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006079 -S "SSL - Unknown identity received" \
6080 -S "SSL - Verification of the message MAC failed"
6081
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006082run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006083 "$P_SRV psk_list=abc,dead,def,beef" \
6084 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6085 psk_identity=def psk=beef" \
6086 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006087 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006088 -S "SSL - Unknown identity received" \
6089 -S "SSL - Verification of the message MAC failed"
6090
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006091run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006092 "$P_SRV psk_list=abc,dead,def,beef" \
6093 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6094 psk_identity=ghi psk=beef" \
6095 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006096 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006097 -s "SSL - Unknown identity received" \
6098 -S "SSL - Verification of the message MAC failed"
6099
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006100run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006101 "$P_SRV psk_list=abc,dead,def,beef" \
6102 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6103 psk_identity=abc psk=beef" \
6104 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006105 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006106 -S "SSL - Unknown identity received" \
6107 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006108
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006109# Tests for EC J-PAKE
6110
Hanno Beckerfa452c42020-08-14 15:42:49 +01006111requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006112run_test "ECJPAKE: client not configured" \
6113 "$P_SRV debug_level=3" \
6114 "$P_CLI debug_level=3" \
6115 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006116 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006117 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006118 -S "found ecjpake kkpp extension" \
6119 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006120 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006121 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006122 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006123 -S "None of the common ciphersuites is usable"
6124
Hanno Beckerfa452c42020-08-14 15:42:49 +01006125requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006126run_test "ECJPAKE: server not configured" \
6127 "$P_SRV debug_level=3" \
6128 "$P_CLI debug_level=3 ecjpake_pw=bla \
6129 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6130 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006131 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006132 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006133 -s "found ecjpake kkpp extension" \
6134 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006135 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006136 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006137 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006138 -s "None of the common ciphersuites is usable"
6139
Hanno Beckerfa452c42020-08-14 15:42:49 +01006140requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006141run_test "ECJPAKE: working, TLS" \
6142 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6143 "$P_CLI debug_level=3 ecjpake_pw=bla \
6144 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006145 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006146 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006147 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006148 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006149 -s "found ecjpake kkpp extension" \
6150 -S "skip ecjpake kkpp extension" \
6151 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006152 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006153 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006154 -S "None of the common ciphersuites is usable" \
6155 -S "SSL - Verification of the message MAC failed"
6156
Janos Follath74537a62016-09-02 13:45:28 +01006157server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006158requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006159run_test "ECJPAKE: password mismatch, TLS" \
6160 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6161 "$P_CLI debug_level=3 ecjpake_pw=bad \
6162 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6163 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006164 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006165 -s "SSL - Verification of the message MAC failed"
6166
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006167requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006168run_test "ECJPAKE: working, DTLS" \
6169 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6170 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6171 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6172 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006173 -c "re-using cached ecjpake parameters" \
6174 -S "SSL - Verification of the message MAC failed"
6175
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006176requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006177run_test "ECJPAKE: working, DTLS, no cookie" \
6178 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6179 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6180 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6181 0 \
6182 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006183 -S "SSL - Verification of the message MAC failed"
6184
Janos Follath74537a62016-09-02 13:45:28 +01006185server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006186requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006187run_test "ECJPAKE: password mismatch, DTLS" \
6188 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6189 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6190 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6191 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006192 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006193 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006194
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006195# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006196requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006197run_test "ECJPAKE: working, DTLS, nolog" \
6198 "$P_SRV dtls=1 ecjpake_pw=bla" \
6199 "$P_CLI dtls=1 ecjpake_pw=bla \
6200 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6201 0
6202
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006203# Tests for ciphersuites per version
6204
Janos Follathe2681a42016-03-07 15:57:05 +00006205requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006206requires_config_enabled MBEDTLS_CAMELLIA_C
6207requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006208run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006209 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006210 "$P_CLI force_version=ssl3" \
6211 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006212 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006213
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
6215requires_config_enabled MBEDTLS_CAMELLIA_C
6216requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006217run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006218 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006219 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006220 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006221 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006222
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6224requires_config_enabled MBEDTLS_CAMELLIA_C
6225requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006226run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006227 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006228 "$P_CLI force_version=tls1_1" \
6229 0 \
6230 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6231
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6233requires_config_enabled MBEDTLS_CAMELLIA_C
6234requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006235run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006236 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006237 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006238 0 \
6239 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6240
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006241# Test for ClientHello without extensions
6242
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006243requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006244run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006245 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006246 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006247 0 \
6248 -s "dumping 'client hello extensions' (0 bytes)"
6249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006250# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006252run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006253 "$P_SRV" \
6254 "$P_CLI request_size=100" \
6255 0 \
6256 -s "Read from client: 100 bytes read$"
6257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006258run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006259 "$P_SRV" \
6260 "$P_CLI request_size=500" \
6261 0 \
6262 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006263
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006264# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006265
Janos Follathe2681a42016-03-07 15:57:05 +00006266requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006267run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006268 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006269 "$P_CLI request_size=1 force_version=ssl3 \
6270 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6271 0 \
6272 -s "Read from client: 1 bytes read"
6273
Janos Follathe2681a42016-03-07 15:57:05 +00006274requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006275run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006276 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006277 "$P_CLI request_size=1 force_version=ssl3 \
6278 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6279 0 \
6280 -s "Read from client: 1 bytes read"
6281
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006282run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006283 "$P_SRV" \
6284 "$P_CLI request_size=1 force_version=tls1 \
6285 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6286 0 \
6287 -s "Read from client: 1 bytes read"
6288
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006289run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006290 "$P_SRV" \
6291 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6292 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6293 0 \
6294 -s "Read from client: 1 bytes read"
6295
Hanno Becker32c55012017-11-10 08:42:54 +00006296requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006297run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006298 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006299 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006300 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006301 0 \
6302 -s "Read from client: 1 bytes read"
6303
Hanno Becker32c55012017-11-10 08:42:54 +00006304requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006305run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006306 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006307 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006308 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006309 0 \
6310 -s "Read from client: 1 bytes read"
6311
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006312run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006313 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006314 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006315 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6316 0 \
6317 -s "Read from client: 1 bytes read"
6318
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006319run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006320 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6321 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006322 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006323 0 \
6324 -s "Read from client: 1 bytes read"
6325
6326requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006327run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006328 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006329 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006330 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006331 0 \
6332 -s "Read from client: 1 bytes read"
6333
Hanno Becker8501f982017-11-10 08:59:04 +00006334requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006335run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006336 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6337 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6338 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006339 0 \
6340 -s "Read from client: 1 bytes read"
6341
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006342run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006343 "$P_SRV" \
6344 "$P_CLI request_size=1 force_version=tls1_1 \
6345 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6346 0 \
6347 -s "Read from client: 1 bytes read"
6348
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006349run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006350 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006351 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006352 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006353 0 \
6354 -s "Read from client: 1 bytes read"
6355
6356requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006357run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006358 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006359 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006360 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006361 0 \
6362 -s "Read from client: 1 bytes read"
6363
6364requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006365run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006366 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006367 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006368 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006369 0 \
6370 -s "Read from client: 1 bytes read"
6371
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006372run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006373 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006374 "$P_CLI request_size=1 force_version=tls1_1 \
6375 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6376 0 \
6377 -s "Read from client: 1 bytes read"
6378
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006379run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006380 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006381 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006382 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006383 0 \
6384 -s "Read from client: 1 bytes read"
6385
Hanno Becker8501f982017-11-10 08:59:04 +00006386requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006387run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006388 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006389 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006390 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006391 0 \
6392 -s "Read from client: 1 bytes read"
6393
Hanno Becker32c55012017-11-10 08:42:54 +00006394requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006395run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006396 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006397 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006398 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006399 0 \
6400 -s "Read from client: 1 bytes read"
6401
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006402run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006403 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006404 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006405 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6406 0 \
6407 -s "Read from client: 1 bytes read"
6408
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006409run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006410 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006411 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006412 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006413 0 \
6414 -s "Read from client: 1 bytes read"
6415
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006416run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006417 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006418 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006419 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006420 0 \
6421 -s "Read from client: 1 bytes read"
6422
Hanno Becker32c55012017-11-10 08:42:54 +00006423requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006424run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006425 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006426 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006427 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006428 0 \
6429 -s "Read from client: 1 bytes read"
6430
Hanno Becker8501f982017-11-10 08:59:04 +00006431requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006432run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006433 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006434 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006435 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006436 0 \
6437 -s "Read from client: 1 bytes read"
6438
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006439run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006440 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006441 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006442 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6443 0 \
6444 -s "Read from client: 1 bytes read"
6445
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006446run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006447 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006448 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006449 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006450 0 \
6451 -s "Read from client: 1 bytes read"
6452
Hanno Becker32c55012017-11-10 08:42:54 +00006453requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006454run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006455 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006456 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006457 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006458 0 \
6459 -s "Read from client: 1 bytes read"
6460
Hanno Becker8501f982017-11-10 08:59:04 +00006461requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006462run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006463 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006464 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006465 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006466 0 \
6467 -s "Read from client: 1 bytes read"
6468
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006469run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006470 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006471 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006472 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6473 0 \
6474 -s "Read from client: 1 bytes read"
6475
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006476run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006477 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006478 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006479 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6480 0 \
6481 -s "Read from client: 1 bytes read"
6482
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006483# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006484
6485requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006486run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006487 "$P_SRV dtls=1 force_version=dtls1" \
6488 "$P_CLI dtls=1 request_size=1 \
6489 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6490 0 \
6491 -s "Read from client: 1 bytes read"
6492
6493requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006494run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006495 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6496 "$P_CLI dtls=1 request_size=1 \
6497 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6498 0 \
6499 -s "Read from client: 1 bytes read"
6500
6501requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6502requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006503run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006504 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6505 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006506 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6507 0 \
6508 -s "Read from client: 1 bytes read"
6509
6510requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6511requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006512run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006513 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006514 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006515 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006516 0 \
6517 -s "Read from client: 1 bytes read"
6518
6519requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006520run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006521 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006522 "$P_CLI dtls=1 request_size=1 \
6523 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6524 0 \
6525 -s "Read from client: 1 bytes read"
6526
6527requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006528run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006529 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006530 "$P_CLI dtls=1 request_size=1 \
6531 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6532 0 \
6533 -s "Read from client: 1 bytes read"
6534
6535requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6536requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006537run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006538 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006539 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006540 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006541 0 \
6542 -s "Read from client: 1 bytes read"
6543
6544requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6545requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006546run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006547 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006548 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006549 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006550 0 \
6551 -s "Read from client: 1 bytes read"
6552
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006553# Tests for small server packets
6554
6555requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6556run_test "Small server packet SSLv3 BlockCipher" \
6557 "$P_SRV response_size=1 min_version=ssl3" \
6558 "$P_CLI force_version=ssl3 \
6559 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6560 0 \
6561 -c "Read from server: 1 bytes read"
6562
6563requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6564run_test "Small server packet SSLv3 StreamCipher" \
6565 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6566 "$P_CLI force_version=ssl3 \
6567 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6568 0 \
6569 -c "Read from server: 1 bytes read"
6570
6571run_test "Small server packet TLS 1.0 BlockCipher" \
6572 "$P_SRV response_size=1" \
6573 "$P_CLI force_version=tls1 \
6574 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6575 0 \
6576 -c "Read from server: 1 bytes read"
6577
6578run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6579 "$P_SRV response_size=1" \
6580 "$P_CLI force_version=tls1 etm=0 \
6581 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6582 0 \
6583 -c "Read from server: 1 bytes read"
6584
6585requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6586run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6587 "$P_SRV response_size=1 trunc_hmac=1" \
6588 "$P_CLI force_version=tls1 \
6589 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6590 0 \
6591 -c "Read from server: 1 bytes read"
6592
6593requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6594run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6595 "$P_SRV response_size=1 trunc_hmac=1" \
6596 "$P_CLI force_version=tls1 \
6597 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6598 0 \
6599 -c "Read from server: 1 bytes read"
6600
6601run_test "Small server packet TLS 1.0 StreamCipher" \
6602 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6603 "$P_CLI force_version=tls1 \
6604 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6605 0 \
6606 -c "Read from server: 1 bytes read"
6607
6608run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6609 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6610 "$P_CLI force_version=tls1 \
6611 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6612 0 \
6613 -c "Read from server: 1 bytes read"
6614
6615requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6616run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6617 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6618 "$P_CLI force_version=tls1 \
6619 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6620 0 \
6621 -c "Read from server: 1 bytes read"
6622
6623requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6624run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6625 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6626 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6627 trunc_hmac=1 etm=0" \
6628 0 \
6629 -c "Read from server: 1 bytes read"
6630
6631run_test "Small server packet TLS 1.1 BlockCipher" \
6632 "$P_SRV response_size=1" \
6633 "$P_CLI force_version=tls1_1 \
6634 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6635 0 \
6636 -c "Read from server: 1 bytes read"
6637
6638run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6639 "$P_SRV response_size=1" \
6640 "$P_CLI force_version=tls1_1 \
6641 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6642 0 \
6643 -c "Read from server: 1 bytes read"
6644
6645requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6646run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6647 "$P_SRV response_size=1 trunc_hmac=1" \
6648 "$P_CLI force_version=tls1_1 \
6649 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6650 0 \
6651 -c "Read from server: 1 bytes read"
6652
6653requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6654run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6655 "$P_SRV response_size=1 trunc_hmac=1" \
6656 "$P_CLI force_version=tls1_1 \
6657 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6658 0 \
6659 -c "Read from server: 1 bytes read"
6660
6661run_test "Small server packet TLS 1.1 StreamCipher" \
6662 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6663 "$P_CLI force_version=tls1_1 \
6664 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6665 0 \
6666 -c "Read from server: 1 bytes read"
6667
6668run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6669 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6670 "$P_CLI force_version=tls1_1 \
6671 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6672 0 \
6673 -c "Read from server: 1 bytes read"
6674
6675requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6676run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6677 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6678 "$P_CLI force_version=tls1_1 \
6679 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6680 0 \
6681 -c "Read from server: 1 bytes read"
6682
6683requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6684run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6685 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6686 "$P_CLI force_version=tls1_1 \
6687 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6688 0 \
6689 -c "Read from server: 1 bytes read"
6690
6691run_test "Small server packet TLS 1.2 BlockCipher" \
6692 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006693 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006694 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6695 0 \
6696 -c "Read from server: 1 bytes read"
6697
6698run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6699 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006700 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006701 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6702 0 \
6703 -c "Read from server: 1 bytes read"
6704
6705run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6706 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006707 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006708 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6709 0 \
6710 -c "Read from server: 1 bytes read"
6711
6712requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6713run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6714 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006715 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006716 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6717 0 \
6718 -c "Read from server: 1 bytes read"
6719
6720requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6721run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6722 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006723 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006724 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6725 0 \
6726 -c "Read from server: 1 bytes read"
6727
6728run_test "Small server packet TLS 1.2 StreamCipher" \
6729 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006730 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006731 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6732 0 \
6733 -c "Read from server: 1 bytes read"
6734
6735run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6736 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006737 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006738 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6739 0 \
6740 -c "Read from server: 1 bytes read"
6741
6742requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6743run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6744 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006745 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006746 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6747 0 \
6748 -c "Read from server: 1 bytes read"
6749
6750requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6751run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6752 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006753 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006754 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6755 0 \
6756 -c "Read from server: 1 bytes read"
6757
6758run_test "Small server packet TLS 1.2 AEAD" \
6759 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006760 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006761 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6762 0 \
6763 -c "Read from server: 1 bytes read"
6764
6765run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6766 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006767 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006768 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6769 0 \
6770 -c "Read from server: 1 bytes read"
6771
6772# Tests for small server packets in DTLS
6773
6774requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6775run_test "Small server packet DTLS 1.0" \
6776 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6777 "$P_CLI dtls=1 \
6778 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6779 0 \
6780 -c "Read from server: 1 bytes read"
6781
6782requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6783run_test "Small server packet DTLS 1.0, without EtM" \
6784 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6785 "$P_CLI dtls=1 \
6786 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6787 0 \
6788 -c "Read from server: 1 bytes read"
6789
6790requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6791requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6792run_test "Small server packet DTLS 1.0, truncated hmac" \
6793 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6794 "$P_CLI dtls=1 trunc_hmac=1 \
6795 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6796 0 \
6797 -c "Read from server: 1 bytes read"
6798
6799requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6800requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6801run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6802 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6803 "$P_CLI dtls=1 \
6804 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6805 0 \
6806 -c "Read from server: 1 bytes read"
6807
6808requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6809run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006810 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006811 "$P_CLI dtls=1 \
6812 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6813 0 \
6814 -c "Read from server: 1 bytes read"
6815
6816requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6817run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006818 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006819 "$P_CLI dtls=1 \
6820 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6821 0 \
6822 -c "Read from server: 1 bytes read"
6823
6824requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6825requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6826run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006827 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006828 "$P_CLI dtls=1 \
6829 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6830 0 \
6831 -c "Read from server: 1 bytes read"
6832
6833requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6834requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6835run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006836 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006837 "$P_CLI dtls=1 \
6838 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6839 0 \
6840 -c "Read from server: 1 bytes read"
6841
Janos Follath00efff72016-05-06 13:48:23 +01006842# A test for extensions in SSLv3
Janos Follath00efff72016-05-06 13:48:23 +01006843requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Yuto Takanoa49124e2021-07-08 15:56:33 +01006844requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01006845run_test "SSLv3 with extensions, server side" \
6846 "$P_SRV min_version=ssl3 debug_level=3" \
6847 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6848 0 \
6849 -S "dumping 'client hello extensions'" \
6850 -S "server hello, total extension length:"
6851
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006852# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006853
Angus Grattonc4dd0732018-04-11 16:28:39 +10006854# How many fragments do we expect to write $1 bytes?
6855fragments_for_write() {
6856 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6857}
6858
Janos Follathe2681a42016-03-07 15:57:05 +00006859requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006860run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006861 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006862 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006863 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6864 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006865 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6866 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006867
Janos Follathe2681a42016-03-07 15:57:05 +00006868requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006869run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006870 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006871 "$P_CLI request_size=16384 force_version=ssl3 \
6872 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6873 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006874 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6875 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006876
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006877run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006878 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006879 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006880 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6881 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006882 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6883 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006884
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006885run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006886 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006887 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6888 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6889 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006890 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006891
Hanno Becker32c55012017-11-10 08:42:54 +00006892requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006893run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006894 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006895 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006896 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006897 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006898 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6899 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006900
Hanno Becker32c55012017-11-10 08:42:54 +00006901requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006902run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006903 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006904 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006905 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006906 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006907 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006908
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006909run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006910 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006911 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006912 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6913 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006914 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006915
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006916run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006917 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6918 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006919 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006920 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006921 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006922
6923requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006924run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006925 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006926 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006927 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006928 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006929 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006930
Hanno Becker278fc7a2017-11-10 09:16:28 +00006931requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006932run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006933 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006934 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006935 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006936 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006937 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6938 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006939
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006940run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006941 "$P_SRV" \
6942 "$P_CLI request_size=16384 force_version=tls1_1 \
6943 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6944 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006945 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6946 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006947
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006948run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006949 "$P_SRV" \
6950 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6951 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006952 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006953 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006954
Hanno Becker32c55012017-11-10 08:42:54 +00006955requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006956run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006957 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006958 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006959 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006960 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006961 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006962
Hanno Becker32c55012017-11-10 08:42:54 +00006963requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006964run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006965 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006966 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006967 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006968 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006969 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006970
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006971run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006972 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6973 "$P_CLI request_size=16384 force_version=tls1_1 \
6974 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6975 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006976 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6977 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006978
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006979run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006980 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006981 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006982 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006983 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006984 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6985 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006986
Hanno Becker278fc7a2017-11-10 09:16:28 +00006987requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006988run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006989 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006990 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006991 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006992 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006993 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006994
Hanno Becker278fc7a2017-11-10 09:16:28 +00006995requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006996run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006997 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006998 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006999 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007000 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007001 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7002 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007003
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007004run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007005 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007006 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007007 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7008 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007009 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7010 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007011
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007012run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007013 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007014 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007015 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7016 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007017 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007018
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007019run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007020 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007021 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007022 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007023 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007024 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7025 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007026
Hanno Becker32c55012017-11-10 08:42:54 +00007027requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007028run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007029 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007030 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007031 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007032 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007033 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007034
Hanno Becker278fc7a2017-11-10 09:16:28 +00007035requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007036run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007037 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007038 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007039 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007040 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007041 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7042 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007043
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007044run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007045 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007046 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007047 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7048 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007049 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7050 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007051
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007052run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007053 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007054 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007055 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7056 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007057 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007058
Hanno Becker32c55012017-11-10 08:42:54 +00007059requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007060run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007061 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007062 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007063 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007064 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007065 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007066
Hanno Becker278fc7a2017-11-10 09:16:28 +00007067requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007068run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007069 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007070 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007071 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007072 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007073 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7074 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007075
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007076run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007077 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007078 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007079 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7080 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007081 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7082 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007083
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007084run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007085 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007086 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007087 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7088 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007089 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7090 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007091
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007092# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007093# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007094requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7095run_test "Large server packet SSLv3 StreamCipher" \
7096 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7097 "$P_CLI force_version=ssl3 \
7098 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7099 0 \
7100 -c "Read from server: 16384 bytes read"
7101
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007102# Checking next 4 tests logs for 1n-1 split against BEAST too
7103requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7104run_test "Large server packet SSLv3 BlockCipher" \
7105 "$P_SRV response_size=16384 min_version=ssl3" \
7106 "$P_CLI force_version=ssl3 recsplit=0 \
7107 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7108 0 \
7109 -c "Read from server: 1 bytes read"\
7110 -c "16383 bytes read"\
7111 -C "Read from server: 16384 bytes read"
7112
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007113run_test "Large server packet TLS 1.0 BlockCipher" \
7114 "$P_SRV response_size=16384" \
7115 "$P_CLI force_version=tls1 recsplit=0 \
7116 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7117 0 \
7118 -c "Read from server: 1 bytes read"\
7119 -c "16383 bytes read"\
7120 -C "Read from server: 16384 bytes read"
7121
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007122run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7123 "$P_SRV response_size=16384" \
7124 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7125 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7126 0 \
7127 -c "Read from server: 1 bytes read"\
7128 -c "16383 bytes read"\
7129 -C "Read from server: 16384 bytes read"
7130
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007131requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7132run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7133 "$P_SRV response_size=16384" \
7134 "$P_CLI force_version=tls1 recsplit=0 \
7135 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7136 trunc_hmac=1" \
7137 0 \
7138 -c "Read from server: 1 bytes read"\
7139 -c "16383 bytes read"\
7140 -C "Read from server: 16384 bytes read"
7141
7142requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7143run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7144 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7145 "$P_CLI force_version=tls1 \
7146 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7147 trunc_hmac=1" \
7148 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007149 -s "16384 bytes written in 1 fragments" \
7150 -c "Read from server: 16384 bytes read"
7151
7152run_test "Large server packet TLS 1.0 StreamCipher" \
7153 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7154 "$P_CLI force_version=tls1 \
7155 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7156 0 \
7157 -s "16384 bytes written in 1 fragments" \
7158 -c "Read from server: 16384 bytes read"
7159
7160run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7161 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7162 "$P_CLI force_version=tls1 \
7163 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7164 0 \
7165 -s "16384 bytes written in 1 fragments" \
7166 -c "Read from server: 16384 bytes read"
7167
7168requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7169run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7170 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7171 "$P_CLI force_version=tls1 \
7172 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7173 0 \
7174 -s "16384 bytes written in 1 fragments" \
7175 -c "Read from server: 16384 bytes read"
7176
7177requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7178run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7179 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7180 "$P_CLI force_version=tls1 \
7181 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7182 0 \
7183 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007184 -c "Read from server: 16384 bytes read"
7185
7186run_test "Large server packet TLS 1.1 BlockCipher" \
7187 "$P_SRV response_size=16384" \
7188 "$P_CLI force_version=tls1_1 \
7189 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7190 0 \
7191 -c "Read from server: 16384 bytes read"
7192
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007193run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7194 "$P_SRV response_size=16384" \
7195 "$P_CLI force_version=tls1_1 etm=0 \
7196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007197 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007198 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007199 -c "Read from server: 16384 bytes read"
7200
7201requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7202run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7203 "$P_SRV response_size=16384" \
7204 "$P_CLI force_version=tls1_1 \
7205 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7206 trunc_hmac=1" \
7207 0 \
7208 -c "Read from server: 16384 bytes read"
7209
7210requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007211run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7212 "$P_SRV response_size=16384 trunc_hmac=1" \
7213 "$P_CLI force_version=tls1_1 \
7214 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7215 0 \
7216 -s "16384 bytes written in 1 fragments" \
7217 -c "Read from server: 16384 bytes read"
7218
7219run_test "Large server packet TLS 1.1 StreamCipher" \
7220 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7221 "$P_CLI force_version=tls1_1 \
7222 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7223 0 \
7224 -c "Read from server: 16384 bytes read"
7225
7226run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7227 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7228 "$P_CLI force_version=tls1_1 \
7229 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7230 0 \
7231 -s "16384 bytes written in 1 fragments" \
7232 -c "Read from server: 16384 bytes read"
7233
7234requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007235run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7236 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7237 "$P_CLI force_version=tls1_1 \
7238 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7239 trunc_hmac=1" \
7240 0 \
7241 -c "Read from server: 16384 bytes read"
7242
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007243run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7244 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7245 "$P_CLI force_version=tls1_1 \
7246 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7247 0 \
7248 -s "16384 bytes written in 1 fragments" \
7249 -c "Read from server: 16384 bytes read"
7250
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007251run_test "Large server packet TLS 1.2 BlockCipher" \
7252 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007253 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007254 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7255 0 \
7256 -c "Read from server: 16384 bytes read"
7257
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007258run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7259 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007260 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007261 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7262 0 \
7263 -s "16384 bytes written in 1 fragments" \
7264 -c "Read from server: 16384 bytes read"
7265
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007266run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7267 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007268 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007269 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7270 0 \
7271 -c "Read from server: 16384 bytes read"
7272
7273requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7274run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7275 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007276 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007277 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7278 trunc_hmac=1" \
7279 0 \
7280 -c "Read from server: 16384 bytes read"
7281
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007282run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7283 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007284 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007285 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7286 0 \
7287 -s "16384 bytes written in 1 fragments" \
7288 -c "Read from server: 16384 bytes read"
7289
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007290run_test "Large server packet TLS 1.2 StreamCipher" \
7291 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007292 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007293 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7294 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007295 -s "16384 bytes written in 1 fragments" \
7296 -c "Read from server: 16384 bytes read"
7297
7298run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7299 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007300 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007301 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7302 0 \
7303 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007304 -c "Read from server: 16384 bytes read"
7305
7306requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7307run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7308 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007309 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007310 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7311 trunc_hmac=1" \
7312 0 \
7313 -c "Read from server: 16384 bytes read"
7314
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007315requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7316run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7317 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007318 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007319 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7320 0 \
7321 -s "16384 bytes written in 1 fragments" \
7322 -c "Read from server: 16384 bytes read"
7323
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007324run_test "Large server packet TLS 1.2 AEAD" \
7325 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007326 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007327 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7328 0 \
7329 -c "Read from server: 16384 bytes read"
7330
7331run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7332 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007333 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007334 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7335 0 \
7336 -c "Read from server: 16384 bytes read"
7337
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007338# Tests for restartable ECC
7339
7340requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7341run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007342 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007343 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007344 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007345 debug_level=1" \
7346 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007347 -C "x509_verify_cert.*4b00" \
7348 -C "mbedtls_pk_verify.*4b00" \
7349 -C "mbedtls_ecdh_make_public.*4b00" \
7350 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007351
7352requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7353run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007354 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007355 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007356 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007357 debug_level=1 ec_max_ops=0" \
7358 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007359 -C "x509_verify_cert.*4b00" \
7360 -C "mbedtls_pk_verify.*4b00" \
7361 -C "mbedtls_ecdh_make_public.*4b00" \
7362 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007363
7364requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7365run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007366 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007367 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007368 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007369 debug_level=1 ec_max_ops=65535" \
7370 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007371 -C "x509_verify_cert.*4b00" \
7372 -C "mbedtls_pk_verify.*4b00" \
7373 -C "mbedtls_ecdh_make_public.*4b00" \
7374 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007375
7376requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7377run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007378 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007379 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007380 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007381 debug_level=1 ec_max_ops=1000" \
7382 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007383 -c "x509_verify_cert.*4b00" \
7384 -c "mbedtls_pk_verify.*4b00" \
7385 -c "mbedtls_ecdh_make_public.*4b00" \
7386 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007387
7388requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007389run_test "EC restart: TLS, max_ops=1000, badsign" \
7390 "$P_SRV auth_mode=required \
7391 crt_file=data_files/server5-badsign.crt \
7392 key_file=data_files/server5.key" \
7393 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7394 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7395 debug_level=1 ec_max_ops=1000" \
7396 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007397 -c "x509_verify_cert.*4b00" \
7398 -C "mbedtls_pk_verify.*4b00" \
7399 -C "mbedtls_ecdh_make_public.*4b00" \
7400 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007401 -c "! The certificate is not correctly signed by the trusted CA" \
7402 -c "! mbedtls_ssl_handshake returned" \
7403 -c "X509 - Certificate verification failed"
7404
7405requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7406run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7407 "$P_SRV auth_mode=required \
7408 crt_file=data_files/server5-badsign.crt \
7409 key_file=data_files/server5.key" \
7410 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7411 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7412 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7413 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007414 -c "x509_verify_cert.*4b00" \
7415 -c "mbedtls_pk_verify.*4b00" \
7416 -c "mbedtls_ecdh_make_public.*4b00" \
7417 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007418 -c "! The certificate is not correctly signed by the trusted CA" \
7419 -C "! mbedtls_ssl_handshake returned" \
7420 -C "X509 - Certificate verification failed"
7421
7422requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7423run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7424 "$P_SRV auth_mode=required \
7425 crt_file=data_files/server5-badsign.crt \
7426 key_file=data_files/server5.key" \
7427 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7428 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7429 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7430 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007431 -C "x509_verify_cert.*4b00" \
7432 -c "mbedtls_pk_verify.*4b00" \
7433 -c "mbedtls_ecdh_make_public.*4b00" \
7434 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007435 -C "! The certificate is not correctly signed by the trusted CA" \
7436 -C "! mbedtls_ssl_handshake returned" \
7437 -C "X509 - Certificate verification failed"
7438
7439requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007440run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007441 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007442 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007443 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007444 dtls=1 debug_level=1 ec_max_ops=1000" \
7445 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007446 -c "x509_verify_cert.*4b00" \
7447 -c "mbedtls_pk_verify.*4b00" \
7448 -c "mbedtls_ecdh_make_public.*4b00" \
7449 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007450
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007451requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7452run_test "EC restart: TLS, max_ops=1000 no client auth" \
7453 "$P_SRV" \
7454 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7455 debug_level=1 ec_max_ops=1000" \
7456 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007457 -c "x509_verify_cert.*4b00" \
7458 -c "mbedtls_pk_verify.*4b00" \
7459 -c "mbedtls_ecdh_make_public.*4b00" \
7460 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007461
7462requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7463run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7464 "$P_SRV psk=abc123" \
7465 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7466 psk=abc123 debug_level=1 ec_max_ops=1000" \
7467 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007468 -C "x509_verify_cert.*4b00" \
7469 -C "mbedtls_pk_verify.*4b00" \
7470 -C "mbedtls_ecdh_make_public.*4b00" \
7471 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007472
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007473# Tests of asynchronous private key support in SSL
7474
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007475requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007476run_test "SSL async private: sign, delay=0" \
7477 "$P_SRV \
7478 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007479 "$P_CLI" \
7480 0 \
7481 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007482 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007483
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007484requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007485run_test "SSL async private: sign, delay=1" \
7486 "$P_SRV \
7487 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007488 "$P_CLI" \
7489 0 \
7490 -s "Async sign callback: using key slot " \
7491 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007492 -s "Async resume (slot [0-9]): sign done, status=0"
7493
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007494requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7495run_test "SSL async private: sign, delay=2" \
7496 "$P_SRV \
7497 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7498 "$P_CLI" \
7499 0 \
7500 -s "Async sign callback: using key slot " \
7501 -U "Async sign callback: using key slot " \
7502 -s "Async resume (slot [0-9]): call 1 more times." \
7503 -s "Async resume (slot [0-9]): call 0 more times." \
7504 -s "Async resume (slot [0-9]): sign done, status=0"
7505
Gilles Peskined3268832018-04-26 06:23:59 +02007506# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7507# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7508requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7510run_test "SSL async private: sign, RSA, TLS 1.1" \
7511 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7512 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7513 "$P_CLI force_version=tls1_1" \
7514 0 \
7515 -s "Async sign callback: using key slot " \
7516 -s "Async resume (slot [0-9]): sign done, status=0"
7517
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007518requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007519run_test "SSL async private: sign, SNI" \
7520 "$P_SRV debug_level=3 \
7521 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7522 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7523 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7524 "$P_CLI server_name=polarssl.example" \
7525 0 \
7526 -s "Async sign callback: using key slot " \
7527 -s "Async resume (slot [0-9]): sign done, status=0" \
7528 -s "parse ServerName extension" \
7529 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7530 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7531
7532requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007533run_test "SSL async private: decrypt, delay=0" \
7534 "$P_SRV \
7535 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7536 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7537 0 \
7538 -s "Async decrypt callback: using key slot " \
7539 -s "Async resume (slot [0-9]): decrypt done, status=0"
7540
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007541requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007542run_test "SSL async private: decrypt, delay=1" \
7543 "$P_SRV \
7544 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7545 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7546 0 \
7547 -s "Async decrypt callback: using key slot " \
7548 -s "Async resume (slot [0-9]): call 0 more times." \
7549 -s "Async resume (slot [0-9]): decrypt done, status=0"
7550
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007551requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007552run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7553 "$P_SRV psk=abc123 \
7554 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7555 "$P_CLI psk=abc123 \
7556 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7557 0 \
7558 -s "Async decrypt callback: using key slot " \
7559 -s "Async resume (slot [0-9]): decrypt done, status=0"
7560
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007561requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007562run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7563 "$P_SRV psk=abc123 \
7564 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7565 "$P_CLI psk=abc123 \
7566 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7567 0 \
7568 -s "Async decrypt callback: using key slot " \
7569 -s "Async resume (slot [0-9]): call 0 more times." \
7570 -s "Async resume (slot [0-9]): decrypt done, status=0"
7571
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007572requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007573run_test "SSL async private: sign callback not present" \
7574 "$P_SRV \
7575 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7576 "$P_CLI; [ \$? -eq 1 ] &&
7577 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7578 0 \
7579 -S "Async sign callback" \
7580 -s "! mbedtls_ssl_handshake returned" \
7581 -s "The own private key or pre-shared key is not set, but needed" \
7582 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7583 -s "Successful connection"
7584
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007585requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007586run_test "SSL async private: decrypt callback not present" \
7587 "$P_SRV debug_level=1 \
7588 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7589 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7590 [ \$? -eq 1 ] && $P_CLI" \
7591 0 \
7592 -S "Async decrypt callback" \
7593 -s "! mbedtls_ssl_handshake returned" \
7594 -s "got no RSA private key" \
7595 -s "Async resume (slot [0-9]): sign done, status=0" \
7596 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007597
7598# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007599requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007600run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007601 "$P_SRV \
7602 async_operations=s async_private_delay1=1 \
7603 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7604 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007605 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7606 0 \
7607 -s "Async sign callback: using key slot 0," \
7608 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007609 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007610
7611# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007612requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007613run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007614 "$P_SRV \
7615 async_operations=s async_private_delay2=1 \
7616 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7617 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007618 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7619 0 \
7620 -s "Async sign callback: using key slot 0," \
7621 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007622 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007623
7624# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007625requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007626run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007627 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007628 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007629 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7630 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007631 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7632 0 \
7633 -s "Async sign callback: using key slot 1," \
7634 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007635 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007636
7637# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007638requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007639run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007640 "$P_SRV \
7641 async_operations=s async_private_delay1=1 \
7642 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7643 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007644 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7645 0 \
7646 -s "Async sign callback: no key matches this certificate."
7647
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007648requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007649run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007650 "$P_SRV \
7651 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7652 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007653 "$P_CLI" \
7654 1 \
7655 -s "Async sign callback: injected error" \
7656 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007657 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007658 -s "! mbedtls_ssl_handshake returned"
7659
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007660requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007661run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007662 "$P_SRV \
7663 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7664 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007665 "$P_CLI" \
7666 1 \
7667 -s "Async sign callback: using key slot " \
7668 -S "Async resume" \
7669 -s "Async cancel"
7670
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007671requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007672run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007673 "$P_SRV \
7674 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7675 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007676 "$P_CLI" \
7677 1 \
7678 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007679 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007680 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007681 -s "! mbedtls_ssl_handshake returned"
7682
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007683requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007684run_test "SSL async private: decrypt, error in start" \
7685 "$P_SRV \
7686 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7687 async_private_error=1" \
7688 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7689 1 \
7690 -s "Async decrypt callback: injected error" \
7691 -S "Async resume" \
7692 -S "Async cancel" \
7693 -s "! mbedtls_ssl_handshake returned"
7694
7695requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7696run_test "SSL async private: decrypt, cancel after start" \
7697 "$P_SRV \
7698 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7699 async_private_error=2" \
7700 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7701 1 \
7702 -s "Async decrypt callback: using key slot " \
7703 -S "Async resume" \
7704 -s "Async cancel"
7705
7706requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7707run_test "SSL async private: decrypt, error in resume" \
7708 "$P_SRV \
7709 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7710 async_private_error=3" \
7711 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7712 1 \
7713 -s "Async decrypt callback: using key slot " \
7714 -s "Async resume callback: decrypt done but injected error" \
7715 -S "Async cancel" \
7716 -s "! mbedtls_ssl_handshake returned"
7717
7718requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007719run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007720 "$P_SRV \
7721 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7722 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007723 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7724 0 \
7725 -s "Async cancel" \
7726 -s "! mbedtls_ssl_handshake returned" \
7727 -s "Async resume" \
7728 -s "Successful connection"
7729
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007730requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007731run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007732 "$P_SRV \
7733 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7734 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007735 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7736 0 \
7737 -s "! mbedtls_ssl_handshake returned" \
7738 -s "Async resume" \
7739 -s "Successful connection"
7740
7741# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007742requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007743run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007744 "$P_SRV \
7745 async_operations=s async_private_delay1=1 async_private_error=-2 \
7746 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7747 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007748 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7749 [ \$? -eq 1 ] &&
7750 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7751 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007752 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007753 -S "Async resume" \
7754 -s "Async cancel" \
7755 -s "! mbedtls_ssl_handshake returned" \
7756 -s "Async sign callback: no key matches this certificate." \
7757 -s "Successful connection"
7758
7759# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007760requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007761run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007762 "$P_SRV \
7763 async_operations=s async_private_delay1=1 async_private_error=-3 \
7764 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7765 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007766 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7767 [ \$? -eq 1 ] &&
7768 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7769 0 \
7770 -s "Async resume" \
7771 -s "! mbedtls_ssl_handshake returned" \
7772 -s "Async sign callback: no key matches this certificate." \
7773 -s "Successful connection"
7774
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007775requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007776requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007777run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007778 "$P_SRV \
7779 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007780 exchanges=2 renegotiation=1" \
7781 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7782 0 \
7783 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007784 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007785
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007786requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007787requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007788run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007789 "$P_SRV \
7790 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007791 exchanges=2 renegotiation=1 renegotiate=1" \
7792 "$P_CLI exchanges=2 renegotiation=1" \
7793 0 \
7794 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007795 -s "Async resume (slot [0-9]): sign done, status=0"
7796
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007797requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007798requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007799run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007800 "$P_SRV \
7801 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7802 exchanges=2 renegotiation=1" \
7803 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7804 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7805 0 \
7806 -s "Async decrypt callback: using key slot " \
7807 -s "Async resume (slot [0-9]): decrypt done, status=0"
7808
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007809requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007810requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007811run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007812 "$P_SRV \
7813 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7814 exchanges=2 renegotiation=1 renegotiate=1" \
7815 "$P_CLI exchanges=2 renegotiation=1 \
7816 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7817 0 \
7818 -s "Async decrypt callback: using key slot " \
7819 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007820
Ron Eldor58093c82018-06-28 13:22:05 +03007821# Tests for ECC extensions (rfc 4492)
7822
Ron Eldor643df7c2018-06-28 16:17:00 +03007823requires_config_enabled MBEDTLS_AES_C
7824requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7825requires_config_enabled MBEDTLS_SHA256_C
7826requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007827run_test "Force a non ECC ciphersuite in the client side" \
7828 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007829 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007830 0 \
7831 -C "client hello, adding supported_elliptic_curves extension" \
7832 -C "client hello, adding supported_point_formats extension" \
7833 -S "found supported elliptic curves extension" \
7834 -S "found supported point formats extension"
7835
Ron Eldor643df7c2018-06-28 16:17:00 +03007836requires_config_enabled MBEDTLS_AES_C
7837requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7838requires_config_enabled MBEDTLS_SHA256_C
7839requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007840run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007841 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007842 "$P_CLI debug_level=3" \
7843 0 \
7844 -C "found supported_point_formats extension" \
7845 -S "server hello, supported_point_formats extension"
7846
Ron Eldor643df7c2018-06-28 16:17:00 +03007847requires_config_enabled MBEDTLS_AES_C
7848requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7849requires_config_enabled MBEDTLS_SHA256_C
7850requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007851run_test "Force an ECC ciphersuite in the client side" \
7852 "$P_SRV debug_level=3" \
7853 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7854 0 \
7855 -c "client hello, adding supported_elliptic_curves extension" \
7856 -c "client hello, adding supported_point_formats extension" \
7857 -s "found supported elliptic curves extension" \
7858 -s "found supported point formats extension"
7859
Ron Eldor643df7c2018-06-28 16:17:00 +03007860requires_config_enabled MBEDTLS_AES_C
7861requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7862requires_config_enabled MBEDTLS_SHA256_C
7863requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007864run_test "Force an ECC ciphersuite in the server side" \
7865 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7866 "$P_CLI debug_level=3" \
7867 0 \
7868 -c "found supported_point_formats extension" \
7869 -s "server hello, supported_point_formats extension"
7870
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007871# Tests for DTLS HelloVerifyRequest
7872
7873run_test "DTLS cookie: enabled" \
7874 "$P_SRV dtls=1 debug_level=2" \
7875 "$P_CLI dtls=1 debug_level=2" \
7876 0 \
7877 -s "cookie verification failed" \
7878 -s "cookie verification passed" \
7879 -S "cookie verification skipped" \
7880 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007881 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007882 -S "SSL - The requested feature is not available"
7883
7884run_test "DTLS cookie: disabled" \
7885 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7886 "$P_CLI dtls=1 debug_level=2" \
7887 0 \
7888 -S "cookie verification failed" \
7889 -S "cookie verification passed" \
7890 -s "cookie verification skipped" \
7891 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007892 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007893 -S "SSL - The requested feature is not available"
7894
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007895run_test "DTLS cookie: default (failing)" \
7896 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7897 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7898 1 \
7899 -s "cookie verification failed" \
7900 -S "cookie verification passed" \
7901 -S "cookie verification skipped" \
7902 -C "received hello verify request" \
7903 -S "hello verification requested" \
7904 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007905
7906requires_ipv6
7907run_test "DTLS cookie: enabled, IPv6" \
7908 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7909 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7910 0 \
7911 -s "cookie verification failed" \
7912 -s "cookie verification passed" \
7913 -S "cookie verification skipped" \
7914 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007915 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007916 -S "SSL - The requested feature is not available"
7917
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007918run_test "DTLS cookie: enabled, nbio" \
7919 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7920 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7921 0 \
7922 -s "cookie verification failed" \
7923 -s "cookie verification passed" \
7924 -S "cookie verification skipped" \
7925 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007926 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007927 -S "SSL - The requested feature is not available"
7928
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007929# Tests for client reconnecting from the same port with DTLS
7930
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007931not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007932run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007933 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7934 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007935 0 \
7936 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007937 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007938 -S "Client initiated reconnection from same port"
7939
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007940not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007941run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007942 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7943 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007944 0 \
7945 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007946 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007947 -s "Client initiated reconnection from same port"
7948
Paul Bakker362689d2016-05-13 10:33:25 +01007949not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7950run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007951 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7952 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007953 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007954 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007955 -s "Client initiated reconnection from same port"
7956
Paul Bakker362689d2016-05-13 10:33:25 +01007957only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7958run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7959 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7960 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7961 0 \
7962 -S "The operation timed out" \
7963 -s "Client initiated reconnection from same port"
7964
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007965run_test "DTLS client reconnect from same port: no cookies" \
7966 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007967 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7968 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007969 -s "The operation timed out" \
7970 -S "Client initiated reconnection from same port"
7971
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007972run_test "DTLS client reconnect from same port: attacker-injected" \
7973 -p "$P_PXY inject_clihlo=1" \
7974 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7975 "$P_CLI dtls=1 exchanges=2" \
7976 0 \
7977 -s "possible client reconnect from the same port" \
7978 -S "Client initiated reconnection from same port"
7979
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007980# Tests for various cases of client authentication with DTLS
7981# (focused on handshake flows and message parsing)
7982
7983run_test "DTLS client auth: required" \
7984 "$P_SRV dtls=1 auth_mode=required" \
7985 "$P_CLI dtls=1" \
7986 0 \
7987 -s "Verifying peer X.509 certificate... ok"
7988
7989run_test "DTLS client auth: optional, client has no cert" \
7990 "$P_SRV dtls=1 auth_mode=optional" \
7991 "$P_CLI dtls=1 crt_file=none key_file=none" \
7992 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007993 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007994
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007995run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007996 "$P_SRV dtls=1 auth_mode=none" \
7997 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7998 0 \
7999 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008000 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008001
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008002run_test "DTLS wrong PSK: badmac alert" \
8003 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8004 "$P_CLI dtls=1 psk=abc124" \
8005 1 \
8006 -s "SSL - Verification of the message MAC failed" \
8007 -c "SSL - A fatal alert message was received from our peer"
8008
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008009# Tests for receiving fragmented handshake messages with DTLS
8010
8011requires_gnutls
8012run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8013 "$G_SRV -u --mtu 2048 -a" \
8014 "$P_CLI dtls=1 debug_level=2" \
8015 0 \
8016 -C "found fragmented DTLS handshake message" \
8017 -C "error"
8018
8019requires_gnutls
8020run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8021 "$G_SRV -u --mtu 512" \
8022 "$P_CLI dtls=1 debug_level=2" \
8023 0 \
8024 -c "found fragmented DTLS handshake message" \
8025 -C "error"
8026
8027requires_gnutls
8028run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8029 "$G_SRV -u --mtu 128" \
8030 "$P_CLI dtls=1 debug_level=2" \
8031 0 \
8032 -c "found fragmented DTLS handshake message" \
8033 -C "error"
8034
8035requires_gnutls
8036run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8037 "$G_SRV -u --mtu 128" \
8038 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8039 0 \
8040 -c "found fragmented DTLS handshake message" \
8041 -C "error"
8042
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008043requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008044requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008045run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8046 "$G_SRV -u --mtu 256" \
8047 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8048 0 \
8049 -c "found fragmented DTLS handshake message" \
8050 -c "client hello, adding renegotiation extension" \
8051 -c "found renegotiation extension" \
8052 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008053 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008054 -C "error" \
8055 -s "Extra-header:"
8056
8057requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008058requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008059run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8060 "$G_SRV -u --mtu 256" \
8061 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8062 0 \
8063 -c "found fragmented DTLS handshake message" \
8064 -c "client hello, adding renegotiation extension" \
8065 -c "found renegotiation extension" \
8066 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008067 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008068 -C "error" \
8069 -s "Extra-header:"
8070
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008071run_test "DTLS reassembly: no fragmentation (openssl server)" \
8072 "$O_SRV -dtls1 -mtu 2048" \
8073 "$P_CLI dtls=1 debug_level=2" \
8074 0 \
8075 -C "found fragmented DTLS handshake message" \
8076 -C "error"
8077
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008078run_test "DTLS reassembly: some fragmentation (openssl server)" \
8079 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008080 "$P_CLI dtls=1 debug_level=2" \
8081 0 \
8082 -c "found fragmented DTLS handshake message" \
8083 -C "error"
8084
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008085run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008086 "$O_SRV -dtls1 -mtu 256" \
8087 "$P_CLI dtls=1 debug_level=2" \
8088 0 \
8089 -c "found fragmented DTLS handshake message" \
8090 -C "error"
8091
8092run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8093 "$O_SRV -dtls1 -mtu 256" \
8094 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8095 0 \
8096 -c "found fragmented DTLS handshake message" \
8097 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008098
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008099# Tests for sending fragmented handshake messages with DTLS
8100#
8101# Use client auth when we need the client to send large messages,
8102# and use large cert chains on both sides too (the long chains we have all use
8103# both RSA and ECDSA, but ideally we should have long chains with either).
8104# Sizes reached (UDP payload):
8105# - 2037B for server certificate
8106# - 1542B for client certificate
8107# - 1013B for newsessionticket
8108# - all others below 512B
8109# All those tests assume MAX_CONTENT_LEN is at least 2048
8110
8111requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8112requires_config_enabled MBEDTLS_RSA_C
8113requires_config_enabled MBEDTLS_ECDSA_C
8114requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008115requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008116run_test "DTLS fragmenting: none (for reference)" \
8117 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8118 crt_file=data_files/server7_int-ca.crt \
8119 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008120 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008121 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008122 "$P_CLI dtls=1 debug_level=2 \
8123 crt_file=data_files/server8_int-ca2.crt \
8124 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008125 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008126 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008127 0 \
8128 -S "found fragmented DTLS handshake message" \
8129 -C "found fragmented DTLS handshake message" \
8130 -C "error"
8131
8132requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8133requires_config_enabled MBEDTLS_RSA_C
8134requires_config_enabled MBEDTLS_ECDSA_C
8135requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008136requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008137run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008138 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8139 crt_file=data_files/server7_int-ca.crt \
8140 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008141 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008142 max_frag_len=1024" \
8143 "$P_CLI dtls=1 debug_level=2 \
8144 crt_file=data_files/server8_int-ca2.crt \
8145 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008146 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008147 max_frag_len=2048" \
8148 0 \
8149 -S "found fragmented DTLS handshake message" \
8150 -c "found fragmented DTLS handshake message" \
8151 -C "error"
8152
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008153# With the MFL extension, the server has no way of forcing
8154# the client to not exceed a certain MTU; hence, the following
8155# test can't be replicated with an MTU proxy such as the one
8156# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008157requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8158requires_config_enabled MBEDTLS_RSA_C
8159requires_config_enabled MBEDTLS_ECDSA_C
8160requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008161requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008162run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008163 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8164 crt_file=data_files/server7_int-ca.crt \
8165 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008166 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008167 max_frag_len=512" \
8168 "$P_CLI dtls=1 debug_level=2 \
8169 crt_file=data_files/server8_int-ca2.crt \
8170 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008171 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008172 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008173 0 \
8174 -S "found fragmented DTLS handshake message" \
8175 -c "found fragmented DTLS handshake message" \
8176 -C "error"
8177
8178requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8179requires_config_enabled MBEDTLS_RSA_C
8180requires_config_enabled MBEDTLS_ECDSA_C
8181requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008182requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008183run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008184 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8185 crt_file=data_files/server7_int-ca.crt \
8186 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008187 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008188 max_frag_len=2048" \
8189 "$P_CLI dtls=1 debug_level=2 \
8190 crt_file=data_files/server8_int-ca2.crt \
8191 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008192 hs_timeout=2500-60000 \
8193 max_frag_len=1024" \
8194 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008195 -S "found fragmented DTLS handshake message" \
8196 -c "found fragmented DTLS handshake message" \
8197 -C "error"
8198
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008199# While not required by the standard defining the MFL extension
8200# (according to which it only applies to records, not to datagrams),
8201# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8202# as otherwise there wouldn't be any means to communicate MTU restrictions
8203# to the peer.
8204# The next test checks that no datagrams significantly larger than the
8205# negotiated MFL are sent.
8206requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8207requires_config_enabled MBEDTLS_RSA_C
8208requires_config_enabled MBEDTLS_ECDSA_C
8209requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008210requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008211run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008212 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008213 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8214 crt_file=data_files/server7_int-ca.crt \
8215 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008216 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008217 max_frag_len=2048" \
8218 "$P_CLI dtls=1 debug_level=2 \
8219 crt_file=data_files/server8_int-ca2.crt \
8220 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008221 hs_timeout=2500-60000 \
8222 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008223 0 \
8224 -S "found fragmented DTLS handshake message" \
8225 -c "found fragmented DTLS handshake message" \
8226 -C "error"
8227
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008228requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8229requires_config_enabled MBEDTLS_RSA_C
8230requires_config_enabled MBEDTLS_ECDSA_C
8231requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008232requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008233run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008234 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8235 crt_file=data_files/server7_int-ca.crt \
8236 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008237 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008238 max_frag_len=2048" \
8239 "$P_CLI dtls=1 debug_level=2 \
8240 crt_file=data_files/server8_int-ca2.crt \
8241 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008242 hs_timeout=2500-60000 \
8243 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008244 0 \
8245 -s "found fragmented DTLS handshake message" \
8246 -c "found fragmented DTLS handshake message" \
8247 -C "error"
8248
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008249# While not required by the standard defining the MFL extension
8250# (according to which it only applies to records, not to datagrams),
8251# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8252# as otherwise there wouldn't be any means to communicate MTU restrictions
8253# to the peer.
8254# The next test checks that no datagrams significantly larger than the
8255# negotiated MFL are sent.
8256requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8257requires_config_enabled MBEDTLS_RSA_C
8258requires_config_enabled MBEDTLS_ECDSA_C
8259requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008260requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008261run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008262 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008263 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8264 crt_file=data_files/server7_int-ca.crt \
8265 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008266 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008267 max_frag_len=2048" \
8268 "$P_CLI dtls=1 debug_level=2 \
8269 crt_file=data_files/server8_int-ca2.crt \
8270 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008271 hs_timeout=2500-60000 \
8272 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008273 0 \
8274 -s "found fragmented DTLS handshake message" \
8275 -c "found fragmented DTLS handshake message" \
8276 -C "error"
8277
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008278requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8279requires_config_enabled MBEDTLS_RSA_C
8280requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008281requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008282run_test "DTLS fragmenting: none (for reference) (MTU)" \
8283 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8284 crt_file=data_files/server7_int-ca.crt \
8285 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008286 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008287 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008288 "$P_CLI dtls=1 debug_level=2 \
8289 crt_file=data_files/server8_int-ca2.crt \
8290 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008291 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008292 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008293 0 \
8294 -S "found fragmented DTLS handshake message" \
8295 -C "found fragmented DTLS handshake message" \
8296 -C "error"
8297
8298requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8299requires_config_enabled MBEDTLS_RSA_C
8300requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008301requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008302run_test "DTLS fragmenting: client (MTU)" \
8303 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8304 crt_file=data_files/server7_int-ca.crt \
8305 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008306 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008307 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008308 "$P_CLI dtls=1 debug_level=2 \
8309 crt_file=data_files/server8_int-ca2.crt \
8310 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008311 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008312 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008313 0 \
8314 -s "found fragmented DTLS handshake message" \
8315 -C "found fragmented DTLS handshake message" \
8316 -C "error"
8317
8318requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8319requires_config_enabled MBEDTLS_RSA_C
8320requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008321requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008322run_test "DTLS fragmenting: server (MTU)" \
8323 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8324 crt_file=data_files/server7_int-ca.crt \
8325 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008326 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008327 mtu=512" \
8328 "$P_CLI dtls=1 debug_level=2 \
8329 crt_file=data_files/server8_int-ca2.crt \
8330 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008331 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008332 mtu=2048" \
8333 0 \
8334 -S "found fragmented DTLS handshake message" \
8335 -c "found fragmented DTLS handshake message" \
8336 -C "error"
8337
8338requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8339requires_config_enabled MBEDTLS_RSA_C
8340requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008341requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008342run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008343 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008344 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8345 crt_file=data_files/server7_int-ca.crt \
8346 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008347 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008348 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008349 "$P_CLI dtls=1 debug_level=2 \
8350 crt_file=data_files/server8_int-ca2.crt \
8351 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008352 hs_timeout=2500-60000 \
8353 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008354 0 \
8355 -s "found fragmented DTLS handshake message" \
8356 -c "found fragmented DTLS handshake message" \
8357 -C "error"
8358
Andrzej Kurek77826052018-10-11 07:34:08 -04008359# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008360requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8361requires_config_enabled MBEDTLS_RSA_C
8362requires_config_enabled MBEDTLS_ECDSA_C
8363requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008364requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008365requires_config_enabled MBEDTLS_AES_C
8366requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008367requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008368run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008369 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008370 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8371 crt_file=data_files/server7_int-ca.crt \
8372 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008373 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008374 mtu=512" \
8375 "$P_CLI dtls=1 debug_level=2 \
8376 crt_file=data_files/server8_int-ca2.crt \
8377 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008378 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8379 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008380 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008381 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008382 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008383 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008384 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008385
Andrzej Kurek7311c782018-10-11 06:49:41 -04008386# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008387# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008388# The ratio of max/min timeout should ideally equal 4 to accept two
8389# retransmissions, but in some cases (like both the server and client using
8390# fragmentation and auto-reduction) an extra retransmission might occur,
8391# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008392not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008393requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8394requires_config_enabled MBEDTLS_RSA_C
8395requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008396requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008397requires_config_enabled MBEDTLS_AES_C
8398requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008399requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008400run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008401 -p "$P_PXY mtu=508" \
8402 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8403 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008404 key_file=data_files/server7.key \
8405 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008406 "$P_CLI dtls=1 debug_level=2 \
8407 crt_file=data_files/server8_int-ca2.crt \
8408 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008409 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8410 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008411 0 \
8412 -s "found fragmented DTLS handshake message" \
8413 -c "found fragmented DTLS handshake message" \
8414 -C "error"
8415
Andrzej Kurek77826052018-10-11 07:34:08 -04008416# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008417only_with_valgrind
8418requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8419requires_config_enabled MBEDTLS_RSA_C
8420requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008421requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008422requires_config_enabled MBEDTLS_AES_C
8423requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008424requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008425run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008426 -p "$P_PXY mtu=508" \
8427 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8428 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008429 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008430 hs_timeout=250-10000" \
8431 "$P_CLI dtls=1 debug_level=2 \
8432 crt_file=data_files/server8_int-ca2.crt \
8433 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008434 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008435 hs_timeout=250-10000" \
8436 0 \
8437 -s "found fragmented DTLS handshake message" \
8438 -c "found fragmented DTLS handshake message" \
8439 -C "error"
8440
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008441# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008442# OTOH the client might resend if the server is to slow to reset after sending
8443# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008444not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008445requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8446requires_config_enabled MBEDTLS_RSA_C
8447requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008448requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008449run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008450 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008451 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8452 crt_file=data_files/server7_int-ca.crt \
8453 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008454 hs_timeout=10000-60000 \
8455 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008456 "$P_CLI dtls=1 debug_level=2 \
8457 crt_file=data_files/server8_int-ca2.crt \
8458 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008459 hs_timeout=10000-60000 \
8460 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008461 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008462 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008463 -s "found fragmented DTLS handshake message" \
8464 -c "found fragmented DTLS handshake message" \
8465 -C "error"
8466
Andrzej Kurek77826052018-10-11 07:34:08 -04008467# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008468# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8469# OTOH the client might resend if the server is to slow to reset after sending
8470# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008471not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008472requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8473requires_config_enabled MBEDTLS_RSA_C
8474requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008475requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008476requires_config_enabled MBEDTLS_AES_C
8477requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008478requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008479run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008480 -p "$P_PXY mtu=512" \
8481 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8482 crt_file=data_files/server7_int-ca.crt \
8483 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008484 hs_timeout=10000-60000 \
8485 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008486 "$P_CLI dtls=1 debug_level=2 \
8487 crt_file=data_files/server8_int-ca2.crt \
8488 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008489 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8490 hs_timeout=10000-60000 \
8491 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008492 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008493 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008494 -s "found fragmented DTLS handshake message" \
8495 -c "found fragmented DTLS handshake message" \
8496 -C "error"
8497
Andrzej Kurek7311c782018-10-11 06:49:41 -04008498not_with_valgrind # spurious autoreduction due to timeout
8499requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8500requires_config_enabled MBEDTLS_RSA_C
8501requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008502requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008503run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008504 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008505 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8506 crt_file=data_files/server7_int-ca.crt \
8507 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008508 hs_timeout=10000-60000 \
8509 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008510 "$P_CLI dtls=1 debug_level=2 \
8511 crt_file=data_files/server8_int-ca2.crt \
8512 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008513 hs_timeout=10000-60000 \
8514 mtu=1024 nbio=2" \
8515 0 \
8516 -S "autoreduction" \
8517 -s "found fragmented DTLS handshake message" \
8518 -c "found fragmented DTLS handshake message" \
8519 -C "error"
8520
Andrzej Kurek77826052018-10-11 07:34:08 -04008521# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008522not_with_valgrind # spurious autoreduction due to timeout
8523requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8524requires_config_enabled MBEDTLS_RSA_C
8525requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008526requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008527requires_config_enabled MBEDTLS_AES_C
8528requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008529requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008530run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8531 -p "$P_PXY mtu=512" \
8532 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8533 crt_file=data_files/server7_int-ca.crt \
8534 key_file=data_files/server7.key \
8535 hs_timeout=10000-60000 \
8536 mtu=512 nbio=2" \
8537 "$P_CLI dtls=1 debug_level=2 \
8538 crt_file=data_files/server8_int-ca2.crt \
8539 key_file=data_files/server8.key \
8540 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8541 hs_timeout=10000-60000 \
8542 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008543 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008544 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008545 -s "found fragmented DTLS handshake message" \
8546 -c "found fragmented DTLS handshake message" \
8547 -C "error"
8548
Andrzej Kurek77826052018-10-11 07:34:08 -04008549# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008550# This ensures things still work after session_reset().
8551# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008552# Since we don't support reading fragmented ClientHello yet,
8553# up the MTU to 1450 (larger than ClientHello with session ticket,
8554# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008555# An autoreduction on the client-side might happen if the server is
8556# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008557# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008558# resumed listening, which would result in a spurious autoreduction.
8559not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008560requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8561requires_config_enabled MBEDTLS_RSA_C
8562requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008563requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008564requires_config_enabled MBEDTLS_AES_C
8565requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008566requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008567run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8568 -p "$P_PXY mtu=1450" \
8569 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8570 crt_file=data_files/server7_int-ca.crt \
8571 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008572 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008573 mtu=1450" \
8574 "$P_CLI dtls=1 debug_level=2 \
8575 crt_file=data_files/server8_int-ca2.crt \
8576 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008577 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008578 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008579 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008580 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008581 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008582 -s "found fragmented DTLS handshake message" \
8583 -c "found fragmented DTLS handshake message" \
8584 -C "error"
8585
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008586# An autoreduction on the client-side might happen if the server is
8587# slow to reset, therefore omitting '-C "autoreduction"' below.
8588not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008589requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8590requires_config_enabled MBEDTLS_RSA_C
8591requires_config_enabled MBEDTLS_ECDSA_C
8592requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008593requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008594requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8595requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008596requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008597run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8598 -p "$P_PXY mtu=512" \
8599 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8600 crt_file=data_files/server7_int-ca.crt \
8601 key_file=data_files/server7.key \
8602 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008603 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008604 mtu=512" \
8605 "$P_CLI dtls=1 debug_level=2 \
8606 crt_file=data_files/server8_int-ca2.crt \
8607 key_file=data_files/server8.key \
8608 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008609 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008610 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008611 mtu=512" \
8612 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008613 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008614 -s "found fragmented DTLS handshake message" \
8615 -c "found fragmented DTLS handshake message" \
8616 -C "error"
8617
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008618# An autoreduction on the client-side might happen if the server is
8619# slow to reset, therefore omitting '-C "autoreduction"' below.
8620not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008621requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8622requires_config_enabled MBEDTLS_RSA_C
8623requires_config_enabled MBEDTLS_ECDSA_C
8624requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008625requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008626requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8627requires_config_enabled MBEDTLS_AES_C
8628requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008629requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008630run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8631 -p "$P_PXY mtu=512" \
8632 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8633 crt_file=data_files/server7_int-ca.crt \
8634 key_file=data_files/server7.key \
8635 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008636 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008637 mtu=512" \
8638 "$P_CLI dtls=1 debug_level=2 \
8639 crt_file=data_files/server8_int-ca2.crt \
8640 key_file=data_files/server8.key \
8641 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008642 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008643 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008644 mtu=512" \
8645 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008646 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008647 -s "found fragmented DTLS handshake message" \
8648 -c "found fragmented DTLS handshake message" \
8649 -C "error"
8650
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008651# An autoreduction on the client-side might happen if the server is
8652# slow to reset, therefore omitting '-C "autoreduction"' below.
8653not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008654requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8655requires_config_enabled MBEDTLS_RSA_C
8656requires_config_enabled MBEDTLS_ECDSA_C
8657requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008658requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008659requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8660requires_config_enabled MBEDTLS_AES_C
8661requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008662requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008663run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008664 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008665 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8666 crt_file=data_files/server7_int-ca.crt \
8667 key_file=data_files/server7.key \
8668 exchanges=2 renegotiation=1 \
8669 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008670 hs_timeout=10000-60000 \
8671 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008672 "$P_CLI dtls=1 debug_level=2 \
8673 crt_file=data_files/server8_int-ca2.crt \
8674 key_file=data_files/server8.key \
8675 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008676 hs_timeout=10000-60000 \
8677 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008678 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008679 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008680 -s "found fragmented DTLS handshake message" \
8681 -c "found fragmented DTLS handshake message" \
8682 -C "error"
8683
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008684# An autoreduction on the client-side might happen if the server is
8685# slow to reset, therefore omitting '-C "autoreduction"' below.
8686not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008687requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8688requires_config_enabled MBEDTLS_RSA_C
8689requires_config_enabled MBEDTLS_ECDSA_C
8690requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008691requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008692requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8693requires_config_enabled MBEDTLS_AES_C
8694requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8695requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008696requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008697run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008698 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008699 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8700 crt_file=data_files/server7_int-ca.crt \
8701 key_file=data_files/server7.key \
8702 exchanges=2 renegotiation=1 \
8703 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008704 hs_timeout=10000-60000 \
8705 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008706 "$P_CLI dtls=1 debug_level=2 \
8707 crt_file=data_files/server8_int-ca2.crt \
8708 key_file=data_files/server8.key \
8709 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008710 hs_timeout=10000-60000 \
8711 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008712 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008713 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008714 -s "found fragmented DTLS handshake message" \
8715 -c "found fragmented DTLS handshake message" \
8716 -C "error"
8717
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008718# An autoreduction on the client-side might happen if the server is
8719# slow to reset, therefore omitting '-C "autoreduction"' below.
8720not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008721requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8722requires_config_enabled MBEDTLS_RSA_C
8723requires_config_enabled MBEDTLS_ECDSA_C
8724requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008725requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008726requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8727requires_config_enabled MBEDTLS_AES_C
8728requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008729requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008730run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008731 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008732 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8733 crt_file=data_files/server7_int-ca.crt \
8734 key_file=data_files/server7.key \
8735 exchanges=2 renegotiation=1 \
8736 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008737 hs_timeout=10000-60000 \
8738 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008739 "$P_CLI dtls=1 debug_level=2 \
8740 crt_file=data_files/server8_int-ca2.crt \
8741 key_file=data_files/server8.key \
8742 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008743 hs_timeout=10000-60000 \
8744 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008745 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008746 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008747 -s "found fragmented DTLS handshake message" \
8748 -c "found fragmented DTLS handshake message" \
8749 -C "error"
8750
Andrzej Kurek77826052018-10-11 07:34:08 -04008751# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008752requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8753requires_config_enabled MBEDTLS_RSA_C
8754requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008755requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008756requires_config_enabled MBEDTLS_AES_C
8757requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008758client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008759requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008760run_test "DTLS fragmenting: proxy MTU + 3d" \
8761 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008762 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008763 crt_file=data_files/server7_int-ca.crt \
8764 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008765 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008766 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008767 crt_file=data_files/server8_int-ca2.crt \
8768 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008769 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008770 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008771 0 \
8772 -s "found fragmented DTLS handshake message" \
8773 -c "found fragmented DTLS handshake message" \
8774 -C "error"
8775
Andrzej Kurek77826052018-10-11 07:34:08 -04008776# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008777requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8778requires_config_enabled MBEDTLS_RSA_C
8779requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008780requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008781requires_config_enabled MBEDTLS_AES_C
8782requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008783client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008784requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008785run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8786 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8787 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8788 crt_file=data_files/server7_int-ca.crt \
8789 key_file=data_files/server7.key \
8790 hs_timeout=250-10000 mtu=512 nbio=2" \
8791 "$P_CLI dtls=1 debug_level=2 \
8792 crt_file=data_files/server8_int-ca2.crt \
8793 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008794 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008795 hs_timeout=250-10000 mtu=512 nbio=2" \
8796 0 \
8797 -s "found fragmented DTLS handshake message" \
8798 -c "found fragmented DTLS handshake message" \
8799 -C "error"
8800
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008801# interop tests for DTLS fragmentating with reliable connection
8802#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008803# here and below we just want to test that the we fragment in a way that
8804# pleases other implementations, so we don't need the peer to fragment
8805requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8806requires_config_enabled MBEDTLS_RSA_C
8807requires_config_enabled MBEDTLS_ECDSA_C
8808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008809requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01008810requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008811run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8812 "$G_SRV -u" \
8813 "$P_CLI dtls=1 debug_level=2 \
8814 crt_file=data_files/server8_int-ca2.crt \
8815 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008816 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008817 0 \
8818 -c "fragmenting handshake message" \
8819 -C "error"
8820
8821requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8822requires_config_enabled MBEDTLS_RSA_C
8823requires_config_enabled MBEDTLS_ECDSA_C
8824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008825requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01008826requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008827run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8828 "$G_SRV -u" \
8829 "$P_CLI dtls=1 debug_level=2 \
8830 crt_file=data_files/server8_int-ca2.crt \
8831 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008832 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008833 0 \
8834 -c "fragmenting handshake message" \
8835 -C "error"
8836
Hanno Beckerb9a00862018-08-28 10:20:22 +01008837# We use --insecure for the GnuTLS client because it expects
8838# the hostname / IP it connects to to be the name used in the
8839# certificate obtained from the server. Here, however, it
8840# connects to 127.0.0.1 while our test certificates use 'localhost'
8841# as the server name in the certificate. This will make the
8842# certifiate validation fail, but passing --insecure makes
8843# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008844requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8845requires_config_enabled MBEDTLS_RSA_C
8846requires_config_enabled MBEDTLS_ECDSA_C
8847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008848requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008849requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01008850requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008851run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008852 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008853 crt_file=data_files/server7_int-ca.crt \
8854 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008855 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008856 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008857 0 \
8858 -s "fragmenting handshake message"
8859
Hanno Beckerb9a00862018-08-28 10:20:22 +01008860# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008861requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8862requires_config_enabled MBEDTLS_RSA_C
8863requires_config_enabled MBEDTLS_ECDSA_C
8864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008865requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008866requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01008867requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008868run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008869 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008870 crt_file=data_files/server7_int-ca.crt \
8871 key_file=data_files/server7.key \
8872 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008873 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008874 0 \
8875 -s "fragmenting handshake message"
8876
8877requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8878requires_config_enabled MBEDTLS_RSA_C
8879requires_config_enabled MBEDTLS_ECDSA_C
8880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008881requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008882run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8883 "$O_SRV -dtls1_2 -verify 10" \
8884 "$P_CLI dtls=1 debug_level=2 \
8885 crt_file=data_files/server8_int-ca2.crt \
8886 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008887 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008888 0 \
8889 -c "fragmenting handshake message" \
8890 -C "error"
8891
8892requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8893requires_config_enabled MBEDTLS_RSA_C
8894requires_config_enabled MBEDTLS_ECDSA_C
8895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008896requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008897run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8898 "$O_SRV -dtls1 -verify 10" \
8899 "$P_CLI dtls=1 debug_level=2 \
8900 crt_file=data_files/server8_int-ca2.crt \
8901 key_file=data_files/server8.key \
8902 mtu=512 force_version=dtls1" \
8903 0 \
8904 -c "fragmenting handshake message" \
8905 -C "error"
8906
8907requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8908requires_config_enabled MBEDTLS_RSA_C
8909requires_config_enabled MBEDTLS_ECDSA_C
8910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008911requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008912run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8913 "$P_SRV dtls=1 debug_level=2 \
8914 crt_file=data_files/server7_int-ca.crt \
8915 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008916 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008917 "$O_CLI -dtls1_2" \
8918 0 \
8919 -s "fragmenting handshake message"
8920
8921requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8922requires_config_enabled MBEDTLS_RSA_C
8923requires_config_enabled MBEDTLS_ECDSA_C
8924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008925requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008926run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8927 "$P_SRV dtls=1 debug_level=2 \
8928 crt_file=data_files/server7_int-ca.crt \
8929 key_file=data_files/server7.key \
8930 mtu=512 force_version=dtls1" \
8931 "$O_CLI -dtls1" \
8932 0 \
8933 -s "fragmenting handshake message"
8934
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008935# interop tests for DTLS fragmentating with unreliable connection
8936#
8937# again we just want to test that the we fragment in a way that
8938# pleases other implementations, so we don't need the peer to fragment
8939requires_gnutls_next
8940requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8941requires_config_enabled MBEDTLS_RSA_C
8942requires_config_enabled MBEDTLS_ECDSA_C
8943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008944client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008945requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008946run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8947 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8948 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008949 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008950 crt_file=data_files/server8_int-ca2.crt \
8951 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008952 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008953 0 \
8954 -c "fragmenting handshake message" \
8955 -C "error"
8956
8957requires_gnutls_next
8958requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8959requires_config_enabled MBEDTLS_RSA_C
8960requires_config_enabled MBEDTLS_ECDSA_C
8961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008962client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008963requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008964run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8965 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8966 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008967 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008968 crt_file=data_files/server8_int-ca2.crt \
8969 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008970 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008971 0 \
8972 -c "fragmenting handshake message" \
8973 -C "error"
8974
k-stachowiak17a38d32019-02-18 15:29:56 +01008975requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008976requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8977requires_config_enabled MBEDTLS_RSA_C
8978requires_config_enabled MBEDTLS_ECDSA_C
8979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8980client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008981requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008982run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8983 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8984 "$P_SRV dtls=1 debug_level=2 \
8985 crt_file=data_files/server7_int-ca.crt \
8986 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008987 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008988 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008989 0 \
8990 -s "fragmenting handshake message"
8991
k-stachowiak17a38d32019-02-18 15:29:56 +01008992requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008993requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8994requires_config_enabled MBEDTLS_RSA_C
8995requires_config_enabled MBEDTLS_ECDSA_C
8996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8997client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008998requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008999run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9000 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9001 "$P_SRV dtls=1 debug_level=2 \
9002 crt_file=data_files/server7_int-ca.crt \
9003 key_file=data_files/server7.key \
9004 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009005 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009006 0 \
9007 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009008
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009009## Interop test with OpenSSL might trigger a bug in recent versions (including
9010## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009011## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009012## They should be re-enabled once a fixed version of OpenSSL is available
9013## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009014skip_next_test
9015requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9016requires_config_enabled MBEDTLS_RSA_C
9017requires_config_enabled MBEDTLS_ECDSA_C
9018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9019client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009020requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009021run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9022 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9023 "$O_SRV -dtls1_2 -verify 10" \
9024 "$P_CLI dtls=1 debug_level=2 \
9025 crt_file=data_files/server8_int-ca2.crt \
9026 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009027 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009028 0 \
9029 -c "fragmenting handshake message" \
9030 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009031
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009032skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009033requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9034requires_config_enabled MBEDTLS_RSA_C
9035requires_config_enabled MBEDTLS_ECDSA_C
9036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009037client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009038requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009039run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9040 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009041 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009042 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009043 crt_file=data_files/server8_int-ca2.crt \
9044 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009045 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009046 0 \
9047 -c "fragmenting handshake message" \
9048 -C "error"
9049
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009050skip_next_test
9051requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9052requires_config_enabled MBEDTLS_RSA_C
9053requires_config_enabled MBEDTLS_ECDSA_C
9054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9055client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009056requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009057run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9058 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9059 "$P_SRV dtls=1 debug_level=2 \
9060 crt_file=data_files/server7_int-ca.crt \
9061 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009062 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009063 "$O_CLI -dtls1_2" \
9064 0 \
9065 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009066
9067# -nbio is added to prevent s_client from blocking in case of duplicated
9068# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009069skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009070requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9071requires_config_enabled MBEDTLS_RSA_C
9072requires_config_enabled MBEDTLS_ECDSA_C
9073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009074client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009075requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009076run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9077 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009078 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009079 crt_file=data_files/server7_int-ca.crt \
9080 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009081 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009082 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009083 0 \
9084 -s "fragmenting handshake message"
9085
Ron Eldorb4655392018-07-05 18:25:39 +03009086# Tests for DTLS-SRTP (RFC 5764)
9087requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9088run_test "DTLS-SRTP all profiles supported" \
9089 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9090 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9091 0 \
9092 -s "found use_srtp extension" \
9093 -s "found srtp profile" \
9094 -s "selected srtp profile" \
9095 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009096 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009097 -c "client hello, adding use_srtp extension" \
9098 -c "found use_srtp extension" \
9099 -c "found srtp profile" \
9100 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009101 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009102 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009103 -C "error"
9104
Johan Pascal9bc50b02020-09-24 12:01:13 +02009105
Ron Eldorb4655392018-07-05 18:25:39 +03009106requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9107run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9108 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009109 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009110 0 \
9111 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009112 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9113 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009114 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009115 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009116 -c "client hello, adding use_srtp extension" \
9117 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009118 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009119 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009120 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009121 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009122 -C "error"
9123
9124requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009125run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009126 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009127 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9128 0 \
9129 -s "found use_srtp extension" \
9130 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009131 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009132 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009133 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009134 -c "client hello, adding use_srtp extension" \
9135 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009136 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009137 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009138 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009139 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009140 -C "error"
9141
9142requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9143run_test "DTLS-SRTP server and Client support only one matching profile." \
9144 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9145 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9146 0 \
9147 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009148 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9149 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009150 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009151 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009152 -c "client hello, adding use_srtp extension" \
9153 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009154 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009155 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009156 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009157 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009158 -C "error"
9159
9160requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9161run_test "DTLS-SRTP server and Client support only one different profile." \
9162 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009163 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009164 0 \
9165 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009166 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009167 -S "selected srtp profile" \
9168 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009169 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009170 -c "client hello, adding use_srtp extension" \
9171 -C "found use_srtp extension" \
9172 -C "found srtp profile" \
9173 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009174 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009175 -C "error"
9176
9177requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9178run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9179 "$P_SRV dtls=1 debug_level=3" \
9180 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9181 0 \
9182 -s "found use_srtp extension" \
9183 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009184 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009185 -c "client hello, adding use_srtp extension" \
9186 -C "found use_srtp extension" \
9187 -C "found srtp profile" \
9188 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009189 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009190 -C "error"
9191
9192requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9193run_test "DTLS-SRTP all profiles supported. mki used" \
9194 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9195 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9196 0 \
9197 -s "found use_srtp extension" \
9198 -s "found srtp profile" \
9199 -s "selected srtp profile" \
9200 -s "server hello, adding use_srtp extension" \
9201 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009202 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009203 -c "client hello, adding use_srtp extension" \
9204 -c "found use_srtp extension" \
9205 -c "found srtp profile" \
9206 -c "selected srtp profile" \
9207 -c "dumping 'sending mki' (8 bytes)" \
9208 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009209 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009210 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009211 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009212 -C "error"
9213
9214requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9215run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9216 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9217 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9218 0 \
9219 -s "found use_srtp extension" \
9220 -s "found srtp profile" \
9221 -s "selected srtp profile" \
9222 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009223 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009224 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009225 -S "dumping 'using mki' (8 bytes)" \
9226 -c "client hello, adding use_srtp extension" \
9227 -c "found use_srtp extension" \
9228 -c "found srtp profile" \
9229 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009230 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009231 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009232 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009233 -c "dumping 'sending mki' (8 bytes)" \
9234 -C "dumping 'received mki' (8 bytes)" \
9235 -C "error"
9236
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009237requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9238run_test "DTLS-SRTP all profiles supported. openssl client." \
9239 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009240 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009241 0 \
9242 -s "found use_srtp extension" \
9243 -s "found srtp profile" \
9244 -s "selected srtp profile" \
9245 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009246 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009247 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009248 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9249
9250requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9251run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9252 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009253 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009254 0 \
9255 -s "found use_srtp extension" \
9256 -s "found srtp profile" \
9257 -s "selected srtp profile" \
9258 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009259 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009260 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009261 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9262
9263requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9264run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9265 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009266 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009267 0 \
9268 -s "found use_srtp extension" \
9269 -s "found srtp profile" \
9270 -s "selected srtp profile" \
9271 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009272 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009273 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009274 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9275
9276requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9277run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9278 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009279 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009280 0 \
9281 -s "found use_srtp extension" \
9282 -s "found srtp profile" \
9283 -s "selected srtp profile" \
9284 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009285 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009286 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009287 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9288
9289requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9290run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9291 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009292 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009293 0 \
9294 -s "found use_srtp extension" \
9295 -s "found srtp profile" \
9296 -s "selected srtp profile" \
9297 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009298 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009299 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009300 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9301
9302requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9303run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9304 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009305 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009306 0 \
9307 -s "found use_srtp extension" \
9308 -s "found srtp profile" \
9309 -S "selected srtp profile" \
9310 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009311 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009312 -C "SRTP Extension negotiated, profile"
9313
9314requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9315run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9316 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009317 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009318 0 \
9319 -s "found use_srtp extension" \
9320 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009321 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009322 -C "SRTP Extension negotiated, profile"
9323
9324requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9325run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009326 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009327 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9328 0 \
9329 -c "client hello, adding use_srtp extension" \
9330 -c "found use_srtp extension" \
9331 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009332 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009333 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009334 -C "error"
9335
9336requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9337run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009338 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009339 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9340 0 \
9341 -c "client hello, adding use_srtp extension" \
9342 -c "found use_srtp extension" \
9343 -c "found srtp profile" \
9344 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009345 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009346 -C "error"
9347
9348requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9349run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009350 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009351 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9352 0 \
9353 -c "client hello, adding use_srtp extension" \
9354 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009355 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009356 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009357 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009358 -C "error"
9359
9360requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9361run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009362 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009363 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9364 0 \
9365 -c "client hello, adding use_srtp extension" \
9366 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009367 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009368 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009369 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009370 -C "error"
9371
9372requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9373run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009374 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009375 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9376 0 \
9377 -c "client hello, adding use_srtp extension" \
9378 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009379 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009380 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009381 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009382 -C "error"
9383
9384requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9385run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009386 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009387 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009388 0 \
9389 -c "client hello, adding use_srtp extension" \
9390 -C "found use_srtp extension" \
9391 -C "found srtp profile" \
9392 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009393 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009394 -C "error"
9395
9396requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9397run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9398 "$O_SRV -dtls1" \
9399 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9400 0 \
9401 -c "client hello, adding use_srtp extension" \
9402 -C "found use_srtp extension" \
9403 -C "found srtp profile" \
9404 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009405 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009406 -C "error"
9407
9408requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9409run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009410 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009411 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9412 0 \
9413 -c "client hello, adding use_srtp extension" \
9414 -c "found use_srtp extension" \
9415 -c "found srtp profile" \
9416 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009417 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009418 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009419 -c "dumping 'sending mki' (8 bytes)" \
9420 -C "dumping 'received mki' (8 bytes)" \
9421 -C "error"
9422
9423requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009424requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009425run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009426 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9427 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009428 0 \
9429 -s "found use_srtp extension" \
9430 -s "found srtp profile" \
9431 -s "selected srtp profile" \
9432 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009433 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009434 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9435
9436requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009437requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009438run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009439 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9440 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009441 0 \
9442 -s "found use_srtp extension" \
9443 -s "found srtp profile" \
9444 -s "selected srtp profile" \
9445 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009446 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009447 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9448
9449requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009450requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009451run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009452 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9453 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009454 0 \
9455 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009456 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9457 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009458 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009459 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009460 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9461
9462requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009463requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009464run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009465 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009466 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009467 0 \
9468 -s "found use_srtp extension" \
9469 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009470 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009471 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009472 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009473 -c "SRTP profile: SRTP_NULL_SHA1_32"
9474
9475requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009476requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009477run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009478 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9479 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009480 0 \
9481 -s "found use_srtp extension" \
9482 -s "found srtp profile" \
9483 -s "selected srtp profile" \
9484 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009485 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009486 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9487
9488requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009489requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009490run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009491 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9492 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009493 0 \
9494 -s "found use_srtp extension" \
9495 -s "found srtp profile" \
9496 -S "selected srtp profile" \
9497 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009498 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009499 -C "SRTP profile:"
9500
9501requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009502requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009503run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009504 "$P_SRV dtls=1 debug_level=3" \
9505 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009506 0 \
9507 -s "found use_srtp extension" \
9508 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009509 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009510 -C "SRTP profile:"
9511
9512requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009513requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009514run_test "DTLS-SRTP all profiles supported. gnutls server" \
9515 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9516 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9517 0 \
9518 -c "client hello, adding use_srtp extension" \
9519 -c "found use_srtp extension" \
9520 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009521 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009522 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009523 -C "error"
9524
9525requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009526requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009527run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9528 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9529 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9530 0 \
9531 -c "client hello, adding use_srtp extension" \
9532 -c "found use_srtp extension" \
9533 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009534 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009535 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009536 -C "error"
9537
9538requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009539requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009540run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9541 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9542 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9543 0 \
9544 -c "client hello, adding use_srtp extension" \
9545 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009546 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009547 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009548 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009549 -C "error"
9550
9551requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009552requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009553run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9554 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009555 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009556 0 \
9557 -c "client hello, adding use_srtp extension" \
9558 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009559 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009560 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009561 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009562 -C "error"
9563
9564requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009565requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009566run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9567 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9568 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9569 0 \
9570 -c "client hello, adding use_srtp extension" \
9571 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009572 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009573 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009574 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009575 -C "error"
9576
9577requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009578requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009579run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9580 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009581 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009582 0 \
9583 -c "client hello, adding use_srtp extension" \
9584 -C "found use_srtp extension" \
9585 -C "found srtp profile" \
9586 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009587 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009588 -C "error"
9589
9590requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009591requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009592run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9593 "$G_SRV -u" \
9594 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9595 0 \
9596 -c "client hello, adding use_srtp extension" \
9597 -C "found use_srtp extension" \
9598 -C "found srtp profile" \
9599 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009600 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009601 -C "error"
9602
9603requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009604requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009605run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9606 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9607 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9608 0 \
9609 -c "client hello, adding use_srtp extension" \
9610 -c "found use_srtp extension" \
9611 -c "found srtp profile" \
9612 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009613 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009614 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009615 -c "dumping 'sending mki' (8 bytes)" \
9616 -c "dumping 'received mki' (8 bytes)" \
9617 -C "error"
9618
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009619# Tests for specific things with "unreliable" UDP connection
9620
9621not_with_valgrind # spurious resend due to timeout
9622run_test "DTLS proxy: reference" \
9623 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009624 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9625 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009626 0 \
9627 -C "replayed record" \
9628 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009629 -C "Buffer record from epoch" \
9630 -S "Buffer record from epoch" \
9631 -C "ssl_buffer_message" \
9632 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009633 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009634 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009635 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009636 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009637 -c "HTTP/1.0 200 OK"
9638
9639not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009640run_test "DTLS proxy: duplicate every packet" \
9641 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009642 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9643 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009644 0 \
9645 -c "replayed record" \
9646 -s "replayed record" \
9647 -c "record from another epoch" \
9648 -s "record from another epoch" \
9649 -S "resend" \
9650 -s "Extra-header:" \
9651 -c "HTTP/1.0 200 OK"
9652
9653run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9654 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009655 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9656 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009657 0 \
9658 -c "replayed record" \
9659 -S "replayed record" \
9660 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009661 -s "record from another epoch" \
9662 -c "resend" \
9663 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009664 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009665 -c "HTTP/1.0 200 OK"
9666
9667run_test "DTLS proxy: multiple records in same datagram" \
9668 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009669 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9670 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009671 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009672 -c "next record in same datagram" \
9673 -s "next record in same datagram"
9674
9675run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9676 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009677 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9678 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009679 0 \
9680 -c "next record in same datagram" \
9681 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009682
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009683run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9684 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009685 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9686 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009687 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009688 -c "discarding invalid record (mac)" \
9689 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009690 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009691 -c "HTTP/1.0 200 OK" \
9692 -S "too many records with bad MAC" \
9693 -S "Verification of the message MAC failed"
9694
9695run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9696 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009697 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9698 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009699 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009700 -C "discarding invalid record (mac)" \
9701 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009702 -S "Extra-header:" \
9703 -C "HTTP/1.0 200 OK" \
9704 -s "too many records with bad MAC" \
9705 -s "Verification of the message MAC failed"
9706
9707run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9708 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009709 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9710 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009711 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009712 -c "discarding invalid record (mac)" \
9713 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009714 -s "Extra-header:" \
9715 -c "HTTP/1.0 200 OK" \
9716 -S "too many records with bad MAC" \
9717 -S "Verification of the message MAC failed"
9718
9719run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9720 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009721 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9722 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009723 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009724 -c "discarding invalid record (mac)" \
9725 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009726 -s "Extra-header:" \
9727 -c "HTTP/1.0 200 OK" \
9728 -s "too many records with bad MAC" \
9729 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009730
9731run_test "DTLS proxy: delay ChangeCipherSpec" \
9732 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009733 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9734 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009735 0 \
9736 -c "record from another epoch" \
9737 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009738 -s "Extra-header:" \
9739 -c "HTTP/1.0 200 OK"
9740
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009741# Tests for reordering support with DTLS
9742
Hanno Becker56cdfd12018-08-17 13:42:15 +01009743run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9744 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009745 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9746 hs_timeout=2500-60000" \
9747 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9748 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009749 0 \
9750 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009751 -c "Next handshake message has been buffered - load"\
9752 -S "Buffering HS message" \
9753 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009754 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009755 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009756 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009757 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009758
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009759run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9760 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009761 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9762 hs_timeout=2500-60000" \
9763 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9764 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009765 0 \
9766 -c "Buffering HS message" \
9767 -c "found fragmented DTLS handshake message"\
9768 -c "Next handshake message 1 not or only partially bufffered" \
9769 -c "Next handshake message has been buffered - load"\
9770 -S "Buffering HS message" \
9771 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009772 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009773 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009774 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009775 -S "Remember CCS message"
9776
Hanno Beckera1adcca2018-08-24 14:41:07 +01009777# The client buffers the ServerKeyExchange before receiving the fragmented
9778# Certificate message; at the time of writing, together these are aroudn 1200b
9779# in size, so that the bound below ensures that the certificate can be reassembled
9780# while keeping the ServerKeyExchange.
9781requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9782run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009783 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009784 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9785 hs_timeout=2500-60000" \
9786 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9787 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009788 0 \
9789 -c "Buffering HS message" \
9790 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009791 -C "attempt to make space by freeing buffered messages" \
9792 -S "Buffering HS message" \
9793 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009794 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009795 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009796 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009797 -S "Remember CCS message"
9798
9799# The size constraints ensure that the delayed certificate message can't
9800# be reassembled while keeping the ServerKeyExchange message, but it can
9801# when dropping it first.
9802requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9803requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9804run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9805 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009806 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9807 hs_timeout=2500-60000" \
9808 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9809 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009810 0 \
9811 -c "Buffering HS message" \
9812 -c "attempt to make space by freeing buffered future messages" \
9813 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009814 -S "Buffering HS message" \
9815 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009816 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009817 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009818 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009819 -S "Remember CCS message"
9820
Hanno Becker56cdfd12018-08-17 13:42:15 +01009821run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9822 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009823 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9824 hs_timeout=2500-60000" \
9825 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9826 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009827 0 \
9828 -C "Buffering HS message" \
9829 -C "Next handshake message has been buffered - load"\
9830 -s "Buffering HS message" \
9831 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009832 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009833 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009834 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009835 -S "Remember CCS message"
9836
9837run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9838 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009839 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9840 hs_timeout=2500-60000" \
9841 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9842 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009843 0 \
9844 -C "Buffering HS message" \
9845 -C "Next handshake message has been buffered - load"\
9846 -S "Buffering HS message" \
9847 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009848 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009849 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009850 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009851 -S "Remember CCS message"
9852
9853run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9854 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009855 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9856 hs_timeout=2500-60000" \
9857 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9858 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009859 0 \
9860 -C "Buffering HS message" \
9861 -C "Next handshake message has been buffered - load"\
9862 -S "Buffering HS message" \
9863 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009864 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009865 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009866 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009867 -s "Remember CCS message"
9868
Hanno Beckera1adcca2018-08-24 14:41:07 +01009869run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009870 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009871 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9872 hs_timeout=2500-60000" \
9873 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9874 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009875 0 \
9876 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009877 -s "Found buffered record from current epoch - load" \
9878 -c "Buffer record from epoch 1" \
9879 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009880
Hanno Beckera1adcca2018-08-24 14:41:07 +01009881# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9882# from the server are delayed, so that the encrypted Finished message
9883# is received and buffered. When the fragmented NewSessionTicket comes
9884# in afterwards, the encrypted Finished message must be freed in order
9885# to make space for the NewSessionTicket to be reassembled.
9886# This works only in very particular circumstances:
9887# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9888# of the NewSessionTicket, but small enough to also allow buffering of
9889# the encrypted Finished message.
9890# - The MTU setting on the server must be so small that the NewSessionTicket
9891# needs to be fragmented.
9892# - All messages sent by the server must be small enough to be either sent
9893# without fragmentation or be reassembled within the bounds of
9894# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9895# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009896requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9897requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009898run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9899 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009900 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009901 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9902 0 \
9903 -s "Buffer record from epoch 1" \
9904 -s "Found buffered record from current epoch - load" \
9905 -c "Buffer record from epoch 1" \
9906 -C "Found buffered record from current epoch - load" \
9907 -c "Enough space available after freeing future epoch record"
9908
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009909# Tests for "randomly unreliable connection": try a variety of flows and peers
9910
9911client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009912run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9913 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009914 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009915 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009916 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009917 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9918 0 \
9919 -s "Extra-header:" \
9920 -c "HTTP/1.0 200 OK"
9921
Janos Follath74537a62016-09-02 13:45:28 +01009922client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009923run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9924 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009925 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9926 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009927 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9928 0 \
9929 -s "Extra-header:" \
9930 -c "HTTP/1.0 200 OK"
9931
Janos Follath74537a62016-09-02 13:45:28 +01009932client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009933run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9934 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009935 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9936 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009937 0 \
9938 -s "Extra-header:" \
9939 -c "HTTP/1.0 200 OK"
9940
Janos Follath74537a62016-09-02 13:45:28 +01009941client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009942run_test "DTLS proxy: 3d, FS, client auth" \
9943 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009944 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9945 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009946 0 \
9947 -s "Extra-header:" \
9948 -c "HTTP/1.0 200 OK"
9949
Janos Follath74537a62016-09-02 13:45:28 +01009950client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009951run_test "DTLS proxy: 3d, FS, ticket" \
9952 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009953 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9954 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009955 0 \
9956 -s "Extra-header:" \
9957 -c "HTTP/1.0 200 OK"
9958
Janos Follath74537a62016-09-02 13:45:28 +01009959client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009960run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9961 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009962 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9963 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009964 0 \
9965 -s "Extra-header:" \
9966 -c "HTTP/1.0 200 OK"
9967
Janos Follath74537a62016-09-02 13:45:28 +01009968client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009969run_test "DTLS proxy: 3d, max handshake, nbio" \
9970 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009971 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009972 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009973 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009974 0 \
9975 -s "Extra-header:" \
9976 -c "HTTP/1.0 200 OK"
9977
Janos Follath74537a62016-09-02 13:45:28 +01009978client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009979run_test "DTLS proxy: 3d, min handshake, resumption" \
9980 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009981 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009982 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009983 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009984 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009985 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9986 0 \
9987 -s "a session has been resumed" \
9988 -c "a session has been resumed" \
9989 -s "Extra-header:" \
9990 -c "HTTP/1.0 200 OK"
9991
Janos Follath74537a62016-09-02 13:45:28 +01009992client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009993run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9994 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009995 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009996 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009997 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009998 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009999 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10000 0 \
10001 -s "a session has been resumed" \
10002 -c "a session has been resumed" \
10003 -s "Extra-header:" \
10004 -c "HTTP/1.0 200 OK"
10005
Janos Follath74537a62016-09-02 13:45:28 +010010006client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010007requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010008run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010009 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010010 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010011 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010012 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010013 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010014 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10015 0 \
10016 -c "=> renegotiate" \
10017 -s "=> renegotiate" \
10018 -s "Extra-header:" \
10019 -c "HTTP/1.0 200 OK"
10020
Janos Follath74537a62016-09-02 13:45:28 +010010021client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010022requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010023run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10024 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010025 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010026 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010027 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010028 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010029 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10030 0 \
10031 -c "=> renegotiate" \
10032 -s "=> renegotiate" \
10033 -s "Extra-header:" \
10034 -c "HTTP/1.0 200 OK"
10035
Janos Follath74537a62016-09-02 13:45:28 +010010036client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010037requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010038run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010039 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010040 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010041 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010042 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010043 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010044 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010045 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10046 0 \
10047 -c "=> renegotiate" \
10048 -s "=> renegotiate" \
10049 -s "Extra-header:" \
10050 -c "HTTP/1.0 200 OK"
10051
Janos Follath74537a62016-09-02 13:45:28 +010010052client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010053requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010054run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010055 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010056 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010057 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010058 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010059 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010060 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010061 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10062 0 \
10063 -c "=> renegotiate" \
10064 -s "=> renegotiate" \
10065 -s "Extra-header:" \
10066 -c "HTTP/1.0 200 OK"
10067
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010068## Interop tests with OpenSSL might trigger a bug in recent versions (including
10069## all versions installed on the CI machines), reported here:
10070## Bug report: https://github.com/openssl/openssl/issues/6902
10071## They should be re-enabled once a fixed version of OpenSSL is available
10072## (this should happen in some 1.1.1_ release according to the ticket).
10073skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010074client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010075not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010076run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010077 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10078 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010079 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010080 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010081 -c "HTTP/1.0 200 OK"
10082
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010083skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010084client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010085not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010086run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10087 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10088 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010089 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010090 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010091 -c "HTTP/1.0 200 OK"
10092
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010093skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010094client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010095not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010096run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10097 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10098 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010099 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010100 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010101 -c "HTTP/1.0 200 OK"
10102
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010103requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010104client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010105not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010106run_test "DTLS proxy: 3d, gnutls server" \
10107 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10108 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010109 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010110 0 \
10111 -s "Extra-header:" \
10112 -c "Extra-header:"
10113
k-stachowiak17a38d32019-02-18 15:29:56 +010010114requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010115client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010116not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010117run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10118 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010119 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010120 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010121 0 \
10122 -s "Extra-header:" \
10123 -c "Extra-header:"
10124
k-stachowiak17a38d32019-02-18 15:29:56 +010010125requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010126client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010127not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010128run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10129 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010130 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010131 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010132 0 \
10133 -s "Extra-header:" \
10134 -c "Extra-header:"
10135
Ron Eldorf75e2522019-05-14 20:38:49 +030010136requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10137run_test "export keys functionality" \
10138 "$P_SRV eap_tls=1 debug_level=3" \
10139 "$P_CLI eap_tls=1 debug_level=3" \
10140 0 \
10141 -s "exported maclen is " \
10142 -s "exported keylen is " \
10143 -s "exported ivlen is " \
10144 -c "exported maclen is " \
10145 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010146 -c "exported ivlen is " \
10147 -c "EAP-TLS key material is:"\
10148 -s "EAP-TLS key material is:"\
10149 -c "EAP-TLS IV is:" \
10150 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010151
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010152# Test heap memory usage after handshake
10153requires_config_enabled MBEDTLS_MEMORY_DEBUG
10154requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10155requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010156requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010157run_tests_memory_after_hanshake
10158
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010159# Final report
10160
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010161echo "------------------------------------------------------------------------"
10162
10163if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010164 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010165else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010166 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010167fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010168PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010169echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010170
10171exit $FAILS