blob: 910f6848ae7f6123c8c6f6cc1f779915d1f3dd80 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
55 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
56 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Paul Elliott633a74e2021-10-13 18:31:07 +010081if [ -n "${OPENSSL_NEXT:-}" ]; then
82 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
83 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
84else
85 O_NEXT_SRV=false
86 O_NEXT_CLI=false
87fi
88
Hanno Becker58e9dc32018-08-17 15:53:21 +010089if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
91else
92 G_NEXT_SRV=false
93fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
97else
98 G_NEXT_CLI=false
99fi
100
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100101TESTS=0
102FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200103SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100104
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000105CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200106
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100107MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200109EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110
Paul Bakkere20310a2016-05-10 11:18:17 +0100111SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100112RUN_TEST_NUMBER=''
113
Paul Bakkeracaac852016-05-10 11:47:13 +0100114PRESERVE_LOGS=0
115
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200116# Pick a "unique" server port in the range 10000-19999, and a proxy
117# port which is this plus 10000. Each port number may be independently
118# overridden by a command line option.
119SRV_PORT=$(($$ % 10000 + 10000))
120PXY_PORT=$((SRV_PORT + 10000))
121
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100122print_usage() {
123 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100124 printf " -h|--help\tPrint this help.\n"
125 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200126 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
127 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100128 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100129 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100130 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200131 printf " --outcome-file\tFile where test outcomes are written\n"
132 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
133 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200134 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136}
137
138get_options() {
139 while [ $# -gt 0 ]; do
140 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100141 -f|--filter)
142 shift; FILTER=$1
143 ;;
144 -e|--exclude)
145 shift; EXCLUDE=$1
146 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100147 -m|--memcheck)
148 MEMCHECK=1
149 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100150 -n|--number)
151 shift; RUN_TEST_NUMBER=$1
152 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100153 -s|--show-numbers)
154 SHOW_TEST_NUMBER=1
155 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100156 -p|--preserve-logs)
157 PRESERVE_LOGS=1
158 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200159 --port)
160 shift; SRV_PORT=$1
161 ;;
162 --proxy-port)
163 shift; PXY_PORT=$1
164 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100165 --seed)
166 shift; SEED="$1"
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -h|--help)
169 print_usage
170 exit 0
171 ;;
172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200173 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174 print_usage
175 exit 1
176 ;;
177 esac
178 shift
179 done
180}
181
Gilles Peskine560280b2019-09-16 15:17:38 +0200182# Make the outcome file path relative to the original directory, not
183# to .../tests
184case "$MBEDTLS_TEST_OUTCOME_FILE" in
185 [!/]*)
186 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
187 ;;
188esac
189
Gilles Peskine64457492020-08-26 21:53:33 +0200190# Read boolean configuration options from config.h for easy and quick
191# testing. Skip non-boolean options (with something other than spaces
192# and a comment after "#define SYMBOL"). The variable contains a
193# space-separated list of symbols.
Jerry Yucf080ce2021-12-10 18:45:51 +0800194CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100195# Skip next test; use this macro to skip tests which are legitimate
196# in theory and expected to be re-introduced at some point, but
197# aren't expected to succeed at the moment due to problems outside
198# our control (such as bugs in other TLS implementations).
199skip_next_test() {
200 SKIP_NEXT="YES"
201}
202
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203# skip next test if the flag is not enabled in config.h
204requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200205 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800206 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200207 *) SKIP_NEXT="YES";;
208 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100209}
210
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200211# skip next test if the flag is enabled in config.h
212requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800214 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216}
217
Hanno Becker7c48dd12018-08-28 16:09:22 +0100218get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100219 # This function uses the query_config command line option to query the
220 # required Mbed TLS compile time configuration from the ssl_server2
221 # program. The command will always return a success value if the
222 # configuration is defined and the value will be printed to stdout.
223 #
224 # Note that if the configuration is not defined or is defined to nothing,
225 # the output of this function will be an empty string.
226 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100227}
228
229requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100230 VAL="$( get_config_value_or_default "$1" )"
231 if [ -z "$VAL" ]; then
232 # Should never happen
233 echo "Mbed TLS configuration $1 is not defined"
234 exit 1
235 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100241 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100242 if [ -z "$VAL" ]; then
243 # Should never happen
244 echo "Mbed TLS configuration $1 is not defined"
245 exit 1
246 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100247 SKIP_NEXT="YES"
248 fi
249}
250
Yuto Takano8a693ef2021-07-02 13:10:41 +0100251requires_config_value_equals() {
252 VAL=$( get_config_value_or_default "$1" )
253 if [ -z "$VAL" ]; then
254 # Should never happen
255 echo "Mbed TLS configuration $1 is not defined"
256 exit 1
257 elif [ "$VAL" -ne "$2" ]; then
258 SKIP_NEXT="YES"
259 fi
260}
261
Gilles Peskine64457492020-08-26 21:53:33 +0200262# Space-separated list of ciphersuites supported by this build of
263# Mbed TLS.
264P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
265 grep TLS- |
266 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000267requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200268 case $P_CIPHERSUITES in
269 *" $1 "*) :;;
270 *) SKIP_NEXT="YES";;
271 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000272}
273
Gilles Peskine511fdf42022-04-08 19:26:26 +0200274# detect_required_features CMD [RUN_TEST_OPTION...]
275# If CMD (call to a TLS client or server program) requires certain features,
276# arrange to only run the following test case if those features are enabled.
277detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200278 case "$1" in
Gilles Peskine511fdf42022-04-08 19:26:26 +0200279 *\ force_ciphersuite=*)
280 tmp="${1##*\ force_ciphersuite=}"
281 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
282 case "$*" in
283 *"-s SSL - The server has no ciphersuites in common"*)
284 # This test case expects a ciphersuite mismatch, so it
285 # doesn't actually require the ciphersuite to be enabled.
286 :;;
287 *) requires_ciphersuite_enabled "$tmp";;
288 esac;;
Gilles Peskine0d721652020-06-26 23:35:53 +0200289 esac
290
Gilles Peskine3c985f62022-04-08 19:29:27 +0200291 case " $1 " in
292 *[-_\ =]tickets=[^0]*)
293 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
294 esac
295 case " $1 " in
296 *[-_\ =]alpn=*)
297 requires_config_enabled MBEDTLS_SSL_ALPN;;
298 esac
299
Gilles Peskine511fdf42022-04-08 19:26:26 +0200300 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200301}
302
Gilles Peskine22cc6492022-03-14 18:21:24 +0100303requires_certificate_authentication () {
304 if [ "$PSK_ONLY" = "YES" ]; then
305 SKIP_NEXT="YES"
306 fi
307}
308
Gilles Peskine89d892f2022-02-25 19:52:52 +0100309adapt_cmd_for_psk () {
310 case "$2" in
311 *openssl*) s='-psk abc123 -nocert';;
312 *gnutls-*) s='--pskkey=abc123';;
313 *) s='psk=abc123';;
314 esac
315 eval $1='"$2 $s"'
316 unset s
317}
318
319# maybe_adapt_for_psk [RUN_TEST_OPTION...]
320# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
321#
322# If not running in a PSK-only build, do nothing.
323# If the test looks like it doesn't use a pre-shared key but can run with a
324# pre-shared key, pass a pre-shared key. If the test looks like it can't run
325# with a pre-shared key, skip it. If the test looks like it's already using
326# a pre-shared key, do nothing.
327#
Gilles Peskined5b1a302022-04-05 22:00:17 +0200328# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine89d892f2022-02-25 19:52:52 +0100329#
330# Inputs:
331# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
332# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
333# * "$@": options passed to run_test.
334#
335# Outputs:
336# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
337# * $SKIP_NEXT: set to YES if the test can't run with PSK.
338maybe_adapt_for_psk() {
339 if [ "$PSK_ONLY" != "YES" ]; then
340 return
341 fi
342 if [ "$SKIP_NEXT" = "YES" ]; then
343 return
344 fi
345 case "$CLI_CMD $SRV_CMD" in
346 *[-_\ =]psk*|*[-_\ =]PSK*)
347 return;;
348 *force_ciphersuite*)
349 # The test case forces a non-PSK cipher suite. In some cases, a
350 # PSK cipher suite could be substituted, but we're not ready for
351 # that yet.
352 SKIP_NEXT="YES"
353 return;;
354 *\ auth_mode=*|*[-_\ =]crt[_=]*)
355 # The test case involves certificates. PSK won't do.
356 SKIP_NEXT="YES"
357 return;;
358 esac
359 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
360 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
361}
362
363case " $CONFIGS_ENABLED " in
364 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
365 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
366 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
367 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
368 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
369 *) PSK_ONLY="NO";;
370esac
371
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200372# skip next test if OpenSSL doesn't support FALLBACK_SCSV
373requires_openssl_with_fallback_scsv() {
374 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
375 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
376 then
377 OPENSSL_HAS_FBSCSV="YES"
378 else
379 OPENSSL_HAS_FBSCSV="NO"
380 fi
381 fi
382 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Yuto Takanobec7cf72021-07-02 10:10:49 +0100387# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
388requires_max_content_len() {
389 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
390 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
391}
392
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200393# skip next test if GnuTLS isn't available
394requires_gnutls() {
395 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200396 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200397 GNUTLS_AVAILABLE="YES"
398 else
399 GNUTLS_AVAILABLE="NO"
400 fi
401 fi
402 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
403 SKIP_NEXT="YES"
404 fi
405}
406
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200407# skip next test if GnuTLS-next isn't available
408requires_gnutls_next() {
409 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
410 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
411 GNUTLS_NEXT_AVAILABLE="YES"
412 else
413 GNUTLS_NEXT_AVAILABLE="NO"
414 fi
415 fi
416 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
417 SKIP_NEXT="YES"
418 fi
419}
420
421# skip next test if OpenSSL-legacy isn't available
422requires_openssl_legacy() {
423 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
424 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
425 OPENSSL_LEGACY_AVAILABLE="YES"
426 else
427 OPENSSL_LEGACY_AVAILABLE="NO"
428 fi
429 fi
430 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
431 SKIP_NEXT="YES"
432 fi
433}
434
Paul Elliott633a74e2021-10-13 18:31:07 +0100435requires_openssl_next() {
436 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
437 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
438 OPENSSL_NEXT_AVAILABLE="YES"
439 else
440 OPENSSL_NEXT_AVAILABLE="NO"
441 fi
442 fi
443 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
444 SKIP_NEXT="YES"
445 fi
446}
447
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200448# skip next test if IPv6 isn't available on this host
449requires_ipv6() {
450 if [ -z "${HAS_IPV6:-}" ]; then
451 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
452 SRV_PID=$!
453 sleep 1
454 kill $SRV_PID >/dev/null 2>&1
455 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
456 HAS_IPV6="NO"
457 else
458 HAS_IPV6="YES"
459 fi
460 rm -r $SRV_OUT
461 fi
462
463 if [ "$HAS_IPV6" = "NO" ]; then
464 SKIP_NEXT="YES"
465 fi
466}
467
Andrzej Kurekb4593462018-10-11 08:43:30 -0400468# skip next test if it's i686 or uname is not available
469requires_not_i686() {
470 if [ -z "${IS_I686:-}" ]; then
471 IS_I686="YES"
472 if which "uname" >/dev/null 2>&1; then
473 if [ -z "$(uname -a | grep i686)" ]; then
474 IS_I686="NO"
475 fi
476 fi
477 fi
478 if [ "$IS_I686" = "YES" ]; then
479 SKIP_NEXT="YES"
480 fi
481}
482
Angus Grattonc4dd0732018-04-11 16:28:39 +1000483# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100484MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
485MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
486MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000487
Yuto Takano18ddccc2021-06-21 19:43:33 +0100488# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000489if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
490 MAX_CONTENT_LEN="$MAX_IN_LEN"
491fi
492if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
493 MAX_CONTENT_LEN="$MAX_OUT_LEN"
494fi
495
496# skip the next test if the SSL output buffer is less than 16KB
497requires_full_size_output_buffer() {
498 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
499 SKIP_NEXT="YES"
500 fi
501}
502
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200503# skip the next test if valgrind is in use
504not_with_valgrind() {
505 if [ "$MEMCHECK" -gt 0 ]; then
506 SKIP_NEXT="YES"
507 fi
508}
509
Paul Bakker362689d2016-05-13 10:33:25 +0100510# skip the next test if valgrind is NOT in use
511only_with_valgrind() {
512 if [ "$MEMCHECK" -eq 0 ]; then
513 SKIP_NEXT="YES"
514 fi
515}
516
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200517# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100518client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200519 CLI_DELAY_FACTOR=$1
520}
521
Janos Follath74537a62016-09-02 13:45:28 +0100522# wait for the given seconds after the client finished in the next test
523server_needs_more_time() {
524 SRV_DELAY_SECONDS=$1
525}
526
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100527# print_name <name>
528print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100529 TESTS=$(( $TESTS + 1 ))
530 LINE=""
531
532 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
533 LINE="$TESTS "
534 fi
535
536 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200537 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100538 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100539 for i in `seq 1 $LEN`; do printf '.'; done
540 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100541
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100542}
543
Gilles Peskine560280b2019-09-16 15:17:38 +0200544# record_outcome <outcome> [<failure-reason>]
545# The test name must be in $NAME.
546record_outcome() {
547 echo "$1"
548 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
549 printf '%s;%s;%s;%s;%s;%s\n' \
550 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
551 "ssl-opt" "$NAME" \
552 "$1" "${2-}" \
553 >>"$MBEDTLS_TEST_OUTCOME_FILE"
554 fi
555}
556
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200557# True if the presence of the given pattern in a log definitely indicates
558# that the test has failed. False if the presence is inconclusive.
559#
560# Inputs:
561# * $1: pattern found in the logs
562# * $TIMES_LEFT: >0 if retrying is an option
563#
564# Outputs:
565# * $outcome: set to a retry reason if the pattern is inconclusive,
566# unchanged otherwise.
567# * Return value: 1 if the pattern is inconclusive,
568# 0 if the failure is definitive.
569log_pattern_presence_is_conclusive() {
570 # If we've run out of attempts, then don't retry no matter what.
571 if [ $TIMES_LEFT -eq 0 ]; then
572 return 0
573 fi
574 case $1 in
575 "resend")
576 # An undesired resend may have been caused by the OS dropping or
577 # delaying a packet at an inopportune time.
578 outcome="RETRY(resend)"
579 return 1;;
580 esac
581}
582
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100583# fail <message>
584fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200585 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100586 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100587
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200588 mv $SRV_OUT o-srv-${TESTS}.log
589 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200590 if [ -n "$PXY_CMD" ]; then
591 mv $PXY_OUT o-pxy-${TESTS}.log
592 fi
593 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100594
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200595 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200596 echo " ! server output:"
597 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200598 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200599 echo " ! client output:"
600 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200601 if [ -n "$PXY_CMD" ]; then
602 echo " ! ========================================================"
603 echo " ! proxy output:"
604 cat o-pxy-${TESTS}.log
605 fi
606 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200607 fi
608
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200609 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100610}
611
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100612# is_polar <cmd_line>
613is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200614 case "$1" in
615 *ssl_client2*) true;;
616 *ssl_server2*) true;;
617 *) false;;
618 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100619}
620
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200621# openssl s_server doesn't have -www with DTLS
622check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200623 case "$SRV_CMD" in
624 *s_server*-dtls*)
625 NEEDS_INPUT=1
626 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
627 *) NEEDS_INPUT=0;;
628 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200629}
630
631# provide input to commands that need it
632provide_input() {
633 if [ $NEEDS_INPUT -eq 0 ]; then
634 return
635 fi
636
637 while true; do
638 echo "HTTP/1.0 200 OK"
639 sleep 1
640 done
641}
642
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100643# has_mem_err <log_file_name>
644has_mem_err() {
645 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
646 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
647 then
648 return 1 # false: does not have errors
649 else
650 return 0 # true: has errors
651 fi
652}
653
Unknownd364f4c2019-09-02 10:42:57 -0400654# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100655if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400656 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100657 newline='
658'
Gilles Peskine418b5362017-12-14 18:58:42 +0100659 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200660 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100661 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200662 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100663 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200664 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100665 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100666 while true; do
Paul Elliottce777382021-10-20 15:59:33 +0100667 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p)
668 # When we use a proxy, it will be listening on the same port we
669 # are checking for as well as the server and lsof will list both.
670 # If multiple PIDs are returned, each one will be on a separate
671 # line, each prepended with 'p'.
672 case ${newline}${SERVER_PIDS}${newline} in
673 *${newline}p${2}${newline}*) break;;
674 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100675 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400676 echo "$3 START TIMEOUT"
677 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100678 break
679 fi
680 # Linux and *BSD support decimal arguments to sleep. On other
681 # OSes this may be a tight loop.
682 sleep 0.1 2>/dev/null || true
683 done
684 }
685else
Unknownd364f4c2019-09-02 10:42:57 -0400686 echo "Warning: lsof not available, wait_app_start = sleep"
687 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200688 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100689 }
690fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200691
Unknownd364f4c2019-09-02 10:42:57 -0400692# Wait for server process $2 to be listening on port $1.
693wait_server_start() {
694 wait_app_start $1 $2 "SERVER" $SRV_OUT
695}
696
697# Wait for proxy process $2 to be listening on port $1.
698wait_proxy_start() {
699 wait_app_start $1 $2 "PROXY" $PXY_OUT
700}
701
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100702# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100703# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100704# acceptable bounds
705check_server_hello_time() {
706 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100707 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100708 # Get the Unix timestamp for now
709 CUR_TIME=$(date +'%s')
710 THRESHOLD_IN_SECS=300
711
712 # Check if the ServerHello time was printed
713 if [ -z "$SERVER_HELLO_TIME" ]; then
714 return 1
715 fi
716
717 # Check the time in ServerHello is within acceptable bounds
718 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
719 # The time in ServerHello is at least 5 minutes before now
720 return 1
721 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100722 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100723 return 1
724 else
725 return 0
726 fi
727}
728
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100729# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
730handshake_memory_get() {
731 OUTPUT_VARIABLE="$1"
732 OUTPUT_FILE="$2"
733
734 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
735 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
736
737 # Check if memory usage was read
738 if [ -z "$MEM_USAGE" ]; then
739 echo "Error: Can not read the value of handshake memory usage"
740 return 1
741 else
742 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
743 return 0
744 fi
745}
746
747# Get handshake memory usage from server or client output and check if this value
748# is not higher than the maximum given by the first argument
749handshake_memory_check() {
750 MAX_MEMORY="$1"
751 OUTPUT_FILE="$2"
752
753 # Get memory usage
754 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
755 return 1
756 fi
757
758 # Check if memory usage is below max value
759 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
760 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
761 "but should be below $MAX_MEMORY bytes"
762 return 1
763 else
764 return 0
765 fi
766}
767
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200768# wait for client to terminate and set CLI_EXIT
769# must be called right after starting the client
770wait_client_done() {
771 CLI_PID=$!
772
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200773 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
774 CLI_DELAY_FACTOR=1
775
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200776 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200777 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200778
779 wait $CLI_PID
780 CLI_EXIT=$?
781
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200782 kill $DOG_PID >/dev/null 2>&1
783 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200784
785 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100786
787 sleep $SRV_DELAY_SECONDS
788 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200789}
790
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200791# check if the given command uses dtls and sets global variable DTLS
792detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200793 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100794 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200795 *) DTLS=0;;
796 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200797}
798
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000799# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
800is_gnutls() {
801 case "$1" in
802 *gnutls-cli*)
803 CMD_IS_GNUTLS=1
804 ;;
805 *gnutls-serv*)
806 CMD_IS_GNUTLS=1
807 ;;
808 *)
809 CMD_IS_GNUTLS=0
810 ;;
811 esac
812}
813
Gilles Peskine64c683f2022-03-14 17:55:04 +0100814# Determine what calc_verify trace is to be expected, if any.
815#
816# calc_verify is only called for two things: to calculate the
817# extended master secret, and to process client authentication.
818#
819# Warning: the current implementation assumes that extended_ms is not
820# disabled on the client or on the server.
821#
822# Inputs:
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200823# * $1: the value of the server auth_mode parameter.
824# 'required' if client authentication is expected,
825# 'none' or absent if not.
Gilles Peskine64c683f2022-03-14 17:55:04 +0100826# * $CONFIGS_ENABLED
827#
828# Outputs:
829# * $maybe_calc_verify: set to a trace expected in the debug logs
830set_maybe_calc_verify() {
831 maybe_calc_verify=
832 case $CONFIGS_ENABLED in
833 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
834 *)
835 case ${1-} in
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200836 ''|none) return;;
837 required) :;;
Gilles Peskine64c683f2022-03-14 17:55:04 +0100838 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
839 esac
840 esac
841 case $CONFIGS_ENABLED in
842 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
843 *) maybe_calc_verify="<= calc verify";;
844 esac
845}
846
Johan Pascal9bc50b02020-09-24 12:01:13 +0200847# Compare file content
848# Usage: find_in_both pattern file1 file2
849# extract from file1 the first line matching the pattern
850# check in file2 that the same line can be found
851find_in_both() {
852 srv_pattern=$(grep -m 1 "$1" "$2");
853 if [ -z "$srv_pattern" ]; then
854 return 1;
855 fi
856
857 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200858 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200859 else
860 return 1;
861 fi
862}
863
Gilles Peskinef9022b02021-10-19 16:25:10 +0200864# Analyze the commands that will be used in a test.
865#
866# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
867# extra arguments or go through wrappers.
Gilles Peskined5b1a302022-04-05 22:00:17 +0200868#
869# Inputs:
870# * $@: supplemental options to run_test() (after the mandatory arguments).
871# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
872# * $DTLS: 1 if DTLS, otherwise 0.
873#
874# Outputs:
875# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskinef9022b02021-10-19 16:25:10 +0200876analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200877 # if the test uses DTLS but no custom proxy, add a simple proxy
878 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200879 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200880 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200881 case " $SRV_CMD " in
882 *' server_addr=::1 '*)
883 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
884 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200885 fi
886
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000887 # update CMD_IS_GNUTLS variable
888 is_gnutls "$SRV_CMD"
889
890 # if the server uses gnutls but doesn't set priority, explicitly
891 # set the default priority
892 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
893 case "$SRV_CMD" in
894 *--priority*) :;;
895 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
896 esac
897 fi
898
899 # update CMD_IS_GNUTLS variable
900 is_gnutls "$CLI_CMD"
901
902 # if the client uses gnutls but doesn't set priority, explicitly
903 # set the default priority
904 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
905 case "$CLI_CMD" in
906 *--priority*) :;;
907 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
908 esac
909 fi
910
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200911 # fix client port
912 if [ -n "$PXY_CMD" ]; then
913 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
914 else
915 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
916 fi
917
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100918 # prepend valgrind to our commands if active
919 if [ "$MEMCHECK" -gt 0 ]; then
920 if is_polar "$SRV_CMD"; then
921 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
922 fi
923 if is_polar "$CLI_CMD"; then
924 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
925 fi
926 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200927}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100928
Gilles Peskinef9022b02021-10-19 16:25:10 +0200929# Check for failure conditions after a test case.
930#
931# Inputs from run_test:
932# * positional parameters: test options (see run_test documentation)
933# * $CLI_EXIT: client return code
934# * $CLI_EXPECT: expected client return code
935# * $SRV_RET: server return code
936# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200937# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200938#
939# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200940# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200941check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200942 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200943
Gilles Peskinea28fd412021-10-19 17:23:25 +0200944 if [ $TIMES_LEFT -gt 0 ] &&
945 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
946 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200947 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200948 return
949 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200950
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100951 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200952 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100953 # expected client exit to incorrectly succeed in case of catastrophic
954 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100955 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200956 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100957 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100958 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100959 return
960 fi
961 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100962 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200963 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100964 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100965 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100966 return
967 fi
968 fi
969
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100970 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
971 # exit with status 0 when interrupted by a signal, and we don't really
972 # care anyway), in case e.g. the server reports a memory leak.
973 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100974 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100975 return
976 fi
977
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100978 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100979 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
980 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100981 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200982 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100983 return
984 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100985
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100986 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200987 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100988 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100989 while [ $# -gt 0 ]
990 do
991 case $1 in
992 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100993 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100994 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100995 return
996 fi
997 ;;
998
999 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001000 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001001 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001002 return
1003 fi
1004 ;;
1005
1006 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001007 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001008 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001009 fail "pattern '$2' MUST NOT be present in the Server output"
1010 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001011 return
1012 fi
1013 ;;
1014
1015 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001016 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001017 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001018 fail "pattern '$2' MUST NOT be present in the Client output"
1019 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001020 return
1021 fi
1022 ;;
1023
1024 # The filtering in the following two options (-u and -U) do the following
1025 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001026 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001027 # - keep one of each non-unique line
1028 # - count how many lines remain
1029 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1030 # if there were no duplicates.
1031 "-U")
1032 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1033 fail "lines following pattern '$2' must be unique in Server output"
1034 return
1035 fi
1036 ;;
1037
1038 "-u")
1039 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1040 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001041 return
1042 fi
1043 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001044 "-F")
1045 if ! $2 "$SRV_OUT"; then
1046 fail "function call to '$2' failed on Server output"
1047 return
1048 fi
1049 ;;
1050 "-f")
1051 if ! $2 "$CLI_OUT"; then
1052 fail "function call to '$2' failed on Client output"
1053 return
1054 fi
1055 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001056 "-g")
1057 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1058 fail "function call to '$2' failed on Server and Client output"
1059 return
1060 fi
1061 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001062
1063 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001064 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001065 exit 1
1066 esac
1067 shift 2
1068 done
1069
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001070 # check valgrind's results
1071 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001072 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001073 fail "Server has memory errors"
1074 return
1075 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001076 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001077 fail "Client has memory errors"
1078 return
1079 fi
1080 fi
1081
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001082 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +02001083 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +02001084}
1085
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001086# Run the current test case: start the server and if applicable the proxy, run
1087# the client, wait for all processes to finish or time out.
1088#
1089# Inputs:
1090# * $NAME: test case name
1091# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1092# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1093#
1094# Outputs:
1095# * $CLI_EXIT: client return code
1096# * $SRV_RET: server return code
1097do_run_test_once() {
1098 # run the commands
1099 if [ -n "$PXY_CMD" ]; then
1100 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1101 $PXY_CMD >> $PXY_OUT 2>&1 &
1102 PXY_PID=$!
1103 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1104 fi
1105
1106 check_osrv_dtls
1107 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1108 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1109 SRV_PID=$!
1110 wait_server_start "$SRV_PORT" "$SRV_PID"
1111
1112 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
1113 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
1114 wait_client_done
1115
1116 sleep 0.05
1117
1118 # terminate the server (and the proxy)
1119 kill $SRV_PID
1120 wait $SRV_PID
1121 SRV_RET=$?
1122
1123 if [ -n "$PXY_CMD" ]; then
1124 kill $PXY_PID >/dev/null 2>&1
1125 wait $PXY_PID
1126 fi
1127}
1128
Gilles Peskinef9022b02021-10-19 16:25:10 +02001129# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1130# Options: -s pattern pattern that must be present in server output
1131# -c pattern pattern that must be present in client output
1132# -u pattern lines after pattern must be unique in client output
1133# -f call shell function on client output
1134# -S pattern pattern that must be absent in server output
1135# -C pattern pattern that must be absent in client output
1136# -U pattern lines after pattern must be unique in server output
1137# -F call shell function on server output
1138# -g call shell function on server and client output
1139run_test() {
1140 NAME="$1"
1141 shift 1
1142
1143 if is_excluded "$NAME"; then
1144 SKIP_NEXT="NO"
1145 # There was no request to run the test, so don't record its outcome.
1146 return
1147 fi
1148
1149 print_name "$NAME"
1150
1151 # Do we only run numbered tests?
1152 if [ -n "$RUN_TEST_NUMBER" ]; then
1153 case ",$RUN_TEST_NUMBER," in
1154 *",$TESTS,"*) :;;
1155 *) SKIP_NEXT="YES";;
1156 esac
1157 fi
1158
1159 # does this test use a proxy?
1160 if [ "X$1" = "X-p" ]; then
1161 PXY_CMD="$2"
1162 shift 2
1163 else
1164 PXY_CMD=""
1165 fi
1166
1167 # get commands and client output
1168 SRV_CMD="$1"
1169 CLI_CMD="$2"
1170 CLI_EXPECT="$3"
1171 shift 3
1172
1173 # Check if test uses files
1174 case "$SRV_CMD $CLI_CMD" in
1175 *data_files/*)
1176 requires_config_enabled MBEDTLS_FS_IO;;
1177 esac
1178
Gilles Peskinee5f49582022-02-25 19:46:30 +01001179 # Check if the test uses DTLS.
1180 detect_dtls "$SRV_CMD"
1181 if [ "$DTLS" -eq 1 ]; then
1182 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1183 fi
1184
Gilles Peskine511fdf42022-04-08 19:26:26 +02001185 # If the client or server requires certain features that can be detected
1186 # from their command-line arguments, check that they're enabled.
1187 detect_required_features "$SRV_CMD" "$@"
1188 detect_required_features "$CLI_CMD" "$@"
Gilles Peskinef9022b02021-10-19 16:25:10 +02001189
Gilles Peskine89d892f2022-02-25 19:52:52 +01001190 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1191 maybe_adapt_for_psk "$@"
1192
Gilles Peskinef9022b02021-10-19 16:25:10 +02001193 # should we skip?
1194 if [ "X$SKIP_NEXT" = "XYES" ]; then
1195 SKIP_NEXT="NO"
1196 record_outcome "SKIP"
1197 SKIPS=$(( $SKIPS + 1 ))
1198 return
1199 fi
1200
1201 analyze_test_commands "$@"
1202
Andrzej Kurek363553b2022-04-01 08:52:06 -04001203 # One regular run and two retries
1204 TIMES_LEFT=3
Gilles Peskinef9022b02021-10-19 16:25:10 +02001205 while [ $TIMES_LEFT -gt 0 ]; do
1206 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1207
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001208 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001209
Gilles Peskinea28fd412021-10-19 17:23:25 +02001210 check_test_failure "$@"
1211 case $outcome in
1212 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001213 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001214 FAIL) return;;
1215 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001216 done
1217
Gilles Peskinea28fd412021-10-19 17:23:25 +02001218 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001219 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001220 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1221 mv $SRV_OUT o-srv-${TESTS}.log
1222 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001223 if [ -n "$PXY_CMD" ]; then
1224 mv $PXY_OUT o-pxy-${TESTS}.log
1225 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001226 fi
1227
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001228 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001229}
1230
Hanno Becker9b5853c2018-11-16 17:28:40 +00001231run_test_psa() {
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001232 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker9b5853c2018-11-16 17:28:40 +00001233 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001234 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001235 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001236 "$P_SRV debug_level=3 force_version=tls12" \
1237 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001238 0 \
1239 -c "Successfully setup PSA-based decryption cipher context" \
1240 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001241 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001242 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001243 -s "Successfully setup PSA-based decryption cipher context" \
1244 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001245 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001246 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001247 -C "Failed to setup PSA-based cipher context"\
1248 -S "Failed to setup PSA-based cipher context"\
1249 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001250 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001251 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001252 -S "error" \
1253 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001254 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001255}
1256
Hanno Becker354e2482019-01-08 11:40:25 +00001257run_test_psa_force_curve() {
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001258 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker354e2482019-01-08 11:40:25 +00001259 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001260 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001261 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001262 "$P_SRV debug_level=4 force_version=tls12" \
1263 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001264 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001265 -c "Successfully setup PSA-based decryption cipher context" \
1266 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001267 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001268 -c "calc PSA finished" \
1269 -s "Successfully setup PSA-based decryption cipher context" \
1270 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001271 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001272 -s "calc PSA finished" \
1273 -C "Failed to setup PSA-based cipher context"\
1274 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001275 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001276 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001277 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001278 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001279 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001280 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001281}
1282
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001283# Test that the server's memory usage after a handshake is reduced when a client specifies
1284# a maximum fragment length.
1285# first argument ($1) is MFL for SSL client
1286# second argument ($2) is memory usage for SSL client with default MFL (16k)
1287run_test_memory_after_hanshake_with_mfl()
1288{
1289 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001290 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001291
1292 # Leave some margin for robustness
1293 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1294
1295 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001296 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1297 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001298 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1299 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1300 0 \
1301 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1302}
1303
1304
1305# Test that the server's memory usage after a handshake is reduced when a client specifies
1306# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1307run_tests_memory_after_hanshake()
1308{
1309 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1310 SKIP_THIS_TESTS="$SKIP_NEXT"
1311
1312 # first test with default MFU is to get reference memory usage
1313 MEMORY_USAGE_MFL_16K=0
1314 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001315 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1316 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001317 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1318 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1319 0 \
1320 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1321
1322 SKIP_NEXT="$SKIP_THIS_TESTS"
1323 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1324
1325 SKIP_NEXT="$SKIP_THIS_TESTS"
1326 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1327
1328 SKIP_NEXT="$SKIP_THIS_TESTS"
1329 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1330
1331 SKIP_NEXT="$SKIP_THIS_TESTS"
1332 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1333}
1334
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001335cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001336 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001337 rm -f context_srv.txt
1338 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001339 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1340 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1341 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1342 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001343 exit 1
1344}
1345
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001346#
1347# MAIN
1348#
1349
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001350get_options "$@"
1351
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001352# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1353# patterns rather than regular expressions, use a case statement instead
1354# of calling grep. To keep the optimizer simple, it is incomplete and only
1355# detects simple cases: plain substring, everything, nothing.
1356#
1357# As an exception, the character '.' is treated as an ordinary character
1358# if it is the only special character in the string. This is because it's
1359# rare to need "any one character", but needing a literal '.' is common
1360# (e.g. '-f "DTLS 1.2"').
1361need_grep=
1362case "$FILTER" in
1363 '^$') simple_filter=;;
1364 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001365 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001366 need_grep=1;;
1367 *) # No regexp or shell-pattern special character
1368 simple_filter="*$FILTER*";;
1369esac
1370case "$EXCLUDE" in
1371 '^$') simple_exclude=;;
1372 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001373 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001374 need_grep=1;;
1375 *) # No regexp or shell-pattern special character
1376 simple_exclude="*$EXCLUDE*";;
1377esac
1378if [ -n "$need_grep" ]; then
1379 is_excluded () {
1380 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1381 }
1382else
1383 is_excluded () {
1384 case "$1" in
1385 $simple_exclude) true;;
1386 $simple_filter) false;;
1387 *) true;;
1388 esac
1389 }
1390fi
1391
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001392# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001393P_SRV_BIN="${P_SRV%%[ ]*}"
1394P_CLI_BIN="${P_CLI%%[ ]*}"
1395P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001396if [ ! -x "$P_SRV_BIN" ]; then
1397 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001398 exit 1
1399fi
Hanno Becker17c04932017-10-10 14:44:53 +01001400if [ ! -x "$P_CLI_BIN" ]; then
1401 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001402 exit 1
1403fi
Hanno Becker17c04932017-10-10 14:44:53 +01001404if [ ! -x "$P_PXY_BIN" ]; then
1405 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001406 exit 1
1407fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001408if [ "$MEMCHECK" -gt 0 ]; then
1409 if which valgrind >/dev/null 2>&1; then :; else
1410 echo "Memcheck not possible. Valgrind not found"
1411 exit 1
1412 fi
1413fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001414if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1415 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001416 exit 1
1417fi
1418
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001419# used by watchdog
1420MAIN_PID="$$"
1421
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001422# We use somewhat arbitrary delays for tests:
1423# - how long do we wait for the server to start (when lsof not available)?
1424# - how long do we allow for the client to finish?
1425# (not to check performance, just to avoid waiting indefinitely)
1426# Things are slower with valgrind, so give extra time here.
1427#
1428# Note: without lsof, there is a trade-off between the running time of this
1429# script and the risk of spurious errors because we didn't wait long enough.
1430# The watchdog delay on the other hand doesn't affect normal running time of
1431# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001432if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001433 START_DELAY=6
1434 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001435else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001436 START_DELAY=2
1437 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001438fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001439
1440# some particular tests need more time:
1441# - for the client, we multiply the usual watchdog limit by a factor
1442# - for the server, we sleep for a number of seconds after the client exits
1443# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001444CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001445SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001446
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001447# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001448# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001449# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1450# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001451P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1452P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001453P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001454O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001455O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001456G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001457G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001458
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001459if [ -n "${OPENSSL_LEGACY:-}" ]; then
1460 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001461 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001462fi
1463
Paul Elliott633a74e2021-10-13 18:31:07 +01001464if [ -n "${OPENSSL_NEXT:-}" ]; then
1465 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001466 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001467fi
1468
Hanno Becker58e9dc32018-08-17 15:53:21 +01001469if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001470 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1471fi
1472
Hanno Becker58e9dc32018-08-17 15:53:21 +01001473if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001474 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001475fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001476
Gilles Peskine62469d92017-05-10 10:13:59 +02001477# Allow SHA-1, because many of our test certificates use it
1478P_SRV="$P_SRV allow_sha1=1"
1479P_CLI="$P_CLI allow_sha1=1"
1480
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001481# Also pick a unique name for intermediate files
1482SRV_OUT="srv_out.$$"
1483CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001484PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001485SESSION="session.$$"
1486
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001487SKIP_NEXT="NO"
1488
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001489trap cleanup INT TERM HUP
1490
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001491# Basic test
1492
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001493# Checks that:
1494# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskinede4cb352022-04-05 22:00:32 +02001495# - the expected parameters are selected
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001497requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Gilles Peskinede4cb352022-04-05 22:00:32 +02001498requires_config_enabled MBEDTLS_SHA512_C # "signature_algorithm ext: 6"
1499requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001500run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001501 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001502 "$P_CLI" \
1503 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001504 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001505 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001506 -s "client hello v3, signature_algorithm ext: 6" \
1507 -s "ECDHE curve: secp521r1" \
1508 -S "error" \
1509 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001510
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001512requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001513run_test "Default, DTLS" \
1514 "$P_SRV dtls=1" \
1515 "$P_CLI dtls=1" \
1516 0 \
1517 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001518 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001519
Hanno Becker721f7c12020-08-17 12:17:32 +01001520run_test "TLS client auth: required" \
1521 "$P_SRV auth_mode=required" \
1522 "$P_CLI" \
1523 0 \
1524 -s "Verifying peer X.509 certificate... ok"
1525
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001526requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1527requires_config_enabled MBEDTLS_ECDSA_C
1528requires_config_enabled MBEDTLS_SHA256_C
1529run_test "TLS: password protected client key" \
1530 "$P_SRV auth_mode=required" \
1531 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1532 0
1533
1534requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1535requires_config_enabled MBEDTLS_ECDSA_C
1536requires_config_enabled MBEDTLS_SHA256_C
1537run_test "TLS: password protected server key" \
1538 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1539 "$P_CLI" \
1540 0
1541
1542requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1543requires_config_enabled MBEDTLS_ECDSA_C
1544requires_config_enabled MBEDTLS_RSA_C
1545requires_config_enabled MBEDTLS_SHA256_C
1546run_test "TLS: password protected server key, two certificates" \
1547 "$P_SRV \
1548 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1549 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1550 "$P_CLI" \
1551 0
1552
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001553requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1554run_test "Default (compression enabled)" \
1555 "$P_SRV debug_level=3" \
1556 "$P_CLI debug_level=3" \
1557 0 \
1558 -s "Allocating compression buffer" \
1559 -c "Allocating compression buffer" \
1560 -s "Record expansion is unknown (compression)" \
1561 -c "Record expansion is unknown (compression)" \
1562 -S "error" \
1563 -C "error"
1564
Hanno Becker746aaf32019-03-28 15:25:23 +00001565requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1566run_test "CA callback on client" \
1567 "$P_SRV debug_level=3" \
1568 "$P_CLI ca_callback=1 debug_level=3 " \
1569 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001570 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001571 -S "error" \
1572 -C "error"
1573
1574requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1575requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1576requires_config_enabled MBEDTLS_ECDSA_C
1577requires_config_enabled MBEDTLS_SHA256_C
1578run_test "CA callback on server" \
1579 "$P_SRV auth_mode=required" \
1580 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1581 key_file=data_files/server5.key" \
1582 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001583 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001584 -s "Verifying peer X.509 certificate... ok" \
1585 -S "error" \
1586 -C "error"
1587
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001588# Test using an opaque private key for client authentication
1589requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1590requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1591requires_config_enabled MBEDTLS_ECDSA_C
1592requires_config_enabled MBEDTLS_SHA256_C
1593run_test "Opaque key for client authentication" \
1594 "$P_SRV auth_mode=required" \
1595 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1596 key_file=data_files/server5.key" \
1597 0 \
1598 -c "key type: Opaque" \
1599 -s "Verifying peer X.509 certificate... ok" \
1600 -S "error" \
1601 -C "error"
1602
Hanno Becker9b5853c2018-11-16 17:28:40 +00001603# Test ciphersuites which we expect to be fully supported by PSA Crypto
1604# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1605run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1606run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1607run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1608run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1609run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1610run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1611run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1612run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1613run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1614
Hanno Becker354e2482019-01-08 11:40:25 +00001615requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1616run_test_psa_force_curve "secp521r1"
1617requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1618run_test_psa_force_curve "brainpoolP512r1"
1619requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1620run_test_psa_force_curve "secp384r1"
1621requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1622run_test_psa_force_curve "brainpoolP384r1"
1623requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1624run_test_psa_force_curve "secp256r1"
1625requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1626run_test_psa_force_curve "secp256k1"
1627requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1628run_test_psa_force_curve "brainpoolP256r1"
1629requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1630run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001631## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001632## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001633## so it is disabled in PSA even when it's enabled in Mbed TLS.
1634## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1635## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1636#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1637#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001638requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1639run_test_psa_force_curve "secp192r1"
1640requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1641run_test_psa_force_curve "secp192k1"
1642
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001643# Test current time in ServerHello
1644requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001645run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001646 "$P_SRV debug_level=3" \
1647 "$P_CLI debug_level=3" \
1648 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001649 -f "check_server_hello_time" \
1650 -F "check_server_hello_time"
1651
Simon Butcher8e004102016-10-14 00:48:33 +01001652# Test for uniqueness of IVs in AEAD ciphersuites
1653run_test "Unique IV in GCM" \
1654 "$P_SRV exchanges=20 debug_level=4" \
1655 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1656 0 \
1657 -u "IV used" \
1658 -U "IV used"
1659
Janos Follathee11be62019-04-04 12:03:30 +01001660# Tests for certificate verification callback
1661run_test "Configuration-specific CRT verification callback" \
1662 "$P_SRV debug_level=3" \
1663 "$P_CLI context_crt_cb=0 debug_level=3" \
1664 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001665 -S "error" \
1666 -c "Verify requested for " \
1667 -c "Use configuration-specific verification callback" \
1668 -C "Use context-specific verification callback" \
1669 -C "error"
1670
Hanno Beckerefb440a2019-04-03 13:04:33 +01001671run_test "Context-specific CRT verification callback" \
1672 "$P_SRV debug_level=3" \
1673 "$P_CLI context_crt_cb=1 debug_level=3" \
1674 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001675 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001676 -c "Verify requested for " \
1677 -c "Use context-specific verification callback" \
1678 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001679 -C "error"
1680
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001681# Tests for rc4 option
1682
Simon Butchera410af52016-05-19 22:12:18 +01001683requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001684run_test "RC4: server disabled, client enabled" \
1685 "$P_SRV" \
1686 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1687 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001688 -s "SSL - The server has no ciphersuites in common"
1689
Simon Butchera410af52016-05-19 22:12:18 +01001690requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001691run_test "RC4: server half, client enabled" \
1692 "$P_SRV arc4=1" \
1693 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1694 1 \
1695 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001696
Gilles Peskinee70605c2022-04-08 17:22:03 +02001697requires_ciphersuite_enabled TLS-RSA-WITH-RC4-128-SHA
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001698run_test "RC4: server enabled, client disabled" \
1699 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1700 "$P_CLI" \
1701 1 \
1702 -s "SSL - The server has no ciphersuites in common"
1703
Gilles Peskinee70605c2022-04-08 17:22:03 +02001704requires_ciphersuite_enabled TLS-RSA-WITH-RC4-128-SHA
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001705run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001706 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001707 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1708 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001709 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001710 -S "SSL - The server has no ciphersuites in common"
1711
Hanno Beckerd26bb202018-08-17 09:54:10 +01001712# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1713
1714requires_gnutls
1715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1716run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1717 "$G_SRV"\
1718 "$P_CLI force_version=tls1_1" \
1719 0
1720
1721requires_gnutls
1722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1723run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1724 "$G_SRV"\
1725 "$P_CLI force_version=tls1" \
1726 0
1727
Gilles Peskinebc70a182017-05-09 15:59:24 +02001728# Tests for SHA-1 support
1729
1730run_test "SHA-1 forbidden by default in server certificate" \
1731 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1732 "$P_CLI debug_level=2 allow_sha1=0" \
1733 1 \
1734 -c "The certificate is signed with an unacceptable hash"
1735
1736run_test "SHA-1 explicitly allowed in server certificate" \
1737 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1738 "$P_CLI allow_sha1=1" \
1739 0
1740
1741run_test "SHA-256 allowed by default in server certificate" \
1742 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1743 "$P_CLI allow_sha1=0" \
1744 0
1745
1746run_test "SHA-1 forbidden by default in client certificate" \
1747 "$P_SRV auth_mode=required allow_sha1=0" \
1748 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1749 1 \
1750 -s "The certificate is signed with an unacceptable hash"
1751
1752run_test "SHA-1 explicitly allowed in client certificate" \
1753 "$P_SRV auth_mode=required allow_sha1=1" \
1754 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1755 0
1756
1757run_test "SHA-256 allowed by default in client certificate" \
1758 "$P_SRV auth_mode=required allow_sha1=0" \
1759 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1760 0
1761
Hanno Becker7ae8a762018-08-14 15:43:35 +01001762# Tests for datagram packing
1763run_test "DTLS: multiple records in same datagram, client and server" \
1764 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1765 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1766 0 \
1767 -c "next record in same datagram" \
1768 -s "next record in same datagram"
1769
1770run_test "DTLS: multiple records in same datagram, client only" \
1771 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1772 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1773 0 \
1774 -s "next record in same datagram" \
1775 -C "next record in same datagram"
1776
1777run_test "DTLS: multiple records in same datagram, server only" \
1778 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1779 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1780 0 \
1781 -S "next record in same datagram" \
1782 -c "next record in same datagram"
1783
1784run_test "DTLS: multiple records in same datagram, neither client nor server" \
1785 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1786 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1787 0 \
1788 -S "next record in same datagram" \
1789 -C "next record in same datagram"
1790
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001791# Tests for Truncated HMAC extension
1792
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001793run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001794 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001795 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001796 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001797 -s "dumping 'expected mac' (20 bytes)" \
1798 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001799
Hanno Becker32c55012017-11-10 08:42:54 +00001800requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001801run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001802 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001803 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001804 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001805 -s "dumping 'expected mac' (20 bytes)" \
1806 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001807
Hanno Becker32c55012017-11-10 08:42:54 +00001808requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001809run_test "Truncated HMAC: client enabled, server default" \
1810 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001811 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001812 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001813 -s "dumping 'expected mac' (20 bytes)" \
1814 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001815
Hanno Becker32c55012017-11-10 08:42:54 +00001816requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001817run_test "Truncated HMAC: client enabled, server disabled" \
1818 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001819 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001820 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001821 -s "dumping 'expected mac' (20 bytes)" \
1822 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001823
Hanno Becker32c55012017-11-10 08:42:54 +00001824requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001825run_test "Truncated HMAC: client disabled, server enabled" \
1826 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001827 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001828 0 \
1829 -s "dumping 'expected mac' (20 bytes)" \
1830 -S "dumping 'expected mac' (10 bytes)"
1831
1832requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001833run_test "Truncated HMAC: client enabled, server enabled" \
1834 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001835 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001836 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001837 -S "dumping 'expected mac' (20 bytes)" \
1838 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001839
Hanno Becker4c4f4102017-11-10 09:16:05 +00001840run_test "Truncated HMAC, DTLS: client default, server default" \
1841 "$P_SRV dtls=1 debug_level=4" \
1842 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1843 0 \
1844 -s "dumping 'expected mac' (20 bytes)" \
1845 -S "dumping 'expected mac' (10 bytes)"
1846
1847requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1848run_test "Truncated HMAC, DTLS: client disabled, server default" \
1849 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001850 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001851 0 \
1852 -s "dumping 'expected mac' (20 bytes)" \
1853 -S "dumping 'expected mac' (10 bytes)"
1854
1855requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1856run_test "Truncated HMAC, DTLS: client enabled, server default" \
1857 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001858 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001859 0 \
1860 -s "dumping 'expected mac' (20 bytes)" \
1861 -S "dumping 'expected mac' (10 bytes)"
1862
1863requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1864run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1865 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001866 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001867 0 \
1868 -s "dumping 'expected mac' (20 bytes)" \
1869 -S "dumping 'expected mac' (10 bytes)"
1870
1871requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1872run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1873 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001874 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001875 0 \
1876 -s "dumping 'expected mac' (20 bytes)" \
1877 -S "dumping 'expected mac' (10 bytes)"
1878
1879requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1880run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1881 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001882 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001883 0 \
1884 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001885 -s "dumping 'expected mac' (10 bytes)"
1886
Jarno Lamsa2937d812019-06-04 11:33:23 +03001887# Tests for Context serialization
1888
1889requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001890run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001891 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001892 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1893 0 \
1894 -c "Deserializing connection..." \
1895 -S "Deserializing connection..."
1896
1897requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1898run_test "Context serialization, client serializes, ChaChaPoly" \
1899 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1900 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1901 0 \
1902 -c "Deserializing connection..." \
1903 -S "Deserializing connection..."
1904
1905requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1906run_test "Context serialization, client serializes, GCM" \
1907 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1908 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001909 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001910 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001911 -S "Deserializing connection..."
1912
1913requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001914requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1915run_test "Context serialization, client serializes, with CID" \
1916 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1917 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1918 0 \
1919 -c "Deserializing connection..." \
1920 -S "Deserializing connection..."
1921
1922requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001923run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001924 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001925 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1926 0 \
1927 -C "Deserializing connection..." \
1928 -s "Deserializing connection..."
1929
1930requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1931run_test "Context serialization, server serializes, ChaChaPoly" \
1932 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1933 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1934 0 \
1935 -C "Deserializing connection..." \
1936 -s "Deserializing connection..."
1937
1938requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1939run_test "Context serialization, server serializes, GCM" \
1940 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1941 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001942 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001943 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001944 -s "Deserializing connection..."
1945
1946requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001947requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1948run_test "Context serialization, server serializes, with CID" \
1949 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1950 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1951 0 \
1952 -C "Deserializing connection..." \
1953 -s "Deserializing connection..."
1954
1955requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001956run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001957 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001958 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1959 0 \
1960 -c "Deserializing connection..." \
1961 -s "Deserializing connection..."
1962
1963requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1964run_test "Context serialization, both serialize, ChaChaPoly" \
1965 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1966 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1967 0 \
1968 -c "Deserializing connection..." \
1969 -s "Deserializing connection..."
1970
1971requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1972run_test "Context serialization, both serialize, GCM" \
1973 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1974 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001975 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001976 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001977 -s "Deserializing connection..."
1978
Jarno Lamsac2376f02019-06-06 10:44:14 +03001979requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001980requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1981run_test "Context serialization, both serialize, with CID" \
1982 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1983 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1984 0 \
1985 -c "Deserializing connection..." \
1986 -s "Deserializing connection..."
1987
1988requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001989run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001990 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001991 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1992 0 \
1993 -c "Deserializing connection..." \
1994 -S "Deserializing connection..."
1995
1996requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1997run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1998 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1999 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2000 0 \
2001 -c "Deserializing connection..." \
2002 -S "Deserializing connection..."
2003
2004requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2005run_test "Context serialization, re-init, client serializes, GCM" \
2006 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2007 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002008 0 \
2009 -c "Deserializing connection..." \
2010 -S "Deserializing connection..."
2011
Jarno Lamsac2376f02019-06-06 10:44:14 +03002012requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002013requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2014run_test "Context serialization, re-init, client serializes, with CID" \
2015 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2016 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2017 0 \
2018 -c "Deserializing connection..." \
2019 -S "Deserializing connection..."
2020
2021requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002022run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002023 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002024 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2025 0 \
2026 -C "Deserializing connection..." \
2027 -s "Deserializing connection..."
2028
2029requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2030run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2031 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2032 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2033 0 \
2034 -C "Deserializing connection..." \
2035 -s "Deserializing connection..."
2036
2037requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2038run_test "Context serialization, re-init, server serializes, GCM" \
2039 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2040 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002041 0 \
2042 -C "Deserializing connection..." \
2043 -s "Deserializing connection..."
2044
Jarno Lamsac2376f02019-06-06 10:44:14 +03002045requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002046requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2047run_test "Context serialization, re-init, server serializes, with CID" \
2048 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2049 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2050 0 \
2051 -C "Deserializing connection..." \
2052 -s "Deserializing connection..."
2053
2054requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002055run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002056 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002057 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2058 0 \
2059 -c "Deserializing connection..." \
2060 -s "Deserializing connection..."
2061
2062requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2063run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2064 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2065 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2066 0 \
2067 -c "Deserializing connection..." \
2068 -s "Deserializing connection..."
2069
2070requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2071run_test "Context serialization, re-init, both serialize, GCM" \
2072 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2073 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002074 0 \
2075 -c "Deserializing connection..." \
2076 -s "Deserializing connection..."
2077
Hanno Becker1b18fd32019-08-30 11:18:59 +01002078requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2079requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2080run_test "Context serialization, re-init, both serialize, with CID" \
2081 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2082 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2083 0 \
2084 -c "Deserializing connection..." \
2085 -s "Deserializing connection..."
2086
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002087requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2088run_test "Saving the serialized context to a file" \
2089 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2090 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2091 0 \
2092 -s "Save serialized context to a file... ok" \
2093 -c "Save serialized context to a file... ok"
2094rm -f context_srv.txt
2095rm -f context_cli.txt
2096
Hanno Becker7cf463e2019-04-09 18:08:47 +01002097# Tests for DTLS Connection ID extension
2098
Hanno Becker7cf463e2019-04-09 18:08:47 +01002099# So far, the CID API isn't implemented, so we can't
2100# grep for output witnessing its use. This needs to be
2101# changed once the CID extension is implemented.
2102
Hanno Beckera0e20d02019-05-15 14:03:01 +01002103requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002104run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002105 "$P_SRV debug_level=3 dtls=1 cid=0" \
2106 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2107 0 \
2108 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002109 -s "found CID extension" \
2110 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002111 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002112 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002113 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002114 -C "found CID extension" \
2115 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002116 -C "Copy CIDs into SSL transform" \
2117 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002118
Hanno Beckera0e20d02019-05-15 14:03:01 +01002119requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002120run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002121 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2122 "$P_CLI debug_level=3 dtls=1 cid=0" \
2123 0 \
2124 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002125 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002126 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002127 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002128 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002129 -C "found CID extension" \
2130 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002131 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002132 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002133
Hanno Beckera0e20d02019-05-15 14:03:01 +01002134requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002135run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002136 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2137 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2138 0 \
2139 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002140 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002141 -c "client hello, adding CID extension" \
2142 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002143 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002144 -s "server hello, adding CID extension" \
2145 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002146 -c "Use of CID extension negotiated" \
2147 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002148 -c "Copy CIDs into SSL transform" \
2149 -c "Peer CID (length 2 Bytes): de ad" \
2150 -s "Peer CID (length 2 Bytes): be ef" \
2151 -s "Use of Connection ID has been negotiated" \
2152 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002153
Hanno Beckera0e20d02019-05-15 14:03:01 +01002154requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002155run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002156 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002157 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2158 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2159 0 \
2160 -c "Enable use of CID extension." \
2161 -s "Enable use of CID extension." \
2162 -c "client hello, adding CID extension" \
2163 -s "found CID extension" \
2164 -s "Use of CID extension negotiated" \
2165 -s "server hello, adding CID extension" \
2166 -c "found CID extension" \
2167 -c "Use of CID extension negotiated" \
2168 -s "Copy CIDs into SSL transform" \
2169 -c "Copy CIDs into SSL transform" \
2170 -c "Peer CID (length 2 Bytes): de ad" \
2171 -s "Peer CID (length 2 Bytes): be ef" \
2172 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002173 -c "Use of Connection ID has been negotiated" \
2174 -c "ignoring unexpected CID" \
2175 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002176
Hanno Beckera0e20d02019-05-15 14:03:01 +01002177requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002178run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2179 -p "$P_PXY mtu=800" \
2180 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2181 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2182 0 \
2183 -c "Enable use of CID extension." \
2184 -s "Enable use of CID extension." \
2185 -c "client hello, adding CID extension" \
2186 -s "found CID extension" \
2187 -s "Use of CID extension negotiated" \
2188 -s "server hello, adding CID extension" \
2189 -c "found CID extension" \
2190 -c "Use of CID extension negotiated" \
2191 -s "Copy CIDs into SSL transform" \
2192 -c "Copy CIDs into SSL transform" \
2193 -c "Peer CID (length 2 Bytes): de ad" \
2194 -s "Peer CID (length 2 Bytes): be ef" \
2195 -s "Use of Connection ID has been negotiated" \
2196 -c "Use of Connection ID has been negotiated"
2197
Hanno Beckera0e20d02019-05-15 14:03:01 +01002198requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002199run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002200 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002201 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2202 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2203 0 \
2204 -c "Enable use of CID extension." \
2205 -s "Enable use of CID extension." \
2206 -c "client hello, adding CID extension" \
2207 -s "found CID extension" \
2208 -s "Use of CID extension negotiated" \
2209 -s "server hello, adding CID extension" \
2210 -c "found CID extension" \
2211 -c "Use of CID extension negotiated" \
2212 -s "Copy CIDs into SSL transform" \
2213 -c "Copy CIDs into SSL transform" \
2214 -c "Peer CID (length 2 Bytes): de ad" \
2215 -s "Peer CID (length 2 Bytes): be ef" \
2216 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002217 -c "Use of Connection ID has been negotiated" \
2218 -c "ignoring unexpected CID" \
2219 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002220
Hanno Beckera0e20d02019-05-15 14:03:01 +01002221requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002222run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002223 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2224 "$P_CLI debug_level=3 dtls=1 cid=1" \
2225 0 \
2226 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002227 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002228 -c "client hello, adding CID extension" \
2229 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002230 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002231 -s "server hello, adding CID extension" \
2232 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002233 -c "Use of CID extension negotiated" \
2234 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002235 -c "Copy CIDs into SSL transform" \
2236 -c "Peer CID (length 4 Bytes): de ad be ef" \
2237 -s "Peer CID (length 0 Bytes):" \
2238 -s "Use of Connection ID has been negotiated" \
2239 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002240
Hanno Beckera0e20d02019-05-15 14:03:01 +01002241requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002242run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002243 "$P_SRV debug_level=3 dtls=1 cid=1" \
2244 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2245 0 \
2246 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002247 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002248 -c "client hello, adding CID extension" \
2249 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002250 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002251 -s "server hello, adding CID extension" \
2252 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002253 -c "Use of CID extension negotiated" \
2254 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002255 -c "Copy CIDs into SSL transform" \
2256 -s "Peer CID (length 4 Bytes): de ad be ef" \
2257 -c "Peer CID (length 0 Bytes):" \
2258 -s "Use of Connection ID has been negotiated" \
2259 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002260
Hanno Beckera0e20d02019-05-15 14:03:01 +01002261requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002262run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002263 "$P_SRV debug_level=3 dtls=1 cid=1" \
2264 "$P_CLI debug_level=3 dtls=1 cid=1" \
2265 0 \
2266 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002267 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002268 -c "client hello, adding CID extension" \
2269 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002270 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002271 -s "server hello, adding CID extension" \
2272 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002273 -c "Use of CID extension negotiated" \
2274 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002275 -c "Copy CIDs into SSL transform" \
2276 -S "Use of Connection ID has been negotiated" \
2277 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002278
Hanno Beckera0e20d02019-05-15 14:03:01 +01002279requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002280run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002281 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2282 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2283 0 \
2284 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002285 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002286 -c "client hello, adding CID extension" \
2287 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002288 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002289 -s "server hello, adding CID extension" \
2290 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002291 -c "Use of CID extension negotiated" \
2292 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002293 -c "Copy CIDs into SSL transform" \
2294 -c "Peer CID (length 2 Bytes): de ad" \
2295 -s "Peer CID (length 2 Bytes): be ef" \
2296 -s "Use of Connection ID has been negotiated" \
2297 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002298
Hanno Beckera0e20d02019-05-15 14:03:01 +01002299requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002300run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002301 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2302 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2303 0 \
2304 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002305 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002306 -c "client hello, adding CID extension" \
2307 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002308 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002309 -s "server hello, adding CID extension" \
2310 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002311 -c "Use of CID extension negotiated" \
2312 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002313 -c "Copy CIDs into SSL transform" \
2314 -c "Peer CID (length 4 Bytes): de ad be ef" \
2315 -s "Peer CID (length 0 Bytes):" \
2316 -s "Use of Connection ID has been negotiated" \
2317 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002318
Hanno Beckera0e20d02019-05-15 14:03:01 +01002319requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002320run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002321 "$P_SRV debug_level=3 dtls=1 cid=1" \
2322 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2323 0 \
2324 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002325 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002326 -c "client hello, adding CID extension" \
2327 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002328 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002329 -s "server hello, adding CID extension" \
2330 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002331 -c "Use of CID extension negotiated" \
2332 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002333 -c "Copy CIDs into SSL transform" \
2334 -s "Peer CID (length 4 Bytes): de ad be ef" \
2335 -c "Peer CID (length 0 Bytes):" \
2336 -s "Use of Connection ID has been negotiated" \
2337 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002338
Hanno Beckera0e20d02019-05-15 14:03:01 +01002339requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002340run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002341 "$P_SRV debug_level=3 dtls=1 cid=1" \
2342 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2343 0 \
2344 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002345 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002346 -c "client hello, adding CID extension" \
2347 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002348 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002349 -s "server hello, adding CID extension" \
2350 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002351 -c "Use of CID extension negotiated" \
2352 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002353 -c "Copy CIDs into SSL transform" \
2354 -S "Use of Connection ID has been negotiated" \
2355 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002356
Hanno Beckera0e20d02019-05-15 14:03:01 +01002357requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002358run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002359 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2360 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2361 0 \
2362 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002363 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002364 -c "client hello, adding CID extension" \
2365 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002366 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002367 -s "server hello, adding CID extension" \
2368 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002369 -c "Use of CID extension negotiated" \
2370 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002371 -c "Copy CIDs into SSL transform" \
2372 -c "Peer CID (length 2 Bytes): de ad" \
2373 -s "Peer CID (length 2 Bytes): be ef" \
2374 -s "Use of Connection ID has been negotiated" \
2375 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002376
Hanno Beckera0e20d02019-05-15 14:03:01 +01002377requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002378run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002379 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2380 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2381 0 \
2382 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002383 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002384 -c "client hello, adding CID extension" \
2385 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002386 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002387 -s "server hello, adding CID extension" \
2388 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002389 -c "Use of CID extension negotiated" \
2390 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002391 -c "Copy CIDs into SSL transform" \
2392 -c "Peer CID (length 4 Bytes): de ad be ef" \
2393 -s "Peer CID (length 0 Bytes):" \
2394 -s "Use of Connection ID has been negotiated" \
2395 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002396
Hanno Beckera0e20d02019-05-15 14:03:01 +01002397requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002398run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002399 "$P_SRV debug_level=3 dtls=1 cid=1" \
2400 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2401 0 \
2402 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002403 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002404 -c "client hello, adding CID extension" \
2405 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002406 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002407 -s "server hello, adding CID extension" \
2408 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002409 -c "Use of CID extension negotiated" \
2410 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002411 -c "Copy CIDs into SSL transform" \
2412 -s "Peer CID (length 4 Bytes): de ad be ef" \
2413 -c "Peer CID (length 0 Bytes):" \
2414 -s "Use of Connection ID has been negotiated" \
2415 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002416
Hanno Beckera0e20d02019-05-15 14:03:01 +01002417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002418run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002419 "$P_SRV debug_level=3 dtls=1 cid=1" \
2420 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2421 0 \
2422 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002423 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002424 -c "client hello, adding CID extension" \
2425 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002426 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002427 -s "server hello, adding CID extension" \
2428 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002429 -c "Use of CID extension negotiated" \
2430 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002431 -c "Copy CIDs into SSL transform" \
2432 -S "Use of Connection ID has been negotiated" \
2433 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002434
Hanno Beckera0e20d02019-05-15 14:03:01 +01002435requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002436requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002437run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002438 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2439 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2440 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002441 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2442 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2443 -s "(initial handshake) Use of Connection ID has been negotiated" \
2444 -c "(initial handshake) Use of Connection ID has been negotiated" \
2445 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2446 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2447 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2448 -c "(after renegotiation) Use of Connection ID has been negotiated"
2449
Hanno Beckera0e20d02019-05-15 14:03:01 +01002450requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002452run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002453 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2454 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2455 0 \
2456 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2457 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2458 -s "(initial handshake) Use of Connection ID has been negotiated" \
2459 -c "(initial handshake) Use of Connection ID has been negotiated" \
2460 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2461 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2462 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2463 -c "(after renegotiation) Use of Connection ID has been negotiated"
2464
Hanno Beckera0e20d02019-05-15 14:03:01 +01002465requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002466requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002467run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2468 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2469 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2470 0 \
2471 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2472 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2473 -s "(initial handshake) Use of Connection ID has been negotiated" \
2474 -c "(initial handshake) Use of Connection ID has been negotiated" \
2475 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2476 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2477 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2478 -c "(after renegotiation) Use of Connection ID has been negotiated"
2479
Hanno Beckera0e20d02019-05-15 14:03:01 +01002480requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002481requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002482run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002483 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002484 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2485 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2486 0 \
2487 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2488 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2489 -s "(initial handshake) Use of Connection ID has been negotiated" \
2490 -c "(initial handshake) Use of Connection ID has been negotiated" \
2491 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2492 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2493 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002494 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2495 -c "ignoring unexpected CID" \
2496 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002497
Hanno Beckera0e20d02019-05-15 14:03:01 +01002498requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002499requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2500run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002501 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2502 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2503 0 \
2504 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2505 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2506 -s "(initial handshake) Use of Connection ID has been negotiated" \
2507 -c "(initial handshake) Use of Connection ID has been negotiated" \
2508 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2509 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2510 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2511 -S "(after renegotiation) Use of Connection ID has been negotiated"
2512
Hanno Beckera0e20d02019-05-15 14:03:01 +01002513requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002514requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002515run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2516 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2517 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2518 0 \
2519 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2520 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2521 -s "(initial handshake) Use of Connection ID has been negotiated" \
2522 -c "(initial handshake) Use of Connection ID has been negotiated" \
2523 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2524 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2525 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2526 -S "(after renegotiation) Use of Connection ID has been negotiated"
2527
Hanno Beckera0e20d02019-05-15 14:03:01 +01002528requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002529requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002530run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002531 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002532 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2533 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2534 0 \
2535 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2536 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2537 -s "(initial handshake) Use of Connection ID has been negotiated" \
2538 -c "(initial handshake) Use of Connection ID has been negotiated" \
2539 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2540 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2541 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002542 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2543 -c "ignoring unexpected CID" \
2544 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002545
Hanno Beckera0e20d02019-05-15 14:03:01 +01002546requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002547requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2548run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002549 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2550 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2551 0 \
2552 -S "(initial handshake) Use of Connection ID has been negotiated" \
2553 -C "(initial handshake) Use of Connection ID has been negotiated" \
2554 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2555 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2556 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2557 -s "(after renegotiation) Use of Connection ID has been negotiated"
2558
Hanno Beckera0e20d02019-05-15 14:03:01 +01002559requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002560requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002561run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2562 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2563 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2564 0 \
2565 -S "(initial handshake) Use of Connection ID has been negotiated" \
2566 -C "(initial handshake) Use of Connection ID has been negotiated" \
2567 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2568 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2569 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2570 -s "(after renegotiation) Use of Connection ID has been negotiated"
2571
Hanno Beckera0e20d02019-05-15 14:03:01 +01002572requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002573requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002574run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002575 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002576 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2577 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2578 0 \
2579 -S "(initial handshake) Use of Connection ID has been negotiated" \
2580 -C "(initial handshake) Use of Connection ID has been negotiated" \
2581 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2582 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2583 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002584 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2585 -c "ignoring unexpected CID" \
2586 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002587
Hanno Beckera0e20d02019-05-15 14:03:01 +01002588requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2590run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002591 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2592 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2593 0 \
2594 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2595 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2596 -s "(initial handshake) Use of Connection ID has been negotiated" \
2597 -c "(initial handshake) Use of Connection ID has been negotiated" \
2598 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2599 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2600 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2601 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2602 -s "(after renegotiation) Use of Connection ID was not offered by client"
2603
Hanno Beckera0e20d02019-05-15 14:03:01 +01002604requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002605requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002606run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002607 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002608 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2609 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2610 0 \
2611 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2612 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2613 -s "(initial handshake) Use of Connection ID has been negotiated" \
2614 -c "(initial handshake) Use of Connection ID has been negotiated" \
2615 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2616 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2617 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2618 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002619 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2620 -c "ignoring unexpected CID" \
2621 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002622
Hanno Beckera0e20d02019-05-15 14:03:01 +01002623requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002624requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2625run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2626 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2627 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2628 0 \
2629 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2630 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2631 -s "(initial handshake) Use of Connection ID has been negotiated" \
2632 -c "(initial handshake) Use of Connection ID has been negotiated" \
2633 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2634 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2635 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2636 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2637 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2638
Hanno Beckera0e20d02019-05-15 14:03:01 +01002639requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002640requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2641run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002642 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002643 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2644 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2645 0 \
2646 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2647 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2648 -s "(initial handshake) Use of Connection ID has been negotiated" \
2649 -c "(initial handshake) Use of Connection ID has been negotiated" \
2650 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2651 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2652 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2653 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002654 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2655 -c "ignoring unexpected CID" \
2656 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002657
Yuto Takano71879532021-07-09 11:32:38 +01002658# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2659# tests check that the buffer contents are reallocated when the message is
2660# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002661requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2662requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002663requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002664run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2665 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2666 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2667 0 \
2668 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2669 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2670 -s "(initial handshake) Use of Connection ID has been negotiated" \
2671 -c "(initial handshake) Use of Connection ID has been negotiated" \
2672 -s "Reallocating in_buf" \
2673 -s "Reallocating out_buf"
2674
2675requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2676requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002677requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002678run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2679 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2680 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2681 0 \
2682 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2683 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2684 -s "(initial handshake) Use of Connection ID has been negotiated" \
2685 -c "(initial handshake) Use of Connection ID has been negotiated" \
2686 -s "Reallocating in_buf" \
2687 -s "Reallocating out_buf"
2688
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002689# Tests for Encrypt-then-MAC extension
2690
2691run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002692 "$P_SRV debug_level=3 \
2693 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002694 "$P_CLI debug_level=3" \
2695 0 \
2696 -c "client hello, adding encrypt_then_mac extension" \
2697 -s "found encrypt then mac extension" \
2698 -s "server hello, adding encrypt then mac extension" \
2699 -c "found encrypt_then_mac extension" \
2700 -c "using encrypt then mac" \
2701 -s "using encrypt then mac"
2702
2703run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002704 "$P_SRV debug_level=3 etm=0 \
2705 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002706 "$P_CLI debug_level=3 etm=1" \
2707 0 \
2708 -c "client hello, adding encrypt_then_mac extension" \
2709 -s "found encrypt then mac extension" \
2710 -S "server hello, adding encrypt then mac extension" \
2711 -C "found encrypt_then_mac extension" \
2712 -C "using encrypt then mac" \
2713 -S "using encrypt then mac"
2714
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002715run_test "Encrypt then MAC: client enabled, aead cipher" \
2716 "$P_SRV debug_level=3 etm=1 \
2717 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2718 "$P_CLI debug_level=3 etm=1" \
2719 0 \
2720 -c "client hello, adding encrypt_then_mac extension" \
2721 -s "found encrypt then mac extension" \
2722 -S "server hello, adding encrypt then mac extension" \
2723 -C "found encrypt_then_mac extension" \
2724 -C "using encrypt then mac" \
2725 -S "using encrypt then mac"
2726
2727run_test "Encrypt then MAC: client enabled, stream cipher" \
2728 "$P_SRV debug_level=3 etm=1 \
2729 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002730 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002731 0 \
2732 -c "client hello, adding encrypt_then_mac extension" \
2733 -s "found encrypt then mac extension" \
2734 -S "server hello, adding encrypt then mac extension" \
2735 -C "found encrypt_then_mac extension" \
2736 -C "using encrypt then mac" \
2737 -S "using encrypt then mac"
2738
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002739run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002740 "$P_SRV debug_level=3 etm=1 \
2741 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002742 "$P_CLI debug_level=3 etm=0" \
2743 0 \
2744 -C "client hello, adding encrypt_then_mac extension" \
2745 -S "found encrypt then mac extension" \
2746 -S "server hello, adding encrypt then mac extension" \
2747 -C "found encrypt_then_mac extension" \
2748 -C "using encrypt then mac" \
2749 -S "using encrypt then mac"
2750
Janos Follathe2681a42016-03-07 15:57:05 +00002751requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002752run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002753 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002754 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002755 "$P_CLI debug_level=3 force_version=ssl3" \
2756 0 \
2757 -C "client hello, adding encrypt_then_mac extension" \
2758 -S "found encrypt then mac extension" \
2759 -S "server hello, adding encrypt then mac extension" \
2760 -C "found encrypt_then_mac extension" \
2761 -C "using encrypt then mac" \
2762 -S "using encrypt then mac"
2763
Janos Follathe2681a42016-03-07 15:57:05 +00002764requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002765run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002766 "$P_SRV debug_level=3 force_version=ssl3 \
2767 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002768 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002769 0 \
2770 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002771 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002772 -S "server hello, adding encrypt then mac extension" \
2773 -C "found encrypt_then_mac extension" \
2774 -C "using encrypt then mac" \
2775 -S "using encrypt then mac"
2776
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002777# Tests for Extended Master Secret extension
2778
Gilles Peskine111fde42022-02-25 19:51:52 +01002779requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002780run_test "Extended Master Secret: default" \
2781 "$P_SRV debug_level=3" \
2782 "$P_CLI debug_level=3" \
2783 0 \
2784 -c "client hello, adding extended_master_secret extension" \
2785 -s "found extended master secret extension" \
2786 -s "server hello, adding extended master secret extension" \
2787 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002788 -c "session hash for extended master secret" \
2789 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002790
Gilles Peskine111fde42022-02-25 19:51:52 +01002791requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002792run_test "Extended Master Secret: client enabled, server disabled" \
2793 "$P_SRV debug_level=3 extended_ms=0" \
2794 "$P_CLI debug_level=3 extended_ms=1" \
2795 0 \
2796 -c "client hello, adding extended_master_secret extension" \
2797 -s "found extended master secret extension" \
2798 -S "server hello, adding extended master secret extension" \
2799 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002800 -C "session hash for extended master secret" \
2801 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002802
Gilles Peskine111fde42022-02-25 19:51:52 +01002803requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002804run_test "Extended Master Secret: client disabled, server enabled" \
2805 "$P_SRV debug_level=3 extended_ms=1" \
2806 "$P_CLI debug_level=3 extended_ms=0" \
2807 0 \
2808 -C "client hello, adding extended_master_secret extension" \
2809 -S "found extended master secret extension" \
2810 -S "server hello, adding extended master secret extension" \
2811 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002812 -C "session hash for extended master secret" \
2813 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002814
Janos Follathe2681a42016-03-07 15:57:05 +00002815requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002816run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002817 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002818 "$P_CLI debug_level=3 force_version=ssl3" \
2819 0 \
2820 -C "client hello, adding extended_master_secret extension" \
2821 -S "found extended master secret extension" \
2822 -S "server hello, adding extended master secret extension" \
2823 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002824 -C "session hash for extended master secret" \
2825 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002826
Janos Follathe2681a42016-03-07 15:57:05 +00002827requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002828run_test "Extended Master Secret: client enabled, server SSLv3" \
2829 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002830 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002831 0 \
2832 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002833 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002834 -S "server hello, adding extended master secret extension" \
2835 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002836 -C "session hash for extended master secret" \
2837 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002838
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002839# Tests for FALLBACK_SCSV
2840
2841run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002842 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002843 "$P_CLI debug_level=3 force_version=tls1_1" \
2844 0 \
2845 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002846 -S "received FALLBACK_SCSV" \
2847 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002848 -C "is a fatal alert message (msg 86)"
2849
2850run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002851 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002852 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2853 0 \
2854 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002855 -S "received FALLBACK_SCSV" \
2856 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002857 -C "is a fatal alert message (msg 86)"
2858
2859run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002860 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002861 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002862 1 \
2863 -c "adding FALLBACK_SCSV" \
2864 -s "received FALLBACK_SCSV" \
2865 -s "inapropriate fallback" \
2866 -c "is a fatal alert message (msg 86)"
2867
2868run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002869 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002870 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002871 0 \
2872 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002873 -s "received FALLBACK_SCSV" \
2874 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002875 -C "is a fatal alert message (msg 86)"
2876
2877requires_openssl_with_fallback_scsv
2878run_test "Fallback SCSV: default, openssl server" \
2879 "$O_SRV" \
2880 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2881 0 \
2882 -C "adding FALLBACK_SCSV" \
2883 -C "is a fatal alert message (msg 86)"
2884
2885requires_openssl_with_fallback_scsv
2886run_test "Fallback SCSV: enabled, openssl server" \
2887 "$O_SRV" \
2888 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2889 1 \
2890 -c "adding FALLBACK_SCSV" \
2891 -c "is a fatal alert message (msg 86)"
2892
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002893requires_openssl_with_fallback_scsv
2894run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002895 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002896 "$O_CLI -tls1_1" \
2897 0 \
2898 -S "received FALLBACK_SCSV" \
2899 -S "inapropriate fallback"
2900
2901requires_openssl_with_fallback_scsv
2902run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002903 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002904 "$O_CLI -tls1_1 -fallback_scsv" \
2905 1 \
2906 -s "received FALLBACK_SCSV" \
2907 -s "inapropriate fallback"
2908
2909requires_openssl_with_fallback_scsv
2910run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002911 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002912 "$O_CLI -fallback_scsv" \
2913 0 \
2914 -s "received FALLBACK_SCSV" \
2915 -S "inapropriate fallback"
2916
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002917# Test sending and receiving empty application data records
2918
2919run_test "Encrypt then MAC: empty application data record" \
2920 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2921 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2922 0 \
2923 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2924 -s "dumping 'input payload after decrypt' (0 bytes)" \
2925 -c "0 bytes written in 1 fragments"
2926
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002927run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002928 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2929 "$P_CLI auth_mode=none etm=0 request_size=0" \
2930 0 \
2931 -s "dumping 'input payload after decrypt' (0 bytes)" \
2932 -c "0 bytes written in 1 fragments"
2933
2934run_test "Encrypt then MAC, DTLS: empty application data record" \
2935 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2936 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2937 0 \
2938 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2939 -s "dumping 'input payload after decrypt' (0 bytes)" \
2940 -c "0 bytes written in 1 fragments"
2941
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002942run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002943 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2944 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2945 0 \
2946 -s "dumping 'input payload after decrypt' (0 bytes)" \
2947 -c "0 bytes written in 1 fragments"
2948
Gilles Peskined50177f2017-05-16 17:53:03 +02002949## ClientHello generated with
2950## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2951## then manually twiddling the ciphersuite list.
2952## The ClientHello content is spelled out below as a hex string as
2953## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2954## The expected response is an inappropriate_fallback alert.
2955requires_openssl_with_fallback_scsv
2956run_test "Fallback SCSV: beginning of list" \
2957 "$P_SRV debug_level=2" \
2958 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2959 0 \
2960 -s "received FALLBACK_SCSV" \
2961 -s "inapropriate fallback"
2962
2963requires_openssl_with_fallback_scsv
2964run_test "Fallback SCSV: end of list" \
2965 "$P_SRV debug_level=2" \
2966 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2967 0 \
2968 -s "received FALLBACK_SCSV" \
2969 -s "inapropriate fallback"
2970
2971## Here the expected response is a valid ServerHello prefix, up to the random.
2972requires_openssl_with_fallback_scsv
2973run_test "Fallback SCSV: not in list" \
2974 "$P_SRV debug_level=2" \
2975 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2976 0 \
2977 -S "received FALLBACK_SCSV" \
2978 -S "inapropriate fallback"
2979
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002980# Tests for CBC 1/n-1 record splitting
2981
2982run_test "CBC Record splitting: TLS 1.2, no splitting" \
2983 "$P_SRV" \
2984 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00002985 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002986 0 \
2987 -s "Read from client: 123 bytes read" \
2988 -S "Read from client: 1 bytes read" \
2989 -S "122 bytes read"
2990
2991run_test "CBC Record splitting: TLS 1.1, no splitting" \
2992 "$P_SRV" \
2993 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2994 request_size=123 force_version=tls1_1" \
2995 0 \
2996 -s "Read from client: 123 bytes read" \
2997 -S "Read from client: 1 bytes read" \
2998 -S "122 bytes read"
2999
3000run_test "CBC Record splitting: TLS 1.0, splitting" \
3001 "$P_SRV" \
3002 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3003 request_size=123 force_version=tls1" \
3004 0 \
3005 -S "Read from client: 123 bytes read" \
3006 -s "Read from client: 1 bytes read" \
3007 -s "122 bytes read"
3008
Janos Follathe2681a42016-03-07 15:57:05 +00003009requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003010run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01003011 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003012 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3013 request_size=123 force_version=ssl3" \
3014 0 \
3015 -S "Read from client: 123 bytes read" \
3016 -s "Read from client: 1 bytes read" \
3017 -s "122 bytes read"
3018
3019run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003020 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003021 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
3022 request_size=123 force_version=tls1" \
3023 0 \
3024 -s "Read from client: 123 bytes read" \
3025 -S "Read from client: 1 bytes read" \
3026 -S "122 bytes read"
3027
3028run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
3029 "$P_SRV" \
3030 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3031 request_size=123 force_version=tls1 recsplit=0" \
3032 0 \
3033 -s "Read from client: 123 bytes read" \
3034 -S "Read from client: 1 bytes read" \
3035 -S "122 bytes read"
3036
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01003037run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
3038 "$P_SRV nbio=2" \
3039 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3040 request_size=123 force_version=tls1" \
3041 0 \
3042 -S "Read from client: 123 bytes read" \
3043 -s "Read from client: 1 bytes read" \
3044 -s "122 bytes read"
3045
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003046# Tests for Session Tickets
3047
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003048run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003049 "$P_SRV debug_level=3 tickets=1" \
3050 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003051 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003052 -c "client hello, adding session ticket extension" \
3053 -s "found session ticket extension" \
3054 -s "server hello, adding session ticket extension" \
3055 -c "found session_ticket extension" \
3056 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003057 -S "session successfully restored from cache" \
3058 -s "session successfully restored from ticket" \
3059 -s "a session has been resumed" \
3060 -c "a session has been resumed"
3061
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003062run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003063 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3064 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003065 0 \
3066 -c "client hello, adding session ticket extension" \
3067 -s "found session ticket extension" \
3068 -s "server hello, adding session ticket extension" \
3069 -c "found session_ticket extension" \
3070 -c "parse new session ticket" \
3071 -S "session successfully restored from cache" \
3072 -s "session successfully restored from ticket" \
3073 -s "a session has been resumed" \
3074 -c "a session has been resumed"
3075
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003076run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003077 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3078 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003079 0 \
3080 -c "client hello, adding session ticket extension" \
3081 -s "found session ticket extension" \
3082 -s "server hello, adding session ticket extension" \
3083 -c "found session_ticket extension" \
3084 -c "parse new session ticket" \
3085 -S "session successfully restored from cache" \
3086 -S "session successfully restored from ticket" \
3087 -S "a session has been resumed" \
3088 -C "a session has been resumed"
3089
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003090run_test "Session resume using tickets: session copy" \
3091 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3092 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3093 0 \
3094 -c "client hello, adding session ticket extension" \
3095 -s "found session ticket extension" \
3096 -s "server hello, adding session ticket extension" \
3097 -c "found session_ticket extension" \
3098 -c "parse new session ticket" \
3099 -S "session successfully restored from cache" \
3100 -s "session successfully restored from ticket" \
3101 -s "a session has been resumed" \
3102 -c "a session has been resumed"
3103
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003104run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003105 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003106 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003107 0 \
3108 -c "client hello, adding session ticket extension" \
3109 -c "found session_ticket extension" \
3110 -c "parse new session ticket" \
3111 -c "a session has been resumed"
3112
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003113run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003114 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003115 "( $O_CLI -sess_out $SESSION; \
3116 $O_CLI -sess_in $SESSION; \
3117 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003118 0 \
3119 -s "found session ticket extension" \
3120 -s "server hello, adding session ticket extension" \
3121 -S "session successfully restored from cache" \
3122 -s "session successfully restored from ticket" \
3123 -s "a session has been resumed"
3124
Hanno Becker1d739932018-08-21 13:55:22 +01003125# Tests for Session Tickets with DTLS
3126
3127run_test "Session resume using tickets, DTLS: basic" \
3128 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003129 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003130 0 \
3131 -c "client hello, adding session ticket extension" \
3132 -s "found session ticket extension" \
3133 -s "server hello, adding session ticket extension" \
3134 -c "found session_ticket extension" \
3135 -c "parse new session ticket" \
3136 -S "session successfully restored from cache" \
3137 -s "session successfully restored from ticket" \
3138 -s "a session has been resumed" \
3139 -c "a session has been resumed"
3140
3141run_test "Session resume using tickets, DTLS: cache disabled" \
3142 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003143 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003144 0 \
3145 -c "client hello, adding session ticket extension" \
3146 -s "found session ticket extension" \
3147 -s "server hello, adding session ticket extension" \
3148 -c "found session_ticket extension" \
3149 -c "parse new session ticket" \
3150 -S "session successfully restored from cache" \
3151 -s "session successfully restored from ticket" \
3152 -s "a session has been resumed" \
3153 -c "a session has been resumed"
3154
3155run_test "Session resume using tickets, DTLS: timeout" \
3156 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003157 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003158 0 \
3159 -c "client hello, adding session ticket extension" \
3160 -s "found session ticket extension" \
3161 -s "server hello, adding session ticket extension" \
3162 -c "found session_ticket extension" \
3163 -c "parse new session ticket" \
3164 -S "session successfully restored from cache" \
3165 -S "session successfully restored from ticket" \
3166 -S "a session has been resumed" \
3167 -C "a session has been resumed"
3168
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003169run_test "Session resume using tickets, DTLS: session copy" \
3170 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003171 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003172 0 \
3173 -c "client hello, adding session ticket extension" \
3174 -s "found session ticket extension" \
3175 -s "server hello, adding session ticket extension" \
3176 -c "found session_ticket extension" \
3177 -c "parse new session ticket" \
3178 -S "session successfully restored from cache" \
3179 -s "session successfully restored from ticket" \
3180 -s "a session has been resumed" \
3181 -c "a session has been resumed"
3182
Hanno Becker1d739932018-08-21 13:55:22 +01003183run_test "Session resume using tickets, DTLS: openssl server" \
3184 "$O_SRV -dtls1" \
3185 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3186 0 \
3187 -c "client hello, adding session ticket extension" \
3188 -c "found session_ticket extension" \
3189 -c "parse new session ticket" \
3190 -c "a session has been resumed"
3191
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003192# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003193# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003194requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003195run_test "Session resume using tickets, DTLS: openssl client" \
3196 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003197 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3198 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003199 rm -f $SESSION )" \
3200 0 \
3201 -s "found session ticket extension" \
3202 -s "server hello, adding session ticket extension" \
3203 -S "session successfully restored from cache" \
3204 -s "session successfully restored from ticket" \
3205 -s "a session has been resumed"
3206
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003207# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003208
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003209run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003210 "$P_SRV debug_level=3 tickets=0" \
3211 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003212 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003213 -c "client hello, adding session ticket extension" \
3214 -s "found session ticket extension" \
3215 -S "server hello, adding session ticket extension" \
3216 -C "found session_ticket extension" \
3217 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003218 -s "session successfully restored from cache" \
3219 -S "session successfully restored from ticket" \
3220 -s "a session has been resumed" \
3221 -c "a session has been resumed"
3222
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003223run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003224 "$P_SRV debug_level=3 tickets=1" \
3225 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003226 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003227 -C "client hello, adding session ticket extension" \
3228 -S "found session ticket extension" \
3229 -S "server hello, adding session ticket extension" \
3230 -C "found session_ticket extension" \
3231 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003232 -s "session successfully restored from cache" \
3233 -S "session successfully restored from ticket" \
3234 -s "a session has been resumed" \
3235 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003236
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003237run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003238 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3239 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003240 0 \
3241 -S "session successfully restored from cache" \
3242 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003243 -S "a session has been resumed" \
3244 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003245
Gilles Peskine111fde42022-02-25 19:51:52 +01003246requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003247run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003248 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3249 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003250 0 \
3251 -s "session successfully restored from cache" \
3252 -S "session successfully restored from ticket" \
3253 -s "a session has been resumed" \
3254 -c "a session has been resumed"
3255
Gilles Peskine111fde42022-02-25 19:51:52 +01003256requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003257run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003258 "$P_SRV debug_level=3 tickets=0" \
3259 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003260 0 \
3261 -s "session successfully restored from cache" \
3262 -S "session successfully restored from ticket" \
3263 -s "a session has been resumed" \
3264 -c "a session has been resumed"
3265
Gilles Peskine111fde42022-02-25 19:51:52 +01003266requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003267run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003268 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3269 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003270 0 \
3271 -S "session successfully restored from cache" \
3272 -S "session successfully restored from ticket" \
3273 -S "a session has been resumed" \
3274 -C "a session has been resumed"
3275
Gilles Peskine111fde42022-02-25 19:51:52 +01003276requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003277run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003278 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3279 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003280 0 \
3281 -s "session successfully restored from cache" \
3282 -S "session successfully restored from ticket" \
3283 -s "a session has been resumed" \
3284 -c "a session has been resumed"
3285
Gilles Peskine111fde42022-02-25 19:51:52 +01003286requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003287run_test "Session resume using cache: session copy" \
3288 "$P_SRV debug_level=3 tickets=0" \
3289 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3290 0 \
3291 -s "session successfully restored from cache" \
3292 -S "session successfully restored from ticket" \
3293 -s "a session has been resumed" \
3294 -c "a session has been resumed"
3295
Gilles Peskine111fde42022-02-25 19:51:52 +01003296requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003297run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003298 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003299 "( $O_CLI -sess_out $SESSION; \
3300 $O_CLI -sess_in $SESSION; \
3301 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003302 0 \
3303 -s "found session ticket extension" \
3304 -S "server hello, adding session ticket extension" \
3305 -s "session successfully restored from cache" \
3306 -S "session successfully restored from ticket" \
3307 -s "a session has been resumed"
3308
Gilles Peskine111fde42022-02-25 19:51:52 +01003309requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003310run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003311 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003312 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003313 0 \
3314 -C "found session_ticket extension" \
3315 -C "parse new session ticket" \
3316 -c "a session has been resumed"
3317
Hanno Becker1d739932018-08-21 13:55:22 +01003318# Tests for Session Resume based on session-ID and cache, DTLS
3319
Gilles Peskine111fde42022-02-25 19:51:52 +01003320requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003321run_test "Session resume using cache, DTLS: tickets enabled on client" \
3322 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003323 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003324 0 \
3325 -c "client hello, adding session ticket extension" \
3326 -s "found session ticket extension" \
3327 -S "server hello, adding session ticket extension" \
3328 -C "found session_ticket extension" \
3329 -C "parse new session ticket" \
3330 -s "session successfully restored from cache" \
3331 -S "session successfully restored from ticket" \
3332 -s "a session has been resumed" \
3333 -c "a session has been resumed"
3334
Gilles Peskine111fde42022-02-25 19:51:52 +01003335requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003336run_test "Session resume using cache, DTLS: tickets enabled on server" \
3337 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003338 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003339 0 \
3340 -C "client hello, adding session ticket extension" \
3341 -S "found session ticket extension" \
3342 -S "server hello, adding session ticket extension" \
3343 -C "found session_ticket extension" \
3344 -C "parse new session ticket" \
3345 -s "session successfully restored from cache" \
3346 -S "session successfully restored from ticket" \
3347 -s "a session has been resumed" \
3348 -c "a session has been resumed"
3349
Gilles Peskine111fde42022-02-25 19:51:52 +01003350requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003351run_test "Session resume using cache, DTLS: cache_max=0" \
3352 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003353 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003354 0 \
3355 -S "session successfully restored from cache" \
3356 -S "session successfully restored from ticket" \
3357 -S "a session has been resumed" \
3358 -C "a session has been resumed"
3359
Gilles Peskine111fde42022-02-25 19:51:52 +01003360requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003361run_test "Session resume using cache, DTLS: cache_max=1" \
3362 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003363 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003364 0 \
3365 -s "session successfully restored from cache" \
3366 -S "session successfully restored from ticket" \
3367 -s "a session has been resumed" \
3368 -c "a session has been resumed"
3369
Gilles Peskine111fde42022-02-25 19:51:52 +01003370requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003371run_test "Session resume using cache, DTLS: timeout > delay" \
3372 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003373 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003374 0 \
3375 -s "session successfully restored from cache" \
3376 -S "session successfully restored from ticket" \
3377 -s "a session has been resumed" \
3378 -c "a session has been resumed"
3379
Gilles Peskine111fde42022-02-25 19:51:52 +01003380requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003381run_test "Session resume using cache, DTLS: timeout < delay" \
3382 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003383 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003384 0 \
3385 -S "session successfully restored from cache" \
3386 -S "session successfully restored from ticket" \
3387 -S "a session has been resumed" \
3388 -C "a session has been resumed"
3389
Gilles Peskine111fde42022-02-25 19:51:52 +01003390requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003391run_test "Session resume using cache, DTLS: no timeout" \
3392 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003393 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003394 0 \
3395 -s "session successfully restored from cache" \
3396 -S "session successfully restored from ticket" \
3397 -s "a session has been resumed" \
3398 -c "a session has been resumed"
3399
Gilles Peskine111fde42022-02-25 19:51:52 +01003400requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003401run_test "Session resume using cache, DTLS: session copy" \
3402 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003403 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003404 0 \
3405 -s "session successfully restored from cache" \
3406 -S "session successfully restored from ticket" \
3407 -s "a session has been resumed" \
3408 -c "a session has been resumed"
3409
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003410# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003411# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003412requires_openssl_next
Gilles Peskine111fde42022-02-25 19:51:52 +01003413requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003414run_test "Session resume using cache, DTLS: openssl client" \
3415 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003416 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3417 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003418 rm -f $SESSION )" \
3419 0 \
3420 -s "found session ticket extension" \
3421 -S "server hello, adding session ticket extension" \
3422 -s "session successfully restored from cache" \
3423 -S "session successfully restored from ticket" \
3424 -s "a session has been resumed"
3425
Gilles Peskine111fde42022-02-25 19:51:52 +01003426requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003427run_test "Session resume using cache, DTLS: openssl server" \
3428 "$O_SRV -dtls1" \
3429 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3430 0 \
3431 -C "found session_ticket extension" \
3432 -C "parse new session ticket" \
3433 -c "a session has been resumed"
3434
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003435# Tests for Max Fragment Length extension
3436
Hanno Becker4aed27e2017-09-18 15:00:34 +01003437requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003438run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003439 "$P_SRV debug_level=3" \
3440 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003441 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003442 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3443 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3444 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3445 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003446 -C "client hello, adding max_fragment_length extension" \
3447 -S "found max fragment length extension" \
3448 -S "server hello, max_fragment_length extension" \
3449 -C "found max_fragment_length extension"
3450
Hanno Becker4aed27e2017-09-18 15:00:34 +01003451requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003452run_test "Max fragment length: enabled, default, larger message" \
3453 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003454 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003455 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003456 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3457 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3458 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3459 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003460 -C "client hello, adding max_fragment_length extension" \
3461 -S "found max fragment length extension" \
3462 -S "server hello, max_fragment_length extension" \
3463 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003464 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3465 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003466 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003467
3468requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3469run_test "Max fragment length, DTLS: enabled, default, larger message" \
3470 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003471 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003472 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003473 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3474 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3475 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3476 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003477 -C "client hello, adding max_fragment_length extension" \
3478 -S "found max fragment length extension" \
3479 -S "server hello, max_fragment_length extension" \
3480 -C "found max_fragment_length extension" \
3481 -c "fragment larger than.*maximum "
3482
Angus Grattonc4dd0732018-04-11 16:28:39 +10003483# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3484# (session fragment length will be 16384 regardless of mbedtls
3485# content length configuration.)
3486
Hanno Beckerc5266962017-09-18 15:01:50 +01003487requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3488run_test "Max fragment length: disabled, larger message" \
3489 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003490 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003491 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003492 -C "Maximum input fragment length is 16384" \
3493 -C "Maximum output fragment length is 16384" \
3494 -S "Maximum input fragment length is 16384" \
3495 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003496 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3497 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003498 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003499
3500requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003501run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003502 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003503 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003504 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003505 -C "Maximum input fragment length is 16384" \
3506 -C "Maximum output fragment length is 16384" \
3507 -S "Maximum input fragment length is 16384" \
3508 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003509 -c "fragment larger than.*maximum "
3510
Yuto Takanobec7cf72021-07-02 10:10:49 +01003511requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003512requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003513run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003514 "$P_SRV debug_level=3" \
3515 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003516 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003517 -c "Maximum input fragment length is 4096" \
3518 -c "Maximum output fragment length is 4096" \
3519 -s "Maximum input fragment length is 4096" \
3520 -s "Maximum output fragment length is 4096" \
3521 -c "client hello, adding max_fragment_length extension" \
3522 -s "found max fragment length extension" \
3523 -s "server hello, max_fragment_length extension" \
3524 -c "found max_fragment_length extension"
3525
Yuto Takanobec7cf72021-07-02 10:10:49 +01003526requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003527requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3528run_test "Max fragment length: client 512, server 1024" \
3529 "$P_SRV debug_level=3 max_frag_len=1024" \
3530 "$P_CLI debug_level=3 max_frag_len=512" \
3531 0 \
3532 -c "Maximum input fragment length is 512" \
3533 -c "Maximum output fragment length is 512" \
3534 -s "Maximum input fragment length is 512" \
3535 -s "Maximum output fragment length is 512" \
3536 -c "client hello, adding max_fragment_length extension" \
3537 -s "found max fragment length extension" \
3538 -s "server hello, max_fragment_length extension" \
3539 -c "found max_fragment_length extension"
3540
Yuto Takanobec7cf72021-07-02 10:10:49 +01003541requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003542requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3543run_test "Max fragment length: client 512, server 2048" \
3544 "$P_SRV debug_level=3 max_frag_len=2048" \
3545 "$P_CLI debug_level=3 max_frag_len=512" \
3546 0 \
3547 -c "Maximum input fragment length is 512" \
3548 -c "Maximum output fragment length is 512" \
3549 -s "Maximum input fragment length is 512" \
3550 -s "Maximum output fragment length is 512" \
3551 -c "client hello, adding max_fragment_length extension" \
3552 -s "found max fragment length extension" \
3553 -s "server hello, max_fragment_length extension" \
3554 -c "found max_fragment_length extension"
3555
Yuto Takanobec7cf72021-07-02 10:10:49 +01003556requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003557requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3558run_test "Max fragment length: client 512, server 4096" \
3559 "$P_SRV debug_level=3 max_frag_len=4096" \
3560 "$P_CLI debug_level=3 max_frag_len=512" \
3561 0 \
3562 -c "Maximum input fragment length is 512" \
3563 -c "Maximum output fragment length is 512" \
3564 -s "Maximum input fragment length is 512" \
3565 -s "Maximum output fragment length is 512" \
3566 -c "client hello, adding max_fragment_length extension" \
3567 -s "found max fragment length extension" \
3568 -s "server hello, max_fragment_length extension" \
3569 -c "found max_fragment_length extension"
3570
Yuto Takanobec7cf72021-07-02 10:10:49 +01003571requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003572requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3573run_test "Max fragment length: client 1024, server 512" \
3574 "$P_SRV debug_level=3 max_frag_len=512" \
3575 "$P_CLI debug_level=3 max_frag_len=1024" \
3576 0 \
3577 -c "Maximum input fragment length is 1024" \
3578 -c "Maximum output fragment length is 1024" \
3579 -s "Maximum input fragment length is 1024" \
3580 -s "Maximum output fragment length is 512" \
3581 -c "client hello, adding max_fragment_length extension" \
3582 -s "found max fragment length extension" \
3583 -s "server hello, max_fragment_length extension" \
3584 -c "found max_fragment_length extension"
3585
Yuto Takanobec7cf72021-07-02 10:10:49 +01003586requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003587requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3588run_test "Max fragment length: client 1024, server 2048" \
3589 "$P_SRV debug_level=3 max_frag_len=2048" \
3590 "$P_CLI debug_level=3 max_frag_len=1024" \
3591 0 \
3592 -c "Maximum input fragment length is 1024" \
3593 -c "Maximum output fragment length is 1024" \
3594 -s "Maximum input fragment length is 1024" \
3595 -s "Maximum output fragment length is 1024" \
3596 -c "client hello, adding max_fragment_length extension" \
3597 -s "found max fragment length extension" \
3598 -s "server hello, max_fragment_length extension" \
3599 -c "found max_fragment_length extension"
3600
Yuto Takanobec7cf72021-07-02 10:10:49 +01003601requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003602requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3603run_test "Max fragment length: client 1024, server 4096" \
3604 "$P_SRV debug_level=3 max_frag_len=4096" \
3605 "$P_CLI debug_level=3 max_frag_len=1024" \
3606 0 \
3607 -c "Maximum input fragment length is 1024" \
3608 -c "Maximum output fragment length is 1024" \
3609 -s "Maximum input fragment length is 1024" \
3610 -s "Maximum output fragment length is 1024" \
3611 -c "client hello, adding max_fragment_length extension" \
3612 -s "found max fragment length extension" \
3613 -s "server hello, max_fragment_length extension" \
3614 -c "found max_fragment_length extension"
3615
Yuto Takanobec7cf72021-07-02 10:10:49 +01003616requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003617requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3618run_test "Max fragment length: client 2048, server 512" \
3619 "$P_SRV debug_level=3 max_frag_len=512" \
3620 "$P_CLI debug_level=3 max_frag_len=2048" \
3621 0 \
3622 -c "Maximum input fragment length is 2048" \
3623 -c "Maximum output fragment length is 2048" \
3624 -s "Maximum input fragment length is 2048" \
3625 -s "Maximum output fragment length is 512" \
3626 -c "client hello, adding max_fragment_length extension" \
3627 -s "found max fragment length extension" \
3628 -s "server hello, max_fragment_length extension" \
3629 -c "found max_fragment_length extension"
3630
Yuto Takanobec7cf72021-07-02 10:10:49 +01003631requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003632requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3633run_test "Max fragment length: client 2048, server 1024" \
3634 "$P_SRV debug_level=3 max_frag_len=1024" \
3635 "$P_CLI debug_level=3 max_frag_len=2048" \
3636 0 \
3637 -c "Maximum input fragment length is 2048" \
3638 -c "Maximum output fragment length is 2048" \
3639 -s "Maximum input fragment length is 2048" \
3640 -s "Maximum output fragment length is 1024" \
3641 -c "client hello, adding max_fragment_length extension" \
3642 -s "found max fragment length extension" \
3643 -s "server hello, max_fragment_length extension" \
3644 -c "found max_fragment_length extension"
3645
Yuto Takanobec7cf72021-07-02 10:10:49 +01003646requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003647requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3648run_test "Max fragment length: client 2048, server 4096" \
3649 "$P_SRV debug_level=3 max_frag_len=4096" \
3650 "$P_CLI debug_level=3 max_frag_len=2048" \
3651 0 \
3652 -c "Maximum input fragment length is 2048" \
3653 -c "Maximum output fragment length is 2048" \
3654 -s "Maximum input fragment length is 2048" \
3655 -s "Maximum output fragment length is 2048" \
3656 -c "client hello, adding max_fragment_length extension" \
3657 -s "found max fragment length extension" \
3658 -s "server hello, max_fragment_length extension" \
3659 -c "found max_fragment_length extension"
3660
Yuto Takanobec7cf72021-07-02 10:10:49 +01003661requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003662requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3663run_test "Max fragment length: client 4096, server 512" \
3664 "$P_SRV debug_level=3 max_frag_len=512" \
3665 "$P_CLI debug_level=3 max_frag_len=4096" \
3666 0 \
3667 -c "Maximum input fragment length is 4096" \
3668 -c "Maximum output fragment length is 4096" \
3669 -s "Maximum input fragment length is 4096" \
3670 -s "Maximum output fragment length is 512" \
3671 -c "client hello, adding max_fragment_length extension" \
3672 -s "found max fragment length extension" \
3673 -s "server hello, max_fragment_length extension" \
3674 -c "found max_fragment_length extension"
3675
Yuto Takanobec7cf72021-07-02 10:10:49 +01003676requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003677requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3678run_test "Max fragment length: client 4096, server 1024" \
3679 "$P_SRV debug_level=3 max_frag_len=1024" \
3680 "$P_CLI debug_level=3 max_frag_len=4096" \
3681 0 \
3682 -c "Maximum input fragment length is 4096" \
3683 -c "Maximum output fragment length is 4096" \
3684 -s "Maximum input fragment length is 4096" \
3685 -s "Maximum output fragment length is 1024" \
3686 -c "client hello, adding max_fragment_length extension" \
3687 -s "found max fragment length extension" \
3688 -s "server hello, max_fragment_length extension" \
3689 -c "found max_fragment_length extension"
3690
Yuto Takanobec7cf72021-07-02 10:10:49 +01003691requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003692requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3693run_test "Max fragment length: client 4096, server 2048" \
3694 "$P_SRV debug_level=3 max_frag_len=2048" \
3695 "$P_CLI debug_level=3 max_frag_len=4096" \
3696 0 \
3697 -c "Maximum input fragment length is 4096" \
3698 -c "Maximum output fragment length is 4096" \
3699 -s "Maximum input fragment length is 4096" \
3700 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003701 -c "client hello, adding max_fragment_length extension" \
3702 -s "found max fragment length extension" \
3703 -s "server hello, max_fragment_length extension" \
3704 -c "found max_fragment_length extension"
3705
Yuto Takanobec7cf72021-07-02 10:10:49 +01003706requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003707requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003708run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003709 "$P_SRV debug_level=3 max_frag_len=4096" \
3710 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003711 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003712 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3713 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3714 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3715 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003716 -C "client hello, adding max_fragment_length extension" \
3717 -S "found max fragment length extension" \
3718 -S "server hello, max_fragment_length extension" \
3719 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003720
Yuto Takanobec7cf72021-07-02 10:10:49 +01003721requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003722requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003723requires_gnutls
3724run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003725 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003726 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003727 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003728 -c "Maximum input fragment length is 4096" \
3729 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003730 -c "client hello, adding max_fragment_length extension" \
3731 -c "found max_fragment_length extension"
3732
Yuto Takanobec7cf72021-07-02 10:10:49 +01003733requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003734requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003735run_test "Max fragment length: client, message just fits" \
3736 "$P_SRV debug_level=3" \
3737 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3738 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003739 -c "Maximum input fragment length is 2048" \
3740 -c "Maximum output fragment length is 2048" \
3741 -s "Maximum input fragment length is 2048" \
3742 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003743 -c "client hello, adding max_fragment_length extension" \
3744 -s "found max fragment length extension" \
3745 -s "server hello, max_fragment_length extension" \
3746 -c "found max_fragment_length extension" \
3747 -c "2048 bytes written in 1 fragments" \
3748 -s "2048 bytes read"
3749
Yuto Takanobec7cf72021-07-02 10:10:49 +01003750requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003751requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003752run_test "Max fragment length: client, larger message" \
3753 "$P_SRV debug_level=3" \
3754 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3755 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003756 -c "Maximum input fragment length is 2048" \
3757 -c "Maximum output fragment length is 2048" \
3758 -s "Maximum input fragment length is 2048" \
3759 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003760 -c "client hello, adding max_fragment_length extension" \
3761 -s "found max fragment length extension" \
3762 -s "server hello, max_fragment_length extension" \
3763 -c "found max_fragment_length extension" \
3764 -c "2345 bytes written in 2 fragments" \
3765 -s "2048 bytes read" \
3766 -s "297 bytes read"
3767
Yuto Takanobec7cf72021-07-02 10:10:49 +01003768requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003769requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003770run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003771 "$P_SRV debug_level=3 dtls=1" \
3772 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3773 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003774 -c "Maximum input fragment length is 2048" \
3775 -c "Maximum output fragment length is 2048" \
3776 -s "Maximum input fragment length is 2048" \
3777 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003778 -c "client hello, adding max_fragment_length extension" \
3779 -s "found max fragment length extension" \
3780 -s "server hello, max_fragment_length extension" \
3781 -c "found max_fragment_length extension" \
3782 -c "fragment larger than.*maximum"
3783
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003784# Tests for renegotiation
3785
Hanno Becker6a243642017-10-12 15:18:45 +01003786# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003787run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003788 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003789 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003790 0 \
3791 -C "client hello, adding renegotiation extension" \
3792 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3793 -S "found renegotiation extension" \
3794 -s "server hello, secure renegotiation extension" \
3795 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003796 -C "=> renegotiate" \
3797 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003798 -S "write hello request"
3799
Hanno Becker6a243642017-10-12 15:18:45 +01003800requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003801run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003802 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003803 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003804 0 \
3805 -c "client hello, adding renegotiation extension" \
3806 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3807 -s "found renegotiation extension" \
3808 -s "server hello, secure renegotiation extension" \
3809 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003810 -c "=> renegotiate" \
3811 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003812 -S "write hello request"
3813
Hanno Becker6a243642017-10-12 15:18:45 +01003814requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003815run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003816 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003817 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003818 0 \
3819 -c "client hello, adding renegotiation extension" \
3820 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3821 -s "found renegotiation extension" \
3822 -s "server hello, secure renegotiation extension" \
3823 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003824 -c "=> renegotiate" \
3825 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003826 -s "write hello request"
3827
Janos Follathb0f148c2017-10-05 12:29:42 +01003828# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3829# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3830# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003831requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003832run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3833 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3834 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3835 0 \
3836 -c "client hello, adding renegotiation extension" \
3837 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3838 -s "found renegotiation extension" \
3839 -s "server hello, secure renegotiation extension" \
3840 -c "found renegotiation extension" \
3841 -c "=> renegotiate" \
3842 -s "=> renegotiate" \
3843 -S "write hello request" \
3844 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3845
3846# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3847# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3848# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003849requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003850run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3851 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3852 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3853 0 \
3854 -c "client hello, adding renegotiation extension" \
3855 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3856 -s "found renegotiation extension" \
3857 -s "server hello, secure renegotiation extension" \
3858 -c "found renegotiation extension" \
3859 -c "=> renegotiate" \
3860 -s "=> renegotiate" \
3861 -s "write hello request" \
3862 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3863
Hanno Becker6a243642017-10-12 15:18:45 +01003864requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003865run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003866 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003867 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003868 0 \
3869 -c "client hello, adding renegotiation extension" \
3870 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3871 -s "found renegotiation extension" \
3872 -s "server hello, secure renegotiation extension" \
3873 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003874 -c "=> renegotiate" \
3875 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003876 -s "write hello request"
3877
Hanno Becker6a243642017-10-12 15:18:45 +01003878requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003879requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003880requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003881run_test "Renegotiation with max fragment length: client 2048, server 512" \
3882 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3883 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3884 0 \
3885 -c "Maximum input fragment length is 2048" \
3886 -c "Maximum output fragment length is 2048" \
3887 -s "Maximum input fragment length is 2048" \
3888 -s "Maximum output fragment length is 512" \
3889 -c "client hello, adding max_fragment_length extension" \
3890 -s "found max fragment length extension" \
3891 -s "server hello, max_fragment_length extension" \
3892 -c "found max_fragment_length extension" \
3893 -c "client hello, adding renegotiation extension" \
3894 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3895 -s "found renegotiation extension" \
3896 -s "server hello, secure renegotiation extension" \
3897 -c "found renegotiation extension" \
3898 -c "=> renegotiate" \
3899 -s "=> renegotiate" \
3900 -s "write hello request"
3901
3902requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003903run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003904 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003905 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003906 1 \
3907 -c "client hello, adding renegotiation extension" \
3908 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3909 -S "found renegotiation extension" \
3910 -s "server hello, secure renegotiation extension" \
3911 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003912 -c "=> renegotiate" \
3913 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003914 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003915 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003916 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003917
Hanno Becker6a243642017-10-12 15:18:45 +01003918requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003919run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003920 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003921 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003922 0 \
3923 -C "client hello, adding renegotiation extension" \
3924 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3925 -S "found renegotiation extension" \
3926 -s "server hello, secure renegotiation extension" \
3927 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003928 -C "=> renegotiate" \
3929 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003930 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003931 -S "SSL - An unexpected message was received from our peer" \
3932 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003933
Hanno Becker6a243642017-10-12 15:18:45 +01003934requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003935run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003936 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003937 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003938 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003939 0 \
3940 -C "client hello, adding renegotiation extension" \
3941 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3942 -S "found renegotiation extension" \
3943 -s "server hello, secure renegotiation extension" \
3944 -c "found renegotiation extension" \
3945 -C "=> renegotiate" \
3946 -S "=> renegotiate" \
3947 -s "write hello request" \
3948 -S "SSL - An unexpected message was received from our peer" \
3949 -S "failed"
3950
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003951# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003952requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003953run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003954 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003955 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003956 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003957 0 \
3958 -C "client hello, adding renegotiation extension" \
3959 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3960 -S "found renegotiation extension" \
3961 -s "server hello, secure renegotiation extension" \
3962 -c "found renegotiation extension" \
3963 -C "=> renegotiate" \
3964 -S "=> renegotiate" \
3965 -s "write hello request" \
3966 -S "SSL - An unexpected message was received from our peer" \
3967 -S "failed"
3968
Hanno Becker6a243642017-10-12 15:18:45 +01003969requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003970run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003971 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003972 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003973 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003974 0 \
3975 -C "client hello, adding renegotiation extension" \
3976 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3977 -S "found renegotiation extension" \
3978 -s "server hello, secure renegotiation extension" \
3979 -c "found renegotiation extension" \
3980 -C "=> renegotiate" \
3981 -S "=> renegotiate" \
3982 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003983 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003984
Hanno Becker6a243642017-10-12 15:18:45 +01003985requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003986run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003987 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003988 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003989 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003990 0 \
3991 -c "client hello, adding renegotiation extension" \
3992 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3993 -s "found renegotiation extension" \
3994 -s "server hello, secure renegotiation extension" \
3995 -c "found renegotiation extension" \
3996 -c "=> renegotiate" \
3997 -s "=> renegotiate" \
3998 -s "write hello request" \
3999 -S "SSL - An unexpected message was received from our peer" \
4000 -S "failed"
4001
Hanno Becker6a243642017-10-12 15:18:45 +01004002requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004003run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004004 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004005 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4006 0 \
4007 -C "client hello, adding renegotiation extension" \
4008 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4009 -S "found renegotiation extension" \
4010 -s "server hello, secure renegotiation extension" \
4011 -c "found renegotiation extension" \
4012 -S "record counter limit reached: renegotiate" \
4013 -C "=> renegotiate" \
4014 -S "=> renegotiate" \
4015 -S "write hello request" \
4016 -S "SSL - An unexpected message was received from our peer" \
4017 -S "failed"
4018
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004019# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004020requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004021run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004022 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004023 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004024 0 \
4025 -c "client hello, adding renegotiation extension" \
4026 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4027 -s "found renegotiation extension" \
4028 -s "server hello, secure renegotiation extension" \
4029 -c "found renegotiation extension" \
4030 -s "record counter limit reached: renegotiate" \
4031 -c "=> renegotiate" \
4032 -s "=> renegotiate" \
4033 -s "write hello request" \
4034 -S "SSL - An unexpected message was received from our peer" \
4035 -S "failed"
4036
Hanno Becker6a243642017-10-12 15:18:45 +01004037requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004038run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004039 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004040 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004041 0 \
4042 -c "client hello, adding renegotiation extension" \
4043 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4044 -s "found renegotiation extension" \
4045 -s "server hello, secure renegotiation extension" \
4046 -c "found renegotiation extension" \
4047 -s "record counter limit reached: renegotiate" \
4048 -c "=> renegotiate" \
4049 -s "=> renegotiate" \
4050 -s "write hello request" \
4051 -S "SSL - An unexpected message was received from our peer" \
4052 -S "failed"
4053
Hanno Becker6a243642017-10-12 15:18:45 +01004054requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004055run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004056 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004057 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4058 0 \
4059 -C "client hello, adding renegotiation extension" \
4060 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4061 -S "found renegotiation extension" \
4062 -s "server hello, secure renegotiation extension" \
4063 -c "found renegotiation extension" \
4064 -S "record counter limit reached: renegotiate" \
4065 -C "=> renegotiate" \
4066 -S "=> renegotiate" \
4067 -S "write hello request" \
4068 -S "SSL - An unexpected message was received from our peer" \
4069 -S "failed"
4070
Hanno Becker6a243642017-10-12 15:18:45 +01004071requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004072run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004073 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004074 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004075 0 \
4076 -c "client hello, adding renegotiation extension" \
4077 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4078 -s "found renegotiation extension" \
4079 -s "server hello, secure renegotiation extension" \
4080 -c "found renegotiation extension" \
4081 -c "=> renegotiate" \
4082 -s "=> renegotiate" \
4083 -S "write hello request"
4084
Hanno Becker6a243642017-10-12 15:18:45 +01004085requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004086run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004087 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004088 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004089 0 \
4090 -c "client hello, adding renegotiation extension" \
4091 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4092 -s "found renegotiation extension" \
4093 -s "server hello, secure renegotiation extension" \
4094 -c "found renegotiation extension" \
4095 -c "=> renegotiate" \
4096 -s "=> renegotiate" \
4097 -s "write hello request"
4098
Hanno Becker6a243642017-10-12 15:18:45 +01004099requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004100run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004101 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004102 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004103 0 \
4104 -c "client hello, adding renegotiation extension" \
4105 -c "found renegotiation extension" \
4106 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004107 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004108 -C "error" \
4109 -c "HTTP/1.0 200 [Oo][Kk]"
4110
Paul Bakker539d9722015-02-08 16:18:35 +01004111requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004112requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004113run_test "Renegotiation: gnutls server strict, client-initiated" \
4114 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004115 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004116 0 \
4117 -c "client hello, adding renegotiation extension" \
4118 -c "found renegotiation extension" \
4119 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004120 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004121 -C "error" \
4122 -c "HTTP/1.0 200 [Oo][Kk]"
4123
Paul Bakker539d9722015-02-08 16:18:35 +01004124requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004125requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004126run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
4127 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4128 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4129 1 \
4130 -c "client hello, adding renegotiation extension" \
4131 -C "found renegotiation extension" \
4132 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004133 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004134 -c "error" \
4135 -C "HTTP/1.0 200 [Oo][Kk]"
4136
Paul Bakker539d9722015-02-08 16:18:35 +01004137requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004138requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004139run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4140 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4141 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4142 allow_legacy=0" \
4143 1 \
4144 -c "client hello, adding renegotiation extension" \
4145 -C "found renegotiation extension" \
4146 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004147 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004148 -c "error" \
4149 -C "HTTP/1.0 200 [Oo][Kk]"
4150
Paul Bakker539d9722015-02-08 16:18:35 +01004151requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004152requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004153run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4154 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4155 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4156 allow_legacy=1" \
4157 0 \
4158 -c "client hello, adding renegotiation extension" \
4159 -C "found renegotiation extension" \
4160 -c "=> renegotiate" \
4161 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004162 -C "error" \
4163 -c "HTTP/1.0 200 [Oo][Kk]"
4164
Hanno Becker6a243642017-10-12 15:18:45 +01004165requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004166run_test "Renegotiation: DTLS, client-initiated" \
4167 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4168 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4169 0 \
4170 -c "client hello, adding renegotiation extension" \
4171 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4172 -s "found renegotiation extension" \
4173 -s "server hello, secure renegotiation extension" \
4174 -c "found renegotiation extension" \
4175 -c "=> renegotiate" \
4176 -s "=> renegotiate" \
4177 -S "write hello request"
4178
Hanno Becker6a243642017-10-12 15:18:45 +01004179requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004180run_test "Renegotiation: DTLS, server-initiated" \
4181 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004182 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4183 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004184 0 \
4185 -c "client hello, adding renegotiation extension" \
4186 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4187 -s "found renegotiation extension" \
4188 -s "server hello, secure renegotiation extension" \
4189 -c "found renegotiation extension" \
4190 -c "=> renegotiate" \
4191 -s "=> renegotiate" \
4192 -s "write hello request"
4193
Hanno Becker6a243642017-10-12 15:18:45 +01004194requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004195run_test "Renegotiation: DTLS, renego_period overflow" \
4196 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4197 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4198 0 \
4199 -c "client hello, adding renegotiation extension" \
4200 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4201 -s "found renegotiation extension" \
4202 -s "server hello, secure renegotiation extension" \
4203 -s "record counter limit reached: renegotiate" \
4204 -c "=> renegotiate" \
4205 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004206 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004207
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004208requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004209requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004210run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4211 "$G_SRV -u --mtu 4096" \
4212 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4213 0 \
4214 -c "client hello, adding renegotiation extension" \
4215 -c "found renegotiation extension" \
4216 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004217 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004218 -C "error" \
4219 -s "Extra-header:"
4220
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004221# Test for the "secure renegotation" extension only (no actual renegotiation)
4222
Paul Bakker539d9722015-02-08 16:18:35 +01004223requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004224run_test "Renego ext: gnutls server strict, client default" \
4225 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4226 "$P_CLI debug_level=3" \
4227 0 \
4228 -c "found renegotiation extension" \
4229 -C "error" \
4230 -c "HTTP/1.0 200 [Oo][Kk]"
4231
Paul Bakker539d9722015-02-08 16:18:35 +01004232requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004233run_test "Renego ext: gnutls server unsafe, client default" \
4234 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4235 "$P_CLI debug_level=3" \
4236 0 \
4237 -C "found renegotiation extension" \
4238 -C "error" \
4239 -c "HTTP/1.0 200 [Oo][Kk]"
4240
Paul Bakker539d9722015-02-08 16:18:35 +01004241requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004242run_test "Renego ext: gnutls server unsafe, client break legacy" \
4243 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4244 "$P_CLI debug_level=3 allow_legacy=-1" \
4245 1 \
4246 -C "found renegotiation extension" \
4247 -c "error" \
4248 -C "HTTP/1.0 200 [Oo][Kk]"
4249
Paul Bakker539d9722015-02-08 16:18:35 +01004250requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004251run_test "Renego ext: gnutls client strict, server default" \
4252 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004253 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004254 0 \
4255 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4256 -s "server hello, secure renegotiation extension"
4257
Paul Bakker539d9722015-02-08 16:18:35 +01004258requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004259run_test "Renego ext: gnutls client unsafe, server default" \
4260 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004261 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004262 0 \
4263 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4264 -S "server hello, secure renegotiation extension"
4265
Paul Bakker539d9722015-02-08 16:18:35 +01004266requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004267run_test "Renego ext: gnutls client unsafe, server break legacy" \
4268 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004269 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004270 1 \
4271 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4272 -S "server hello, secure renegotiation extension"
4273
Janos Follath0b242342016-02-17 10:11:21 +00004274# Tests for silently dropping trailing extra bytes in .der certificates
4275
4276requires_gnutls
4277run_test "DER format: no trailing bytes" \
4278 "$P_SRV crt_file=data_files/server5-der0.crt \
4279 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004280 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004281 0 \
4282 -c "Handshake was completed" \
4283
4284requires_gnutls
4285run_test "DER format: with a trailing zero byte" \
4286 "$P_SRV crt_file=data_files/server5-der1a.crt \
4287 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004288 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004289 0 \
4290 -c "Handshake was completed" \
4291
4292requires_gnutls
4293run_test "DER format: with a trailing random byte" \
4294 "$P_SRV crt_file=data_files/server5-der1b.crt \
4295 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004296 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004297 0 \
4298 -c "Handshake was completed" \
4299
4300requires_gnutls
4301run_test "DER format: with 2 trailing random bytes" \
4302 "$P_SRV crt_file=data_files/server5-der2.crt \
4303 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004304 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004305 0 \
4306 -c "Handshake was completed" \
4307
4308requires_gnutls
4309run_test "DER format: with 4 trailing random bytes" \
4310 "$P_SRV crt_file=data_files/server5-der4.crt \
4311 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004312 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004313 0 \
4314 -c "Handshake was completed" \
4315
4316requires_gnutls
4317run_test "DER format: with 8 trailing random bytes" \
4318 "$P_SRV crt_file=data_files/server5-der8.crt \
4319 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004320 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004321 0 \
4322 -c "Handshake was completed" \
4323
4324requires_gnutls
4325run_test "DER format: with 9 trailing random bytes" \
4326 "$P_SRV crt_file=data_files/server5-der9.crt \
4327 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004328 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004329 0 \
4330 -c "Handshake was completed" \
4331
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004332# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4333# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004334
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004335run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004336 "$P_SRV crt_file=data_files/server5-badsign.crt \
4337 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004338 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004339 1 \
4340 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004341 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004342 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004343 -c "X509 - Certificate verification failed"
4344
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004345run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004346 "$P_SRV crt_file=data_files/server5-badsign.crt \
4347 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004348 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004349 0 \
4350 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004351 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004352 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004353 -C "X509 - Certificate verification failed"
4354
Hanno Beckere6706e62017-05-15 16:05:15 +01004355run_test "Authentication: server goodcert, client optional, no trusted CA" \
4356 "$P_SRV" \
4357 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4358 0 \
4359 -c "x509_verify_cert() returned" \
4360 -c "! The certificate is not correctly signed by the trusted CA" \
4361 -c "! Certificate verification flags"\
4362 -C "! mbedtls_ssl_handshake returned" \
4363 -C "X509 - Certificate verification failed" \
4364 -C "SSL - No CA Chain is set, but required to operate"
4365
4366run_test "Authentication: server goodcert, client required, no trusted CA" \
4367 "$P_SRV" \
4368 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4369 1 \
4370 -c "x509_verify_cert() returned" \
4371 -c "! The certificate is not correctly signed by the trusted CA" \
4372 -c "! Certificate verification flags"\
4373 -c "! mbedtls_ssl_handshake returned" \
4374 -c "SSL - No CA Chain is set, but required to operate"
4375
4376# The purpose of the next two tests is to test the client's behaviour when receiving a server
4377# certificate with an unsupported elliptic curve. This should usually not happen because
4378# the client informs the server about the supported curves - it does, though, in the
4379# corner case of a static ECDH suite, because the server doesn't check the curve on that
4380# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4381# different means to have the server ignoring the client's supported curve list.
4382
4383requires_config_enabled MBEDTLS_ECP_C
4384run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4385 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4386 crt_file=data_files/server5.ku-ka.crt" \
4387 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4388 1 \
4389 -c "bad certificate (EC key curve)"\
4390 -c "! Certificate verification flags"\
4391 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4392
4393requires_config_enabled MBEDTLS_ECP_C
4394run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4395 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4396 crt_file=data_files/server5.ku-ka.crt" \
4397 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4398 1 \
4399 -c "bad certificate (EC key curve)"\
4400 -c "! Certificate verification flags"\
4401 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4402
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004403run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004404 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004405 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004406 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004407 0 \
4408 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004409 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004410 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004411 -C "X509 - Certificate verification failed"
4412
Simon Butcher99000142016-10-13 17:21:01 +01004413run_test "Authentication: client SHA256, server required" \
4414 "$P_SRV auth_mode=required" \
4415 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4416 key_file=data_files/server6.key \
4417 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4418 0 \
4419 -c "Supported Signature Algorithm found: 4," \
4420 -c "Supported Signature Algorithm found: 5,"
4421
4422run_test "Authentication: client SHA384, server required" \
4423 "$P_SRV auth_mode=required" \
4424 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4425 key_file=data_files/server6.key \
4426 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4427 0 \
4428 -c "Supported Signature Algorithm found: 4," \
4429 -c "Supported Signature Algorithm found: 5,"
4430
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004431requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4432run_test "Authentication: client has no cert, server required (SSLv3)" \
4433 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4434 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4435 key_file=data_files/server5.key" \
4436 1 \
4437 -S "skip write certificate request" \
4438 -C "skip parse certificate request" \
4439 -c "got a certificate request" \
4440 -c "got no certificate to send" \
4441 -S "x509_verify_cert() returned" \
4442 -s "client has no certificate" \
4443 -s "! mbedtls_ssl_handshake returned" \
4444 -c "! mbedtls_ssl_handshake returned" \
4445 -s "No client certification received from the client, but required by the authentication mode"
4446
4447run_test "Authentication: client has no cert, server required (TLS)" \
4448 "$P_SRV debug_level=3 auth_mode=required" \
4449 "$P_CLI debug_level=3 crt_file=none \
4450 key_file=data_files/server5.key" \
4451 1 \
4452 -S "skip write certificate request" \
4453 -C "skip parse certificate request" \
4454 -c "got a certificate request" \
4455 -c "= write certificate$" \
4456 -C "skip write certificate$" \
4457 -S "x509_verify_cert() returned" \
4458 -s "client has no certificate" \
4459 -s "! mbedtls_ssl_handshake returned" \
4460 -c "! mbedtls_ssl_handshake returned" \
4461 -s "No client certification received from the client, but required by the authentication mode"
4462
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004463run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004464 "$P_SRV debug_level=3 auth_mode=required" \
4465 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004466 key_file=data_files/server5.key" \
4467 1 \
4468 -S "skip write certificate request" \
4469 -C "skip parse certificate request" \
4470 -c "got a certificate request" \
4471 -C "skip write certificate" \
4472 -C "skip write certificate verify" \
4473 -S "skip parse certificate verify" \
4474 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004475 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004476 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004477 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004478 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004479 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004480# We don't check that the client receives the alert because it might
4481# detect that its write end of the connection is closed and abort
4482# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004483
Gilles Peskine8c681b72022-01-07 23:10:56 +01004484run_test "Authentication: client cert self-signed and trusted, server required" \
4485 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4486 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4487 key_file=data_files/server5.key" \
4488 0 \
4489 -S "skip write certificate request" \
4490 -C "skip parse certificate request" \
4491 -c "got a certificate request" \
4492 -C "skip write certificate" \
4493 -C "skip write certificate verify" \
4494 -S "skip parse certificate verify" \
4495 -S "x509_verify_cert() returned" \
4496 -S "! The certificate is not correctly signed" \
4497 -S "X509 - Certificate verification failed"
4498
Janos Follath89baba22017-04-10 14:34:35 +01004499run_test "Authentication: client cert not trusted, server required" \
4500 "$P_SRV debug_level=3 auth_mode=required" \
4501 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4502 key_file=data_files/server5.key" \
4503 1 \
4504 -S "skip write certificate request" \
4505 -C "skip parse certificate request" \
4506 -c "got a certificate request" \
4507 -C "skip write certificate" \
4508 -C "skip write certificate verify" \
4509 -S "skip parse certificate verify" \
4510 -s "x509_verify_cert() returned" \
4511 -s "! The certificate is not correctly signed by the trusted CA" \
4512 -s "! mbedtls_ssl_handshake returned" \
4513 -c "! mbedtls_ssl_handshake returned" \
4514 -s "X509 - Certificate verification failed"
4515
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004516run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004517 "$P_SRV debug_level=3 auth_mode=optional" \
4518 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004519 key_file=data_files/server5.key" \
4520 0 \
4521 -S "skip write certificate request" \
4522 -C "skip parse certificate request" \
4523 -c "got a certificate request" \
4524 -C "skip write certificate" \
4525 -C "skip write certificate verify" \
4526 -S "skip parse certificate verify" \
4527 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004528 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529 -S "! mbedtls_ssl_handshake returned" \
4530 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004531 -S "X509 - Certificate verification failed"
4532
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004533run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004534 "$P_SRV debug_level=3 auth_mode=none" \
4535 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004536 key_file=data_files/server5.key" \
4537 0 \
4538 -s "skip write certificate request" \
4539 -C "skip parse certificate request" \
4540 -c "got no certificate request" \
4541 -c "skip write certificate" \
4542 -c "skip write certificate verify" \
4543 -s "skip parse certificate verify" \
4544 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004545 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004546 -S "! mbedtls_ssl_handshake returned" \
4547 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004548 -S "X509 - Certificate verification failed"
4549
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004550run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004551 "$P_SRV debug_level=3 auth_mode=optional" \
4552 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004553 0 \
4554 -S "skip write certificate request" \
4555 -C "skip parse certificate request" \
4556 -c "got a certificate request" \
4557 -C "skip write certificate$" \
4558 -C "got no certificate to send" \
4559 -S "SSLv3 client has no certificate" \
4560 -c "skip write certificate verify" \
4561 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004562 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004563 -S "! mbedtls_ssl_handshake returned" \
4564 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004565 -S "X509 - Certificate verification failed"
4566
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004567run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004568 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004569 "$O_CLI" \
4570 0 \
4571 -S "skip write certificate request" \
4572 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004573 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004574 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004575 -S "X509 - Certificate verification failed"
4576
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004577run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004578 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004579 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004580 0 \
4581 -C "skip parse certificate request" \
4582 -c "got a certificate request" \
4583 -C "skip write certificate$" \
4584 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004585 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004586
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004587run_test "Authentication: client no cert, openssl server required" \
4588 "$O_SRV -Verify 10" \
4589 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4590 1 \
4591 -C "skip parse certificate request" \
4592 -c "got a certificate request" \
4593 -C "skip write certificate$" \
4594 -c "skip write certificate verify" \
4595 -c "! mbedtls_ssl_handshake returned"
4596
Janos Follathe2681a42016-03-07 15:57:05 +00004597requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004598run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004599 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004600 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004601 0 \
4602 -S "skip write certificate request" \
4603 -C "skip parse certificate request" \
4604 -c "got a certificate request" \
4605 -C "skip write certificate$" \
4606 -c "skip write certificate verify" \
4607 -c "got no certificate to send" \
4608 -s "SSLv3 client has no certificate" \
4609 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004610 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004611 -S "! mbedtls_ssl_handshake returned" \
4612 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004613 -S "X509 - Certificate verification failed"
4614
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004615# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4616# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4617# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004618
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004619MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004620
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004621# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4622# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4623# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4624# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004625requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004626requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004627run_test "Authentication: server max_int chain, client default" \
4628 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4629 key_file=data_files/dir-maxpath/09.key" \
4630 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4631 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004632 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004633
Yuto Takano8a693ef2021-07-02 13:10:41 +01004634requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004635requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004636run_test "Authentication: server max_int+1 chain, client default" \
4637 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4638 key_file=data_files/dir-maxpath/10.key" \
4639 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4640 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004641 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004642
Yuto Takano8a693ef2021-07-02 13:10:41 +01004643requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004644requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004645run_test "Authentication: server max_int+1 chain, client optional" \
4646 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4647 key_file=data_files/dir-maxpath/10.key" \
4648 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4649 auth_mode=optional" \
4650 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004651 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004652
Yuto Takano8a693ef2021-07-02 13:10:41 +01004653requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004654requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004655run_test "Authentication: server max_int+1 chain, client none" \
4656 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4657 key_file=data_files/dir-maxpath/10.key" \
4658 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4659 auth_mode=none" \
4660 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004661 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004662
Yuto Takano8a693ef2021-07-02 13:10:41 +01004663requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004664requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004665run_test "Authentication: client max_int+1 chain, server default" \
4666 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4667 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4668 key_file=data_files/dir-maxpath/10.key" \
4669 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004670 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004671
Yuto Takano8a693ef2021-07-02 13:10:41 +01004672requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004673requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004674run_test "Authentication: client max_int+1 chain, server optional" \
4675 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4676 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4677 key_file=data_files/dir-maxpath/10.key" \
4678 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004679 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004680
Yuto Takano8a693ef2021-07-02 13:10:41 +01004681requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004682requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004683run_test "Authentication: client max_int+1 chain, server required" \
4684 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4685 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4686 key_file=data_files/dir-maxpath/10.key" \
4687 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004688 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004689
Yuto Takano8a693ef2021-07-02 13:10:41 +01004690requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004691requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004692run_test "Authentication: client max_int chain, server required" \
4693 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4694 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4695 key_file=data_files/dir-maxpath/09.key" \
4696 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004697 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004698
Janos Follath89baba22017-04-10 14:34:35 +01004699# Tests for CA list in CertificateRequest messages
4700
4701run_test "Authentication: send CA list in CertificateRequest (default)" \
4702 "$P_SRV debug_level=3 auth_mode=required" \
4703 "$P_CLI crt_file=data_files/server6.crt \
4704 key_file=data_files/server6.key" \
4705 0 \
4706 -s "requested DN"
4707
4708run_test "Authentication: do not send CA list in CertificateRequest" \
4709 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4710 "$P_CLI crt_file=data_files/server6.crt \
4711 key_file=data_files/server6.key" \
4712 0 \
4713 -S "requested DN"
4714
4715run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4716 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4717 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4718 key_file=data_files/server5.key" \
4719 1 \
4720 -S "requested DN" \
4721 -s "x509_verify_cert() returned" \
4722 -s "! The certificate is not correctly signed by the trusted CA" \
4723 -s "! mbedtls_ssl_handshake returned" \
4724 -c "! mbedtls_ssl_handshake returned" \
4725 -s "X509 - Certificate verification failed"
4726
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004727# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4728# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004729
4730requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4731run_test "Authentication, CA callback: server badcert, client required" \
4732 "$P_SRV crt_file=data_files/server5-badsign.crt \
4733 key_file=data_files/server5.key" \
4734 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4735 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004736 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004737 -c "x509_verify_cert() returned" \
4738 -c "! The certificate is not correctly signed by the trusted CA" \
4739 -c "! mbedtls_ssl_handshake returned" \
4740 -c "X509 - Certificate verification failed"
4741
4742requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4743run_test "Authentication, CA callback: server badcert, client optional" \
4744 "$P_SRV crt_file=data_files/server5-badsign.crt \
4745 key_file=data_files/server5.key" \
4746 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4747 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004748 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004749 -c "x509_verify_cert() returned" \
4750 -c "! The certificate is not correctly signed by the trusted CA" \
4751 -C "! mbedtls_ssl_handshake returned" \
4752 -C "X509 - Certificate verification failed"
4753
4754# The purpose of the next two tests is to test the client's behaviour when receiving a server
4755# certificate with an unsupported elliptic curve. This should usually not happen because
4756# the client informs the server about the supported curves - it does, though, in the
4757# corner case of a static ECDH suite, because the server doesn't check the curve on that
4758# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4759# different means to have the server ignoring the client's supported curve list.
4760
4761requires_config_enabled MBEDTLS_ECP_C
4762requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4763run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4764 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4765 crt_file=data_files/server5.ku-ka.crt" \
4766 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4767 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004768 -c "use CA callback for X.509 CRT verification" \
4769 -c "bad certificate (EC key curve)" \
4770 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004771 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4772
4773requires_config_enabled MBEDTLS_ECP_C
4774requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4775run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4776 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4777 crt_file=data_files/server5.ku-ka.crt" \
4778 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4779 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004780 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004781 -c "bad certificate (EC key curve)"\
4782 -c "! Certificate verification flags"\
4783 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4784
4785requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4786run_test "Authentication, CA callback: client SHA256, server required" \
4787 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4788 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4789 key_file=data_files/server6.key \
4790 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4791 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004792 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004793 -c "Supported Signature Algorithm found: 4," \
4794 -c "Supported Signature Algorithm found: 5,"
4795
4796requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4797run_test "Authentication, CA callback: client SHA384, server required" \
4798 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4799 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4800 key_file=data_files/server6.key \
4801 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4802 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004803 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004804 -c "Supported Signature Algorithm found: 4," \
4805 -c "Supported Signature Algorithm found: 5,"
4806
4807requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4808run_test "Authentication, CA callback: client badcert, server required" \
4809 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4810 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4811 key_file=data_files/server5.key" \
4812 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004813 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004814 -S "skip write certificate request" \
4815 -C "skip parse certificate request" \
4816 -c "got a certificate request" \
4817 -C "skip write certificate" \
4818 -C "skip write certificate verify" \
4819 -S "skip parse certificate verify" \
4820 -s "x509_verify_cert() returned" \
4821 -s "! The certificate is not correctly signed by the trusted CA" \
4822 -s "! mbedtls_ssl_handshake returned" \
4823 -s "send alert level=2 message=48" \
4824 -c "! mbedtls_ssl_handshake returned" \
4825 -s "X509 - Certificate verification failed"
4826# We don't check that the client receives the alert because it might
4827# detect that its write end of the connection is closed and abort
4828# before reading the alert message.
4829
4830requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4831run_test "Authentication, CA callback: client cert not trusted, server required" \
4832 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4833 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4834 key_file=data_files/server5.key" \
4835 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004836 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004837 -S "skip write certificate request" \
4838 -C "skip parse certificate request" \
4839 -c "got a certificate request" \
4840 -C "skip write certificate" \
4841 -C "skip write certificate verify" \
4842 -S "skip parse certificate verify" \
4843 -s "x509_verify_cert() returned" \
4844 -s "! The certificate is not correctly signed by the trusted CA" \
4845 -s "! mbedtls_ssl_handshake returned" \
4846 -c "! mbedtls_ssl_handshake returned" \
4847 -s "X509 - Certificate verification failed"
4848
4849requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4850run_test "Authentication, CA callback: client badcert, server optional" \
4851 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4852 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4853 key_file=data_files/server5.key" \
4854 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004855 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004856 -S "skip write certificate request" \
4857 -C "skip parse certificate request" \
4858 -c "got a certificate request" \
4859 -C "skip write certificate" \
4860 -C "skip write certificate verify" \
4861 -S "skip parse certificate verify" \
4862 -s "x509_verify_cert() returned" \
4863 -s "! The certificate is not correctly signed by the trusted CA" \
4864 -S "! mbedtls_ssl_handshake returned" \
4865 -C "! mbedtls_ssl_handshake returned" \
4866 -S "X509 - Certificate verification failed"
4867
Yuto Takano8a693ef2021-07-02 13:10:41 +01004868requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004869requires_full_size_output_buffer
4870requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4871run_test "Authentication, CA callback: server max_int chain, client default" \
4872 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4873 key_file=data_files/dir-maxpath/09.key" \
4874 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4875 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004876 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004877 -C "X509 - A fatal error occurred"
4878
Yuto Takano8a693ef2021-07-02 13:10:41 +01004879requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004880requires_full_size_output_buffer
4881requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4882run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4883 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4884 key_file=data_files/dir-maxpath/10.key" \
4885 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4886 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004887 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004888 -c "X509 - A fatal error occurred"
4889
Yuto Takano8a693ef2021-07-02 13:10:41 +01004890requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004891requires_full_size_output_buffer
4892requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4893run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4894 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4895 key_file=data_files/dir-maxpath/10.key" \
4896 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4897 debug_level=3 auth_mode=optional" \
4898 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004899 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004900 -c "X509 - A fatal error occurred"
4901
Yuto Takano8a693ef2021-07-02 13:10:41 +01004902requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004903requires_full_size_output_buffer
4904requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4905run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4906 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4907 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4908 key_file=data_files/dir-maxpath/10.key" \
4909 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004910 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004911 -s "X509 - A fatal error occurred"
4912
Yuto Takano8a693ef2021-07-02 13:10:41 +01004913requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004914requires_full_size_output_buffer
4915requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4916run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4917 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4918 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4919 key_file=data_files/dir-maxpath/10.key" \
4920 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004921 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004922 -s "X509 - A fatal error occurred"
4923
Yuto Takano8a693ef2021-07-02 13:10:41 +01004924requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004925requires_full_size_output_buffer
4926requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4927run_test "Authentication, CA callback: client max_int chain, server required" \
4928 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4929 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4930 key_file=data_files/dir-maxpath/09.key" \
4931 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004932 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004933 -S "X509 - A fatal error occurred"
4934
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004935# Tests for certificate selection based on SHA verson
4936
4937run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4938 "$P_SRV crt_file=data_files/server5.crt \
4939 key_file=data_files/server5.key \
4940 crt_file2=data_files/server5-sha1.crt \
4941 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00004942 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004943 0 \
4944 -c "signed using.*ECDSA with SHA256" \
4945 -C "signed using.*ECDSA with SHA1"
4946
4947run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4948 "$P_SRV crt_file=data_files/server5.crt \
4949 key_file=data_files/server5.key \
4950 crt_file2=data_files/server5-sha1.crt \
4951 key_file2=data_files/server5.key" \
4952 "$P_CLI force_version=tls1_1" \
4953 0 \
4954 -C "signed using.*ECDSA with SHA256" \
4955 -c "signed using.*ECDSA with SHA1"
4956
4957run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4958 "$P_SRV crt_file=data_files/server5.crt \
4959 key_file=data_files/server5.key \
4960 crt_file2=data_files/server5-sha1.crt \
4961 key_file2=data_files/server5.key" \
4962 "$P_CLI force_version=tls1" \
4963 0 \
4964 -C "signed using.*ECDSA with SHA256" \
4965 -c "signed using.*ECDSA with SHA1"
4966
4967run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4968 "$P_SRV crt_file=data_files/server5.crt \
4969 key_file=data_files/server5.key \
4970 crt_file2=data_files/server6.crt \
4971 key_file2=data_files/server6.key" \
4972 "$P_CLI force_version=tls1_1" \
4973 0 \
4974 -c "serial number.*09" \
4975 -c "signed using.*ECDSA with SHA256" \
4976 -C "signed using.*ECDSA with SHA1"
4977
4978run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4979 "$P_SRV crt_file=data_files/server6.crt \
4980 key_file=data_files/server6.key \
4981 crt_file2=data_files/server5.crt \
4982 key_file2=data_files/server5.key" \
4983 "$P_CLI force_version=tls1_1" \
4984 0 \
4985 -c "serial number.*0A" \
4986 -c "signed using.*ECDSA with SHA256" \
4987 -C "signed using.*ECDSA with SHA1"
4988
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004989# tests for SNI
4990
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004991run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004992 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004993 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004994 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004995 0 \
4996 -S "parse ServerName extension" \
4997 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4998 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004999
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005000run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005001 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005002 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005003 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005004 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005005 0 \
5006 -s "parse ServerName extension" \
5007 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5008 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005009
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005010run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005011 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005012 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005013 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005014 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005015 0 \
5016 -s "parse ServerName extension" \
5017 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5018 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005019
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005020run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005021 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005022 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005023 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005024 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005025 1 \
5026 -s "parse ServerName extension" \
5027 -s "ssl_sni_wrapper() returned" \
5028 -s "mbedtls_ssl_handshake returned" \
5029 -c "mbedtls_ssl_handshake returned" \
5030 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005031
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005032run_test "SNI: client auth no override: optional" \
5033 "$P_SRV debug_level=3 auth_mode=optional \
5034 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5035 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5036 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005037 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005038 -S "skip write certificate request" \
5039 -C "skip parse certificate request" \
5040 -c "got a certificate request" \
5041 -C "skip write certificate" \
5042 -C "skip write certificate verify" \
5043 -S "skip parse certificate verify"
5044
5045run_test "SNI: client auth override: none -> optional" \
5046 "$P_SRV debug_level=3 auth_mode=none \
5047 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5048 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5049 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005050 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005051 -S "skip write certificate request" \
5052 -C "skip parse certificate request" \
5053 -c "got a certificate request" \
5054 -C "skip write certificate" \
5055 -C "skip write certificate verify" \
5056 -S "skip parse certificate verify"
5057
5058run_test "SNI: client auth override: optional -> none" \
5059 "$P_SRV debug_level=3 auth_mode=optional \
5060 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5061 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5062 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005063 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005064 -s "skip write certificate request" \
5065 -C "skip parse certificate request" \
5066 -c "got no certificate request" \
5067 -c "skip write certificate" \
5068 -c "skip write certificate verify" \
5069 -s "skip parse certificate verify"
5070
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005071run_test "SNI: CA no override" \
5072 "$P_SRV debug_level=3 auth_mode=optional \
5073 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5074 ca_file=data_files/test-ca.crt \
5075 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5076 "$P_CLI debug_level=3 server_name=localhost \
5077 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5078 1 \
5079 -S "skip write certificate request" \
5080 -C "skip parse certificate request" \
5081 -c "got a certificate request" \
5082 -C "skip write certificate" \
5083 -C "skip write certificate verify" \
5084 -S "skip parse certificate verify" \
5085 -s "x509_verify_cert() returned" \
5086 -s "! The certificate is not correctly signed by the trusted CA" \
5087 -S "The certificate has been revoked (is on a CRL)"
5088
5089run_test "SNI: CA override" \
5090 "$P_SRV debug_level=3 auth_mode=optional \
5091 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5092 ca_file=data_files/test-ca.crt \
5093 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5094 "$P_CLI debug_level=3 server_name=localhost \
5095 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5096 0 \
5097 -S "skip write certificate request" \
5098 -C "skip parse certificate request" \
5099 -c "got a certificate request" \
5100 -C "skip write certificate" \
5101 -C "skip write certificate verify" \
5102 -S "skip parse certificate verify" \
5103 -S "x509_verify_cert() returned" \
5104 -S "! The certificate is not correctly signed by the trusted CA" \
5105 -S "The certificate has been revoked (is on a CRL)"
5106
5107run_test "SNI: CA override with CRL" \
5108 "$P_SRV debug_level=3 auth_mode=optional \
5109 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5110 ca_file=data_files/test-ca.crt \
5111 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5112 "$P_CLI debug_level=3 server_name=localhost \
5113 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5114 1 \
5115 -S "skip write certificate request" \
5116 -C "skip parse certificate request" \
5117 -c "got a certificate request" \
5118 -C "skip write certificate" \
5119 -C "skip write certificate verify" \
5120 -S "skip parse certificate verify" \
5121 -s "x509_verify_cert() returned" \
5122 -S "! The certificate is not correctly signed by the trusted CA" \
5123 -s "The certificate has been revoked (is on a CRL)"
5124
Andres AG1a834452016-12-07 10:01:30 +00005125# Tests for SNI and DTLS
5126
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005127run_test "SNI: DTLS, no SNI callback" \
5128 "$P_SRV debug_level=3 dtls=1 \
5129 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5130 "$P_CLI server_name=localhost dtls=1" \
5131 0 \
5132 -S "parse ServerName extension" \
5133 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5134 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5135
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005136run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005137 "$P_SRV debug_level=3 dtls=1 \
5138 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5139 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5140 "$P_CLI server_name=localhost dtls=1" \
5141 0 \
5142 -s "parse ServerName extension" \
5143 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5144 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5145
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005146run_test "SNI: DTLS, matching cert 2" \
5147 "$P_SRV debug_level=3 dtls=1 \
5148 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5149 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5150 "$P_CLI server_name=polarssl.example dtls=1" \
5151 0 \
5152 -s "parse ServerName extension" \
5153 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5154 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5155
5156run_test "SNI: DTLS, no matching cert" \
5157 "$P_SRV debug_level=3 dtls=1 \
5158 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5159 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5160 "$P_CLI server_name=nonesuch.example dtls=1" \
5161 1 \
5162 -s "parse ServerName extension" \
5163 -s "ssl_sni_wrapper() returned" \
5164 -s "mbedtls_ssl_handshake returned" \
5165 -c "mbedtls_ssl_handshake returned" \
5166 -c "SSL - A fatal alert message was received from our peer"
5167
5168run_test "SNI: DTLS, client auth no override: optional" \
5169 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5170 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5171 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5172 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5173 0 \
5174 -S "skip write certificate request" \
5175 -C "skip parse certificate request" \
5176 -c "got a certificate request" \
5177 -C "skip write certificate" \
5178 -C "skip write certificate verify" \
5179 -S "skip parse certificate verify"
5180
5181run_test "SNI: DTLS, client auth override: none -> optional" \
5182 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5183 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5184 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5185 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5186 0 \
5187 -S "skip write certificate request" \
5188 -C "skip parse certificate request" \
5189 -c "got a certificate request" \
5190 -C "skip write certificate" \
5191 -C "skip write certificate verify" \
5192 -S "skip parse certificate verify"
5193
5194run_test "SNI: DTLS, client auth override: optional -> none" \
5195 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5196 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5197 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5198 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5199 0 \
5200 -s "skip write certificate request" \
5201 -C "skip parse certificate request" \
5202 -c "got no certificate request" \
5203 -c "skip write certificate" \
5204 -c "skip write certificate verify" \
5205 -s "skip parse certificate verify"
5206
5207run_test "SNI: DTLS, CA no override" \
5208 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5209 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5210 ca_file=data_files/test-ca.crt \
5211 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5212 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5213 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5214 1 \
5215 -S "skip write certificate request" \
5216 -C "skip parse certificate request" \
5217 -c "got a certificate request" \
5218 -C "skip write certificate" \
5219 -C "skip write certificate verify" \
5220 -S "skip parse certificate verify" \
5221 -s "x509_verify_cert() returned" \
5222 -s "! The certificate is not correctly signed by the trusted CA" \
5223 -S "The certificate has been revoked (is on a CRL)"
5224
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005225run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005226 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5227 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5228 ca_file=data_files/test-ca.crt \
5229 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5230 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5231 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5232 0 \
5233 -S "skip write certificate request" \
5234 -C "skip parse certificate request" \
5235 -c "got a certificate request" \
5236 -C "skip write certificate" \
5237 -C "skip write certificate verify" \
5238 -S "skip parse certificate verify" \
5239 -S "x509_verify_cert() returned" \
5240 -S "! The certificate is not correctly signed by the trusted CA" \
5241 -S "The certificate has been revoked (is on a CRL)"
5242
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005243run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005244 "$P_SRV debug_level=3 auth_mode=optional \
5245 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5246 ca_file=data_files/test-ca.crt \
5247 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5248 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5249 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5250 1 \
5251 -S "skip write certificate request" \
5252 -C "skip parse certificate request" \
5253 -c "got a certificate request" \
5254 -C "skip write certificate" \
5255 -C "skip write certificate verify" \
5256 -S "skip parse certificate verify" \
5257 -s "x509_verify_cert() returned" \
5258 -S "! The certificate is not correctly signed by the trusted CA" \
5259 -s "The certificate has been revoked (is on a CRL)"
5260
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005261# Tests for non-blocking I/O: exercise a variety of handshake flows
5262
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005263run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005264 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5265 "$P_CLI nbio=2 tickets=0" \
5266 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005267 -S "mbedtls_ssl_handshake returned" \
5268 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005269 -c "Read from server: .* bytes read"
5270
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005271run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005272 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5273 "$P_CLI nbio=2 tickets=0" \
5274 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005275 -S "mbedtls_ssl_handshake returned" \
5276 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005277 -c "Read from server: .* bytes read"
5278
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005279run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005280 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5281 "$P_CLI nbio=2 tickets=1" \
5282 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005283 -S "mbedtls_ssl_handshake returned" \
5284 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005285 -c "Read from server: .* bytes read"
5286
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005287run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005288 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5289 "$P_CLI nbio=2 tickets=1" \
5290 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005291 -S "mbedtls_ssl_handshake returned" \
5292 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005293 -c "Read from server: .* bytes read"
5294
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005295run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005296 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5297 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5298 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005299 -S "mbedtls_ssl_handshake returned" \
5300 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005301 -c "Read from server: .* bytes read"
5302
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005303run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005304 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5305 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5306 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307 -S "mbedtls_ssl_handshake returned" \
5308 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005309 -c "Read from server: .* bytes read"
5310
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005311run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005312 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5313 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5314 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005315 -S "mbedtls_ssl_handshake returned" \
5316 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005317 -c "Read from server: .* bytes read"
5318
Hanno Becker00076712017-11-15 16:39:08 +00005319# Tests for event-driven I/O: exercise a variety of handshake flows
5320
5321run_test "Event-driven I/O: basic handshake" \
5322 "$P_SRV event=1 tickets=0 auth_mode=none" \
5323 "$P_CLI event=1 tickets=0" \
5324 0 \
5325 -S "mbedtls_ssl_handshake returned" \
5326 -C "mbedtls_ssl_handshake returned" \
5327 -c "Read from server: .* bytes read"
5328
5329run_test "Event-driven I/O: client auth" \
5330 "$P_SRV event=1 tickets=0 auth_mode=required" \
5331 "$P_CLI event=1 tickets=0" \
5332 0 \
5333 -S "mbedtls_ssl_handshake returned" \
5334 -C "mbedtls_ssl_handshake returned" \
5335 -c "Read from server: .* bytes read"
5336
5337run_test "Event-driven I/O: ticket" \
5338 "$P_SRV event=1 tickets=1 auth_mode=none" \
5339 "$P_CLI event=1 tickets=1" \
5340 0 \
5341 -S "mbedtls_ssl_handshake returned" \
5342 -C "mbedtls_ssl_handshake returned" \
5343 -c "Read from server: .* bytes read"
5344
5345run_test "Event-driven I/O: ticket + client auth" \
5346 "$P_SRV event=1 tickets=1 auth_mode=required" \
5347 "$P_CLI event=1 tickets=1" \
5348 0 \
5349 -S "mbedtls_ssl_handshake returned" \
5350 -C "mbedtls_ssl_handshake returned" \
5351 -c "Read from server: .* bytes read"
5352
5353run_test "Event-driven I/O: ticket + client auth + resume" \
5354 "$P_SRV event=1 tickets=1 auth_mode=required" \
5355 "$P_CLI event=1 tickets=1 reconnect=1" \
5356 0 \
5357 -S "mbedtls_ssl_handshake returned" \
5358 -C "mbedtls_ssl_handshake returned" \
5359 -c "Read from server: .* bytes read"
5360
5361run_test "Event-driven I/O: ticket + resume" \
5362 "$P_SRV event=1 tickets=1 auth_mode=none" \
5363 "$P_CLI event=1 tickets=1 reconnect=1" \
5364 0 \
5365 -S "mbedtls_ssl_handshake returned" \
5366 -C "mbedtls_ssl_handshake returned" \
5367 -c "Read from server: .* bytes read"
5368
5369run_test "Event-driven I/O: session-id resume" \
5370 "$P_SRV event=1 tickets=0 auth_mode=none" \
5371 "$P_CLI event=1 tickets=0 reconnect=1" \
5372 0 \
5373 -S "mbedtls_ssl_handshake returned" \
5374 -C "mbedtls_ssl_handshake returned" \
5375 -c "Read from server: .* bytes read"
5376
Hanno Becker6a33f592018-03-13 11:38:46 +00005377run_test "Event-driven I/O, DTLS: basic handshake" \
5378 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5379 "$P_CLI dtls=1 event=1 tickets=0" \
5380 0 \
5381 -c "Read from server: .* bytes read"
5382
5383run_test "Event-driven I/O, DTLS: client auth" \
5384 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5385 "$P_CLI dtls=1 event=1 tickets=0" \
5386 0 \
5387 -c "Read from server: .* bytes read"
5388
5389run_test "Event-driven I/O, DTLS: ticket" \
5390 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5391 "$P_CLI dtls=1 event=1 tickets=1" \
5392 0 \
5393 -c "Read from server: .* bytes read"
5394
5395run_test "Event-driven I/O, DTLS: ticket + client auth" \
5396 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5397 "$P_CLI dtls=1 event=1 tickets=1" \
5398 0 \
5399 -c "Read from server: .* bytes read"
5400
5401run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5402 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005403 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005404 0 \
5405 -c "Read from server: .* bytes read"
5406
5407run_test "Event-driven I/O, DTLS: ticket + resume" \
5408 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005409 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005410 0 \
5411 -c "Read from server: .* bytes read"
5412
5413run_test "Event-driven I/O, DTLS: session-id resume" \
5414 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005415 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005416 0 \
5417 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005418
5419# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5420# During session resumption, the client will send its ApplicationData record
5421# within the same datagram as the Finished messages. In this situation, the
5422# server MUST NOT idle on the underlying transport after handshake completion,
5423# because the ApplicationData request has already been queued internally.
5424run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005425 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005426 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005427 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005428 0 \
5429 -c "Read from server: .* bytes read"
5430
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005431# Tests for version negotiation
5432
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005434run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005435 "$P_SRV" \
5436 "$P_CLI" \
5437 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005438 -S "mbedtls_ssl_handshake returned" \
5439 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005440 -s "Protocol is TLSv1.2" \
5441 -c "Protocol is TLSv1.2"
5442
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005444run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005445 "$P_SRV" \
5446 "$P_CLI max_version=tls1_1" \
5447 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005448 -S "mbedtls_ssl_handshake returned" \
5449 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005450 -s "Protocol is TLSv1.1" \
5451 -c "Protocol is TLSv1.1"
5452
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005454run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005455 "$P_SRV max_version=tls1_1" \
5456 "$P_CLI" \
5457 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005458 -S "mbedtls_ssl_handshake returned" \
5459 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005460 -s "Protocol is TLSv1.1" \
5461 -c "Protocol is TLSv1.1"
5462
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005464run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005465 "$P_SRV max_version=tls1_1" \
5466 "$P_CLI max_version=tls1_1" \
5467 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005468 -S "mbedtls_ssl_handshake returned" \
5469 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005470 -s "Protocol is TLSv1.1" \
5471 -c "Protocol is TLSv1.1"
5472
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005474run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005475 "$P_SRV min_version=tls1_1" \
5476 "$P_CLI max_version=tls1_1" \
5477 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005478 -S "mbedtls_ssl_handshake returned" \
5479 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005480 -s "Protocol is TLSv1.1" \
5481 -c "Protocol is TLSv1.1"
5482
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005484run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005485 "$P_SRV max_version=tls1_1" \
5486 "$P_CLI min_version=tls1_1" \
5487 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005488 -S "mbedtls_ssl_handshake returned" \
5489 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005490 -s "Protocol is TLSv1.1" \
5491 -c "Protocol is TLSv1.1"
5492
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005493run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005494 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005495 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005496 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005497 -s "mbedtls_ssl_handshake returned" \
5498 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005499 -c "SSL - Handshake protocol not within min/max boundaries"
5500
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005501run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005502 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005503 "$P_CLI max_version=tls1_1" \
5504 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005505 -s "mbedtls_ssl_handshake returned" \
5506 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005507 -s "SSL - Handshake protocol not within min/max boundaries"
5508
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005509# Tests for ALPN extension
5510
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005511run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005512 "$P_SRV debug_level=3" \
5513 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005514 0 \
5515 -C "client hello, adding alpn extension" \
5516 -S "found alpn extension" \
5517 -C "got an alert message, type: \\[2:120]" \
5518 -S "server hello, adding alpn extension" \
5519 -C "found alpn extension " \
5520 -C "Application Layer Protocol is" \
5521 -S "Application Layer Protocol is"
5522
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005523run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005524 "$P_SRV debug_level=3" \
5525 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005526 0 \
5527 -c "client hello, adding alpn extension" \
5528 -s "found alpn extension" \
5529 -C "got an alert message, type: \\[2:120]" \
5530 -S "server hello, adding alpn extension" \
5531 -C "found alpn extension " \
5532 -c "Application Layer Protocol is (none)" \
5533 -S "Application Layer Protocol is"
5534
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005535run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005536 "$P_SRV debug_level=3 alpn=abc,1234" \
5537 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005538 0 \
5539 -C "client hello, adding alpn extension" \
5540 -S "found alpn extension" \
5541 -C "got an alert message, type: \\[2:120]" \
5542 -S "server hello, adding alpn extension" \
5543 -C "found alpn extension " \
5544 -C "Application Layer Protocol is" \
5545 -s "Application Layer Protocol is (none)"
5546
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005547run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005548 "$P_SRV debug_level=3 alpn=abc,1234" \
5549 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005550 0 \
5551 -c "client hello, adding alpn extension" \
5552 -s "found alpn extension" \
5553 -C "got an alert message, type: \\[2:120]" \
5554 -s "server hello, adding alpn extension" \
5555 -c "found alpn extension" \
5556 -c "Application Layer Protocol is abc" \
5557 -s "Application Layer Protocol is abc"
5558
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005559run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005560 "$P_SRV debug_level=3 alpn=abc,1234" \
5561 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005562 0 \
5563 -c "client hello, adding alpn extension" \
5564 -s "found alpn extension" \
5565 -C "got an alert message, type: \\[2:120]" \
5566 -s "server hello, adding alpn extension" \
5567 -c "found alpn extension" \
5568 -c "Application Layer Protocol is abc" \
5569 -s "Application Layer Protocol is abc"
5570
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005571run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005572 "$P_SRV debug_level=3 alpn=abc,1234" \
5573 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005574 0 \
5575 -c "client hello, adding alpn extension" \
5576 -s "found alpn extension" \
5577 -C "got an alert message, type: \\[2:120]" \
5578 -s "server hello, adding alpn extension" \
5579 -c "found alpn extension" \
5580 -c "Application Layer Protocol is 1234" \
5581 -s "Application Layer Protocol is 1234"
5582
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005583run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005584 "$P_SRV debug_level=3 alpn=abc,123" \
5585 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005586 1 \
5587 -c "client hello, adding alpn extension" \
5588 -s "found alpn extension" \
5589 -c "got an alert message, type: \\[2:120]" \
5590 -S "server hello, adding alpn extension" \
5591 -C "found alpn extension" \
5592 -C "Application Layer Protocol is 1234" \
5593 -S "Application Layer Protocol is 1234"
5594
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005595
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005596# Tests for keyUsage in leaf certificates, part 1:
5597# server-side certificate/suite selection
5598
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005599run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005600 "$P_SRV key_file=data_files/server2.key \
5601 crt_file=data_files/server2.ku-ds.crt" \
5602 "$P_CLI" \
5603 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005604 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005605
5606
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005607run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005608 "$P_SRV key_file=data_files/server2.key \
5609 crt_file=data_files/server2.ku-ke.crt" \
5610 "$P_CLI" \
5611 0 \
5612 -c "Ciphersuite is TLS-RSA-WITH-"
5613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005614run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005615 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005616 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005617 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005618 1 \
5619 -C "Ciphersuite is "
5620
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005621run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005622 "$P_SRV key_file=data_files/server5.key \
5623 crt_file=data_files/server5.ku-ds.crt" \
5624 "$P_CLI" \
5625 0 \
5626 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5627
5628
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005629run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005630 "$P_SRV key_file=data_files/server5.key \
5631 crt_file=data_files/server5.ku-ka.crt" \
5632 "$P_CLI" \
5633 0 \
5634 -c "Ciphersuite is TLS-ECDH-"
5635
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005636run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005637 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005638 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005639 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005640 1 \
5641 -C "Ciphersuite is "
5642
5643# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005644# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005645
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005646run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005647 "$O_SRV -key data_files/server2.key \
5648 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005649 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005650 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5651 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005652 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005653 -C "Processing of the Certificate handshake message failed" \
5654 -c "Ciphersuite is TLS-"
5655
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005656run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005657 "$O_SRV -key data_files/server2.key \
5658 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005659 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005660 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5661 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005662 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005663 -C "Processing of the Certificate handshake message failed" \
5664 -c "Ciphersuite is TLS-"
5665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005666run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005667 "$O_SRV -key data_files/server2.key \
5668 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005669 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005670 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5671 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005672 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005673 -C "Processing of the Certificate handshake message failed" \
5674 -c "Ciphersuite is TLS-"
5675
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005676run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005677 "$O_SRV -key data_files/server2.key \
5678 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005679 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005680 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5681 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005682 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005683 -c "Processing of the Certificate handshake message failed" \
5684 -C "Ciphersuite is TLS-"
5685
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005686run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5687 "$O_SRV -key data_files/server2.key \
5688 -cert data_files/server2.ku-ke.crt" \
5689 "$P_CLI debug_level=1 auth_mode=optional \
5690 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5691 0 \
5692 -c "bad certificate (usage extensions)" \
5693 -C "Processing of the Certificate handshake message failed" \
5694 -c "Ciphersuite is TLS-" \
5695 -c "! Usage does not match the keyUsage extension"
5696
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005697run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005698 "$O_SRV -key data_files/server2.key \
5699 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005700 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005701 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5702 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005703 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005704 -C "Processing of the Certificate handshake message failed" \
5705 -c "Ciphersuite is TLS-"
5706
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005707run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005708 "$O_SRV -key data_files/server2.key \
5709 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005710 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005711 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5712 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005713 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005714 -c "Processing of the Certificate handshake message failed" \
5715 -C "Ciphersuite is TLS-"
5716
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005717run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5718 "$O_SRV -key data_files/server2.key \
5719 -cert data_files/server2.ku-ds.crt" \
5720 "$P_CLI debug_level=1 auth_mode=optional \
5721 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5722 0 \
5723 -c "bad certificate (usage extensions)" \
5724 -C "Processing of the Certificate handshake message failed" \
5725 -c "Ciphersuite is TLS-" \
5726 -c "! Usage does not match the keyUsage extension"
5727
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005728# Tests for keyUsage in leaf certificates, part 3:
5729# server-side checking of client cert
5730
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005731run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005732 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005733 "$O_CLI -key data_files/server2.key \
5734 -cert data_files/server2.ku-ds.crt" \
5735 0 \
5736 -S "bad certificate (usage extensions)" \
5737 -S "Processing of the Certificate handshake message failed"
5738
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005739run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005740 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005741 "$O_CLI -key data_files/server2.key \
5742 -cert data_files/server2.ku-ke.crt" \
5743 0 \
5744 -s "bad certificate (usage extensions)" \
5745 -S "Processing of the Certificate handshake message failed"
5746
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005747run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005748 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005749 "$O_CLI -key data_files/server2.key \
5750 -cert data_files/server2.ku-ke.crt" \
5751 1 \
5752 -s "bad certificate (usage extensions)" \
5753 -s "Processing of the Certificate handshake message failed"
5754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005755run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005756 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005757 "$O_CLI -key data_files/server5.key \
5758 -cert data_files/server5.ku-ds.crt" \
5759 0 \
5760 -S "bad certificate (usage extensions)" \
5761 -S "Processing of the Certificate handshake message failed"
5762
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005763run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005764 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005765 "$O_CLI -key data_files/server5.key \
5766 -cert data_files/server5.ku-ka.crt" \
5767 0 \
5768 -s "bad certificate (usage extensions)" \
5769 -S "Processing of the Certificate handshake message failed"
5770
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005771# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5772
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005773run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005774 "$P_SRV key_file=data_files/server5.key \
5775 crt_file=data_files/server5.eku-srv.crt" \
5776 "$P_CLI" \
5777 0
5778
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005779run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005780 "$P_SRV key_file=data_files/server5.key \
5781 crt_file=data_files/server5.eku-srv.crt" \
5782 "$P_CLI" \
5783 0
5784
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005785run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005786 "$P_SRV key_file=data_files/server5.key \
5787 crt_file=data_files/server5.eku-cs_any.crt" \
5788 "$P_CLI" \
5789 0
5790
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005791run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005792 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005793 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005794 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005795 1
5796
5797# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5798
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005799run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005800 "$O_SRV -key data_files/server5.key \
5801 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005802 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005803 0 \
5804 -C "bad certificate (usage extensions)" \
5805 -C "Processing of the Certificate handshake message failed" \
5806 -c "Ciphersuite is TLS-"
5807
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005808run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005809 "$O_SRV -key data_files/server5.key \
5810 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005811 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005812 0 \
5813 -C "bad certificate (usage extensions)" \
5814 -C "Processing of the Certificate handshake message failed" \
5815 -c "Ciphersuite is TLS-"
5816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005817run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005818 "$O_SRV -key data_files/server5.key \
5819 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005820 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005821 0 \
5822 -C "bad certificate (usage extensions)" \
5823 -C "Processing of the Certificate handshake message failed" \
5824 -c "Ciphersuite is TLS-"
5825
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005826run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005827 "$O_SRV -key data_files/server5.key \
5828 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005829 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005830 1 \
5831 -c "bad certificate (usage extensions)" \
5832 -c "Processing of the Certificate handshake message failed" \
5833 -C "Ciphersuite is TLS-"
5834
5835# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5836
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005837run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005838 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005839 "$O_CLI -key data_files/server5.key \
5840 -cert data_files/server5.eku-cli.crt" \
5841 0 \
5842 -S "bad certificate (usage extensions)" \
5843 -S "Processing of the Certificate handshake message failed"
5844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005845run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005846 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005847 "$O_CLI -key data_files/server5.key \
5848 -cert data_files/server5.eku-srv_cli.crt" \
5849 0 \
5850 -S "bad certificate (usage extensions)" \
5851 -S "Processing of the Certificate handshake message failed"
5852
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005853run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005854 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005855 "$O_CLI -key data_files/server5.key \
5856 -cert data_files/server5.eku-cs_any.crt" \
5857 0 \
5858 -S "bad certificate (usage extensions)" \
5859 -S "Processing of the Certificate handshake message failed"
5860
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005861run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005862 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005863 "$O_CLI -key data_files/server5.key \
5864 -cert data_files/server5.eku-cs.crt" \
5865 0 \
5866 -s "bad certificate (usage extensions)" \
5867 -S "Processing of the Certificate handshake message failed"
5868
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005869run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005870 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005871 "$O_CLI -key data_files/server5.key \
5872 -cert data_files/server5.eku-cs.crt" \
5873 1 \
5874 -s "bad certificate (usage extensions)" \
5875 -s "Processing of the Certificate handshake message failed"
5876
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005877# Tests for DHM parameters loading
5878
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005879run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005880 "$P_SRV" \
5881 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5882 debug_level=3" \
5883 0 \
5884 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005885 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005886
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005887run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005888 "$P_SRV dhm_file=data_files/dhparams.pem" \
5889 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5890 debug_level=3" \
5891 0 \
5892 -c "value of 'DHM: P ' (1024 bits)" \
5893 -c "value of 'DHM: G ' (2 bits)"
5894
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005895# Tests for DHM client-side size checking
5896
5897run_test "DHM size: server default, client default, OK" \
5898 "$P_SRV" \
5899 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5900 debug_level=1" \
5901 0 \
5902 -C "DHM prime too short:"
5903
5904run_test "DHM size: server default, client 2048, OK" \
5905 "$P_SRV" \
5906 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5907 debug_level=1 dhmlen=2048" \
5908 0 \
5909 -C "DHM prime too short:"
5910
5911run_test "DHM size: server 1024, client default, OK" \
5912 "$P_SRV dhm_file=data_files/dhparams.pem" \
5913 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5914 debug_level=1" \
5915 0 \
5916 -C "DHM prime too short:"
5917
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005918run_test "DHM size: server 999, client 999, OK" \
5919 "$P_SRV dhm_file=data_files/dh.999.pem" \
5920 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5921 debug_level=1 dhmlen=999" \
5922 0 \
5923 -C "DHM prime too short:"
5924
5925run_test "DHM size: server 1000, client 1000, OK" \
5926 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5927 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5928 debug_level=1 dhmlen=1000" \
5929 0 \
5930 -C "DHM prime too short:"
5931
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005932run_test "DHM size: server 1000, client default, rejected" \
5933 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5934 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5935 debug_level=1" \
5936 1 \
5937 -c "DHM prime too short:"
5938
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005939run_test "DHM size: server 1000, client 1001, rejected" \
5940 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5941 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5942 debug_level=1 dhmlen=1001" \
5943 1 \
5944 -c "DHM prime too short:"
5945
5946run_test "DHM size: server 999, client 1000, rejected" \
5947 "$P_SRV dhm_file=data_files/dh.999.pem" \
5948 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5949 debug_level=1 dhmlen=1000" \
5950 1 \
5951 -c "DHM prime too short:"
5952
5953run_test "DHM size: server 998, client 999, rejected" \
5954 "$P_SRV dhm_file=data_files/dh.998.pem" \
5955 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5956 debug_level=1 dhmlen=999" \
5957 1 \
5958 -c "DHM prime too short:"
5959
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005960run_test "DHM size: server default, client 2049, rejected" \
5961 "$P_SRV" \
5962 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5963 debug_level=1 dhmlen=2049" \
5964 1 \
5965 -c "DHM prime too short:"
5966
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005967# Tests for PSK callback
5968
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005969run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005970 "$P_SRV psk=abc123 psk_identity=foo" \
5971 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5972 psk_identity=foo psk=abc123" \
5973 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005974 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005975 -S "SSL - Unknown identity received" \
5976 -S "SSL - Verification of the message MAC failed"
5977
Hanno Beckerf7027512018-10-23 15:27:39 +01005978requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5979run_test "PSK callback: opaque psk on client, no callback" \
5980 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005981 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005982 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005983 0 \
5984 -c "skip PMS generation for opaque PSK"\
5985 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005986 -C "session hash for extended master secret"\
5987 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005988 -S "SSL - None of the common ciphersuites is usable" \
5989 -S "SSL - Unknown identity received" \
5990 -S "SSL - Verification of the message MAC failed"
5991
5992requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5993run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5994 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005995 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005996 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005997 0 \
5998 -c "skip PMS generation for opaque PSK"\
5999 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006000 -C "session hash for extended master secret"\
6001 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006002 -S "SSL - None of the common ciphersuites is usable" \
6003 -S "SSL - Unknown identity received" \
6004 -S "SSL - Verification of the message MAC failed"
6005
6006requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6007run_test "PSK callback: opaque psk on client, no callback, EMS" \
6008 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006009 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006010 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006011 0 \
6012 -c "skip PMS generation for opaque PSK"\
6013 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006014 -c "session hash for extended master secret"\
6015 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006016 -S "SSL - None of the common ciphersuites is usable" \
6017 -S "SSL - Unknown identity received" \
6018 -S "SSL - Verification of the message MAC failed"
6019
6020requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6021run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6022 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006023 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006024 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006025 0 \
6026 -c "skip PMS generation for opaque PSK"\
6027 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006028 -c "session hash for extended master secret"\
6029 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006030 -S "SSL - None of the common ciphersuites is usable" \
6031 -S "SSL - Unknown identity received" \
6032 -S "SSL - Verification of the message MAC failed"
6033
Hanno Becker28c79dc2018-10-26 13:15:08 +01006034requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6035run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006036 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6037 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006038 psk_identity=foo psk=abc123" \
6039 0 \
6040 -C "skip PMS generation for opaque PSK"\
6041 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006042 -C "session hash for extended master secret"\
6043 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006044 -S "SSL - None of the common ciphersuites is usable" \
6045 -S "SSL - Unknown identity received" \
6046 -S "SSL - Verification of the message MAC failed"
6047
6048requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6049run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006050 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6051 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006052 psk_identity=foo psk=abc123" \
6053 0 \
6054 -C "skip PMS generation for opaque PSK"\
6055 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006056 -C "session hash for extended master secret"\
6057 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006058 -S "SSL - None of the common ciphersuites is usable" \
6059 -S "SSL - Unknown identity received" \
6060 -S "SSL - Verification of the message MAC failed"
6061
6062requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6063run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006064 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006065 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006066 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006067 psk_identity=foo psk=abc123 extended_ms=1" \
6068 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006069 -c "session hash for extended master secret"\
6070 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006071 -C "skip PMS generation for opaque PSK"\
6072 -s "skip PMS generation for opaque PSK"\
6073 -S "SSL - None of the common ciphersuites is usable" \
6074 -S "SSL - Unknown identity received" \
6075 -S "SSL - Verification of the message MAC failed"
6076
6077requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6078run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006079 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006080 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006081 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006082 psk_identity=foo psk=abc123 extended_ms=1" \
6083 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006084 -c "session hash for extended master secret"\
6085 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006086 -C "skip PMS generation for opaque PSK"\
6087 -s "skip PMS generation for opaque PSK"\
6088 -S "SSL - None of the common ciphersuites is usable" \
6089 -S "SSL - Unknown identity received" \
6090 -S "SSL - Verification of the message MAC failed"
6091
6092requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6093run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006094 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6095 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006096 psk_identity=def psk=beef" \
6097 0 \
6098 -C "skip PMS generation for opaque PSK"\
6099 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006100 -C "session hash for extended master secret"\
6101 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006102 -S "SSL - None of the common ciphersuites is usable" \
6103 -S "SSL - Unknown identity received" \
6104 -S "SSL - Verification of the message MAC failed"
6105
6106requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6107run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006108 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6109 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006110 psk_identity=def psk=beef" \
6111 0 \
6112 -C "skip PMS generation for opaque PSK"\
6113 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006114 -C "session hash for extended master secret"\
6115 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006116 -S "SSL - None of the common ciphersuites is usable" \
6117 -S "SSL - Unknown identity received" \
6118 -S "SSL - Verification of the message MAC failed"
6119
6120requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6121run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006122 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006123 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006124 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006125 psk_identity=abc psk=dead extended_ms=1" \
6126 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006127 -c "session hash for extended master secret"\
6128 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006129 -C "skip PMS generation for opaque PSK"\
6130 -s "skip PMS generation for opaque PSK"\
6131 -S "SSL - None of the common ciphersuites is usable" \
6132 -S "SSL - Unknown identity received" \
6133 -S "SSL - Verification of the message MAC failed"
6134
6135requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6136run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006137 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006138 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006139 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006140 psk_identity=abc psk=dead extended_ms=1" \
6141 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006142 -c "session hash for extended master secret"\
6143 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006144 -C "skip PMS generation for opaque PSK"\
6145 -s "skip PMS generation for opaque PSK"\
6146 -S "SSL - None of the common ciphersuites is usable" \
6147 -S "SSL - Unknown identity received" \
6148 -S "SSL - Verification of the message MAC failed"
6149
6150requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6151run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006152 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6153 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006154 psk_identity=def psk=beef" \
6155 0 \
6156 -C "skip PMS generation for opaque PSK"\
6157 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006158 -C "session hash for extended master secret"\
6159 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006160 -S "SSL - None of the common ciphersuites is usable" \
6161 -S "SSL - Unknown identity received" \
6162 -S "SSL - Verification of the message MAC failed"
6163
6164requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6165run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006166 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6167 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006168 psk_identity=def psk=beef" \
6169 0 \
6170 -C "skip PMS generation for opaque PSK"\
6171 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006172 -C "session hash for extended master secret"\
6173 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006174 -S "SSL - None of the common ciphersuites is usable" \
6175 -S "SSL - Unknown identity received" \
6176 -S "SSL - Verification of the message MAC failed"
6177
6178requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6179run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006180 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6181 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006182 psk_identity=def psk=beef" \
6183 0 \
6184 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006185 -C "session hash for extended master secret"\
6186 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006187 -S "SSL - None of the common ciphersuites is usable" \
6188 -S "SSL - Unknown identity received" \
6189 -S "SSL - Verification of the message MAC failed"
6190
6191requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6192run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006193 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6194 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006195 psk_identity=def psk=beef" \
6196 0 \
6197 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006198 -C "session hash for extended master secret"\
6199 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006200 -S "SSL - None of the common ciphersuites is usable" \
6201 -S "SSL - Unknown identity received" \
6202 -S "SSL - Verification of the message MAC failed"
6203
6204requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6205run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006206 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6207 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006208 psk_identity=def psk=beef" \
6209 1 \
6210 -s "SSL - Verification of the message MAC failed"
6211
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006212run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006213 "$P_SRV" \
6214 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6215 psk_identity=foo psk=abc123" \
6216 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006217 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006218 -S "SSL - Unknown identity received" \
6219 -S "SSL - Verification of the message MAC failed"
6220
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006221run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006222 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6223 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6224 psk_identity=foo psk=abc123" \
6225 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006226 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006227 -s "SSL - Unknown identity received" \
6228 -S "SSL - Verification of the message MAC failed"
6229
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006230run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006231 "$P_SRV psk_list=abc,dead,def,beef" \
6232 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6233 psk_identity=abc psk=dead" \
6234 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006235 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006236 -S "SSL - Unknown identity received" \
6237 -S "SSL - Verification of the message MAC failed"
6238
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006239run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006240 "$P_SRV psk_list=abc,dead,def,beef" \
6241 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6242 psk_identity=def psk=beef" \
6243 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006244 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006245 -S "SSL - Unknown identity received" \
6246 -S "SSL - Verification of the message MAC failed"
6247
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006248run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006249 "$P_SRV psk_list=abc,dead,def,beef" \
6250 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6251 psk_identity=ghi psk=beef" \
6252 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006253 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006254 -s "SSL - Unknown identity received" \
6255 -S "SSL - Verification of the message MAC failed"
6256
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006257run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006258 "$P_SRV psk_list=abc,dead,def,beef" \
6259 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6260 psk_identity=abc psk=beef" \
6261 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006262 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006263 -S "SSL - Unknown identity received" \
6264 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006265
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006266# Tests for EC J-PAKE
6267
Hanno Beckerfa452c42020-08-14 15:42:49 +01006268requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006269run_test "ECJPAKE: client not configured" \
6270 "$P_SRV debug_level=3" \
6271 "$P_CLI debug_level=3" \
6272 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006273 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006274 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006275 -S "found ecjpake kkpp extension" \
6276 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006277 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006278 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006279 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006280 -S "None of the common ciphersuites is usable"
6281
Hanno Beckerfa452c42020-08-14 15:42:49 +01006282requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006283run_test "ECJPAKE: server not configured" \
6284 "$P_SRV debug_level=3" \
6285 "$P_CLI debug_level=3 ecjpake_pw=bla \
6286 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6287 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006288 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006289 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006290 -s "found ecjpake kkpp extension" \
6291 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006292 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006293 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006294 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006295 -s "None of the common ciphersuites is usable"
6296
Hanno Beckerfa452c42020-08-14 15:42:49 +01006297requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006298run_test "ECJPAKE: working, TLS" \
6299 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6300 "$P_CLI debug_level=3 ecjpake_pw=bla \
6301 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006302 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006303 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006304 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006305 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006306 -s "found ecjpake kkpp extension" \
6307 -S "skip ecjpake kkpp extension" \
6308 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006309 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006310 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006311 -S "None of the common ciphersuites is usable" \
6312 -S "SSL - Verification of the message MAC failed"
6313
Janos Follath74537a62016-09-02 13:45:28 +01006314server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006315requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006316run_test "ECJPAKE: password mismatch, TLS" \
6317 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6318 "$P_CLI debug_level=3 ecjpake_pw=bad \
6319 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6320 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006321 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006322 -s "SSL - Verification of the message MAC failed"
6323
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006324requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006325run_test "ECJPAKE: working, DTLS" \
6326 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6327 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6328 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6329 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006330 -c "re-using cached ecjpake parameters" \
6331 -S "SSL - Verification of the message MAC failed"
6332
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006333requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006334run_test "ECJPAKE: working, DTLS, no cookie" \
6335 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6336 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6337 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6338 0 \
6339 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006340 -S "SSL - Verification of the message MAC failed"
6341
Janos Follath74537a62016-09-02 13:45:28 +01006342server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006343requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006344run_test "ECJPAKE: password mismatch, DTLS" \
6345 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6346 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6347 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6348 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006349 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006350 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006351
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006352# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006353requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006354run_test "ECJPAKE: working, DTLS, nolog" \
6355 "$P_SRV dtls=1 ecjpake_pw=bla" \
6356 "$P_CLI dtls=1 ecjpake_pw=bla \
6357 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6358 0
6359
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006360# Tests for ciphersuites per version
6361
Janos Follathe2681a42016-03-07 15:57:05 +00006362requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006363requires_config_enabled MBEDTLS_CAMELLIA_C
6364requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006365run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006366 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006367 "$P_CLI force_version=ssl3" \
6368 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006369 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006370
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
6372requires_config_enabled MBEDTLS_CAMELLIA_C
6373requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006374run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006375 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006376 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006377 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006378 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006379
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6381requires_config_enabled MBEDTLS_CAMELLIA_C
6382requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006383run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006384 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006385 "$P_CLI force_version=tls1_1" \
6386 0 \
6387 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6388
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6390requires_config_enabled MBEDTLS_CAMELLIA_C
6391requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006392run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006393 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006394 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006395 0 \
6396 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6397
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006398# Test for ClientHello without extensions
6399
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006400requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006401run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006402 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006403 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006404 0 \
6405 -s "dumping 'client hello extensions' (0 bytes)"
6406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006407# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006408
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006409# The server first reads buffer_size-1 bytes, then reads the remainder.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006410run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006411 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006412 "$P_CLI request_size=100" \
6413 0 \
6414 -s "Read from client: 100 bytes read$"
6415
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006416run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
6417 "$P_SRV buffer_size=100" \
6418 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006419 0 \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006420 -s "Read from client: 101 bytes read (100 + 1)"
6421
6422requires_max_content_len 200
6423run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
6424 "$P_SRV buffer_size=100" \
6425 "$P_CLI request_size=200" \
6426 0 \
6427 -s "Read from client: 200 bytes read (100 + 100)"
6428
6429run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
6430 "$P_SRV buffer_size=100" \
6431 "$P_CLI request_size=$MAX_CONTENT_LEN" \
6432 0 \
6433 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006434
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006435# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006436
Janos Follathe2681a42016-03-07 15:57:05 +00006437requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006438run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006439 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006440 "$P_CLI request_size=1 force_version=ssl3 \
6441 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6442 0 \
6443 -s "Read from client: 1 bytes read"
6444
Janos Follathe2681a42016-03-07 15:57:05 +00006445requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006446run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006447 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006448 "$P_CLI request_size=1 force_version=ssl3 \
6449 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6450 0 \
6451 -s "Read from client: 1 bytes read"
6452
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006453run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006454 "$P_SRV" \
6455 "$P_CLI request_size=1 force_version=tls1 \
6456 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6457 0 \
6458 -s "Read from client: 1 bytes read"
6459
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006460run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006461 "$P_SRV" \
6462 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6463 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6464 0 \
6465 -s "Read from client: 1 bytes read"
6466
Hanno Becker32c55012017-11-10 08:42:54 +00006467requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006468run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006469 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006470 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006471 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006472 0 \
6473 -s "Read from client: 1 bytes read"
6474
Hanno Becker32c55012017-11-10 08:42:54 +00006475requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006476run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006477 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006478 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006479 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006480 0 \
6481 -s "Read from client: 1 bytes read"
6482
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006483run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006484 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006485 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006486 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6487 0 \
6488 -s "Read from client: 1 bytes read"
6489
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006490run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006491 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6492 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006493 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006494 0 \
6495 -s "Read from client: 1 bytes read"
6496
6497requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006498run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006499 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006500 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006501 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006502 0 \
6503 -s "Read from client: 1 bytes read"
6504
Hanno Becker8501f982017-11-10 08:59:04 +00006505requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006506run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006507 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6508 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6509 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006510 0 \
6511 -s "Read from client: 1 bytes read"
6512
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006513run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006514 "$P_SRV" \
6515 "$P_CLI request_size=1 force_version=tls1_1 \
6516 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6517 0 \
6518 -s "Read from client: 1 bytes read"
6519
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006520run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006521 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006522 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006523 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006524 0 \
6525 -s "Read from client: 1 bytes read"
6526
6527requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006528run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006529 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006530 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006531 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006532 0 \
6533 -s "Read from client: 1 bytes read"
6534
6535requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006536run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006537 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006538 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006539 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006540 0 \
6541 -s "Read from client: 1 bytes read"
6542
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006543run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006544 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006545 "$P_CLI request_size=1 force_version=tls1_1 \
6546 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6547 0 \
6548 -s "Read from client: 1 bytes read"
6549
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006550run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006551 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006552 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006553 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006554 0 \
6555 -s "Read from client: 1 bytes read"
6556
Hanno Becker8501f982017-11-10 08:59:04 +00006557requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006558run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006559 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006560 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006561 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006562 0 \
6563 -s "Read from client: 1 bytes read"
6564
Hanno Becker32c55012017-11-10 08:42:54 +00006565requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006566run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006567 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006568 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006569 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006570 0 \
6571 -s "Read from client: 1 bytes read"
6572
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006573run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006574 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006575 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006576 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6577 0 \
6578 -s "Read from client: 1 bytes read"
6579
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006580run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006581 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006582 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006583 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006584 0 \
6585 -s "Read from client: 1 bytes read"
6586
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006587run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006588 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006589 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006590 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006591 0 \
6592 -s "Read from client: 1 bytes read"
6593
Hanno Becker32c55012017-11-10 08:42:54 +00006594requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006595run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006596 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006597 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006598 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006599 0 \
6600 -s "Read from client: 1 bytes read"
6601
Hanno Becker8501f982017-11-10 08:59:04 +00006602requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006603run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006604 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006605 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006606 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006607 0 \
6608 -s "Read from client: 1 bytes read"
6609
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006610run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006611 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006612 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006613 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6614 0 \
6615 -s "Read from client: 1 bytes read"
6616
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006617run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006618 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006619 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006620 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006621 0 \
6622 -s "Read from client: 1 bytes read"
6623
Hanno Becker32c55012017-11-10 08:42:54 +00006624requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006625run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006626 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006627 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006628 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006629 0 \
6630 -s "Read from client: 1 bytes read"
6631
Hanno Becker8501f982017-11-10 08:59:04 +00006632requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006633run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006634 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006635 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006636 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006637 0 \
6638 -s "Read from client: 1 bytes read"
6639
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006640run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006641 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006642 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006643 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6644 0 \
6645 -s "Read from client: 1 bytes read"
6646
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006647run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006648 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006649 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006650 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6651 0 \
6652 -s "Read from client: 1 bytes read"
6653
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006654# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006655
6656requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006657run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006658 "$P_SRV dtls=1 force_version=dtls1" \
6659 "$P_CLI dtls=1 request_size=1 \
6660 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6661 0 \
6662 -s "Read from client: 1 bytes read"
6663
6664requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006665run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006666 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6667 "$P_CLI dtls=1 request_size=1 \
6668 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6669 0 \
6670 -s "Read from client: 1 bytes read"
6671
6672requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6673requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006674run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006675 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6676 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006677 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6678 0 \
6679 -s "Read from client: 1 bytes read"
6680
6681requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6682requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006683run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006684 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006685 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006686 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006687 0 \
6688 -s "Read from client: 1 bytes read"
6689
6690requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006691run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006692 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006693 "$P_CLI dtls=1 request_size=1 \
6694 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6695 0 \
6696 -s "Read from client: 1 bytes read"
6697
6698requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006699run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006700 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006701 "$P_CLI dtls=1 request_size=1 \
6702 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6703 0 \
6704 -s "Read from client: 1 bytes read"
6705
6706requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6707requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006708run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006709 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006710 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006711 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006712 0 \
6713 -s "Read from client: 1 bytes read"
6714
6715requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6716requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006717run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006718 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006719 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006720 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006721 0 \
6722 -s "Read from client: 1 bytes read"
6723
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006724# Tests for small server packets
6725
6726requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6727run_test "Small server packet SSLv3 BlockCipher" \
6728 "$P_SRV response_size=1 min_version=ssl3" \
6729 "$P_CLI force_version=ssl3 \
6730 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6731 0 \
6732 -c "Read from server: 1 bytes read"
6733
6734requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6735run_test "Small server packet SSLv3 StreamCipher" \
6736 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6737 "$P_CLI force_version=ssl3 \
6738 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6739 0 \
6740 -c "Read from server: 1 bytes read"
6741
6742run_test "Small server packet TLS 1.0 BlockCipher" \
6743 "$P_SRV response_size=1" \
6744 "$P_CLI force_version=tls1 \
6745 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6746 0 \
6747 -c "Read from server: 1 bytes read"
6748
6749run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6750 "$P_SRV response_size=1" \
6751 "$P_CLI force_version=tls1 etm=0 \
6752 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6753 0 \
6754 -c "Read from server: 1 bytes read"
6755
6756requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6757run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6758 "$P_SRV response_size=1 trunc_hmac=1" \
6759 "$P_CLI force_version=tls1 \
6760 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6761 0 \
6762 -c "Read from server: 1 bytes read"
6763
6764requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6765run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6766 "$P_SRV response_size=1 trunc_hmac=1" \
6767 "$P_CLI force_version=tls1 \
6768 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6769 0 \
6770 -c "Read from server: 1 bytes read"
6771
6772run_test "Small server packet TLS 1.0 StreamCipher" \
6773 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6774 "$P_CLI force_version=tls1 \
6775 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6776 0 \
6777 -c "Read from server: 1 bytes read"
6778
6779run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6780 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6781 "$P_CLI force_version=tls1 \
6782 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6783 0 \
6784 -c "Read from server: 1 bytes read"
6785
6786requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6787run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6788 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6789 "$P_CLI force_version=tls1 \
6790 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6791 0 \
6792 -c "Read from server: 1 bytes read"
6793
6794requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6795run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6796 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6797 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6798 trunc_hmac=1 etm=0" \
6799 0 \
6800 -c "Read from server: 1 bytes read"
6801
6802run_test "Small server packet TLS 1.1 BlockCipher" \
6803 "$P_SRV response_size=1" \
6804 "$P_CLI force_version=tls1_1 \
6805 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6806 0 \
6807 -c "Read from server: 1 bytes read"
6808
6809run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6810 "$P_SRV response_size=1" \
6811 "$P_CLI force_version=tls1_1 \
6812 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6813 0 \
6814 -c "Read from server: 1 bytes read"
6815
6816requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6817run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6818 "$P_SRV response_size=1 trunc_hmac=1" \
6819 "$P_CLI force_version=tls1_1 \
6820 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6821 0 \
6822 -c "Read from server: 1 bytes read"
6823
6824requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6825run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6826 "$P_SRV response_size=1 trunc_hmac=1" \
6827 "$P_CLI force_version=tls1_1 \
6828 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6829 0 \
6830 -c "Read from server: 1 bytes read"
6831
6832run_test "Small server packet TLS 1.1 StreamCipher" \
6833 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6834 "$P_CLI force_version=tls1_1 \
6835 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6836 0 \
6837 -c "Read from server: 1 bytes read"
6838
6839run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6840 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6841 "$P_CLI force_version=tls1_1 \
6842 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6843 0 \
6844 -c "Read from server: 1 bytes read"
6845
6846requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6847run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6848 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6849 "$P_CLI force_version=tls1_1 \
6850 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6851 0 \
6852 -c "Read from server: 1 bytes read"
6853
6854requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6855run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6856 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6857 "$P_CLI force_version=tls1_1 \
6858 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6859 0 \
6860 -c "Read from server: 1 bytes read"
6861
6862run_test "Small server packet TLS 1.2 BlockCipher" \
6863 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006864 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006865 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6866 0 \
6867 -c "Read from server: 1 bytes read"
6868
6869run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6870 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006871 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006872 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6873 0 \
6874 -c "Read from server: 1 bytes read"
6875
6876run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6877 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006878 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006879 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6880 0 \
6881 -c "Read from server: 1 bytes read"
6882
6883requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6884run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6885 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006886 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006887 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6888 0 \
6889 -c "Read from server: 1 bytes read"
6890
6891requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6892run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6893 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006894 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006895 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6896 0 \
6897 -c "Read from server: 1 bytes read"
6898
6899run_test "Small server packet TLS 1.2 StreamCipher" \
6900 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006901 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006902 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6903 0 \
6904 -c "Read from server: 1 bytes read"
6905
6906run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6907 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006908 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006909 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6910 0 \
6911 -c "Read from server: 1 bytes read"
6912
6913requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6914run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6915 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006916 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006917 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6918 0 \
6919 -c "Read from server: 1 bytes read"
6920
6921requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6922run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6923 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006924 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006925 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6926 0 \
6927 -c "Read from server: 1 bytes read"
6928
6929run_test "Small server packet TLS 1.2 AEAD" \
6930 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006931 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006932 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6933 0 \
6934 -c "Read from server: 1 bytes read"
6935
6936run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6937 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006938 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006939 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6940 0 \
6941 -c "Read from server: 1 bytes read"
6942
6943# Tests for small server packets in DTLS
6944
6945requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6946run_test "Small server packet DTLS 1.0" \
6947 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6948 "$P_CLI dtls=1 \
6949 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6950 0 \
6951 -c "Read from server: 1 bytes read"
6952
6953requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6954run_test "Small server packet DTLS 1.0, without EtM" \
6955 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6956 "$P_CLI dtls=1 \
6957 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6958 0 \
6959 -c "Read from server: 1 bytes read"
6960
6961requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6962requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6963run_test "Small server packet DTLS 1.0, truncated hmac" \
6964 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6965 "$P_CLI dtls=1 trunc_hmac=1 \
6966 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6967 0 \
6968 -c "Read from server: 1 bytes read"
6969
6970requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6971requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6972run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6973 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6974 "$P_CLI dtls=1 \
6975 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6976 0 \
6977 -c "Read from server: 1 bytes read"
6978
6979requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6980run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006981 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006982 "$P_CLI dtls=1 \
6983 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6984 0 \
6985 -c "Read from server: 1 bytes read"
6986
6987requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6988run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006989 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006990 "$P_CLI dtls=1 \
6991 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6992 0 \
6993 -c "Read from server: 1 bytes read"
6994
6995requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6996requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6997run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006998 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006999 "$P_CLI dtls=1 \
7000 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
7001 0 \
7002 -c "Read from server: 1 bytes read"
7003
7004requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7005requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7006run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007007 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007008 "$P_CLI dtls=1 \
7009 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7010 0 \
7011 -c "Read from server: 1 bytes read"
7012
Janos Follath00efff72016-05-06 13:48:23 +01007013# A test for extensions in SSLv3
Janos Follath00efff72016-05-06 13:48:23 +01007014requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Yuto Takanoa49124e2021-07-08 15:56:33 +01007015requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01007016run_test "SSLv3 with extensions, server side" \
7017 "$P_SRV min_version=ssl3 debug_level=3" \
7018 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
7019 0 \
7020 -S "dumping 'client hello extensions'" \
7021 -S "server hello, total extension length:"
7022
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007023# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007024
Angus Grattonc4dd0732018-04-11 16:28:39 +10007025# How many fragments do we expect to write $1 bytes?
7026fragments_for_write() {
7027 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
7028}
7029
Janos Follathe2681a42016-03-07 15:57:05 +00007030requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007031run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01007032 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007033 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007034 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7035 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007036 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7037 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007038
Janos Follathe2681a42016-03-07 15:57:05 +00007039requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007040run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007041 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007042 "$P_CLI request_size=16384 force_version=ssl3 \
7043 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7044 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007045 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7046 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007047
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007048run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007049 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007050 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007051 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7052 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007053 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7054 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007055
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007056run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007057 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007058 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
7059 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7060 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007061 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007062
Hanno Becker32c55012017-11-10 08:42:54 +00007063requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007064run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007065 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007066 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007067 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007068 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007069 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7070 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007071
Hanno Becker32c55012017-11-10 08:42:54 +00007072requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007073run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007074 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007075 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007076 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007077 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007078 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007079
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007080run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007081 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007082 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007083 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7084 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007085 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007086
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007087run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007088 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7089 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007090 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007091 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007092 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007093
7094requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007095run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007096 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007097 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007098 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007099 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007100 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007101
Hanno Becker278fc7a2017-11-10 09:16:28 +00007102requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007103run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007104 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007105 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007106 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007107 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007108 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7109 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007110
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007111run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007112 "$P_SRV" \
7113 "$P_CLI request_size=16384 force_version=tls1_1 \
7114 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7115 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007116 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7117 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007118
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007119run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007120 "$P_SRV" \
7121 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
7122 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007123 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007124 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007125
Hanno Becker32c55012017-11-10 08:42:54 +00007126requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007127run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007128 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007129 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007130 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007131 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007132 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007133
Hanno Becker32c55012017-11-10 08:42:54 +00007134requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007135run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007136 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007137 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007138 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007139 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007140 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007141
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007142run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007143 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7144 "$P_CLI request_size=16384 force_version=tls1_1 \
7145 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7146 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007147 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7148 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007149
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007150run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007151 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007152 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007153 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007154 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007155 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7156 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007157
Hanno Becker278fc7a2017-11-10 09:16:28 +00007158requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007159run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007160 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007161 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007162 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007163 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007164 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007165
Hanno Becker278fc7a2017-11-10 09:16:28 +00007166requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007167run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007168 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007169 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007170 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007171 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007172 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7173 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007174
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007175run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007176 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007177 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007178 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7179 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007180 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7181 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007182
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007183run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007184 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007185 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007186 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7187 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007188 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007189
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007190run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007191 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007192 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007193 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007194 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007195 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7196 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007197
Hanno Becker32c55012017-11-10 08:42:54 +00007198requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007199run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007200 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007201 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007202 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007203 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007204 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007205
Hanno Becker278fc7a2017-11-10 09:16:28 +00007206requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007207run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007208 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007209 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007210 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007211 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007212 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7213 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007214
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007215run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007216 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007217 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007218 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7219 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007220 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7221 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007222
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007223run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007224 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007225 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007226 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7227 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007228 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007229
Hanno Becker32c55012017-11-10 08:42:54 +00007230requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007231run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007232 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007233 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007234 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007235 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007236 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007237
Hanno Becker278fc7a2017-11-10 09:16:28 +00007238requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007239run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007240 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007241 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007242 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007243 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007244 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7245 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007246
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007247run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007248 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007249 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007250 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7251 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007252 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7253 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007254
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007255run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007256 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007257 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007258 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7259 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007260 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7261 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007262
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007263# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007264# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007265requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7266run_test "Large server packet SSLv3 StreamCipher" \
7267 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7268 "$P_CLI force_version=ssl3 \
7269 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7270 0 \
7271 -c "Read from server: 16384 bytes read"
7272
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007273# Checking next 4 tests logs for 1n-1 split against BEAST too
7274requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7275run_test "Large server packet SSLv3 BlockCipher" \
7276 "$P_SRV response_size=16384 min_version=ssl3" \
7277 "$P_CLI force_version=ssl3 recsplit=0 \
7278 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7279 0 \
7280 -c "Read from server: 1 bytes read"\
7281 -c "16383 bytes read"\
7282 -C "Read from server: 16384 bytes read"
7283
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007284run_test "Large server packet TLS 1.0 BlockCipher" \
7285 "$P_SRV response_size=16384" \
7286 "$P_CLI force_version=tls1 recsplit=0 \
7287 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7288 0 \
7289 -c "Read from server: 1 bytes read"\
7290 -c "16383 bytes read"\
7291 -C "Read from server: 16384 bytes read"
7292
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007293run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7294 "$P_SRV response_size=16384" \
7295 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7296 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7297 0 \
7298 -c "Read from server: 1 bytes read"\
7299 -c "16383 bytes read"\
7300 -C "Read from server: 16384 bytes read"
7301
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007302requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7303run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7304 "$P_SRV response_size=16384" \
7305 "$P_CLI force_version=tls1 recsplit=0 \
7306 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7307 trunc_hmac=1" \
7308 0 \
7309 -c "Read from server: 1 bytes read"\
7310 -c "16383 bytes read"\
7311 -C "Read from server: 16384 bytes read"
7312
7313requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7314run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7315 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7316 "$P_CLI force_version=tls1 \
7317 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7318 trunc_hmac=1" \
7319 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007320 -s "16384 bytes written in 1 fragments" \
7321 -c "Read from server: 16384 bytes read"
7322
7323run_test "Large server packet TLS 1.0 StreamCipher" \
7324 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7325 "$P_CLI force_version=tls1 \
7326 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7327 0 \
7328 -s "16384 bytes written in 1 fragments" \
7329 -c "Read from server: 16384 bytes read"
7330
7331run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7332 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7333 "$P_CLI force_version=tls1 \
7334 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7335 0 \
7336 -s "16384 bytes written in 1 fragments" \
7337 -c "Read from server: 16384 bytes read"
7338
7339requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7340run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7341 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7342 "$P_CLI force_version=tls1 \
7343 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7344 0 \
7345 -s "16384 bytes written in 1 fragments" \
7346 -c "Read from server: 16384 bytes read"
7347
7348requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7349run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7350 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7351 "$P_CLI force_version=tls1 \
7352 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7353 0 \
7354 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007355 -c "Read from server: 16384 bytes read"
7356
7357run_test "Large server packet TLS 1.1 BlockCipher" \
7358 "$P_SRV response_size=16384" \
7359 "$P_CLI force_version=tls1_1 \
7360 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7361 0 \
7362 -c "Read from server: 16384 bytes read"
7363
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007364run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7365 "$P_SRV response_size=16384" \
7366 "$P_CLI force_version=tls1_1 etm=0 \
7367 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007368 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007369 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007370 -c "Read from server: 16384 bytes read"
7371
7372requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7373run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7374 "$P_SRV response_size=16384" \
7375 "$P_CLI force_version=tls1_1 \
7376 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7377 trunc_hmac=1" \
7378 0 \
7379 -c "Read from server: 16384 bytes read"
7380
7381requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007382run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7383 "$P_SRV response_size=16384 trunc_hmac=1" \
7384 "$P_CLI force_version=tls1_1 \
7385 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7386 0 \
7387 -s "16384 bytes written in 1 fragments" \
7388 -c "Read from server: 16384 bytes read"
7389
7390run_test "Large server packet TLS 1.1 StreamCipher" \
7391 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7392 "$P_CLI force_version=tls1_1 \
7393 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7394 0 \
7395 -c "Read from server: 16384 bytes read"
7396
7397run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7398 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7399 "$P_CLI force_version=tls1_1 \
7400 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7401 0 \
7402 -s "16384 bytes written in 1 fragments" \
7403 -c "Read from server: 16384 bytes read"
7404
7405requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007406run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7407 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7408 "$P_CLI force_version=tls1_1 \
7409 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7410 trunc_hmac=1" \
7411 0 \
7412 -c "Read from server: 16384 bytes read"
7413
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007414run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7415 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7416 "$P_CLI force_version=tls1_1 \
7417 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7418 0 \
7419 -s "16384 bytes written in 1 fragments" \
7420 -c "Read from server: 16384 bytes read"
7421
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007422run_test "Large server packet TLS 1.2 BlockCipher" \
7423 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007424 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007425 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7426 0 \
7427 -c "Read from server: 16384 bytes read"
7428
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007429run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7430 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007431 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007432 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7433 0 \
7434 -s "16384 bytes written in 1 fragments" \
7435 -c "Read from server: 16384 bytes read"
7436
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007437run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7438 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007439 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007440 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7441 0 \
7442 -c "Read from server: 16384 bytes read"
7443
7444requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7445run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7446 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007447 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007448 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7449 trunc_hmac=1" \
7450 0 \
7451 -c "Read from server: 16384 bytes read"
7452
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007453run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7454 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007455 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007456 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7457 0 \
7458 -s "16384 bytes written in 1 fragments" \
7459 -c "Read from server: 16384 bytes read"
7460
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007461run_test "Large server packet TLS 1.2 StreamCipher" \
7462 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007463 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007464 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7465 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007466 -s "16384 bytes written in 1 fragments" \
7467 -c "Read from server: 16384 bytes read"
7468
7469run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7470 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007471 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007472 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7473 0 \
7474 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007475 -c "Read from server: 16384 bytes read"
7476
7477requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7478run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7479 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007480 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007481 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7482 trunc_hmac=1" \
7483 0 \
7484 -c "Read from server: 16384 bytes read"
7485
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007486requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7487run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7488 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007489 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007490 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7491 0 \
7492 -s "16384 bytes written in 1 fragments" \
7493 -c "Read from server: 16384 bytes read"
7494
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007495run_test "Large server packet TLS 1.2 AEAD" \
7496 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007497 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007498 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7499 0 \
7500 -c "Read from server: 16384 bytes read"
7501
7502run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7503 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007504 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007505 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7506 0 \
7507 -c "Read from server: 16384 bytes read"
7508
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007509# Tests for restartable ECC
7510
7511requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7512run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007513 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007514 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007515 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007516 debug_level=1" \
7517 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007518 -C "x509_verify_cert.*4b00" \
7519 -C "mbedtls_pk_verify.*4b00" \
7520 -C "mbedtls_ecdh_make_public.*4b00" \
7521 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007522
7523requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7524run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007525 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007526 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007527 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007528 debug_level=1 ec_max_ops=0" \
7529 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007530 -C "x509_verify_cert.*4b00" \
7531 -C "mbedtls_pk_verify.*4b00" \
7532 -C "mbedtls_ecdh_make_public.*4b00" \
7533 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007534
7535requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7536run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007537 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007538 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007539 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007540 debug_level=1 ec_max_ops=65535" \
7541 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007542 -C "x509_verify_cert.*4b00" \
7543 -C "mbedtls_pk_verify.*4b00" \
7544 -C "mbedtls_ecdh_make_public.*4b00" \
7545 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007546
7547requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7548run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007549 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007550 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007551 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007552 debug_level=1 ec_max_ops=1000" \
7553 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007554 -c "x509_verify_cert.*4b00" \
7555 -c "mbedtls_pk_verify.*4b00" \
7556 -c "mbedtls_ecdh_make_public.*4b00" \
7557 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007558
7559requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007560run_test "EC restart: TLS, max_ops=1000, badsign" \
7561 "$P_SRV auth_mode=required \
7562 crt_file=data_files/server5-badsign.crt \
7563 key_file=data_files/server5.key" \
7564 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7565 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7566 debug_level=1 ec_max_ops=1000" \
7567 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007568 -c "x509_verify_cert.*4b00" \
7569 -C "mbedtls_pk_verify.*4b00" \
7570 -C "mbedtls_ecdh_make_public.*4b00" \
7571 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007572 -c "! The certificate is not correctly signed by the trusted CA" \
7573 -c "! mbedtls_ssl_handshake returned" \
7574 -c "X509 - Certificate verification failed"
7575
7576requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7577run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7578 "$P_SRV auth_mode=required \
7579 crt_file=data_files/server5-badsign.crt \
7580 key_file=data_files/server5.key" \
7581 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7582 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7583 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7584 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007585 -c "x509_verify_cert.*4b00" \
7586 -c "mbedtls_pk_verify.*4b00" \
7587 -c "mbedtls_ecdh_make_public.*4b00" \
7588 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007589 -c "! The certificate is not correctly signed by the trusted CA" \
7590 -C "! mbedtls_ssl_handshake returned" \
7591 -C "X509 - Certificate verification failed"
7592
7593requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7594run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7595 "$P_SRV auth_mode=required \
7596 crt_file=data_files/server5-badsign.crt \
7597 key_file=data_files/server5.key" \
7598 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7599 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7600 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7601 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007602 -C "x509_verify_cert.*4b00" \
7603 -c "mbedtls_pk_verify.*4b00" \
7604 -c "mbedtls_ecdh_make_public.*4b00" \
7605 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007606 -C "! The certificate is not correctly signed by the trusted CA" \
7607 -C "! mbedtls_ssl_handshake returned" \
7608 -C "X509 - Certificate verification failed"
7609
7610requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007611run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007612 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007613 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007614 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007615 dtls=1 debug_level=1 ec_max_ops=1000" \
7616 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007617 -c "x509_verify_cert.*4b00" \
7618 -c "mbedtls_pk_verify.*4b00" \
7619 -c "mbedtls_ecdh_make_public.*4b00" \
7620 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007621
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007622requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7623run_test "EC restart: TLS, max_ops=1000 no client auth" \
7624 "$P_SRV" \
7625 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7626 debug_level=1 ec_max_ops=1000" \
7627 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007628 -c "x509_verify_cert.*4b00" \
7629 -c "mbedtls_pk_verify.*4b00" \
7630 -c "mbedtls_ecdh_make_public.*4b00" \
7631 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007632
7633requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7634run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7635 "$P_SRV psk=abc123" \
7636 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7637 psk=abc123 debug_level=1 ec_max_ops=1000" \
7638 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007639 -C "x509_verify_cert.*4b00" \
7640 -C "mbedtls_pk_verify.*4b00" \
7641 -C "mbedtls_ecdh_make_public.*4b00" \
7642 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007643
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007644# Tests of asynchronous private key support in SSL
7645
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007646requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007647run_test "SSL async private: sign, delay=0" \
7648 "$P_SRV \
7649 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007650 "$P_CLI" \
7651 0 \
7652 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007653 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007654
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007655requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007656run_test "SSL async private: sign, delay=1" \
7657 "$P_SRV \
7658 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007659 "$P_CLI" \
7660 0 \
7661 -s "Async sign callback: using key slot " \
7662 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007663 -s "Async resume (slot [0-9]): sign done, status=0"
7664
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007665requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7666run_test "SSL async private: sign, delay=2" \
7667 "$P_SRV \
7668 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7669 "$P_CLI" \
7670 0 \
7671 -s "Async sign callback: using key slot " \
7672 -U "Async sign callback: using key slot " \
7673 -s "Async resume (slot [0-9]): call 1 more times." \
7674 -s "Async resume (slot [0-9]): call 0 more times." \
7675 -s "Async resume (slot [0-9]): sign done, status=0"
7676
Gilles Peskined3268832018-04-26 06:23:59 +02007677# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7678# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7679requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7681run_test "SSL async private: sign, RSA, TLS 1.1" \
7682 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7683 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7684 "$P_CLI force_version=tls1_1" \
7685 0 \
7686 -s "Async sign callback: using key slot " \
7687 -s "Async resume (slot [0-9]): sign done, status=0"
7688
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007689requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007690run_test "SSL async private: sign, SNI" \
7691 "$P_SRV debug_level=3 \
7692 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7693 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7694 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7695 "$P_CLI server_name=polarssl.example" \
7696 0 \
7697 -s "Async sign callback: using key slot " \
7698 -s "Async resume (slot [0-9]): sign done, status=0" \
7699 -s "parse ServerName extension" \
7700 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7701 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7702
7703requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007704run_test "SSL async private: decrypt, delay=0" \
7705 "$P_SRV \
7706 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7707 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7708 0 \
7709 -s "Async decrypt callback: using key slot " \
7710 -s "Async resume (slot [0-9]): decrypt done, status=0"
7711
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007712requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007713run_test "SSL async private: decrypt, delay=1" \
7714 "$P_SRV \
7715 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7716 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7717 0 \
7718 -s "Async decrypt callback: using key slot " \
7719 -s "Async resume (slot [0-9]): call 0 more times." \
7720 -s "Async resume (slot [0-9]): decrypt done, status=0"
7721
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007722requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007723run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7724 "$P_SRV psk=abc123 \
7725 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7726 "$P_CLI psk=abc123 \
7727 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7728 0 \
7729 -s "Async decrypt callback: using key slot " \
7730 -s "Async resume (slot [0-9]): decrypt done, status=0"
7731
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007732requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007733run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7734 "$P_SRV psk=abc123 \
7735 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7736 "$P_CLI psk=abc123 \
7737 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7738 0 \
7739 -s "Async decrypt callback: using key slot " \
7740 -s "Async resume (slot [0-9]): call 0 more times." \
7741 -s "Async resume (slot [0-9]): decrypt done, status=0"
7742
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007743requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007744run_test "SSL async private: sign callback not present" \
7745 "$P_SRV \
7746 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7747 "$P_CLI; [ \$? -eq 1 ] &&
7748 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7749 0 \
7750 -S "Async sign callback" \
7751 -s "! mbedtls_ssl_handshake returned" \
7752 -s "The own private key or pre-shared key is not set, but needed" \
7753 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7754 -s "Successful connection"
7755
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007756requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007757run_test "SSL async private: decrypt callback not present" \
7758 "$P_SRV debug_level=1 \
7759 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7760 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7761 [ \$? -eq 1 ] && $P_CLI" \
7762 0 \
7763 -S "Async decrypt callback" \
7764 -s "! mbedtls_ssl_handshake returned" \
7765 -s "got no RSA private key" \
7766 -s "Async resume (slot [0-9]): sign done, status=0" \
7767 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007768
7769# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007770requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007771run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007772 "$P_SRV \
7773 async_operations=s async_private_delay1=1 \
7774 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7775 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007776 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7777 0 \
7778 -s "Async sign callback: using key slot 0," \
7779 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007780 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007781
7782# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007783requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007784run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007785 "$P_SRV \
7786 async_operations=s async_private_delay2=1 \
7787 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7788 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007789 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7790 0 \
7791 -s "Async sign callback: using key slot 0," \
7792 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007793 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007794
7795# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007796requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007797run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007798 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007799 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007800 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7801 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007802 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7803 0 \
7804 -s "Async sign callback: using key slot 1," \
7805 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007806 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007807
7808# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007809requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007810run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007811 "$P_SRV \
7812 async_operations=s async_private_delay1=1 \
7813 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7814 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007815 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7816 0 \
7817 -s "Async sign callback: no key matches this certificate."
7818
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007819requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007820run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007821 "$P_SRV \
7822 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7823 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007824 "$P_CLI" \
7825 1 \
7826 -s "Async sign callback: injected error" \
7827 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007828 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007829 -s "! mbedtls_ssl_handshake returned"
7830
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007831requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007832run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007833 "$P_SRV \
7834 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7835 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007836 "$P_CLI" \
7837 1 \
7838 -s "Async sign callback: using key slot " \
7839 -S "Async resume" \
7840 -s "Async cancel"
7841
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007842requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007843run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007844 "$P_SRV \
7845 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7846 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007847 "$P_CLI" \
7848 1 \
7849 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007850 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007851 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007852 -s "! mbedtls_ssl_handshake returned"
7853
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007854requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007855run_test "SSL async private: decrypt, error in start" \
7856 "$P_SRV \
7857 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7858 async_private_error=1" \
7859 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7860 1 \
7861 -s "Async decrypt callback: injected error" \
7862 -S "Async resume" \
7863 -S "Async cancel" \
7864 -s "! mbedtls_ssl_handshake returned"
7865
7866requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7867run_test "SSL async private: decrypt, cancel after start" \
7868 "$P_SRV \
7869 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7870 async_private_error=2" \
7871 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7872 1 \
7873 -s "Async decrypt callback: using key slot " \
7874 -S "Async resume" \
7875 -s "Async cancel"
7876
7877requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7878run_test "SSL async private: decrypt, error in resume" \
7879 "$P_SRV \
7880 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7881 async_private_error=3" \
7882 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7883 1 \
7884 -s "Async decrypt callback: using key slot " \
7885 -s "Async resume callback: decrypt done but injected error" \
7886 -S "Async cancel" \
7887 -s "! mbedtls_ssl_handshake returned"
7888
7889requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007890run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007891 "$P_SRV \
7892 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7893 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007894 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7895 0 \
7896 -s "Async cancel" \
7897 -s "! mbedtls_ssl_handshake returned" \
7898 -s "Async resume" \
7899 -s "Successful connection"
7900
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007901requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007902run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007903 "$P_SRV \
7904 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7905 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007906 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7907 0 \
7908 -s "! mbedtls_ssl_handshake returned" \
7909 -s "Async resume" \
7910 -s "Successful connection"
7911
7912# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007913requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007914run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007915 "$P_SRV \
7916 async_operations=s async_private_delay1=1 async_private_error=-2 \
7917 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7918 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007919 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7920 [ \$? -eq 1 ] &&
7921 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7922 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007923 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007924 -S "Async resume" \
7925 -s "Async cancel" \
7926 -s "! mbedtls_ssl_handshake returned" \
7927 -s "Async sign callback: no key matches this certificate." \
7928 -s "Successful connection"
7929
7930# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007931requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007932run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007933 "$P_SRV \
7934 async_operations=s async_private_delay1=1 async_private_error=-3 \
7935 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7936 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007937 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7938 [ \$? -eq 1 ] &&
7939 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7940 0 \
7941 -s "Async resume" \
7942 -s "! mbedtls_ssl_handshake returned" \
7943 -s "Async sign callback: no key matches this certificate." \
7944 -s "Successful connection"
7945
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007946requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007947requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007948run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007949 "$P_SRV \
7950 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007951 exchanges=2 renegotiation=1" \
7952 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7953 0 \
7954 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007955 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007956
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007957requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007958requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007959run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007960 "$P_SRV \
7961 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007962 exchanges=2 renegotiation=1 renegotiate=1" \
7963 "$P_CLI exchanges=2 renegotiation=1" \
7964 0 \
7965 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007966 -s "Async resume (slot [0-9]): sign done, status=0"
7967
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007968requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007969requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007970run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007971 "$P_SRV \
7972 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7973 exchanges=2 renegotiation=1" \
7974 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7975 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7976 0 \
7977 -s "Async decrypt callback: using key slot " \
7978 -s "Async resume (slot [0-9]): decrypt done, status=0"
7979
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007980requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007981requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007982run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007983 "$P_SRV \
7984 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7985 exchanges=2 renegotiation=1 renegotiate=1" \
7986 "$P_CLI exchanges=2 renegotiation=1 \
7987 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7988 0 \
7989 -s "Async decrypt callback: using key slot " \
7990 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007991
Ron Eldor58093c82018-06-28 13:22:05 +03007992# Tests for ECC extensions (rfc 4492)
7993
Ron Eldor643df7c2018-06-28 16:17:00 +03007994requires_config_enabled MBEDTLS_AES_C
7995requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7996requires_config_enabled MBEDTLS_SHA256_C
7997requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007998run_test "Force a non ECC ciphersuite in the client side" \
7999 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008000 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008001 0 \
8002 -C "client hello, adding supported_elliptic_curves extension" \
8003 -C "client hello, adding supported_point_formats extension" \
8004 -S "found supported elliptic curves extension" \
8005 -S "found supported point formats extension"
8006
Ron Eldor643df7c2018-06-28 16:17:00 +03008007requires_config_enabled MBEDTLS_AES_C
8008requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8009requires_config_enabled MBEDTLS_SHA256_C
8010requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008011run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008012 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008013 "$P_CLI debug_level=3" \
8014 0 \
8015 -C "found supported_point_formats extension" \
8016 -S "server hello, supported_point_formats extension"
8017
Ron Eldor643df7c2018-06-28 16:17:00 +03008018requires_config_enabled MBEDTLS_AES_C
8019requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8020requires_config_enabled MBEDTLS_SHA256_C
8021requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008022run_test "Force an ECC ciphersuite in the client side" \
8023 "$P_SRV debug_level=3" \
8024 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8025 0 \
8026 -c "client hello, adding supported_elliptic_curves extension" \
8027 -c "client hello, adding supported_point_formats extension" \
8028 -s "found supported elliptic curves extension" \
8029 -s "found supported point formats extension"
8030
Ron Eldor643df7c2018-06-28 16:17:00 +03008031requires_config_enabled MBEDTLS_AES_C
8032requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8033requires_config_enabled MBEDTLS_SHA256_C
8034requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008035run_test "Force an ECC ciphersuite in the server side" \
8036 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8037 "$P_CLI debug_level=3" \
8038 0 \
8039 -c "found supported_point_formats extension" \
8040 -s "server hello, supported_point_formats extension"
8041
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008042# Tests for DTLS HelloVerifyRequest
8043
8044run_test "DTLS cookie: enabled" \
8045 "$P_SRV dtls=1 debug_level=2" \
8046 "$P_CLI dtls=1 debug_level=2" \
8047 0 \
8048 -s "cookie verification failed" \
8049 -s "cookie verification passed" \
8050 -S "cookie verification skipped" \
8051 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008052 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008053 -S "SSL - The requested feature is not available"
8054
8055run_test "DTLS cookie: disabled" \
8056 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8057 "$P_CLI dtls=1 debug_level=2" \
8058 0 \
8059 -S "cookie verification failed" \
8060 -S "cookie verification passed" \
8061 -s "cookie verification skipped" \
8062 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008063 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008064 -S "SSL - The requested feature is not available"
8065
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008066run_test "DTLS cookie: default (failing)" \
8067 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8068 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8069 1 \
8070 -s "cookie verification failed" \
8071 -S "cookie verification passed" \
8072 -S "cookie verification skipped" \
8073 -C "received hello verify request" \
8074 -S "hello verification requested" \
8075 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008076
8077requires_ipv6
8078run_test "DTLS cookie: enabled, IPv6" \
8079 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8080 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8081 0 \
8082 -s "cookie verification failed" \
8083 -s "cookie verification passed" \
8084 -S "cookie verification skipped" \
8085 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008086 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008087 -S "SSL - The requested feature is not available"
8088
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008089run_test "DTLS cookie: enabled, nbio" \
8090 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8091 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8092 0 \
8093 -s "cookie verification failed" \
8094 -s "cookie verification passed" \
8095 -S "cookie verification skipped" \
8096 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008097 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008098 -S "SSL - The requested feature is not available"
8099
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008100# Tests for client reconnecting from the same port with DTLS
8101
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008102not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008103run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008104 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8105 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008106 0 \
8107 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008108 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008109 -S "Client initiated reconnection from same port"
8110
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008111not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008112run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008113 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8114 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008115 0 \
8116 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008117 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008118 -s "Client initiated reconnection from same port"
8119
Paul Bakker362689d2016-05-13 10:33:25 +01008120not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
8121run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008122 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8123 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008124 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008125 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008126 -s "Client initiated reconnection from same port"
8127
Paul Bakker362689d2016-05-13 10:33:25 +01008128only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
8129run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8130 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8131 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8132 0 \
8133 -S "The operation timed out" \
8134 -s "Client initiated reconnection from same port"
8135
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008136run_test "DTLS client reconnect from same port: no cookies" \
8137 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008138 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8139 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008140 -s "The operation timed out" \
8141 -S "Client initiated reconnection from same port"
8142
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008143run_test "DTLS client reconnect from same port: attacker-injected" \
8144 -p "$P_PXY inject_clihlo=1" \
8145 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8146 "$P_CLI dtls=1 exchanges=2" \
8147 0 \
8148 -s "possible client reconnect from the same port" \
8149 -S "Client initiated reconnection from same port"
8150
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008151# Tests for various cases of client authentication with DTLS
8152# (focused on handshake flows and message parsing)
8153
8154run_test "DTLS client auth: required" \
8155 "$P_SRV dtls=1 auth_mode=required" \
8156 "$P_CLI dtls=1" \
8157 0 \
8158 -s "Verifying peer X.509 certificate... ok"
8159
8160run_test "DTLS client auth: optional, client has no cert" \
8161 "$P_SRV dtls=1 auth_mode=optional" \
8162 "$P_CLI dtls=1 crt_file=none key_file=none" \
8163 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008164 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008165
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008166run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008167 "$P_SRV dtls=1 auth_mode=none" \
8168 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8169 0 \
8170 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008171 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008172
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008173run_test "DTLS wrong PSK: badmac alert" \
8174 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8175 "$P_CLI dtls=1 psk=abc124" \
8176 1 \
8177 -s "SSL - Verification of the message MAC failed" \
8178 -c "SSL - A fatal alert message was received from our peer"
8179
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008180# Tests for receiving fragmented handshake messages with DTLS
8181
8182requires_gnutls
8183run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8184 "$G_SRV -u --mtu 2048 -a" \
8185 "$P_CLI dtls=1 debug_level=2" \
8186 0 \
8187 -C "found fragmented DTLS handshake message" \
8188 -C "error"
8189
8190requires_gnutls
8191run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8192 "$G_SRV -u --mtu 512" \
8193 "$P_CLI dtls=1 debug_level=2" \
8194 0 \
8195 -c "found fragmented DTLS handshake message" \
8196 -C "error"
8197
8198requires_gnutls
8199run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8200 "$G_SRV -u --mtu 128" \
8201 "$P_CLI dtls=1 debug_level=2" \
8202 0 \
8203 -c "found fragmented DTLS handshake message" \
8204 -C "error"
8205
8206requires_gnutls
8207run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8208 "$G_SRV -u --mtu 128" \
8209 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8210 0 \
8211 -c "found fragmented DTLS handshake message" \
8212 -C "error"
8213
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008214requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008215requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008216run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8217 "$G_SRV -u --mtu 256" \
8218 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8219 0 \
8220 -c "found fragmented DTLS handshake message" \
8221 -c "client hello, adding renegotiation extension" \
8222 -c "found renegotiation extension" \
8223 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008224 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008225 -C "error" \
8226 -s "Extra-header:"
8227
8228requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008230run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8231 "$G_SRV -u --mtu 256" \
8232 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8233 0 \
8234 -c "found fragmented DTLS handshake message" \
8235 -c "client hello, adding renegotiation extension" \
8236 -c "found renegotiation extension" \
8237 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008238 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008239 -C "error" \
8240 -s "Extra-header:"
8241
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008242run_test "DTLS reassembly: no fragmentation (openssl server)" \
8243 "$O_SRV -dtls1 -mtu 2048" \
8244 "$P_CLI dtls=1 debug_level=2" \
8245 0 \
8246 -C "found fragmented DTLS handshake message" \
8247 -C "error"
8248
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008249run_test "DTLS reassembly: some fragmentation (openssl server)" \
8250 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008251 "$P_CLI dtls=1 debug_level=2" \
8252 0 \
8253 -c "found fragmented DTLS handshake message" \
8254 -C "error"
8255
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008256run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008257 "$O_SRV -dtls1 -mtu 256" \
8258 "$P_CLI dtls=1 debug_level=2" \
8259 0 \
8260 -c "found fragmented DTLS handshake message" \
8261 -C "error"
8262
8263run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8264 "$O_SRV -dtls1 -mtu 256" \
8265 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8266 0 \
8267 -c "found fragmented DTLS handshake message" \
8268 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008269
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008270# Tests for sending fragmented handshake messages with DTLS
8271#
8272# Use client auth when we need the client to send large messages,
8273# and use large cert chains on both sides too (the long chains we have all use
8274# both RSA and ECDSA, but ideally we should have long chains with either).
8275# Sizes reached (UDP payload):
8276# - 2037B for server certificate
8277# - 1542B for client certificate
8278# - 1013B for newsessionticket
8279# - all others below 512B
8280# All those tests assume MAX_CONTENT_LEN is at least 2048
8281
8282requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8283requires_config_enabled MBEDTLS_RSA_C
8284requires_config_enabled MBEDTLS_ECDSA_C
8285requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008286requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008287run_test "DTLS fragmenting: none (for reference)" \
8288 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8289 crt_file=data_files/server7_int-ca.crt \
8290 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008291 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008292 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008293 "$P_CLI dtls=1 debug_level=2 \
8294 crt_file=data_files/server8_int-ca2.crt \
8295 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008296 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008297 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008298 0 \
8299 -S "found fragmented DTLS handshake message" \
8300 -C "found fragmented DTLS handshake message" \
8301 -C "error"
8302
8303requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8304requires_config_enabled MBEDTLS_RSA_C
8305requires_config_enabled MBEDTLS_ECDSA_C
8306requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008307requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008308run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008309 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8310 crt_file=data_files/server7_int-ca.crt \
8311 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008312 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008313 max_frag_len=1024" \
8314 "$P_CLI dtls=1 debug_level=2 \
8315 crt_file=data_files/server8_int-ca2.crt \
8316 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008317 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008318 max_frag_len=2048" \
8319 0 \
8320 -S "found fragmented DTLS handshake message" \
8321 -c "found fragmented DTLS handshake message" \
8322 -C "error"
8323
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008324# With the MFL extension, the server has no way of forcing
8325# the client to not exceed a certain MTU; hence, the following
8326# test can't be replicated with an MTU proxy such as the one
8327# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008328requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8329requires_config_enabled MBEDTLS_RSA_C
8330requires_config_enabled MBEDTLS_ECDSA_C
8331requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008332requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008333run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008334 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8335 crt_file=data_files/server7_int-ca.crt \
8336 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008337 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008338 max_frag_len=512" \
8339 "$P_CLI dtls=1 debug_level=2 \
8340 crt_file=data_files/server8_int-ca2.crt \
8341 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008342 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008343 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008344 0 \
8345 -S "found fragmented DTLS handshake message" \
8346 -c "found fragmented DTLS handshake message" \
8347 -C "error"
8348
8349requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8350requires_config_enabled MBEDTLS_RSA_C
8351requires_config_enabled MBEDTLS_ECDSA_C
8352requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008353requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008354run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008355 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8356 crt_file=data_files/server7_int-ca.crt \
8357 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008358 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008359 max_frag_len=2048" \
8360 "$P_CLI dtls=1 debug_level=2 \
8361 crt_file=data_files/server8_int-ca2.crt \
8362 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008363 hs_timeout=2500-60000 \
8364 max_frag_len=1024" \
8365 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008366 -S "found fragmented DTLS handshake message" \
8367 -c "found fragmented DTLS handshake message" \
8368 -C "error"
8369
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008370# While not required by the standard defining the MFL extension
8371# (according to which it only applies to records, not to datagrams),
8372# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8373# as otherwise there wouldn't be any means to communicate MTU restrictions
8374# to the peer.
8375# The next test checks that no datagrams significantly larger than the
8376# negotiated MFL are sent.
8377requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8378requires_config_enabled MBEDTLS_RSA_C
8379requires_config_enabled MBEDTLS_ECDSA_C
8380requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008381requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008382run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008383 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008384 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8385 crt_file=data_files/server7_int-ca.crt \
8386 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008387 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008388 max_frag_len=2048" \
8389 "$P_CLI dtls=1 debug_level=2 \
8390 crt_file=data_files/server8_int-ca2.crt \
8391 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008392 hs_timeout=2500-60000 \
8393 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008394 0 \
8395 -S "found fragmented DTLS handshake message" \
8396 -c "found fragmented DTLS handshake message" \
8397 -C "error"
8398
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008399requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8400requires_config_enabled MBEDTLS_RSA_C
8401requires_config_enabled MBEDTLS_ECDSA_C
8402requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008403requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008404run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008405 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8406 crt_file=data_files/server7_int-ca.crt \
8407 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008408 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008409 max_frag_len=2048" \
8410 "$P_CLI dtls=1 debug_level=2 \
8411 crt_file=data_files/server8_int-ca2.crt \
8412 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008413 hs_timeout=2500-60000 \
8414 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008415 0 \
8416 -s "found fragmented DTLS handshake message" \
8417 -c "found fragmented DTLS handshake message" \
8418 -C "error"
8419
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008420# While not required by the standard defining the MFL extension
8421# (according to which it only applies to records, not to datagrams),
8422# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8423# as otherwise there wouldn't be any means to communicate MTU restrictions
8424# to the peer.
8425# The next test checks that no datagrams significantly larger than the
8426# negotiated MFL are sent.
8427requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8428requires_config_enabled MBEDTLS_RSA_C
8429requires_config_enabled MBEDTLS_ECDSA_C
8430requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008431requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008432run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008433 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008434 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8435 crt_file=data_files/server7_int-ca.crt \
8436 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008437 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008438 max_frag_len=2048" \
8439 "$P_CLI dtls=1 debug_level=2 \
8440 crt_file=data_files/server8_int-ca2.crt \
8441 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008442 hs_timeout=2500-60000 \
8443 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008444 0 \
8445 -s "found fragmented DTLS handshake message" \
8446 -c "found fragmented DTLS handshake message" \
8447 -C "error"
8448
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8450requires_config_enabled MBEDTLS_RSA_C
8451requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008452requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008453run_test "DTLS fragmenting: none (for reference) (MTU)" \
8454 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8455 crt_file=data_files/server7_int-ca.crt \
8456 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008457 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008458 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008459 "$P_CLI dtls=1 debug_level=2 \
8460 crt_file=data_files/server8_int-ca2.crt \
8461 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008462 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008463 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008464 0 \
8465 -S "found fragmented DTLS handshake message" \
8466 -C "found fragmented DTLS handshake message" \
8467 -C "error"
8468
8469requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8470requires_config_enabled MBEDTLS_RSA_C
8471requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008472requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008473run_test "DTLS fragmenting: client (MTU)" \
8474 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8475 crt_file=data_files/server7_int-ca.crt \
8476 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008477 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008478 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008479 "$P_CLI dtls=1 debug_level=2 \
8480 crt_file=data_files/server8_int-ca2.crt \
8481 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008482 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008483 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008484 0 \
8485 -s "found fragmented DTLS handshake message" \
8486 -C "found fragmented DTLS handshake message" \
8487 -C "error"
8488
8489requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8490requires_config_enabled MBEDTLS_RSA_C
8491requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008492requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008493run_test "DTLS fragmenting: server (MTU)" \
8494 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8495 crt_file=data_files/server7_int-ca.crt \
8496 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008497 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008498 mtu=512" \
8499 "$P_CLI dtls=1 debug_level=2 \
8500 crt_file=data_files/server8_int-ca2.crt \
8501 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008502 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008503 mtu=2048" \
8504 0 \
8505 -S "found fragmented DTLS handshake message" \
8506 -c "found fragmented DTLS handshake message" \
8507 -C "error"
8508
8509requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8510requires_config_enabled MBEDTLS_RSA_C
8511requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008512requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008513run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008514 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008515 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8516 crt_file=data_files/server7_int-ca.crt \
8517 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008518 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008519 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008520 "$P_CLI dtls=1 debug_level=2 \
8521 crt_file=data_files/server8_int-ca2.crt \
8522 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008523 hs_timeout=2500-60000 \
8524 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008525 0 \
8526 -s "found fragmented DTLS handshake message" \
8527 -c "found fragmented DTLS handshake message" \
8528 -C "error"
8529
Andrzej Kurek77826052018-10-11 07:34:08 -04008530# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008531requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8532requires_config_enabled MBEDTLS_RSA_C
8533requires_config_enabled MBEDTLS_ECDSA_C
8534requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008535requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008536requires_config_enabled MBEDTLS_AES_C
8537requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008538requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008539run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008540 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008541 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8542 crt_file=data_files/server7_int-ca.crt \
8543 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008544 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008545 mtu=512" \
8546 "$P_CLI dtls=1 debug_level=2 \
8547 crt_file=data_files/server8_int-ca2.crt \
8548 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008549 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8550 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008551 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008552 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008553 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008554 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008555 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008556
Andrzej Kurek7311c782018-10-11 06:49:41 -04008557# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008558# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008559# The ratio of max/min timeout should ideally equal 4 to accept two
8560# retransmissions, but in some cases (like both the server and client using
8561# fragmentation and auto-reduction) an extra retransmission might occur,
8562# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008563not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008564requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8565requires_config_enabled MBEDTLS_RSA_C
8566requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008567requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008568requires_config_enabled MBEDTLS_AES_C
8569requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008570requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008571run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008572 -p "$P_PXY mtu=508" \
8573 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8574 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008575 key_file=data_files/server7.key \
8576 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008577 "$P_CLI dtls=1 debug_level=2 \
8578 crt_file=data_files/server8_int-ca2.crt \
8579 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008580 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8581 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008582 0 \
8583 -s "found fragmented DTLS handshake message" \
8584 -c "found fragmented DTLS handshake message" \
8585 -C "error"
8586
Andrzej Kurek77826052018-10-11 07:34:08 -04008587# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008588only_with_valgrind
8589requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8590requires_config_enabled MBEDTLS_RSA_C
8591requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008592requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008593requires_config_enabled MBEDTLS_AES_C
8594requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008595requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008596run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008597 -p "$P_PXY mtu=508" \
8598 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8599 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008600 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008601 hs_timeout=250-10000" \
8602 "$P_CLI dtls=1 debug_level=2 \
8603 crt_file=data_files/server8_int-ca2.crt \
8604 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008605 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008606 hs_timeout=250-10000" \
8607 0 \
8608 -s "found fragmented DTLS handshake message" \
8609 -c "found fragmented DTLS handshake message" \
8610 -C "error"
8611
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008612# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008613# OTOH the client might resend if the server is to slow to reset after sending
8614# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008615not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008616requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8617requires_config_enabled MBEDTLS_RSA_C
8618requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008619requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008620run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008621 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008622 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8623 crt_file=data_files/server7_int-ca.crt \
8624 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008625 hs_timeout=10000-60000 \
8626 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008627 "$P_CLI dtls=1 debug_level=2 \
8628 crt_file=data_files/server8_int-ca2.crt \
8629 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008630 hs_timeout=10000-60000 \
8631 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008632 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008633 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008634 -s "found fragmented DTLS handshake message" \
8635 -c "found fragmented DTLS handshake message" \
8636 -C "error"
8637
Andrzej Kurek77826052018-10-11 07:34:08 -04008638# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008639# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8640# OTOH the client might resend if the server is to slow to reset after sending
8641# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008642not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008643requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8644requires_config_enabled MBEDTLS_RSA_C
8645requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008646requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008647requires_config_enabled MBEDTLS_AES_C
8648requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008649requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008650run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008651 -p "$P_PXY mtu=512" \
8652 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8653 crt_file=data_files/server7_int-ca.crt \
8654 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008655 hs_timeout=10000-60000 \
8656 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008657 "$P_CLI dtls=1 debug_level=2 \
8658 crt_file=data_files/server8_int-ca2.crt \
8659 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008660 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8661 hs_timeout=10000-60000 \
8662 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008663 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008664 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008665 -s "found fragmented DTLS handshake message" \
8666 -c "found fragmented DTLS handshake message" \
8667 -C "error"
8668
Andrzej Kurek7311c782018-10-11 06:49:41 -04008669not_with_valgrind # spurious autoreduction due to timeout
8670requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8671requires_config_enabled MBEDTLS_RSA_C
8672requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008673requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008674run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008675 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008676 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8677 crt_file=data_files/server7_int-ca.crt \
8678 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008679 hs_timeout=10000-60000 \
8680 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008681 "$P_CLI dtls=1 debug_level=2 \
8682 crt_file=data_files/server8_int-ca2.crt \
8683 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008684 hs_timeout=10000-60000 \
8685 mtu=1024 nbio=2" \
8686 0 \
8687 -S "autoreduction" \
8688 -s "found fragmented DTLS handshake message" \
8689 -c "found fragmented DTLS handshake message" \
8690 -C "error"
8691
Andrzej Kurek77826052018-10-11 07:34:08 -04008692# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008693not_with_valgrind # spurious autoreduction due to timeout
8694requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8695requires_config_enabled MBEDTLS_RSA_C
8696requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008697requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008698requires_config_enabled MBEDTLS_AES_C
8699requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008700requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008701run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8702 -p "$P_PXY mtu=512" \
8703 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8704 crt_file=data_files/server7_int-ca.crt \
8705 key_file=data_files/server7.key \
8706 hs_timeout=10000-60000 \
8707 mtu=512 nbio=2" \
8708 "$P_CLI dtls=1 debug_level=2 \
8709 crt_file=data_files/server8_int-ca2.crt \
8710 key_file=data_files/server8.key \
8711 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8712 hs_timeout=10000-60000 \
8713 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008714 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008715 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008716 -s "found fragmented DTLS handshake message" \
8717 -c "found fragmented DTLS handshake message" \
8718 -C "error"
8719
Andrzej Kurek77826052018-10-11 07:34:08 -04008720# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008721# This ensures things still work after session_reset().
8722# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008723# Since we don't support reading fragmented ClientHello yet,
8724# up the MTU to 1450 (larger than ClientHello with session ticket,
8725# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008726# An autoreduction on the client-side might happen if the server is
8727# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008728# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008729# resumed listening, which would result in a spurious autoreduction.
8730not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008731requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8732requires_config_enabled MBEDTLS_RSA_C
8733requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008734requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008735requires_config_enabled MBEDTLS_AES_C
8736requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008737requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008738run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8739 -p "$P_PXY mtu=1450" \
8740 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8741 crt_file=data_files/server7_int-ca.crt \
8742 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008743 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008744 mtu=1450" \
8745 "$P_CLI dtls=1 debug_level=2 \
8746 crt_file=data_files/server8_int-ca2.crt \
8747 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008748 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008749 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008750 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008751 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008752 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008753 -s "found fragmented DTLS handshake message" \
8754 -c "found fragmented DTLS handshake message" \
8755 -C "error"
8756
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008757# An autoreduction on the client-side might happen if the server is
8758# slow to reset, therefore omitting '-C "autoreduction"' below.
8759not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008760requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8761requires_config_enabled MBEDTLS_RSA_C
8762requires_config_enabled MBEDTLS_ECDSA_C
8763requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008764requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008765requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8766requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008767requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008768run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8769 -p "$P_PXY mtu=512" \
8770 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8771 crt_file=data_files/server7_int-ca.crt \
8772 key_file=data_files/server7.key \
8773 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008774 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008775 mtu=512" \
8776 "$P_CLI dtls=1 debug_level=2 \
8777 crt_file=data_files/server8_int-ca2.crt \
8778 key_file=data_files/server8.key \
8779 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008780 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008781 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008782 mtu=512" \
8783 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008784 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008785 -s "found fragmented DTLS handshake message" \
8786 -c "found fragmented DTLS handshake message" \
8787 -C "error"
8788
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008789# An autoreduction on the client-side might happen if the server is
8790# slow to reset, therefore omitting '-C "autoreduction"' below.
8791not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008792requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8793requires_config_enabled MBEDTLS_RSA_C
8794requires_config_enabled MBEDTLS_ECDSA_C
8795requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008796requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008797requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8798requires_config_enabled MBEDTLS_AES_C
8799requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008800requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008801run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8802 -p "$P_PXY mtu=512" \
8803 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8804 crt_file=data_files/server7_int-ca.crt \
8805 key_file=data_files/server7.key \
8806 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008807 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008808 mtu=512" \
8809 "$P_CLI dtls=1 debug_level=2 \
8810 crt_file=data_files/server8_int-ca2.crt \
8811 key_file=data_files/server8.key \
8812 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008813 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008814 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008815 mtu=512" \
8816 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008817 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008818 -s "found fragmented DTLS handshake message" \
8819 -c "found fragmented DTLS handshake message" \
8820 -C "error"
8821
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008822# An autoreduction on the client-side might happen if the server is
8823# slow to reset, therefore omitting '-C "autoreduction"' below.
8824not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008825requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8826requires_config_enabled MBEDTLS_RSA_C
8827requires_config_enabled MBEDTLS_ECDSA_C
8828requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008829requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008830requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8831requires_config_enabled MBEDTLS_AES_C
8832requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008833requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008834run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008835 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008836 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8837 crt_file=data_files/server7_int-ca.crt \
8838 key_file=data_files/server7.key \
8839 exchanges=2 renegotiation=1 \
8840 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008841 hs_timeout=10000-60000 \
8842 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008843 "$P_CLI dtls=1 debug_level=2 \
8844 crt_file=data_files/server8_int-ca2.crt \
8845 key_file=data_files/server8.key \
8846 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008847 hs_timeout=10000-60000 \
8848 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008849 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008850 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008851 -s "found fragmented DTLS handshake message" \
8852 -c "found fragmented DTLS handshake message" \
8853 -C "error"
8854
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008855# An autoreduction on the client-side might happen if the server is
8856# slow to reset, therefore omitting '-C "autoreduction"' below.
8857not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008858requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8859requires_config_enabled MBEDTLS_RSA_C
8860requires_config_enabled MBEDTLS_ECDSA_C
8861requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008862requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008863requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8864requires_config_enabled MBEDTLS_AES_C
8865requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8866requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008867requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008868run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008869 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008870 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8871 crt_file=data_files/server7_int-ca.crt \
8872 key_file=data_files/server7.key \
8873 exchanges=2 renegotiation=1 \
8874 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008875 hs_timeout=10000-60000 \
8876 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008877 "$P_CLI dtls=1 debug_level=2 \
8878 crt_file=data_files/server8_int-ca2.crt \
8879 key_file=data_files/server8.key \
8880 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008881 hs_timeout=10000-60000 \
8882 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008883 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008884 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008885 -s "found fragmented DTLS handshake message" \
8886 -c "found fragmented DTLS handshake message" \
8887 -C "error"
8888
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008889# An autoreduction on the client-side might happen if the server is
8890# slow to reset, therefore omitting '-C "autoreduction"' below.
8891not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008892requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8893requires_config_enabled MBEDTLS_RSA_C
8894requires_config_enabled MBEDTLS_ECDSA_C
8895requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008896requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008897requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8898requires_config_enabled MBEDTLS_AES_C
8899requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008900requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008901run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008902 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008903 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8904 crt_file=data_files/server7_int-ca.crt \
8905 key_file=data_files/server7.key \
8906 exchanges=2 renegotiation=1 \
8907 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008908 hs_timeout=10000-60000 \
8909 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008910 "$P_CLI dtls=1 debug_level=2 \
8911 crt_file=data_files/server8_int-ca2.crt \
8912 key_file=data_files/server8.key \
8913 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008914 hs_timeout=10000-60000 \
8915 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008916 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008917 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008918 -s "found fragmented DTLS handshake message" \
8919 -c "found fragmented DTLS handshake message" \
8920 -C "error"
8921
Andrzej Kurek77826052018-10-11 07:34:08 -04008922# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008923requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8924requires_config_enabled MBEDTLS_RSA_C
8925requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008926requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008927requires_config_enabled MBEDTLS_AES_C
8928requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008929client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008930requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008931run_test "DTLS fragmenting: proxy MTU + 3d" \
8932 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008933 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008934 crt_file=data_files/server7_int-ca.crt \
8935 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008936 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008937 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008938 crt_file=data_files/server8_int-ca2.crt \
8939 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008940 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008941 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008942 0 \
8943 -s "found fragmented DTLS handshake message" \
8944 -c "found fragmented DTLS handshake message" \
8945 -C "error"
8946
Andrzej Kurek77826052018-10-11 07:34:08 -04008947# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008948requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8949requires_config_enabled MBEDTLS_RSA_C
8950requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008951requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008952requires_config_enabled MBEDTLS_AES_C
8953requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008954client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008955requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008956run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8957 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8958 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8959 crt_file=data_files/server7_int-ca.crt \
8960 key_file=data_files/server7.key \
8961 hs_timeout=250-10000 mtu=512 nbio=2" \
8962 "$P_CLI dtls=1 debug_level=2 \
8963 crt_file=data_files/server8_int-ca2.crt \
8964 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008965 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008966 hs_timeout=250-10000 mtu=512 nbio=2" \
8967 0 \
8968 -s "found fragmented DTLS handshake message" \
8969 -c "found fragmented DTLS handshake message" \
8970 -C "error"
8971
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008972# interop tests for DTLS fragmentating with reliable connection
8973#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008974# here and below we just want to test that the we fragment in a way that
8975# pleases other implementations, so we don't need the peer to fragment
8976requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8977requires_config_enabled MBEDTLS_RSA_C
8978requires_config_enabled MBEDTLS_ECDSA_C
8979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008980requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01008981requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008982run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8983 "$G_SRV -u" \
8984 "$P_CLI dtls=1 debug_level=2 \
8985 crt_file=data_files/server8_int-ca2.crt \
8986 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008987 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008988 0 \
8989 -c "fragmenting handshake message" \
8990 -C "error"
8991
8992requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8993requires_config_enabled MBEDTLS_RSA_C
8994requires_config_enabled MBEDTLS_ECDSA_C
8995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008996requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01008997requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008998run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8999 "$G_SRV -u" \
9000 "$P_CLI dtls=1 debug_level=2 \
9001 crt_file=data_files/server8_int-ca2.crt \
9002 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009003 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009004 0 \
9005 -c "fragmenting handshake message" \
9006 -C "error"
9007
Hanno Beckerb9a00862018-08-28 10:20:22 +01009008# We use --insecure for the GnuTLS client because it expects
9009# the hostname / IP it connects to to be the name used in the
9010# certificate obtained from the server. Here, however, it
9011# connects to 127.0.0.1 while our test certificates use 'localhost'
9012# as the server name in the certificate. This will make the
9013# certifiate validation fail, but passing --insecure makes
9014# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009015requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9016requires_config_enabled MBEDTLS_RSA_C
9017requires_config_enabled MBEDTLS_ECDSA_C
9018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009019requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009020requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01009021requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009022run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009023 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009024 crt_file=data_files/server7_int-ca.crt \
9025 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009026 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009027 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009028 0 \
9029 -s "fragmenting handshake message"
9030
Hanno Beckerb9a00862018-08-28 10:20:22 +01009031# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009032requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9033requires_config_enabled MBEDTLS_RSA_C
9034requires_config_enabled MBEDTLS_ECDSA_C
9035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009036requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009037requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01009038requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009039run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009040 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009041 crt_file=data_files/server7_int-ca.crt \
9042 key_file=data_files/server7.key \
9043 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009044 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009045 0 \
9046 -s "fragmenting handshake message"
9047
9048requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9049requires_config_enabled MBEDTLS_RSA_C
9050requires_config_enabled MBEDTLS_ECDSA_C
9051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009052requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009053run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9054 "$O_SRV -dtls1_2 -verify 10" \
9055 "$P_CLI dtls=1 debug_level=2 \
9056 crt_file=data_files/server8_int-ca2.crt \
9057 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009058 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009059 0 \
9060 -c "fragmenting handshake message" \
9061 -C "error"
9062
9063requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9064requires_config_enabled MBEDTLS_RSA_C
9065requires_config_enabled MBEDTLS_ECDSA_C
9066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01009067requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009068run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
9069 "$O_SRV -dtls1 -verify 10" \
9070 "$P_CLI dtls=1 debug_level=2 \
9071 crt_file=data_files/server8_int-ca2.crt \
9072 key_file=data_files/server8.key \
9073 mtu=512 force_version=dtls1" \
9074 0 \
9075 -c "fragmenting handshake message" \
9076 -C "error"
9077
9078requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9079requires_config_enabled MBEDTLS_RSA_C
9080requires_config_enabled MBEDTLS_ECDSA_C
9081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009082requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009083run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9084 "$P_SRV dtls=1 debug_level=2 \
9085 crt_file=data_files/server7_int-ca.crt \
9086 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009087 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009088 "$O_CLI -dtls1_2" \
9089 0 \
9090 -s "fragmenting handshake message"
9091
9092requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9093requires_config_enabled MBEDTLS_RSA_C
9094requires_config_enabled MBEDTLS_ECDSA_C
9095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01009096requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009097run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
9098 "$P_SRV dtls=1 debug_level=2 \
9099 crt_file=data_files/server7_int-ca.crt \
9100 key_file=data_files/server7.key \
9101 mtu=512 force_version=dtls1" \
9102 "$O_CLI -dtls1" \
9103 0 \
9104 -s "fragmenting handshake message"
9105
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009106# interop tests for DTLS fragmentating with unreliable connection
9107#
9108# again we just want to test that the we fragment in a way that
9109# pleases other implementations, so we don't need the peer to fragment
9110requires_gnutls_next
9111requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9112requires_config_enabled MBEDTLS_RSA_C
9113requires_config_enabled MBEDTLS_ECDSA_C
9114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009115client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009116requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009117run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9118 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9119 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009120 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009121 crt_file=data_files/server8_int-ca2.crt \
9122 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009123 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009124 0 \
9125 -c "fragmenting handshake message" \
9126 -C "error"
9127
9128requires_gnutls_next
9129requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9130requires_config_enabled MBEDTLS_RSA_C
9131requires_config_enabled MBEDTLS_ECDSA_C
9132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009133client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009134requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009135run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
9136 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9137 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009138 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009139 crt_file=data_files/server8_int-ca2.crt \
9140 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009141 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009142 0 \
9143 -c "fragmenting handshake message" \
9144 -C "error"
9145
k-stachowiak17a38d32019-02-18 15:29:56 +01009146requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009147requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9148requires_config_enabled MBEDTLS_RSA_C
9149requires_config_enabled MBEDTLS_ECDSA_C
9150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9151client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009152requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009153run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9154 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9155 "$P_SRV dtls=1 debug_level=2 \
9156 crt_file=data_files/server7_int-ca.crt \
9157 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009158 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009159 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009160 0 \
9161 -s "fragmenting handshake message"
9162
k-stachowiak17a38d32019-02-18 15:29:56 +01009163requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009164requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9165requires_config_enabled MBEDTLS_RSA_C
9166requires_config_enabled MBEDTLS_ECDSA_C
9167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
9168client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009169requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009170run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9171 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9172 "$P_SRV dtls=1 debug_level=2 \
9173 crt_file=data_files/server7_int-ca.crt \
9174 key_file=data_files/server7.key \
9175 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009176 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009177 0 \
9178 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009179
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009180## Interop test with OpenSSL might trigger a bug in recent versions (including
9181## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009182## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009183## They should be re-enabled once a fixed version of OpenSSL is available
9184## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009185skip_next_test
9186requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9187requires_config_enabled MBEDTLS_RSA_C
9188requires_config_enabled MBEDTLS_ECDSA_C
9189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9190client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009191requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009192run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9193 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9194 "$O_SRV -dtls1_2 -verify 10" \
9195 "$P_CLI dtls=1 debug_level=2 \
9196 crt_file=data_files/server8_int-ca2.crt \
9197 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009198 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009199 0 \
9200 -c "fragmenting handshake message" \
9201 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009202
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009203skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9205requires_config_enabled MBEDTLS_RSA_C
9206requires_config_enabled MBEDTLS_ECDSA_C
9207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009208client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009209requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009210run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9211 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009212 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009213 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009214 crt_file=data_files/server8_int-ca2.crt \
9215 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009216 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009217 0 \
9218 -c "fragmenting handshake message" \
9219 -C "error"
9220
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009221skip_next_test
9222requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9223requires_config_enabled MBEDTLS_RSA_C
9224requires_config_enabled MBEDTLS_ECDSA_C
9225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9226client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009227requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009228run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9229 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9230 "$P_SRV dtls=1 debug_level=2 \
9231 crt_file=data_files/server7_int-ca.crt \
9232 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009233 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009234 "$O_CLI -dtls1_2" \
9235 0 \
9236 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009237
9238# -nbio is added to prevent s_client from blocking in case of duplicated
9239# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009240skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009241requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9242requires_config_enabled MBEDTLS_RSA_C
9243requires_config_enabled MBEDTLS_ECDSA_C
9244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009245client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009246requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009247run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9248 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009249 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009250 crt_file=data_files/server7_int-ca.crt \
9251 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009252 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009253 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009254 0 \
9255 -s "fragmenting handshake message"
9256
Ron Eldorb4655392018-07-05 18:25:39 +03009257# Tests for DTLS-SRTP (RFC 5764)
9258requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9259run_test "DTLS-SRTP all profiles supported" \
9260 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9261 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9262 0 \
9263 -s "found use_srtp extension" \
9264 -s "found srtp profile" \
9265 -s "selected srtp profile" \
9266 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009267 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009268 -c "client hello, adding use_srtp extension" \
9269 -c "found use_srtp extension" \
9270 -c "found srtp profile" \
9271 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009272 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009273 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009274 -C "error"
9275
Johan Pascal9bc50b02020-09-24 12:01:13 +02009276
Ron Eldorb4655392018-07-05 18:25:39 +03009277requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9278run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9279 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009280 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009281 0 \
9282 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009283 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9284 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009285 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009286 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009287 -c "client hello, adding use_srtp extension" \
9288 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009289 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009290 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009291 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009292 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009293 -C "error"
9294
9295requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009296run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009297 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009298 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9299 0 \
9300 -s "found use_srtp extension" \
9301 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009302 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009303 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009304 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009305 -c "client hello, adding use_srtp extension" \
9306 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009307 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009308 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009309 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009310 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009311 -C "error"
9312
9313requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9314run_test "DTLS-SRTP server and Client support only one matching profile." \
9315 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9316 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9317 0 \
9318 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009319 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9320 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009321 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009322 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009323 -c "client hello, adding use_srtp extension" \
9324 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009325 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009326 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009327 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009328 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009329 -C "error"
9330
9331requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9332run_test "DTLS-SRTP server and Client support only one different profile." \
9333 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009334 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009335 0 \
9336 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009337 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009338 -S "selected srtp profile" \
9339 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009340 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009341 -c "client hello, adding use_srtp extension" \
9342 -C "found use_srtp extension" \
9343 -C "found srtp profile" \
9344 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009345 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009346 -C "error"
9347
9348requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9349run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9350 "$P_SRV dtls=1 debug_level=3" \
9351 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9352 0 \
9353 -s "found use_srtp extension" \
9354 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009355 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009356 -c "client hello, adding use_srtp extension" \
9357 -C "found use_srtp extension" \
9358 -C "found srtp profile" \
9359 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009360 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009361 -C "error"
9362
9363requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9364run_test "DTLS-SRTP all profiles supported. mki used" \
9365 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9366 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9367 0 \
9368 -s "found use_srtp extension" \
9369 -s "found srtp profile" \
9370 -s "selected srtp profile" \
9371 -s "server hello, adding use_srtp extension" \
9372 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009373 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009374 -c "client hello, adding use_srtp extension" \
9375 -c "found use_srtp extension" \
9376 -c "found srtp profile" \
9377 -c "selected srtp profile" \
9378 -c "dumping 'sending mki' (8 bytes)" \
9379 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009380 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009381 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009382 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009383 -C "error"
9384
9385requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9386run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9387 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9388 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9389 0 \
9390 -s "found use_srtp extension" \
9391 -s "found srtp profile" \
9392 -s "selected srtp profile" \
9393 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009394 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009395 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009396 -S "dumping 'using mki' (8 bytes)" \
9397 -c "client hello, adding use_srtp extension" \
9398 -c "found use_srtp extension" \
9399 -c "found srtp profile" \
9400 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009401 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009402 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009403 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009404 -c "dumping 'sending mki' (8 bytes)" \
9405 -C "dumping 'received mki' (8 bytes)" \
9406 -C "error"
9407
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009408requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9409run_test "DTLS-SRTP all profiles supported. openssl client." \
9410 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009411 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009412 0 \
9413 -s "found use_srtp extension" \
9414 -s "found srtp profile" \
9415 -s "selected srtp profile" \
9416 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009417 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009418 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009419 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9420
9421requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9422run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9423 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009424 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009425 0 \
9426 -s "found use_srtp extension" \
9427 -s "found srtp profile" \
9428 -s "selected srtp profile" \
9429 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009430 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009431 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009432 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9433
9434requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9435run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9436 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009437 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009438 0 \
9439 -s "found use_srtp extension" \
9440 -s "found srtp profile" \
9441 -s "selected srtp profile" \
9442 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009443 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009444 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009445 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9446
9447requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9448run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9449 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009450 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009451 0 \
9452 -s "found use_srtp extension" \
9453 -s "found srtp profile" \
9454 -s "selected srtp profile" \
9455 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009456 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009457 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009458 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9459
9460requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9461run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9462 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009463 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009464 0 \
9465 -s "found use_srtp extension" \
9466 -s "found srtp profile" \
9467 -s "selected srtp profile" \
9468 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009469 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009470 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009471 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9472
9473requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9474run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9475 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009476 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009477 0 \
9478 -s "found use_srtp extension" \
9479 -s "found srtp profile" \
9480 -S "selected srtp profile" \
9481 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009482 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009483 -C "SRTP Extension negotiated, profile"
9484
9485requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9486run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9487 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009488 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009489 0 \
9490 -s "found use_srtp extension" \
9491 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009492 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009493 -C "SRTP Extension negotiated, profile"
9494
9495requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9496run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009497 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009498 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9499 0 \
9500 -c "client hello, adding use_srtp extension" \
9501 -c "found use_srtp extension" \
9502 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009503 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009504 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009505 -C "error"
9506
9507requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9508run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009509 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009510 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9511 0 \
9512 -c "client hello, adding use_srtp extension" \
9513 -c "found use_srtp extension" \
9514 -c "found srtp profile" \
9515 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009516 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009517 -C "error"
9518
9519requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9520run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009521 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009522 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9523 0 \
9524 -c "client hello, adding use_srtp extension" \
9525 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009526 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009527 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009528 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009529 -C "error"
9530
9531requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9532run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009533 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009534 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9535 0 \
9536 -c "client hello, adding use_srtp extension" \
9537 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009538 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009539 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009540 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009541 -C "error"
9542
9543requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9544run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009545 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009546 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9547 0 \
9548 -c "client hello, adding use_srtp extension" \
9549 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009550 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009551 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009552 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009553 -C "error"
9554
9555requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9556run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009557 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009558 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009559 0 \
9560 -c "client hello, adding use_srtp extension" \
9561 -C "found use_srtp extension" \
9562 -C "found srtp profile" \
9563 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009564 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009565 -C "error"
9566
9567requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9568run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9569 "$O_SRV -dtls1" \
9570 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9571 0 \
9572 -c "client hello, adding use_srtp extension" \
9573 -C "found use_srtp extension" \
9574 -C "found srtp profile" \
9575 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009576 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009577 -C "error"
9578
9579requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9580run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009581 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009582 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9583 0 \
9584 -c "client hello, adding use_srtp extension" \
9585 -c "found use_srtp extension" \
9586 -c "found srtp profile" \
9587 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009588 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009589 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009590 -c "dumping 'sending mki' (8 bytes)" \
9591 -C "dumping 'received mki' (8 bytes)" \
9592 -C "error"
9593
9594requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009595requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009596run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009597 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9598 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009599 0 \
9600 -s "found use_srtp extension" \
9601 -s "found srtp profile" \
9602 -s "selected srtp profile" \
9603 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009604 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009605 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9606
9607requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009608requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009609run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009610 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9611 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009612 0 \
9613 -s "found use_srtp extension" \
9614 -s "found srtp profile" \
9615 -s "selected srtp profile" \
9616 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009617 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009618 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9619
9620requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009621requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009622run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009623 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9624 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009625 0 \
9626 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009627 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9628 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009629 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009630 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009631 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9632
9633requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009634requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009635run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009636 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009637 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009638 0 \
9639 -s "found use_srtp extension" \
9640 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009641 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009642 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009643 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009644 -c "SRTP profile: SRTP_NULL_SHA1_32"
9645
9646requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009647requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009648run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009649 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9650 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009651 0 \
9652 -s "found use_srtp extension" \
9653 -s "found srtp profile" \
9654 -s "selected srtp profile" \
9655 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009656 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009657 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9658
9659requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009660requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009661run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009662 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9663 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009664 0 \
9665 -s "found use_srtp extension" \
9666 -s "found srtp profile" \
9667 -S "selected srtp profile" \
9668 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009669 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009670 -C "SRTP profile:"
9671
9672requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009673requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009674run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009675 "$P_SRV dtls=1 debug_level=3" \
9676 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009677 0 \
9678 -s "found use_srtp extension" \
9679 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009680 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009681 -C "SRTP profile:"
9682
9683requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009684requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009685run_test "DTLS-SRTP all profiles supported. gnutls server" \
9686 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9687 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9688 0 \
9689 -c "client hello, adding use_srtp extension" \
9690 -c "found use_srtp extension" \
9691 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009692 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009693 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009694 -C "error"
9695
9696requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009697requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009698run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9699 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9700 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9701 0 \
9702 -c "client hello, adding use_srtp extension" \
9703 -c "found use_srtp extension" \
9704 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009705 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009706 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009707 -C "error"
9708
9709requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009710requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009711run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9712 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9713 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9714 0 \
9715 -c "client hello, adding use_srtp extension" \
9716 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009717 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009718 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009719 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009720 -C "error"
9721
9722requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009723requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009724run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9725 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009726 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009727 0 \
9728 -c "client hello, adding use_srtp extension" \
9729 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009730 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009731 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009732 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009733 -C "error"
9734
9735requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009736requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009737run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9738 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9739 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9740 0 \
9741 -c "client hello, adding use_srtp extension" \
9742 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009743 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009744 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009745 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009746 -C "error"
9747
9748requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009749requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009750run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9751 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009752 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009753 0 \
9754 -c "client hello, adding use_srtp extension" \
9755 -C "found use_srtp extension" \
9756 -C "found srtp profile" \
9757 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009758 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009759 -C "error"
9760
9761requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009762requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009763run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9764 "$G_SRV -u" \
9765 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9766 0 \
9767 -c "client hello, adding use_srtp extension" \
9768 -C "found use_srtp extension" \
9769 -C "found srtp profile" \
9770 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009771 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009772 -C "error"
9773
9774requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009775requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009776run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9777 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9778 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9779 0 \
9780 -c "client hello, adding use_srtp extension" \
9781 -c "found use_srtp extension" \
9782 -c "found srtp profile" \
9783 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009784 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009785 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009786 -c "dumping 'sending mki' (8 bytes)" \
9787 -c "dumping 'received mki' (8 bytes)" \
9788 -C "error"
9789
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009790# Tests for specific things with "unreliable" UDP connection
9791
9792not_with_valgrind # spurious resend due to timeout
9793run_test "DTLS proxy: reference" \
9794 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009795 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9796 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009797 0 \
9798 -C "replayed record" \
9799 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009800 -C "Buffer record from epoch" \
9801 -S "Buffer record from epoch" \
9802 -C "ssl_buffer_message" \
9803 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009804 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009805 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009806 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009807 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009808 -c "HTTP/1.0 200 OK"
9809
9810not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009811run_test "DTLS proxy: duplicate every packet" \
9812 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009813 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9814 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009815 0 \
9816 -c "replayed record" \
9817 -s "replayed record" \
9818 -c "record from another epoch" \
9819 -s "record from another epoch" \
9820 -S "resend" \
9821 -s "Extra-header:" \
9822 -c "HTTP/1.0 200 OK"
9823
9824run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9825 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009826 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9827 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009828 0 \
9829 -c "replayed record" \
9830 -S "replayed record" \
9831 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009832 -s "record from another epoch" \
9833 -c "resend" \
9834 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009835 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009836 -c "HTTP/1.0 200 OK"
9837
9838run_test "DTLS proxy: multiple records in same datagram" \
9839 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009840 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9841 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009842 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009843 -c "next record in same datagram" \
9844 -s "next record in same datagram"
9845
9846run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9847 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009848 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9849 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009850 0 \
9851 -c "next record in same datagram" \
9852 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009853
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009854run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9855 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009856 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9857 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009858 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009859 -c "discarding invalid record (mac)" \
9860 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009861 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009862 -c "HTTP/1.0 200 OK" \
9863 -S "too many records with bad MAC" \
9864 -S "Verification of the message MAC failed"
9865
9866run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9867 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009868 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9869 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009870 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009871 -C "discarding invalid record (mac)" \
9872 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009873 -S "Extra-header:" \
9874 -C "HTTP/1.0 200 OK" \
9875 -s "too many records with bad MAC" \
9876 -s "Verification of the message MAC failed"
9877
9878run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9879 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009880 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9881 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009882 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009883 -c "discarding invalid record (mac)" \
9884 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009885 -s "Extra-header:" \
9886 -c "HTTP/1.0 200 OK" \
9887 -S "too many records with bad MAC" \
9888 -S "Verification of the message MAC failed"
9889
9890run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9891 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009892 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9893 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009894 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009895 -c "discarding invalid record (mac)" \
9896 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009897 -s "Extra-header:" \
9898 -c "HTTP/1.0 200 OK" \
9899 -s "too many records with bad MAC" \
9900 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009901
9902run_test "DTLS proxy: delay ChangeCipherSpec" \
9903 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009904 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9905 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009906 0 \
9907 -c "record from another epoch" \
9908 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009909 -s "Extra-header:" \
9910 -c "HTTP/1.0 200 OK"
9911
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009912# Tests for reordering support with DTLS
9913
Gilles Peskine22cc6492022-03-14 18:21:24 +01009914requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +01009915run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9916 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009917 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9918 hs_timeout=2500-60000" \
9919 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9920 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009921 0 \
9922 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009923 -c "Next handshake message has been buffered - load"\
9924 -S "Buffering HS message" \
9925 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009926 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009927 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009928 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009929 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009930
Gilles Peskine22cc6492022-03-14 18:21:24 +01009931requires_certificate_authentication
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009932run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9933 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009934 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9935 hs_timeout=2500-60000" \
9936 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9937 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009938 0 \
9939 -c "Buffering HS message" \
9940 -c "found fragmented DTLS handshake message"\
9941 -c "Next handshake message 1 not or only partially bufffered" \
9942 -c "Next handshake message has been buffered - load"\
9943 -S "Buffering HS message" \
9944 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009945 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009946 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009947 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009948 -S "Remember CCS message"
9949
Hanno Beckera1adcca2018-08-24 14:41:07 +01009950# The client buffers the ServerKeyExchange before receiving the fragmented
9951# Certificate message; at the time of writing, together these are aroudn 1200b
9952# in size, so that the bound below ensures that the certificate can be reassembled
9953# while keeping the ServerKeyExchange.
Gilles Peskine22cc6492022-03-14 18:21:24 +01009954requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009955requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9956run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009957 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009958 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9959 hs_timeout=2500-60000" \
9960 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9961 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009962 0 \
9963 -c "Buffering HS message" \
9964 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009965 -C "attempt to make space by freeing buffered messages" \
9966 -S "Buffering HS message" \
9967 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009968 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009969 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009970 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009971 -S "Remember CCS message"
9972
9973# The size constraints ensure that the delayed certificate message can't
9974# be reassembled while keeping the ServerKeyExchange message, but it can
9975# when dropping it first.
Gilles Peskine22cc6492022-03-14 18:21:24 +01009976requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009977requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9978requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9979run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9980 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009981 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9982 hs_timeout=2500-60000" \
9983 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9984 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009985 0 \
9986 -c "Buffering HS message" \
9987 -c "attempt to make space by freeing buffered future messages" \
9988 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009989 -S "Buffering HS message" \
9990 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009991 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009992 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009993 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009994 -S "Remember CCS message"
9995
Gilles Peskine22cc6492022-03-14 18:21:24 +01009996requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +01009997run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9998 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009999 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10000 hs_timeout=2500-60000" \
10001 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10002 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010003 0 \
10004 -C "Buffering HS message" \
10005 -C "Next handshake message has been buffered - load"\
10006 -s "Buffering HS message" \
10007 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010008 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010009 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010010 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010011 -S "Remember CCS message"
10012
Gilles Peskine22cc6492022-03-14 18:21:24 +010010013requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010014run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10015 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010016 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10017 hs_timeout=2500-60000" \
10018 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10019 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010020 0 \
10021 -C "Buffering HS message" \
10022 -C "Next handshake message has been buffered - load"\
10023 -S "Buffering HS message" \
10024 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010025 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010026 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010027 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010028 -S "Remember CCS message"
10029
Gilles Peskine22cc6492022-03-14 18:21:24 +010010030requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010031run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10032 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010033 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10034 hs_timeout=2500-60000" \
10035 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10036 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010037 0 \
10038 -C "Buffering HS message" \
10039 -C "Next handshake message has been buffered - load"\
10040 -S "Buffering HS message" \
10041 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010042 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010043 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010044 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010045 -s "Remember CCS message"
10046
Hanno Beckera1adcca2018-08-24 14:41:07 +010010047run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010048 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010049 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10050 hs_timeout=2500-60000" \
10051 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10052 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010053 0 \
10054 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010055 -s "Found buffered record from current epoch - load" \
10056 -c "Buffer record from epoch 1" \
10057 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010058
Hanno Beckera1adcca2018-08-24 14:41:07 +010010059# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10060# from the server are delayed, so that the encrypted Finished message
10061# is received and buffered. When the fragmented NewSessionTicket comes
10062# in afterwards, the encrypted Finished message must be freed in order
10063# to make space for the NewSessionTicket to be reassembled.
10064# This works only in very particular circumstances:
10065# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10066# of the NewSessionTicket, but small enough to also allow buffering of
10067# the encrypted Finished message.
10068# - The MTU setting on the server must be so small that the NewSessionTicket
10069# needs to be fragmented.
10070# - All messages sent by the server must be small enough to be either sent
10071# without fragmentation or be reassembled within the bounds of
10072# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10073# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010074requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10075requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010076run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10077 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010078 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010079 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10080 0 \
10081 -s "Buffer record from epoch 1" \
10082 -s "Found buffered record from current epoch - load" \
10083 -c "Buffer record from epoch 1" \
10084 -C "Found buffered record from current epoch - load" \
10085 -c "Enough space available after freeing future epoch record"
10086
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010087# Tests for "randomly unreliable connection": try a variety of flows and peers
10088
10089client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010090run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10091 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010092 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010093 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010094 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010095 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10096 0 \
10097 -s "Extra-header:" \
10098 -c "HTTP/1.0 200 OK"
10099
Janos Follath74537a62016-09-02 13:45:28 +010010100client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010101run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10102 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010103 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10104 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010105 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10106 0 \
10107 -s "Extra-header:" \
10108 -c "HTTP/1.0 200 OK"
10109
Janos Follath74537a62016-09-02 13:45:28 +010010110client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010111run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10112 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010113 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10114 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010115 0 \
10116 -s "Extra-header:" \
10117 -c "HTTP/1.0 200 OK"
10118
Janos Follath74537a62016-09-02 13:45:28 +010010119client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010120run_test "DTLS proxy: 3d, FS, client auth" \
10121 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010122 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10123 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010124 0 \
10125 -s "Extra-header:" \
10126 -c "HTTP/1.0 200 OK"
10127
Janos Follath74537a62016-09-02 13:45:28 +010010128client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010129run_test "DTLS proxy: 3d, FS, ticket" \
10130 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010131 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10132 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010133 0 \
10134 -s "Extra-header:" \
10135 -c "HTTP/1.0 200 OK"
10136
Janos Follath74537a62016-09-02 13:45:28 +010010137client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010138run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10139 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010140 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10141 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010142 0 \
10143 -s "Extra-header:" \
10144 -c "HTTP/1.0 200 OK"
10145
Janos Follath74537a62016-09-02 13:45:28 +010010146client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010147run_test "DTLS proxy: 3d, max handshake, nbio" \
10148 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010149 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010150 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010151 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010152 0 \
10153 -s "Extra-header:" \
10154 -c "HTTP/1.0 200 OK"
10155
Janos Follath74537a62016-09-02 13:45:28 +010010156client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010157requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010158run_test "DTLS proxy: 3d, min handshake, resumption" \
10159 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010160 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010161 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010162 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010163 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010164 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10165 0 \
10166 -s "a session has been resumed" \
10167 -c "a session has been resumed" \
10168 -s "Extra-header:" \
10169 -c "HTTP/1.0 200 OK"
10170
Janos Follath74537a62016-09-02 13:45:28 +010010171client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010172requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010173run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10174 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010175 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010176 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010177 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010178 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010179 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10180 0 \
10181 -s "a session has been resumed" \
10182 -c "a session has been resumed" \
10183 -s "Extra-header:" \
10184 -c "HTTP/1.0 200 OK"
10185
Janos Follath74537a62016-09-02 13:45:28 +010010186client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010187requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010188run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010189 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010190 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010191 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010192 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010193 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010194 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10195 0 \
10196 -c "=> renegotiate" \
10197 -s "=> renegotiate" \
10198 -s "Extra-header:" \
10199 -c "HTTP/1.0 200 OK"
10200
Janos Follath74537a62016-09-02 13:45:28 +010010201client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010202requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010203run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10204 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010205 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010206 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010207 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010208 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010209 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10210 0 \
10211 -c "=> renegotiate" \
10212 -s "=> renegotiate" \
10213 -s "Extra-header:" \
10214 -c "HTTP/1.0 200 OK"
10215
Janos Follath74537a62016-09-02 13:45:28 +010010216client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010217requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010218run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010219 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010220 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010221 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010222 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010223 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010224 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010225 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10226 0 \
10227 -c "=> renegotiate" \
10228 -s "=> renegotiate" \
10229 -s "Extra-header:" \
10230 -c "HTTP/1.0 200 OK"
10231
Janos Follath74537a62016-09-02 13:45:28 +010010232client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010233requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010234run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010235 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010236 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010237 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010238 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010239 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010240 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010241 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10242 0 \
10243 -c "=> renegotiate" \
10244 -s "=> renegotiate" \
10245 -s "Extra-header:" \
10246 -c "HTTP/1.0 200 OK"
10247
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010248## Interop tests with OpenSSL might trigger a bug in recent versions (including
10249## all versions installed on the CI machines), reported here:
10250## Bug report: https://github.com/openssl/openssl/issues/6902
10251## They should be re-enabled once a fixed version of OpenSSL is available
10252## (this should happen in some 1.1.1_ release according to the ticket).
10253skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010254client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010255not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010256run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010257 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10258 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010259 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010260 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010261 -c "HTTP/1.0 200 OK"
10262
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010263skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010264client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010265not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010266run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10267 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10268 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010269 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010270 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010271 -c "HTTP/1.0 200 OK"
10272
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010273skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010274client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010275not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010276run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10277 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10278 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010279 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010280 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010281 -c "HTTP/1.0 200 OK"
10282
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010283requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010284client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010285not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010286run_test "DTLS proxy: 3d, gnutls server" \
10287 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10288 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010289 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010290 0 \
10291 -s "Extra-header:" \
10292 -c "Extra-header:"
10293
k-stachowiak17a38d32019-02-18 15:29:56 +010010294requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010295client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010296not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010297run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10298 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010299 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010300 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010301 0 \
10302 -s "Extra-header:" \
10303 -c "Extra-header:"
10304
k-stachowiak17a38d32019-02-18 15:29:56 +010010305requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010306client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010307not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010308run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10309 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010310 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010311 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010312 0 \
10313 -s "Extra-header:" \
10314 -c "Extra-header:"
10315
Ron Eldorf75e2522019-05-14 20:38:49 +030010316requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10317run_test "export keys functionality" \
10318 "$P_SRV eap_tls=1 debug_level=3" \
10319 "$P_CLI eap_tls=1 debug_level=3" \
10320 0 \
10321 -s "exported maclen is " \
10322 -s "exported keylen is " \
10323 -s "exported ivlen is " \
10324 -c "exported maclen is " \
10325 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010326 -c "exported ivlen is " \
10327 -c "EAP-TLS key material is:"\
10328 -s "EAP-TLS key material is:"\
10329 -c "EAP-TLS IV is:" \
10330 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010331
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010332# Test heap memory usage after handshake
10333requires_config_enabled MBEDTLS_MEMORY_DEBUG
10334requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10335requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010336requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010337run_tests_memory_after_hanshake
10338
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010339# Final report
10340
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010341echo "------------------------------------------------------------------------"
10342
10343if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010344 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010345else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010346 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010347fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010348PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010349echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010350
10351exit $FAILS