blob: a800572d71d568b4e3d321a2fa1dbf4de5aa1e2a [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
55 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000096CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100103RUN_TEST_NUMBER=''
104
Paul Bakkeracaac852016-05-10 11:47:13 +0100105PRESERVE_LOGS=0
106
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200107# Pick a "unique" server port in the range 10000-19999, and a proxy
108# port which is this plus 10000. Each port number may be independently
109# overridden by a command line option.
110SRV_PORT=$(($$ % 10000 + 10000))
111PXY_PORT=$((SRV_PORT + 10000))
112
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100113print_usage() {
114 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100115 printf " -h|--help\tPrint this help.\n"
116 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine880f7f22020-08-26 22:50:38 +0200117 printf " -f|--filter\tOnly matching tests are executed (BRE)\n"
118 printf " -e|--exclude\tMatching tests are excluded (BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100119 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100121 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200122 printf " --outcome-file\tFile where test outcomes are written\n"
123 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
124 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200125 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200126 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100127}
128
129get_options() {
130 while [ $# -gt 0 ]; do
131 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100132 -f|--filter)
133 shift; FILTER=$1
134 ;;
135 -e|--exclude)
136 shift; EXCLUDE=$1
137 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138 -m|--memcheck)
139 MEMCHECK=1
140 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100141 -n|--number)
142 shift; RUN_TEST_NUMBER=$1
143 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 -s|--show-numbers)
145 SHOW_TEST_NUMBER=1
146 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100147 -p|--preserve-logs)
148 PRESERVE_LOGS=1
149 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 --port)
151 shift; SRV_PORT=$1
152 ;;
153 --proxy-port)
154 shift; PXY_PORT=$1
155 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100156 --seed)
157 shift; SEED="$1"
158 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100159 -h|--help)
160 print_usage
161 exit 0
162 ;;
163 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200164 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100165 print_usage
166 exit 1
167 ;;
168 esac
169 shift
170 done
171}
172
Gilles Peskine560280b2019-09-16 15:17:38 +0200173# Make the outcome file path relative to the original directory, not
174# to .../tests
175case "$MBEDTLS_TEST_OUTCOME_FILE" in
176 [!/]*)
177 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
178 ;;
179esac
180
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100181# Skip next test; use this macro to skip tests which are legitimate
182# in theory and expected to be re-introduced at some point, but
183# aren't expected to succeed at the moment due to problems outside
184# our control (such as bugs in other TLS implementations).
185skip_next_test() {
186 SKIP_NEXT="YES"
187}
188
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100189# skip next test if the flag is not enabled in config.h
190requires_config_enabled() {
191 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
192 SKIP_NEXT="YES"
193 fi
194}
195
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200196# skip next test if the flag is enabled in config.h
197requires_config_disabled() {
198 if grep "^#define $1" $CONFIG_H > /dev/null; then
199 SKIP_NEXT="YES"
200 fi
201}
202
Hanno Becker7c48dd12018-08-28 16:09:22 +0100203get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100204 # This function uses the query_config command line option to query the
205 # required Mbed TLS compile time configuration from the ssl_server2
206 # program. The command will always return a success value if the
207 # configuration is defined and the value will be printed to stdout.
208 #
209 # Note that if the configuration is not defined or is defined to nothing,
210 # the output of this function will be an empty string.
211 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100212}
213
214requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100215 VAL="$( get_config_value_or_default "$1" )"
216 if [ -z "$VAL" ]; then
217 # Should never happen
218 echo "Mbed TLS configuration $1 is not defined"
219 exit 1
220 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100221 SKIP_NEXT="YES"
222 fi
223}
224
225requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100226 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100227 if [ -z "$VAL" ]; then
228 # Should never happen
229 echo "Mbed TLS configuration $1 is not defined"
230 exit 1
231 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100232 SKIP_NEXT="YES"
233 fi
234}
235
Hanno Becker9d76d562018-11-16 17:27:29 +0000236requires_ciphersuite_enabled() {
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100237 if [ -z "$($P_CLI --help 2>/dev/null | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000238 SKIP_NEXT="YES"
239 fi
240}
241
Gilles Peskine0d721652020-06-26 23:35:53 +0200242# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
243# If CMD (call to a TLS client or server program) requires a specific
244# ciphersuite, arrange to only run the test case if this ciphersuite is
245# enabled. As an exception, do run the test case if it expects a ciphersuite
246# mismatch.
247maybe_requires_ciphersuite_enabled() {
248 case "$1" in
249 *\ force_ciphersuite=*) :;;
250 *) return;; # No specific required ciphersuite
251 esac
252 ciphersuite="${1##*\ force_ciphersuite=}"
253 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
254 shift
255
256 case "$*" in
257 *"-s SSL - The server has no ciphersuites in common"*)
258 # This test case expects a ciphersuite mismatch, so it doesn't
259 # require the ciphersuite to be enabled.
260 ;;
261 *)
262 requires_ciphersuite_enabled "$ciphersuite"
263 ;;
264 esac
265
266 unset ciphersuite
267}
268
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200269# skip next test if OpenSSL doesn't support FALLBACK_SCSV
270requires_openssl_with_fallback_scsv() {
271 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
272 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
273 then
274 OPENSSL_HAS_FBSCSV="YES"
275 else
276 OPENSSL_HAS_FBSCSV="NO"
277 fi
278 fi
279 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
280 SKIP_NEXT="YES"
281 fi
282}
283
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200284# skip next test if GnuTLS isn't available
285requires_gnutls() {
286 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200287 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200288 GNUTLS_AVAILABLE="YES"
289 else
290 GNUTLS_AVAILABLE="NO"
291 fi
292 fi
293 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200298# skip next test if GnuTLS-next isn't available
299requires_gnutls_next() {
300 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
301 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
302 GNUTLS_NEXT_AVAILABLE="YES"
303 else
304 GNUTLS_NEXT_AVAILABLE="NO"
305 fi
306 fi
307 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
308 SKIP_NEXT="YES"
309 fi
310}
311
312# skip next test if OpenSSL-legacy isn't available
313requires_openssl_legacy() {
314 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
315 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
316 OPENSSL_LEGACY_AVAILABLE="YES"
317 else
318 OPENSSL_LEGACY_AVAILABLE="NO"
319 fi
320 fi
321 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
322 SKIP_NEXT="YES"
323 fi
324}
325
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200326# skip next test if IPv6 isn't available on this host
327requires_ipv6() {
328 if [ -z "${HAS_IPV6:-}" ]; then
329 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
330 SRV_PID=$!
331 sleep 1
332 kill $SRV_PID >/dev/null 2>&1
333 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
334 HAS_IPV6="NO"
335 else
336 HAS_IPV6="YES"
337 fi
338 rm -r $SRV_OUT
339 fi
340
341 if [ "$HAS_IPV6" = "NO" ]; then
342 SKIP_NEXT="YES"
343 fi
344}
345
Andrzej Kurekb4593462018-10-11 08:43:30 -0400346# skip next test if it's i686 or uname is not available
347requires_not_i686() {
348 if [ -z "${IS_I686:-}" ]; then
349 IS_I686="YES"
350 if which "uname" >/dev/null 2>&1; then
351 if [ -z "$(uname -a | grep i686)" ]; then
352 IS_I686="NO"
353 fi
354 fi
355 fi
356 if [ "$IS_I686" = "YES" ]; then
357 SKIP_NEXT="YES"
358 fi
359}
360
Angus Grattonc4dd0732018-04-11 16:28:39 +1000361# Calculate the input & output maximum content lengths set in the config
Gilles Peskine5d46f6a2019-07-27 23:52:53 +0200362MAX_CONTENT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
363MAX_IN_LEN=$( ../scripts/config.py get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
364MAX_OUT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
Angus Grattonc4dd0732018-04-11 16:28:39 +1000365
366if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
367 MAX_CONTENT_LEN="$MAX_IN_LEN"
368fi
369if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
370 MAX_CONTENT_LEN="$MAX_OUT_LEN"
371fi
372
373# skip the next test if the SSL output buffer is less than 16KB
374requires_full_size_output_buffer() {
375 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
376 SKIP_NEXT="YES"
377 fi
378}
379
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200380# skip the next test if valgrind is in use
381not_with_valgrind() {
382 if [ "$MEMCHECK" -gt 0 ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Paul Bakker362689d2016-05-13 10:33:25 +0100387# skip the next test if valgrind is NOT in use
388only_with_valgrind() {
389 if [ "$MEMCHECK" -eq 0 ]; then
390 SKIP_NEXT="YES"
391 fi
392}
393
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200394# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100395client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200396 CLI_DELAY_FACTOR=$1
397}
398
Janos Follath74537a62016-09-02 13:45:28 +0100399# wait for the given seconds after the client finished in the next test
400server_needs_more_time() {
401 SRV_DELAY_SECONDS=$1
402}
403
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100404# print_name <name>
405print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100406 TESTS=$(( $TESTS + 1 ))
407 LINE=""
408
409 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
410 LINE="$TESTS "
411 fi
412
413 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200414 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100415 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100416 for i in `seq 1 $LEN`; do printf '.'; done
417 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100418
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100419}
420
Gilles Peskine560280b2019-09-16 15:17:38 +0200421# record_outcome <outcome> [<failure-reason>]
422# The test name must be in $NAME.
423record_outcome() {
424 echo "$1"
425 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
426 printf '%s;%s;%s;%s;%s;%s\n' \
427 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
428 "ssl-opt" "$NAME" \
429 "$1" "${2-}" \
430 >>"$MBEDTLS_TEST_OUTCOME_FILE"
431 fi
432}
433
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100434# fail <message>
435fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200436 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100437 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100438
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200439 mv $SRV_OUT o-srv-${TESTS}.log
440 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200441 if [ -n "$PXY_CMD" ]; then
442 mv $PXY_OUT o-pxy-${TESTS}.log
443 fi
444 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100445
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200446 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200447 echo " ! server output:"
448 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200449 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200450 echo " ! client output:"
451 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200452 if [ -n "$PXY_CMD" ]; then
453 echo " ! ========================================================"
454 echo " ! proxy output:"
455 cat o-pxy-${TESTS}.log
456 fi
457 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200458 fi
459
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200460 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100461}
462
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100463# is_polar <cmd_line>
464is_polar() {
465 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
466}
467
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200468# openssl s_server doesn't have -www with DTLS
469check_osrv_dtls() {
470 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
471 NEEDS_INPUT=1
472 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
473 else
474 NEEDS_INPUT=0
475 fi
476}
477
478# provide input to commands that need it
479provide_input() {
480 if [ $NEEDS_INPUT -eq 0 ]; then
481 return
482 fi
483
484 while true; do
485 echo "HTTP/1.0 200 OK"
486 sleep 1
487 done
488}
489
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100490# has_mem_err <log_file_name>
491has_mem_err() {
492 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
493 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
494 then
495 return 1 # false: does not have errors
496 else
497 return 0 # true: has errors
498 fi
499}
500
Unknownd364f4c2019-09-02 10:42:57 -0400501# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100502if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400503 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100504 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200505 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100506 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200507 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100508 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200509 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100510 # Make a tight loop, server normally takes less than 1s to start.
511 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
512 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400513 echo "$3 START TIMEOUT"
514 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100515 break
516 fi
517 # Linux and *BSD support decimal arguments to sleep. On other
518 # OSes this may be a tight loop.
519 sleep 0.1 2>/dev/null || true
520 done
521 }
522else
Unknownd364f4c2019-09-02 10:42:57 -0400523 echo "Warning: lsof not available, wait_app_start = sleep"
524 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200525 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100526 }
527fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200528
Unknownd364f4c2019-09-02 10:42:57 -0400529# Wait for server process $2 to be listening on port $1.
530wait_server_start() {
531 wait_app_start $1 $2 "SERVER" $SRV_OUT
532}
533
534# Wait for proxy process $2 to be listening on port $1.
535wait_proxy_start() {
536 wait_app_start $1 $2 "PROXY" $PXY_OUT
537}
538
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100539# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100540# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100541# acceptable bounds
542check_server_hello_time() {
543 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100544 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100545 # Get the Unix timestamp for now
546 CUR_TIME=$(date +'%s')
547 THRESHOLD_IN_SECS=300
548
549 # Check if the ServerHello time was printed
550 if [ -z "$SERVER_HELLO_TIME" ]; then
551 return 1
552 fi
553
554 # Check the time in ServerHello is within acceptable bounds
555 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
556 # The time in ServerHello is at least 5 minutes before now
557 return 1
558 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100559 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100560 return 1
561 else
562 return 0
563 fi
564}
565
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100566# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
567handshake_memory_get() {
568 OUTPUT_VARIABLE="$1"
569 OUTPUT_FILE="$2"
570
571 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
572 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
573
574 # Check if memory usage was read
575 if [ -z "$MEM_USAGE" ]; then
576 echo "Error: Can not read the value of handshake memory usage"
577 return 1
578 else
579 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
580 return 0
581 fi
582}
583
584# Get handshake memory usage from server or client output and check if this value
585# is not higher than the maximum given by the first argument
586handshake_memory_check() {
587 MAX_MEMORY="$1"
588 OUTPUT_FILE="$2"
589
590 # Get memory usage
591 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
592 return 1
593 fi
594
595 # Check if memory usage is below max value
596 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
597 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
598 "but should be below $MAX_MEMORY bytes"
599 return 1
600 else
601 return 0
602 fi
603}
604
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200605# wait for client to terminate and set CLI_EXIT
606# must be called right after starting the client
607wait_client_done() {
608 CLI_PID=$!
609
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200610 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
611 CLI_DELAY_FACTOR=1
612
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200613 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200614 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200615
616 wait $CLI_PID
617 CLI_EXIT=$?
618
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200619 kill $DOG_PID >/dev/null 2>&1
620 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200621
622 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100623
624 sleep $SRV_DELAY_SECONDS
625 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200626}
627
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200628# check if the given command uses dtls and sets global variable DTLS
629detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200630 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200631 DTLS=1
632 else
633 DTLS=0
634 fi
635}
636
Johan Pascal9bc50b02020-09-24 12:01:13 +0200637# Compare file content
638# Usage: find_in_both pattern file1 file2
639# extract from file1 the first line matching the pattern
640# check in file2 that the same line can be found
641find_in_both() {
642 srv_pattern=$(grep -m 1 "$1" "$2");
643 if [ -z "$srv_pattern" ]; then
644 return 1;
645 fi
646
647 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200648 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200649 else
650 return 1;
651 fi
652}
653
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200654# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100655# Options: -s pattern pattern that must be present in server output
656# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100657# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100658# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100659# -S pattern pattern that must be absent in server output
660# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100661# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100662# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200663# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100664run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100665 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200666 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100667
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100668 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
669 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200670 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200671 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100672 return
673 fi
674
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100675 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100676
Paul Bakkerb7584a52016-05-10 10:50:43 +0100677 # Do we only run numbered tests?
678 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
679 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
680 else
681 SKIP_NEXT="YES"
682 fi
683
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200684 # does this test use a proxy?
685 if [ "X$1" = "X-p" ]; then
686 PXY_CMD="$2"
687 shift 2
688 else
689 PXY_CMD=""
690 fi
691
692 # get commands and client output
693 SRV_CMD="$1"
694 CLI_CMD="$2"
695 CLI_EXPECT="$3"
696 shift 3
697
Hanno Becker91e72c32019-05-10 14:38:42 +0100698 # Check if test uses files
699 TEST_USES_FILES=$(echo "$SRV_CMD $CLI_CMD" | grep "\.\(key\|crt\|pem\)" )
700 if [ ! -z "$TEST_USES_FILES" ]; then
701 requires_config_enabled MBEDTLS_FS_IO
702 fi
703
Gilles Peskine0d721652020-06-26 23:35:53 +0200704 # If the client or serve requires a ciphersuite, check that it's enabled.
705 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
706 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000707
708 # should we skip?
709 if [ "X$SKIP_NEXT" = "XYES" ]; then
710 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200711 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000712 SKIPS=$(( $SKIPS + 1 ))
713 return
714 fi
715
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200716 # update DTLS variable
717 detect_dtls "$SRV_CMD"
718
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200719 # if the test uses DTLS but no custom proxy, add a simple proxy
720 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200721 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200722 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200723 case " $SRV_CMD " in
724 *' server_addr=::1 '*)
725 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
726 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200727 fi
728
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100729 # fix client port
730 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200731 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
732 else
733 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
734 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200735
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100736 # prepend valgrind to our commands if active
737 if [ "$MEMCHECK" -gt 0 ]; then
738 if is_polar "$SRV_CMD"; then
739 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
740 fi
741 if is_polar "$CLI_CMD"; then
742 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
743 fi
744 fi
745
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200746 TIMES_LEFT=2
747 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200748 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200749
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200750 # run the commands
751 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200752 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200753 $PXY_CMD >> $PXY_OUT 2>&1 &
754 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400755 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200756 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200757
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200758 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200759 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200760 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
761 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100762 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200763
Gilles Peskine231befa2020-08-26 20:05:11 +0200764 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200765 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
766 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100767
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100768 sleep 0.05
769
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200770 # terminate the server (and the proxy)
771 kill $SRV_PID
772 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100773
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200774 if [ -n "$PXY_CMD" ]; then
775 kill $PXY_PID >/dev/null 2>&1
776 wait $PXY_PID
777 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100778
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200779 # retry only on timeouts
780 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
781 printf "RETRY "
782 else
783 TIMES_LEFT=0
784 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200785 done
786
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100787 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200788 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100789 # expected client exit to incorrectly succeed in case of catastrophic
790 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100791 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200792 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100793 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100794 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100795 return
796 fi
797 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100798 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200799 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100800 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100801 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100802 return
803 fi
804 fi
805
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100806 # check server exit code
807 if [ $? != 0 ]; then
808 fail "server fail"
809 return
810 fi
811
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100812 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100813 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
814 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100815 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200816 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100817 return
818 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100819
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100820 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200821 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100822 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100823 while [ $# -gt 0 ]
824 do
825 case $1 in
826 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100827 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100828 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100829 return
830 fi
831 ;;
832
833 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100834 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100835 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100836 return
837 fi
838 ;;
839
840 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100841 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100842 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100843 return
844 fi
845 ;;
846
847 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100848 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100849 fail "pattern '$2' MUST NOT be present in the Client output"
850 return
851 fi
852 ;;
853
854 # The filtering in the following two options (-u and -U) do the following
855 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100856 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100857 # - keep one of each non-unique line
858 # - count how many lines remain
859 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
860 # if there were no duplicates.
861 "-U")
862 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
863 fail "lines following pattern '$2' must be unique in Server output"
864 return
865 fi
866 ;;
867
868 "-u")
869 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
870 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100871 return
872 fi
873 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100874 "-F")
875 if ! $2 "$SRV_OUT"; then
876 fail "function call to '$2' failed on Server output"
877 return
878 fi
879 ;;
880 "-f")
881 if ! $2 "$CLI_OUT"; then
882 fail "function call to '$2' failed on Client output"
883 return
884 fi
885 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200886 "-g")
887 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
888 fail "function call to '$2' failed on Server and Client output"
889 return
890 fi
891 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100892
893 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200894 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100895 exit 1
896 esac
897 shift 2
898 done
899
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100900 # check valgrind's results
901 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200902 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100903 fail "Server has memory errors"
904 return
905 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200906 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100907 fail "Client has memory errors"
908 return
909 fi
910 fi
911
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100912 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +0200913 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100914 if [ "$PRESERVE_LOGS" -gt 0 ]; then
915 mv $SRV_OUT o-srv-${TESTS}.log
916 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100917 if [ -n "$PXY_CMD" ]; then
918 mv $PXY_OUT o-pxy-${TESTS}.log
919 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100920 fi
921
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200922 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100923}
924
Hanno Becker9b5853c2018-11-16 17:28:40 +0000925run_test_psa() {
926 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000927 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100928 "$P_SRV debug_level=3 force_version=tls1_2" \
929 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000930 0 \
931 -c "Successfully setup PSA-based decryption cipher context" \
932 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500933 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500934 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000935 -s "Successfully setup PSA-based decryption cipher context" \
936 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500937 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500938 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000939 -C "Failed to setup PSA-based cipher context"\
940 -S "Failed to setup PSA-based cipher context"\
941 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000942 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500943 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000944 -S "error" \
945 -C "error"
946}
947
Hanno Becker354e2482019-01-08 11:40:25 +0000948run_test_psa_force_curve() {
949 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
950 run_test "PSA - ECDH with $1" \
951 "$P_SRV debug_level=4 force_version=tls1_2" \
952 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
953 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000954 -c "Successfully setup PSA-based decryption cipher context" \
955 -c "Successfully setup PSA-based encryption cipher context" \
956 -c "PSA calc verify" \
957 -c "calc PSA finished" \
958 -s "Successfully setup PSA-based decryption cipher context" \
959 -s "Successfully setup PSA-based encryption cipher context" \
960 -s "PSA calc verify" \
961 -s "calc PSA finished" \
962 -C "Failed to setup PSA-based cipher context"\
963 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000964 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000965 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100966 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200967 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200968 -C "error"
969}
970
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100971# Test that the server's memory usage after a handshake is reduced when a client specifies
972# a maximum fragment length.
973# first argument ($1) is MFL for SSL client
974# second argument ($2) is memory usage for SSL client with default MFL (16k)
975run_test_memory_after_hanshake_with_mfl()
976{
977 # The test passes if the difference is around 2*(16k-MFL)
978 local MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
979
980 # Leave some margin for robustness
981 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
982
983 run_test "Handshake memory usage (MFL $1)" \
984 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
985 "$P_CLI debug_level=3 force_version=tls1_2 \
986 crt_file=data_files/server5.crt key_file=data_files/server5.key \
987 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
988 0 \
989 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
990}
991
992
993# Test that the server's memory usage after a handshake is reduced when a client specifies
994# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
995run_tests_memory_after_hanshake()
996{
997 # all tests in this sequence requires the same configuration (see requires_config_enabled())
998 SKIP_THIS_TESTS="$SKIP_NEXT"
999
1000 # first test with default MFU is to get reference memory usage
1001 MEMORY_USAGE_MFL_16K=0
1002 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1003 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1004 "$P_CLI debug_level=3 force_version=tls1_2 \
1005 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1006 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1007 0 \
1008 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1009
1010 SKIP_NEXT="$SKIP_THIS_TESTS"
1011 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1012
1013 SKIP_NEXT="$SKIP_THIS_TESTS"
1014 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1015
1016 SKIP_NEXT="$SKIP_THIS_TESTS"
1017 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1018
1019 SKIP_NEXT="$SKIP_THIS_TESTS"
1020 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1021}
1022
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001023cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001024 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001025 rm -f context_srv.txt
1026 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001027 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1028 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1029 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1030 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001031 exit 1
1032}
1033
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001034#
1035# MAIN
1036#
1037
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001038get_options "$@"
1039
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001040# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001041P_SRV_BIN="${P_SRV%%[ ]*}"
1042P_CLI_BIN="${P_CLI%%[ ]*}"
1043P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001044if [ ! -x "$P_SRV_BIN" ]; then
1045 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001046 exit 1
1047fi
Hanno Becker17c04932017-10-10 14:44:53 +01001048if [ ! -x "$P_CLI_BIN" ]; then
1049 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001050 exit 1
1051fi
Hanno Becker17c04932017-10-10 14:44:53 +01001052if [ ! -x "$P_PXY_BIN" ]; then
1053 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001054 exit 1
1055fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001056if [ "$MEMCHECK" -gt 0 ]; then
1057 if which valgrind >/dev/null 2>&1; then :; else
1058 echo "Memcheck not possible. Valgrind not found"
1059 exit 1
1060 fi
1061fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001062if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1063 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001064 exit 1
1065fi
1066
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001067# used by watchdog
1068MAIN_PID="$$"
1069
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001070# We use somewhat arbitrary delays for tests:
1071# - how long do we wait for the server to start (when lsof not available)?
1072# - how long do we allow for the client to finish?
1073# (not to check performance, just to avoid waiting indefinitely)
1074# Things are slower with valgrind, so give extra time here.
1075#
1076# Note: without lsof, there is a trade-off between the running time of this
1077# script and the risk of spurious errors because we didn't wait long enough.
1078# The watchdog delay on the other hand doesn't affect normal running time of
1079# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001080if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001081 START_DELAY=6
1082 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001083else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001084 START_DELAY=2
1085 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001086fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001087
1088# some particular tests need more time:
1089# - for the client, we multiply the usual watchdog limit by a factor
1090# - for the server, we sleep for a number of seconds after the client exits
1091# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001092CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001093SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001094
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001095# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001096# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001097P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1098P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001099P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +02001100O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Johan Pascal43f94902020-09-22 12:25:52 +02001101O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001102G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001103G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001104
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001105if [ -n "${OPENSSL_LEGACY:-}" ]; then
1106 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1107 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1108fi
1109
Hanno Becker58e9dc32018-08-17 15:53:21 +01001110if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001111 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1112fi
1113
Hanno Becker58e9dc32018-08-17 15:53:21 +01001114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001115 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001116fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001117
Gilles Peskine62469d92017-05-10 10:13:59 +02001118# Allow SHA-1, because many of our test certificates use it
1119P_SRV="$P_SRV allow_sha1=1"
1120P_CLI="$P_CLI allow_sha1=1"
1121
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001122# Also pick a unique name for intermediate files
1123SRV_OUT="srv_out.$$"
1124CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001125PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001126SESSION="session.$$"
1127
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001128SKIP_NEXT="NO"
1129
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001130trap cleanup INT TERM HUP
1131
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001132# Basic test
1133
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001134# Checks that:
1135# - things work with all ciphersuites active (used with config-full in all.sh)
1136# - the expected (highest security) parameters are selected
1137# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001138run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001139 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001140 "$P_CLI" \
1141 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001142 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001143 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001144 -s "client hello v3, signature_algorithm ext: 6" \
1145 -s "ECDHE curve: secp521r1" \
1146 -S "error" \
1147 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001148
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001149run_test "Default, DTLS" \
1150 "$P_SRV dtls=1" \
1151 "$P_CLI dtls=1" \
1152 0 \
1153 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001154 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001155
Hanno Becker721f7c12020-08-17 12:17:32 +01001156run_test "TLS client auth: required" \
1157 "$P_SRV auth_mode=required" \
1158 "$P_CLI" \
1159 0 \
1160 -s "Verifying peer X.509 certificate... ok"
1161
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001162requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1163requires_config_enabled MBEDTLS_ECDSA_C
1164requires_config_enabled MBEDTLS_SHA256_C
1165run_test "TLS: password protected client key" \
1166 "$P_SRV auth_mode=required" \
1167 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1168 0
1169
1170requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1171requires_config_enabled MBEDTLS_ECDSA_C
1172requires_config_enabled MBEDTLS_SHA256_C
1173run_test "TLS: password protected server key" \
1174 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1175 "$P_CLI" \
1176 0
1177
1178requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1179requires_config_enabled MBEDTLS_ECDSA_C
1180requires_config_enabled MBEDTLS_RSA_C
1181requires_config_enabled MBEDTLS_SHA256_C
1182run_test "TLS: password protected server key, two certificates" \
1183 "$P_SRV \
1184 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1185 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1186 "$P_CLI" \
1187 0
1188
Hanno Becker746aaf32019-03-28 15:25:23 +00001189requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1190run_test "CA callback on client" \
1191 "$P_SRV debug_level=3" \
1192 "$P_CLI ca_callback=1 debug_level=3 " \
1193 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001194 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001195 -S "error" \
1196 -C "error"
1197
1198requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1199requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1200requires_config_enabled MBEDTLS_ECDSA_C
1201requires_config_enabled MBEDTLS_SHA256_C
1202run_test "CA callback on server" \
1203 "$P_SRV auth_mode=required" \
1204 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1205 key_file=data_files/server5.key" \
1206 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001207 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001208 -s "Verifying peer X.509 certificate... ok" \
1209 -S "error" \
1210 -C "error"
1211
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001212# Test using an opaque private key for client authentication
1213requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1214requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1215requires_config_enabled MBEDTLS_ECDSA_C
1216requires_config_enabled MBEDTLS_SHA256_C
1217run_test "Opaque key for client authentication" \
1218 "$P_SRV auth_mode=required" \
1219 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1220 key_file=data_files/server5.key" \
1221 0 \
1222 -c "key type: Opaque" \
1223 -s "Verifying peer X.509 certificate... ok" \
1224 -S "error" \
1225 -C "error"
1226
Hanno Becker9b5853c2018-11-16 17:28:40 +00001227# Test ciphersuites which we expect to be fully supported by PSA Crypto
1228# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1229run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1230run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1231run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1232run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1233run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1234run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1235run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1236run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1237run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1238
Hanno Becker354e2482019-01-08 11:40:25 +00001239requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1240run_test_psa_force_curve "secp521r1"
1241requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1242run_test_psa_force_curve "brainpoolP512r1"
1243requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1244run_test_psa_force_curve "secp384r1"
1245requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1246run_test_psa_force_curve "brainpoolP384r1"
1247requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1248run_test_psa_force_curve "secp256r1"
1249requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1250run_test_psa_force_curve "secp256k1"
1251requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1252run_test_psa_force_curve "brainpoolP256r1"
1253requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1254run_test_psa_force_curve "secp224r1"
1255requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1256run_test_psa_force_curve "secp224k1"
1257requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1258run_test_psa_force_curve "secp192r1"
1259requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1260run_test_psa_force_curve "secp192k1"
1261
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001262# Test current time in ServerHello
1263requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001264run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001265 "$P_SRV debug_level=3" \
1266 "$P_CLI debug_level=3" \
1267 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001268 -f "check_server_hello_time" \
1269 -F "check_server_hello_time"
1270
Simon Butcher8e004102016-10-14 00:48:33 +01001271# Test for uniqueness of IVs in AEAD ciphersuites
1272run_test "Unique IV in GCM" \
1273 "$P_SRV exchanges=20 debug_level=4" \
1274 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1275 0 \
1276 -u "IV used" \
1277 -U "IV used"
1278
Janos Follathee11be62019-04-04 12:03:30 +01001279# Tests for certificate verification callback
1280run_test "Configuration-specific CRT verification callback" \
1281 "$P_SRV debug_level=3" \
1282 "$P_CLI context_crt_cb=0 debug_level=3" \
1283 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001284 -S "error" \
1285 -c "Verify requested for " \
1286 -c "Use configuration-specific verification callback" \
1287 -C "Use context-specific verification callback" \
1288 -C "error"
1289
Hanno Beckerefb440a2019-04-03 13:04:33 +01001290run_test "Context-specific CRT verification callback" \
1291 "$P_SRV debug_level=3" \
1292 "$P_CLI context_crt_cb=1 debug_level=3" \
1293 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001294 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001295 -c "Verify requested for " \
1296 -c "Use context-specific verification callback" \
1297 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001298 -C "error"
1299
Hanno Beckerd26bb202018-08-17 09:54:10 +01001300# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1301
1302requires_gnutls
1303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1304run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1305 "$G_SRV"\
1306 "$P_CLI force_version=tls1_1" \
1307 0
1308
1309requires_gnutls
1310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1311run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1312 "$G_SRV"\
1313 "$P_CLI force_version=tls1" \
1314 0
1315
Gilles Peskinebc70a182017-05-09 15:59:24 +02001316# Tests for SHA-1 support
1317
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001318requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001319run_test "SHA-1 forbidden by default in server certificate" \
1320 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1321 "$P_CLI debug_level=2 allow_sha1=0" \
1322 1 \
1323 -c "The certificate is signed with an unacceptable hash"
1324
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001325requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02001326run_test "SHA-1 allowed by default in server certificate" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001327 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1328 "$P_CLI debug_level=2 allow_sha1=0" \
1329 0
1330
Gilles Peskinebc70a182017-05-09 15:59:24 +02001331run_test "SHA-1 explicitly allowed in server certificate" \
1332 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1333 "$P_CLI allow_sha1=1" \
1334 0
1335
1336run_test "SHA-256 allowed by default in server certificate" \
1337 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1338 "$P_CLI allow_sha1=0" \
1339 0
1340
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001341requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001342run_test "SHA-1 forbidden by default in client certificate" \
1343 "$P_SRV auth_mode=required allow_sha1=0" \
1344 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1345 1 \
1346 -s "The certificate is signed with an unacceptable hash"
1347
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001348requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02001349run_test "SHA-1 allowed by default in client certificate" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001350 "$P_SRV auth_mode=required allow_sha1=0" \
1351 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1352 0
1353
Gilles Peskinebc70a182017-05-09 15:59:24 +02001354run_test "SHA-1 explicitly allowed in client certificate" \
1355 "$P_SRV auth_mode=required allow_sha1=1" \
1356 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1357 0
1358
1359run_test "SHA-256 allowed by default in client certificate" \
1360 "$P_SRV auth_mode=required allow_sha1=0" \
1361 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1362 0
1363
Hanno Becker7ae8a762018-08-14 15:43:35 +01001364# Tests for datagram packing
1365run_test "DTLS: multiple records in same datagram, client and server" \
1366 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1367 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1368 0 \
1369 -c "next record in same datagram" \
1370 -s "next record in same datagram"
1371
1372run_test "DTLS: multiple records in same datagram, client only" \
1373 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1374 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1375 0 \
1376 -s "next record in same datagram" \
1377 -C "next record in same datagram"
1378
1379run_test "DTLS: multiple records in same datagram, server only" \
1380 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1381 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1382 0 \
1383 -S "next record in same datagram" \
1384 -c "next record in same datagram"
1385
1386run_test "DTLS: multiple records in same datagram, neither client nor server" \
1387 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1388 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1389 0 \
1390 -S "next record in same datagram" \
1391 -C "next record in same datagram"
1392
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001393# Tests for Truncated HMAC extension
1394
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001395run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001396 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001397 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001398 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001399 -s "dumping 'expected mac' (20 bytes)" \
1400 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001401
Hanno Becker32c55012017-11-10 08:42:54 +00001402requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001403run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001404 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001405 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001406 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001407 -s "dumping 'expected mac' (20 bytes)" \
1408 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001409
Hanno Becker32c55012017-11-10 08:42:54 +00001410requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001411run_test "Truncated HMAC: client enabled, server default" \
1412 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001413 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001414 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001415 -s "dumping 'expected mac' (20 bytes)" \
1416 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001417
Hanno Becker32c55012017-11-10 08:42:54 +00001418requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001419run_test "Truncated HMAC: client enabled, server disabled" \
1420 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001421 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001422 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001423 -s "dumping 'expected mac' (20 bytes)" \
1424 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001425
Hanno Becker32c55012017-11-10 08:42:54 +00001426requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001427run_test "Truncated HMAC: client disabled, server enabled" \
1428 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001429 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001430 0 \
1431 -s "dumping 'expected mac' (20 bytes)" \
1432 -S "dumping 'expected mac' (10 bytes)"
1433
1434requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001435run_test "Truncated HMAC: client enabled, server enabled" \
1436 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001437 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001438 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001439 -S "dumping 'expected mac' (20 bytes)" \
1440 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001441
Hanno Becker4c4f4102017-11-10 09:16:05 +00001442run_test "Truncated HMAC, DTLS: client default, server default" \
1443 "$P_SRV dtls=1 debug_level=4" \
1444 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1445 0 \
1446 -s "dumping 'expected mac' (20 bytes)" \
1447 -S "dumping 'expected mac' (10 bytes)"
1448
1449requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1450run_test "Truncated HMAC, DTLS: client disabled, server default" \
1451 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001452 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001453 0 \
1454 -s "dumping 'expected mac' (20 bytes)" \
1455 -S "dumping 'expected mac' (10 bytes)"
1456
1457requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1458run_test "Truncated HMAC, DTLS: client enabled, server default" \
1459 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001460 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001461 0 \
1462 -s "dumping 'expected mac' (20 bytes)" \
1463 -S "dumping 'expected mac' (10 bytes)"
1464
1465requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1466run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1467 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001468 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001469 0 \
1470 -s "dumping 'expected mac' (20 bytes)" \
1471 -S "dumping 'expected mac' (10 bytes)"
1472
1473requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1474run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1475 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001476 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001477 0 \
1478 -s "dumping 'expected mac' (20 bytes)" \
1479 -S "dumping 'expected mac' (10 bytes)"
1480
1481requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1482run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1483 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001484 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001485 0 \
1486 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001487 -s "dumping 'expected mac' (10 bytes)"
1488
Jarno Lamsa2937d812019-06-04 11:33:23 +03001489# Tests for Context serialization
1490
1491requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001492run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001493 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001494 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1495 0 \
1496 -c "Deserializing connection..." \
1497 -S "Deserializing connection..."
1498
1499requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1500run_test "Context serialization, client serializes, ChaChaPoly" \
1501 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1502 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1503 0 \
1504 -c "Deserializing connection..." \
1505 -S "Deserializing connection..."
1506
1507requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1508run_test "Context serialization, client serializes, GCM" \
1509 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1510 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001511 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001512 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001513 -S "Deserializing connection..."
1514
1515requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001516requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1517run_test "Context serialization, client serializes, with CID" \
1518 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1519 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1520 0 \
1521 -c "Deserializing connection..." \
1522 -S "Deserializing connection..."
1523
1524requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001525run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001526 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001527 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1528 0 \
1529 -C "Deserializing connection..." \
1530 -s "Deserializing connection..."
1531
1532requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1533run_test "Context serialization, server serializes, ChaChaPoly" \
1534 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1535 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1536 0 \
1537 -C "Deserializing connection..." \
1538 -s "Deserializing connection..."
1539
1540requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1541run_test "Context serialization, server serializes, GCM" \
1542 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1543 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001544 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001545 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001546 -s "Deserializing connection..."
1547
1548requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001549requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1550run_test "Context serialization, server serializes, with CID" \
1551 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1552 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1553 0 \
1554 -C "Deserializing connection..." \
1555 -s "Deserializing connection..."
1556
1557requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001558run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001559 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001560 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1561 0 \
1562 -c "Deserializing connection..." \
1563 -s "Deserializing connection..."
1564
1565requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1566run_test "Context serialization, both serialize, ChaChaPoly" \
1567 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1568 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1569 0 \
1570 -c "Deserializing connection..." \
1571 -s "Deserializing connection..."
1572
1573requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1574run_test "Context serialization, both serialize, GCM" \
1575 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1576 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001577 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001578 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001579 -s "Deserializing connection..."
1580
Jarno Lamsac2376f02019-06-06 10:44:14 +03001581requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001582requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1583run_test "Context serialization, both serialize, with CID" \
1584 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1585 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1586 0 \
1587 -c "Deserializing connection..." \
1588 -s "Deserializing connection..."
1589
1590requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001591run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001592 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001593 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1594 0 \
1595 -c "Deserializing connection..." \
1596 -S "Deserializing connection..."
1597
1598requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1599run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1600 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1601 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1602 0 \
1603 -c "Deserializing connection..." \
1604 -S "Deserializing connection..."
1605
1606requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1607run_test "Context serialization, re-init, client serializes, GCM" \
1608 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1609 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001610 0 \
1611 -c "Deserializing connection..." \
1612 -S "Deserializing connection..."
1613
Jarno Lamsac2376f02019-06-06 10:44:14 +03001614requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001615requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1616run_test "Context serialization, re-init, client serializes, with CID" \
1617 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1618 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1619 0 \
1620 -c "Deserializing connection..." \
1621 -S "Deserializing connection..."
1622
1623requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001624run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001625 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001626 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1627 0 \
1628 -C "Deserializing connection..." \
1629 -s "Deserializing connection..."
1630
1631requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1632run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1633 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1634 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1635 0 \
1636 -C "Deserializing connection..." \
1637 -s "Deserializing connection..."
1638
1639requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1640run_test "Context serialization, re-init, server serializes, GCM" \
1641 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1642 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001643 0 \
1644 -C "Deserializing connection..." \
1645 -s "Deserializing connection..."
1646
Jarno Lamsac2376f02019-06-06 10:44:14 +03001647requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001648requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1649run_test "Context serialization, re-init, server serializes, with CID" \
1650 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1651 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1652 0 \
1653 -C "Deserializing connection..." \
1654 -s "Deserializing connection..."
1655
1656requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001657run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001658 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001659 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1660 0 \
1661 -c "Deserializing connection..." \
1662 -s "Deserializing connection..."
1663
1664requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1665run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1666 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1667 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1668 0 \
1669 -c "Deserializing connection..." \
1670 -s "Deserializing connection..."
1671
1672requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1673run_test "Context serialization, re-init, both serialize, GCM" \
1674 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1675 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001676 0 \
1677 -c "Deserializing connection..." \
1678 -s "Deserializing connection..."
1679
Hanno Becker1b18fd32019-08-30 11:18:59 +01001680requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1681requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1682run_test "Context serialization, re-init, both serialize, with CID" \
1683 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1684 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1685 0 \
1686 -c "Deserializing connection..." \
1687 -s "Deserializing connection..."
1688
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001689requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1690run_test "Saving the serialized context to a file" \
1691 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1692 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1693 0 \
1694 -s "Save serialized context to a file... ok" \
1695 -c "Save serialized context to a file... ok"
1696rm -f context_srv.txt
1697rm -f context_cli.txt
1698
Hanno Becker7cf463e2019-04-09 18:08:47 +01001699# Tests for DTLS Connection ID extension
1700
Hanno Becker7cf463e2019-04-09 18:08:47 +01001701# So far, the CID API isn't implemented, so we can't
1702# grep for output witnessing its use. This needs to be
1703# changed once the CID extension is implemented.
1704
Hanno Beckera0e20d02019-05-15 14:03:01 +01001705requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001706run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001707 "$P_SRV debug_level=3 dtls=1 cid=0" \
1708 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1709 0 \
1710 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001711 -s "found CID extension" \
1712 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001713 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001714 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001715 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001716 -C "found CID extension" \
1717 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001718 -C "Copy CIDs into SSL transform" \
1719 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001720
Hanno Beckera0e20d02019-05-15 14:03:01 +01001721requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001722run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001723 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1724 "$P_CLI debug_level=3 dtls=1 cid=0" \
1725 0 \
1726 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001727 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001728 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001729 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001730 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001731 -C "found CID extension" \
1732 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001733 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001734 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001735
Hanno Beckera0e20d02019-05-15 14:03:01 +01001736requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001737run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001738 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1739 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1740 0 \
1741 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001742 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001743 -c "client hello, adding CID extension" \
1744 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001745 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001746 -s "server hello, adding CID extension" \
1747 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001748 -c "Use of CID extension negotiated" \
1749 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001750 -c "Copy CIDs into SSL transform" \
1751 -c "Peer CID (length 2 Bytes): de ad" \
1752 -s "Peer CID (length 2 Bytes): be ef" \
1753 -s "Use of Connection ID has been negotiated" \
1754 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001755
Hanno Beckera0e20d02019-05-15 14:03:01 +01001756requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001757run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001758 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001759 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1760 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1761 0 \
1762 -c "Enable use of CID extension." \
1763 -s "Enable use of CID extension." \
1764 -c "client hello, adding CID extension" \
1765 -s "found CID extension" \
1766 -s "Use of CID extension negotiated" \
1767 -s "server hello, adding CID extension" \
1768 -c "found CID extension" \
1769 -c "Use of CID extension negotiated" \
1770 -s "Copy CIDs into SSL transform" \
1771 -c "Copy CIDs into SSL transform" \
1772 -c "Peer CID (length 2 Bytes): de ad" \
1773 -s "Peer CID (length 2 Bytes): be ef" \
1774 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001775 -c "Use of Connection ID has been negotiated" \
1776 -c "ignoring unexpected CID" \
1777 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001778
Hanno Beckera0e20d02019-05-15 14:03:01 +01001779requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001780run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1781 -p "$P_PXY mtu=800" \
1782 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1783 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1784 0 \
1785 -c "Enable use of CID extension." \
1786 -s "Enable use of CID extension." \
1787 -c "client hello, adding CID extension" \
1788 -s "found CID extension" \
1789 -s "Use of CID extension negotiated" \
1790 -s "server hello, adding CID extension" \
1791 -c "found CID extension" \
1792 -c "Use of CID extension negotiated" \
1793 -s "Copy CIDs into SSL transform" \
1794 -c "Copy CIDs into SSL transform" \
1795 -c "Peer CID (length 2 Bytes): de ad" \
1796 -s "Peer CID (length 2 Bytes): be ef" \
1797 -s "Use of Connection ID has been negotiated" \
1798 -c "Use of Connection ID has been negotiated"
1799
Hanno Beckera0e20d02019-05-15 14:03:01 +01001800requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001801run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001802 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001803 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1804 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1805 0 \
1806 -c "Enable use of CID extension." \
1807 -s "Enable use of CID extension." \
1808 -c "client hello, adding CID extension" \
1809 -s "found CID extension" \
1810 -s "Use of CID extension negotiated" \
1811 -s "server hello, adding CID extension" \
1812 -c "found CID extension" \
1813 -c "Use of CID extension negotiated" \
1814 -s "Copy CIDs into SSL transform" \
1815 -c "Copy CIDs into SSL transform" \
1816 -c "Peer CID (length 2 Bytes): de ad" \
1817 -s "Peer CID (length 2 Bytes): be ef" \
1818 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001819 -c "Use of Connection ID has been negotiated" \
1820 -c "ignoring unexpected CID" \
1821 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001822
Hanno Beckera0e20d02019-05-15 14:03:01 +01001823requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001824run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001825 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1826 "$P_CLI debug_level=3 dtls=1 cid=1" \
1827 0 \
1828 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001829 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001830 -c "client hello, adding CID extension" \
1831 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001832 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001833 -s "server hello, adding CID extension" \
1834 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001835 -c "Use of CID extension negotiated" \
1836 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001837 -c "Copy CIDs into SSL transform" \
1838 -c "Peer CID (length 4 Bytes): de ad be ef" \
1839 -s "Peer CID (length 0 Bytes):" \
1840 -s "Use of Connection ID has been negotiated" \
1841 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001842
Hanno Beckera0e20d02019-05-15 14:03:01 +01001843requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001844run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001845 "$P_SRV debug_level=3 dtls=1 cid=1" \
1846 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1847 0 \
1848 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001849 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001850 -c "client hello, adding CID extension" \
1851 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001852 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001853 -s "server hello, adding CID extension" \
1854 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001855 -c "Use of CID extension negotiated" \
1856 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001857 -c "Copy CIDs into SSL transform" \
1858 -s "Peer CID (length 4 Bytes): de ad be ef" \
1859 -c "Peer CID (length 0 Bytes):" \
1860 -s "Use of Connection ID has been negotiated" \
1861 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001862
Hanno Beckera0e20d02019-05-15 14:03:01 +01001863requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001864run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001865 "$P_SRV debug_level=3 dtls=1 cid=1" \
1866 "$P_CLI debug_level=3 dtls=1 cid=1" \
1867 0 \
1868 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001869 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001870 -c "client hello, adding CID extension" \
1871 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001872 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001873 -s "server hello, adding CID extension" \
1874 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001875 -c "Use of CID extension negotiated" \
1876 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001877 -c "Copy CIDs into SSL transform" \
1878 -S "Use of Connection ID has been negotiated" \
1879 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001880
Hanno Beckera0e20d02019-05-15 14:03:01 +01001881requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001882run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001883 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1884 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1885 0 \
1886 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001887 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001888 -c "client hello, adding CID extension" \
1889 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001890 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001891 -s "server hello, adding CID extension" \
1892 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001893 -c "Use of CID extension negotiated" \
1894 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001895 -c "Copy CIDs into SSL transform" \
1896 -c "Peer CID (length 2 Bytes): de ad" \
1897 -s "Peer CID (length 2 Bytes): be ef" \
1898 -s "Use of Connection ID has been negotiated" \
1899 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001900
Hanno Beckera0e20d02019-05-15 14:03:01 +01001901requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001902run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001903 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1904 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1905 0 \
1906 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001907 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001908 -c "client hello, adding CID extension" \
1909 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001910 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001911 -s "server hello, adding CID extension" \
1912 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001913 -c "Use of CID extension negotiated" \
1914 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001915 -c "Copy CIDs into SSL transform" \
1916 -c "Peer CID (length 4 Bytes): de ad be ef" \
1917 -s "Peer CID (length 0 Bytes):" \
1918 -s "Use of Connection ID has been negotiated" \
1919 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001920
Hanno Beckera0e20d02019-05-15 14:03:01 +01001921requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001922run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001923 "$P_SRV debug_level=3 dtls=1 cid=1" \
1924 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1925 0 \
1926 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001927 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001928 -c "client hello, adding CID extension" \
1929 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001930 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001931 -s "server hello, adding CID extension" \
1932 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001933 -c "Use of CID extension negotiated" \
1934 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001935 -c "Copy CIDs into SSL transform" \
1936 -s "Peer CID (length 4 Bytes): de ad be ef" \
1937 -c "Peer CID (length 0 Bytes):" \
1938 -s "Use of Connection ID has been negotiated" \
1939 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001940
Hanno Beckera0e20d02019-05-15 14:03:01 +01001941requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001942run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001943 "$P_SRV debug_level=3 dtls=1 cid=1" \
1944 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1945 0 \
1946 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001947 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001948 -c "client hello, adding CID extension" \
1949 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001950 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001951 -s "server hello, adding CID extension" \
1952 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001953 -c "Use of CID extension negotiated" \
1954 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001955 -c "Copy CIDs into SSL transform" \
1956 -S "Use of Connection ID has been negotiated" \
1957 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001958
Hanno Beckera0e20d02019-05-15 14:03:01 +01001959requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001960run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001961 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1962 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1963 0 \
1964 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001965 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001966 -c "client hello, adding CID extension" \
1967 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001968 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001969 -s "server hello, adding CID extension" \
1970 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001971 -c "Use of CID extension negotiated" \
1972 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001973 -c "Copy CIDs into SSL transform" \
1974 -c "Peer CID (length 2 Bytes): de ad" \
1975 -s "Peer CID (length 2 Bytes): be ef" \
1976 -s "Use of Connection ID has been negotiated" \
1977 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001978
Hanno Beckera0e20d02019-05-15 14:03:01 +01001979requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001980run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001981 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1982 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1983 0 \
1984 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001985 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001986 -c "client hello, adding CID extension" \
1987 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001988 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001989 -s "server hello, adding CID extension" \
1990 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001991 -c "Use of CID extension negotiated" \
1992 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001993 -c "Copy CIDs into SSL transform" \
1994 -c "Peer CID (length 4 Bytes): de ad be ef" \
1995 -s "Peer CID (length 0 Bytes):" \
1996 -s "Use of Connection ID has been negotiated" \
1997 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001998
Hanno Beckera0e20d02019-05-15 14:03:01 +01001999requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002000run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002001 "$P_SRV debug_level=3 dtls=1 cid=1" \
2002 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2003 0 \
2004 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002005 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002006 -c "client hello, adding CID extension" \
2007 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002008 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002009 -s "server hello, adding CID extension" \
2010 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002011 -c "Use of CID extension negotiated" \
2012 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002013 -c "Copy CIDs into SSL transform" \
2014 -s "Peer CID (length 4 Bytes): de ad be ef" \
2015 -c "Peer CID (length 0 Bytes):" \
2016 -s "Use of Connection ID has been negotiated" \
2017 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002018
Hanno Beckera0e20d02019-05-15 14:03:01 +01002019requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002020run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002021 "$P_SRV debug_level=3 dtls=1 cid=1" \
2022 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2023 0 \
2024 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002025 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002026 -c "client hello, adding CID extension" \
2027 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002028 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002029 -s "server hello, adding CID extension" \
2030 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002031 -c "Use of CID extension negotiated" \
2032 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002033 -c "Copy CIDs into SSL transform" \
2034 -S "Use of Connection ID has been negotiated" \
2035 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002036
Hanno Beckera0e20d02019-05-15 14:03:01 +01002037requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002038requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002039run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002040 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2041 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2042 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002043 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2044 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2045 -s "(initial handshake) Use of Connection ID has been negotiated" \
2046 -c "(initial handshake) Use of Connection ID has been negotiated" \
2047 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2048 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2049 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2050 -c "(after renegotiation) Use of Connection ID has been negotiated"
2051
Hanno Beckera0e20d02019-05-15 14:03:01 +01002052requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002053requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002054run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002055 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2056 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2057 0 \
2058 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2059 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2060 -s "(initial handshake) Use of Connection ID has been negotiated" \
2061 -c "(initial handshake) Use of Connection ID has been negotiated" \
2062 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2063 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2064 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2065 -c "(after renegotiation) Use of Connection ID has been negotiated"
2066
Hanno Beckera0e20d02019-05-15 14:03:01 +01002067requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002068requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002069run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2070 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2071 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2072 0 \
2073 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2074 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2075 -s "(initial handshake) Use of Connection ID has been negotiated" \
2076 -c "(initial handshake) Use of Connection ID has been negotiated" \
2077 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2078 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2079 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2080 -c "(after renegotiation) Use of Connection ID has been negotiated"
2081
Hanno Beckera0e20d02019-05-15 14:03:01 +01002082requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002083requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002084run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002085 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002086 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2087 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2088 0 \
2089 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2090 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2091 -s "(initial handshake) Use of Connection ID has been negotiated" \
2092 -c "(initial handshake) Use of Connection ID has been negotiated" \
2093 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2094 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2095 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002096 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2097 -c "ignoring unexpected CID" \
2098 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002099
Hanno Beckera0e20d02019-05-15 14:03:01 +01002100requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002101requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2102run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002103 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2104 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2105 0 \
2106 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2107 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2108 -s "(initial handshake) Use of Connection ID has been negotiated" \
2109 -c "(initial handshake) Use of Connection ID has been negotiated" \
2110 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2111 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2112 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2113 -S "(after renegotiation) Use of Connection ID has been negotiated"
2114
Hanno Beckera0e20d02019-05-15 14:03:01 +01002115requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002116requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002117run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2118 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2119 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2120 0 \
2121 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2122 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2123 -s "(initial handshake) Use of Connection ID has been negotiated" \
2124 -c "(initial handshake) Use of Connection ID has been negotiated" \
2125 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2126 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2127 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2128 -S "(after renegotiation) Use of Connection ID has been negotiated"
2129
Hanno Beckera0e20d02019-05-15 14:03:01 +01002130requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002131requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002132run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002133 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002134 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2135 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2136 0 \
2137 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2138 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2139 -s "(initial handshake) Use of Connection ID has been negotiated" \
2140 -c "(initial handshake) Use of Connection ID has been negotiated" \
2141 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2142 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2143 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002144 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2145 -c "ignoring unexpected CID" \
2146 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002147
Hanno Beckera0e20d02019-05-15 14:03:01 +01002148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002149requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2150run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002151 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2152 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2153 0 \
2154 -S "(initial handshake) Use of Connection ID has been negotiated" \
2155 -C "(initial handshake) Use of Connection ID has been negotiated" \
2156 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2157 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2158 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2159 -s "(after renegotiation) Use of Connection ID has been negotiated"
2160
Hanno Beckera0e20d02019-05-15 14:03:01 +01002161requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002162requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002163run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2164 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2165 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2166 0 \
2167 -S "(initial handshake) Use of Connection ID has been negotiated" \
2168 -C "(initial handshake) Use of Connection ID has been negotiated" \
2169 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2170 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2171 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2172 -s "(after renegotiation) Use of Connection ID has been negotiated"
2173
Hanno Beckera0e20d02019-05-15 14:03:01 +01002174requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002175requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002176run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002177 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002178 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2179 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2180 0 \
2181 -S "(initial handshake) Use of Connection ID has been negotiated" \
2182 -C "(initial handshake) Use of Connection ID has been negotiated" \
2183 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2184 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2185 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002186 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2187 -c "ignoring unexpected CID" \
2188 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002189
Hanno Beckera0e20d02019-05-15 14:03:01 +01002190requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002191requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2192run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002193 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2194 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2195 0 \
2196 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2197 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2198 -s "(initial handshake) Use of Connection ID has been negotiated" \
2199 -c "(initial handshake) Use of Connection ID has been negotiated" \
2200 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2201 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2202 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2203 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2204 -s "(after renegotiation) Use of Connection ID was not offered by client"
2205
Hanno Beckera0e20d02019-05-15 14:03:01 +01002206requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002207requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002208run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002209 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002210 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2211 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2212 0 \
2213 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2214 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2215 -s "(initial handshake) Use of Connection ID has been negotiated" \
2216 -c "(initial handshake) Use of Connection ID has been negotiated" \
2217 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2218 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2219 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2220 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002221 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2222 -c "ignoring unexpected CID" \
2223 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002224
Hanno Beckera0e20d02019-05-15 14:03:01 +01002225requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002226requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2227run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2228 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2229 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2230 0 \
2231 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2232 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2233 -s "(initial handshake) Use of Connection ID has been negotiated" \
2234 -c "(initial handshake) Use of Connection ID has been negotiated" \
2235 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2236 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2237 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2238 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2239 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2240
Hanno Beckera0e20d02019-05-15 14:03:01 +01002241requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002242requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2243run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002244 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002245 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2246 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2247 0 \
2248 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2249 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2250 -s "(initial handshake) Use of Connection ID has been negotiated" \
2251 -c "(initial handshake) Use of Connection ID has been negotiated" \
2252 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2253 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2254 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2255 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002256 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2257 -c "ignoring unexpected CID" \
2258 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002259
Andrzej Kurekb6577832020-06-08 07:08:03 -04002260requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2261requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2262run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2263 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2264 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2265 0 \
2266 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2267 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2268 -s "(initial handshake) Use of Connection ID has been negotiated" \
2269 -c "(initial handshake) Use of Connection ID has been negotiated" \
2270 -s "Reallocating in_buf" \
2271 -s "Reallocating out_buf"
2272
2273requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2274requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2275run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2276 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2277 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2278 0 \
2279 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2280 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2281 -s "(initial handshake) Use of Connection ID has been negotiated" \
2282 -c "(initial handshake) Use of Connection ID has been negotiated" \
2283 -s "Reallocating in_buf" \
2284 -s "Reallocating out_buf"
2285
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002286# Tests for Encrypt-then-MAC extension
2287
2288run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002289 "$P_SRV debug_level=3 \
2290 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002291 "$P_CLI debug_level=3" \
2292 0 \
2293 -c "client hello, adding encrypt_then_mac extension" \
2294 -s "found encrypt then mac extension" \
2295 -s "server hello, adding encrypt then mac extension" \
2296 -c "found encrypt_then_mac extension" \
2297 -c "using encrypt then mac" \
2298 -s "using encrypt then mac"
2299
2300run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002301 "$P_SRV debug_level=3 etm=0 \
2302 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002303 "$P_CLI debug_level=3 etm=1" \
2304 0 \
2305 -c "client hello, adding encrypt_then_mac extension" \
2306 -s "found encrypt then mac extension" \
2307 -S "server hello, adding encrypt then mac extension" \
2308 -C "found encrypt_then_mac extension" \
2309 -C "using encrypt then mac" \
2310 -S "using encrypt then mac"
2311
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002312run_test "Encrypt then MAC: client enabled, aead cipher" \
2313 "$P_SRV debug_level=3 etm=1 \
2314 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2315 "$P_CLI debug_level=3 etm=1" \
2316 0 \
2317 -c "client hello, adding encrypt_then_mac extension" \
2318 -s "found encrypt then mac extension" \
2319 -S "server hello, adding encrypt then mac extension" \
2320 -C "found encrypt_then_mac extension" \
2321 -C "using encrypt then mac" \
2322 -S "using encrypt then mac"
2323
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002324run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002325 "$P_SRV debug_level=3 etm=1 \
2326 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002327 "$P_CLI debug_level=3 etm=0" \
2328 0 \
2329 -C "client hello, adding encrypt_then_mac extension" \
2330 -S "found encrypt then mac extension" \
2331 -S "server hello, adding encrypt then mac extension" \
2332 -C "found encrypt_then_mac extension" \
2333 -C "using encrypt then mac" \
2334 -S "using encrypt then mac"
2335
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002336# Tests for Extended Master Secret extension
2337
2338run_test "Extended Master Secret: default" \
2339 "$P_SRV debug_level=3" \
2340 "$P_CLI debug_level=3" \
2341 0 \
2342 -c "client hello, adding extended_master_secret extension" \
2343 -s "found extended master secret extension" \
2344 -s "server hello, adding extended master secret extension" \
2345 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002346 -c "session hash for extended master secret" \
2347 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002348
2349run_test "Extended Master Secret: client enabled, server disabled" \
2350 "$P_SRV debug_level=3 extended_ms=0" \
2351 "$P_CLI debug_level=3 extended_ms=1" \
2352 0 \
2353 -c "client hello, adding extended_master_secret extension" \
2354 -s "found extended master secret extension" \
2355 -S "server hello, adding extended master secret extension" \
2356 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002357 -C "session hash for extended master secret" \
2358 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002359
2360run_test "Extended Master Secret: client disabled, server enabled" \
2361 "$P_SRV debug_level=3 extended_ms=1" \
2362 "$P_CLI debug_level=3 extended_ms=0" \
2363 0 \
2364 -C "client hello, adding extended_master_secret extension" \
2365 -S "found extended master secret extension" \
2366 -S "server hello, adding extended master secret extension" \
2367 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002368 -C "session hash for extended master secret" \
2369 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002370
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002371# Tests for FALLBACK_SCSV
2372
2373run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002374 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002375 "$P_CLI debug_level=3 force_version=tls1_1" \
2376 0 \
2377 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002378 -S "received FALLBACK_SCSV" \
2379 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002380 -C "is a fatal alert message (msg 86)"
2381
2382run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002383 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002384 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2385 0 \
2386 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002387 -S "received FALLBACK_SCSV" \
2388 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002389 -C "is a fatal alert message (msg 86)"
2390
2391run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002392 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002393 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002394 1 \
2395 -c "adding FALLBACK_SCSV" \
2396 -s "received FALLBACK_SCSV" \
2397 -s "inapropriate fallback" \
2398 -c "is a fatal alert message (msg 86)"
2399
2400run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002401 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002402 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002403 0 \
2404 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002405 -s "received FALLBACK_SCSV" \
2406 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002407 -C "is a fatal alert message (msg 86)"
2408
2409requires_openssl_with_fallback_scsv
2410run_test "Fallback SCSV: default, openssl server" \
2411 "$O_SRV" \
2412 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2413 0 \
2414 -C "adding FALLBACK_SCSV" \
2415 -C "is a fatal alert message (msg 86)"
2416
2417requires_openssl_with_fallback_scsv
2418run_test "Fallback SCSV: enabled, openssl server" \
2419 "$O_SRV" \
2420 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2421 1 \
2422 -c "adding FALLBACK_SCSV" \
2423 -c "is a fatal alert message (msg 86)"
2424
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002425requires_openssl_with_fallback_scsv
2426run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002427 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002428 "$O_CLI -tls1_1" \
2429 0 \
2430 -S "received FALLBACK_SCSV" \
2431 -S "inapropriate fallback"
2432
2433requires_openssl_with_fallback_scsv
2434run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002435 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002436 "$O_CLI -tls1_1 -fallback_scsv" \
2437 1 \
2438 -s "received FALLBACK_SCSV" \
2439 -s "inapropriate fallback"
2440
2441requires_openssl_with_fallback_scsv
2442run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002443 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002444 "$O_CLI -fallback_scsv" \
2445 0 \
2446 -s "received FALLBACK_SCSV" \
2447 -S "inapropriate fallback"
2448
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002449# Test sending and receiving empty application data records
2450
2451run_test "Encrypt then MAC: empty application data record" \
2452 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2453 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2454 0 \
2455 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2456 -s "dumping 'input payload after decrypt' (0 bytes)" \
2457 -c "0 bytes written in 1 fragments"
2458
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002459run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002460 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2461 "$P_CLI auth_mode=none etm=0 request_size=0" \
2462 0 \
2463 -s "dumping 'input payload after decrypt' (0 bytes)" \
2464 -c "0 bytes written in 1 fragments"
2465
2466run_test "Encrypt then MAC, DTLS: empty application data record" \
2467 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2468 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2469 0 \
2470 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2471 -s "dumping 'input payload after decrypt' (0 bytes)" \
2472 -c "0 bytes written in 1 fragments"
2473
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002474run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002475 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2476 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2477 0 \
2478 -s "dumping 'input payload after decrypt' (0 bytes)" \
2479 -c "0 bytes written in 1 fragments"
2480
Gilles Peskined50177f2017-05-16 17:53:03 +02002481## ClientHello generated with
2482## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2483## then manually twiddling the ciphersuite list.
2484## The ClientHello content is spelled out below as a hex string as
2485## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2486## The expected response is an inappropriate_fallback alert.
2487requires_openssl_with_fallback_scsv
2488run_test "Fallback SCSV: beginning of list" \
2489 "$P_SRV debug_level=2" \
2490 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2491 0 \
2492 -s "received FALLBACK_SCSV" \
2493 -s "inapropriate fallback"
2494
2495requires_openssl_with_fallback_scsv
2496run_test "Fallback SCSV: end of list" \
2497 "$P_SRV debug_level=2" \
2498 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2499 0 \
2500 -s "received FALLBACK_SCSV" \
2501 -s "inapropriate fallback"
2502
2503## Here the expected response is a valid ServerHello prefix, up to the random.
2504requires_openssl_with_fallback_scsv
2505run_test "Fallback SCSV: not in list" \
2506 "$P_SRV debug_level=2" \
2507 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2508 0 \
2509 -S "received FALLBACK_SCSV" \
2510 -S "inapropriate fallback"
2511
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002512# Tests for CBC 1/n-1 record splitting
2513
2514run_test "CBC Record splitting: TLS 1.2, no splitting" \
2515 "$P_SRV" \
2516 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2517 request_size=123 force_version=tls1_2" \
2518 0 \
2519 -s "Read from client: 123 bytes read" \
2520 -S "Read from client: 1 bytes read" \
2521 -S "122 bytes read"
2522
2523run_test "CBC Record splitting: TLS 1.1, no splitting" \
2524 "$P_SRV" \
2525 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2526 request_size=123 force_version=tls1_1" \
2527 0 \
2528 -s "Read from client: 123 bytes read" \
2529 -S "Read from client: 1 bytes read" \
2530 -S "122 bytes read"
2531
2532run_test "CBC Record splitting: TLS 1.0, splitting" \
2533 "$P_SRV" \
2534 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2535 request_size=123 force_version=tls1" \
2536 0 \
2537 -S "Read from client: 123 bytes read" \
2538 -s "Read from client: 1 bytes read" \
2539 -s "122 bytes read"
2540
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002541run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2542 "$P_SRV" \
2543 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2544 request_size=123 force_version=tls1 recsplit=0" \
2545 0 \
2546 -s "Read from client: 123 bytes read" \
2547 -S "Read from client: 1 bytes read" \
2548 -S "122 bytes read"
2549
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002550run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2551 "$P_SRV nbio=2" \
2552 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2553 request_size=123 force_version=tls1" \
2554 0 \
2555 -S "Read from client: 123 bytes read" \
2556 -s "Read from client: 1 bytes read" \
2557 -s "122 bytes read"
2558
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002559# Tests for Session Tickets
2560
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002561run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002562 "$P_SRV debug_level=3 tickets=1" \
2563 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002564 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002565 -c "client hello, adding session ticket extension" \
2566 -s "found session ticket extension" \
2567 -s "server hello, adding session ticket extension" \
2568 -c "found session_ticket extension" \
2569 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002570 -S "session successfully restored from cache" \
2571 -s "session successfully restored from ticket" \
2572 -s "a session has been resumed" \
2573 -c "a session has been resumed"
2574
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002575run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002576 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2577 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002578 0 \
2579 -c "client hello, adding session ticket extension" \
2580 -s "found session ticket extension" \
2581 -s "server hello, adding session ticket extension" \
2582 -c "found session_ticket extension" \
2583 -c "parse new session ticket" \
2584 -S "session successfully restored from cache" \
2585 -s "session successfully restored from ticket" \
2586 -s "a session has been resumed" \
2587 -c "a session has been resumed"
2588
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002589run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002590 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2591 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002592 0 \
2593 -c "client hello, adding session ticket extension" \
2594 -s "found session ticket extension" \
2595 -s "server hello, adding session ticket extension" \
2596 -c "found session_ticket extension" \
2597 -c "parse new session ticket" \
2598 -S "session successfully restored from cache" \
2599 -S "session successfully restored from ticket" \
2600 -S "a session has been resumed" \
2601 -C "a session has been resumed"
2602
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002603run_test "Session resume using tickets: session copy" \
2604 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2605 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2606 0 \
2607 -c "client hello, adding session ticket extension" \
2608 -s "found session ticket extension" \
2609 -s "server hello, adding session ticket extension" \
2610 -c "found session_ticket extension" \
2611 -c "parse new session ticket" \
2612 -S "session successfully restored from cache" \
2613 -s "session successfully restored from ticket" \
2614 -s "a session has been resumed" \
2615 -c "a session has been resumed"
2616
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002617run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002618 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002619 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002620 0 \
2621 -c "client hello, adding session ticket extension" \
2622 -c "found session_ticket extension" \
2623 -c "parse new session ticket" \
2624 -c "a session has been resumed"
2625
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002626run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002627 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002628 "( $O_CLI -sess_out $SESSION; \
2629 $O_CLI -sess_in $SESSION; \
2630 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002631 0 \
2632 -s "found session ticket extension" \
2633 -s "server hello, adding session ticket extension" \
2634 -S "session successfully restored from cache" \
2635 -s "session successfully restored from ticket" \
2636 -s "a session has been resumed"
2637
Hanno Becker1d739932018-08-21 13:55:22 +01002638# Tests for Session Tickets with DTLS
2639
2640run_test "Session resume using tickets, DTLS: basic" \
2641 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002642 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002643 0 \
2644 -c "client hello, adding session ticket extension" \
2645 -s "found session ticket extension" \
2646 -s "server hello, adding session ticket extension" \
2647 -c "found session_ticket extension" \
2648 -c "parse new session ticket" \
2649 -S "session successfully restored from cache" \
2650 -s "session successfully restored from ticket" \
2651 -s "a session has been resumed" \
2652 -c "a session has been resumed"
2653
2654run_test "Session resume using tickets, DTLS: cache disabled" \
2655 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002656 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002657 0 \
2658 -c "client hello, adding session ticket extension" \
2659 -s "found session ticket extension" \
2660 -s "server hello, adding session ticket extension" \
2661 -c "found session_ticket extension" \
2662 -c "parse new session ticket" \
2663 -S "session successfully restored from cache" \
2664 -s "session successfully restored from ticket" \
2665 -s "a session has been resumed" \
2666 -c "a session has been resumed"
2667
2668run_test "Session resume using tickets, DTLS: timeout" \
2669 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002670 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002671 0 \
2672 -c "client hello, adding session ticket extension" \
2673 -s "found session ticket extension" \
2674 -s "server hello, adding session ticket extension" \
2675 -c "found session_ticket extension" \
2676 -c "parse new session ticket" \
2677 -S "session successfully restored from cache" \
2678 -S "session successfully restored from ticket" \
2679 -S "a session has been resumed" \
2680 -C "a session has been resumed"
2681
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002682run_test "Session resume using tickets, DTLS: session copy" \
2683 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002684 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002685 0 \
2686 -c "client hello, adding session ticket extension" \
2687 -s "found session ticket extension" \
2688 -s "server hello, adding session ticket extension" \
2689 -c "found session_ticket extension" \
2690 -c "parse new session ticket" \
2691 -S "session successfully restored from cache" \
2692 -s "session successfully restored from ticket" \
2693 -s "a session has been resumed" \
2694 -c "a session has been resumed"
2695
Hanno Becker1d739932018-08-21 13:55:22 +01002696run_test "Session resume using tickets, DTLS: openssl server" \
2697 "$O_SRV -dtls1" \
2698 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2699 0 \
2700 -c "client hello, adding session ticket extension" \
2701 -c "found session_ticket extension" \
2702 -c "parse new session ticket" \
2703 -c "a session has been resumed"
2704
2705run_test "Session resume using tickets, DTLS: openssl client" \
2706 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2707 "( $O_CLI -dtls1 -sess_out $SESSION; \
2708 $O_CLI -dtls1 -sess_in $SESSION; \
2709 rm -f $SESSION )" \
2710 0 \
2711 -s "found session ticket extension" \
2712 -s "server hello, adding session ticket extension" \
2713 -S "session successfully restored from cache" \
2714 -s "session successfully restored from ticket" \
2715 -s "a session has been resumed"
2716
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002717# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002718
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002719run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002720 "$P_SRV debug_level=3 tickets=0" \
2721 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002722 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002723 -c "client hello, adding session ticket extension" \
2724 -s "found session ticket extension" \
2725 -S "server hello, adding session ticket extension" \
2726 -C "found session_ticket extension" \
2727 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002728 -s "session successfully restored from cache" \
2729 -S "session successfully restored from ticket" \
2730 -s "a session has been resumed" \
2731 -c "a session has been resumed"
2732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002733run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002734 "$P_SRV debug_level=3 tickets=1" \
2735 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002736 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002737 -C "client hello, adding session ticket extension" \
2738 -S "found session ticket extension" \
2739 -S "server hello, adding session ticket extension" \
2740 -C "found session_ticket extension" \
2741 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002742 -s "session successfully restored from cache" \
2743 -S "session successfully restored from ticket" \
2744 -s "a session has been resumed" \
2745 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002746
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002747run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002748 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2749 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002750 0 \
2751 -S "session successfully restored from cache" \
2752 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002753 -S "a session has been resumed" \
2754 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002755
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002756run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002757 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2758 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002759 0 \
2760 -s "session successfully restored from cache" \
2761 -S "session successfully restored from ticket" \
2762 -s "a session has been resumed" \
2763 -c "a session has been resumed"
2764
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002765run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002766 "$P_SRV debug_level=3 tickets=0" \
2767 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002768 0 \
2769 -s "session successfully restored from cache" \
2770 -S "session successfully restored from ticket" \
2771 -s "a session has been resumed" \
2772 -c "a session has been resumed"
2773
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002774run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002775 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2776 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002777 0 \
2778 -S "session successfully restored from cache" \
2779 -S "session successfully restored from ticket" \
2780 -S "a session has been resumed" \
2781 -C "a session has been resumed"
2782
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002783run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002784 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2785 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002786 0 \
2787 -s "session successfully restored from cache" \
2788 -S "session successfully restored from ticket" \
2789 -s "a session has been resumed" \
2790 -c "a session has been resumed"
2791
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002792run_test "Session resume using cache: session copy" \
2793 "$P_SRV debug_level=3 tickets=0" \
2794 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2795 0 \
2796 -s "session successfully restored from cache" \
2797 -S "session successfully restored from ticket" \
2798 -s "a session has been resumed" \
2799 -c "a session has been resumed"
2800
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002801run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002802 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002803 "( $O_CLI -sess_out $SESSION; \
2804 $O_CLI -sess_in $SESSION; \
2805 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002806 0 \
2807 -s "found session ticket extension" \
2808 -S "server hello, adding session ticket extension" \
2809 -s "session successfully restored from cache" \
2810 -S "session successfully restored from ticket" \
2811 -s "a session has been resumed"
2812
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002813run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002814 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002815 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002816 0 \
2817 -C "found session_ticket extension" \
2818 -C "parse new session ticket" \
2819 -c "a session has been resumed"
2820
Hanno Becker1d739932018-08-21 13:55:22 +01002821# Tests for Session Resume based on session-ID and cache, DTLS
2822
2823run_test "Session resume using cache, DTLS: tickets enabled on client" \
2824 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002825 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002826 0 \
2827 -c "client hello, adding session ticket extension" \
2828 -s "found session ticket extension" \
2829 -S "server hello, adding session ticket extension" \
2830 -C "found session_ticket extension" \
2831 -C "parse new session ticket" \
2832 -s "session successfully restored from cache" \
2833 -S "session successfully restored from ticket" \
2834 -s "a session has been resumed" \
2835 -c "a session has been resumed"
2836
2837run_test "Session resume using cache, DTLS: tickets enabled on server" \
2838 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002839 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002840 0 \
2841 -C "client hello, adding session ticket extension" \
2842 -S "found session ticket extension" \
2843 -S "server hello, adding session ticket extension" \
2844 -C "found session_ticket extension" \
2845 -C "parse new session ticket" \
2846 -s "session successfully restored from cache" \
2847 -S "session successfully restored from ticket" \
2848 -s "a session has been resumed" \
2849 -c "a session has been resumed"
2850
2851run_test "Session resume using cache, DTLS: cache_max=0" \
2852 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002853 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002854 0 \
2855 -S "session successfully restored from cache" \
2856 -S "session successfully restored from ticket" \
2857 -S "a session has been resumed" \
2858 -C "a session has been resumed"
2859
2860run_test "Session resume using cache, DTLS: cache_max=1" \
2861 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002862 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002863 0 \
2864 -s "session successfully restored from cache" \
2865 -S "session successfully restored from ticket" \
2866 -s "a session has been resumed" \
2867 -c "a session has been resumed"
2868
2869run_test "Session resume using cache, DTLS: timeout > delay" \
2870 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002871 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002872 0 \
2873 -s "session successfully restored from cache" \
2874 -S "session successfully restored from ticket" \
2875 -s "a session has been resumed" \
2876 -c "a session has been resumed"
2877
2878run_test "Session resume using cache, DTLS: timeout < delay" \
2879 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002880 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002881 0 \
2882 -S "session successfully restored from cache" \
2883 -S "session successfully restored from ticket" \
2884 -S "a session has been resumed" \
2885 -C "a session has been resumed"
2886
2887run_test "Session resume using cache, DTLS: no timeout" \
2888 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002889 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002890 0 \
2891 -s "session successfully restored from cache" \
2892 -S "session successfully restored from ticket" \
2893 -s "a session has been resumed" \
2894 -c "a session has been resumed"
2895
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002896run_test "Session resume using cache, DTLS: session copy" \
2897 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002898 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002899 0 \
2900 -s "session successfully restored from cache" \
2901 -S "session successfully restored from ticket" \
2902 -s "a session has been resumed" \
2903 -c "a session has been resumed"
2904
Hanno Becker1d739932018-08-21 13:55:22 +01002905run_test "Session resume using cache, DTLS: openssl client" \
2906 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2907 "( $O_CLI -dtls1 -sess_out $SESSION; \
2908 $O_CLI -dtls1 -sess_in $SESSION; \
2909 rm -f $SESSION )" \
2910 0 \
2911 -s "found session ticket extension" \
2912 -S "server hello, adding session ticket extension" \
2913 -s "session successfully restored from cache" \
2914 -S "session successfully restored from ticket" \
2915 -s "a session has been resumed"
2916
2917run_test "Session resume using cache, DTLS: openssl server" \
2918 "$O_SRV -dtls1" \
2919 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2920 0 \
2921 -C "found session_ticket extension" \
2922 -C "parse new session ticket" \
2923 -c "a session has been resumed"
2924
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002925# Tests for Max Fragment Length extension
2926
Angus Grattonc4dd0732018-04-11 16:28:39 +10002927if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
Gilles Peskine231befa2020-08-26 20:05:11 +02002928 printf '%s defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n' "${CONFIG_H}"
Hanno Becker6428f8d2017-09-22 16:58:50 +01002929 exit 1
2930fi
2931
Angus Grattonc4dd0732018-04-11 16:28:39 +10002932if [ $MAX_CONTENT_LEN -ne 16384 ]; then
Gilles Peskine231befa2020-08-26 20:05:11 +02002933 echo "Using non-default maximum content length $MAX_CONTENT_LEN"
Angus Grattonc4dd0732018-04-11 16:28:39 +10002934fi
2935
Hanno Becker4aed27e2017-09-18 15:00:34 +01002936requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002937run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002938 "$P_SRV debug_level=3" \
2939 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002940 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002941 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
2942 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
2943 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
2944 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002945 -C "client hello, adding max_fragment_length extension" \
2946 -S "found max fragment length extension" \
2947 -S "server hello, max_fragment_length extension" \
2948 -C "found max_fragment_length extension"
2949
Hanno Becker4aed27e2017-09-18 15:00:34 +01002950requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002951run_test "Max fragment length: enabled, default, larger message" \
2952 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002953 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002954 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002955 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
2956 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
2957 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
2958 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002959 -C "client hello, adding max_fragment_length extension" \
2960 -S "found max fragment length extension" \
2961 -S "server hello, max_fragment_length extension" \
2962 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002963 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2964 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002965 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002966
2967requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2968run_test "Max fragment length, DTLS: enabled, default, larger message" \
2969 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002970 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002971 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002972 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
2973 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
2974 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
2975 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002976 -C "client hello, adding max_fragment_length extension" \
2977 -S "found max fragment length extension" \
2978 -S "server hello, max_fragment_length extension" \
2979 -C "found max_fragment_length extension" \
2980 -c "fragment larger than.*maximum "
2981
Angus Grattonc4dd0732018-04-11 16:28:39 +10002982# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2983# (session fragment length will be 16384 regardless of mbedtls
2984# content length configuration.)
2985
Hanno Beckerc5266962017-09-18 15:01:50 +01002986requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2987run_test "Max fragment length: disabled, larger message" \
2988 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002989 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002990 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002991 -C "Maximum input fragment length is 16384" \
2992 -C "Maximum output fragment length is 16384" \
2993 -S "Maximum input fragment length is 16384" \
2994 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002995 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2996 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002997 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002998
2999requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3000run_test "Max fragment length DTLS: disabled, larger message" \
3001 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003002 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003003 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003004 -C "Maximum input fragment length is 16384" \
3005 -C "Maximum output fragment length is 16384" \
3006 -S "Maximum input fragment length is 16384" \
3007 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003008 -c "fragment larger than.*maximum "
3009
3010requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003011run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003012 "$P_SRV debug_level=3" \
3013 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003014 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003015 -c "Maximum input fragment length is 4096" \
3016 -c "Maximum output fragment length is 4096" \
3017 -s "Maximum input fragment length is 4096" \
3018 -s "Maximum output fragment length is 4096" \
3019 -c "client hello, adding max_fragment_length extension" \
3020 -s "found max fragment length extension" \
3021 -s "server hello, max_fragment_length extension" \
3022 -c "found max_fragment_length extension"
3023
3024requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3025run_test "Max fragment length: client 512, server 1024" \
3026 "$P_SRV debug_level=3 max_frag_len=1024" \
3027 "$P_CLI debug_level=3 max_frag_len=512" \
3028 0 \
3029 -c "Maximum input fragment length is 512" \
3030 -c "Maximum output fragment length is 512" \
3031 -s "Maximum input fragment length is 512" \
3032 -s "Maximum output fragment length is 512" \
3033 -c "client hello, adding max_fragment_length extension" \
3034 -s "found max fragment length extension" \
3035 -s "server hello, max_fragment_length extension" \
3036 -c "found max_fragment_length extension"
3037
3038requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3039run_test "Max fragment length: client 512, server 2048" \
3040 "$P_SRV debug_level=3 max_frag_len=2048" \
3041 "$P_CLI debug_level=3 max_frag_len=512" \
3042 0 \
3043 -c "Maximum input fragment length is 512" \
3044 -c "Maximum output fragment length is 512" \
3045 -s "Maximum input fragment length is 512" \
3046 -s "Maximum output fragment length is 512" \
3047 -c "client hello, adding max_fragment_length extension" \
3048 -s "found max fragment length extension" \
3049 -s "server hello, max_fragment_length extension" \
3050 -c "found max_fragment_length extension"
3051
3052requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3053run_test "Max fragment length: client 512, server 4096" \
3054 "$P_SRV debug_level=3 max_frag_len=4096" \
3055 "$P_CLI debug_level=3 max_frag_len=512" \
3056 0 \
3057 -c "Maximum input fragment length is 512" \
3058 -c "Maximum output fragment length is 512" \
3059 -s "Maximum input fragment length is 512" \
3060 -s "Maximum output fragment length is 512" \
3061 -c "client hello, adding max_fragment_length extension" \
3062 -s "found max fragment length extension" \
3063 -s "server hello, max_fragment_length extension" \
3064 -c "found max_fragment_length extension"
3065
3066requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3067run_test "Max fragment length: client 1024, server 512" \
3068 "$P_SRV debug_level=3 max_frag_len=512" \
3069 "$P_CLI debug_level=3 max_frag_len=1024" \
3070 0 \
3071 -c "Maximum input fragment length is 1024" \
3072 -c "Maximum output fragment length is 1024" \
3073 -s "Maximum input fragment length is 1024" \
3074 -s "Maximum output fragment length is 512" \
3075 -c "client hello, adding max_fragment_length extension" \
3076 -s "found max fragment length extension" \
3077 -s "server hello, max_fragment_length extension" \
3078 -c "found max_fragment_length extension"
3079
3080requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3081run_test "Max fragment length: client 1024, server 2048" \
3082 "$P_SRV debug_level=3 max_frag_len=2048" \
3083 "$P_CLI debug_level=3 max_frag_len=1024" \
3084 0 \
3085 -c "Maximum input fragment length is 1024" \
3086 -c "Maximum output fragment length is 1024" \
3087 -s "Maximum input fragment length is 1024" \
3088 -s "Maximum output fragment length is 1024" \
3089 -c "client hello, adding max_fragment_length extension" \
3090 -s "found max fragment length extension" \
3091 -s "server hello, max_fragment_length extension" \
3092 -c "found max_fragment_length extension"
3093
3094requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3095run_test "Max fragment length: client 1024, server 4096" \
3096 "$P_SRV debug_level=3 max_frag_len=4096" \
3097 "$P_CLI debug_level=3 max_frag_len=1024" \
3098 0 \
3099 -c "Maximum input fragment length is 1024" \
3100 -c "Maximum output fragment length is 1024" \
3101 -s "Maximum input fragment length is 1024" \
3102 -s "Maximum output fragment length is 1024" \
3103 -c "client hello, adding max_fragment_length extension" \
3104 -s "found max fragment length extension" \
3105 -s "server hello, max_fragment_length extension" \
3106 -c "found max_fragment_length extension"
3107
3108requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3109run_test "Max fragment length: client 2048, server 512" \
3110 "$P_SRV debug_level=3 max_frag_len=512" \
3111 "$P_CLI debug_level=3 max_frag_len=2048" \
3112 0 \
3113 -c "Maximum input fragment length is 2048" \
3114 -c "Maximum output fragment length is 2048" \
3115 -s "Maximum input fragment length is 2048" \
3116 -s "Maximum output fragment length is 512" \
3117 -c "client hello, adding max_fragment_length extension" \
3118 -s "found max fragment length extension" \
3119 -s "server hello, max_fragment_length extension" \
3120 -c "found max_fragment_length extension"
3121
3122requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3123run_test "Max fragment length: client 2048, server 1024" \
3124 "$P_SRV debug_level=3 max_frag_len=1024" \
3125 "$P_CLI debug_level=3 max_frag_len=2048" \
3126 0 \
3127 -c "Maximum input fragment length is 2048" \
3128 -c "Maximum output fragment length is 2048" \
3129 -s "Maximum input fragment length is 2048" \
3130 -s "Maximum output fragment length is 1024" \
3131 -c "client hello, adding max_fragment_length extension" \
3132 -s "found max fragment length extension" \
3133 -s "server hello, max_fragment_length extension" \
3134 -c "found max_fragment_length extension"
3135
3136requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3137run_test "Max fragment length: client 2048, server 4096" \
3138 "$P_SRV debug_level=3 max_frag_len=4096" \
3139 "$P_CLI debug_level=3 max_frag_len=2048" \
3140 0 \
3141 -c "Maximum input fragment length is 2048" \
3142 -c "Maximum output fragment length is 2048" \
3143 -s "Maximum input fragment length is 2048" \
3144 -s "Maximum output fragment length is 2048" \
3145 -c "client hello, adding max_fragment_length extension" \
3146 -s "found max fragment length extension" \
3147 -s "server hello, max_fragment_length extension" \
3148 -c "found max_fragment_length extension"
3149
3150requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3151run_test "Max fragment length: client 4096, server 512" \
3152 "$P_SRV debug_level=3 max_frag_len=512" \
3153 "$P_CLI debug_level=3 max_frag_len=4096" \
3154 0 \
3155 -c "Maximum input fragment length is 4096" \
3156 -c "Maximum output fragment length is 4096" \
3157 -s "Maximum input fragment length is 4096" \
3158 -s "Maximum output fragment length is 512" \
3159 -c "client hello, adding max_fragment_length extension" \
3160 -s "found max fragment length extension" \
3161 -s "server hello, max_fragment_length extension" \
3162 -c "found max_fragment_length extension"
3163
3164requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3165run_test "Max fragment length: client 4096, server 1024" \
3166 "$P_SRV debug_level=3 max_frag_len=1024" \
3167 "$P_CLI debug_level=3 max_frag_len=4096" \
3168 0 \
3169 -c "Maximum input fragment length is 4096" \
3170 -c "Maximum output fragment length is 4096" \
3171 -s "Maximum input fragment length is 4096" \
3172 -s "Maximum output fragment length is 1024" \
3173 -c "client hello, adding max_fragment_length extension" \
3174 -s "found max fragment length extension" \
3175 -s "server hello, max_fragment_length extension" \
3176 -c "found max_fragment_length extension"
3177
3178requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3179run_test "Max fragment length: client 4096, server 2048" \
3180 "$P_SRV debug_level=3 max_frag_len=2048" \
3181 "$P_CLI debug_level=3 max_frag_len=4096" \
3182 0 \
3183 -c "Maximum input fragment length is 4096" \
3184 -c "Maximum output fragment length is 4096" \
3185 -s "Maximum input fragment length is 4096" \
3186 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003187 -c "client hello, adding max_fragment_length extension" \
3188 -s "found max fragment length extension" \
3189 -s "server hello, max_fragment_length extension" \
3190 -c "found max_fragment_length extension"
3191
Hanno Becker4aed27e2017-09-18 15:00:34 +01003192requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003193run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003194 "$P_SRV debug_level=3 max_frag_len=4096" \
3195 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003196 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003197 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3198 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3199 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3200 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003201 -C "client hello, adding max_fragment_length extension" \
3202 -S "found max fragment length extension" \
3203 -S "server hello, max_fragment_length extension" \
3204 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003205
Hanno Becker4aed27e2017-09-18 15:00:34 +01003206requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003207requires_gnutls
3208run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003209 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003210 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003211 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003212 -c "Maximum input fragment length is 4096" \
3213 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003214 -c "client hello, adding max_fragment_length extension" \
3215 -c "found max_fragment_length extension"
3216
Hanno Becker4aed27e2017-09-18 15:00:34 +01003217requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003218run_test "Max fragment length: client, message just fits" \
3219 "$P_SRV debug_level=3" \
3220 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3221 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003222 -c "Maximum input fragment length is 2048" \
3223 -c "Maximum output fragment length is 2048" \
3224 -s "Maximum input fragment length is 2048" \
3225 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003226 -c "client hello, adding max_fragment_length extension" \
3227 -s "found max fragment length extension" \
3228 -s "server hello, max_fragment_length extension" \
3229 -c "found max_fragment_length extension" \
3230 -c "2048 bytes written in 1 fragments" \
3231 -s "2048 bytes read"
3232
Hanno Becker4aed27e2017-09-18 15:00:34 +01003233requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003234run_test "Max fragment length: client, larger message" \
3235 "$P_SRV debug_level=3" \
3236 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3237 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003238 -c "Maximum input fragment length is 2048" \
3239 -c "Maximum output fragment length is 2048" \
3240 -s "Maximum input fragment length is 2048" \
3241 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003242 -c "client hello, adding max_fragment_length extension" \
3243 -s "found max fragment length extension" \
3244 -s "server hello, max_fragment_length extension" \
3245 -c "found max_fragment_length extension" \
3246 -c "2345 bytes written in 2 fragments" \
3247 -s "2048 bytes read" \
3248 -s "297 bytes read"
3249
Hanno Becker4aed27e2017-09-18 15:00:34 +01003250requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003251run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003252 "$P_SRV debug_level=3 dtls=1" \
3253 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3254 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003255 -c "Maximum input fragment length is 2048" \
3256 -c "Maximum output fragment length is 2048" \
3257 -s "Maximum input fragment length is 2048" \
3258 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003259 -c "client hello, adding max_fragment_length extension" \
3260 -s "found max fragment length extension" \
3261 -s "server hello, max_fragment_length extension" \
3262 -c "found max_fragment_length extension" \
3263 -c "fragment larger than.*maximum"
3264
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003265# Tests for renegotiation
3266
Hanno Becker6a243642017-10-12 15:18:45 +01003267# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003268run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003269 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003270 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003271 0 \
3272 -C "client hello, adding renegotiation extension" \
3273 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3274 -S "found renegotiation extension" \
3275 -s "server hello, secure renegotiation extension" \
3276 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003277 -C "=> renegotiate" \
3278 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003279 -S "write hello request"
3280
Hanno Becker6a243642017-10-12 15:18:45 +01003281requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003282run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003283 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003284 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003285 0 \
3286 -c "client hello, adding renegotiation extension" \
3287 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3288 -s "found renegotiation extension" \
3289 -s "server hello, secure renegotiation extension" \
3290 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003291 -c "=> renegotiate" \
3292 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003293 -S "write hello request"
3294
Hanno Becker6a243642017-10-12 15:18:45 +01003295requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003296run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003297 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003298 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003299 0 \
3300 -c "client hello, adding renegotiation extension" \
3301 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3302 -s "found renegotiation extension" \
3303 -s "server hello, secure renegotiation extension" \
3304 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003305 -c "=> renegotiate" \
3306 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003307 -s "write hello request"
3308
Janos Follathb0f148c2017-10-05 12:29:42 +01003309# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3310# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3311# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003312requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003313run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3314 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3315 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3316 0 \
3317 -c "client hello, adding renegotiation extension" \
3318 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3319 -s "found renegotiation extension" \
3320 -s "server hello, secure renegotiation extension" \
3321 -c "found renegotiation extension" \
3322 -c "=> renegotiate" \
3323 -s "=> renegotiate" \
3324 -S "write hello request" \
3325 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3326
3327# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3328# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3329# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003330requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003331run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3332 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3333 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3334 0 \
3335 -c "client hello, adding renegotiation extension" \
3336 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3337 -s "found renegotiation extension" \
3338 -s "server hello, secure renegotiation extension" \
3339 -c "found renegotiation extension" \
3340 -c "=> renegotiate" \
3341 -s "=> renegotiate" \
3342 -s "write hello request" \
3343 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3344
Hanno Becker6a243642017-10-12 15:18:45 +01003345requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003346run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003347 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003348 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003349 0 \
3350 -c "client hello, adding renegotiation extension" \
3351 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3352 -s "found renegotiation extension" \
3353 -s "server hello, secure renegotiation extension" \
3354 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003355 -c "=> renegotiate" \
3356 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003357 -s "write hello request"
3358
Hanno Becker6a243642017-10-12 15:18:45 +01003359requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003360requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3361run_test "Renegotiation with max fragment length: client 2048, server 512" \
3362 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3363 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3364 0 \
3365 -c "Maximum input fragment length is 2048" \
3366 -c "Maximum output fragment length is 2048" \
3367 -s "Maximum input fragment length is 2048" \
3368 -s "Maximum output fragment length is 512" \
3369 -c "client hello, adding max_fragment_length extension" \
3370 -s "found max fragment length extension" \
3371 -s "server hello, max_fragment_length extension" \
3372 -c "found max_fragment_length extension" \
3373 -c "client hello, adding renegotiation extension" \
3374 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3375 -s "found renegotiation extension" \
3376 -s "server hello, secure renegotiation extension" \
3377 -c "found renegotiation extension" \
3378 -c "=> renegotiate" \
3379 -s "=> renegotiate" \
3380 -s "write hello request"
3381
3382requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003383run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003384 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003385 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003386 1 \
3387 -c "client hello, adding renegotiation extension" \
3388 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3389 -S "found renegotiation extension" \
3390 -s "server hello, secure renegotiation extension" \
3391 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003392 -c "=> renegotiate" \
3393 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003394 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003395 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003396 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003397
Hanno Becker6a243642017-10-12 15:18:45 +01003398requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003399run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003400 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003401 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003402 0 \
3403 -C "client hello, adding renegotiation extension" \
3404 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3405 -S "found renegotiation extension" \
3406 -s "server hello, secure renegotiation extension" \
3407 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003408 -C "=> renegotiate" \
3409 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003410 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003411 -S "SSL - An unexpected message was received from our peer" \
3412 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003413
Hanno Becker6a243642017-10-12 15:18:45 +01003414requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003415run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003416 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003417 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003418 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003419 0 \
3420 -C "client hello, adding renegotiation extension" \
3421 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3422 -S "found renegotiation extension" \
3423 -s "server hello, secure renegotiation extension" \
3424 -c "found renegotiation extension" \
3425 -C "=> renegotiate" \
3426 -S "=> renegotiate" \
3427 -s "write hello request" \
3428 -S "SSL - An unexpected message was received from our peer" \
3429 -S "failed"
3430
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003431# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003432requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003433run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003434 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003435 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003436 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003437 0 \
3438 -C "client hello, adding renegotiation extension" \
3439 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3440 -S "found renegotiation extension" \
3441 -s "server hello, secure renegotiation extension" \
3442 -c "found renegotiation extension" \
3443 -C "=> renegotiate" \
3444 -S "=> renegotiate" \
3445 -s "write hello request" \
3446 -S "SSL - An unexpected message was received from our peer" \
3447 -S "failed"
3448
Hanno Becker6a243642017-10-12 15:18:45 +01003449requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003450run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003451 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003452 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003453 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003454 0 \
3455 -C "client hello, adding renegotiation extension" \
3456 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3457 -S "found renegotiation extension" \
3458 -s "server hello, secure renegotiation extension" \
3459 -c "found renegotiation extension" \
3460 -C "=> renegotiate" \
3461 -S "=> renegotiate" \
3462 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003463 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003464
Hanno Becker6a243642017-10-12 15:18:45 +01003465requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003466run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003467 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003468 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003469 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003470 0 \
3471 -c "client hello, adding renegotiation extension" \
3472 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3473 -s "found renegotiation extension" \
3474 -s "server hello, secure renegotiation extension" \
3475 -c "found renegotiation extension" \
3476 -c "=> renegotiate" \
3477 -s "=> renegotiate" \
3478 -s "write hello request" \
3479 -S "SSL - An unexpected message was received from our peer" \
3480 -S "failed"
3481
Hanno Becker6a243642017-10-12 15:18:45 +01003482requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003483run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003484 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003485 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3486 0 \
3487 -C "client hello, adding renegotiation extension" \
3488 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3489 -S "found renegotiation extension" \
3490 -s "server hello, secure renegotiation extension" \
3491 -c "found renegotiation extension" \
3492 -S "record counter limit reached: renegotiate" \
3493 -C "=> renegotiate" \
3494 -S "=> renegotiate" \
3495 -S "write hello request" \
3496 -S "SSL - An unexpected message was received from our peer" \
3497 -S "failed"
3498
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003499# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003500requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003501run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003502 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003503 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003504 0 \
3505 -c "client hello, adding renegotiation extension" \
3506 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3507 -s "found renegotiation extension" \
3508 -s "server hello, secure renegotiation extension" \
3509 -c "found renegotiation extension" \
3510 -s "record counter limit reached: renegotiate" \
3511 -c "=> renegotiate" \
3512 -s "=> renegotiate" \
3513 -s "write hello request" \
3514 -S "SSL - An unexpected message was received from our peer" \
3515 -S "failed"
3516
Hanno Becker6a243642017-10-12 15:18:45 +01003517requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003518run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003519 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003520 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003521 0 \
3522 -c "client hello, adding renegotiation extension" \
3523 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3524 -s "found renegotiation extension" \
3525 -s "server hello, secure renegotiation extension" \
3526 -c "found renegotiation extension" \
3527 -s "record counter limit reached: renegotiate" \
3528 -c "=> renegotiate" \
3529 -s "=> renegotiate" \
3530 -s "write hello request" \
3531 -S "SSL - An unexpected message was received from our peer" \
3532 -S "failed"
3533
Hanno Becker6a243642017-10-12 15:18:45 +01003534requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003535run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003536 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003537 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3538 0 \
3539 -C "client hello, adding renegotiation extension" \
3540 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3541 -S "found renegotiation extension" \
3542 -s "server hello, secure renegotiation extension" \
3543 -c "found renegotiation extension" \
3544 -S "record counter limit reached: renegotiate" \
3545 -C "=> renegotiate" \
3546 -S "=> renegotiate" \
3547 -S "write hello request" \
3548 -S "SSL - An unexpected message was received from our peer" \
3549 -S "failed"
3550
Hanno Becker6a243642017-10-12 15:18:45 +01003551requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003552run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003553 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003554 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003555 0 \
3556 -c "client hello, adding renegotiation extension" \
3557 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3558 -s "found renegotiation extension" \
3559 -s "server hello, secure renegotiation extension" \
3560 -c "found renegotiation extension" \
3561 -c "=> renegotiate" \
3562 -s "=> renegotiate" \
3563 -S "write hello request"
3564
Hanno Becker6a243642017-10-12 15:18:45 +01003565requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003566run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003567 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003568 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003569 0 \
3570 -c "client hello, adding renegotiation extension" \
3571 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3572 -s "found renegotiation extension" \
3573 -s "server hello, secure renegotiation extension" \
3574 -c "found renegotiation extension" \
3575 -c "=> renegotiate" \
3576 -s "=> renegotiate" \
3577 -s "write hello request"
3578
Hanno Becker6a243642017-10-12 15:18:45 +01003579requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003580run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003581 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003582 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003583 0 \
3584 -c "client hello, adding renegotiation extension" \
3585 -c "found renegotiation extension" \
3586 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003587 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003588 -C "error" \
3589 -c "HTTP/1.0 200 [Oo][Kk]"
3590
Paul Bakker539d9722015-02-08 16:18:35 +01003591requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003592requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003593run_test "Renegotiation: gnutls server strict, client-initiated" \
3594 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003595 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003596 0 \
3597 -c "client hello, adding renegotiation extension" \
3598 -c "found renegotiation extension" \
3599 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003600 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003601 -C "error" \
3602 -c "HTTP/1.0 200 [Oo][Kk]"
3603
Paul Bakker539d9722015-02-08 16:18:35 +01003604requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003605requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003606run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3607 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3608 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3609 1 \
3610 -c "client hello, adding renegotiation extension" \
3611 -C "found renegotiation extension" \
3612 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003613 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003614 -c "error" \
3615 -C "HTTP/1.0 200 [Oo][Kk]"
3616
Paul Bakker539d9722015-02-08 16:18:35 +01003617requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003618requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003619run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3620 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3621 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3622 allow_legacy=0" \
3623 1 \
3624 -c "client hello, adding renegotiation extension" \
3625 -C "found renegotiation extension" \
3626 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003627 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003628 -c "error" \
3629 -C "HTTP/1.0 200 [Oo][Kk]"
3630
Paul Bakker539d9722015-02-08 16:18:35 +01003631requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003632requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003633run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3634 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3635 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3636 allow_legacy=1" \
3637 0 \
3638 -c "client hello, adding renegotiation extension" \
3639 -C "found renegotiation extension" \
3640 -c "=> renegotiate" \
3641 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003642 -C "error" \
3643 -c "HTTP/1.0 200 [Oo][Kk]"
3644
Hanno Becker6a243642017-10-12 15:18:45 +01003645requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003646run_test "Renegotiation: DTLS, client-initiated" \
3647 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3648 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3649 0 \
3650 -c "client hello, adding renegotiation extension" \
3651 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3652 -s "found renegotiation extension" \
3653 -s "server hello, secure renegotiation extension" \
3654 -c "found renegotiation extension" \
3655 -c "=> renegotiate" \
3656 -s "=> renegotiate" \
3657 -S "write hello request"
3658
Hanno Becker6a243642017-10-12 15:18:45 +01003659requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003660run_test "Renegotiation: DTLS, server-initiated" \
3661 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003662 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3663 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003664 0 \
3665 -c "client hello, adding renegotiation extension" \
3666 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3667 -s "found renegotiation extension" \
3668 -s "server hello, secure renegotiation extension" \
3669 -c "found renegotiation extension" \
3670 -c "=> renegotiate" \
3671 -s "=> renegotiate" \
3672 -s "write hello request"
3673
Hanno Becker6a243642017-10-12 15:18:45 +01003674requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003675run_test "Renegotiation: DTLS, renego_period overflow" \
3676 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3677 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3678 0 \
3679 -c "client hello, adding renegotiation extension" \
3680 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3681 -s "found renegotiation extension" \
3682 -s "server hello, secure renegotiation extension" \
3683 -s "record counter limit reached: renegotiate" \
3684 -c "=> renegotiate" \
3685 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003686 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003687
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003688requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003689requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003690run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3691 "$G_SRV -u --mtu 4096" \
3692 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3693 0 \
3694 -c "client hello, adding renegotiation extension" \
3695 -c "found renegotiation extension" \
3696 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003697 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003698 -C "error" \
3699 -s "Extra-header:"
3700
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003701# Test for the "secure renegotation" extension only (no actual renegotiation)
3702
Paul Bakker539d9722015-02-08 16:18:35 +01003703requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003704run_test "Renego ext: gnutls server strict, client default" \
3705 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3706 "$P_CLI debug_level=3" \
3707 0 \
3708 -c "found renegotiation extension" \
3709 -C "error" \
3710 -c "HTTP/1.0 200 [Oo][Kk]"
3711
Paul Bakker539d9722015-02-08 16:18:35 +01003712requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003713run_test "Renego ext: gnutls server unsafe, client default" \
3714 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3715 "$P_CLI debug_level=3" \
3716 0 \
3717 -C "found renegotiation extension" \
3718 -C "error" \
3719 -c "HTTP/1.0 200 [Oo][Kk]"
3720
Paul Bakker539d9722015-02-08 16:18:35 +01003721requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003722run_test "Renego ext: gnutls server unsafe, client break legacy" \
3723 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3724 "$P_CLI debug_level=3 allow_legacy=-1" \
3725 1 \
3726 -C "found renegotiation extension" \
3727 -c "error" \
3728 -C "HTTP/1.0 200 [Oo][Kk]"
3729
Paul Bakker539d9722015-02-08 16:18:35 +01003730requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003731run_test "Renego ext: gnutls client strict, server default" \
3732 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003733 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003734 0 \
3735 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3736 -s "server hello, secure renegotiation extension"
3737
Paul Bakker539d9722015-02-08 16:18:35 +01003738requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003739run_test "Renego ext: gnutls client unsafe, server default" \
3740 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003741 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003742 0 \
3743 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3744 -S "server hello, secure renegotiation extension"
3745
Paul Bakker539d9722015-02-08 16:18:35 +01003746requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003747run_test "Renego ext: gnutls client unsafe, server break legacy" \
3748 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003749 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003750 1 \
3751 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3752 -S "server hello, secure renegotiation extension"
3753
Janos Follath0b242342016-02-17 10:11:21 +00003754# Tests for silently dropping trailing extra bytes in .der certificates
3755
3756requires_gnutls
3757run_test "DER format: no trailing bytes" \
3758 "$P_SRV crt_file=data_files/server5-der0.crt \
3759 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003760 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003761 0 \
3762 -c "Handshake was completed" \
3763
3764requires_gnutls
3765run_test "DER format: with a trailing zero byte" \
3766 "$P_SRV crt_file=data_files/server5-der1a.crt \
3767 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003768 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003769 0 \
3770 -c "Handshake was completed" \
3771
3772requires_gnutls
3773run_test "DER format: with a trailing random byte" \
3774 "$P_SRV crt_file=data_files/server5-der1b.crt \
3775 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003776 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003777 0 \
3778 -c "Handshake was completed" \
3779
3780requires_gnutls
3781run_test "DER format: with 2 trailing random bytes" \
3782 "$P_SRV crt_file=data_files/server5-der2.crt \
3783 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003784 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003785 0 \
3786 -c "Handshake was completed" \
3787
3788requires_gnutls
3789run_test "DER format: with 4 trailing random bytes" \
3790 "$P_SRV crt_file=data_files/server5-der4.crt \
3791 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003792 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003793 0 \
3794 -c "Handshake was completed" \
3795
3796requires_gnutls
3797run_test "DER format: with 8 trailing random bytes" \
3798 "$P_SRV crt_file=data_files/server5-der8.crt \
3799 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003800 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003801 0 \
3802 -c "Handshake was completed" \
3803
3804requires_gnutls
3805run_test "DER format: with 9 trailing random bytes" \
3806 "$P_SRV crt_file=data_files/server5-der9.crt \
3807 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003808 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003809 0 \
3810 -c "Handshake was completed" \
3811
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003812# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3813# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003814
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003815run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003816 "$P_SRV crt_file=data_files/server5-badsign.crt \
3817 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003818 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003819 1 \
3820 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003821 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003822 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003823 -c "X509 - Certificate verification failed"
3824
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003825run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003826 "$P_SRV crt_file=data_files/server5-badsign.crt \
3827 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003828 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003829 0 \
3830 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003831 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003832 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003833 -C "X509 - Certificate verification failed"
3834
Hanno Beckere6706e62017-05-15 16:05:15 +01003835run_test "Authentication: server goodcert, client optional, no trusted CA" \
3836 "$P_SRV" \
3837 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3838 0 \
3839 -c "x509_verify_cert() returned" \
3840 -c "! The certificate is not correctly signed by the trusted CA" \
3841 -c "! Certificate verification flags"\
3842 -C "! mbedtls_ssl_handshake returned" \
3843 -C "X509 - Certificate verification failed" \
3844 -C "SSL - No CA Chain is set, but required to operate"
3845
3846run_test "Authentication: server goodcert, client required, no trusted CA" \
3847 "$P_SRV" \
3848 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3849 1 \
3850 -c "x509_verify_cert() returned" \
3851 -c "! The certificate is not correctly signed by the trusted CA" \
3852 -c "! Certificate verification flags"\
3853 -c "! mbedtls_ssl_handshake returned" \
3854 -c "SSL - No CA Chain is set, but required to operate"
3855
3856# The purpose of the next two tests is to test the client's behaviour when receiving a server
3857# certificate with an unsupported elliptic curve. This should usually not happen because
3858# the client informs the server about the supported curves - it does, though, in the
3859# corner case of a static ECDH suite, because the server doesn't check the curve on that
3860# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3861# different means to have the server ignoring the client's supported curve list.
3862
3863requires_config_enabled MBEDTLS_ECP_C
3864run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3865 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3866 crt_file=data_files/server5.ku-ka.crt" \
3867 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3868 1 \
3869 -c "bad certificate (EC key curve)"\
3870 -c "! Certificate verification flags"\
3871 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3872
3873requires_config_enabled MBEDTLS_ECP_C
3874run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3875 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3876 crt_file=data_files/server5.ku-ka.crt" \
3877 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3878 1 \
3879 -c "bad certificate (EC key curve)"\
3880 -c "! Certificate verification flags"\
3881 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3882
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003883run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003884 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003885 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003886 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003887 0 \
3888 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003889 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003890 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003891 -C "X509 - Certificate verification failed"
3892
Simon Butcher99000142016-10-13 17:21:01 +01003893run_test "Authentication: client SHA256, server required" \
3894 "$P_SRV auth_mode=required" \
3895 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3896 key_file=data_files/server6.key \
3897 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3898 0 \
3899 -c "Supported Signature Algorithm found: 4," \
3900 -c "Supported Signature Algorithm found: 5,"
3901
3902run_test "Authentication: client SHA384, server required" \
3903 "$P_SRV auth_mode=required" \
3904 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3905 key_file=data_files/server6.key \
3906 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3907 0 \
3908 -c "Supported Signature Algorithm found: 4," \
3909 -c "Supported Signature Algorithm found: 5,"
3910
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003911run_test "Authentication: client has no cert, server required (TLS)" \
3912 "$P_SRV debug_level=3 auth_mode=required" \
3913 "$P_CLI debug_level=3 crt_file=none \
3914 key_file=data_files/server5.key" \
3915 1 \
3916 -S "skip write certificate request" \
3917 -C "skip parse certificate request" \
3918 -c "got a certificate request" \
3919 -c "= write certificate$" \
3920 -C "skip write certificate$" \
3921 -S "x509_verify_cert() returned" \
3922 -s "client has no certificate" \
3923 -s "! mbedtls_ssl_handshake returned" \
3924 -c "! mbedtls_ssl_handshake returned" \
3925 -s "No client certification received from the client, but required by the authentication mode"
3926
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003927run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003928 "$P_SRV debug_level=3 auth_mode=required" \
3929 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003930 key_file=data_files/server5.key" \
3931 1 \
3932 -S "skip write certificate request" \
3933 -C "skip parse certificate request" \
3934 -c "got a certificate request" \
3935 -C "skip write certificate" \
3936 -C "skip write certificate verify" \
3937 -S "skip parse certificate verify" \
3938 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003939 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003940 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003941 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003942 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003943 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003944# We don't check that the client receives the alert because it might
3945# detect that its write end of the connection is closed and abort
3946# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003947
Janos Follath89baba22017-04-10 14:34:35 +01003948run_test "Authentication: client cert not trusted, server required" \
3949 "$P_SRV debug_level=3 auth_mode=required" \
3950 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3951 key_file=data_files/server5.key" \
3952 1 \
3953 -S "skip write certificate request" \
3954 -C "skip parse certificate request" \
3955 -c "got a certificate request" \
3956 -C "skip write certificate" \
3957 -C "skip write certificate verify" \
3958 -S "skip parse certificate verify" \
3959 -s "x509_verify_cert() returned" \
3960 -s "! The certificate is not correctly signed by the trusted CA" \
3961 -s "! mbedtls_ssl_handshake returned" \
3962 -c "! mbedtls_ssl_handshake returned" \
3963 -s "X509 - Certificate verification failed"
3964
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003965run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003966 "$P_SRV debug_level=3 auth_mode=optional" \
3967 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003968 key_file=data_files/server5.key" \
3969 0 \
3970 -S "skip write certificate request" \
3971 -C "skip parse certificate request" \
3972 -c "got a certificate request" \
3973 -C "skip write certificate" \
3974 -C "skip write certificate verify" \
3975 -S "skip parse certificate verify" \
3976 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003977 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003978 -S "! mbedtls_ssl_handshake returned" \
3979 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003980 -S "X509 - Certificate verification failed"
3981
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003982run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003983 "$P_SRV debug_level=3 auth_mode=none" \
3984 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003985 key_file=data_files/server5.key" \
3986 0 \
3987 -s "skip write certificate request" \
3988 -C "skip parse certificate request" \
3989 -c "got no certificate request" \
3990 -c "skip write certificate" \
3991 -c "skip write certificate verify" \
3992 -s "skip parse certificate verify" \
3993 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003994 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003995 -S "! mbedtls_ssl_handshake returned" \
3996 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003997 -S "X509 - Certificate verification failed"
3998
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003999run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004000 "$P_SRV debug_level=3 auth_mode=optional" \
4001 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004002 0 \
4003 -S "skip write certificate request" \
4004 -C "skip parse certificate request" \
4005 -c "got a certificate request" \
4006 -C "skip write certificate$" \
4007 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004008 -c "skip write certificate verify" \
4009 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004010 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004011 -S "! mbedtls_ssl_handshake returned" \
4012 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004013 -S "X509 - Certificate verification failed"
4014
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004015run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004016 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004017 "$O_CLI" \
4018 0 \
4019 -S "skip write certificate request" \
4020 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004021 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004022 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004023 -S "X509 - Certificate verification failed"
4024
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004025run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004026 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004027 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004028 0 \
4029 -C "skip parse certificate request" \
4030 -c "got a certificate request" \
4031 -C "skip write certificate$" \
4032 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004033 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004034
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004035run_test "Authentication: client no cert, openssl server required" \
4036 "$O_SRV -Verify 10" \
4037 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4038 1 \
4039 -C "skip parse certificate request" \
4040 -c "got a certificate request" \
4041 -C "skip write certificate$" \
4042 -c "skip write certificate verify" \
4043 -c "! mbedtls_ssl_handshake returned"
4044
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02004045# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
4046# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004047
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004048MAX_IM_CA='8'
Gilles Peskine5d46f6a2019-07-27 23:52:53 +02004049MAX_IM_CA_CONFIG=$( ../scripts/config.py get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004050
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004051if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Gilles Peskine231befa2020-08-26 20:05:11 +02004052 cat <<EOF
4053${CONFIG_H} contains a value for the configuration of
4054MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script's
4055test value of ${MAX_IM_CA}.
Simon Butcher06b78632017-07-28 01:00:17 +01004056
Gilles Peskine231befa2020-08-26 20:05:11 +02004057The tests assume this value and if it changes, the tests in this
4058script should also be adjusted.
4059EOF
Simon Butcher06b78632017-07-28 01:00:17 +01004060 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004061fi
4062
Angus Grattonc4dd0732018-04-11 16:28:39 +10004063requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004064run_test "Authentication: server max_int chain, client default" \
4065 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4066 key_file=data_files/dir-maxpath/09.key" \
4067 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4068 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004069 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004070
Angus Grattonc4dd0732018-04-11 16:28:39 +10004071requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004072run_test "Authentication: server max_int+1 chain, client default" \
4073 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4074 key_file=data_files/dir-maxpath/10.key" \
4075 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4076 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004077 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004078
Angus Grattonc4dd0732018-04-11 16:28:39 +10004079requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004080run_test "Authentication: server max_int+1 chain, client optional" \
4081 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4082 key_file=data_files/dir-maxpath/10.key" \
4083 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4084 auth_mode=optional" \
4085 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004086 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004087
Angus Grattonc4dd0732018-04-11 16:28:39 +10004088requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004089run_test "Authentication: server max_int+1 chain, client none" \
4090 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4091 key_file=data_files/dir-maxpath/10.key" \
4092 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4093 auth_mode=none" \
4094 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004095 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004096
Angus Grattonc4dd0732018-04-11 16:28:39 +10004097requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004098run_test "Authentication: client max_int+1 chain, server default" \
4099 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4100 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4101 key_file=data_files/dir-maxpath/10.key" \
4102 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004103 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004104
Angus Grattonc4dd0732018-04-11 16:28:39 +10004105requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004106run_test "Authentication: client max_int+1 chain, server optional" \
4107 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4108 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4109 key_file=data_files/dir-maxpath/10.key" \
4110 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004111 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004112
Angus Grattonc4dd0732018-04-11 16:28:39 +10004113requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004114run_test "Authentication: client max_int+1 chain, server required" \
4115 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4116 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4117 key_file=data_files/dir-maxpath/10.key" \
4118 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004119 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004120
Angus Grattonc4dd0732018-04-11 16:28:39 +10004121requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004122run_test "Authentication: client max_int chain, server required" \
4123 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4124 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4125 key_file=data_files/dir-maxpath/09.key" \
4126 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004127 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004128
Janos Follath89baba22017-04-10 14:34:35 +01004129# Tests for CA list in CertificateRequest messages
4130
4131run_test "Authentication: send CA list in CertificateRequest (default)" \
4132 "$P_SRV debug_level=3 auth_mode=required" \
4133 "$P_CLI crt_file=data_files/server6.crt \
4134 key_file=data_files/server6.key" \
4135 0 \
4136 -s "requested DN"
4137
4138run_test "Authentication: do not send CA list in CertificateRequest" \
4139 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4140 "$P_CLI crt_file=data_files/server6.crt \
4141 key_file=data_files/server6.key" \
4142 0 \
4143 -S "requested DN"
4144
4145run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4146 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4147 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4148 key_file=data_files/server5.key" \
4149 1 \
4150 -S "requested DN" \
4151 -s "x509_verify_cert() returned" \
4152 -s "! The certificate is not correctly signed by the trusted CA" \
4153 -s "! mbedtls_ssl_handshake returned" \
4154 -c "! mbedtls_ssl_handshake returned" \
4155 -s "X509 - Certificate verification failed"
4156
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004157# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4158# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004159
4160requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4161run_test "Authentication, CA callback: server badcert, client required" \
4162 "$P_SRV crt_file=data_files/server5-badsign.crt \
4163 key_file=data_files/server5.key" \
4164 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4165 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004166 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004167 -c "x509_verify_cert() returned" \
4168 -c "! The certificate is not correctly signed by the trusted CA" \
4169 -c "! mbedtls_ssl_handshake returned" \
4170 -c "X509 - Certificate verification failed"
4171
4172requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4173run_test "Authentication, CA callback: server badcert, client optional" \
4174 "$P_SRV crt_file=data_files/server5-badsign.crt \
4175 key_file=data_files/server5.key" \
4176 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4177 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004178 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004179 -c "x509_verify_cert() returned" \
4180 -c "! The certificate is not correctly signed by the trusted CA" \
4181 -C "! mbedtls_ssl_handshake returned" \
4182 -C "X509 - Certificate verification failed"
4183
4184# The purpose of the next two tests is to test the client's behaviour when receiving a server
4185# certificate with an unsupported elliptic curve. This should usually not happen because
4186# the client informs the server about the supported curves - it does, though, in the
4187# corner case of a static ECDH suite, because the server doesn't check the curve on that
4188# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4189# different means to have the server ignoring the client's supported curve list.
4190
4191requires_config_enabled MBEDTLS_ECP_C
4192requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4193run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4194 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4195 crt_file=data_files/server5.ku-ka.crt" \
4196 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4197 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004198 -c "use CA callback for X.509 CRT verification" \
4199 -c "bad certificate (EC key curve)" \
4200 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004201 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4202
4203requires_config_enabled MBEDTLS_ECP_C
4204requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4205run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4206 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4207 crt_file=data_files/server5.ku-ka.crt" \
4208 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4209 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004210 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004211 -c "bad certificate (EC key curve)"\
4212 -c "! Certificate verification flags"\
4213 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4214
4215requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4216run_test "Authentication, CA callback: client SHA256, server required" \
4217 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4218 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4219 key_file=data_files/server6.key \
4220 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4221 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004222 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004223 -c "Supported Signature Algorithm found: 4," \
4224 -c "Supported Signature Algorithm found: 5,"
4225
4226requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4227run_test "Authentication, CA callback: client SHA384, server required" \
4228 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4229 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4230 key_file=data_files/server6.key \
4231 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4232 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004233 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004234 -c "Supported Signature Algorithm found: 4," \
4235 -c "Supported Signature Algorithm found: 5,"
4236
4237requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4238run_test "Authentication, CA callback: client badcert, server required" \
4239 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4240 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4241 key_file=data_files/server5.key" \
4242 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004243 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004244 -S "skip write certificate request" \
4245 -C "skip parse certificate request" \
4246 -c "got a certificate request" \
4247 -C "skip write certificate" \
4248 -C "skip write certificate verify" \
4249 -S "skip parse certificate verify" \
4250 -s "x509_verify_cert() returned" \
4251 -s "! The certificate is not correctly signed by the trusted CA" \
4252 -s "! mbedtls_ssl_handshake returned" \
4253 -s "send alert level=2 message=48" \
4254 -c "! mbedtls_ssl_handshake returned" \
4255 -s "X509 - Certificate verification failed"
4256# We don't check that the client receives the alert because it might
4257# detect that its write end of the connection is closed and abort
4258# before reading the alert message.
4259
4260requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4261run_test "Authentication, CA callback: client cert not trusted, server required" \
4262 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4263 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4264 key_file=data_files/server5.key" \
4265 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004266 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004267 -S "skip write certificate request" \
4268 -C "skip parse certificate request" \
4269 -c "got a certificate request" \
4270 -C "skip write certificate" \
4271 -C "skip write certificate verify" \
4272 -S "skip parse certificate verify" \
4273 -s "x509_verify_cert() returned" \
4274 -s "! The certificate is not correctly signed by the trusted CA" \
4275 -s "! mbedtls_ssl_handshake returned" \
4276 -c "! mbedtls_ssl_handshake returned" \
4277 -s "X509 - Certificate verification failed"
4278
4279requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4280run_test "Authentication, CA callback: client badcert, server optional" \
4281 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4282 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4283 key_file=data_files/server5.key" \
4284 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004285 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004286 -S "skip write certificate request" \
4287 -C "skip parse certificate request" \
4288 -c "got a certificate request" \
4289 -C "skip write certificate" \
4290 -C "skip write certificate verify" \
4291 -S "skip parse certificate verify" \
4292 -s "x509_verify_cert() returned" \
4293 -s "! The certificate is not correctly signed by the trusted CA" \
4294 -S "! mbedtls_ssl_handshake returned" \
4295 -C "! mbedtls_ssl_handshake returned" \
4296 -S "X509 - Certificate verification failed"
4297
4298requires_full_size_output_buffer
4299requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4300run_test "Authentication, CA callback: server max_int chain, client default" \
4301 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4302 key_file=data_files/dir-maxpath/09.key" \
4303 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4304 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004305 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004306 -C "X509 - A fatal error occurred"
4307
4308requires_full_size_output_buffer
4309requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4310run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4311 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4312 key_file=data_files/dir-maxpath/10.key" \
4313 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4314 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004315 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004316 -c "X509 - A fatal error occurred"
4317
4318requires_full_size_output_buffer
4319requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4320run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4321 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4322 key_file=data_files/dir-maxpath/10.key" \
4323 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4324 debug_level=3 auth_mode=optional" \
4325 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004326 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004327 -c "X509 - A fatal error occurred"
4328
4329requires_full_size_output_buffer
4330requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4331run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4332 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4333 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4334 key_file=data_files/dir-maxpath/10.key" \
4335 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004336 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004337 -s "X509 - A fatal error occurred"
4338
4339requires_full_size_output_buffer
4340requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4341run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4342 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4343 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4344 key_file=data_files/dir-maxpath/10.key" \
4345 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004346 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004347 -s "X509 - A fatal error occurred"
4348
4349requires_full_size_output_buffer
4350requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4351run_test "Authentication, CA callback: client max_int chain, server required" \
4352 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4353 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4354 key_file=data_files/dir-maxpath/09.key" \
4355 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004356 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004357 -S "X509 - A fatal error occurred"
4358
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004359# Tests for certificate selection based on SHA verson
4360
4361run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4362 "$P_SRV crt_file=data_files/server5.crt \
4363 key_file=data_files/server5.key \
4364 crt_file2=data_files/server5-sha1.crt \
4365 key_file2=data_files/server5.key" \
4366 "$P_CLI force_version=tls1_2" \
4367 0 \
4368 -c "signed using.*ECDSA with SHA256" \
4369 -C "signed using.*ECDSA with SHA1"
4370
4371run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4372 "$P_SRV crt_file=data_files/server5.crt \
4373 key_file=data_files/server5.key \
4374 crt_file2=data_files/server5-sha1.crt \
4375 key_file2=data_files/server5.key" \
4376 "$P_CLI force_version=tls1_1" \
4377 0 \
4378 -C "signed using.*ECDSA with SHA256" \
4379 -c "signed using.*ECDSA with SHA1"
4380
4381run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4382 "$P_SRV crt_file=data_files/server5.crt \
4383 key_file=data_files/server5.key \
4384 crt_file2=data_files/server5-sha1.crt \
4385 key_file2=data_files/server5.key" \
4386 "$P_CLI force_version=tls1" \
4387 0 \
4388 -C "signed using.*ECDSA with SHA256" \
4389 -c "signed using.*ECDSA with SHA1"
4390
4391run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4392 "$P_SRV crt_file=data_files/server5.crt \
4393 key_file=data_files/server5.key \
4394 crt_file2=data_files/server6.crt \
4395 key_file2=data_files/server6.key" \
4396 "$P_CLI force_version=tls1_1" \
4397 0 \
4398 -c "serial number.*09" \
4399 -c "signed using.*ECDSA with SHA256" \
4400 -C "signed using.*ECDSA with SHA1"
4401
4402run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4403 "$P_SRV crt_file=data_files/server6.crt \
4404 key_file=data_files/server6.key \
4405 crt_file2=data_files/server5.crt \
4406 key_file2=data_files/server5.key" \
4407 "$P_CLI force_version=tls1_1" \
4408 0 \
4409 -c "serial number.*0A" \
4410 -c "signed using.*ECDSA with SHA256" \
4411 -C "signed using.*ECDSA with SHA1"
4412
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004413# tests for SNI
4414
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004415run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004416 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004417 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004418 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004419 0 \
4420 -S "parse ServerName extension" \
4421 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4422 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004423
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004424run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004425 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004426 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004427 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004428 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004429 0 \
4430 -s "parse ServerName extension" \
4431 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4432 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004433
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004434run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004435 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004436 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004437 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004438 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004439 0 \
4440 -s "parse ServerName extension" \
4441 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4442 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004443
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004444run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004445 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004446 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004447 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004448 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004449 1 \
4450 -s "parse ServerName extension" \
4451 -s "ssl_sni_wrapper() returned" \
4452 -s "mbedtls_ssl_handshake returned" \
4453 -c "mbedtls_ssl_handshake returned" \
4454 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004455
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004456run_test "SNI: client auth no override: optional" \
4457 "$P_SRV debug_level=3 auth_mode=optional \
4458 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4459 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4460 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004461 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004462 -S "skip write certificate request" \
4463 -C "skip parse certificate request" \
4464 -c "got a certificate request" \
4465 -C "skip write certificate" \
4466 -C "skip write certificate verify" \
4467 -S "skip parse certificate verify"
4468
4469run_test "SNI: client auth override: none -> optional" \
4470 "$P_SRV debug_level=3 auth_mode=none \
4471 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4472 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4473 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004474 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004475 -S "skip write certificate request" \
4476 -C "skip parse certificate request" \
4477 -c "got a certificate request" \
4478 -C "skip write certificate" \
4479 -C "skip write certificate verify" \
4480 -S "skip parse certificate verify"
4481
4482run_test "SNI: client auth override: optional -> none" \
4483 "$P_SRV debug_level=3 auth_mode=optional \
4484 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4485 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4486 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004487 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004488 -s "skip write certificate request" \
4489 -C "skip parse certificate request" \
4490 -c "got no certificate request" \
4491 -c "skip write certificate" \
4492 -c "skip write certificate verify" \
4493 -s "skip parse certificate verify"
4494
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004495run_test "SNI: CA no override" \
4496 "$P_SRV debug_level=3 auth_mode=optional \
4497 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4498 ca_file=data_files/test-ca.crt \
4499 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4500 "$P_CLI debug_level=3 server_name=localhost \
4501 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4502 1 \
4503 -S "skip write certificate request" \
4504 -C "skip parse certificate request" \
4505 -c "got a certificate request" \
4506 -C "skip write certificate" \
4507 -C "skip write certificate verify" \
4508 -S "skip parse certificate verify" \
4509 -s "x509_verify_cert() returned" \
4510 -s "! The certificate is not correctly signed by the trusted CA" \
4511 -S "The certificate has been revoked (is on a CRL)"
4512
4513run_test "SNI: CA override" \
4514 "$P_SRV debug_level=3 auth_mode=optional \
4515 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4516 ca_file=data_files/test-ca.crt \
4517 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4518 "$P_CLI debug_level=3 server_name=localhost \
4519 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4520 0 \
4521 -S "skip write certificate request" \
4522 -C "skip parse certificate request" \
4523 -c "got a certificate request" \
4524 -C "skip write certificate" \
4525 -C "skip write certificate verify" \
4526 -S "skip parse certificate verify" \
4527 -S "x509_verify_cert() returned" \
4528 -S "! The certificate is not correctly signed by the trusted CA" \
4529 -S "The certificate has been revoked (is on a CRL)"
4530
4531run_test "SNI: CA override with CRL" \
4532 "$P_SRV debug_level=3 auth_mode=optional \
4533 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4534 ca_file=data_files/test-ca.crt \
4535 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4536 "$P_CLI debug_level=3 server_name=localhost \
4537 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4538 1 \
4539 -S "skip write certificate request" \
4540 -C "skip parse certificate request" \
4541 -c "got a certificate request" \
4542 -C "skip write certificate" \
4543 -C "skip write certificate verify" \
4544 -S "skip parse certificate verify" \
4545 -s "x509_verify_cert() returned" \
4546 -S "! The certificate is not correctly signed by the trusted CA" \
4547 -s "The certificate has been revoked (is on a CRL)"
4548
Andres AG1a834452016-12-07 10:01:30 +00004549# Tests for SNI and DTLS
4550
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004551run_test "SNI: DTLS, no SNI callback" \
4552 "$P_SRV debug_level=3 dtls=1 \
4553 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4554 "$P_CLI server_name=localhost dtls=1" \
4555 0 \
4556 -S "parse ServerName extension" \
4557 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4558 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4559
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004560run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004561 "$P_SRV debug_level=3 dtls=1 \
4562 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4563 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4564 "$P_CLI server_name=localhost dtls=1" \
4565 0 \
4566 -s "parse ServerName extension" \
4567 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4568 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4569
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004570run_test "SNI: DTLS, matching cert 2" \
4571 "$P_SRV debug_level=3 dtls=1 \
4572 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4573 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4574 "$P_CLI server_name=polarssl.example dtls=1" \
4575 0 \
4576 -s "parse ServerName extension" \
4577 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4578 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4579
4580run_test "SNI: DTLS, no matching cert" \
4581 "$P_SRV debug_level=3 dtls=1 \
4582 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4583 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4584 "$P_CLI server_name=nonesuch.example dtls=1" \
4585 1 \
4586 -s "parse ServerName extension" \
4587 -s "ssl_sni_wrapper() returned" \
4588 -s "mbedtls_ssl_handshake returned" \
4589 -c "mbedtls_ssl_handshake returned" \
4590 -c "SSL - A fatal alert message was received from our peer"
4591
4592run_test "SNI: DTLS, client auth no override: optional" \
4593 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4594 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4595 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4596 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4597 0 \
4598 -S "skip write certificate request" \
4599 -C "skip parse certificate request" \
4600 -c "got a certificate request" \
4601 -C "skip write certificate" \
4602 -C "skip write certificate verify" \
4603 -S "skip parse certificate verify"
4604
4605run_test "SNI: DTLS, client auth override: none -> optional" \
4606 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4607 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4608 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4609 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4610 0 \
4611 -S "skip write certificate request" \
4612 -C "skip parse certificate request" \
4613 -c "got a certificate request" \
4614 -C "skip write certificate" \
4615 -C "skip write certificate verify" \
4616 -S "skip parse certificate verify"
4617
4618run_test "SNI: DTLS, client auth override: optional -> none" \
4619 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4620 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4621 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4622 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4623 0 \
4624 -s "skip write certificate request" \
4625 -C "skip parse certificate request" \
4626 -c "got no certificate request" \
4627 -c "skip write certificate" \
4628 -c "skip write certificate verify" \
4629 -s "skip parse certificate verify"
4630
4631run_test "SNI: DTLS, CA no override" \
4632 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4633 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4634 ca_file=data_files/test-ca.crt \
4635 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4636 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4637 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4638 1 \
4639 -S "skip write certificate request" \
4640 -C "skip parse certificate request" \
4641 -c "got a certificate request" \
4642 -C "skip write certificate" \
4643 -C "skip write certificate verify" \
4644 -S "skip parse certificate verify" \
4645 -s "x509_verify_cert() returned" \
4646 -s "! The certificate is not correctly signed by the trusted CA" \
4647 -S "The certificate has been revoked (is on a CRL)"
4648
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004649run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004650 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4651 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4652 ca_file=data_files/test-ca.crt \
4653 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4654 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4655 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4656 0 \
4657 -S "skip write certificate request" \
4658 -C "skip parse certificate request" \
4659 -c "got a certificate request" \
4660 -C "skip write certificate" \
4661 -C "skip write certificate verify" \
4662 -S "skip parse certificate verify" \
4663 -S "x509_verify_cert() returned" \
4664 -S "! The certificate is not correctly signed by the trusted CA" \
4665 -S "The certificate has been revoked (is on a CRL)"
4666
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004667run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004668 "$P_SRV debug_level=3 auth_mode=optional \
4669 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4670 ca_file=data_files/test-ca.crt \
4671 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4672 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4673 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4674 1 \
4675 -S "skip write certificate request" \
4676 -C "skip parse certificate request" \
4677 -c "got a certificate request" \
4678 -C "skip write certificate" \
4679 -C "skip write certificate verify" \
4680 -S "skip parse certificate verify" \
4681 -s "x509_verify_cert() returned" \
4682 -S "! The certificate is not correctly signed by the trusted CA" \
4683 -s "The certificate has been revoked (is on a CRL)"
4684
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004685# Tests for non-blocking I/O: exercise a variety of handshake flows
4686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004687run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004688 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4689 "$P_CLI nbio=2 tickets=0" \
4690 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004691 -S "mbedtls_ssl_handshake returned" \
4692 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004693 -c "Read from server: .* bytes read"
4694
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004695run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004696 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4697 "$P_CLI nbio=2 tickets=0" \
4698 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004699 -S "mbedtls_ssl_handshake returned" \
4700 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004701 -c "Read from server: .* bytes read"
4702
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004703run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004704 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4705 "$P_CLI nbio=2 tickets=1" \
4706 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004707 -S "mbedtls_ssl_handshake returned" \
4708 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004709 -c "Read from server: .* bytes read"
4710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004711run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004712 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4713 "$P_CLI nbio=2 tickets=1" \
4714 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715 -S "mbedtls_ssl_handshake returned" \
4716 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004717 -c "Read from server: .* bytes read"
4718
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004719run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004720 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4721 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4722 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004723 -S "mbedtls_ssl_handshake returned" \
4724 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004725 -c "Read from server: .* bytes read"
4726
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004727run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004728 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4729 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4730 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004731 -S "mbedtls_ssl_handshake returned" \
4732 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004733 -c "Read from server: .* bytes read"
4734
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004735run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004736 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4737 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4738 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004739 -S "mbedtls_ssl_handshake returned" \
4740 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004741 -c "Read from server: .* bytes read"
4742
Hanno Becker00076712017-11-15 16:39:08 +00004743# Tests for event-driven I/O: exercise a variety of handshake flows
4744
4745run_test "Event-driven I/O: basic handshake" \
4746 "$P_SRV event=1 tickets=0 auth_mode=none" \
4747 "$P_CLI event=1 tickets=0" \
4748 0 \
4749 -S "mbedtls_ssl_handshake returned" \
4750 -C "mbedtls_ssl_handshake returned" \
4751 -c "Read from server: .* bytes read"
4752
4753run_test "Event-driven I/O: client auth" \
4754 "$P_SRV event=1 tickets=0 auth_mode=required" \
4755 "$P_CLI event=1 tickets=0" \
4756 0 \
4757 -S "mbedtls_ssl_handshake returned" \
4758 -C "mbedtls_ssl_handshake returned" \
4759 -c "Read from server: .* bytes read"
4760
4761run_test "Event-driven I/O: ticket" \
4762 "$P_SRV event=1 tickets=1 auth_mode=none" \
4763 "$P_CLI event=1 tickets=1" \
4764 0 \
4765 -S "mbedtls_ssl_handshake returned" \
4766 -C "mbedtls_ssl_handshake returned" \
4767 -c "Read from server: .* bytes read"
4768
4769run_test "Event-driven I/O: ticket + client auth" \
4770 "$P_SRV event=1 tickets=1 auth_mode=required" \
4771 "$P_CLI event=1 tickets=1" \
4772 0 \
4773 -S "mbedtls_ssl_handshake returned" \
4774 -C "mbedtls_ssl_handshake returned" \
4775 -c "Read from server: .* bytes read"
4776
4777run_test "Event-driven I/O: ticket + client auth + resume" \
4778 "$P_SRV event=1 tickets=1 auth_mode=required" \
4779 "$P_CLI event=1 tickets=1 reconnect=1" \
4780 0 \
4781 -S "mbedtls_ssl_handshake returned" \
4782 -C "mbedtls_ssl_handshake returned" \
4783 -c "Read from server: .* bytes read"
4784
4785run_test "Event-driven I/O: ticket + resume" \
4786 "$P_SRV event=1 tickets=1 auth_mode=none" \
4787 "$P_CLI event=1 tickets=1 reconnect=1" \
4788 0 \
4789 -S "mbedtls_ssl_handshake returned" \
4790 -C "mbedtls_ssl_handshake returned" \
4791 -c "Read from server: .* bytes read"
4792
4793run_test "Event-driven I/O: session-id resume" \
4794 "$P_SRV event=1 tickets=0 auth_mode=none" \
4795 "$P_CLI event=1 tickets=0 reconnect=1" \
4796 0 \
4797 -S "mbedtls_ssl_handshake returned" \
4798 -C "mbedtls_ssl_handshake returned" \
4799 -c "Read from server: .* bytes read"
4800
Hanno Becker6a33f592018-03-13 11:38:46 +00004801run_test "Event-driven I/O, DTLS: basic handshake" \
4802 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4803 "$P_CLI dtls=1 event=1 tickets=0" \
4804 0 \
4805 -c "Read from server: .* bytes read"
4806
4807run_test "Event-driven I/O, DTLS: client auth" \
4808 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4809 "$P_CLI dtls=1 event=1 tickets=0" \
4810 0 \
4811 -c "Read from server: .* bytes read"
4812
4813run_test "Event-driven I/O, DTLS: ticket" \
4814 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4815 "$P_CLI dtls=1 event=1 tickets=1" \
4816 0 \
4817 -c "Read from server: .* bytes read"
4818
4819run_test "Event-driven I/O, DTLS: ticket + client auth" \
4820 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4821 "$P_CLI dtls=1 event=1 tickets=1" \
4822 0 \
4823 -c "Read from server: .* bytes read"
4824
4825run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4826 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004827 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004828 0 \
4829 -c "Read from server: .* bytes read"
4830
4831run_test "Event-driven I/O, DTLS: ticket + resume" \
4832 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004833 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004834 0 \
4835 -c "Read from server: .* bytes read"
4836
4837run_test "Event-driven I/O, DTLS: session-id resume" \
4838 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004839 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004840 0 \
4841 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004842
4843# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4844# During session resumption, the client will send its ApplicationData record
4845# within the same datagram as the Finished messages. In this situation, the
4846# server MUST NOT idle on the underlying transport after handshake completion,
4847# because the ApplicationData request has already been queued internally.
4848run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004849 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004850 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004851 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004852 0 \
4853 -c "Read from server: .* bytes read"
4854
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004855# Tests for version negotiation
4856
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004857run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004858 "$P_SRV" \
4859 "$P_CLI" \
4860 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004861 -S "mbedtls_ssl_handshake returned" \
4862 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004863 -s "Protocol is TLSv1.2" \
4864 -c "Protocol is TLSv1.2"
4865
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004866run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004867 "$P_SRV" \
4868 "$P_CLI max_version=tls1_1" \
4869 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004870 -S "mbedtls_ssl_handshake returned" \
4871 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004872 -s "Protocol is TLSv1.1" \
4873 -c "Protocol is TLSv1.1"
4874
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004875run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004876 "$P_SRV max_version=tls1_1" \
4877 "$P_CLI" \
4878 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004879 -S "mbedtls_ssl_handshake returned" \
4880 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004881 -s "Protocol is TLSv1.1" \
4882 -c "Protocol is TLSv1.1"
4883
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004884run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004885 "$P_SRV max_version=tls1_1" \
4886 "$P_CLI max_version=tls1_1" \
4887 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888 -S "mbedtls_ssl_handshake returned" \
4889 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004890 -s "Protocol is TLSv1.1" \
4891 -c "Protocol is TLSv1.1"
4892
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004893run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004894 "$P_SRV min_version=tls1_1" \
4895 "$P_CLI max_version=tls1_1" \
4896 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897 -S "mbedtls_ssl_handshake returned" \
4898 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004899 -s "Protocol is TLSv1.1" \
4900 -c "Protocol is TLSv1.1"
4901
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004902run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004903 "$P_SRV max_version=tls1_1" \
4904 "$P_CLI min_version=tls1_1" \
4905 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004906 -S "mbedtls_ssl_handshake returned" \
4907 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004908 -s "Protocol is TLSv1.1" \
4909 -c "Protocol is TLSv1.1"
4910
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004911run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004912 "$P_SRV max_version=tls1_1" \
4913 "$P_CLI min_version=tls1_2" \
4914 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004915 -s "mbedtls_ssl_handshake returned" \
4916 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004917 -c "SSL - Handshake protocol not within min/max boundaries"
4918
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004919run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004920 "$P_SRV min_version=tls1_2" \
4921 "$P_CLI max_version=tls1_1" \
4922 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004923 -s "mbedtls_ssl_handshake returned" \
4924 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004925 -s "SSL - Handshake protocol not within min/max boundaries"
4926
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004927# Tests for ALPN extension
4928
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004929run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004930 "$P_SRV debug_level=3" \
4931 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004932 0 \
4933 -C "client hello, adding alpn extension" \
4934 -S "found alpn extension" \
4935 -C "got an alert message, type: \\[2:120]" \
4936 -S "server hello, adding alpn extension" \
4937 -C "found alpn extension " \
4938 -C "Application Layer Protocol is" \
4939 -S "Application Layer Protocol is"
4940
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004941run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004942 "$P_SRV debug_level=3" \
4943 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004944 0 \
4945 -c "client hello, adding alpn extension" \
4946 -s "found alpn extension" \
4947 -C "got an alert message, type: \\[2:120]" \
4948 -S "server hello, adding alpn extension" \
4949 -C "found alpn extension " \
4950 -c "Application Layer Protocol is (none)" \
4951 -S "Application Layer Protocol is"
4952
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004953run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004954 "$P_SRV debug_level=3 alpn=abc,1234" \
4955 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004956 0 \
4957 -C "client hello, adding alpn extension" \
4958 -S "found alpn extension" \
4959 -C "got an alert message, type: \\[2:120]" \
4960 -S "server hello, adding alpn extension" \
4961 -C "found alpn extension " \
4962 -C "Application Layer Protocol is" \
4963 -s "Application Layer Protocol is (none)"
4964
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004965run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004966 "$P_SRV debug_level=3 alpn=abc,1234" \
4967 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004968 0 \
4969 -c "client hello, adding alpn extension" \
4970 -s "found alpn extension" \
4971 -C "got an alert message, type: \\[2:120]" \
4972 -s "server hello, adding alpn extension" \
4973 -c "found alpn extension" \
4974 -c "Application Layer Protocol is abc" \
4975 -s "Application Layer Protocol is abc"
4976
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004977run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004978 "$P_SRV debug_level=3 alpn=abc,1234" \
4979 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004980 0 \
4981 -c "client hello, adding alpn extension" \
4982 -s "found alpn extension" \
4983 -C "got an alert message, type: \\[2:120]" \
4984 -s "server hello, adding alpn extension" \
4985 -c "found alpn extension" \
4986 -c "Application Layer Protocol is abc" \
4987 -s "Application Layer Protocol is abc"
4988
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004989run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004990 "$P_SRV debug_level=3 alpn=abc,1234" \
4991 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004992 0 \
4993 -c "client hello, adding alpn extension" \
4994 -s "found alpn extension" \
4995 -C "got an alert message, type: \\[2:120]" \
4996 -s "server hello, adding alpn extension" \
4997 -c "found alpn extension" \
4998 -c "Application Layer Protocol is 1234" \
4999 -s "Application Layer Protocol is 1234"
5000
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005001run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005002 "$P_SRV debug_level=3 alpn=abc,123" \
5003 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005004 1 \
5005 -c "client hello, adding alpn extension" \
5006 -s "found alpn extension" \
5007 -c "got an alert message, type: \\[2:120]" \
5008 -S "server hello, adding alpn extension" \
5009 -C "found alpn extension" \
5010 -C "Application Layer Protocol is 1234" \
5011 -S "Application Layer Protocol is 1234"
5012
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005013
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005014# Tests for keyUsage in leaf certificates, part 1:
5015# server-side certificate/suite selection
5016
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005017run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005018 "$P_SRV key_file=data_files/server2.key \
5019 crt_file=data_files/server2.ku-ds.crt" \
5020 "$P_CLI" \
5021 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005022 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005023
5024
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005025run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005026 "$P_SRV key_file=data_files/server2.key \
5027 crt_file=data_files/server2.ku-ke.crt" \
5028 "$P_CLI" \
5029 0 \
5030 -c "Ciphersuite is TLS-RSA-WITH-"
5031
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005032run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005033 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005034 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005035 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005036 1 \
5037 -C "Ciphersuite is "
5038
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005039run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005040 "$P_SRV key_file=data_files/server5.key \
5041 crt_file=data_files/server5.ku-ds.crt" \
5042 "$P_CLI" \
5043 0 \
5044 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5045
5046
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005047run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005048 "$P_SRV key_file=data_files/server5.key \
5049 crt_file=data_files/server5.ku-ka.crt" \
5050 "$P_CLI" \
5051 0 \
5052 -c "Ciphersuite is TLS-ECDH-"
5053
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005054run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005055 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005056 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005057 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005058 1 \
5059 -C "Ciphersuite is "
5060
5061# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005062# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005063
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005064run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005065 "$O_SRV -key data_files/server2.key \
5066 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005067 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005068 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5069 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005070 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005071 -C "Processing of the Certificate handshake message failed" \
5072 -c "Ciphersuite is TLS-"
5073
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005074run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005075 "$O_SRV -key data_files/server2.key \
5076 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005077 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005078 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5079 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005080 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005081 -C "Processing of the Certificate handshake message failed" \
5082 -c "Ciphersuite is TLS-"
5083
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005084run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005085 "$O_SRV -key data_files/server2.key \
5086 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005087 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005088 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5089 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005090 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005091 -C "Processing of the Certificate handshake message failed" \
5092 -c "Ciphersuite is TLS-"
5093
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005094run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005095 "$O_SRV -key data_files/server2.key \
5096 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005097 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005098 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5099 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005100 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005101 -c "Processing of the Certificate handshake message failed" \
5102 -C "Ciphersuite is TLS-"
5103
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005104run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5105 "$O_SRV -key data_files/server2.key \
5106 -cert data_files/server2.ku-ke.crt" \
5107 "$P_CLI debug_level=1 auth_mode=optional \
5108 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5109 0 \
5110 -c "bad certificate (usage extensions)" \
5111 -C "Processing of the Certificate handshake message failed" \
5112 -c "Ciphersuite is TLS-" \
5113 -c "! Usage does not match the keyUsage extension"
5114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005115run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005116 "$O_SRV -key data_files/server2.key \
5117 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005118 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005119 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5120 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005121 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005122 -C "Processing of the Certificate handshake message failed" \
5123 -c "Ciphersuite is TLS-"
5124
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005125run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005126 "$O_SRV -key data_files/server2.key \
5127 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005128 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005129 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5130 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005131 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005132 -c "Processing of the Certificate handshake message failed" \
5133 -C "Ciphersuite is TLS-"
5134
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005135run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5136 "$O_SRV -key data_files/server2.key \
5137 -cert data_files/server2.ku-ds.crt" \
5138 "$P_CLI debug_level=1 auth_mode=optional \
5139 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5140 0 \
5141 -c "bad certificate (usage extensions)" \
5142 -C "Processing of the Certificate handshake message failed" \
5143 -c "Ciphersuite is TLS-" \
5144 -c "! Usage does not match the keyUsage extension"
5145
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005146# Tests for keyUsage in leaf certificates, part 3:
5147# server-side checking of client cert
5148
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005149run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005150 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005151 "$O_CLI -key data_files/server2.key \
5152 -cert data_files/server2.ku-ds.crt" \
5153 0 \
5154 -S "bad certificate (usage extensions)" \
5155 -S "Processing of the Certificate handshake message failed"
5156
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005157run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005158 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005159 "$O_CLI -key data_files/server2.key \
5160 -cert data_files/server2.ku-ke.crt" \
5161 0 \
5162 -s "bad certificate (usage extensions)" \
5163 -S "Processing of the Certificate handshake message failed"
5164
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005165run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005166 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005167 "$O_CLI -key data_files/server2.key \
5168 -cert data_files/server2.ku-ke.crt" \
5169 1 \
5170 -s "bad certificate (usage extensions)" \
5171 -s "Processing of the Certificate handshake message failed"
5172
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005173run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005174 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005175 "$O_CLI -key data_files/server5.key \
5176 -cert data_files/server5.ku-ds.crt" \
5177 0 \
5178 -S "bad certificate (usage extensions)" \
5179 -S "Processing of the Certificate handshake message failed"
5180
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005181run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005182 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005183 "$O_CLI -key data_files/server5.key \
5184 -cert data_files/server5.ku-ka.crt" \
5185 0 \
5186 -s "bad certificate (usage extensions)" \
5187 -S "Processing of the Certificate handshake message failed"
5188
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005189# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5190
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005191run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005192 "$P_SRV key_file=data_files/server5.key \
5193 crt_file=data_files/server5.eku-srv.crt" \
5194 "$P_CLI" \
5195 0
5196
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005197run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005198 "$P_SRV key_file=data_files/server5.key \
5199 crt_file=data_files/server5.eku-srv.crt" \
5200 "$P_CLI" \
5201 0
5202
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005203run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005204 "$P_SRV key_file=data_files/server5.key \
5205 crt_file=data_files/server5.eku-cs_any.crt" \
5206 "$P_CLI" \
5207 0
5208
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005209run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005210 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005211 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005212 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005213 1
5214
5215# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5216
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005217run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005218 "$O_SRV -key data_files/server5.key \
5219 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005220 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005221 0 \
5222 -C "bad certificate (usage extensions)" \
5223 -C "Processing of the Certificate handshake message failed" \
5224 -c "Ciphersuite is TLS-"
5225
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005226run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005227 "$O_SRV -key data_files/server5.key \
5228 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005229 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005230 0 \
5231 -C "bad certificate (usage extensions)" \
5232 -C "Processing of the Certificate handshake message failed" \
5233 -c "Ciphersuite is TLS-"
5234
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005235run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005236 "$O_SRV -key data_files/server5.key \
5237 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005238 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005239 0 \
5240 -C "bad certificate (usage extensions)" \
5241 -C "Processing of the Certificate handshake message failed" \
5242 -c "Ciphersuite is TLS-"
5243
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005244run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005245 "$O_SRV -key data_files/server5.key \
5246 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005247 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005248 1 \
5249 -c "bad certificate (usage extensions)" \
5250 -c "Processing of the Certificate handshake message failed" \
5251 -C "Ciphersuite is TLS-"
5252
5253# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5254
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005255run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005256 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005257 "$O_CLI -key data_files/server5.key \
5258 -cert data_files/server5.eku-cli.crt" \
5259 0 \
5260 -S "bad certificate (usage extensions)" \
5261 -S "Processing of the Certificate handshake message failed"
5262
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005263run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005264 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005265 "$O_CLI -key data_files/server5.key \
5266 -cert data_files/server5.eku-srv_cli.crt" \
5267 0 \
5268 -S "bad certificate (usage extensions)" \
5269 -S "Processing of the Certificate handshake message failed"
5270
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005271run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005272 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005273 "$O_CLI -key data_files/server5.key \
5274 -cert data_files/server5.eku-cs_any.crt" \
5275 0 \
5276 -S "bad certificate (usage extensions)" \
5277 -S "Processing of the Certificate handshake message failed"
5278
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005279run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005280 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005281 "$O_CLI -key data_files/server5.key \
5282 -cert data_files/server5.eku-cs.crt" \
5283 0 \
5284 -s "bad certificate (usage extensions)" \
5285 -S "Processing of the Certificate handshake message failed"
5286
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005287run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005288 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005289 "$O_CLI -key data_files/server5.key \
5290 -cert data_files/server5.eku-cs.crt" \
5291 1 \
5292 -s "bad certificate (usage extensions)" \
5293 -s "Processing of the Certificate handshake message failed"
5294
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005295# Tests for DHM parameters loading
5296
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005297run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005298 "$P_SRV" \
5299 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5300 debug_level=3" \
5301 0 \
5302 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005303 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005304
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005305run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005306 "$P_SRV dhm_file=data_files/dhparams.pem" \
5307 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5308 debug_level=3" \
5309 0 \
5310 -c "value of 'DHM: P ' (1024 bits)" \
5311 -c "value of 'DHM: G ' (2 bits)"
5312
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005313# Tests for DHM client-side size checking
5314
5315run_test "DHM size: server default, client default, OK" \
5316 "$P_SRV" \
5317 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5318 debug_level=1" \
5319 0 \
5320 -C "DHM prime too short:"
5321
5322run_test "DHM size: server default, client 2048, OK" \
5323 "$P_SRV" \
5324 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5325 debug_level=1 dhmlen=2048" \
5326 0 \
5327 -C "DHM prime too short:"
5328
5329run_test "DHM size: server 1024, client default, OK" \
5330 "$P_SRV dhm_file=data_files/dhparams.pem" \
5331 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5332 debug_level=1" \
5333 0 \
5334 -C "DHM prime too short:"
5335
5336run_test "DHM size: server 1000, client default, rejected" \
5337 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5338 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5339 debug_level=1" \
5340 1 \
5341 -c "DHM prime too short:"
5342
5343run_test "DHM size: server default, client 2049, rejected" \
5344 "$P_SRV" \
5345 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5346 debug_level=1 dhmlen=2049" \
5347 1 \
5348 -c "DHM prime too short:"
5349
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005350# Tests for PSK callback
5351
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005352run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005353 "$P_SRV psk=abc123 psk_identity=foo" \
5354 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5355 psk_identity=foo psk=abc123" \
5356 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005357 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005358 -S "SSL - Unknown identity received" \
5359 -S "SSL - Verification of the message MAC failed"
5360
Hanno Beckerf7027512018-10-23 15:27:39 +01005361requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5362run_test "PSK callback: opaque psk on client, no callback" \
5363 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5364 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005365 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005366 0 \
5367 -c "skip PMS generation for opaque PSK"\
5368 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005369 -C "session hash for extended master secret"\
5370 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005371 -S "SSL - None of the common ciphersuites is usable" \
5372 -S "SSL - Unknown identity received" \
5373 -S "SSL - Verification of the message MAC failed"
5374
5375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5376run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5377 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5378 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005379 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005380 0 \
5381 -c "skip PMS generation for opaque PSK"\
5382 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005383 -C "session hash for extended master secret"\
5384 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005385 -S "SSL - None of the common ciphersuites is usable" \
5386 -S "SSL - Unknown identity received" \
5387 -S "SSL - Verification of the message MAC failed"
5388
5389requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5390run_test "PSK callback: opaque psk on client, no callback, EMS" \
5391 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5392 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005393 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005394 0 \
5395 -c "skip PMS generation for opaque PSK"\
5396 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005397 -c "session hash for extended master secret"\
5398 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005399 -S "SSL - None of the common ciphersuites is usable" \
5400 -S "SSL - Unknown identity received" \
5401 -S "SSL - Verification of the message MAC failed"
5402
5403requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5404run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5405 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5406 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005407 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005408 0 \
5409 -c "skip PMS generation for opaque PSK"\
5410 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005411 -c "session hash for extended master secret"\
5412 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005413 -S "SSL - None of the common ciphersuites is usable" \
5414 -S "SSL - Unknown identity received" \
5415 -S "SSL - Verification of the message MAC failed"
5416
Hanno Becker28c79dc2018-10-26 13:15:08 +01005417requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5418run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005419 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005420 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5421 psk_identity=foo psk=abc123" \
5422 0 \
5423 -C "skip PMS generation for opaque PSK"\
5424 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005425 -C "session hash for extended master secret"\
5426 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005427 -S "SSL - None of the common ciphersuites is usable" \
5428 -S "SSL - Unknown identity received" \
5429 -S "SSL - Verification of the message MAC failed"
5430
5431requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5432run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005433 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005434 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5435 psk_identity=foo psk=abc123" \
5436 0 \
5437 -C "skip PMS generation for opaque PSK"\
5438 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005439 -C "session hash for extended master secret"\
5440 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005441 -S "SSL - None of the common ciphersuites is usable" \
5442 -S "SSL - Unknown identity received" \
5443 -S "SSL - Verification of the message MAC failed"
5444
5445requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5446run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005447 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005448 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5449 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5450 psk_identity=foo psk=abc123 extended_ms=1" \
5451 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005452 -c "session hash for extended master secret"\
5453 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005454 -C "skip PMS generation for opaque PSK"\
5455 -s "skip PMS generation for opaque PSK"\
5456 -S "SSL - None of the common ciphersuites is usable" \
5457 -S "SSL - Unknown identity received" \
5458 -S "SSL - Verification of the message MAC failed"
5459
5460requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5461run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005462 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005463 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5464 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5465 psk_identity=foo psk=abc123 extended_ms=1" \
5466 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005467 -c "session hash for extended master secret"\
5468 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005469 -C "skip PMS generation for opaque PSK"\
5470 -s "skip PMS generation for opaque PSK"\
5471 -S "SSL - None of the common ciphersuites is usable" \
5472 -S "SSL - Unknown identity received" \
5473 -S "SSL - Verification of the message MAC failed"
5474
5475requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5476run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005477 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005478 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5479 psk_identity=def psk=beef" \
5480 0 \
5481 -C "skip PMS generation for opaque PSK"\
5482 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005483 -C "session hash for extended master secret"\
5484 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005485 -S "SSL - None of the common ciphersuites is usable" \
5486 -S "SSL - Unknown identity received" \
5487 -S "SSL - Verification of the message MAC failed"
5488
5489requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5490run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005491 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005492 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5493 psk_identity=def psk=beef" \
5494 0 \
5495 -C "skip PMS generation for opaque PSK"\
5496 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005497 -C "session hash for extended master secret"\
5498 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005499 -S "SSL - None of the common ciphersuites is usable" \
5500 -S "SSL - Unknown identity received" \
5501 -S "SSL - Verification of the message MAC failed"
5502
5503requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5504run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005505 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005506 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5507 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5508 psk_identity=abc psk=dead extended_ms=1" \
5509 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005510 -c "session hash for extended master secret"\
5511 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005512 -C "skip PMS generation for opaque PSK"\
5513 -s "skip PMS generation for opaque PSK"\
5514 -S "SSL - None of the common ciphersuites is usable" \
5515 -S "SSL - Unknown identity received" \
5516 -S "SSL - Verification of the message MAC failed"
5517
5518requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5519run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005520 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005521 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5522 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5523 psk_identity=abc psk=dead extended_ms=1" \
5524 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005525 -c "session hash for extended master secret"\
5526 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005527 -C "skip PMS generation for opaque PSK"\
5528 -s "skip PMS generation for opaque PSK"\
5529 -S "SSL - None of the common ciphersuites is usable" \
5530 -S "SSL - Unknown identity received" \
5531 -S "SSL - Verification of the message MAC failed"
5532
5533requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5534run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005535 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005536 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5537 psk_identity=def psk=beef" \
5538 0 \
5539 -C "skip PMS generation for opaque PSK"\
5540 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005541 -C "session hash for extended master secret"\
5542 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005543 -S "SSL - None of the common ciphersuites is usable" \
5544 -S "SSL - Unknown identity received" \
5545 -S "SSL - Verification of the message MAC failed"
5546
5547requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5548run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005549 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005550 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5551 psk_identity=def psk=beef" \
5552 0 \
5553 -C "skip PMS generation for opaque PSK"\
5554 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005555 -C "session hash for extended master secret"\
5556 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005557 -S "SSL - None of the common ciphersuites is usable" \
5558 -S "SSL - Unknown identity received" \
5559 -S "SSL - Verification of the message MAC failed"
5560
5561requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5562run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005563 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005564 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5565 psk_identity=def psk=beef" \
5566 0 \
5567 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005568 -C "session hash for extended master secret"\
5569 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005570 -S "SSL - None of the common ciphersuites is usable" \
5571 -S "SSL - Unknown identity received" \
5572 -S "SSL - Verification of the message MAC failed"
5573
5574requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5575run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005576 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005577 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5578 psk_identity=def psk=beef" \
5579 0 \
5580 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005581 -C "session hash for extended master secret"\
5582 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005583 -S "SSL - None of the common ciphersuites is usable" \
5584 -S "SSL - Unknown identity received" \
5585 -S "SSL - Verification of the message MAC failed"
5586
5587requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5588run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005589 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005590 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5591 psk_identity=def psk=beef" \
5592 1 \
5593 -s "SSL - Verification of the message MAC failed"
5594
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005595run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005596 "$P_SRV" \
5597 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5598 psk_identity=foo psk=abc123" \
5599 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005600 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005601 -S "SSL - Unknown identity received" \
5602 -S "SSL - Verification of the message MAC failed"
5603
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005604run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005605 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5606 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5607 psk_identity=foo psk=abc123" \
5608 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005609 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005610 -s "SSL - Unknown identity received" \
5611 -S "SSL - Verification of the message MAC failed"
5612
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005613run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005614 "$P_SRV psk_list=abc,dead,def,beef" \
5615 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5616 psk_identity=abc psk=dead" \
5617 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005618 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005619 -S "SSL - Unknown identity received" \
5620 -S "SSL - Verification of the message MAC failed"
5621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005622run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005623 "$P_SRV psk_list=abc,dead,def,beef" \
5624 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5625 psk_identity=def psk=beef" \
5626 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005627 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005628 -S "SSL - Unknown identity received" \
5629 -S "SSL - Verification of the message MAC failed"
5630
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005631run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005632 "$P_SRV psk_list=abc,dead,def,beef" \
5633 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5634 psk_identity=ghi psk=beef" \
5635 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005636 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005637 -s "SSL - Unknown identity received" \
5638 -S "SSL - Verification of the message MAC failed"
5639
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005640run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005641 "$P_SRV psk_list=abc,dead,def,beef" \
5642 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5643 psk_identity=abc psk=beef" \
5644 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005645 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005646 -S "SSL - Unknown identity received" \
5647 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005648
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005649# Tests for EC J-PAKE
5650
Hanno Beckerfa452c42020-08-14 15:42:49 +01005651requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005652run_test "ECJPAKE: client not configured" \
5653 "$P_SRV debug_level=3" \
5654 "$P_CLI debug_level=3" \
5655 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005656 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005657 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005658 -S "found ecjpake kkpp extension" \
5659 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005660 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005661 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005662 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005663 -S "None of the common ciphersuites is usable"
5664
Hanno Beckerfa452c42020-08-14 15:42:49 +01005665requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005666run_test "ECJPAKE: server not configured" \
5667 "$P_SRV debug_level=3" \
5668 "$P_CLI debug_level=3 ecjpake_pw=bla \
5669 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5670 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005671 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005672 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005673 -s "found ecjpake kkpp extension" \
5674 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005675 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005676 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005677 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005678 -s "None of the common ciphersuites is usable"
5679
Hanno Beckerfa452c42020-08-14 15:42:49 +01005680requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005681run_test "ECJPAKE: working, TLS" \
5682 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5683 "$P_CLI debug_level=3 ecjpake_pw=bla \
5684 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005685 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005686 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005687 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005688 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005689 -s "found ecjpake kkpp extension" \
5690 -S "skip ecjpake kkpp extension" \
5691 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005692 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005693 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005694 -S "None of the common ciphersuites is usable" \
5695 -S "SSL - Verification of the message MAC failed"
5696
Janos Follath74537a62016-09-02 13:45:28 +01005697server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005698requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005699run_test "ECJPAKE: password mismatch, TLS" \
5700 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5701 "$P_CLI debug_level=3 ecjpake_pw=bad \
5702 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5703 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005704 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005705 -s "SSL - Verification of the message MAC failed"
5706
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005707requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005708run_test "ECJPAKE: working, DTLS" \
5709 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5710 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5711 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5712 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005713 -c "re-using cached ecjpake parameters" \
5714 -S "SSL - Verification of the message MAC failed"
5715
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005716requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005717run_test "ECJPAKE: working, DTLS, no cookie" \
5718 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5719 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5720 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5721 0 \
5722 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005723 -S "SSL - Verification of the message MAC failed"
5724
Janos Follath74537a62016-09-02 13:45:28 +01005725server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005726requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005727run_test "ECJPAKE: password mismatch, DTLS" \
5728 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5729 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5730 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5731 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005732 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005733 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005734
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005735# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005736requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005737run_test "ECJPAKE: working, DTLS, nolog" \
5738 "$P_SRV dtls=1 ecjpake_pw=bla" \
5739 "$P_CLI dtls=1 ecjpake_pw=bla \
5740 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5741 0
5742
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005743# Tests for ciphersuites per version
5744
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
5746requires_config_enabled MBEDTLS_CAMELLIA_C
5747requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005748run_test "Per-version suites: TLS 1.0" \
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01005749 "$P_SRV version_suites=TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Mateusz Starzyk5224e292021-02-22 14:36:29 +01005750 "$P_CLI force_version=tls1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005751 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005752 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005753
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5755requires_config_enabled MBEDTLS_CAMELLIA_C
5756requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005757run_test "Per-version suites: TLS 1.1" \
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01005758 "$P_SRV version_suites=TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005759 "$P_CLI force_version=tls1_1" \
5760 0 \
5761 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
5762
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5764requires_config_enabled MBEDTLS_CAMELLIA_C
5765requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005766run_test "Per-version suites: TLS 1.2" \
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01005767 "$P_SRV version_suites=TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005768 "$P_CLI force_version=tls1_2" \
5769 0 \
5770 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
5771
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005772# Test for ClientHello without extensions
5773
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005774requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005775run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005776 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005777 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005778 0 \
5779 -s "dumping 'client hello extensions' (0 bytes)"
5780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005781# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005783run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005784 "$P_SRV" \
5785 "$P_CLI request_size=100" \
5786 0 \
5787 -s "Read from client: 100 bytes read$"
5788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005789run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005790 "$P_SRV" \
5791 "$P_CLI request_size=500" \
5792 0 \
5793 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005794
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005795# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005796
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005797run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005798 "$P_SRV" \
5799 "$P_CLI request_size=1 force_version=tls1 \
5800 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5801 0 \
5802 -s "Read from client: 1 bytes read"
5803
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005804run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005805 "$P_SRV" \
5806 "$P_CLI request_size=1 force_version=tls1 etm=0 \
5807 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5808 0 \
5809 -s "Read from client: 1 bytes read"
5810
Hanno Becker32c55012017-11-10 08:42:54 +00005811requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005812run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005813 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005814 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005816 0 \
5817 -s "Read from client: 1 bytes read"
5818
Hanno Becker32c55012017-11-10 08:42:54 +00005819requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005820run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005821 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005822 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005823 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005824 0 \
5825 -s "Read from client: 1 bytes read"
5826
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005827run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005828 "$P_SRV" \
5829 "$P_CLI request_size=1 force_version=tls1_1 \
5830 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5831 0 \
5832 -s "Read from client: 1 bytes read"
5833
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005834run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005835 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005836 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005837 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005838 0 \
5839 -s "Read from client: 1 bytes read"
5840
5841requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005842run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005843 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005844 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005845 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005846 0 \
5847 -s "Read from client: 1 bytes read"
5848
5849requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005850run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005851 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005852 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005853 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005854 0 \
5855 -s "Read from client: 1 bytes read"
5856
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005857run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005858 "$P_SRV" \
5859 "$P_CLI request_size=1 force_version=tls1_2 \
5860 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5861 0 \
5862 -s "Read from client: 1 bytes read"
5863
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005864run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005865 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005866 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005867 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005868 0 \
5869 -s "Read from client: 1 bytes read"
5870
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005871run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005872 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005873 "$P_CLI request_size=1 force_version=tls1_2 \
5874 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005875 0 \
5876 -s "Read from client: 1 bytes read"
5877
Hanno Becker32c55012017-11-10 08:42:54 +00005878requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005879run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005880 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005881 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005882 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005883 0 \
5884 -s "Read from client: 1 bytes read"
5885
Hanno Becker8501f982017-11-10 08:59:04 +00005886requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005887run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005888 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005889 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005890 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005891 0 \
5892 -s "Read from client: 1 bytes read"
5893
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005894run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005895 "$P_SRV" \
5896 "$P_CLI request_size=1 force_version=tls1_2 \
5897 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5898 0 \
5899 -s "Read from client: 1 bytes read"
5900
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005901run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005902 "$P_SRV" \
5903 "$P_CLI request_size=1 force_version=tls1_2 \
5904 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5905 0 \
5906 -s "Read from client: 1 bytes read"
5907
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005908# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005909
5910requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005911run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005912 "$P_SRV dtls=1 force_version=dtls1" \
5913 "$P_CLI dtls=1 request_size=1 \
5914 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5915 0 \
5916 -s "Read from client: 1 bytes read"
5917
5918requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005919run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00005920 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
5921 "$P_CLI dtls=1 request_size=1 \
5922 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5923 0 \
5924 -s "Read from client: 1 bytes read"
5925
5926requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5927requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005928run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005929 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
5930 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00005931 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5932 0 \
5933 -s "Read from client: 1 bytes read"
5934
5935requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5936requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005937run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005938 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005939 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005940 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005941 0 \
5942 -s "Read from client: 1 bytes read"
5943
5944requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005945run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005946 "$P_SRV dtls=1 force_version=dtls1_2" \
5947 "$P_CLI dtls=1 request_size=1 \
5948 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5949 0 \
5950 -s "Read from client: 1 bytes read"
5951
5952requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005953run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005954 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005955 "$P_CLI dtls=1 request_size=1 \
5956 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5957 0 \
5958 -s "Read from client: 1 bytes read"
5959
5960requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5961requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005962run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005963 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005964 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005965 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005966 0 \
5967 -s "Read from client: 1 bytes read"
5968
5969requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5970requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005971run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005972 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005973 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005974 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005975 0 \
5976 -s "Read from client: 1 bytes read"
5977
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005978# Tests for small server packets
5979
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005980run_test "Small server packet TLS 1.0 BlockCipher" \
5981 "$P_SRV response_size=1" \
5982 "$P_CLI force_version=tls1 \
5983 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5984 0 \
5985 -c "Read from server: 1 bytes read"
5986
5987run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
5988 "$P_SRV response_size=1" \
5989 "$P_CLI force_version=tls1 etm=0 \
5990 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5991 0 \
5992 -c "Read from server: 1 bytes read"
5993
5994requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5995run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
5996 "$P_SRV response_size=1 trunc_hmac=1" \
5997 "$P_CLI force_version=tls1 \
5998 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5999 0 \
6000 -c "Read from server: 1 bytes read"
6001
6002requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6003run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6004 "$P_SRV response_size=1 trunc_hmac=1" \
6005 "$P_CLI force_version=tls1 \
6006 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6007 0 \
6008 -c "Read from server: 1 bytes read"
6009
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006010run_test "Small server packet TLS 1.1 BlockCipher" \
6011 "$P_SRV response_size=1" \
6012 "$P_CLI force_version=tls1_1 \
6013 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6014 0 \
6015 -c "Read from server: 1 bytes read"
6016
6017run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6018 "$P_SRV response_size=1" \
6019 "$P_CLI force_version=tls1_1 \
6020 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6021 0 \
6022 -c "Read from server: 1 bytes read"
6023
6024requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6025run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6026 "$P_SRV response_size=1 trunc_hmac=1" \
6027 "$P_CLI force_version=tls1_1 \
6028 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6029 0 \
6030 -c "Read from server: 1 bytes read"
6031
6032requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6033run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6034 "$P_SRV response_size=1 trunc_hmac=1" \
6035 "$P_CLI force_version=tls1_1 \
6036 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6037 0 \
6038 -c "Read from server: 1 bytes read"
6039
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006040run_test "Small server packet TLS 1.2 BlockCipher" \
6041 "$P_SRV response_size=1" \
6042 "$P_CLI force_version=tls1_2 \
6043 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6044 0 \
6045 -c "Read from server: 1 bytes read"
6046
6047run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6048 "$P_SRV response_size=1" \
6049 "$P_CLI force_version=tls1_2 \
6050 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6051 0 \
6052 -c "Read from server: 1 bytes read"
6053
6054run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6055 "$P_SRV response_size=1" \
6056 "$P_CLI force_version=tls1_2 \
6057 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6058 0 \
6059 -c "Read from server: 1 bytes read"
6060
6061requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6062run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6063 "$P_SRV response_size=1 trunc_hmac=1" \
6064 "$P_CLI force_version=tls1_2 \
6065 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6066 0 \
6067 -c "Read from server: 1 bytes read"
6068
6069requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6070run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6071 "$P_SRV response_size=1 trunc_hmac=1" \
6072 "$P_CLI force_version=tls1_2 \
6073 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6074 0 \
6075 -c "Read from server: 1 bytes read"
6076
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006077run_test "Small server packet TLS 1.2 AEAD" \
6078 "$P_SRV response_size=1" \
6079 "$P_CLI force_version=tls1_2 \
6080 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6081 0 \
6082 -c "Read from server: 1 bytes read"
6083
6084run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6085 "$P_SRV response_size=1" \
6086 "$P_CLI force_version=tls1_2 \
6087 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6088 0 \
6089 -c "Read from server: 1 bytes read"
6090
6091# Tests for small server packets in DTLS
6092
6093requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6094run_test "Small server packet DTLS 1.0" \
6095 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6096 "$P_CLI dtls=1 \
6097 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6098 0 \
6099 -c "Read from server: 1 bytes read"
6100
6101requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6102run_test "Small server packet DTLS 1.0, without EtM" \
6103 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6104 "$P_CLI dtls=1 \
6105 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6106 0 \
6107 -c "Read from server: 1 bytes read"
6108
6109requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6110requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6111run_test "Small server packet DTLS 1.0, truncated hmac" \
6112 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6113 "$P_CLI dtls=1 trunc_hmac=1 \
6114 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6115 0 \
6116 -c "Read from server: 1 bytes read"
6117
6118requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6119requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6120run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6121 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6122 "$P_CLI dtls=1 \
6123 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6124 0 \
6125 -c "Read from server: 1 bytes read"
6126
6127requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6128run_test "Small server packet DTLS 1.2" \
6129 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
6130 "$P_CLI dtls=1 \
6131 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6132 0 \
6133 -c "Read from server: 1 bytes read"
6134
6135requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6136run_test "Small server packet DTLS 1.2, without EtM" \
6137 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
6138 "$P_CLI dtls=1 \
6139 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6140 0 \
6141 -c "Read from server: 1 bytes read"
6142
6143requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6144requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6145run_test "Small server packet DTLS 1.2, truncated hmac" \
6146 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
6147 "$P_CLI dtls=1 \
6148 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6149 0 \
6150 -c "Read from server: 1 bytes read"
6151
6152requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6153requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6154run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
6155 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
6156 "$P_CLI dtls=1 \
6157 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6158 0 \
6159 -c "Read from server: 1 bytes read"
6160
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006161# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006162
Angus Grattonc4dd0732018-04-11 16:28:39 +10006163# How many fragments do we expect to write $1 bytes?
6164fragments_for_write() {
6165 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6166}
6167
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006168run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006169 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006170 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006171 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6172 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006173 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6174 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006175
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006176run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006177 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006178 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6179 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6180 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006181 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006182
Hanno Becker32c55012017-11-10 08:42:54 +00006183requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006184run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006185 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006186 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006187 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006188 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006189 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6190 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006191
Hanno Becker32c55012017-11-10 08:42:54 +00006192requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006193run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006194 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006195 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006197 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006198 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006199
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006200run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006201 "$P_SRV" \
6202 "$P_CLI request_size=16384 force_version=tls1_1 \
6203 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6204 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006205 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6206 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006207
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006208run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006209 "$P_SRV" \
6210 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6211 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006212 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006213 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006214
Hanno Becker32c55012017-11-10 08:42:54 +00006215requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006216run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006217 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006218 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006219 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006220 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006221 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006222
Hanno Becker32c55012017-11-10 08:42:54 +00006223requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006224run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006225 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006226 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006227 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006228 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006229 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006230
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006231run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006232 "$P_SRV" \
6233 "$P_CLI request_size=16384 force_version=tls1_2 \
6234 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6235 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006236 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6237 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006238
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006239run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006240 "$P_SRV" \
6241 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6242 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6243 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006244 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006245
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006246run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006247 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006248 "$P_CLI request_size=16384 force_version=tls1_2 \
6249 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006250 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006251 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6252 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006253
Hanno Becker32c55012017-11-10 08:42:54 +00006254requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006255run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006256 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006257 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006258 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006259 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006260 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006261
Hanno Becker278fc7a2017-11-10 09:16:28 +00006262requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006263run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006264 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006265 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006266 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006267 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006268 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6269 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006270
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006271run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006272 "$P_SRV" \
6273 "$P_CLI request_size=16384 force_version=tls1_2 \
6274 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6275 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006276 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6277 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006278
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006279run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006280 "$P_SRV" \
6281 "$P_CLI request_size=16384 force_version=tls1_2 \
6282 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6283 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006284 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6285 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006286
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01006287# Checking next 3 tests logs for 1n-1 split against BEAST too
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006288run_test "Large server packet TLS 1.0 BlockCipher" \
6289 "$P_SRV response_size=16384" \
6290 "$P_CLI force_version=tls1 recsplit=0 \
6291 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6292 0 \
6293 -c "Read from server: 1 bytes read"\
6294 -c "16383 bytes read"\
6295 -C "Read from server: 16384 bytes read"
6296
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006297run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
6298 "$P_SRV response_size=16384" \
6299 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
6300 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6301 0 \
6302 -c "Read from server: 1 bytes read"\
6303 -c "16383 bytes read"\
6304 -C "Read from server: 16384 bytes read"
6305
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006306requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6307run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
6308 "$P_SRV response_size=16384" \
6309 "$P_CLI force_version=tls1 recsplit=0 \
6310 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6311 trunc_hmac=1" \
6312 0 \
6313 -c "Read from server: 1 bytes read"\
6314 -c "16383 bytes read"\
6315 -C "Read from server: 16384 bytes read"
6316
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006317run_test "Large server packet TLS 1.1 BlockCipher" \
6318 "$P_SRV response_size=16384" \
6319 "$P_CLI force_version=tls1_1 \
6320 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6321 0 \
6322 -c "Read from server: 16384 bytes read"
6323
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006324run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
6325 "$P_SRV response_size=16384" \
6326 "$P_CLI force_version=tls1_1 etm=0 \
6327 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006328 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006329 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006330 -c "Read from server: 16384 bytes read"
6331
6332requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6333run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
6334 "$P_SRV response_size=16384" \
6335 "$P_CLI force_version=tls1_1 \
6336 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6337 trunc_hmac=1" \
6338 0 \
6339 -c "Read from server: 16384 bytes read"
6340
6341requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006342run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6343 "$P_SRV response_size=16384 trunc_hmac=1" \
6344 "$P_CLI force_version=tls1_1 \
6345 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6346 0 \
6347 -s "16384 bytes written in 1 fragments" \
6348 -c "Read from server: 16384 bytes read"
6349
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006350run_test "Large server packet TLS 1.2 BlockCipher" \
6351 "$P_SRV response_size=16384" \
6352 "$P_CLI force_version=tls1_2 \
6353 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6354 0 \
6355 -c "Read from server: 16384 bytes read"
6356
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006357run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6358 "$P_SRV response_size=16384" \
6359 "$P_CLI force_version=tls1_2 etm=0 \
6360 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6361 0 \
6362 -s "16384 bytes written in 1 fragments" \
6363 -c "Read from server: 16384 bytes read"
6364
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006365run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6366 "$P_SRV response_size=16384" \
6367 "$P_CLI force_version=tls1_2 \
6368 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6369 0 \
6370 -c "Read from server: 16384 bytes read"
6371
6372requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6373run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
6374 "$P_SRV response_size=16384" \
6375 "$P_CLI force_version=tls1_2 \
6376 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6377 trunc_hmac=1" \
6378 0 \
6379 -c "Read from server: 16384 bytes read"
6380
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006381run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6382 "$P_SRV response_size=16384 trunc_hmac=1" \
6383 "$P_CLI force_version=tls1_2 \
6384 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6385 0 \
6386 -s "16384 bytes written in 1 fragments" \
6387 -c "Read from server: 16384 bytes read"
6388
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006389run_test "Large server packet TLS 1.2 AEAD" \
6390 "$P_SRV response_size=16384" \
6391 "$P_CLI force_version=tls1_2 \
6392 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6393 0 \
6394 -c "Read from server: 16384 bytes read"
6395
6396run_test "Large server packet TLS 1.2 AEAD shorter tag" \
6397 "$P_SRV response_size=16384" \
6398 "$P_CLI force_version=tls1_2 \
6399 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6400 0 \
6401 -c "Read from server: 16384 bytes read"
6402
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006403# Tests for restartable ECC
6404
6405requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6406run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006407 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006408 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006409 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006410 debug_level=1" \
6411 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006412 -C "x509_verify_cert.*4b00" \
6413 -C "mbedtls_pk_verify.*4b00" \
6414 -C "mbedtls_ecdh_make_public.*4b00" \
6415 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006416
6417requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6418run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006419 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006420 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006421 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006422 debug_level=1 ec_max_ops=0" \
6423 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006424 -C "x509_verify_cert.*4b00" \
6425 -C "mbedtls_pk_verify.*4b00" \
6426 -C "mbedtls_ecdh_make_public.*4b00" \
6427 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006428
6429requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6430run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006431 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006432 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006433 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006434 debug_level=1 ec_max_ops=65535" \
6435 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006436 -C "x509_verify_cert.*4b00" \
6437 -C "mbedtls_pk_verify.*4b00" \
6438 -C "mbedtls_ecdh_make_public.*4b00" \
6439 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006440
6441requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6442run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006443 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006444 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006445 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006446 debug_level=1 ec_max_ops=1000" \
6447 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006448 -c "x509_verify_cert.*4b00" \
6449 -c "mbedtls_pk_verify.*4b00" \
6450 -c "mbedtls_ecdh_make_public.*4b00" \
6451 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006452
6453requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006454run_test "EC restart: TLS, max_ops=1000, badsign" \
6455 "$P_SRV auth_mode=required \
6456 crt_file=data_files/server5-badsign.crt \
6457 key_file=data_files/server5.key" \
6458 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6459 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6460 debug_level=1 ec_max_ops=1000" \
6461 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006462 -c "x509_verify_cert.*4b00" \
6463 -C "mbedtls_pk_verify.*4b00" \
6464 -C "mbedtls_ecdh_make_public.*4b00" \
6465 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006466 -c "! The certificate is not correctly signed by the trusted CA" \
6467 -c "! mbedtls_ssl_handshake returned" \
6468 -c "X509 - Certificate verification failed"
6469
6470requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6471run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
6472 "$P_SRV auth_mode=required \
6473 crt_file=data_files/server5-badsign.crt \
6474 key_file=data_files/server5.key" \
6475 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6476 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6477 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
6478 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006479 -c "x509_verify_cert.*4b00" \
6480 -c "mbedtls_pk_verify.*4b00" \
6481 -c "mbedtls_ecdh_make_public.*4b00" \
6482 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006483 -c "! The certificate is not correctly signed by the trusted CA" \
6484 -C "! mbedtls_ssl_handshake returned" \
6485 -C "X509 - Certificate verification failed"
6486
6487requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6488run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
6489 "$P_SRV auth_mode=required \
6490 crt_file=data_files/server5-badsign.crt \
6491 key_file=data_files/server5.key" \
6492 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6493 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6494 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6495 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006496 -C "x509_verify_cert.*4b00" \
6497 -c "mbedtls_pk_verify.*4b00" \
6498 -c "mbedtls_ecdh_make_public.*4b00" \
6499 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006500 -C "! The certificate is not correctly signed by the trusted CA" \
6501 -C "! mbedtls_ssl_handshake returned" \
6502 -C "X509 - Certificate verification failed"
6503
6504requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006505run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006506 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006507 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006508 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006509 dtls=1 debug_level=1 ec_max_ops=1000" \
6510 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006511 -c "x509_verify_cert.*4b00" \
6512 -c "mbedtls_pk_verify.*4b00" \
6513 -c "mbedtls_ecdh_make_public.*4b00" \
6514 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006515
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006516requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6517run_test "EC restart: TLS, max_ops=1000 no client auth" \
6518 "$P_SRV" \
6519 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6520 debug_level=1 ec_max_ops=1000" \
6521 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006522 -c "x509_verify_cert.*4b00" \
6523 -c "mbedtls_pk_verify.*4b00" \
6524 -c "mbedtls_ecdh_make_public.*4b00" \
6525 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006526
6527requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6528run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
6529 "$P_SRV psk=abc123" \
6530 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6531 psk=abc123 debug_level=1 ec_max_ops=1000" \
6532 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006533 -C "x509_verify_cert.*4b00" \
6534 -C "mbedtls_pk_verify.*4b00" \
6535 -C "mbedtls_ecdh_make_public.*4b00" \
6536 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006537
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006538# Tests of asynchronous private key support in SSL
6539
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006540requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006541run_test "SSL async private: sign, delay=0" \
6542 "$P_SRV \
6543 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006544 "$P_CLI" \
6545 0 \
6546 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006547 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006548
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006549requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006550run_test "SSL async private: sign, delay=1" \
6551 "$P_SRV \
6552 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006553 "$P_CLI" \
6554 0 \
6555 -s "Async sign callback: using key slot " \
6556 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006557 -s "Async resume (slot [0-9]): sign done, status=0"
6558
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006559requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6560run_test "SSL async private: sign, delay=2" \
6561 "$P_SRV \
6562 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6563 "$P_CLI" \
6564 0 \
6565 -s "Async sign callback: using key slot " \
6566 -U "Async sign callback: using key slot " \
6567 -s "Async resume (slot [0-9]): call 1 more times." \
6568 -s "Async resume (slot [0-9]): call 0 more times." \
6569 -s "Async resume (slot [0-9]): sign done, status=0"
6570
Gilles Peskined3268832018-04-26 06:23:59 +02006571# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
6572# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
6573requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6575run_test "SSL async private: sign, RSA, TLS 1.1" \
6576 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
6577 async_operations=s async_private_delay1=0 async_private_delay2=0" \
6578 "$P_CLI force_version=tls1_1" \
6579 0 \
6580 -s "Async sign callback: using key slot " \
6581 -s "Async resume (slot [0-9]): sign done, status=0"
6582
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006583requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02006584run_test "SSL async private: sign, SNI" \
6585 "$P_SRV debug_level=3 \
6586 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6587 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6588 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6589 "$P_CLI server_name=polarssl.example" \
6590 0 \
6591 -s "Async sign callback: using key slot " \
6592 -s "Async resume (slot [0-9]): sign done, status=0" \
6593 -s "parse ServerName extension" \
6594 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6595 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6596
6597requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006598run_test "SSL async private: decrypt, delay=0" \
6599 "$P_SRV \
6600 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6601 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6602 0 \
6603 -s "Async decrypt callback: using key slot " \
6604 -s "Async resume (slot [0-9]): decrypt done, status=0"
6605
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006606requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006607run_test "SSL async private: decrypt, delay=1" \
6608 "$P_SRV \
6609 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6610 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6611 0 \
6612 -s "Async decrypt callback: using key slot " \
6613 -s "Async resume (slot [0-9]): call 0 more times." \
6614 -s "Async resume (slot [0-9]): decrypt done, status=0"
6615
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006616requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006617run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6618 "$P_SRV psk=abc123 \
6619 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6620 "$P_CLI psk=abc123 \
6621 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6622 0 \
6623 -s "Async decrypt callback: using key slot " \
6624 -s "Async resume (slot [0-9]): decrypt done, status=0"
6625
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006626requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006627run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6628 "$P_SRV psk=abc123 \
6629 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6630 "$P_CLI psk=abc123 \
6631 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6632 0 \
6633 -s "Async decrypt callback: using key slot " \
6634 -s "Async resume (slot [0-9]): call 0 more times." \
6635 -s "Async resume (slot [0-9]): decrypt done, status=0"
6636
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006637requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006638run_test "SSL async private: sign callback not present" \
6639 "$P_SRV \
6640 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6641 "$P_CLI; [ \$? -eq 1 ] &&
6642 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6643 0 \
6644 -S "Async sign callback" \
6645 -s "! mbedtls_ssl_handshake returned" \
6646 -s "The own private key or pre-shared key is not set, but needed" \
6647 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6648 -s "Successful connection"
6649
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006650requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006651run_test "SSL async private: decrypt callback not present" \
6652 "$P_SRV debug_level=1 \
6653 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6654 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6655 [ \$? -eq 1 ] && $P_CLI" \
6656 0 \
6657 -S "Async decrypt callback" \
6658 -s "! mbedtls_ssl_handshake returned" \
6659 -s "got no RSA private key" \
6660 -s "Async resume (slot [0-9]): sign done, status=0" \
6661 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006662
6663# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006664requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006665run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006666 "$P_SRV \
6667 async_operations=s async_private_delay1=1 \
6668 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6669 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006670 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6671 0 \
6672 -s "Async sign callback: using key slot 0," \
6673 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006674 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006675
6676# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006677requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006678run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006679 "$P_SRV \
6680 async_operations=s async_private_delay2=1 \
6681 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6682 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006683 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6684 0 \
6685 -s "Async sign callback: using key slot 0," \
6686 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006687 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006688
6689# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006690requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006691run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006692 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006693 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006694 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6695 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006696 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6697 0 \
6698 -s "Async sign callback: using key slot 1," \
6699 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006700 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006701
6702# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006703requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006704run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006705 "$P_SRV \
6706 async_operations=s async_private_delay1=1 \
6707 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6708 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006709 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6710 0 \
6711 -s "Async sign callback: no key matches this certificate."
6712
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006713requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006714run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006715 "$P_SRV \
6716 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6717 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006718 "$P_CLI" \
6719 1 \
6720 -s "Async sign callback: injected error" \
6721 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006722 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006723 -s "! mbedtls_ssl_handshake returned"
6724
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006725requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006726run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006727 "$P_SRV \
6728 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6729 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006730 "$P_CLI" \
6731 1 \
6732 -s "Async sign callback: using key slot " \
6733 -S "Async resume" \
6734 -s "Async cancel"
6735
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006736requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006737run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006738 "$P_SRV \
6739 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6740 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006741 "$P_CLI" \
6742 1 \
6743 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006744 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006745 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006746 -s "! mbedtls_ssl_handshake returned"
6747
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006748requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006749run_test "SSL async private: decrypt, error in start" \
6750 "$P_SRV \
6751 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6752 async_private_error=1" \
6753 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6754 1 \
6755 -s "Async decrypt callback: injected error" \
6756 -S "Async resume" \
6757 -S "Async cancel" \
6758 -s "! mbedtls_ssl_handshake returned"
6759
6760requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6761run_test "SSL async private: decrypt, cancel after start" \
6762 "$P_SRV \
6763 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6764 async_private_error=2" \
6765 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6766 1 \
6767 -s "Async decrypt callback: using key slot " \
6768 -S "Async resume" \
6769 -s "Async cancel"
6770
6771requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6772run_test "SSL async private: decrypt, error in resume" \
6773 "$P_SRV \
6774 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6775 async_private_error=3" \
6776 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6777 1 \
6778 -s "Async decrypt callback: using key slot " \
6779 -s "Async resume callback: decrypt done but injected error" \
6780 -S "Async cancel" \
6781 -s "! mbedtls_ssl_handshake returned"
6782
6783requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006784run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006785 "$P_SRV \
6786 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6787 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006788 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6789 0 \
6790 -s "Async cancel" \
6791 -s "! mbedtls_ssl_handshake returned" \
6792 -s "Async resume" \
6793 -s "Successful connection"
6794
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006795requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006796run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006797 "$P_SRV \
6798 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6799 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006800 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6801 0 \
6802 -s "! mbedtls_ssl_handshake returned" \
6803 -s "Async resume" \
6804 -s "Successful connection"
6805
6806# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006807requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006808run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006809 "$P_SRV \
6810 async_operations=s async_private_delay1=1 async_private_error=-2 \
6811 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6812 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006813 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6814 [ \$? -eq 1 ] &&
6815 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6816 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006817 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006818 -S "Async resume" \
6819 -s "Async cancel" \
6820 -s "! mbedtls_ssl_handshake returned" \
6821 -s "Async sign callback: no key matches this certificate." \
6822 -s "Successful connection"
6823
6824# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006825requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006826run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006827 "$P_SRV \
6828 async_operations=s async_private_delay1=1 async_private_error=-3 \
6829 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6830 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006831 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6832 [ \$? -eq 1 ] &&
6833 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6834 0 \
6835 -s "Async resume" \
6836 -s "! mbedtls_ssl_handshake returned" \
6837 -s "Async sign callback: no key matches this certificate." \
6838 -s "Successful connection"
6839
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006840requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006841requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006842run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006843 "$P_SRV \
6844 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006845 exchanges=2 renegotiation=1" \
6846 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6847 0 \
6848 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006849 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006850
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006851requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006853run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006854 "$P_SRV \
6855 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006856 exchanges=2 renegotiation=1 renegotiate=1" \
6857 "$P_CLI exchanges=2 renegotiation=1" \
6858 0 \
6859 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006860 -s "Async resume (slot [0-9]): sign done, status=0"
6861
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006862requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006863requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006864run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006865 "$P_SRV \
6866 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6867 exchanges=2 renegotiation=1" \
6868 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6869 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6870 0 \
6871 -s "Async decrypt callback: using key slot " \
6872 -s "Async resume (slot [0-9]): decrypt done, status=0"
6873
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006874requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006875requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006876run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006877 "$P_SRV \
6878 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6879 exchanges=2 renegotiation=1 renegotiate=1" \
6880 "$P_CLI exchanges=2 renegotiation=1 \
6881 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6882 0 \
6883 -s "Async decrypt callback: using key slot " \
6884 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006885
Ron Eldor58093c82018-06-28 13:22:05 +03006886# Tests for ECC extensions (rfc 4492)
6887
Ron Eldor643df7c2018-06-28 16:17:00 +03006888requires_config_enabled MBEDTLS_AES_C
6889requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6890requires_config_enabled MBEDTLS_SHA256_C
6891requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006892run_test "Force a non ECC ciphersuite in the client side" \
6893 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006894 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006895 0 \
6896 -C "client hello, adding supported_elliptic_curves extension" \
6897 -C "client hello, adding supported_point_formats extension" \
6898 -S "found supported elliptic curves extension" \
6899 -S "found supported point formats extension"
6900
Ron Eldor643df7c2018-06-28 16:17:00 +03006901requires_config_enabled MBEDTLS_AES_C
6902requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6903requires_config_enabled MBEDTLS_SHA256_C
6904requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006905run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006906 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006907 "$P_CLI debug_level=3" \
6908 0 \
6909 -C "found supported_point_formats extension" \
6910 -S "server hello, supported_point_formats extension"
6911
Ron Eldor643df7c2018-06-28 16:17:00 +03006912requires_config_enabled MBEDTLS_AES_C
6913requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6914requires_config_enabled MBEDTLS_SHA256_C
6915requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006916run_test "Force an ECC ciphersuite in the client side" \
6917 "$P_SRV debug_level=3" \
6918 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6919 0 \
6920 -c "client hello, adding supported_elliptic_curves extension" \
6921 -c "client hello, adding supported_point_formats extension" \
6922 -s "found supported elliptic curves extension" \
6923 -s "found supported point formats extension"
6924
Ron Eldor643df7c2018-06-28 16:17:00 +03006925requires_config_enabled MBEDTLS_AES_C
6926requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6927requires_config_enabled MBEDTLS_SHA256_C
6928requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006929run_test "Force an ECC ciphersuite in the server side" \
6930 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6931 "$P_CLI debug_level=3" \
6932 0 \
6933 -c "found supported_point_formats extension" \
6934 -s "server hello, supported_point_formats extension"
6935
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006936# Tests for DTLS HelloVerifyRequest
6937
6938run_test "DTLS cookie: enabled" \
6939 "$P_SRV dtls=1 debug_level=2" \
6940 "$P_CLI dtls=1 debug_level=2" \
6941 0 \
6942 -s "cookie verification failed" \
6943 -s "cookie verification passed" \
6944 -S "cookie verification skipped" \
6945 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006946 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006947 -S "SSL - The requested feature is not available"
6948
6949run_test "DTLS cookie: disabled" \
6950 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6951 "$P_CLI dtls=1 debug_level=2" \
6952 0 \
6953 -S "cookie verification failed" \
6954 -S "cookie verification passed" \
6955 -s "cookie verification skipped" \
6956 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006957 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006958 -S "SSL - The requested feature is not available"
6959
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006960run_test "DTLS cookie: default (failing)" \
6961 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6962 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6963 1 \
6964 -s "cookie verification failed" \
6965 -S "cookie verification passed" \
6966 -S "cookie verification skipped" \
6967 -C "received hello verify request" \
6968 -S "hello verification requested" \
6969 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006970
6971requires_ipv6
6972run_test "DTLS cookie: enabled, IPv6" \
6973 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6974 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6975 0 \
6976 -s "cookie verification failed" \
6977 -s "cookie verification passed" \
6978 -S "cookie verification skipped" \
6979 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006980 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006981 -S "SSL - The requested feature is not available"
6982
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006983run_test "DTLS cookie: enabled, nbio" \
6984 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6985 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6986 0 \
6987 -s "cookie verification failed" \
6988 -s "cookie verification passed" \
6989 -S "cookie verification skipped" \
6990 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006991 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006992 -S "SSL - The requested feature is not available"
6993
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006994# Tests for client reconnecting from the same port with DTLS
6995
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006996not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006997run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006998 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6999 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007000 0 \
7001 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007002 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007003 -S "Client initiated reconnection from same port"
7004
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007005not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007006run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007007 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7008 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007009 0 \
7010 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007011 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007012 -s "Client initiated reconnection from same port"
7013
Paul Bakker362689d2016-05-13 10:33:25 +01007014not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7015run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007016 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7017 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007018 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007019 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007020 -s "Client initiated reconnection from same port"
7021
Paul Bakker362689d2016-05-13 10:33:25 +01007022only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7023run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7024 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7025 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7026 0 \
7027 -S "The operation timed out" \
7028 -s "Client initiated reconnection from same port"
7029
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007030run_test "DTLS client reconnect from same port: no cookies" \
7031 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007032 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7033 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007034 -s "The operation timed out" \
7035 -S "Client initiated reconnection from same port"
7036
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007037run_test "DTLS client reconnect from same port: attacker-injected" \
7038 -p "$P_PXY inject_clihlo=1" \
7039 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7040 "$P_CLI dtls=1 exchanges=2" \
7041 0 \
7042 -s "possible client reconnect from the same port" \
7043 -S "Client initiated reconnection from same port"
7044
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007045# Tests for various cases of client authentication with DTLS
7046# (focused on handshake flows and message parsing)
7047
7048run_test "DTLS client auth: required" \
7049 "$P_SRV dtls=1 auth_mode=required" \
7050 "$P_CLI dtls=1" \
7051 0 \
7052 -s "Verifying peer X.509 certificate... ok"
7053
7054run_test "DTLS client auth: optional, client has no cert" \
7055 "$P_SRV dtls=1 auth_mode=optional" \
7056 "$P_CLI dtls=1 crt_file=none key_file=none" \
7057 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007058 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007059
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007060run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007061 "$P_SRV dtls=1 auth_mode=none" \
7062 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7063 0 \
7064 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007065 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007066
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007067run_test "DTLS wrong PSK: badmac alert" \
7068 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7069 "$P_CLI dtls=1 psk=abc124" \
7070 1 \
7071 -s "SSL - Verification of the message MAC failed" \
7072 -c "SSL - A fatal alert message was received from our peer"
7073
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007074# Tests for receiving fragmented handshake messages with DTLS
7075
7076requires_gnutls
7077run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7078 "$G_SRV -u --mtu 2048 -a" \
7079 "$P_CLI dtls=1 debug_level=2" \
7080 0 \
7081 -C "found fragmented DTLS handshake message" \
7082 -C "error"
7083
7084requires_gnutls
7085run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7086 "$G_SRV -u --mtu 512" \
7087 "$P_CLI dtls=1 debug_level=2" \
7088 0 \
7089 -c "found fragmented DTLS handshake message" \
7090 -C "error"
7091
7092requires_gnutls
7093run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7094 "$G_SRV -u --mtu 128" \
7095 "$P_CLI dtls=1 debug_level=2" \
7096 0 \
7097 -c "found fragmented DTLS handshake message" \
7098 -C "error"
7099
7100requires_gnutls
7101run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7102 "$G_SRV -u --mtu 128" \
7103 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7104 0 \
7105 -c "found fragmented DTLS handshake message" \
7106 -C "error"
7107
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007108requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007109requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007110run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7111 "$G_SRV -u --mtu 256" \
7112 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7113 0 \
7114 -c "found fragmented DTLS handshake message" \
7115 -c "client hello, adding renegotiation extension" \
7116 -c "found renegotiation extension" \
7117 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007118 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007119 -C "error" \
7120 -s "Extra-header:"
7121
7122requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007123requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007124run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7125 "$G_SRV -u --mtu 256" \
7126 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7127 0 \
7128 -c "found fragmented DTLS handshake message" \
7129 -c "client hello, adding renegotiation extension" \
7130 -c "found renegotiation extension" \
7131 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007132 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007133 -C "error" \
7134 -s "Extra-header:"
7135
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007136run_test "DTLS reassembly: no fragmentation (openssl server)" \
7137 "$O_SRV -dtls1 -mtu 2048" \
7138 "$P_CLI dtls=1 debug_level=2" \
7139 0 \
7140 -C "found fragmented DTLS handshake message" \
7141 -C "error"
7142
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007143run_test "DTLS reassembly: some fragmentation (openssl server)" \
7144 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007145 "$P_CLI dtls=1 debug_level=2" \
7146 0 \
7147 -c "found fragmented DTLS handshake message" \
7148 -C "error"
7149
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007150run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007151 "$O_SRV -dtls1 -mtu 256" \
7152 "$P_CLI dtls=1 debug_level=2" \
7153 0 \
7154 -c "found fragmented DTLS handshake message" \
7155 -C "error"
7156
7157run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7158 "$O_SRV -dtls1 -mtu 256" \
7159 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7160 0 \
7161 -c "found fragmented DTLS handshake message" \
7162 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007163
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007164# Tests for sending fragmented handshake messages with DTLS
7165#
7166# Use client auth when we need the client to send large messages,
7167# and use large cert chains on both sides too (the long chains we have all use
7168# both RSA and ECDSA, but ideally we should have long chains with either).
7169# Sizes reached (UDP payload):
7170# - 2037B for server certificate
7171# - 1542B for client certificate
7172# - 1013B for newsessionticket
7173# - all others below 512B
7174# All those tests assume MAX_CONTENT_LEN is at least 2048
7175
7176requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7177requires_config_enabled MBEDTLS_RSA_C
7178requires_config_enabled MBEDTLS_ECDSA_C
7179requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7180run_test "DTLS fragmenting: none (for reference)" \
7181 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7182 crt_file=data_files/server7_int-ca.crt \
7183 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007184 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007185 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007186 "$P_CLI dtls=1 debug_level=2 \
7187 crt_file=data_files/server8_int-ca2.crt \
7188 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007189 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007190 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007191 0 \
7192 -S "found fragmented DTLS handshake message" \
7193 -C "found fragmented DTLS handshake message" \
7194 -C "error"
7195
7196requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7197requires_config_enabled MBEDTLS_RSA_C
7198requires_config_enabled MBEDTLS_ECDSA_C
7199requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007200run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007201 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7202 crt_file=data_files/server7_int-ca.crt \
7203 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007204 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007205 max_frag_len=1024" \
7206 "$P_CLI dtls=1 debug_level=2 \
7207 crt_file=data_files/server8_int-ca2.crt \
7208 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007209 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007210 max_frag_len=2048" \
7211 0 \
7212 -S "found fragmented DTLS handshake message" \
7213 -c "found fragmented DTLS handshake message" \
7214 -C "error"
7215
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007216# With the MFL extension, the server has no way of forcing
7217# the client to not exceed a certain MTU; hence, the following
7218# test can't be replicated with an MTU proxy such as the one
7219# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007220requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7221requires_config_enabled MBEDTLS_RSA_C
7222requires_config_enabled MBEDTLS_ECDSA_C
7223requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007224run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007225 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7226 crt_file=data_files/server7_int-ca.crt \
7227 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007228 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007229 max_frag_len=512" \
7230 "$P_CLI dtls=1 debug_level=2 \
7231 crt_file=data_files/server8_int-ca2.crt \
7232 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007233 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007234 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007235 0 \
7236 -S "found fragmented DTLS handshake message" \
7237 -c "found fragmented DTLS handshake message" \
7238 -C "error"
7239
7240requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7241requires_config_enabled MBEDTLS_RSA_C
7242requires_config_enabled MBEDTLS_ECDSA_C
7243requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007244run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007245 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7246 crt_file=data_files/server7_int-ca.crt \
7247 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007248 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007249 max_frag_len=2048" \
7250 "$P_CLI dtls=1 debug_level=2 \
7251 crt_file=data_files/server8_int-ca2.crt \
7252 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007253 hs_timeout=2500-60000 \
7254 max_frag_len=1024" \
7255 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007256 -S "found fragmented DTLS handshake message" \
7257 -c "found fragmented DTLS handshake message" \
7258 -C "error"
7259
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007260# While not required by the standard defining the MFL extension
7261# (according to which it only applies to records, not to datagrams),
7262# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7263# as otherwise there wouldn't be any means to communicate MTU restrictions
7264# to the peer.
7265# The next test checks that no datagrams significantly larger than the
7266# negotiated MFL are sent.
7267requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7268requires_config_enabled MBEDTLS_RSA_C
7269requires_config_enabled MBEDTLS_ECDSA_C
7270requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7271run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007272 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007273 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7274 crt_file=data_files/server7_int-ca.crt \
7275 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007276 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007277 max_frag_len=2048" \
7278 "$P_CLI dtls=1 debug_level=2 \
7279 crt_file=data_files/server8_int-ca2.crt \
7280 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007281 hs_timeout=2500-60000 \
7282 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007283 0 \
7284 -S "found fragmented DTLS handshake message" \
7285 -c "found fragmented DTLS handshake message" \
7286 -C "error"
7287
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007288requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7289requires_config_enabled MBEDTLS_RSA_C
7290requires_config_enabled MBEDTLS_ECDSA_C
7291requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007292run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007293 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7294 crt_file=data_files/server7_int-ca.crt \
7295 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007296 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007297 max_frag_len=2048" \
7298 "$P_CLI dtls=1 debug_level=2 \
7299 crt_file=data_files/server8_int-ca2.crt \
7300 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007301 hs_timeout=2500-60000 \
7302 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007303 0 \
7304 -s "found fragmented DTLS handshake message" \
7305 -c "found fragmented DTLS handshake message" \
7306 -C "error"
7307
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007308# While not required by the standard defining the MFL extension
7309# (according to which it only applies to records, not to datagrams),
7310# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7311# as otherwise there wouldn't be any means to communicate MTU restrictions
7312# to the peer.
7313# The next test checks that no datagrams significantly larger than the
7314# negotiated MFL are sent.
7315requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7316requires_config_enabled MBEDTLS_RSA_C
7317requires_config_enabled MBEDTLS_ECDSA_C
7318requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7319run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007320 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007321 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7322 crt_file=data_files/server7_int-ca.crt \
7323 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007324 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007325 max_frag_len=2048" \
7326 "$P_CLI dtls=1 debug_level=2 \
7327 crt_file=data_files/server8_int-ca2.crt \
7328 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007329 hs_timeout=2500-60000 \
7330 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007331 0 \
7332 -s "found fragmented DTLS handshake message" \
7333 -c "found fragmented DTLS handshake message" \
7334 -C "error"
7335
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007336requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7337requires_config_enabled MBEDTLS_RSA_C
7338requires_config_enabled MBEDTLS_ECDSA_C
7339run_test "DTLS fragmenting: none (for reference) (MTU)" \
7340 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7341 crt_file=data_files/server7_int-ca.crt \
7342 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007343 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007344 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007345 "$P_CLI dtls=1 debug_level=2 \
7346 crt_file=data_files/server8_int-ca2.crt \
7347 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007348 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007349 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007350 0 \
7351 -S "found fragmented DTLS handshake message" \
7352 -C "found fragmented DTLS handshake message" \
7353 -C "error"
7354
7355requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7356requires_config_enabled MBEDTLS_RSA_C
7357requires_config_enabled MBEDTLS_ECDSA_C
7358run_test "DTLS fragmenting: client (MTU)" \
7359 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7360 crt_file=data_files/server7_int-ca.crt \
7361 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007362 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007363 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007364 "$P_CLI dtls=1 debug_level=2 \
7365 crt_file=data_files/server8_int-ca2.crt \
7366 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007367 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007368 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007369 0 \
7370 -s "found fragmented DTLS handshake message" \
7371 -C "found fragmented DTLS handshake message" \
7372 -C "error"
7373
7374requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7375requires_config_enabled MBEDTLS_RSA_C
7376requires_config_enabled MBEDTLS_ECDSA_C
7377run_test "DTLS fragmenting: server (MTU)" \
7378 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7379 crt_file=data_files/server7_int-ca.crt \
7380 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007381 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007382 mtu=512" \
7383 "$P_CLI dtls=1 debug_level=2 \
7384 crt_file=data_files/server8_int-ca2.crt \
7385 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007386 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007387 mtu=2048" \
7388 0 \
7389 -S "found fragmented DTLS handshake message" \
7390 -c "found fragmented DTLS handshake message" \
7391 -C "error"
7392
7393requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7394requires_config_enabled MBEDTLS_RSA_C
7395requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007396run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007397 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007398 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7399 crt_file=data_files/server7_int-ca.crt \
7400 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007401 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04007402 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007403 "$P_CLI dtls=1 debug_level=2 \
7404 crt_file=data_files/server8_int-ca2.crt \
7405 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007406 hs_timeout=2500-60000 \
7407 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007408 0 \
7409 -s "found fragmented DTLS handshake message" \
7410 -c "found fragmented DTLS handshake message" \
7411 -C "error"
7412
Andrzej Kurek77826052018-10-11 07:34:08 -04007413# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007414requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7415requires_config_enabled MBEDTLS_RSA_C
7416requires_config_enabled MBEDTLS_ECDSA_C
7417requires_config_enabled MBEDTLS_SHA256_C
7418requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7419requires_config_enabled MBEDTLS_AES_C
7420requires_config_enabled MBEDTLS_GCM_C
7421run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00007422 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00007423 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7424 crt_file=data_files/server7_int-ca.crt \
7425 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007426 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00007427 mtu=512" \
7428 "$P_CLI dtls=1 debug_level=2 \
7429 crt_file=data_files/server8_int-ca2.crt \
7430 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007431 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7432 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007433 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007434 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007435 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007436 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007437 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007438
Andrzej Kurek7311c782018-10-11 06:49:41 -04007439# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04007440# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007441# The ratio of max/min timeout should ideally equal 4 to accept two
7442# retransmissions, but in some cases (like both the server and client using
7443# fragmentation and auto-reduction) an extra retransmission might occur,
7444# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01007445not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007446requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7447requires_config_enabled MBEDTLS_RSA_C
7448requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007449requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7450requires_config_enabled MBEDTLS_AES_C
7451requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02007452run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007453 -p "$P_PXY mtu=508" \
7454 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7455 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007456 key_file=data_files/server7.key \
7457 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007458 "$P_CLI dtls=1 debug_level=2 \
7459 crt_file=data_files/server8_int-ca2.crt \
7460 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007461 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7462 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007463 0 \
7464 -s "found fragmented DTLS handshake message" \
7465 -c "found fragmented DTLS handshake message" \
7466 -C "error"
7467
Andrzej Kurek77826052018-10-11 07:34:08 -04007468# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01007469only_with_valgrind
7470requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7471requires_config_enabled MBEDTLS_RSA_C
7472requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007473requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7474requires_config_enabled MBEDTLS_AES_C
7475requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02007476run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01007477 -p "$P_PXY mtu=508" \
7478 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7479 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007480 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01007481 hs_timeout=250-10000" \
7482 "$P_CLI dtls=1 debug_level=2 \
7483 crt_file=data_files/server8_int-ca2.crt \
7484 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007485 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01007486 hs_timeout=250-10000" \
7487 0 \
7488 -s "found fragmented DTLS handshake message" \
7489 -c "found fragmented DTLS handshake message" \
7490 -C "error"
7491
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007492# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02007493# OTOH the client might resend if the server is to slow to reset after sending
7494# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007495not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007496requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7497requires_config_enabled MBEDTLS_RSA_C
7498requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007499run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007500 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007501 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7502 crt_file=data_files/server7_int-ca.crt \
7503 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007504 hs_timeout=10000-60000 \
7505 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007506 "$P_CLI dtls=1 debug_level=2 \
7507 crt_file=data_files/server8_int-ca2.crt \
7508 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007509 hs_timeout=10000-60000 \
7510 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007511 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007512 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007513 -s "found fragmented DTLS handshake message" \
7514 -c "found fragmented DTLS handshake message" \
7515 -C "error"
7516
Andrzej Kurek77826052018-10-11 07:34:08 -04007517# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007518# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7519# OTOH the client might resend if the server is to slow to reset after sending
7520# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007521not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007522requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7523requires_config_enabled MBEDTLS_RSA_C
7524requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007525requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7526requires_config_enabled MBEDTLS_AES_C
7527requires_config_enabled MBEDTLS_GCM_C
7528run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007529 -p "$P_PXY mtu=512" \
7530 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7531 crt_file=data_files/server7_int-ca.crt \
7532 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007533 hs_timeout=10000-60000 \
7534 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007535 "$P_CLI dtls=1 debug_level=2 \
7536 crt_file=data_files/server8_int-ca2.crt \
7537 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007538 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7539 hs_timeout=10000-60000 \
7540 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007541 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007542 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007543 -s "found fragmented DTLS handshake message" \
7544 -c "found fragmented DTLS handshake message" \
7545 -C "error"
7546
Andrzej Kurek7311c782018-10-11 06:49:41 -04007547not_with_valgrind # spurious autoreduction due to timeout
7548requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7549requires_config_enabled MBEDTLS_RSA_C
7550requires_config_enabled MBEDTLS_ECDSA_C
7551run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007552 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007553 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7554 crt_file=data_files/server7_int-ca.crt \
7555 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007556 hs_timeout=10000-60000 \
7557 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007558 "$P_CLI dtls=1 debug_level=2 \
7559 crt_file=data_files/server8_int-ca2.crt \
7560 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007561 hs_timeout=10000-60000 \
7562 mtu=1024 nbio=2" \
7563 0 \
7564 -S "autoreduction" \
7565 -s "found fragmented DTLS handshake message" \
7566 -c "found fragmented DTLS handshake message" \
7567 -C "error"
7568
Andrzej Kurek77826052018-10-11 07:34:08 -04007569# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007570not_with_valgrind # spurious autoreduction due to timeout
7571requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7572requires_config_enabled MBEDTLS_RSA_C
7573requires_config_enabled MBEDTLS_ECDSA_C
7574requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7575requires_config_enabled MBEDTLS_AES_C
7576requires_config_enabled MBEDTLS_GCM_C
7577run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7578 -p "$P_PXY mtu=512" \
7579 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7580 crt_file=data_files/server7_int-ca.crt \
7581 key_file=data_files/server7.key \
7582 hs_timeout=10000-60000 \
7583 mtu=512 nbio=2" \
7584 "$P_CLI dtls=1 debug_level=2 \
7585 crt_file=data_files/server8_int-ca2.crt \
7586 key_file=data_files/server8.key \
7587 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7588 hs_timeout=10000-60000 \
7589 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007590 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007591 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007592 -s "found fragmented DTLS handshake message" \
7593 -c "found fragmented DTLS handshake message" \
7594 -C "error"
7595
Andrzej Kurek77826052018-10-11 07:34:08 -04007596# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007597# This ensures things still work after session_reset().
7598# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007599# Since we don't support reading fragmented ClientHello yet,
7600# up the MTU to 1450 (larger than ClientHello with session ticket,
7601# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007602# An autoreduction on the client-side might happen if the server is
7603# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007604# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007605# resumed listening, which would result in a spurious autoreduction.
7606not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007607requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7608requires_config_enabled MBEDTLS_RSA_C
7609requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007610requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7611requires_config_enabled MBEDTLS_AES_C
7612requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007613run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7614 -p "$P_PXY mtu=1450" \
7615 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7616 crt_file=data_files/server7_int-ca.crt \
7617 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007618 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007619 mtu=1450" \
7620 "$P_CLI dtls=1 debug_level=2 \
7621 crt_file=data_files/server8_int-ca2.crt \
7622 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007623 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007624 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007625 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007626 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007627 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007628 -s "found fragmented DTLS handshake message" \
7629 -c "found fragmented DTLS handshake message" \
7630 -C "error"
7631
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007632# An autoreduction on the client-side might happen if the server is
7633# slow to reset, therefore omitting '-C "autoreduction"' below.
7634not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007635requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7636requires_config_enabled MBEDTLS_RSA_C
7637requires_config_enabled MBEDTLS_ECDSA_C
7638requires_config_enabled MBEDTLS_SHA256_C
7639requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7640requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7641requires_config_enabled MBEDTLS_CHACHAPOLY_C
7642run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7643 -p "$P_PXY mtu=512" \
7644 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7645 crt_file=data_files/server7_int-ca.crt \
7646 key_file=data_files/server7.key \
7647 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007648 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007649 mtu=512" \
7650 "$P_CLI dtls=1 debug_level=2 \
7651 crt_file=data_files/server8_int-ca2.crt \
7652 key_file=data_files/server8.key \
7653 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007654 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007655 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007656 mtu=512" \
7657 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007658 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007659 -s "found fragmented DTLS handshake message" \
7660 -c "found fragmented DTLS handshake message" \
7661 -C "error"
7662
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007663# An autoreduction on the client-side might happen if the server is
7664# slow to reset, therefore omitting '-C "autoreduction"' below.
7665not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007666requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7667requires_config_enabled MBEDTLS_RSA_C
7668requires_config_enabled MBEDTLS_ECDSA_C
7669requires_config_enabled MBEDTLS_SHA256_C
7670requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7671requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7672requires_config_enabled MBEDTLS_AES_C
7673requires_config_enabled MBEDTLS_GCM_C
7674run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7675 -p "$P_PXY mtu=512" \
7676 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7677 crt_file=data_files/server7_int-ca.crt \
7678 key_file=data_files/server7.key \
7679 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007680 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007681 mtu=512" \
7682 "$P_CLI dtls=1 debug_level=2 \
7683 crt_file=data_files/server8_int-ca2.crt \
7684 key_file=data_files/server8.key \
7685 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007686 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007687 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007688 mtu=512" \
7689 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007690 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007691 -s "found fragmented DTLS handshake message" \
7692 -c "found fragmented DTLS handshake message" \
7693 -C "error"
7694
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007695# An autoreduction on the client-side might happen if the server is
7696# slow to reset, therefore omitting '-C "autoreduction"' below.
7697not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007698requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7699requires_config_enabled MBEDTLS_RSA_C
7700requires_config_enabled MBEDTLS_ECDSA_C
7701requires_config_enabled MBEDTLS_SHA256_C
7702requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7703requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7704requires_config_enabled MBEDTLS_AES_C
7705requires_config_enabled MBEDTLS_CCM_C
7706run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007707 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007708 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7709 crt_file=data_files/server7_int-ca.crt \
7710 key_file=data_files/server7.key \
7711 exchanges=2 renegotiation=1 \
7712 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007713 hs_timeout=10000-60000 \
7714 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007715 "$P_CLI dtls=1 debug_level=2 \
7716 crt_file=data_files/server8_int-ca2.crt \
7717 key_file=data_files/server8.key \
7718 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007719 hs_timeout=10000-60000 \
7720 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007721 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007722 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007723 -s "found fragmented DTLS handshake message" \
7724 -c "found fragmented DTLS handshake message" \
7725 -C "error"
7726
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007727# An autoreduction on the client-side might happen if the server is
7728# slow to reset, therefore omitting '-C "autoreduction"' below.
7729not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007730requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7731requires_config_enabled MBEDTLS_RSA_C
7732requires_config_enabled MBEDTLS_ECDSA_C
7733requires_config_enabled MBEDTLS_SHA256_C
7734requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7735requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7736requires_config_enabled MBEDTLS_AES_C
7737requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7738requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7739run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007740 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007741 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7742 crt_file=data_files/server7_int-ca.crt \
7743 key_file=data_files/server7.key \
7744 exchanges=2 renegotiation=1 \
7745 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007746 hs_timeout=10000-60000 \
7747 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007748 "$P_CLI dtls=1 debug_level=2 \
7749 crt_file=data_files/server8_int-ca2.crt \
7750 key_file=data_files/server8.key \
7751 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007752 hs_timeout=10000-60000 \
7753 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007754 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007755 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007756 -s "found fragmented DTLS handshake message" \
7757 -c "found fragmented DTLS handshake message" \
7758 -C "error"
7759
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007760# An autoreduction on the client-side might happen if the server is
7761# slow to reset, therefore omitting '-C "autoreduction"' below.
7762not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007763requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7764requires_config_enabled MBEDTLS_RSA_C
7765requires_config_enabled MBEDTLS_ECDSA_C
7766requires_config_enabled MBEDTLS_SHA256_C
7767requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7768requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7769requires_config_enabled MBEDTLS_AES_C
7770requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7771run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007772 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007773 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7774 crt_file=data_files/server7_int-ca.crt \
7775 key_file=data_files/server7.key \
7776 exchanges=2 renegotiation=1 \
7777 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007778 hs_timeout=10000-60000 \
7779 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007780 "$P_CLI dtls=1 debug_level=2 \
7781 crt_file=data_files/server8_int-ca2.crt \
7782 key_file=data_files/server8.key \
7783 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007784 hs_timeout=10000-60000 \
7785 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007786 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007787 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007788 -s "found fragmented DTLS handshake message" \
7789 -c "found fragmented DTLS handshake message" \
7790 -C "error"
7791
Andrzej Kurek77826052018-10-11 07:34:08 -04007792# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007793requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7794requires_config_enabled MBEDTLS_RSA_C
7795requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007796requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7797requires_config_enabled MBEDTLS_AES_C
7798requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007799client_needs_more_time 2
7800run_test "DTLS fragmenting: proxy MTU + 3d" \
7801 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007802 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007803 crt_file=data_files/server7_int-ca.crt \
7804 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007805 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007806 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007807 crt_file=data_files/server8_int-ca2.crt \
7808 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007809 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007810 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007811 0 \
7812 -s "found fragmented DTLS handshake message" \
7813 -c "found fragmented DTLS handshake message" \
7814 -C "error"
7815
Andrzej Kurek77826052018-10-11 07:34:08 -04007816# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007817requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7818requires_config_enabled MBEDTLS_RSA_C
7819requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007820requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7821requires_config_enabled MBEDTLS_AES_C
7822requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007823client_needs_more_time 2
7824run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7825 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7826 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7827 crt_file=data_files/server7_int-ca.crt \
7828 key_file=data_files/server7.key \
7829 hs_timeout=250-10000 mtu=512 nbio=2" \
7830 "$P_CLI dtls=1 debug_level=2 \
7831 crt_file=data_files/server8_int-ca2.crt \
7832 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007833 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007834 hs_timeout=250-10000 mtu=512 nbio=2" \
7835 0 \
7836 -s "found fragmented DTLS handshake message" \
7837 -c "found fragmented DTLS handshake message" \
7838 -C "error"
7839
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007840# interop tests for DTLS fragmentating with reliable connection
7841#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007842# here and below we just want to test that the we fragment in a way that
7843# pleases other implementations, so we don't need the peer to fragment
7844requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7845requires_config_enabled MBEDTLS_RSA_C
7846requires_config_enabled MBEDTLS_ECDSA_C
7847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007848requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007849run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7850 "$G_SRV -u" \
7851 "$P_CLI dtls=1 debug_level=2 \
7852 crt_file=data_files/server8_int-ca2.crt \
7853 key_file=data_files/server8.key \
7854 mtu=512 force_version=dtls1_2" \
7855 0 \
7856 -c "fragmenting handshake message" \
7857 -C "error"
7858
7859requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7860requires_config_enabled MBEDTLS_RSA_C
7861requires_config_enabled MBEDTLS_ECDSA_C
7862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007863requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007864run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
7865 "$G_SRV -u" \
7866 "$P_CLI dtls=1 debug_level=2 \
7867 crt_file=data_files/server8_int-ca2.crt \
7868 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007869 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007870 0 \
7871 -c "fragmenting handshake message" \
7872 -C "error"
7873
Hanno Beckerb9a00862018-08-28 10:20:22 +01007874# We use --insecure for the GnuTLS client because it expects
7875# the hostname / IP it connects to to be the name used in the
7876# certificate obtained from the server. Here, however, it
7877# connects to 127.0.0.1 while our test certificates use 'localhost'
7878# as the server name in the certificate. This will make the
7879# certifiate validation fail, but passing --insecure makes
7880# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007881requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7882requires_config_enabled MBEDTLS_RSA_C
7883requires_config_enabled MBEDTLS_ECDSA_C
7884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007885requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007886requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007887run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007888 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007889 crt_file=data_files/server7_int-ca.crt \
7890 key_file=data_files/server7.key \
7891 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007892 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007893 0 \
7894 -s "fragmenting handshake message"
7895
Hanno Beckerb9a00862018-08-28 10:20:22 +01007896# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007897requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7898requires_config_enabled MBEDTLS_RSA_C
7899requires_config_enabled MBEDTLS_ECDSA_C
7900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007901requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007902requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007903run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007904 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007905 crt_file=data_files/server7_int-ca.crt \
7906 key_file=data_files/server7.key \
7907 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007908 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007909 0 \
7910 -s "fragmenting handshake message"
7911
7912requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7913requires_config_enabled MBEDTLS_RSA_C
7914requires_config_enabled MBEDTLS_ECDSA_C
7915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7916run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7917 "$O_SRV -dtls1_2 -verify 10" \
7918 "$P_CLI dtls=1 debug_level=2 \
7919 crt_file=data_files/server8_int-ca2.crt \
7920 key_file=data_files/server8.key \
7921 mtu=512 force_version=dtls1_2" \
7922 0 \
7923 -c "fragmenting handshake message" \
7924 -C "error"
7925
7926requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7927requires_config_enabled MBEDTLS_RSA_C
7928requires_config_enabled MBEDTLS_ECDSA_C
7929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7930run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
7931 "$O_SRV -dtls1 -verify 10" \
7932 "$P_CLI dtls=1 debug_level=2 \
7933 crt_file=data_files/server8_int-ca2.crt \
7934 key_file=data_files/server8.key \
7935 mtu=512 force_version=dtls1" \
7936 0 \
7937 -c "fragmenting handshake message" \
7938 -C "error"
7939
7940requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7941requires_config_enabled MBEDTLS_RSA_C
7942requires_config_enabled MBEDTLS_ECDSA_C
7943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7944run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7945 "$P_SRV dtls=1 debug_level=2 \
7946 crt_file=data_files/server7_int-ca.crt \
7947 key_file=data_files/server7.key \
7948 mtu=512 force_version=dtls1_2" \
7949 "$O_CLI -dtls1_2" \
7950 0 \
7951 -s "fragmenting handshake message"
7952
7953requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7954requires_config_enabled MBEDTLS_RSA_C
7955requires_config_enabled MBEDTLS_ECDSA_C
7956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7957run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
7958 "$P_SRV dtls=1 debug_level=2 \
7959 crt_file=data_files/server7_int-ca.crt \
7960 key_file=data_files/server7.key \
7961 mtu=512 force_version=dtls1" \
7962 "$O_CLI -dtls1" \
7963 0 \
7964 -s "fragmenting handshake message"
7965
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007966# interop tests for DTLS fragmentating with unreliable connection
7967#
7968# again we just want to test that the we fragment in a way that
7969# pleases other implementations, so we don't need the peer to fragment
7970requires_gnutls_next
7971requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7972requires_config_enabled MBEDTLS_RSA_C
7973requires_config_enabled MBEDTLS_ECDSA_C
7974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007975client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007976run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7977 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7978 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007979 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007980 crt_file=data_files/server8_int-ca2.crt \
7981 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007982 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007983 0 \
7984 -c "fragmenting handshake message" \
7985 -C "error"
7986
7987requires_gnutls_next
7988requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7989requires_config_enabled MBEDTLS_RSA_C
7990requires_config_enabled MBEDTLS_ECDSA_C
7991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007992client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007993run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
7994 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7995 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007996 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007997 crt_file=data_files/server8_int-ca2.crt \
7998 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007999 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008000 0 \
8001 -c "fragmenting handshake message" \
8002 -C "error"
8003
k-stachowiak17a38d32019-02-18 15:29:56 +01008004requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008005requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8006requires_config_enabled MBEDTLS_RSA_C
8007requires_config_enabled MBEDTLS_ECDSA_C
8008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8009client_needs_more_time 4
8010run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8011 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8012 "$P_SRV dtls=1 debug_level=2 \
8013 crt_file=data_files/server7_int-ca.crt \
8014 key_file=data_files/server7.key \
8015 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008016 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008017 0 \
8018 -s "fragmenting handshake message"
8019
k-stachowiak17a38d32019-02-18 15:29:56 +01008020requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008021requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8022requires_config_enabled MBEDTLS_RSA_C
8023requires_config_enabled MBEDTLS_ECDSA_C
8024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8025client_needs_more_time 4
8026run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8027 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8028 "$P_SRV dtls=1 debug_level=2 \
8029 crt_file=data_files/server7_int-ca.crt \
8030 key_file=data_files/server7.key \
8031 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008032 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008033 0 \
8034 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008035
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008036## Interop test with OpenSSL might trigger a bug in recent versions (including
8037## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008038## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008039## They should be re-enabled once a fixed version of OpenSSL is available
8040## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008041skip_next_test
8042requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8043requires_config_enabled MBEDTLS_RSA_C
8044requires_config_enabled MBEDTLS_ECDSA_C
8045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8046client_needs_more_time 4
8047run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8048 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8049 "$O_SRV -dtls1_2 -verify 10" \
8050 "$P_CLI dtls=1 debug_level=2 \
8051 crt_file=data_files/server8_int-ca2.crt \
8052 key_file=data_files/server8.key \
8053 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8054 0 \
8055 -c "fragmenting handshake message" \
8056 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008057
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008058skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008059requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8060requires_config_enabled MBEDTLS_RSA_C
8061requires_config_enabled MBEDTLS_ECDSA_C
8062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008063client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008064run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8065 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008066 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008067 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008068 crt_file=data_files/server8_int-ca2.crt \
8069 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008070 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008071 0 \
8072 -c "fragmenting handshake message" \
8073 -C "error"
8074
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008075skip_next_test
8076requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8077requires_config_enabled MBEDTLS_RSA_C
8078requires_config_enabled MBEDTLS_ECDSA_C
8079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8080client_needs_more_time 4
8081run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8082 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8083 "$P_SRV dtls=1 debug_level=2 \
8084 crt_file=data_files/server7_int-ca.crt \
8085 key_file=data_files/server7.key \
8086 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8087 "$O_CLI -dtls1_2" \
8088 0 \
8089 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008090
8091# -nbio is added to prevent s_client from blocking in case of duplicated
8092# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008093skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008094requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8095requires_config_enabled MBEDTLS_RSA_C
8096requires_config_enabled MBEDTLS_ECDSA_C
8097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008098client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008099run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8100 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008101 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008102 crt_file=data_files/server7_int-ca.crt \
8103 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008104 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008105 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008106 0 \
8107 -s "fragmenting handshake message"
8108
Ron Eldorb4655392018-07-05 18:25:39 +03008109# Tests for DTLS-SRTP (RFC 5764)
8110requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8111run_test "DTLS-SRTP all profiles supported" \
8112 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8113 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8114 0 \
8115 -s "found use_srtp extension" \
8116 -s "found srtp profile" \
8117 -s "selected srtp profile" \
8118 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008119 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008120 -c "client hello, adding use_srtp extension" \
8121 -c "found use_srtp extension" \
8122 -c "found srtp profile" \
8123 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008124 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008125 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008126 -C "error"
8127
Johan Pascal9bc50b02020-09-24 12:01:13 +02008128
Ron Eldorb4655392018-07-05 18:25:39 +03008129requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8130run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
8131 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008132 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008133 0 \
8134 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008135 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
8136 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008137 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008138 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008139 -c "client hello, adding use_srtp extension" \
8140 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008141 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008142 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008143 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008144 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008145 -C "error"
8146
8147requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008148run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02008149 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008150 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8151 0 \
8152 -s "found use_srtp extension" \
8153 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008154 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008155 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008156 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008157 -c "client hello, adding use_srtp extension" \
8158 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008159 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008160 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008161 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008162 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008163 -C "error"
8164
8165requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8166run_test "DTLS-SRTP server and Client support only one matching profile." \
8167 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8168 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8169 0 \
8170 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008171 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8172 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008173 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008174 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008175 -c "client hello, adding use_srtp extension" \
8176 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008177 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008178 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008179 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008180 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008181 -C "error"
8182
8183requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8184run_test "DTLS-SRTP server and Client support only one different profile." \
8185 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008186 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008187 0 \
8188 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008189 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008190 -S "selected srtp profile" \
8191 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008192 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008193 -c "client hello, adding use_srtp extension" \
8194 -C "found use_srtp extension" \
8195 -C "found srtp profile" \
8196 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008197 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008198 -C "error"
8199
8200requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8201run_test "DTLS-SRTP server doesn't support use_srtp extension." \
8202 "$P_SRV dtls=1 debug_level=3" \
8203 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8204 0 \
8205 -s "found use_srtp extension" \
8206 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008207 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008208 -c "client hello, adding use_srtp extension" \
8209 -C "found use_srtp extension" \
8210 -C "found srtp profile" \
8211 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008212 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008213 -C "error"
8214
8215requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8216run_test "DTLS-SRTP all profiles supported. mki used" \
8217 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
8218 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8219 0 \
8220 -s "found use_srtp extension" \
8221 -s "found srtp profile" \
8222 -s "selected srtp profile" \
8223 -s "server hello, adding use_srtp extension" \
8224 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008225 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008226 -c "client hello, adding use_srtp extension" \
8227 -c "found use_srtp extension" \
8228 -c "found srtp profile" \
8229 -c "selected srtp profile" \
8230 -c "dumping 'sending mki' (8 bytes)" \
8231 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008232 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008233 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008234 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008235 -C "error"
8236
8237requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8238run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
8239 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8240 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8241 0 \
8242 -s "found use_srtp extension" \
8243 -s "found srtp profile" \
8244 -s "selected srtp profile" \
8245 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008246 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008247 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03008248 -S "dumping 'using mki' (8 bytes)" \
8249 -c "client hello, adding use_srtp extension" \
8250 -c "found use_srtp extension" \
8251 -c "found srtp profile" \
8252 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008253 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008254 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008255 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008256 -c "dumping 'sending mki' (8 bytes)" \
8257 -C "dumping 'received mki' (8 bytes)" \
8258 -C "error"
8259
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008260requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8261run_test "DTLS-SRTP all profiles supported. openssl client." \
8262 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008263 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008264 0 \
8265 -s "found use_srtp extension" \
8266 -s "found srtp profile" \
8267 -s "selected srtp profile" \
8268 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008269 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008270 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008271 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
8272
8273requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8274run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
8275 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008276 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008277 0 \
8278 -s "found use_srtp extension" \
8279 -s "found srtp profile" \
8280 -s "selected srtp profile" \
8281 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008282 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008283 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008284 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8285
8286requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8287run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
8288 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008289 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008290 0 \
8291 -s "found use_srtp extension" \
8292 -s "found srtp profile" \
8293 -s "selected srtp profile" \
8294 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008295 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008296 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008297 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8298
8299requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8300run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
8301 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008302 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008303 0 \
8304 -s "found use_srtp extension" \
8305 -s "found srtp profile" \
8306 -s "selected srtp profile" \
8307 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008308 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008309 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008310 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8311
8312requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8313run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
8314 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008315 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008316 0 \
8317 -s "found use_srtp extension" \
8318 -s "found srtp profile" \
8319 -s "selected srtp profile" \
8320 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008321 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008322 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008323 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8324
8325requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8326run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
8327 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008328 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008329 0 \
8330 -s "found use_srtp extension" \
8331 -s "found srtp profile" \
8332 -S "selected srtp profile" \
8333 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008334 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008335 -C "SRTP Extension negotiated, profile"
8336
8337requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8338run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
8339 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008340 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008341 0 \
8342 -s "found use_srtp extension" \
8343 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008344 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008345 -C "SRTP Extension negotiated, profile"
8346
8347requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8348run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008349 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008350 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8351 0 \
8352 -c "client hello, adding use_srtp extension" \
8353 -c "found use_srtp extension" \
8354 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008355 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008356 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008357 -C "error"
8358
8359requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8360run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008361 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008362 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8363 0 \
8364 -c "client hello, adding use_srtp extension" \
8365 -c "found use_srtp extension" \
8366 -c "found srtp profile" \
8367 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008368 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008369 -C "error"
8370
8371requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8372run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008373 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008374 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8375 0 \
8376 -c "client hello, adding use_srtp extension" \
8377 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008378 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008379 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008380 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008381 -C "error"
8382
8383requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8384run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008385 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008386 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8387 0 \
8388 -c "client hello, adding use_srtp extension" \
8389 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008390 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008391 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008392 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008393 -C "error"
8394
8395requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8396run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008397 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008398 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8399 0 \
8400 -c "client hello, adding use_srtp extension" \
8401 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008402 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008403 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008404 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008405 -C "error"
8406
8407requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8408run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008409 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02008410 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008411 0 \
8412 -c "client hello, adding use_srtp extension" \
8413 -C "found use_srtp extension" \
8414 -C "found srtp profile" \
8415 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008416 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008417 -C "error"
8418
8419requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8420run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
8421 "$O_SRV -dtls1" \
8422 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8423 0 \
8424 -c "client hello, adding use_srtp extension" \
8425 -C "found use_srtp extension" \
8426 -C "found srtp profile" \
8427 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008428 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008429 -C "error"
8430
8431requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8432run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008433 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008434 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8435 0 \
8436 -c "client hello, adding use_srtp extension" \
8437 -c "found use_srtp extension" \
8438 -c "found srtp profile" \
8439 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008440 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008441 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008442 -c "dumping 'sending mki' (8 bytes)" \
8443 -C "dumping 'received mki' (8 bytes)" \
8444 -C "error"
8445
8446requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008447requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008448run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008449 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8450 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008451 0 \
8452 -s "found use_srtp extension" \
8453 -s "found srtp profile" \
8454 -s "selected srtp profile" \
8455 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008456 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008457 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
8458
8459requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008460requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008461run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008462 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8463 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008464 0 \
8465 -s "found use_srtp extension" \
8466 -s "found srtp profile" \
8467 -s "selected srtp profile" \
8468 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008469 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008470 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
8471
8472requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008473requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008474run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008475 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8476 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008477 0 \
8478 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008479 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8480 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008481 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008482 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008483 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
8484
8485requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008486requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008487run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02008488 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02008489 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008490 0 \
8491 -s "found use_srtp extension" \
8492 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008493 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008494 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008495 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008496 -c "SRTP profile: SRTP_NULL_SHA1_32"
8497
8498requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008499requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008500run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008501 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8502 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008503 0 \
8504 -s "found use_srtp extension" \
8505 -s "found srtp profile" \
8506 -s "selected srtp profile" \
8507 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008508 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008509 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
8510
8511requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008512requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008513run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008514 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
8515 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008516 0 \
8517 -s "found use_srtp extension" \
8518 -s "found srtp profile" \
8519 -S "selected srtp profile" \
8520 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008521 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008522 -C "SRTP profile:"
8523
8524requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008525requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008526run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02008527 "$P_SRV dtls=1 debug_level=3" \
8528 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008529 0 \
8530 -s "found use_srtp extension" \
8531 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008532 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008533 -C "SRTP profile:"
8534
8535requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008536requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008537run_test "DTLS-SRTP all profiles supported. gnutls server" \
8538 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8539 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8540 0 \
8541 -c "client hello, adding use_srtp extension" \
8542 -c "found use_srtp extension" \
8543 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008544 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008545 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008546 -C "error"
8547
8548requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008549requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008550run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
8551 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8552 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8553 0 \
8554 -c "client hello, adding use_srtp extension" \
8555 -c "found use_srtp extension" \
8556 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008557 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008558 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008559 -C "error"
8560
8561requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008562requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008563run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
8564 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8565 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8566 0 \
8567 -c "client hello, adding use_srtp extension" \
8568 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008569 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008570 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008571 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008572 -C "error"
8573
8574requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008575requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008576run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
8577 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008578 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008579 0 \
8580 -c "client hello, adding use_srtp extension" \
8581 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008582 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008583 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008584 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008585 -C "error"
8586
8587requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008588requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008589run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
8590 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
8591 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8592 0 \
8593 -c "client hello, adding use_srtp extension" \
8594 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008595 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008596 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008597 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008598 -C "error"
8599
8600requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008601requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008602run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
8603 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02008604 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008605 0 \
8606 -c "client hello, adding use_srtp extension" \
8607 -C "found use_srtp extension" \
8608 -C "found srtp profile" \
8609 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008610 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008611 -C "error"
8612
8613requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008614requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008615run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
8616 "$G_SRV -u" \
8617 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8618 0 \
8619 -c "client hello, adding use_srtp extension" \
8620 -C "found use_srtp extension" \
8621 -C "found srtp profile" \
8622 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008623 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008624 -C "error"
8625
8626requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008627requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008628run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
8629 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8630 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8631 0 \
8632 -c "client hello, adding use_srtp extension" \
8633 -c "found use_srtp extension" \
8634 -c "found srtp profile" \
8635 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008636 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008637 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008638 -c "dumping 'sending mki' (8 bytes)" \
8639 -c "dumping 'received mki' (8 bytes)" \
8640 -C "error"
8641
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008642# Tests for specific things with "unreliable" UDP connection
8643
8644not_with_valgrind # spurious resend due to timeout
8645run_test "DTLS proxy: reference" \
8646 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008647 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
8648 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008649 0 \
8650 -C "replayed record" \
8651 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008652 -C "Buffer record from epoch" \
8653 -S "Buffer record from epoch" \
8654 -C "ssl_buffer_message" \
8655 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008656 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008657 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008658 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008659 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008660 -c "HTTP/1.0 200 OK"
8661
8662not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008663run_test "DTLS proxy: duplicate every packet" \
8664 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008665 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
8666 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008667 0 \
8668 -c "replayed record" \
8669 -s "replayed record" \
8670 -c "record from another epoch" \
8671 -s "record from another epoch" \
8672 -S "resend" \
8673 -s "Extra-header:" \
8674 -c "HTTP/1.0 200 OK"
8675
8676run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8677 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008678 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8679 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008680 0 \
8681 -c "replayed record" \
8682 -S "replayed record" \
8683 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008684 -s "record from another epoch" \
8685 -c "resend" \
8686 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008687 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008688 -c "HTTP/1.0 200 OK"
8689
8690run_test "DTLS proxy: multiple records in same datagram" \
8691 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008692 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8693 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008694 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008695 -c "next record in same datagram" \
8696 -s "next record in same datagram"
8697
8698run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8699 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008700 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8701 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008702 0 \
8703 -c "next record in same datagram" \
8704 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008705
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008706run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8707 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008708 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8709 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008710 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008711 -c "discarding invalid record (mac)" \
8712 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008713 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008714 -c "HTTP/1.0 200 OK" \
8715 -S "too many records with bad MAC" \
8716 -S "Verification of the message MAC failed"
8717
8718run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8719 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008720 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8721 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008722 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008723 -C "discarding invalid record (mac)" \
8724 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008725 -S "Extra-header:" \
8726 -C "HTTP/1.0 200 OK" \
8727 -s "too many records with bad MAC" \
8728 -s "Verification of the message MAC failed"
8729
8730run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8731 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008732 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8733 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008734 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008735 -c "discarding invalid record (mac)" \
8736 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008737 -s "Extra-header:" \
8738 -c "HTTP/1.0 200 OK" \
8739 -S "too many records with bad MAC" \
8740 -S "Verification of the message MAC failed"
8741
8742run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8743 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008744 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8745 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008746 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008747 -c "discarding invalid record (mac)" \
8748 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008749 -s "Extra-header:" \
8750 -c "HTTP/1.0 200 OK" \
8751 -s "too many records with bad MAC" \
8752 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008753
8754run_test "DTLS proxy: delay ChangeCipherSpec" \
8755 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008756 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8757 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008758 0 \
8759 -c "record from another epoch" \
8760 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008761 -s "Extra-header:" \
8762 -c "HTTP/1.0 200 OK"
8763
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008764# Tests for reordering support with DTLS
8765
Hanno Becker56cdfd12018-08-17 13:42:15 +01008766run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8767 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008768 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8769 hs_timeout=2500-60000" \
8770 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8771 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008772 0 \
8773 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008774 -c "Next handshake message has been buffered - load"\
8775 -S "Buffering HS message" \
8776 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008777 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008778 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008779 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008780 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008781
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008782run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8783 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008784 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8785 hs_timeout=2500-60000" \
8786 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8787 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008788 0 \
8789 -c "Buffering HS message" \
8790 -c "found fragmented DTLS handshake message"\
8791 -c "Next handshake message 1 not or only partially bufffered" \
8792 -c "Next handshake message has been buffered - load"\
8793 -S "Buffering HS message" \
8794 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008795 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008796 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008797 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008798 -S "Remember CCS message"
8799
Hanno Beckera1adcca2018-08-24 14:41:07 +01008800# The client buffers the ServerKeyExchange before receiving the fragmented
8801# Certificate message; at the time of writing, together these are aroudn 1200b
8802# in size, so that the bound below ensures that the certificate can be reassembled
8803# while keeping the ServerKeyExchange.
8804requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8805run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008806 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008807 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8808 hs_timeout=2500-60000" \
8809 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8810 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008811 0 \
8812 -c "Buffering HS message" \
8813 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008814 -C "attempt to make space by freeing buffered messages" \
8815 -S "Buffering HS message" \
8816 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008817 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008818 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008819 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008820 -S "Remember CCS message"
8821
8822# The size constraints ensure that the delayed certificate message can't
8823# be reassembled while keeping the ServerKeyExchange message, but it can
8824# when dropping it first.
8825requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8826requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8827run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8828 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008829 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8830 hs_timeout=2500-60000" \
8831 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8832 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008833 0 \
8834 -c "Buffering HS message" \
8835 -c "attempt to make space by freeing buffered future messages" \
8836 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008837 -S "Buffering HS message" \
8838 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008839 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008840 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008841 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008842 -S "Remember CCS message"
8843
Hanno Becker56cdfd12018-08-17 13:42:15 +01008844run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8845 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008846 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8847 hs_timeout=2500-60000" \
8848 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8849 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008850 0 \
8851 -C "Buffering HS message" \
8852 -C "Next handshake message has been buffered - load"\
8853 -s "Buffering HS message" \
8854 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008855 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008856 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008857 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008858 -S "Remember CCS message"
8859
8860run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8861 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008862 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8863 hs_timeout=2500-60000" \
8864 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8865 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008866 0 \
8867 -C "Buffering HS message" \
8868 -C "Next handshake message has been buffered - load"\
8869 -S "Buffering HS message" \
8870 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008871 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008872 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008873 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008874 -S "Remember CCS message"
8875
8876run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8877 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008878 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8879 hs_timeout=2500-60000" \
8880 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8881 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008882 0 \
8883 -C "Buffering HS message" \
8884 -C "Next handshake message has been buffered - load"\
8885 -S "Buffering HS message" \
8886 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008887 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008888 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008889 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008890 -s "Remember CCS message"
8891
Hanno Beckera1adcca2018-08-24 14:41:07 +01008892run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008893 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008894 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8895 hs_timeout=2500-60000" \
8896 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8897 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008898 0 \
8899 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008900 -s "Found buffered record from current epoch - load" \
8901 -c "Buffer record from epoch 1" \
8902 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008903
Hanno Beckera1adcca2018-08-24 14:41:07 +01008904# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8905# from the server are delayed, so that the encrypted Finished message
8906# is received and buffered. When the fragmented NewSessionTicket comes
8907# in afterwards, the encrypted Finished message must be freed in order
8908# to make space for the NewSessionTicket to be reassembled.
8909# This works only in very particular circumstances:
8910# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8911# of the NewSessionTicket, but small enough to also allow buffering of
8912# the encrypted Finished message.
8913# - The MTU setting on the server must be so small that the NewSessionTicket
8914# needs to be fragmented.
8915# - All messages sent by the server must be small enough to be either sent
8916# without fragmentation or be reassembled within the bounds of
8917# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8918# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008919requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8920requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008921run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8922 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008923 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008924 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8925 0 \
8926 -s "Buffer record from epoch 1" \
8927 -s "Found buffered record from current epoch - load" \
8928 -c "Buffer record from epoch 1" \
8929 -C "Found buffered record from current epoch - load" \
8930 -c "Enough space available after freeing future epoch record"
8931
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008932# Tests for "randomly unreliable connection": try a variety of flows and peers
8933
8934client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008935run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8936 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008937 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008938 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008939 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008940 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8941 0 \
8942 -s "Extra-header:" \
8943 -c "HTTP/1.0 200 OK"
8944
Janos Follath74537a62016-09-02 13:45:28 +01008945client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008946run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8947 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008948 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8949 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008950 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8951 0 \
8952 -s "Extra-header:" \
8953 -c "HTTP/1.0 200 OK"
8954
Janos Follath74537a62016-09-02 13:45:28 +01008955client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008956run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8957 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008958 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8959 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008960 0 \
8961 -s "Extra-header:" \
8962 -c "HTTP/1.0 200 OK"
8963
Janos Follath74537a62016-09-02 13:45:28 +01008964client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008965run_test "DTLS proxy: 3d, FS, client auth" \
8966 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008967 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8968 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008969 0 \
8970 -s "Extra-header:" \
8971 -c "HTTP/1.0 200 OK"
8972
Janos Follath74537a62016-09-02 13:45:28 +01008973client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008974run_test "DTLS proxy: 3d, FS, ticket" \
8975 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008976 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8977 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008978 0 \
8979 -s "Extra-header:" \
8980 -c "HTTP/1.0 200 OK"
8981
Janos Follath74537a62016-09-02 13:45:28 +01008982client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008983run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8984 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008985 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8986 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008987 0 \
8988 -s "Extra-header:" \
8989 -c "HTTP/1.0 200 OK"
8990
Janos Follath74537a62016-09-02 13:45:28 +01008991client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008992run_test "DTLS proxy: 3d, max handshake, nbio" \
8993 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008994 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008995 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008996 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008997 0 \
8998 -s "Extra-header:" \
8999 -c "HTTP/1.0 200 OK"
9000
Janos Follath74537a62016-09-02 13:45:28 +01009001client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009002run_test "DTLS proxy: 3d, min handshake, resumption" \
9003 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009004 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009005 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009006 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009007 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009008 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9009 0 \
9010 -s "a session has been resumed" \
9011 -c "a session has been resumed" \
9012 -s "Extra-header:" \
9013 -c "HTTP/1.0 200 OK"
9014
Janos Follath74537a62016-09-02 13:45:28 +01009015client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009016run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9017 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009018 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009019 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009020 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009021 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009022 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9023 0 \
9024 -s "a session has been resumed" \
9025 -c "a session has been resumed" \
9026 -s "Extra-header:" \
9027 -c "HTTP/1.0 200 OK"
9028
Janos Follath74537a62016-09-02 13:45:28 +01009029client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009030requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009031run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009032 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009033 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009034 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009035 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009036 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009037 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9038 0 \
9039 -c "=> renegotiate" \
9040 -s "=> renegotiate" \
9041 -s "Extra-header:" \
9042 -c "HTTP/1.0 200 OK"
9043
Janos Follath74537a62016-09-02 13:45:28 +01009044client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009046run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9047 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009048 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009049 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009050 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009051 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009052 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9053 0 \
9054 -c "=> renegotiate" \
9055 -s "=> renegotiate" \
9056 -s "Extra-header:" \
9057 -c "HTTP/1.0 200 OK"
9058
Janos Follath74537a62016-09-02 13:45:28 +01009059client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009061run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009062 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009063 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009064 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009065 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009066 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009067 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009068 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9069 0 \
9070 -c "=> renegotiate" \
9071 -s "=> renegotiate" \
9072 -s "Extra-header:" \
9073 -c "HTTP/1.0 200 OK"
9074
Janos Follath74537a62016-09-02 13:45:28 +01009075client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009076requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009077run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009078 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009079 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009080 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009081 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009082 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009083 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009084 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9085 0 \
9086 -c "=> renegotiate" \
9087 -s "=> renegotiate" \
9088 -s "Extra-header:" \
9089 -c "HTTP/1.0 200 OK"
9090
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009091## Interop tests with OpenSSL might trigger a bug in recent versions (including
9092## all versions installed on the CI machines), reported here:
9093## Bug report: https://github.com/openssl/openssl/issues/6902
9094## They should be re-enabled once a fixed version of OpenSSL is available
9095## (this should happen in some 1.1.1_ release according to the ticket).
9096skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009097client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009098not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009099run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009100 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9101 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009102 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009103 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009104 -c "HTTP/1.0 200 OK"
9105
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009106skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009107client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009108not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009109run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9110 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9111 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009112 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009113 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009114 -c "HTTP/1.0 200 OK"
9115
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009116skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009117client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009118not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009119run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9120 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9121 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009122 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009123 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009124 -c "HTTP/1.0 200 OK"
9125
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009126requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009127client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009128not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009129run_test "DTLS proxy: 3d, gnutls server" \
9130 -p "$P_PXY drop=5 delay=5 duplicate=5" \
9131 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009132 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009133 0 \
9134 -s "Extra-header:" \
9135 -c "Extra-header:"
9136
k-stachowiak17a38d32019-02-18 15:29:56 +01009137requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009138client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009139not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009140run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
9141 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009142 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009143 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009144 0 \
9145 -s "Extra-header:" \
9146 -c "Extra-header:"
9147
k-stachowiak17a38d32019-02-18 15:29:56 +01009148requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009149client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009150not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009151run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
9152 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009153 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009154 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009155 0 \
9156 -s "Extra-header:" \
9157 -c "Extra-header:"
9158
Ron Eldorf75e2522019-05-14 20:38:49 +03009159requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
9160run_test "export keys functionality" \
9161 "$P_SRV eap_tls=1 debug_level=3" \
9162 "$P_CLI eap_tls=1 debug_level=3" \
9163 0 \
9164 -s "exported maclen is " \
9165 -s "exported keylen is " \
9166 -s "exported ivlen is " \
9167 -c "exported maclen is " \
9168 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +03009169 -c "exported ivlen is " \
9170 -c "EAP-TLS key material is:"\
9171 -s "EAP-TLS key material is:"\
9172 -c "EAP-TLS IV is:" \
9173 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03009174
Piotr Nowicki0937ed22019-11-26 16:32:40 +01009175# Test heap memory usage after handshake
9176requires_config_enabled MBEDTLS_MEMORY_DEBUG
9177requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
9178requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
9179run_tests_memory_after_hanshake
9180
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01009181# Final report
9182
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009183echo "------------------------------------------------------------------------"
9184
9185if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01009186 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009187else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01009188 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009189fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02009190PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02009191echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009192
9193exit $FAILS