blob: da929c73a9460145cc1e6482cde04cdd92d9fb6d [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
55 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
56 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Paul Elliott633a74e2021-10-13 18:31:07 +010081if [ -n "${OPENSSL_NEXT:-}" ]; then
82 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
83 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
84else
85 O_NEXT_SRV=false
86 O_NEXT_CLI=false
87fi
88
Hanno Becker58e9dc32018-08-17 15:53:21 +010089if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
91else
92 G_NEXT_SRV=false
93fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
97else
98 G_NEXT_CLI=false
99fi
100
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100101TESTS=0
102FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200103SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100104
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000105CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200106
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100107MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200109EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110
Paul Bakkere20310a2016-05-10 11:18:17 +0100111SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100112RUN_TEST_NUMBER=''
113
Paul Bakkeracaac852016-05-10 11:47:13 +0100114PRESERVE_LOGS=0
115
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200116# Pick a "unique" server port in the range 10000-19999, and a proxy
117# port which is this plus 10000. Each port number may be independently
118# overridden by a command line option.
119SRV_PORT=$(($$ % 10000 + 10000))
120PXY_PORT=$((SRV_PORT + 10000))
121
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100122print_usage() {
123 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100124 printf " -h|--help\tPrint this help.\n"
125 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200126 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
127 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100128 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100129 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100130 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200131 printf " --outcome-file\tFile where test outcomes are written\n"
132 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
133 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200134 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136}
137
138get_options() {
139 while [ $# -gt 0 ]; do
140 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100141 -f|--filter)
142 shift; FILTER=$1
143 ;;
144 -e|--exclude)
145 shift; EXCLUDE=$1
146 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100147 -m|--memcheck)
148 MEMCHECK=1
149 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100150 -n|--number)
151 shift; RUN_TEST_NUMBER=$1
152 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100153 -s|--show-numbers)
154 SHOW_TEST_NUMBER=1
155 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100156 -p|--preserve-logs)
157 PRESERVE_LOGS=1
158 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200159 --port)
160 shift; SRV_PORT=$1
161 ;;
162 --proxy-port)
163 shift; PXY_PORT=$1
164 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100165 --seed)
166 shift; SEED="$1"
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -h|--help)
169 print_usage
170 exit 0
171 ;;
172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200173 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174 print_usage
175 exit 1
176 ;;
177 esac
178 shift
179 done
180}
181
Gilles Peskine560280b2019-09-16 15:17:38 +0200182# Make the outcome file path relative to the original directory, not
183# to .../tests
184case "$MBEDTLS_TEST_OUTCOME_FILE" in
185 [!/]*)
186 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
187 ;;
188esac
189
Gilles Peskine64457492020-08-26 21:53:33 +0200190# Read boolean configuration options from config.h for easy and quick
191# testing. Skip non-boolean options (with something other than spaces
192# and a comment after "#define SYMBOL"). The variable contains a
193# space-separated list of symbols.
Jerry Yucf080ce2021-12-10 18:45:51 +0800194CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100195# Skip next test; use this macro to skip tests which are legitimate
196# in theory and expected to be re-introduced at some point, but
197# aren't expected to succeed at the moment due to problems outside
198# our control (such as bugs in other TLS implementations).
199skip_next_test() {
200 SKIP_NEXT="YES"
201}
202
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203# skip next test if the flag is not enabled in config.h
204requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200205 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800206 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200207 *) SKIP_NEXT="YES";;
208 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100209}
210
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200211# skip next test if the flag is enabled in config.h
212requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800214 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216}
217
Hanno Becker7c48dd12018-08-28 16:09:22 +0100218get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100219 # This function uses the query_config command line option to query the
220 # required Mbed TLS compile time configuration from the ssl_server2
221 # program. The command will always return a success value if the
222 # configuration is defined and the value will be printed to stdout.
223 #
224 # Note that if the configuration is not defined or is defined to nothing,
225 # the output of this function will be an empty string.
226 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100227}
228
229requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100230 VAL="$( get_config_value_or_default "$1" )"
231 if [ -z "$VAL" ]; then
232 # Should never happen
233 echo "Mbed TLS configuration $1 is not defined"
234 exit 1
235 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100241 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100242 if [ -z "$VAL" ]; then
243 # Should never happen
244 echo "Mbed TLS configuration $1 is not defined"
245 exit 1
246 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100247 SKIP_NEXT="YES"
248 fi
249}
250
Yuto Takano8a693ef2021-07-02 13:10:41 +0100251requires_config_value_equals() {
252 VAL=$( get_config_value_or_default "$1" )
253 if [ -z "$VAL" ]; then
254 # Should never happen
255 echo "Mbed TLS configuration $1 is not defined"
256 exit 1
257 elif [ "$VAL" -ne "$2" ]; then
258 SKIP_NEXT="YES"
259 fi
260}
261
Gilles Peskine4b137d12022-04-08 19:33:07 +0200262# Require Mbed TLS to support the given protocol version.
263#
264# Inputs:
265# * $1: protocol version in mbedtls syntax (argument to force_version=)
266requires_protocol_version() {
267 # Support for DTLS is detected separately in detect_dtls().
268 case "$1" in
269 ssl3) requires_config_enabled MBEDTLS_SSL_PROTO_SSL3;;
270 tls1) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1;;
271 tls1_1|dtls1) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1;;
272 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
273 *) echo "Unknown required protocol version: $1"; exit 1;;
274 esac
275}
276
Gilles Peskine64457492020-08-26 21:53:33 +0200277# Space-separated list of ciphersuites supported by this build of
278# Mbed TLS.
279P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
280 grep TLS- |
281 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000282requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200283 case $P_CIPHERSUITES in
284 *" $1 "*) :;;
285 *) SKIP_NEXT="YES";;
286 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000287}
288
Gilles Peskine511fdf42022-04-08 19:26:26 +0200289# detect_required_features CMD [RUN_TEST_OPTION...]
290# If CMD (call to a TLS client or server program) requires certain features,
291# arrange to only run the following test case if those features are enabled.
292detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200293 case "$1" in
Gilles Peskine4b137d12022-04-08 19:33:07 +0200294 *\ force_version=*)
295 tmp="${1##*\ force_version=}"
296 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
297 requires_protocol_version "$tmp";;
298 esac
299
300 case "$1" in
Gilles Peskine511fdf42022-04-08 19:26:26 +0200301 *\ force_ciphersuite=*)
302 tmp="${1##*\ force_ciphersuite=}"
303 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
304 case "$*" in
305 *"-s SSL - The server has no ciphersuites in common"*)
306 # This test case expects a ciphersuite mismatch, so it
307 # doesn't actually require the ciphersuite to be enabled.
308 :;;
309 *) requires_ciphersuite_enabled "$tmp";;
310 esac;;
Gilles Peskine0d721652020-06-26 23:35:53 +0200311 esac
312
Gilles Peskine3c985f62022-04-08 19:29:27 +0200313 case " $1 " in
314 *[-_\ =]tickets=[^0]*)
315 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
316 esac
317 case " $1 " in
318 *[-_\ =]alpn=*)
319 requires_config_enabled MBEDTLS_SSL_ALPN;;
320 esac
321
Gilles Peskinebba3b4c2022-04-09 00:08:47 +0200322 case " $1 " in
Gilles Peskine6e257b02022-04-13 14:19:57 +0200323 *\ badmac_limit=*)
324 requires_config_enabled MBEDTLS_SSL_DTLS_BADMAC_LIMIT;;
325 esac
326
327 case " $1 " in
Gilles Peskinebba3b4c2022-04-09 00:08:47 +0200328 *\ fallback=1\ *|*\ -fallback_scsv\ *)
329 requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV;;
330 esac
331
Gilles Peskine511fdf42022-04-08 19:26:26 +0200332 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200333}
334
Gilles Peskine22cc6492022-03-14 18:21:24 +0100335requires_certificate_authentication () {
336 if [ "$PSK_ONLY" = "YES" ]; then
337 SKIP_NEXT="YES"
338 fi
339}
340
Gilles Peskine89d892f2022-02-25 19:52:52 +0100341adapt_cmd_for_psk () {
342 case "$2" in
343 *openssl*) s='-psk abc123 -nocert';;
344 *gnutls-*) s='--pskkey=abc123';;
345 *) s='psk=abc123';;
346 esac
347 eval $1='"$2 $s"'
348 unset s
349}
350
351# maybe_adapt_for_psk [RUN_TEST_OPTION...]
352# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
353#
354# If not running in a PSK-only build, do nothing.
355# If the test looks like it doesn't use a pre-shared key but can run with a
356# pre-shared key, pass a pre-shared key. If the test looks like it can't run
357# with a pre-shared key, skip it. If the test looks like it's already using
358# a pre-shared key, do nothing.
359#
Gilles Peskined5b1a302022-04-05 22:00:17 +0200360# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine89d892f2022-02-25 19:52:52 +0100361#
362# Inputs:
363# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
364# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
365# * "$@": options passed to run_test.
366#
367# Outputs:
368# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
369# * $SKIP_NEXT: set to YES if the test can't run with PSK.
370maybe_adapt_for_psk() {
371 if [ "$PSK_ONLY" != "YES" ]; then
372 return
373 fi
374 if [ "$SKIP_NEXT" = "YES" ]; then
375 return
376 fi
377 case "$CLI_CMD $SRV_CMD" in
378 *[-_\ =]psk*|*[-_\ =]PSK*)
379 return;;
380 *force_ciphersuite*)
381 # The test case forces a non-PSK cipher suite. In some cases, a
382 # PSK cipher suite could be substituted, but we're not ready for
383 # that yet.
384 SKIP_NEXT="YES"
385 return;;
386 *\ auth_mode=*|*[-_\ =]crt[_=]*)
387 # The test case involves certificates. PSK won't do.
388 SKIP_NEXT="YES"
389 return;;
390 esac
391 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
392 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
393}
394
395case " $CONFIGS_ENABLED " in
396 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
397 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
398 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
399 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
400 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
401 *) PSK_ONLY="NO";;
402esac
403
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200404# skip next test if OpenSSL doesn't support FALLBACK_SCSV
405requires_openssl_with_fallback_scsv() {
406 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
407 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
408 then
409 OPENSSL_HAS_FBSCSV="YES"
410 else
411 OPENSSL_HAS_FBSCSV="NO"
412 fi
413 fi
414 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
415 SKIP_NEXT="YES"
416 fi
417}
418
Yuto Takanobec7cf72021-07-02 10:10:49 +0100419# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
420requires_max_content_len() {
421 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
422 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
423}
424
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200425# skip next test if GnuTLS isn't available
426requires_gnutls() {
427 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200428 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200429 GNUTLS_AVAILABLE="YES"
430 else
431 GNUTLS_AVAILABLE="NO"
432 fi
433 fi
434 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
435 SKIP_NEXT="YES"
436 fi
437}
438
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200439# skip next test if GnuTLS-next isn't available
440requires_gnutls_next() {
441 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
442 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
443 GNUTLS_NEXT_AVAILABLE="YES"
444 else
445 GNUTLS_NEXT_AVAILABLE="NO"
446 fi
447 fi
448 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
449 SKIP_NEXT="YES"
450 fi
451}
452
453# skip next test if OpenSSL-legacy isn't available
454requires_openssl_legacy() {
455 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
456 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
457 OPENSSL_LEGACY_AVAILABLE="YES"
458 else
459 OPENSSL_LEGACY_AVAILABLE="NO"
460 fi
461 fi
462 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
463 SKIP_NEXT="YES"
464 fi
465}
466
Paul Elliott633a74e2021-10-13 18:31:07 +0100467requires_openssl_next() {
468 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
469 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
470 OPENSSL_NEXT_AVAILABLE="YES"
471 else
472 OPENSSL_NEXT_AVAILABLE="NO"
473 fi
474 fi
475 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
476 SKIP_NEXT="YES"
477 fi
478}
479
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200480# skip next test if IPv6 isn't available on this host
481requires_ipv6() {
482 if [ -z "${HAS_IPV6:-}" ]; then
483 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
484 SRV_PID=$!
485 sleep 1
486 kill $SRV_PID >/dev/null 2>&1
487 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
488 HAS_IPV6="NO"
489 else
490 HAS_IPV6="YES"
491 fi
492 rm -r $SRV_OUT
493 fi
494
495 if [ "$HAS_IPV6" = "NO" ]; then
496 SKIP_NEXT="YES"
497 fi
498}
499
Andrzej Kurekb4593462018-10-11 08:43:30 -0400500# skip next test if it's i686 or uname is not available
501requires_not_i686() {
502 if [ -z "${IS_I686:-}" ]; then
503 IS_I686="YES"
504 if which "uname" >/dev/null 2>&1; then
505 if [ -z "$(uname -a | grep i686)" ]; then
506 IS_I686="NO"
507 fi
508 fi
509 fi
510 if [ "$IS_I686" = "YES" ]; then
511 SKIP_NEXT="YES"
512 fi
513}
514
Angus Grattonc4dd0732018-04-11 16:28:39 +1000515# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100516MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
517MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
518MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000519
Yuto Takano18ddccc2021-06-21 19:43:33 +0100520# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000521if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
522 MAX_CONTENT_LEN="$MAX_IN_LEN"
523fi
524if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
525 MAX_CONTENT_LEN="$MAX_OUT_LEN"
526fi
527
528# skip the next test if the SSL output buffer is less than 16KB
529requires_full_size_output_buffer() {
530 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
531 SKIP_NEXT="YES"
532 fi
533}
534
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200535# skip the next test if valgrind is in use
536not_with_valgrind() {
537 if [ "$MEMCHECK" -gt 0 ]; then
538 SKIP_NEXT="YES"
539 fi
540}
541
Paul Bakker362689d2016-05-13 10:33:25 +0100542# skip the next test if valgrind is NOT in use
543only_with_valgrind() {
544 if [ "$MEMCHECK" -eq 0 ]; then
545 SKIP_NEXT="YES"
546 fi
547}
548
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200549# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100550client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200551 CLI_DELAY_FACTOR=$1
552}
553
Janos Follath74537a62016-09-02 13:45:28 +0100554# wait for the given seconds after the client finished in the next test
555server_needs_more_time() {
556 SRV_DELAY_SECONDS=$1
557}
558
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100559# print_name <name>
560print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100561 TESTS=$(( $TESTS + 1 ))
562 LINE=""
563
564 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
565 LINE="$TESTS "
566 fi
567
568 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200569 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100570 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100571 for i in `seq 1 $LEN`; do printf '.'; done
572 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100573
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100574}
575
Gilles Peskine560280b2019-09-16 15:17:38 +0200576# record_outcome <outcome> [<failure-reason>]
577# The test name must be in $NAME.
578record_outcome() {
579 echo "$1"
580 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
581 printf '%s;%s;%s;%s;%s;%s\n' \
582 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
583 "ssl-opt" "$NAME" \
584 "$1" "${2-}" \
585 >>"$MBEDTLS_TEST_OUTCOME_FILE"
586 fi
587}
588
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200589# True if the presence of the given pattern in a log definitely indicates
590# that the test has failed. False if the presence is inconclusive.
591#
592# Inputs:
593# * $1: pattern found in the logs
594# * $TIMES_LEFT: >0 if retrying is an option
595#
596# Outputs:
597# * $outcome: set to a retry reason if the pattern is inconclusive,
598# unchanged otherwise.
599# * Return value: 1 if the pattern is inconclusive,
600# 0 if the failure is definitive.
601log_pattern_presence_is_conclusive() {
602 # If we've run out of attempts, then don't retry no matter what.
603 if [ $TIMES_LEFT -eq 0 ]; then
604 return 0
605 fi
606 case $1 in
607 "resend")
608 # An undesired resend may have been caused by the OS dropping or
609 # delaying a packet at an inopportune time.
610 outcome="RETRY(resend)"
611 return 1;;
612 esac
613}
614
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100615# fail <message>
616fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200617 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100618 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100619
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200620 mv $SRV_OUT o-srv-${TESTS}.log
621 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200622 if [ -n "$PXY_CMD" ]; then
623 mv $PXY_OUT o-pxy-${TESTS}.log
624 fi
625 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100626
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200627 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200628 echo " ! server output:"
629 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200630 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200631 echo " ! client output:"
632 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200633 if [ -n "$PXY_CMD" ]; then
634 echo " ! ========================================================"
635 echo " ! proxy output:"
636 cat o-pxy-${TESTS}.log
637 fi
638 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200639 fi
640
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200641 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100642}
643
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100644# is_polar <cmd_line>
645is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200646 case "$1" in
647 *ssl_client2*) true;;
648 *ssl_server2*) true;;
649 *) false;;
650 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100651}
652
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200653# openssl s_server doesn't have -www with DTLS
654check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200655 case "$SRV_CMD" in
656 *s_server*-dtls*)
657 NEEDS_INPUT=1
658 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
659 *) NEEDS_INPUT=0;;
660 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200661}
662
663# provide input to commands that need it
664provide_input() {
665 if [ $NEEDS_INPUT -eq 0 ]; then
666 return
667 fi
668
669 while true; do
670 echo "HTTP/1.0 200 OK"
671 sleep 1
672 done
673}
674
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100675# has_mem_err <log_file_name>
676has_mem_err() {
677 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
678 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
679 then
680 return 1 # false: does not have errors
681 else
682 return 0 # true: has errors
683 fi
684}
685
Unknownd364f4c2019-09-02 10:42:57 -0400686# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100687if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400688 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100689 newline='
690'
Gilles Peskine418b5362017-12-14 18:58:42 +0100691 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200692 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100693 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200694 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100695 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200696 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100697 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100698 while true; do
Gilles Peskine36019d52022-04-15 22:53:18 +0200699 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliottce777382021-10-20 15:59:33 +0100700 # When we use a proxy, it will be listening on the same port we
701 # are checking for as well as the server and lsof will list both.
Paul Elliottce777382021-10-20 15:59:33 +0100702 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine36019d52022-04-15 22:53:18 +0200703 *${newline}${2}${newline}*) break;;
Paul Elliottce777382021-10-20 15:59:33 +0100704 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100705 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400706 echo "$3 START TIMEOUT"
707 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100708 break
709 fi
710 # Linux and *BSD support decimal arguments to sleep. On other
711 # OSes this may be a tight loop.
712 sleep 0.1 2>/dev/null || true
713 done
714 }
715else
Unknownd364f4c2019-09-02 10:42:57 -0400716 echo "Warning: lsof not available, wait_app_start = sleep"
717 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200718 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100719 }
720fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200721
Unknownd364f4c2019-09-02 10:42:57 -0400722# Wait for server process $2 to be listening on port $1.
723wait_server_start() {
724 wait_app_start $1 $2 "SERVER" $SRV_OUT
725}
726
727# Wait for proxy process $2 to be listening on port $1.
728wait_proxy_start() {
729 wait_app_start $1 $2 "PROXY" $PXY_OUT
730}
731
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100732# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100733# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100734# acceptable bounds
735check_server_hello_time() {
736 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100737 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100738 # Get the Unix timestamp for now
739 CUR_TIME=$(date +'%s')
740 THRESHOLD_IN_SECS=300
741
742 # Check if the ServerHello time was printed
743 if [ -z "$SERVER_HELLO_TIME" ]; then
744 return 1
745 fi
746
747 # Check the time in ServerHello is within acceptable bounds
748 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
749 # The time in ServerHello is at least 5 minutes before now
750 return 1
751 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100752 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100753 return 1
754 else
755 return 0
756 fi
757}
758
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100759# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
760handshake_memory_get() {
761 OUTPUT_VARIABLE="$1"
762 OUTPUT_FILE="$2"
763
764 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
765 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
766
767 # Check if memory usage was read
768 if [ -z "$MEM_USAGE" ]; then
769 echo "Error: Can not read the value of handshake memory usage"
770 return 1
771 else
772 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
773 return 0
774 fi
775}
776
777# Get handshake memory usage from server or client output and check if this value
778# is not higher than the maximum given by the first argument
779handshake_memory_check() {
780 MAX_MEMORY="$1"
781 OUTPUT_FILE="$2"
782
783 # Get memory usage
784 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
785 return 1
786 fi
787
788 # Check if memory usage is below max value
789 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
790 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
791 "but should be below $MAX_MEMORY bytes"
792 return 1
793 else
794 return 0
795 fi
796}
797
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200798# wait for client to terminate and set CLI_EXIT
799# must be called right after starting the client
800wait_client_done() {
801 CLI_PID=$!
802
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200803 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
804 CLI_DELAY_FACTOR=1
805
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200806 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200807 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200808
809 wait $CLI_PID
810 CLI_EXIT=$?
811
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200812 kill $DOG_PID >/dev/null 2>&1
813 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200814
815 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100816
817 sleep $SRV_DELAY_SECONDS
818 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200819}
820
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200821# check if the given command uses dtls and sets global variable DTLS
822detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200823 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100824 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200825 *) DTLS=0;;
826 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200827}
828
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000829# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
830is_gnutls() {
831 case "$1" in
832 *gnutls-cli*)
833 CMD_IS_GNUTLS=1
834 ;;
835 *gnutls-serv*)
836 CMD_IS_GNUTLS=1
837 ;;
838 *)
839 CMD_IS_GNUTLS=0
840 ;;
841 esac
842}
843
Gilles Peskine64c683f2022-03-14 17:55:04 +0100844# Determine what calc_verify trace is to be expected, if any.
845#
846# calc_verify is only called for two things: to calculate the
847# extended master secret, and to process client authentication.
848#
849# Warning: the current implementation assumes that extended_ms is not
850# disabled on the client or on the server.
851#
852# Inputs:
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200853# * $1: the value of the server auth_mode parameter.
854# 'required' if client authentication is expected,
855# 'none' or absent if not.
Gilles Peskine64c683f2022-03-14 17:55:04 +0100856# * $CONFIGS_ENABLED
857#
858# Outputs:
859# * $maybe_calc_verify: set to a trace expected in the debug logs
860set_maybe_calc_verify() {
861 maybe_calc_verify=
862 case $CONFIGS_ENABLED in
863 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
864 *)
865 case ${1-} in
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200866 ''|none) return;;
867 required) :;;
Gilles Peskine64c683f2022-03-14 17:55:04 +0100868 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
869 esac
870 esac
871 case $CONFIGS_ENABLED in
872 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
873 *) maybe_calc_verify="<= calc verify";;
874 esac
875}
876
Johan Pascal9bc50b02020-09-24 12:01:13 +0200877# Compare file content
878# Usage: find_in_both pattern file1 file2
879# extract from file1 the first line matching the pattern
880# check in file2 that the same line can be found
881find_in_both() {
882 srv_pattern=$(grep -m 1 "$1" "$2");
883 if [ -z "$srv_pattern" ]; then
884 return 1;
885 fi
886
887 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200888 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200889 else
890 return 1;
891 fi
892}
893
Gilles Peskinef9022b02021-10-19 16:25:10 +0200894# Analyze the commands that will be used in a test.
895#
896# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
897# extra arguments or go through wrappers.
Gilles Peskined5b1a302022-04-05 22:00:17 +0200898#
899# Inputs:
900# * $@: supplemental options to run_test() (after the mandatory arguments).
901# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
902# * $DTLS: 1 if DTLS, otherwise 0.
903#
904# Outputs:
905# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskinef9022b02021-10-19 16:25:10 +0200906analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200907 # if the test uses DTLS but no custom proxy, add a simple proxy
908 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200909 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200910 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200911 case " $SRV_CMD " in
912 *' server_addr=::1 '*)
913 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
914 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200915 fi
916
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000917 # update CMD_IS_GNUTLS variable
918 is_gnutls "$SRV_CMD"
919
920 # if the server uses gnutls but doesn't set priority, explicitly
921 # set the default priority
922 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
923 case "$SRV_CMD" in
924 *--priority*) :;;
925 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
926 esac
927 fi
928
929 # update CMD_IS_GNUTLS variable
930 is_gnutls "$CLI_CMD"
931
932 # if the client uses gnutls but doesn't set priority, explicitly
933 # set the default priority
934 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
935 case "$CLI_CMD" in
936 *--priority*) :;;
937 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
938 esac
939 fi
940
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200941 # fix client port
942 if [ -n "$PXY_CMD" ]; then
943 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
944 else
945 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
946 fi
947
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100948 # prepend valgrind to our commands if active
949 if [ "$MEMCHECK" -gt 0 ]; then
950 if is_polar "$SRV_CMD"; then
951 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
952 fi
953 if is_polar "$CLI_CMD"; then
954 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
955 fi
956 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200957}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958
Gilles Peskinef9022b02021-10-19 16:25:10 +0200959# Check for failure conditions after a test case.
960#
961# Inputs from run_test:
962# * positional parameters: test options (see run_test documentation)
963# * $CLI_EXIT: client return code
964# * $CLI_EXPECT: expected client return code
965# * $SRV_RET: server return code
966# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200967# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200968#
969# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200970# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200971check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200972 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200973
Gilles Peskinea28fd412021-10-19 17:23:25 +0200974 if [ $TIMES_LEFT -gt 0 ] &&
975 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
976 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200977 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200978 return
979 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200980
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100981 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200982 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100983 # expected client exit to incorrectly succeed in case of catastrophic
984 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100985 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200986 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100987 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100988 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100989 return
990 fi
991 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100992 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200993 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100994 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100995 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100996 return
997 fi
998 fi
999
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001000 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1001 # exit with status 0 when interrupted by a signal, and we don't really
1002 # care anyway), in case e.g. the server reports a memory leak.
1003 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001004 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001005 return
1006 fi
1007
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001008 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001009 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1010 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001011 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001012 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001013 return
1014 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001015
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001016 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001017 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001018 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001019 while [ $# -gt 0 ]
1020 do
1021 case $1 in
1022 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001023 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001024 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001025 return
1026 fi
1027 ;;
1028
1029 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001030 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001031 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001032 return
1033 fi
1034 ;;
1035
1036 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001037 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001038 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001039 fail "pattern '$2' MUST NOT be present in the Server output"
1040 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001041 return
1042 fi
1043 ;;
1044
1045 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001046 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001047 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001048 fail "pattern '$2' MUST NOT be present in the Client output"
1049 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001050 return
1051 fi
1052 ;;
1053
1054 # The filtering in the following two options (-u and -U) do the following
1055 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001056 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001057 # - keep one of each non-unique line
1058 # - count how many lines remain
1059 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1060 # if there were no duplicates.
1061 "-U")
1062 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1063 fail "lines following pattern '$2' must be unique in Server output"
1064 return
1065 fi
1066 ;;
1067
1068 "-u")
1069 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1070 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001071 return
1072 fi
1073 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001074 "-F")
1075 if ! $2 "$SRV_OUT"; then
1076 fail "function call to '$2' failed on Server output"
1077 return
1078 fi
1079 ;;
1080 "-f")
1081 if ! $2 "$CLI_OUT"; then
1082 fail "function call to '$2' failed on Client output"
1083 return
1084 fi
1085 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001086 "-g")
1087 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1088 fail "function call to '$2' failed on Server and Client output"
1089 return
1090 fi
1091 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001092
1093 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001094 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001095 exit 1
1096 esac
1097 shift 2
1098 done
1099
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001100 # check valgrind's results
1101 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001102 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001103 fail "Server has memory errors"
1104 return
1105 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001106 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001107 fail "Client has memory errors"
1108 return
1109 fi
1110 fi
1111
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001112 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +02001113 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +02001114}
1115
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001116# Run the current test case: start the server and if applicable the proxy, run
1117# the client, wait for all processes to finish or time out.
1118#
1119# Inputs:
1120# * $NAME: test case name
1121# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1122# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1123#
1124# Outputs:
1125# * $CLI_EXIT: client return code
1126# * $SRV_RET: server return code
1127do_run_test_once() {
1128 # run the commands
1129 if [ -n "$PXY_CMD" ]; then
1130 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1131 $PXY_CMD >> $PXY_OUT 2>&1 &
1132 PXY_PID=$!
1133 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1134 fi
1135
1136 check_osrv_dtls
1137 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1138 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1139 SRV_PID=$!
1140 wait_server_start "$SRV_PORT" "$SRV_PID"
1141
1142 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurekd27cdcc2022-05-27 06:44:19 -04001143 # The client must be a subprocess of the script in order for killing it to
1144 # work properly, that's why the ampersand is placed inside the eval command,
1145 # not at the end of the line: the latter approach will spawn eval as a
1146 # subprocess, and the $CLI_CMD as a grandchild.
1147 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001148 wait_client_done
1149
1150 sleep 0.05
1151
1152 # terminate the server (and the proxy)
1153 kill $SRV_PID
1154 wait $SRV_PID
1155 SRV_RET=$?
1156
1157 if [ -n "$PXY_CMD" ]; then
1158 kill $PXY_PID >/dev/null 2>&1
1159 wait $PXY_PID
1160 fi
1161}
1162
Gilles Peskinef9022b02021-10-19 16:25:10 +02001163# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1164# Options: -s pattern pattern that must be present in server output
1165# -c pattern pattern that must be present in client output
1166# -u pattern lines after pattern must be unique in client output
1167# -f call shell function on client output
1168# -S pattern pattern that must be absent in server output
1169# -C pattern pattern that must be absent in client output
1170# -U pattern lines after pattern must be unique in server output
1171# -F call shell function on server output
1172# -g call shell function on server and client output
1173run_test() {
1174 NAME="$1"
1175 shift 1
1176
1177 if is_excluded "$NAME"; then
1178 SKIP_NEXT="NO"
1179 # There was no request to run the test, so don't record its outcome.
1180 return
1181 fi
1182
1183 print_name "$NAME"
1184
1185 # Do we only run numbered tests?
1186 if [ -n "$RUN_TEST_NUMBER" ]; then
1187 case ",$RUN_TEST_NUMBER," in
1188 *",$TESTS,"*) :;;
1189 *) SKIP_NEXT="YES";;
1190 esac
1191 fi
1192
1193 # does this test use a proxy?
1194 if [ "X$1" = "X-p" ]; then
1195 PXY_CMD="$2"
1196 shift 2
1197 else
1198 PXY_CMD=""
1199 fi
1200
1201 # get commands and client output
1202 SRV_CMD="$1"
1203 CLI_CMD="$2"
1204 CLI_EXPECT="$3"
1205 shift 3
1206
1207 # Check if test uses files
1208 case "$SRV_CMD $CLI_CMD" in
1209 *data_files/*)
1210 requires_config_enabled MBEDTLS_FS_IO;;
1211 esac
1212
Gilles Peskinee5f49582022-02-25 19:46:30 +01001213 # Check if the test uses DTLS.
1214 detect_dtls "$SRV_CMD"
1215 if [ "$DTLS" -eq 1 ]; then
1216 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1217 fi
1218
Gilles Peskine511fdf42022-04-08 19:26:26 +02001219 # If the client or server requires certain features that can be detected
1220 # from their command-line arguments, check that they're enabled.
1221 detect_required_features "$SRV_CMD" "$@"
1222 detect_required_features "$CLI_CMD" "$@"
Gilles Peskinef9022b02021-10-19 16:25:10 +02001223
Gilles Peskine89d892f2022-02-25 19:52:52 +01001224 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1225 maybe_adapt_for_psk "$@"
1226
Gilles Peskinef9022b02021-10-19 16:25:10 +02001227 # should we skip?
1228 if [ "X$SKIP_NEXT" = "XYES" ]; then
1229 SKIP_NEXT="NO"
1230 record_outcome "SKIP"
1231 SKIPS=$(( $SKIPS + 1 ))
1232 return
1233 fi
1234
1235 analyze_test_commands "$@"
1236
Andrzej Kurek363553b2022-04-01 08:52:06 -04001237 # One regular run and two retries
1238 TIMES_LEFT=3
Gilles Peskinef9022b02021-10-19 16:25:10 +02001239 while [ $TIMES_LEFT -gt 0 ]; do
1240 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1241
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001242 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001243
Gilles Peskinea28fd412021-10-19 17:23:25 +02001244 check_test_failure "$@"
1245 case $outcome in
1246 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001247 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001248 FAIL) return;;
1249 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001250 done
1251
Gilles Peskinea28fd412021-10-19 17:23:25 +02001252 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001253 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001254 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1255 mv $SRV_OUT o-srv-${TESTS}.log
1256 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001257 if [ -n "$PXY_CMD" ]; then
1258 mv $PXY_OUT o-pxy-${TESTS}.log
1259 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001260 fi
1261
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001262 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001263}
1264
Hanno Becker9b5853c2018-11-16 17:28:40 +00001265run_test_psa() {
1266 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001267 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001268 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001269 "$P_SRV debug_level=3 force_version=tls12" \
1270 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001271 0 \
1272 -c "Successfully setup PSA-based decryption cipher context" \
1273 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001274 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001275 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001276 -s "Successfully setup PSA-based decryption cipher context" \
1277 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001278 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001279 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001280 -C "Failed to setup PSA-based cipher context"\
1281 -S "Failed to setup PSA-based cipher context"\
1282 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001283 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001284 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001285 -S "error" \
1286 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001287 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001288}
1289
Hanno Becker354e2482019-01-08 11:40:25 +00001290run_test_psa_force_curve() {
1291 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001292 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001293 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001294 "$P_SRV debug_level=4 force_version=tls12" \
1295 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001296 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001297 -c "Successfully setup PSA-based decryption cipher context" \
1298 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001299 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001300 -c "calc PSA finished" \
1301 -s "Successfully setup PSA-based decryption cipher context" \
1302 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001303 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001304 -s "calc PSA finished" \
1305 -C "Failed to setup PSA-based cipher context"\
1306 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001307 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001308 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001309 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001310 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001311 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001312 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001313}
1314
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001315# Test that the server's memory usage after a handshake is reduced when a client specifies
1316# a maximum fragment length.
1317# first argument ($1) is MFL for SSL client
1318# second argument ($2) is memory usage for SSL client with default MFL (16k)
1319run_test_memory_after_hanshake_with_mfl()
1320{
1321 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001322 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001323
1324 # Leave some margin for robustness
1325 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1326
1327 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001328 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1329 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001330 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1331 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1332 0 \
1333 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1334}
1335
1336
1337# Test that the server's memory usage after a handshake is reduced when a client specifies
1338# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1339run_tests_memory_after_hanshake()
1340{
1341 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1342 SKIP_THIS_TESTS="$SKIP_NEXT"
1343
1344 # first test with default MFU is to get reference memory usage
1345 MEMORY_USAGE_MFL_16K=0
1346 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001347 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1348 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001349 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1350 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1351 0 \
1352 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1353
1354 SKIP_NEXT="$SKIP_THIS_TESTS"
1355 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1356
1357 SKIP_NEXT="$SKIP_THIS_TESTS"
1358 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1359
1360 SKIP_NEXT="$SKIP_THIS_TESTS"
1361 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1362
1363 SKIP_NEXT="$SKIP_THIS_TESTS"
1364 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1365}
1366
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001367cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001368 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001369 rm -f context_srv.txt
1370 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001371 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1372 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1373 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1374 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001375 exit 1
1376}
1377
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001378#
1379# MAIN
1380#
1381
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001382get_options "$@"
1383
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001384# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1385# patterns rather than regular expressions, use a case statement instead
1386# of calling grep. To keep the optimizer simple, it is incomplete and only
1387# detects simple cases: plain substring, everything, nothing.
1388#
1389# As an exception, the character '.' is treated as an ordinary character
1390# if it is the only special character in the string. This is because it's
1391# rare to need "any one character", but needing a literal '.' is common
1392# (e.g. '-f "DTLS 1.2"').
1393need_grep=
1394case "$FILTER" in
1395 '^$') simple_filter=;;
1396 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001397 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001398 need_grep=1;;
1399 *) # No regexp or shell-pattern special character
1400 simple_filter="*$FILTER*";;
1401esac
1402case "$EXCLUDE" in
1403 '^$') simple_exclude=;;
1404 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001405 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001406 need_grep=1;;
1407 *) # No regexp or shell-pattern special character
1408 simple_exclude="*$EXCLUDE*";;
1409esac
1410if [ -n "$need_grep" ]; then
1411 is_excluded () {
1412 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1413 }
1414else
1415 is_excluded () {
1416 case "$1" in
1417 $simple_exclude) true;;
1418 $simple_filter) false;;
1419 *) true;;
1420 esac
1421 }
1422fi
1423
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001424# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001425P_SRV_BIN="${P_SRV%%[ ]*}"
1426P_CLI_BIN="${P_CLI%%[ ]*}"
1427P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001428if [ ! -x "$P_SRV_BIN" ]; then
1429 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001430 exit 1
1431fi
Hanno Becker17c04932017-10-10 14:44:53 +01001432if [ ! -x "$P_CLI_BIN" ]; then
1433 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001434 exit 1
1435fi
Hanno Becker17c04932017-10-10 14:44:53 +01001436if [ ! -x "$P_PXY_BIN" ]; then
1437 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001438 exit 1
1439fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001440if [ "$MEMCHECK" -gt 0 ]; then
1441 if which valgrind >/dev/null 2>&1; then :; else
1442 echo "Memcheck not possible. Valgrind not found"
1443 exit 1
1444 fi
1445fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001446if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1447 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001448 exit 1
1449fi
1450
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001451# used by watchdog
1452MAIN_PID="$$"
1453
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001454# We use somewhat arbitrary delays for tests:
1455# - how long do we wait for the server to start (when lsof not available)?
1456# - how long do we allow for the client to finish?
1457# (not to check performance, just to avoid waiting indefinitely)
1458# Things are slower with valgrind, so give extra time here.
1459#
1460# Note: without lsof, there is a trade-off between the running time of this
1461# script and the risk of spurious errors because we didn't wait long enough.
1462# The watchdog delay on the other hand doesn't affect normal running time of
1463# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001464if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001465 START_DELAY=6
1466 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001467else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001468 START_DELAY=2
1469 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001470fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001471
1472# some particular tests need more time:
1473# - for the client, we multiply the usual watchdog limit by a factor
1474# - for the server, we sleep for a number of seconds after the client exits
1475# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001476CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001477SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001478
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001479# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001480# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001481# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1482# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001483P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1484P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001485P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001486O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001487O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001488G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001489G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001490
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001491if [ -n "${OPENSSL_LEGACY:-}" ]; then
1492 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001493 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001494fi
1495
Paul Elliott633a74e2021-10-13 18:31:07 +01001496if [ -n "${OPENSSL_NEXT:-}" ]; then
1497 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001498 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001499fi
1500
Hanno Becker58e9dc32018-08-17 15:53:21 +01001501if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001502 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1503fi
1504
Hanno Becker58e9dc32018-08-17 15:53:21 +01001505if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001506 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001507fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001508
Gilles Peskine62469d92017-05-10 10:13:59 +02001509# Allow SHA-1, because many of our test certificates use it
1510P_SRV="$P_SRV allow_sha1=1"
1511P_CLI="$P_CLI allow_sha1=1"
1512
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001513# Also pick a unique name for intermediate files
1514SRV_OUT="srv_out.$$"
1515CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001516PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001517SESSION="session.$$"
1518
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001519SKIP_NEXT="NO"
1520
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001521trap cleanup INT TERM HUP
1522
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001523# Basic test
1524
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001525# Checks that:
1526# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskinede4cb352022-04-05 22:00:32 +02001527# - the expected parameters are selected
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001529requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Gilles Peskinede4cb352022-04-05 22:00:32 +02001530requires_config_enabled MBEDTLS_SHA512_C # "signature_algorithm ext: 6"
1531requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001532run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001533 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001534 "$P_CLI" \
1535 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001536 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001537 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001538 -s "client hello v3, signature_algorithm ext: 6" \
1539 -s "ECDHE curve: secp521r1" \
1540 -S "error" \
1541 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001542
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001544requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001545run_test "Default, DTLS" \
1546 "$P_SRV dtls=1" \
1547 "$P_CLI dtls=1" \
1548 0 \
1549 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001550 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001551
Hanno Becker721f7c12020-08-17 12:17:32 +01001552run_test "TLS client auth: required" \
1553 "$P_SRV auth_mode=required" \
1554 "$P_CLI" \
1555 0 \
1556 -s "Verifying peer X.509 certificate... ok"
1557
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001558requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1559requires_config_enabled MBEDTLS_ECDSA_C
1560requires_config_enabled MBEDTLS_SHA256_C
1561run_test "TLS: password protected client key" \
1562 "$P_SRV auth_mode=required" \
1563 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1564 0
1565
1566requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1567requires_config_enabled MBEDTLS_ECDSA_C
1568requires_config_enabled MBEDTLS_SHA256_C
1569run_test "TLS: password protected server key" \
1570 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1571 "$P_CLI" \
1572 0
1573
1574requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1575requires_config_enabled MBEDTLS_ECDSA_C
1576requires_config_enabled MBEDTLS_RSA_C
1577requires_config_enabled MBEDTLS_SHA256_C
1578run_test "TLS: password protected server key, two certificates" \
1579 "$P_SRV \
1580 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1581 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1582 "$P_CLI" \
1583 0
1584
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001585requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1586run_test "Default (compression enabled)" \
1587 "$P_SRV debug_level=3" \
1588 "$P_CLI debug_level=3" \
1589 0 \
1590 -s "Allocating compression buffer" \
1591 -c "Allocating compression buffer" \
1592 -s "Record expansion is unknown (compression)" \
1593 -c "Record expansion is unknown (compression)" \
1594 -S "error" \
1595 -C "error"
1596
Hanno Becker746aaf32019-03-28 15:25:23 +00001597requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1598run_test "CA callback on client" \
1599 "$P_SRV debug_level=3" \
1600 "$P_CLI ca_callback=1 debug_level=3 " \
1601 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001602 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001603 -S "error" \
1604 -C "error"
1605
1606requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1607requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1608requires_config_enabled MBEDTLS_ECDSA_C
1609requires_config_enabled MBEDTLS_SHA256_C
1610run_test "CA callback on server" \
1611 "$P_SRV auth_mode=required" \
1612 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1613 key_file=data_files/server5.key" \
1614 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001615 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001616 -s "Verifying peer X.509 certificate... ok" \
1617 -S "error" \
1618 -C "error"
1619
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001620# Test using an opaque private key for client authentication
1621requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1622requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1623requires_config_enabled MBEDTLS_ECDSA_C
1624requires_config_enabled MBEDTLS_SHA256_C
1625run_test "Opaque key for client authentication" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001626 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1627 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001628 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1629 key_file=data_files/server5.key" \
1630 0 \
1631 -c "key type: Opaque" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001632 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001633 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001634 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001635 -S "error" \
1636 -C "error"
1637
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001638# Test using an opaque private key for server authentication
1639requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1640requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1641requires_config_enabled MBEDTLS_ECDSA_C
1642requires_config_enabled MBEDTLS_SHA256_C
1643run_test "Opaque key for server authentication" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001644 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1645 key_file=data_files/server5.key" \
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001646 "$P_CLI crt_file=data_files/server5.crt \
1647 key_file=data_files/server5.key" \
1648 0 \
1649 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001650 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
1651 -s "key types: Opaque - invalid PK" \
1652 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001653 -S "error" \
1654 -C "error"
1655
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001656# Test using an opaque private key for client/server authentication
1657requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1658requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1659requires_config_enabled MBEDTLS_ECDSA_C
1660requires_config_enabled MBEDTLS_SHA256_C
1661run_test "Opaque key for client/server authentication" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001662 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1663 key_file=data_files/server5.key" \
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001664 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1665 key_file=data_files/server5.key" \
1666 0 \
1667 -c "key type: Opaque" \
1668 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001669 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
1670 -s "key types: Opaque - invalid PK" \
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001671 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001672 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001673 -S "error" \
1674 -C "error"
1675
Manuel Pégourié-Gonnard938be422022-06-14 10:43:36 +02001676# Opaque keys not supported for static ECDH
1677requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1678requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1679run_test "Opaque key: server: ECDH-ECDSA not supported" \
1680 "$P_SRV debug_level=1 key_opaque=1
1681 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1682 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256" \
1683 1 \
1684 -s "server key not ECDH capable" \
1685 -s "ssl_get_ecdh_params_from_cert() returned" \
1686 -s "error" \
1687 -c "error"
1688
1689# Opaque keys not supported for static ECDH
1690requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1691requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1692run_test "Opaque key: server: ECDH-RSA not supported" \
1693 "$P_SRV debug_level=1 key_opaque=1
1694 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1695 "$P_CLI force_ciphersuite=TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256" \
1696 1 \
1697 -s "server key not ECDH capable" \
1698 -s "ssl_get_ecdh_params_from_cert() returned" \
1699 -s "error" \
1700 -c "error"
1701
Hanno Becker9b5853c2018-11-16 17:28:40 +00001702# Test ciphersuites which we expect to be fully supported by PSA Crypto
1703# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1704run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1705run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1706run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1707run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1708run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1709run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1710run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1711run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1712run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1713
Hanno Becker354e2482019-01-08 11:40:25 +00001714requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1715run_test_psa_force_curve "secp521r1"
1716requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1717run_test_psa_force_curve "brainpoolP512r1"
1718requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1719run_test_psa_force_curve "secp384r1"
1720requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1721run_test_psa_force_curve "brainpoolP384r1"
1722requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1723run_test_psa_force_curve "secp256r1"
1724requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1725run_test_psa_force_curve "secp256k1"
1726requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1727run_test_psa_force_curve "brainpoolP256r1"
1728requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1729run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001730## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001731## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001732## so it is disabled in PSA even when it's enabled in Mbed TLS.
1733## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1734## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1735#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1736#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001737requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1738run_test_psa_force_curve "secp192r1"
1739requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1740run_test_psa_force_curve "secp192k1"
1741
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001742# Test current time in ServerHello
1743requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001744run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001745 "$P_SRV debug_level=3" \
1746 "$P_CLI debug_level=3" \
1747 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001748 -f "check_server_hello_time" \
1749 -F "check_server_hello_time"
1750
Simon Butcher8e004102016-10-14 00:48:33 +01001751# Test for uniqueness of IVs in AEAD ciphersuites
1752run_test "Unique IV in GCM" \
1753 "$P_SRV exchanges=20 debug_level=4" \
1754 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1755 0 \
1756 -u "IV used" \
1757 -U "IV used"
1758
Janos Follathee11be62019-04-04 12:03:30 +01001759# Tests for certificate verification callback
1760run_test "Configuration-specific CRT verification callback" \
1761 "$P_SRV debug_level=3" \
1762 "$P_CLI context_crt_cb=0 debug_level=3" \
1763 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001764 -S "error" \
1765 -c "Verify requested for " \
1766 -c "Use configuration-specific verification callback" \
1767 -C "Use context-specific verification callback" \
1768 -C "error"
1769
Hanno Beckerefb440a2019-04-03 13:04:33 +01001770run_test "Context-specific CRT verification callback" \
1771 "$P_SRV debug_level=3" \
1772 "$P_CLI context_crt_cb=1 debug_level=3" \
1773 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001774 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001775 -c "Verify requested for " \
1776 -c "Use context-specific verification callback" \
1777 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001778 -C "error"
1779
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001780# Tests for rc4 option
1781
Gilles Peskine719a6522022-04-15 20:03:33 +02001782# Manual dependencies on the ciphersuite support are necessary
1783# because the automatic requirements from force_ciphersuite=... detection
1784# make an exception for these test cases since they expect a handshake
1785# failure.
1786requires_config_enabled MBEDTLS_ARC4_C
1787requires_config_enabled MBEDTLS_SHA1_C
1788requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Simon Butchera410af52016-05-19 22:12:18 +01001789requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001790run_test "RC4: server disabled, client enabled" \
1791 "$P_SRV" \
1792 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1793 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001794 -s "SSL - The server has no ciphersuites in common"
1795
Gilles Peskine719a6522022-04-15 20:03:33 +02001796requires_config_enabled MBEDTLS_ARC4_C
1797requires_config_enabled MBEDTLS_SHA1_C
1798requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Simon Butchera410af52016-05-19 22:12:18 +01001799requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001800run_test "RC4: server half, client enabled" \
1801 "$P_SRV arc4=1" \
1802 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1803 1 \
1804 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001805
Gilles Peskine719a6522022-04-15 20:03:33 +02001806requires_config_enabled MBEDTLS_ARC4_C
1807requires_config_enabled MBEDTLS_SHA1_C
1808requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
1809requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001810run_test "RC4: server enabled, client disabled" \
1811 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1812 "$P_CLI" \
1813 1 \
1814 -s "SSL - The server has no ciphersuites in common"
1815
Gilles Peskine719a6522022-04-15 20:03:33 +02001816# Run even if the ciphersuite is disabled by default, but only if the
1817# requisite cryptographic mechanisms are present.
1818# Having "force_ciphersuite=..." in the client or server arguments would
1819# prevent that due to the automatic detection, so hide behind some
1820# shell expansion to fool the automatic detection.
1821with_rc4_ciphersuite() {
1822 exec "$@" force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA
1823}
1824requires_config_enabled MBEDTLS_ARC4_C
1825requires_config_enabled MBEDTLS_SHA1_C
1826requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001827run_test "RC4: both enabled" \
Gilles Peskine719a6522022-04-15 20:03:33 +02001828 "with_rc4_ciphersuite $P_SRV" \
1829 "with_rc4_ciphersuite $P_CLI" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001830 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001831 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001832 -S "SSL - The server has no ciphersuites in common"
1833
Hanno Beckerd26bb202018-08-17 09:54:10 +01001834# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1835
1836requires_gnutls
Hanno Beckerd26bb202018-08-17 09:54:10 +01001837run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1838 "$G_SRV"\
1839 "$P_CLI force_version=tls1_1" \
1840 0
1841
1842requires_gnutls
Hanno Beckerd26bb202018-08-17 09:54:10 +01001843run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1844 "$G_SRV"\
1845 "$P_CLI force_version=tls1" \
1846 0
1847
Gilles Peskinebc70a182017-05-09 15:59:24 +02001848# Tests for SHA-1 support
1849
1850run_test "SHA-1 forbidden by default in server certificate" \
1851 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1852 "$P_CLI debug_level=2 allow_sha1=0" \
1853 1 \
1854 -c "The certificate is signed with an unacceptable hash"
1855
1856run_test "SHA-1 explicitly allowed in server certificate" \
1857 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1858 "$P_CLI allow_sha1=1" \
1859 0
1860
1861run_test "SHA-256 allowed by default in server certificate" \
1862 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1863 "$P_CLI allow_sha1=0" \
1864 0
1865
1866run_test "SHA-1 forbidden by default in client certificate" \
1867 "$P_SRV auth_mode=required allow_sha1=0" \
1868 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1869 1 \
1870 -s "The certificate is signed with an unacceptable hash"
1871
1872run_test "SHA-1 explicitly allowed in client certificate" \
1873 "$P_SRV auth_mode=required allow_sha1=1" \
1874 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1875 0
1876
1877run_test "SHA-256 allowed by default in client certificate" \
1878 "$P_SRV auth_mode=required allow_sha1=0" \
1879 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1880 0
1881
Hanno Becker7ae8a762018-08-14 15:43:35 +01001882# Tests for datagram packing
1883run_test "DTLS: multiple records in same datagram, client and server" \
1884 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1885 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1886 0 \
1887 -c "next record in same datagram" \
1888 -s "next record in same datagram"
1889
1890run_test "DTLS: multiple records in same datagram, client only" \
1891 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1892 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1893 0 \
1894 -s "next record in same datagram" \
1895 -C "next record in same datagram"
1896
1897run_test "DTLS: multiple records in same datagram, server only" \
1898 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1899 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1900 0 \
1901 -S "next record in same datagram" \
1902 -c "next record in same datagram"
1903
1904run_test "DTLS: multiple records in same datagram, neither client nor server" \
1905 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1906 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1907 0 \
1908 -S "next record in same datagram" \
1909 -C "next record in same datagram"
1910
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001911# Tests for Truncated HMAC extension
1912
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001913run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001914 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001915 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001916 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001917 -s "dumping 'expected mac' (20 bytes)" \
1918 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001919
Hanno Becker32c55012017-11-10 08:42:54 +00001920requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001921run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001922 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001923 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001924 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001925 -s "dumping 'expected mac' (20 bytes)" \
1926 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001927
Hanno Becker32c55012017-11-10 08:42:54 +00001928requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001929run_test "Truncated HMAC: client enabled, server default" \
1930 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001931 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001932 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001933 -s "dumping 'expected mac' (20 bytes)" \
1934 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001935
Hanno Becker32c55012017-11-10 08:42:54 +00001936requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001937run_test "Truncated HMAC: client enabled, server disabled" \
1938 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001939 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001940 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001941 -s "dumping 'expected mac' (20 bytes)" \
1942 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001943
Hanno Becker32c55012017-11-10 08:42:54 +00001944requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001945run_test "Truncated HMAC: client disabled, server enabled" \
1946 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001947 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001948 0 \
1949 -s "dumping 'expected mac' (20 bytes)" \
1950 -S "dumping 'expected mac' (10 bytes)"
1951
1952requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001953run_test "Truncated HMAC: client enabled, server enabled" \
1954 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001955 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001956 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001957 -S "dumping 'expected mac' (20 bytes)" \
1958 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001959
Hanno Becker4c4f4102017-11-10 09:16:05 +00001960run_test "Truncated HMAC, DTLS: client default, server default" \
1961 "$P_SRV dtls=1 debug_level=4" \
1962 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1963 0 \
1964 -s "dumping 'expected mac' (20 bytes)" \
1965 -S "dumping 'expected mac' (10 bytes)"
1966
1967requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1968run_test "Truncated HMAC, DTLS: client disabled, server default" \
1969 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001970 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001971 0 \
1972 -s "dumping 'expected mac' (20 bytes)" \
1973 -S "dumping 'expected mac' (10 bytes)"
1974
1975requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1976run_test "Truncated HMAC, DTLS: client enabled, server default" \
1977 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001978 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001979 0 \
1980 -s "dumping 'expected mac' (20 bytes)" \
1981 -S "dumping 'expected mac' (10 bytes)"
1982
1983requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1984run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1985 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001986 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001987 0 \
1988 -s "dumping 'expected mac' (20 bytes)" \
1989 -S "dumping 'expected mac' (10 bytes)"
1990
1991requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1992run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1993 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001994 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001995 0 \
1996 -s "dumping 'expected mac' (20 bytes)" \
1997 -S "dumping 'expected mac' (10 bytes)"
1998
1999requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
2000run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
2001 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002002 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002003 0 \
2004 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002005 -s "dumping 'expected mac' (10 bytes)"
2006
Jarno Lamsa2937d812019-06-04 11:33:23 +03002007# Tests for Context serialization
2008
2009requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002010run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002011 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002012 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2013 0 \
2014 -c "Deserializing connection..." \
2015 -S "Deserializing connection..."
2016
2017requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2018run_test "Context serialization, client serializes, ChaChaPoly" \
2019 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2020 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2021 0 \
2022 -c "Deserializing connection..." \
2023 -S "Deserializing connection..."
2024
2025requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2026run_test "Context serialization, client serializes, GCM" \
2027 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2028 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002029 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002030 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002031 -S "Deserializing connection..."
2032
2033requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002034requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2035run_test "Context serialization, client serializes, with CID" \
2036 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2037 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2038 0 \
2039 -c "Deserializing connection..." \
2040 -S "Deserializing connection..."
2041
2042requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002043run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002044 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002045 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2046 0 \
2047 -C "Deserializing connection..." \
2048 -s "Deserializing connection..."
2049
2050requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2051run_test "Context serialization, server serializes, ChaChaPoly" \
2052 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2053 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2054 0 \
2055 -C "Deserializing connection..." \
2056 -s "Deserializing connection..."
2057
2058requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2059run_test "Context serialization, server serializes, GCM" \
2060 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2061 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002062 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002063 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002064 -s "Deserializing connection..."
2065
2066requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002067requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2068run_test "Context serialization, server serializes, with CID" \
2069 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2070 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2071 0 \
2072 -C "Deserializing connection..." \
2073 -s "Deserializing connection..."
2074
2075requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002076run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002077 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002078 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2079 0 \
2080 -c "Deserializing connection..." \
2081 -s "Deserializing connection..."
2082
2083requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2084run_test "Context serialization, both serialize, ChaChaPoly" \
2085 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2086 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2087 0 \
2088 -c "Deserializing connection..." \
2089 -s "Deserializing connection..."
2090
2091requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2092run_test "Context serialization, both serialize, GCM" \
2093 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2094 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002095 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002096 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002097 -s "Deserializing connection..."
2098
Jarno Lamsac2376f02019-06-06 10:44:14 +03002099requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002100requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2101run_test "Context serialization, both serialize, with CID" \
2102 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2103 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2104 0 \
2105 -c "Deserializing connection..." \
2106 -s "Deserializing connection..."
2107
2108requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002109run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002110 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002111 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2112 0 \
2113 -c "Deserializing connection..." \
2114 -S "Deserializing connection..."
2115
2116requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2117run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2118 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2119 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2120 0 \
2121 -c "Deserializing connection..." \
2122 -S "Deserializing connection..."
2123
2124requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2125run_test "Context serialization, re-init, client serializes, GCM" \
2126 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2127 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002128 0 \
2129 -c "Deserializing connection..." \
2130 -S "Deserializing connection..."
2131
Jarno Lamsac2376f02019-06-06 10:44:14 +03002132requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002133requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2134run_test "Context serialization, re-init, client serializes, with CID" \
2135 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2136 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2137 0 \
2138 -c "Deserializing connection..." \
2139 -S "Deserializing connection..."
2140
2141requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002142run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002143 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002144 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2145 0 \
2146 -C "Deserializing connection..." \
2147 -s "Deserializing connection..."
2148
2149requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2150run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2151 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2152 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2153 0 \
2154 -C "Deserializing connection..." \
2155 -s "Deserializing connection..."
2156
2157requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2158run_test "Context serialization, re-init, server serializes, GCM" \
2159 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2160 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002161 0 \
2162 -C "Deserializing connection..." \
2163 -s "Deserializing connection..."
2164
Jarno Lamsac2376f02019-06-06 10:44:14 +03002165requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002166requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2167run_test "Context serialization, re-init, server serializes, with CID" \
2168 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2169 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2170 0 \
2171 -C "Deserializing connection..." \
2172 -s "Deserializing connection..."
2173
2174requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002175run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002176 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002177 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2178 0 \
2179 -c "Deserializing connection..." \
2180 -s "Deserializing connection..."
2181
2182requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2183run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2184 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2185 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2186 0 \
2187 -c "Deserializing connection..." \
2188 -s "Deserializing connection..."
2189
2190requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2191run_test "Context serialization, re-init, both serialize, GCM" \
2192 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2193 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002194 0 \
2195 -c "Deserializing connection..." \
2196 -s "Deserializing connection..."
2197
Hanno Becker1b18fd32019-08-30 11:18:59 +01002198requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2199requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2200run_test "Context serialization, re-init, both serialize, with CID" \
2201 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2202 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2203 0 \
2204 -c "Deserializing connection..." \
2205 -s "Deserializing connection..."
2206
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002207requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2208run_test "Saving the serialized context to a file" \
2209 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2210 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2211 0 \
2212 -s "Save serialized context to a file... ok" \
2213 -c "Save serialized context to a file... ok"
2214rm -f context_srv.txt
2215rm -f context_cli.txt
2216
Hanno Becker7cf463e2019-04-09 18:08:47 +01002217# Tests for DTLS Connection ID extension
2218
Hanno Becker7cf463e2019-04-09 18:08:47 +01002219# So far, the CID API isn't implemented, so we can't
2220# grep for output witnessing its use. This needs to be
2221# changed once the CID extension is implemented.
2222
Hanno Beckera0e20d02019-05-15 14:03:01 +01002223requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002224run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002225 "$P_SRV debug_level=3 dtls=1 cid=0" \
2226 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2227 0 \
2228 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002229 -s "found CID extension" \
2230 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002231 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002232 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002233 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002234 -C "found CID extension" \
2235 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002236 -C "Copy CIDs into SSL transform" \
2237 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002238
Hanno Beckera0e20d02019-05-15 14:03:01 +01002239requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002240run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002241 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2242 "$P_CLI debug_level=3 dtls=1 cid=0" \
2243 0 \
2244 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002245 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002246 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002247 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002248 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002249 -C "found CID extension" \
2250 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002251 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002252 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002253
Hanno Beckera0e20d02019-05-15 14:03:01 +01002254requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002255run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002256 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2257 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2258 0 \
2259 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002260 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002261 -c "client hello, adding CID extension" \
2262 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002263 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002264 -s "server hello, adding CID extension" \
2265 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002266 -c "Use of CID extension negotiated" \
2267 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002268 -c "Copy CIDs into SSL transform" \
2269 -c "Peer CID (length 2 Bytes): de ad" \
2270 -s "Peer CID (length 2 Bytes): be ef" \
2271 -s "Use of Connection ID has been negotiated" \
2272 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002273
Hanno Beckera0e20d02019-05-15 14:03:01 +01002274requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002275run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002276 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002277 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2278 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2279 0 \
2280 -c "Enable use of CID extension." \
2281 -s "Enable use of CID extension." \
2282 -c "client hello, adding CID extension" \
2283 -s "found CID extension" \
2284 -s "Use of CID extension negotiated" \
2285 -s "server hello, adding CID extension" \
2286 -c "found CID extension" \
2287 -c "Use of CID extension negotiated" \
2288 -s "Copy CIDs into SSL transform" \
2289 -c "Copy CIDs into SSL transform" \
2290 -c "Peer CID (length 2 Bytes): de ad" \
2291 -s "Peer CID (length 2 Bytes): be ef" \
2292 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002293 -c "Use of Connection ID has been negotiated" \
2294 -c "ignoring unexpected CID" \
2295 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002296
Hanno Beckera0e20d02019-05-15 14:03:01 +01002297requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002298run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2299 -p "$P_PXY mtu=800" \
2300 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2301 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2302 0 \
2303 -c "Enable use of CID extension." \
2304 -s "Enable use of CID extension." \
2305 -c "client hello, adding CID extension" \
2306 -s "found CID extension" \
2307 -s "Use of CID extension negotiated" \
2308 -s "server hello, adding CID extension" \
2309 -c "found CID extension" \
2310 -c "Use of CID extension negotiated" \
2311 -s "Copy CIDs into SSL transform" \
2312 -c "Copy CIDs into SSL transform" \
2313 -c "Peer CID (length 2 Bytes): de ad" \
2314 -s "Peer CID (length 2 Bytes): be ef" \
2315 -s "Use of Connection ID has been negotiated" \
2316 -c "Use of Connection ID has been negotiated"
2317
Hanno Beckera0e20d02019-05-15 14:03:01 +01002318requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002319run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002320 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002321 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2322 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2323 0 \
2324 -c "Enable use of CID extension." \
2325 -s "Enable use of CID extension." \
2326 -c "client hello, adding CID extension" \
2327 -s "found CID extension" \
2328 -s "Use of CID extension negotiated" \
2329 -s "server hello, adding CID extension" \
2330 -c "found CID extension" \
2331 -c "Use of CID extension negotiated" \
2332 -s "Copy CIDs into SSL transform" \
2333 -c "Copy CIDs into SSL transform" \
2334 -c "Peer CID (length 2 Bytes): de ad" \
2335 -s "Peer CID (length 2 Bytes): be ef" \
2336 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002337 -c "Use of Connection ID has been negotiated" \
2338 -c "ignoring unexpected CID" \
2339 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002340
Hanno Beckera0e20d02019-05-15 14:03:01 +01002341requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002342run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002343 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2344 "$P_CLI debug_level=3 dtls=1 cid=1" \
2345 0 \
2346 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002347 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002348 -c "client hello, adding CID extension" \
2349 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002350 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002351 -s "server hello, adding CID extension" \
2352 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002353 -c "Use of CID extension negotiated" \
2354 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002355 -c "Copy CIDs into SSL transform" \
2356 -c "Peer CID (length 4 Bytes): de ad be ef" \
2357 -s "Peer CID (length 0 Bytes):" \
2358 -s "Use of Connection ID has been negotiated" \
2359 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002360
Hanno Beckera0e20d02019-05-15 14:03:01 +01002361requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002362run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002363 "$P_SRV debug_level=3 dtls=1 cid=1" \
2364 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2365 0 \
2366 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002367 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002368 -c "client hello, adding CID extension" \
2369 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002370 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002371 -s "server hello, adding CID extension" \
2372 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002373 -c "Use of CID extension negotiated" \
2374 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002375 -c "Copy CIDs into SSL transform" \
2376 -s "Peer CID (length 4 Bytes): de ad be ef" \
2377 -c "Peer CID (length 0 Bytes):" \
2378 -s "Use of Connection ID has been negotiated" \
2379 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002380
Hanno Beckera0e20d02019-05-15 14:03:01 +01002381requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002382run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002383 "$P_SRV debug_level=3 dtls=1 cid=1" \
2384 "$P_CLI debug_level=3 dtls=1 cid=1" \
2385 0 \
2386 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002387 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002388 -c "client hello, adding CID extension" \
2389 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002390 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002391 -s "server hello, adding CID extension" \
2392 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002393 -c "Use of CID extension negotiated" \
2394 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002395 -c "Copy CIDs into SSL transform" \
2396 -S "Use of Connection ID has been negotiated" \
2397 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002398
Hanno Beckera0e20d02019-05-15 14:03:01 +01002399requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002400run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002401 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2402 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2403 0 \
2404 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002405 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002406 -c "client hello, adding CID extension" \
2407 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002408 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002409 -s "server hello, adding CID extension" \
2410 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002411 -c "Use of CID extension negotiated" \
2412 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002413 -c "Copy CIDs into SSL transform" \
2414 -c "Peer CID (length 2 Bytes): de ad" \
2415 -s "Peer CID (length 2 Bytes): be ef" \
2416 -s "Use of Connection ID has been negotiated" \
2417 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002418
Hanno Beckera0e20d02019-05-15 14:03:01 +01002419requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002420run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002421 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2422 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2423 0 \
2424 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002425 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002426 -c "client hello, adding CID extension" \
2427 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002428 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002429 -s "server hello, adding CID extension" \
2430 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002431 -c "Use of CID extension negotiated" \
2432 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002433 -c "Copy CIDs into SSL transform" \
2434 -c "Peer CID (length 4 Bytes): de ad be ef" \
2435 -s "Peer CID (length 0 Bytes):" \
2436 -s "Use of Connection ID has been negotiated" \
2437 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002438
Hanno Beckera0e20d02019-05-15 14:03:01 +01002439requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002440run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002441 "$P_SRV debug_level=3 dtls=1 cid=1" \
2442 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2443 0 \
2444 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002445 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002446 -c "client hello, adding CID extension" \
2447 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002448 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002449 -s "server hello, adding CID extension" \
2450 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002451 -c "Use of CID extension negotiated" \
2452 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002453 -c "Copy CIDs into SSL transform" \
2454 -s "Peer CID (length 4 Bytes): de ad be ef" \
2455 -c "Peer CID (length 0 Bytes):" \
2456 -s "Use of Connection ID has been negotiated" \
2457 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002458
Hanno Beckera0e20d02019-05-15 14:03:01 +01002459requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002460run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002461 "$P_SRV debug_level=3 dtls=1 cid=1" \
2462 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2463 0 \
2464 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002465 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002466 -c "client hello, adding CID extension" \
2467 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002468 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002469 -s "server hello, adding CID extension" \
2470 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002471 -c "Use of CID extension negotiated" \
2472 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002473 -c "Copy CIDs into SSL transform" \
2474 -S "Use of Connection ID has been negotiated" \
2475 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002476
Hanno Beckera0e20d02019-05-15 14:03:01 +01002477requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002478run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002479 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2480 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2481 0 \
2482 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002483 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002484 -c "client hello, adding CID extension" \
2485 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002486 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002487 -s "server hello, adding CID extension" \
2488 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002489 -c "Use of CID extension negotiated" \
2490 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002491 -c "Copy CIDs into SSL transform" \
2492 -c "Peer CID (length 2 Bytes): de ad" \
2493 -s "Peer CID (length 2 Bytes): be ef" \
2494 -s "Use of Connection ID has been negotiated" \
2495 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002496
Hanno Beckera0e20d02019-05-15 14:03:01 +01002497requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002498run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002499 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2500 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2501 0 \
2502 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002503 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002504 -c "client hello, adding CID extension" \
2505 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002506 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002507 -s "server hello, adding CID extension" \
2508 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002509 -c "Use of CID extension negotiated" \
2510 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002511 -c "Copy CIDs into SSL transform" \
2512 -c "Peer CID (length 4 Bytes): de ad be ef" \
2513 -s "Peer CID (length 0 Bytes):" \
2514 -s "Use of Connection ID has been negotiated" \
2515 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002516
Hanno Beckera0e20d02019-05-15 14:03:01 +01002517requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002518run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002519 "$P_SRV debug_level=3 dtls=1 cid=1" \
2520 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2521 0 \
2522 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002523 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002524 -c "client hello, adding CID extension" \
2525 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002526 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002527 -s "server hello, adding CID extension" \
2528 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002529 -c "Use of CID extension negotiated" \
2530 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002531 -c "Copy CIDs into SSL transform" \
2532 -s "Peer CID (length 4 Bytes): de ad be ef" \
2533 -c "Peer CID (length 0 Bytes):" \
2534 -s "Use of Connection ID has been negotiated" \
2535 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002536
Hanno Beckera0e20d02019-05-15 14:03:01 +01002537requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002538run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002539 "$P_SRV debug_level=3 dtls=1 cid=1" \
2540 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2541 0 \
2542 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002543 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002544 -c "client hello, adding CID extension" \
2545 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002546 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002547 -s "server hello, adding CID extension" \
2548 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002549 -c "Use of CID extension negotiated" \
2550 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002551 -c "Copy CIDs into SSL transform" \
2552 -S "Use of Connection ID has been negotiated" \
2553 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002554
Hanno Beckera0e20d02019-05-15 14:03:01 +01002555requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002556requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002557run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002558 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2559 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2560 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002561 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2562 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2563 -s "(initial handshake) Use of Connection ID has been negotiated" \
2564 -c "(initial handshake) Use of Connection ID has been negotiated" \
2565 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2566 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2567 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2568 -c "(after renegotiation) Use of Connection ID has been negotiated"
2569
Hanno Beckera0e20d02019-05-15 14:03:01 +01002570requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002571requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002572run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002573 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2574 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2575 0 \
2576 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2577 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2578 -s "(initial handshake) Use of Connection ID has been negotiated" \
2579 -c "(initial handshake) Use of Connection ID has been negotiated" \
2580 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2581 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2582 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2583 -c "(after renegotiation) Use of Connection ID has been negotiated"
2584
Hanno Beckera0e20d02019-05-15 14:03:01 +01002585requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002586requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002587run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2588 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2589 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2590 0 \
2591 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2592 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2593 -s "(initial handshake) Use of Connection ID has been negotiated" \
2594 -c "(initial handshake) Use of Connection ID has been negotiated" \
2595 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2596 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2597 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2598 -c "(after renegotiation) Use of Connection ID has been negotiated"
2599
Hanno Beckera0e20d02019-05-15 14:03:01 +01002600requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002601requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002602run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002603 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002604 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2605 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2606 0 \
2607 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2608 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2609 -s "(initial handshake) Use of Connection ID has been negotiated" \
2610 -c "(initial handshake) Use of Connection ID has been negotiated" \
2611 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2612 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2613 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002614 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2615 -c "ignoring unexpected CID" \
2616 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002617
Hanno Beckera0e20d02019-05-15 14:03:01 +01002618requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002619requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2620run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002621 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2622 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2623 0 \
2624 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2625 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2626 -s "(initial handshake) Use of Connection ID has been negotiated" \
2627 -c "(initial handshake) Use of Connection ID has been negotiated" \
2628 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2629 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2630 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2631 -S "(after renegotiation) Use of Connection ID has been negotiated"
2632
Hanno Beckera0e20d02019-05-15 14:03:01 +01002633requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002634requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002635run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2636 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2637 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2638 0 \
2639 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2640 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2641 -s "(initial handshake) Use of Connection ID has been negotiated" \
2642 -c "(initial handshake) Use of Connection ID has been negotiated" \
2643 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2644 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2645 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2646 -S "(after renegotiation) Use of Connection ID has been negotiated"
2647
Hanno Beckera0e20d02019-05-15 14:03:01 +01002648requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002649requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002650run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002651 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002652 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2653 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2654 0 \
2655 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2656 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2657 -s "(initial handshake) Use of Connection ID has been negotiated" \
2658 -c "(initial handshake) Use of Connection ID has been negotiated" \
2659 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2660 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2661 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002662 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2663 -c "ignoring unexpected CID" \
2664 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002665
Hanno Beckera0e20d02019-05-15 14:03:01 +01002666requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002667requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2668run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002669 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2670 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2671 0 \
2672 -S "(initial handshake) Use of Connection ID has been negotiated" \
2673 -C "(initial handshake) Use of Connection ID has been negotiated" \
2674 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2675 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2676 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2677 -s "(after renegotiation) Use of Connection ID has been negotiated"
2678
Hanno Beckera0e20d02019-05-15 14:03:01 +01002679requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002680requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002681run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2682 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2683 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2684 0 \
2685 -S "(initial handshake) Use of Connection ID has been negotiated" \
2686 -C "(initial handshake) Use of Connection ID has been negotiated" \
2687 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2688 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2689 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2690 -s "(after renegotiation) Use of Connection ID has been negotiated"
2691
Hanno Beckera0e20d02019-05-15 14:03:01 +01002692requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002693requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002694run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002695 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002696 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2697 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2698 0 \
2699 -S "(initial handshake) Use of Connection ID has been negotiated" \
2700 -C "(initial handshake) Use of Connection ID has been negotiated" \
2701 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2702 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2703 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002704 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2705 -c "ignoring unexpected CID" \
2706 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002707
Hanno Beckera0e20d02019-05-15 14:03:01 +01002708requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002709requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2710run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002711 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2712 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2713 0 \
2714 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2715 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2716 -s "(initial handshake) Use of Connection ID has been negotiated" \
2717 -c "(initial handshake) Use of Connection ID has been negotiated" \
2718 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2719 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2720 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2721 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2722 -s "(after renegotiation) Use of Connection ID was not offered by client"
2723
Hanno Beckera0e20d02019-05-15 14:03:01 +01002724requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002725requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002726run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002727 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002728 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2729 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2730 0 \
2731 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2732 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2733 -s "(initial handshake) Use of Connection ID has been negotiated" \
2734 -c "(initial handshake) Use of Connection ID has been negotiated" \
2735 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2736 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2737 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2738 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002739 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2740 -c "ignoring unexpected CID" \
2741 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002742
Hanno Beckera0e20d02019-05-15 14:03:01 +01002743requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002744requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2745run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2746 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2747 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2748 0 \
2749 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2750 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2751 -s "(initial handshake) Use of Connection ID has been negotiated" \
2752 -c "(initial handshake) Use of Connection ID has been negotiated" \
2753 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2754 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2755 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2756 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2757 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2758
Hanno Beckera0e20d02019-05-15 14:03:01 +01002759requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002760requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2761run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002762 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002763 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2764 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2765 0 \
2766 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2767 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2768 -s "(initial handshake) Use of Connection ID has been negotiated" \
2769 -c "(initial handshake) Use of Connection ID has been negotiated" \
2770 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2771 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2772 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2773 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002774 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2775 -c "ignoring unexpected CID" \
2776 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002777
Yuto Takano71879532021-07-09 11:32:38 +01002778# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2779# tests check that the buffer contents are reallocated when the message is
2780# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002781requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2782requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002783requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002784run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2785 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2786 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2787 0 \
2788 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2789 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2790 -s "(initial handshake) Use of Connection ID has been negotiated" \
2791 -c "(initial handshake) Use of Connection ID has been negotiated" \
2792 -s "Reallocating in_buf" \
2793 -s "Reallocating out_buf"
2794
2795requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2796requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002797requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002798run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2799 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2800 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2801 0 \
2802 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2803 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2804 -s "(initial handshake) Use of Connection ID has been negotiated" \
2805 -c "(initial handshake) Use of Connection ID has been negotiated" \
2806 -s "Reallocating in_buf" \
2807 -s "Reallocating out_buf"
2808
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002809# Tests for Encrypt-then-MAC extension
2810
2811run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002812 "$P_SRV debug_level=3 \
2813 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002814 "$P_CLI debug_level=3" \
2815 0 \
2816 -c "client hello, adding encrypt_then_mac extension" \
2817 -s "found encrypt then mac extension" \
2818 -s "server hello, adding encrypt then mac extension" \
2819 -c "found encrypt_then_mac extension" \
2820 -c "using encrypt then mac" \
2821 -s "using encrypt then mac"
2822
2823run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002824 "$P_SRV debug_level=3 etm=0 \
2825 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002826 "$P_CLI debug_level=3 etm=1" \
2827 0 \
2828 -c "client hello, adding encrypt_then_mac extension" \
2829 -s "found encrypt then mac extension" \
2830 -S "server hello, adding encrypt then mac extension" \
2831 -C "found encrypt_then_mac extension" \
2832 -C "using encrypt then mac" \
2833 -S "using encrypt then mac"
2834
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002835run_test "Encrypt then MAC: client enabled, aead cipher" \
2836 "$P_SRV debug_level=3 etm=1 \
2837 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2838 "$P_CLI debug_level=3 etm=1" \
2839 0 \
2840 -c "client hello, adding encrypt_then_mac extension" \
2841 -s "found encrypt then mac extension" \
2842 -S "server hello, adding encrypt then mac extension" \
2843 -C "found encrypt_then_mac extension" \
2844 -C "using encrypt then mac" \
2845 -S "using encrypt then mac"
2846
2847run_test "Encrypt then MAC: client enabled, stream cipher" \
2848 "$P_SRV debug_level=3 etm=1 \
2849 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002850 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002851 0 \
2852 -c "client hello, adding encrypt_then_mac extension" \
2853 -s "found encrypt then mac extension" \
2854 -S "server hello, adding encrypt then mac extension" \
2855 -C "found encrypt_then_mac extension" \
2856 -C "using encrypt then mac" \
2857 -S "using encrypt then mac"
2858
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002859run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002860 "$P_SRV debug_level=3 etm=1 \
2861 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002862 "$P_CLI debug_level=3 etm=0" \
2863 0 \
2864 -C "client hello, adding encrypt_then_mac extension" \
2865 -S "found encrypt then mac extension" \
2866 -S "server hello, adding encrypt then mac extension" \
2867 -C "found encrypt_then_mac extension" \
2868 -C "using encrypt then mac" \
2869 -S "using encrypt then mac"
2870
2871run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002872 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002873 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002874 "$P_CLI debug_level=3 force_version=ssl3" \
2875 0 \
2876 -C "client hello, adding encrypt_then_mac extension" \
2877 -S "found encrypt then mac extension" \
2878 -S "server hello, adding encrypt then mac extension" \
2879 -C "found encrypt_then_mac extension" \
2880 -C "using encrypt then mac" \
2881 -S "using encrypt then mac"
2882
2883run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002884 "$P_SRV debug_level=3 force_version=ssl3 \
2885 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002886 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002887 0 \
2888 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002889 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002890 -S "server hello, adding encrypt then mac extension" \
2891 -C "found encrypt_then_mac extension" \
2892 -C "using encrypt then mac" \
2893 -S "using encrypt then mac"
2894
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002895# Tests for Extended Master Secret extension
2896
Gilles Peskine111fde42022-02-25 19:51:52 +01002897requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002898run_test "Extended Master Secret: default" \
2899 "$P_SRV debug_level=3" \
2900 "$P_CLI debug_level=3" \
2901 0 \
2902 -c "client hello, adding extended_master_secret extension" \
2903 -s "found extended master secret extension" \
2904 -s "server hello, adding extended master secret extension" \
2905 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002906 -c "session hash for extended master secret" \
2907 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002908
Gilles Peskine111fde42022-02-25 19:51:52 +01002909requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002910run_test "Extended Master Secret: client enabled, server disabled" \
2911 "$P_SRV debug_level=3 extended_ms=0" \
2912 "$P_CLI debug_level=3 extended_ms=1" \
2913 0 \
2914 -c "client hello, adding extended_master_secret extension" \
2915 -s "found extended master secret extension" \
2916 -S "server hello, adding extended master secret extension" \
2917 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002918 -C "session hash for extended master secret" \
2919 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002920
Gilles Peskine111fde42022-02-25 19:51:52 +01002921requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002922run_test "Extended Master Secret: client disabled, server enabled" \
2923 "$P_SRV debug_level=3 extended_ms=1" \
2924 "$P_CLI debug_level=3 extended_ms=0" \
2925 0 \
2926 -C "client hello, adding extended_master_secret extension" \
2927 -S "found extended master secret extension" \
2928 -S "server hello, adding extended master secret extension" \
2929 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002930 -C "session hash for extended master secret" \
2931 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002932
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002933run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002934 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002935 "$P_CLI debug_level=3 force_version=ssl3" \
2936 0 \
2937 -C "client hello, adding extended_master_secret extension" \
2938 -S "found extended master secret extension" \
2939 -S "server hello, adding extended master secret extension" \
2940 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002941 -C "session hash for extended master secret" \
2942 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002943
2944run_test "Extended Master Secret: client enabled, server SSLv3" \
2945 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002946 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002947 0 \
2948 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002949 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002950 -S "server hello, adding extended master secret extension" \
2951 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002952 -C "session hash for extended master secret" \
2953 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002954
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002955# Tests for FALLBACK_SCSV
2956
2957run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002958 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002959 "$P_CLI debug_level=3 force_version=tls1_1" \
2960 0 \
2961 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002962 -S "received FALLBACK_SCSV" \
2963 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002964 -C "is a fatal alert message (msg 86)"
2965
2966run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002967 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002968 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2969 0 \
2970 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002971 -S "received FALLBACK_SCSV" \
2972 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002973 -C "is a fatal alert message (msg 86)"
2974
2975run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002976 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002977 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002978 1 \
2979 -c "adding FALLBACK_SCSV" \
2980 -s "received FALLBACK_SCSV" \
2981 -s "inapropriate fallback" \
2982 -c "is a fatal alert message (msg 86)"
2983
2984run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002985 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002986 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002987 0 \
2988 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002989 -s "received FALLBACK_SCSV" \
2990 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002991 -C "is a fatal alert message (msg 86)"
2992
2993requires_openssl_with_fallback_scsv
2994run_test "Fallback SCSV: default, openssl server" \
2995 "$O_SRV" \
2996 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2997 0 \
2998 -C "adding FALLBACK_SCSV" \
2999 -C "is a fatal alert message (msg 86)"
3000
3001requires_openssl_with_fallback_scsv
3002run_test "Fallback SCSV: enabled, openssl server" \
3003 "$O_SRV" \
3004 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
3005 1 \
3006 -c "adding FALLBACK_SCSV" \
3007 -c "is a fatal alert message (msg 86)"
3008
Gilles Peskineadd21ad2022-04-15 15:14:58 +02003009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003010requires_openssl_with_fallback_scsv
3011run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003012 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003013 "$O_CLI -tls1_1" \
3014 0 \
3015 -S "received FALLBACK_SCSV" \
3016 -S "inapropriate fallback"
3017
Gilles Peskineadd21ad2022-04-15 15:14:58 +02003018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003019requires_openssl_with_fallback_scsv
3020run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003021 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003022 "$O_CLI -tls1_1 -fallback_scsv" \
3023 1 \
3024 -s "received FALLBACK_SCSV" \
3025 -s "inapropriate fallback"
3026
3027requires_openssl_with_fallback_scsv
3028run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003029 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003030 "$O_CLI -fallback_scsv" \
3031 0 \
3032 -s "received FALLBACK_SCSV" \
3033 -S "inapropriate fallback"
3034
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003035# Test sending and receiving empty application data records
3036
3037run_test "Encrypt then MAC: empty application data record" \
3038 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3039 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3040 0 \
3041 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3042 -s "dumping 'input payload after decrypt' (0 bytes)" \
3043 -c "0 bytes written in 1 fragments"
3044
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003045run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003046 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3047 "$P_CLI auth_mode=none etm=0 request_size=0" \
3048 0 \
3049 -s "dumping 'input payload after decrypt' (0 bytes)" \
3050 -c "0 bytes written in 1 fragments"
3051
3052run_test "Encrypt then MAC, DTLS: empty application data record" \
3053 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3054 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3055 0 \
3056 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3057 -s "dumping 'input payload after decrypt' (0 bytes)" \
3058 -c "0 bytes written in 1 fragments"
3059
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003060run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003061 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3062 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3063 0 \
3064 -s "dumping 'input payload after decrypt' (0 bytes)" \
3065 -c "0 bytes written in 1 fragments"
3066
Gilles Peskined50177f2017-05-16 17:53:03 +02003067## ClientHello generated with
3068## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
3069## then manually twiddling the ciphersuite list.
3070## The ClientHello content is spelled out below as a hex string as
3071## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
3072## The expected response is an inappropriate_fallback alert.
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003073requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003074run_test "Fallback SCSV: beginning of list" \
3075 "$P_SRV debug_level=2" \
3076 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
3077 0 \
3078 -s "received FALLBACK_SCSV" \
3079 -s "inapropriate fallback"
3080
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003081requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003082run_test "Fallback SCSV: end of list" \
3083 "$P_SRV debug_level=2" \
3084 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
3085 0 \
3086 -s "received FALLBACK_SCSV" \
3087 -s "inapropriate fallback"
3088
3089## Here the expected response is a valid ServerHello prefix, up to the random.
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003090requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003091run_test "Fallback SCSV: not in list" \
3092 "$P_SRV debug_level=2" \
3093 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
3094 0 \
3095 -S "received FALLBACK_SCSV" \
3096 -S "inapropriate fallback"
3097
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003098# Tests for CBC 1/n-1 record splitting
3099
3100run_test "CBC Record splitting: TLS 1.2, no splitting" \
3101 "$P_SRV" \
3102 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00003103 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003104 0 \
3105 -s "Read from client: 123 bytes read" \
3106 -S "Read from client: 1 bytes read" \
3107 -S "122 bytes read"
3108
3109run_test "CBC Record splitting: TLS 1.1, no splitting" \
3110 "$P_SRV" \
3111 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3112 request_size=123 force_version=tls1_1" \
3113 0 \
3114 -s "Read from client: 123 bytes read" \
3115 -S "Read from client: 1 bytes read" \
3116 -S "122 bytes read"
3117
3118run_test "CBC Record splitting: TLS 1.0, splitting" \
3119 "$P_SRV" \
3120 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3121 request_size=123 force_version=tls1" \
3122 0 \
3123 -S "Read from client: 123 bytes read" \
3124 -s "Read from client: 1 bytes read" \
3125 -s "122 bytes read"
3126
3127run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01003128 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003129 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3130 request_size=123 force_version=ssl3" \
3131 0 \
3132 -S "Read from client: 123 bytes read" \
3133 -s "Read from client: 1 bytes read" \
3134 -s "122 bytes read"
3135
3136run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003137 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003138 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
3139 request_size=123 force_version=tls1" \
3140 0 \
3141 -s "Read from client: 123 bytes read" \
3142 -S "Read from client: 1 bytes read" \
3143 -S "122 bytes read"
3144
3145run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
3146 "$P_SRV" \
3147 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3148 request_size=123 force_version=tls1 recsplit=0" \
3149 0 \
3150 -s "Read from client: 123 bytes read" \
3151 -S "Read from client: 1 bytes read" \
3152 -S "122 bytes read"
3153
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01003154run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
3155 "$P_SRV nbio=2" \
3156 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3157 request_size=123 force_version=tls1" \
3158 0 \
3159 -S "Read from client: 123 bytes read" \
3160 -s "Read from client: 1 bytes read" \
3161 -s "122 bytes read"
3162
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003163# Tests for Session Tickets
3164
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003165run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003166 "$P_SRV debug_level=3 tickets=1" \
3167 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003168 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003169 -c "client hello, adding session ticket extension" \
3170 -s "found session ticket extension" \
3171 -s "server hello, adding session ticket extension" \
3172 -c "found session_ticket extension" \
3173 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003174 -S "session successfully restored from cache" \
3175 -s "session successfully restored from ticket" \
3176 -s "a session has been resumed" \
3177 -c "a session has been resumed"
3178
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003179run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003180 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3181 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003182 0 \
3183 -c "client hello, adding session ticket extension" \
3184 -s "found session ticket extension" \
3185 -s "server hello, adding session ticket extension" \
3186 -c "found session_ticket extension" \
3187 -c "parse new session ticket" \
3188 -S "session successfully restored from cache" \
3189 -s "session successfully restored from ticket" \
3190 -s "a session has been resumed" \
3191 -c "a session has been resumed"
3192
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003193run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003194 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3195 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003196 0 \
3197 -c "client hello, adding session ticket extension" \
3198 -s "found session ticket extension" \
3199 -s "server hello, adding session ticket extension" \
3200 -c "found session_ticket extension" \
3201 -c "parse new session ticket" \
3202 -S "session successfully restored from cache" \
3203 -S "session successfully restored from ticket" \
3204 -S "a session has been resumed" \
3205 -C "a session has been resumed"
3206
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003207run_test "Session resume using tickets: session copy" \
3208 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3209 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3210 0 \
3211 -c "client hello, adding session ticket extension" \
3212 -s "found session ticket extension" \
3213 -s "server hello, adding session ticket extension" \
3214 -c "found session_ticket extension" \
3215 -c "parse new session ticket" \
3216 -S "session successfully restored from cache" \
3217 -s "session successfully restored from ticket" \
3218 -s "a session has been resumed" \
3219 -c "a session has been resumed"
3220
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003221run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003222 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003223 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003224 0 \
3225 -c "client hello, adding session ticket extension" \
3226 -c "found session_ticket extension" \
3227 -c "parse new session ticket" \
3228 -c "a session has been resumed"
3229
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003230run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003231 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003232 "( $O_CLI -sess_out $SESSION; \
3233 $O_CLI -sess_in $SESSION; \
3234 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003235 0 \
3236 -s "found session ticket extension" \
3237 -s "server hello, adding session ticket extension" \
3238 -S "session successfully restored from cache" \
3239 -s "session successfully restored from ticket" \
3240 -s "a session has been resumed"
3241
Hanno Becker1d739932018-08-21 13:55:22 +01003242# Tests for Session Tickets with DTLS
3243
3244run_test "Session resume using tickets, DTLS: basic" \
3245 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003246 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003247 0 \
3248 -c "client hello, adding session ticket extension" \
3249 -s "found session ticket extension" \
3250 -s "server hello, adding session ticket extension" \
3251 -c "found session_ticket extension" \
3252 -c "parse new session ticket" \
3253 -S "session successfully restored from cache" \
3254 -s "session successfully restored from ticket" \
3255 -s "a session has been resumed" \
3256 -c "a session has been resumed"
3257
3258run_test "Session resume using tickets, DTLS: cache disabled" \
3259 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003260 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003261 0 \
3262 -c "client hello, adding session ticket extension" \
3263 -s "found session ticket extension" \
3264 -s "server hello, adding session ticket extension" \
3265 -c "found session_ticket extension" \
3266 -c "parse new session ticket" \
3267 -S "session successfully restored from cache" \
3268 -s "session successfully restored from ticket" \
3269 -s "a session has been resumed" \
3270 -c "a session has been resumed"
3271
3272run_test "Session resume using tickets, DTLS: timeout" \
3273 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003274 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003275 0 \
3276 -c "client hello, adding session ticket extension" \
3277 -s "found session ticket extension" \
3278 -s "server hello, adding session ticket extension" \
3279 -c "found session_ticket extension" \
3280 -c "parse new session ticket" \
3281 -S "session successfully restored from cache" \
3282 -S "session successfully restored from ticket" \
3283 -S "a session has been resumed" \
3284 -C "a session has been resumed"
3285
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003286run_test "Session resume using tickets, DTLS: session copy" \
3287 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003288 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003289 0 \
3290 -c "client hello, adding session ticket extension" \
3291 -s "found session ticket extension" \
3292 -s "server hello, adding session ticket extension" \
3293 -c "found session_ticket extension" \
3294 -c "parse new session ticket" \
3295 -S "session successfully restored from cache" \
3296 -s "session successfully restored from ticket" \
3297 -s "a session has been resumed" \
3298 -c "a session has been resumed"
3299
Hanno Becker1d739932018-08-21 13:55:22 +01003300run_test "Session resume using tickets, DTLS: openssl server" \
3301 "$O_SRV -dtls1" \
3302 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3303 0 \
3304 -c "client hello, adding session ticket extension" \
3305 -c "found session_ticket extension" \
3306 -c "parse new session ticket" \
3307 -c "a session has been resumed"
3308
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003309# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003310# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003311requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003312run_test "Session resume using tickets, DTLS: openssl client" \
3313 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003314 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3315 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003316 rm -f $SESSION )" \
3317 0 \
3318 -s "found session ticket extension" \
3319 -s "server hello, adding session ticket extension" \
3320 -S "session successfully restored from cache" \
3321 -s "session successfully restored from ticket" \
3322 -s "a session has been resumed"
3323
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003324# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003325
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003326run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003327 "$P_SRV debug_level=3 tickets=0" \
3328 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003329 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003330 -c "client hello, adding session ticket extension" \
3331 -s "found session ticket extension" \
3332 -S "server hello, adding session ticket extension" \
3333 -C "found session_ticket extension" \
3334 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003335 -s "session successfully restored from cache" \
3336 -S "session successfully restored from ticket" \
3337 -s "a session has been resumed" \
3338 -c "a session has been resumed"
3339
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003340run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003341 "$P_SRV debug_level=3 tickets=1" \
3342 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003343 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003344 -C "client hello, adding session ticket extension" \
3345 -S "found session ticket extension" \
3346 -S "server hello, adding session ticket extension" \
3347 -C "found session_ticket extension" \
3348 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003349 -s "session successfully restored from cache" \
3350 -S "session successfully restored from ticket" \
3351 -s "a session has been resumed" \
3352 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003353
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003354run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003355 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3356 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003357 0 \
3358 -S "session successfully restored from cache" \
3359 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003360 -S "a session has been resumed" \
3361 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003362
Gilles Peskine111fde42022-02-25 19:51:52 +01003363requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003364run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003365 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3366 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003367 0 \
3368 -s "session successfully restored from cache" \
3369 -S "session successfully restored from ticket" \
3370 -s "a session has been resumed" \
3371 -c "a session has been resumed"
3372
Gilles Peskine111fde42022-02-25 19:51:52 +01003373requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003374run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003375 "$P_SRV debug_level=3 tickets=0" \
3376 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003377 0 \
3378 -s "session successfully restored from cache" \
3379 -S "session successfully restored from ticket" \
3380 -s "a session has been resumed" \
3381 -c "a session has been resumed"
3382
Gilles Peskine111fde42022-02-25 19:51:52 +01003383requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003384run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003385 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3386 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003387 0 \
3388 -S "session successfully restored from cache" \
3389 -S "session successfully restored from ticket" \
3390 -S "a session has been resumed" \
3391 -C "a session has been resumed"
3392
Gilles Peskine111fde42022-02-25 19:51:52 +01003393requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003394run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003395 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3396 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003397 0 \
3398 -s "session successfully restored from cache" \
3399 -S "session successfully restored from ticket" \
3400 -s "a session has been resumed" \
3401 -c "a session has been resumed"
3402
Gilles Peskine111fde42022-02-25 19:51:52 +01003403requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003404run_test "Session resume using cache: session copy" \
3405 "$P_SRV debug_level=3 tickets=0" \
3406 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3407 0 \
3408 -s "session successfully restored from cache" \
3409 -S "session successfully restored from ticket" \
3410 -s "a session has been resumed" \
3411 -c "a session has been resumed"
3412
Gilles Peskine111fde42022-02-25 19:51:52 +01003413requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003414run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003415 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003416 "( $O_CLI -sess_out $SESSION; \
3417 $O_CLI -sess_in $SESSION; \
3418 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003419 0 \
3420 -s "found session ticket extension" \
3421 -S "server hello, adding session ticket extension" \
3422 -s "session successfully restored from cache" \
3423 -S "session successfully restored from ticket" \
3424 -s "a session has been resumed"
3425
Gilles Peskine111fde42022-02-25 19:51:52 +01003426requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003427run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003428 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003429 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003430 0 \
3431 -C "found session_ticket extension" \
3432 -C "parse new session ticket" \
3433 -c "a session has been resumed"
3434
Hanno Becker1d739932018-08-21 13:55:22 +01003435# Tests for Session Resume based on session-ID and cache, DTLS
3436
Gilles Peskine111fde42022-02-25 19:51:52 +01003437requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003438run_test "Session resume using cache, DTLS: tickets enabled on client" \
3439 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003440 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003441 0 \
3442 -c "client hello, adding session ticket extension" \
3443 -s "found session ticket extension" \
3444 -S "server hello, adding session ticket extension" \
3445 -C "found session_ticket extension" \
3446 -C "parse new session ticket" \
3447 -s "session successfully restored from cache" \
3448 -S "session successfully restored from ticket" \
3449 -s "a session has been resumed" \
3450 -c "a session has been resumed"
3451
Gilles Peskine111fde42022-02-25 19:51:52 +01003452requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003453run_test "Session resume using cache, DTLS: tickets enabled on server" \
3454 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003455 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003456 0 \
3457 -C "client hello, adding session ticket extension" \
3458 -S "found session ticket extension" \
3459 -S "server hello, adding session ticket extension" \
3460 -C "found session_ticket extension" \
3461 -C "parse new session ticket" \
3462 -s "session successfully restored from cache" \
3463 -S "session successfully restored from ticket" \
3464 -s "a session has been resumed" \
3465 -c "a session has been resumed"
3466
Gilles Peskine111fde42022-02-25 19:51:52 +01003467requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003468run_test "Session resume using cache, DTLS: cache_max=0" \
3469 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003470 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003471 0 \
3472 -S "session successfully restored from cache" \
3473 -S "session successfully restored from ticket" \
3474 -S "a session has been resumed" \
3475 -C "a session has been resumed"
3476
Gilles Peskine111fde42022-02-25 19:51:52 +01003477requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003478run_test "Session resume using cache, DTLS: cache_max=1" \
3479 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003480 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003481 0 \
3482 -s "session successfully restored from cache" \
3483 -S "session successfully restored from ticket" \
3484 -s "a session has been resumed" \
3485 -c "a session has been resumed"
3486
Gilles Peskine111fde42022-02-25 19:51:52 +01003487requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003488run_test "Session resume using cache, DTLS: timeout > delay" \
3489 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003490 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003491 0 \
3492 -s "session successfully restored from cache" \
3493 -S "session successfully restored from ticket" \
3494 -s "a session has been resumed" \
3495 -c "a session has been resumed"
3496
Gilles Peskine111fde42022-02-25 19:51:52 +01003497requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003498run_test "Session resume using cache, DTLS: timeout < delay" \
3499 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003500 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003501 0 \
3502 -S "session successfully restored from cache" \
3503 -S "session successfully restored from ticket" \
3504 -S "a session has been resumed" \
3505 -C "a session has been resumed"
3506
Gilles Peskine111fde42022-02-25 19:51:52 +01003507requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003508run_test "Session resume using cache, DTLS: no timeout" \
3509 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003510 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003511 0 \
3512 -s "session successfully restored from cache" \
3513 -S "session successfully restored from ticket" \
3514 -s "a session has been resumed" \
3515 -c "a session has been resumed"
3516
Gilles Peskine111fde42022-02-25 19:51:52 +01003517requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003518run_test "Session resume using cache, DTLS: session copy" \
3519 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003520 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003521 0 \
3522 -s "session successfully restored from cache" \
3523 -S "session successfully restored from ticket" \
3524 -s "a session has been resumed" \
3525 -c "a session has been resumed"
3526
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003527# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003528# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003529requires_openssl_next
Gilles Peskine111fde42022-02-25 19:51:52 +01003530requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003531run_test "Session resume using cache, DTLS: openssl client" \
3532 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003533 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3534 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003535 rm -f $SESSION )" \
3536 0 \
3537 -s "found session ticket extension" \
3538 -S "server hello, adding session ticket extension" \
3539 -s "session successfully restored from cache" \
3540 -S "session successfully restored from ticket" \
3541 -s "a session has been resumed"
3542
Gilles Peskine111fde42022-02-25 19:51:52 +01003543requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003544run_test "Session resume using cache, DTLS: openssl server" \
3545 "$O_SRV -dtls1" \
3546 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3547 0 \
3548 -C "found session_ticket extension" \
3549 -C "parse new session ticket" \
3550 -c "a session has been resumed"
3551
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003552# Tests for Max Fragment Length extension
3553
Hanno Becker4aed27e2017-09-18 15:00:34 +01003554requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003555run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003556 "$P_SRV debug_level=3" \
3557 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003558 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003559 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3560 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3561 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3562 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003563 -C "client hello, adding max_fragment_length extension" \
3564 -S "found max fragment length extension" \
3565 -S "server hello, max_fragment_length extension" \
3566 -C "found max_fragment_length extension"
3567
Hanno Becker4aed27e2017-09-18 15:00:34 +01003568requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003569run_test "Max fragment length: enabled, default, larger message" \
3570 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003571 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003572 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003573 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3574 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3575 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3576 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003577 -C "client hello, adding max_fragment_length extension" \
3578 -S "found max fragment length extension" \
3579 -S "server hello, max_fragment_length extension" \
3580 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003581 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3582 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003583 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003584
3585requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3586run_test "Max fragment length, DTLS: enabled, default, larger message" \
3587 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003588 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003589 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003590 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3591 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3592 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3593 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003594 -C "client hello, adding max_fragment_length extension" \
3595 -S "found max fragment length extension" \
3596 -S "server hello, max_fragment_length extension" \
3597 -C "found max_fragment_length extension" \
3598 -c "fragment larger than.*maximum "
3599
Angus Grattonc4dd0732018-04-11 16:28:39 +10003600# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3601# (session fragment length will be 16384 regardless of mbedtls
3602# content length configuration.)
3603
Hanno Beckerc5266962017-09-18 15:01:50 +01003604requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3605run_test "Max fragment length: disabled, larger message" \
3606 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003607 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003608 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003609 -C "Maximum input fragment length is 16384" \
3610 -C "Maximum output fragment length is 16384" \
3611 -S "Maximum input fragment length is 16384" \
3612 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003613 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3614 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003615 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003616
3617requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003618run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003619 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003620 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003621 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003622 -C "Maximum input fragment length is 16384" \
3623 -C "Maximum output fragment length is 16384" \
3624 -S "Maximum input fragment length is 16384" \
3625 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003626 -c "fragment larger than.*maximum "
3627
Yuto Takanobec7cf72021-07-02 10:10:49 +01003628requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003629requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003630run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003631 "$P_SRV debug_level=3" \
3632 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003633 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003634 -c "Maximum input fragment length is 4096" \
3635 -c "Maximum output fragment length is 4096" \
3636 -s "Maximum input fragment length is 4096" \
3637 -s "Maximum output fragment length is 4096" \
3638 -c "client hello, adding max_fragment_length extension" \
3639 -s "found max fragment length extension" \
3640 -s "server hello, max_fragment_length extension" \
3641 -c "found max_fragment_length extension"
3642
Yuto Takanobec7cf72021-07-02 10:10:49 +01003643requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003644requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3645run_test "Max fragment length: client 512, server 1024" \
3646 "$P_SRV debug_level=3 max_frag_len=1024" \
3647 "$P_CLI debug_level=3 max_frag_len=512" \
3648 0 \
3649 -c "Maximum input fragment length is 512" \
3650 -c "Maximum output fragment length is 512" \
3651 -s "Maximum input fragment length is 512" \
3652 -s "Maximum output fragment length is 512" \
3653 -c "client hello, adding max_fragment_length extension" \
3654 -s "found max fragment length extension" \
3655 -s "server hello, max_fragment_length extension" \
3656 -c "found max_fragment_length extension"
3657
Yuto Takanobec7cf72021-07-02 10:10:49 +01003658requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003659requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3660run_test "Max fragment length: client 512, server 2048" \
3661 "$P_SRV debug_level=3 max_frag_len=2048" \
3662 "$P_CLI debug_level=3 max_frag_len=512" \
3663 0 \
3664 -c "Maximum input fragment length is 512" \
3665 -c "Maximum output fragment length is 512" \
3666 -s "Maximum input fragment length is 512" \
3667 -s "Maximum output fragment length is 512" \
3668 -c "client hello, adding max_fragment_length extension" \
3669 -s "found max fragment length extension" \
3670 -s "server hello, max_fragment_length extension" \
3671 -c "found max_fragment_length extension"
3672
Yuto Takanobec7cf72021-07-02 10:10:49 +01003673requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003674requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3675run_test "Max fragment length: client 512, server 4096" \
3676 "$P_SRV debug_level=3 max_frag_len=4096" \
3677 "$P_CLI debug_level=3 max_frag_len=512" \
3678 0 \
3679 -c "Maximum input fragment length is 512" \
3680 -c "Maximum output fragment length is 512" \
3681 -s "Maximum input fragment length is 512" \
3682 -s "Maximum output fragment length is 512" \
3683 -c "client hello, adding max_fragment_length extension" \
3684 -s "found max fragment length extension" \
3685 -s "server hello, max_fragment_length extension" \
3686 -c "found max_fragment_length extension"
3687
Yuto Takanobec7cf72021-07-02 10:10:49 +01003688requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003689requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3690run_test "Max fragment length: client 1024, server 512" \
3691 "$P_SRV debug_level=3 max_frag_len=512" \
3692 "$P_CLI debug_level=3 max_frag_len=1024" \
3693 0 \
3694 -c "Maximum input fragment length is 1024" \
3695 -c "Maximum output fragment length is 1024" \
3696 -s "Maximum input fragment length is 1024" \
3697 -s "Maximum output fragment length is 512" \
3698 -c "client hello, adding max_fragment_length extension" \
3699 -s "found max fragment length extension" \
3700 -s "server hello, max_fragment_length extension" \
3701 -c "found max_fragment_length extension"
3702
Yuto Takanobec7cf72021-07-02 10:10:49 +01003703requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003704requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3705run_test "Max fragment length: client 1024, server 2048" \
3706 "$P_SRV debug_level=3 max_frag_len=2048" \
3707 "$P_CLI debug_level=3 max_frag_len=1024" \
3708 0 \
3709 -c "Maximum input fragment length is 1024" \
3710 -c "Maximum output fragment length is 1024" \
3711 -s "Maximum input fragment length is 1024" \
3712 -s "Maximum output fragment length is 1024" \
3713 -c "client hello, adding max_fragment_length extension" \
3714 -s "found max fragment length extension" \
3715 -s "server hello, max_fragment_length extension" \
3716 -c "found max_fragment_length extension"
3717
Yuto Takanobec7cf72021-07-02 10:10:49 +01003718requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003719requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3720run_test "Max fragment length: client 1024, server 4096" \
3721 "$P_SRV debug_level=3 max_frag_len=4096" \
3722 "$P_CLI debug_level=3 max_frag_len=1024" \
3723 0 \
3724 -c "Maximum input fragment length is 1024" \
3725 -c "Maximum output fragment length is 1024" \
3726 -s "Maximum input fragment length is 1024" \
3727 -s "Maximum output fragment length is 1024" \
3728 -c "client hello, adding max_fragment_length extension" \
3729 -s "found max fragment length extension" \
3730 -s "server hello, max_fragment_length extension" \
3731 -c "found max_fragment_length extension"
3732
Yuto Takanobec7cf72021-07-02 10:10:49 +01003733requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003734requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3735run_test "Max fragment length: client 2048, server 512" \
3736 "$P_SRV debug_level=3 max_frag_len=512" \
3737 "$P_CLI debug_level=3 max_frag_len=2048" \
3738 0 \
3739 -c "Maximum input fragment length is 2048" \
3740 -c "Maximum output fragment length is 2048" \
3741 -s "Maximum input fragment length is 2048" \
3742 -s "Maximum output fragment length is 512" \
3743 -c "client hello, adding max_fragment_length extension" \
3744 -s "found max fragment length extension" \
3745 -s "server hello, max_fragment_length extension" \
3746 -c "found max_fragment_length extension"
3747
Yuto Takanobec7cf72021-07-02 10:10:49 +01003748requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003749requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3750run_test "Max fragment length: client 2048, server 1024" \
3751 "$P_SRV debug_level=3 max_frag_len=1024" \
3752 "$P_CLI debug_level=3 max_frag_len=2048" \
3753 0 \
3754 -c "Maximum input fragment length is 2048" \
3755 -c "Maximum output fragment length is 2048" \
3756 -s "Maximum input fragment length is 2048" \
3757 -s "Maximum output fragment length is 1024" \
3758 -c "client hello, adding max_fragment_length extension" \
3759 -s "found max fragment length extension" \
3760 -s "server hello, max_fragment_length extension" \
3761 -c "found max_fragment_length extension"
3762
Yuto Takanobec7cf72021-07-02 10:10:49 +01003763requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003764requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3765run_test "Max fragment length: client 2048, server 4096" \
3766 "$P_SRV debug_level=3 max_frag_len=4096" \
3767 "$P_CLI debug_level=3 max_frag_len=2048" \
3768 0 \
3769 -c "Maximum input fragment length is 2048" \
3770 -c "Maximum output fragment length is 2048" \
3771 -s "Maximum input fragment length is 2048" \
3772 -s "Maximum output fragment length is 2048" \
3773 -c "client hello, adding max_fragment_length extension" \
3774 -s "found max fragment length extension" \
3775 -s "server hello, max_fragment_length extension" \
3776 -c "found max_fragment_length extension"
3777
Yuto Takanobec7cf72021-07-02 10:10:49 +01003778requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003779requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3780run_test "Max fragment length: client 4096, server 512" \
3781 "$P_SRV debug_level=3 max_frag_len=512" \
3782 "$P_CLI debug_level=3 max_frag_len=4096" \
3783 0 \
3784 -c "Maximum input fragment length is 4096" \
3785 -c "Maximum output fragment length is 4096" \
3786 -s "Maximum input fragment length is 4096" \
3787 -s "Maximum output fragment length is 512" \
3788 -c "client hello, adding max_fragment_length extension" \
3789 -s "found max fragment length extension" \
3790 -s "server hello, max_fragment_length extension" \
3791 -c "found max_fragment_length extension"
3792
Yuto Takanobec7cf72021-07-02 10:10:49 +01003793requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003794requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3795run_test "Max fragment length: client 4096, server 1024" \
3796 "$P_SRV debug_level=3 max_frag_len=1024" \
3797 "$P_CLI debug_level=3 max_frag_len=4096" \
3798 0 \
3799 -c "Maximum input fragment length is 4096" \
3800 -c "Maximum output fragment length is 4096" \
3801 -s "Maximum input fragment length is 4096" \
3802 -s "Maximum output fragment length is 1024" \
3803 -c "client hello, adding max_fragment_length extension" \
3804 -s "found max fragment length extension" \
3805 -s "server hello, max_fragment_length extension" \
3806 -c "found max_fragment_length extension"
3807
Yuto Takanobec7cf72021-07-02 10:10:49 +01003808requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003809requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3810run_test "Max fragment length: client 4096, server 2048" \
3811 "$P_SRV debug_level=3 max_frag_len=2048" \
3812 "$P_CLI debug_level=3 max_frag_len=4096" \
3813 0 \
3814 -c "Maximum input fragment length is 4096" \
3815 -c "Maximum output fragment length is 4096" \
3816 -s "Maximum input fragment length is 4096" \
3817 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003818 -c "client hello, adding max_fragment_length extension" \
3819 -s "found max fragment length extension" \
3820 -s "server hello, max_fragment_length extension" \
3821 -c "found max_fragment_length extension"
3822
Yuto Takanobec7cf72021-07-02 10:10:49 +01003823requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003824requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003825run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003826 "$P_SRV debug_level=3 max_frag_len=4096" \
3827 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003828 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003829 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3830 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3831 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3832 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003833 -C "client hello, adding max_fragment_length extension" \
3834 -S "found max fragment length extension" \
3835 -S "server hello, max_fragment_length extension" \
3836 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003837
Yuto Takanobec7cf72021-07-02 10:10:49 +01003838requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003839requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003840requires_gnutls
3841run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003842 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003843 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003844 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003845 -c "Maximum input fragment length is 4096" \
3846 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003847 -c "client hello, adding max_fragment_length extension" \
3848 -c "found max_fragment_length extension"
3849
Yuto Takanobec7cf72021-07-02 10:10:49 +01003850requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003851requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003852run_test "Max fragment length: client, message just fits" \
3853 "$P_SRV debug_level=3" \
3854 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3855 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003856 -c "Maximum input fragment length is 2048" \
3857 -c "Maximum output fragment length is 2048" \
3858 -s "Maximum input fragment length is 2048" \
3859 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003860 -c "client hello, adding max_fragment_length extension" \
3861 -s "found max fragment length extension" \
3862 -s "server hello, max_fragment_length extension" \
3863 -c "found max_fragment_length extension" \
3864 -c "2048 bytes written in 1 fragments" \
3865 -s "2048 bytes read"
3866
Yuto Takanobec7cf72021-07-02 10:10:49 +01003867requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003868requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003869run_test "Max fragment length: client, larger message" \
3870 "$P_SRV debug_level=3" \
3871 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3872 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003873 -c "Maximum input fragment length is 2048" \
3874 -c "Maximum output fragment length is 2048" \
3875 -s "Maximum input fragment length is 2048" \
3876 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003877 -c "client hello, adding max_fragment_length extension" \
3878 -s "found max fragment length extension" \
3879 -s "server hello, max_fragment_length extension" \
3880 -c "found max_fragment_length extension" \
3881 -c "2345 bytes written in 2 fragments" \
3882 -s "2048 bytes read" \
3883 -s "297 bytes read"
3884
Yuto Takanobec7cf72021-07-02 10:10:49 +01003885requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003886requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003887run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003888 "$P_SRV debug_level=3 dtls=1" \
3889 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3890 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003891 -c "Maximum input fragment length is 2048" \
3892 -c "Maximum output fragment length is 2048" \
3893 -s "Maximum input fragment length is 2048" \
3894 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003895 -c "client hello, adding max_fragment_length extension" \
3896 -s "found max fragment length extension" \
3897 -s "server hello, max_fragment_length extension" \
3898 -c "found max_fragment_length extension" \
3899 -c "fragment larger than.*maximum"
3900
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003901# Tests for renegotiation
3902
Hanno Becker6a243642017-10-12 15:18:45 +01003903# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003904run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003905 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003906 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003907 0 \
3908 -C "client hello, adding renegotiation extension" \
3909 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3910 -S "found renegotiation extension" \
3911 -s "server hello, secure renegotiation extension" \
3912 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003913 -C "=> renegotiate" \
3914 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003915 -S "write hello request"
3916
Hanno Becker6a243642017-10-12 15:18:45 +01003917requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003918run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003919 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003920 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003921 0 \
3922 -c "client hello, adding renegotiation extension" \
3923 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3924 -s "found renegotiation extension" \
3925 -s "server hello, secure renegotiation extension" \
3926 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003927 -c "=> renegotiate" \
3928 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003929 -S "write hello request"
3930
Hanno Becker6a243642017-10-12 15:18:45 +01003931requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003932run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003933 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003934 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003935 0 \
3936 -c "client hello, adding renegotiation extension" \
3937 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3938 -s "found renegotiation extension" \
3939 -s "server hello, secure renegotiation extension" \
3940 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003941 -c "=> renegotiate" \
3942 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003943 -s "write hello request"
3944
Janos Follathb0f148c2017-10-05 12:29:42 +01003945# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3946# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3947# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003948requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003949run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3950 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3951 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3952 0 \
3953 -c "client hello, adding renegotiation extension" \
3954 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3955 -s "found renegotiation extension" \
3956 -s "server hello, secure renegotiation extension" \
3957 -c "found renegotiation extension" \
3958 -c "=> renegotiate" \
3959 -s "=> renegotiate" \
3960 -S "write hello request" \
3961 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3962
3963# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3964# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3965# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003966requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003967run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3968 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3969 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3970 0 \
3971 -c "client hello, adding renegotiation extension" \
3972 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3973 -s "found renegotiation extension" \
3974 -s "server hello, secure renegotiation extension" \
3975 -c "found renegotiation extension" \
3976 -c "=> renegotiate" \
3977 -s "=> renegotiate" \
3978 -s "write hello request" \
3979 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3980
Hanno Becker6a243642017-10-12 15:18:45 +01003981requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003982run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003983 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003984 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003985 0 \
3986 -c "client hello, adding renegotiation extension" \
3987 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3988 -s "found renegotiation extension" \
3989 -s "server hello, secure renegotiation extension" \
3990 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003991 -c "=> renegotiate" \
3992 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003993 -s "write hello request"
3994
Hanno Becker6a243642017-10-12 15:18:45 +01003995requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003996requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003997requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003998run_test "Renegotiation with max fragment length: client 2048, server 512" \
3999 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4000 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4001 0 \
4002 -c "Maximum input fragment length is 2048" \
4003 -c "Maximum output fragment length is 2048" \
4004 -s "Maximum input fragment length is 2048" \
4005 -s "Maximum output fragment length is 512" \
4006 -c "client hello, adding max_fragment_length extension" \
4007 -s "found max fragment length extension" \
4008 -s "server hello, max_fragment_length extension" \
4009 -c "found max_fragment_length extension" \
4010 -c "client hello, adding renegotiation extension" \
4011 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4012 -s "found renegotiation extension" \
4013 -s "server hello, secure renegotiation extension" \
4014 -c "found renegotiation extension" \
4015 -c "=> renegotiate" \
4016 -s "=> renegotiate" \
4017 -s "write hello request"
4018
4019requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004020run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004021 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004022 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004023 1 \
4024 -c "client hello, adding renegotiation extension" \
4025 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4026 -S "found renegotiation extension" \
4027 -s "server hello, secure renegotiation extension" \
4028 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004029 -c "=> renegotiate" \
4030 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004031 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004032 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004033 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004034
Hanno Becker6a243642017-10-12 15:18:45 +01004035requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004036run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004037 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004038 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004039 0 \
4040 -C "client hello, adding renegotiation extension" \
4041 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4042 -S "found renegotiation extension" \
4043 -s "server hello, secure renegotiation extension" \
4044 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004045 -C "=> renegotiate" \
4046 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004047 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004048 -S "SSL - An unexpected message was received from our peer" \
4049 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004050
Hanno Becker6a243642017-10-12 15:18:45 +01004051requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004052run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004053 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004054 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004055 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004056 0 \
4057 -C "client hello, adding renegotiation extension" \
4058 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4059 -S "found renegotiation extension" \
4060 -s "server hello, secure renegotiation extension" \
4061 -c "found renegotiation extension" \
4062 -C "=> renegotiate" \
4063 -S "=> renegotiate" \
4064 -s "write hello request" \
4065 -S "SSL - An unexpected message was received from our peer" \
4066 -S "failed"
4067
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004068# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004069requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004070run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004071 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004072 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004073 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004074 0 \
4075 -C "client hello, adding renegotiation extension" \
4076 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4077 -S "found renegotiation extension" \
4078 -s "server hello, secure renegotiation extension" \
4079 -c "found renegotiation extension" \
4080 -C "=> renegotiate" \
4081 -S "=> renegotiate" \
4082 -s "write hello request" \
4083 -S "SSL - An unexpected message was received from our peer" \
4084 -S "failed"
4085
Hanno Becker6a243642017-10-12 15:18:45 +01004086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004087run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004088 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004089 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004090 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004091 0 \
4092 -C "client hello, adding renegotiation extension" \
4093 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4094 -S "found renegotiation extension" \
4095 -s "server hello, secure renegotiation extension" \
4096 -c "found renegotiation extension" \
4097 -C "=> renegotiate" \
4098 -S "=> renegotiate" \
4099 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004100 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004101
Hanno Becker6a243642017-10-12 15:18:45 +01004102requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004103run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004104 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004105 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004106 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004107 0 \
4108 -c "client hello, adding renegotiation extension" \
4109 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4110 -s "found renegotiation extension" \
4111 -s "server hello, secure renegotiation extension" \
4112 -c "found renegotiation extension" \
4113 -c "=> renegotiate" \
4114 -s "=> renegotiate" \
4115 -s "write hello request" \
4116 -S "SSL - An unexpected message was received from our peer" \
4117 -S "failed"
4118
Hanno Becker6a243642017-10-12 15:18:45 +01004119requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004120run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004121 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004122 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4123 0 \
4124 -C "client hello, adding renegotiation extension" \
4125 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4126 -S "found renegotiation extension" \
4127 -s "server hello, secure renegotiation extension" \
4128 -c "found renegotiation extension" \
4129 -S "record counter limit reached: renegotiate" \
4130 -C "=> renegotiate" \
4131 -S "=> renegotiate" \
4132 -S "write hello request" \
4133 -S "SSL - An unexpected message was received from our peer" \
4134 -S "failed"
4135
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004136# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004137requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004138run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004139 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004140 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004141 0 \
4142 -c "client hello, adding renegotiation extension" \
4143 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4144 -s "found renegotiation extension" \
4145 -s "server hello, secure renegotiation extension" \
4146 -c "found renegotiation extension" \
4147 -s "record counter limit reached: renegotiate" \
4148 -c "=> renegotiate" \
4149 -s "=> renegotiate" \
4150 -s "write hello request" \
4151 -S "SSL - An unexpected message was received from our peer" \
4152 -S "failed"
4153
Hanno Becker6a243642017-10-12 15:18:45 +01004154requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004155run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004156 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004157 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004158 0 \
4159 -c "client hello, adding renegotiation extension" \
4160 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4161 -s "found renegotiation extension" \
4162 -s "server hello, secure renegotiation extension" \
4163 -c "found renegotiation extension" \
4164 -s "record counter limit reached: renegotiate" \
4165 -c "=> renegotiate" \
4166 -s "=> renegotiate" \
4167 -s "write hello request" \
4168 -S "SSL - An unexpected message was received from our peer" \
4169 -S "failed"
4170
Hanno Becker6a243642017-10-12 15:18:45 +01004171requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004172run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004173 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004174 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4175 0 \
4176 -C "client hello, adding renegotiation extension" \
4177 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4178 -S "found renegotiation extension" \
4179 -s "server hello, secure renegotiation extension" \
4180 -c "found renegotiation extension" \
4181 -S "record counter limit reached: renegotiate" \
4182 -C "=> renegotiate" \
4183 -S "=> renegotiate" \
4184 -S "write hello request" \
4185 -S "SSL - An unexpected message was received from our peer" \
4186 -S "failed"
4187
Hanno Becker6a243642017-10-12 15:18:45 +01004188requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004189run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004190 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004191 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004192 0 \
4193 -c "client hello, adding renegotiation extension" \
4194 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4195 -s "found renegotiation extension" \
4196 -s "server hello, secure renegotiation extension" \
4197 -c "found renegotiation extension" \
4198 -c "=> renegotiate" \
4199 -s "=> renegotiate" \
4200 -S "write hello request"
4201
Hanno Becker6a243642017-10-12 15:18:45 +01004202requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004203run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004204 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004205 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004206 0 \
4207 -c "client hello, adding renegotiation extension" \
4208 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4209 -s "found renegotiation extension" \
4210 -s "server hello, secure renegotiation extension" \
4211 -c "found renegotiation extension" \
4212 -c "=> renegotiate" \
4213 -s "=> renegotiate" \
4214 -s "write hello request"
4215
Hanno Becker6a243642017-10-12 15:18:45 +01004216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004217run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004218 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004219 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004220 0 \
4221 -c "client hello, adding renegotiation extension" \
4222 -c "found renegotiation extension" \
4223 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004224 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004225 -C "error" \
4226 -c "HTTP/1.0 200 [Oo][Kk]"
4227
Paul Bakker539d9722015-02-08 16:18:35 +01004228requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004230run_test "Renegotiation: gnutls server strict, client-initiated" \
4231 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004232 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004233 0 \
4234 -c "client hello, adding renegotiation extension" \
4235 -c "found renegotiation extension" \
4236 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004237 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004238 -C "error" \
4239 -c "HTTP/1.0 200 [Oo][Kk]"
4240
Paul Bakker539d9722015-02-08 16:18:35 +01004241requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004242requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004243run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
4244 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4245 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4246 1 \
4247 -c "client hello, adding renegotiation extension" \
4248 -C "found renegotiation extension" \
4249 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004250 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004251 -c "error" \
4252 -C "HTTP/1.0 200 [Oo][Kk]"
4253
Paul Bakker539d9722015-02-08 16:18:35 +01004254requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004255requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004256run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4257 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4258 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4259 allow_legacy=0" \
4260 1 \
4261 -c "client hello, adding renegotiation extension" \
4262 -C "found renegotiation extension" \
4263 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004265 -c "error" \
4266 -C "HTTP/1.0 200 [Oo][Kk]"
4267
Paul Bakker539d9722015-02-08 16:18:35 +01004268requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004269requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004270run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4271 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4272 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4273 allow_legacy=1" \
4274 0 \
4275 -c "client hello, adding renegotiation extension" \
4276 -C "found renegotiation extension" \
4277 -c "=> renegotiate" \
4278 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004279 -C "error" \
4280 -c "HTTP/1.0 200 [Oo][Kk]"
4281
Hanno Becker6a243642017-10-12 15:18:45 +01004282requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004283run_test "Renegotiation: DTLS, client-initiated" \
4284 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4285 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4286 0 \
4287 -c "client hello, adding renegotiation extension" \
4288 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4289 -s "found renegotiation extension" \
4290 -s "server hello, secure renegotiation extension" \
4291 -c "found renegotiation extension" \
4292 -c "=> renegotiate" \
4293 -s "=> renegotiate" \
4294 -S "write hello request"
4295
Hanno Becker6a243642017-10-12 15:18:45 +01004296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004297run_test "Renegotiation: DTLS, server-initiated" \
4298 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004299 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4300 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004301 0 \
4302 -c "client hello, adding renegotiation extension" \
4303 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4304 -s "found renegotiation extension" \
4305 -s "server hello, secure renegotiation extension" \
4306 -c "found renegotiation extension" \
4307 -c "=> renegotiate" \
4308 -s "=> renegotiate" \
4309 -s "write hello request"
4310
Hanno Becker6a243642017-10-12 15:18:45 +01004311requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004312run_test "Renegotiation: DTLS, renego_period overflow" \
4313 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4314 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4315 0 \
4316 -c "client hello, adding renegotiation extension" \
4317 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4318 -s "found renegotiation extension" \
4319 -s "server hello, secure renegotiation extension" \
4320 -s "record counter limit reached: renegotiate" \
4321 -c "=> renegotiate" \
4322 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004323 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004324
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004325requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004326requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004327run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4328 "$G_SRV -u --mtu 4096" \
4329 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4330 0 \
4331 -c "client hello, adding renegotiation extension" \
4332 -c "found renegotiation extension" \
4333 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004334 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004335 -C "error" \
4336 -s "Extra-header:"
4337
Shaun Case0e7791f2021-12-20 21:14:10 -08004338# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004339
Paul Bakker539d9722015-02-08 16:18:35 +01004340requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004341run_test "Renego ext: gnutls server strict, client default" \
4342 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4343 "$P_CLI debug_level=3" \
4344 0 \
4345 -c "found renegotiation extension" \
4346 -C "error" \
4347 -c "HTTP/1.0 200 [Oo][Kk]"
4348
Paul Bakker539d9722015-02-08 16:18:35 +01004349requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004350run_test "Renego ext: gnutls server unsafe, client default" \
4351 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4352 "$P_CLI debug_level=3" \
4353 0 \
4354 -C "found renegotiation extension" \
4355 -C "error" \
4356 -c "HTTP/1.0 200 [Oo][Kk]"
4357
Paul Bakker539d9722015-02-08 16:18:35 +01004358requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004359run_test "Renego ext: gnutls server unsafe, client break legacy" \
4360 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4361 "$P_CLI debug_level=3 allow_legacy=-1" \
4362 1 \
4363 -C "found renegotiation extension" \
4364 -c "error" \
4365 -C "HTTP/1.0 200 [Oo][Kk]"
4366
Paul Bakker539d9722015-02-08 16:18:35 +01004367requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004368run_test "Renego ext: gnutls client strict, server default" \
4369 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004370 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004371 0 \
4372 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4373 -s "server hello, secure renegotiation extension"
4374
Paul Bakker539d9722015-02-08 16:18:35 +01004375requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004376run_test "Renego ext: gnutls client unsafe, server default" \
4377 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004378 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004379 0 \
4380 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4381 -S "server hello, secure renegotiation extension"
4382
Paul Bakker539d9722015-02-08 16:18:35 +01004383requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004384run_test "Renego ext: gnutls client unsafe, server break legacy" \
4385 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004386 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004387 1 \
4388 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4389 -S "server hello, secure renegotiation extension"
4390
Janos Follath0b242342016-02-17 10:11:21 +00004391# Tests for silently dropping trailing extra bytes in .der certificates
4392
4393requires_gnutls
4394run_test "DER format: no trailing bytes" \
4395 "$P_SRV crt_file=data_files/server5-der0.crt \
4396 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004397 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004398 0 \
4399 -c "Handshake was completed" \
4400
4401requires_gnutls
4402run_test "DER format: with a trailing zero byte" \
4403 "$P_SRV crt_file=data_files/server5-der1a.crt \
4404 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004405 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004406 0 \
4407 -c "Handshake was completed" \
4408
4409requires_gnutls
4410run_test "DER format: with a trailing random byte" \
4411 "$P_SRV crt_file=data_files/server5-der1b.crt \
4412 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004413 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004414 0 \
4415 -c "Handshake was completed" \
4416
4417requires_gnutls
4418run_test "DER format: with 2 trailing random bytes" \
4419 "$P_SRV crt_file=data_files/server5-der2.crt \
4420 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004421 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004422 0 \
4423 -c "Handshake was completed" \
4424
4425requires_gnutls
4426run_test "DER format: with 4 trailing random bytes" \
4427 "$P_SRV crt_file=data_files/server5-der4.crt \
4428 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004429 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004430 0 \
4431 -c "Handshake was completed" \
4432
4433requires_gnutls
4434run_test "DER format: with 8 trailing random bytes" \
4435 "$P_SRV crt_file=data_files/server5-der8.crt \
4436 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004437 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004438 0 \
4439 -c "Handshake was completed" \
4440
4441requires_gnutls
4442run_test "DER format: with 9 trailing random bytes" \
4443 "$P_SRV crt_file=data_files/server5-der9.crt \
4444 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004445 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004446 0 \
4447 -c "Handshake was completed" \
4448
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004449# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4450# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004451
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004452run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004453 "$P_SRV crt_file=data_files/server5-badsign.crt \
4454 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004455 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004456 1 \
4457 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004458 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004459 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004460 -c "X509 - Certificate verification failed"
4461
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004462run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004463 "$P_SRV crt_file=data_files/server5-badsign.crt \
4464 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004465 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004466 0 \
4467 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004468 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004469 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004470 -C "X509 - Certificate verification failed"
4471
Hanno Beckere6706e62017-05-15 16:05:15 +01004472run_test "Authentication: server goodcert, client optional, no trusted CA" \
4473 "$P_SRV" \
4474 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4475 0 \
4476 -c "x509_verify_cert() returned" \
4477 -c "! The certificate is not correctly signed by the trusted CA" \
4478 -c "! Certificate verification flags"\
4479 -C "! mbedtls_ssl_handshake returned" \
4480 -C "X509 - Certificate verification failed" \
4481 -C "SSL - No CA Chain is set, but required to operate"
4482
4483run_test "Authentication: server goodcert, client required, no trusted CA" \
4484 "$P_SRV" \
4485 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4486 1 \
4487 -c "x509_verify_cert() returned" \
4488 -c "! The certificate is not correctly signed by the trusted CA" \
4489 -c "! Certificate verification flags"\
4490 -c "! mbedtls_ssl_handshake returned" \
4491 -c "SSL - No CA Chain is set, but required to operate"
4492
4493# The purpose of the next two tests is to test the client's behaviour when receiving a server
4494# certificate with an unsupported elliptic curve. This should usually not happen because
4495# the client informs the server about the supported curves - it does, though, in the
4496# corner case of a static ECDH suite, because the server doesn't check the curve on that
4497# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4498# different means to have the server ignoring the client's supported curve list.
4499
4500requires_config_enabled MBEDTLS_ECP_C
4501run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4502 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4503 crt_file=data_files/server5.ku-ka.crt" \
4504 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4505 1 \
4506 -c "bad certificate (EC key curve)"\
4507 -c "! Certificate verification flags"\
4508 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4509
4510requires_config_enabled MBEDTLS_ECP_C
4511run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4512 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4513 crt_file=data_files/server5.ku-ka.crt" \
4514 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4515 1 \
4516 -c "bad certificate (EC key curve)"\
4517 -c "! Certificate verification flags"\
4518 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4519
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004520run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004521 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004522 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004523 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004524 0 \
4525 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004526 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004527 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004528 -C "X509 - Certificate verification failed"
4529
Simon Butcher99000142016-10-13 17:21:01 +01004530run_test "Authentication: client SHA256, server required" \
4531 "$P_SRV auth_mode=required" \
4532 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4533 key_file=data_files/server6.key \
4534 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4535 0 \
4536 -c "Supported Signature Algorithm found: 4," \
4537 -c "Supported Signature Algorithm found: 5,"
4538
4539run_test "Authentication: client SHA384, server required" \
4540 "$P_SRV auth_mode=required" \
4541 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4542 key_file=data_files/server6.key \
4543 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4544 0 \
4545 -c "Supported Signature Algorithm found: 4," \
4546 -c "Supported Signature Algorithm found: 5,"
4547
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004548run_test "Authentication: client has no cert, server required (SSLv3)" \
4549 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4550 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4551 key_file=data_files/server5.key" \
4552 1 \
4553 -S "skip write certificate request" \
4554 -C "skip parse certificate request" \
4555 -c "got a certificate request" \
4556 -c "got no certificate to send" \
4557 -S "x509_verify_cert() returned" \
4558 -s "client has no certificate" \
4559 -s "! mbedtls_ssl_handshake returned" \
4560 -c "! mbedtls_ssl_handshake returned" \
4561 -s "No client certification received from the client, but required by the authentication mode"
4562
4563run_test "Authentication: client has no cert, server required (TLS)" \
4564 "$P_SRV debug_level=3 auth_mode=required" \
4565 "$P_CLI debug_level=3 crt_file=none \
4566 key_file=data_files/server5.key" \
4567 1 \
4568 -S "skip write certificate request" \
4569 -C "skip parse certificate request" \
4570 -c "got a certificate request" \
4571 -c "= write certificate$" \
4572 -C "skip write certificate$" \
4573 -S "x509_verify_cert() returned" \
4574 -s "client has no certificate" \
4575 -s "! mbedtls_ssl_handshake returned" \
4576 -c "! mbedtls_ssl_handshake returned" \
4577 -s "No client certification received from the client, but required by the authentication mode"
4578
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004579run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004580 "$P_SRV debug_level=3 auth_mode=required" \
4581 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004582 key_file=data_files/server5.key" \
4583 1 \
4584 -S "skip write certificate request" \
4585 -C "skip parse certificate request" \
4586 -c "got a certificate request" \
4587 -C "skip write certificate" \
4588 -C "skip write certificate verify" \
4589 -S "skip parse certificate verify" \
4590 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004591 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004592 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004593 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004594 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004595 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004596# We don't check that the client receives the alert because it might
4597# detect that its write end of the connection is closed and abort
4598# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004599
Gilles Peskine8c681b72022-01-07 23:10:56 +01004600run_test "Authentication: client cert self-signed and trusted, server required" \
4601 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4602 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4603 key_file=data_files/server5.key" \
4604 0 \
4605 -S "skip write certificate request" \
4606 -C "skip parse certificate request" \
4607 -c "got a certificate request" \
4608 -C "skip write certificate" \
4609 -C "skip write certificate verify" \
4610 -S "skip parse certificate verify" \
4611 -S "x509_verify_cert() returned" \
4612 -S "! The certificate is not correctly signed" \
4613 -S "X509 - Certificate verification failed"
4614
Janos Follath89baba22017-04-10 14:34:35 +01004615run_test "Authentication: client cert not trusted, server required" \
4616 "$P_SRV debug_level=3 auth_mode=required" \
4617 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4618 key_file=data_files/server5.key" \
4619 1 \
4620 -S "skip write certificate request" \
4621 -C "skip parse certificate request" \
4622 -c "got a certificate request" \
4623 -C "skip write certificate" \
4624 -C "skip write certificate verify" \
4625 -S "skip parse certificate verify" \
4626 -s "x509_verify_cert() returned" \
4627 -s "! The certificate is not correctly signed by the trusted CA" \
4628 -s "! mbedtls_ssl_handshake returned" \
4629 -c "! mbedtls_ssl_handshake returned" \
4630 -s "X509 - Certificate verification failed"
4631
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004632run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004633 "$P_SRV debug_level=3 auth_mode=optional" \
4634 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004635 key_file=data_files/server5.key" \
4636 0 \
4637 -S "skip write certificate request" \
4638 -C "skip parse certificate request" \
4639 -c "got a certificate request" \
4640 -C "skip write certificate" \
4641 -C "skip write certificate verify" \
4642 -S "skip parse certificate verify" \
4643 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004644 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004645 -S "! mbedtls_ssl_handshake returned" \
4646 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004647 -S "X509 - Certificate verification failed"
4648
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004649run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004650 "$P_SRV debug_level=3 auth_mode=none" \
4651 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004652 key_file=data_files/server5.key" \
4653 0 \
4654 -s "skip write certificate request" \
4655 -C "skip parse certificate request" \
4656 -c "got no certificate request" \
4657 -c "skip write certificate" \
4658 -c "skip write certificate verify" \
4659 -s "skip parse certificate verify" \
4660 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004661 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004662 -S "! mbedtls_ssl_handshake returned" \
4663 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004664 -S "X509 - Certificate verification failed"
4665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004666run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004667 "$P_SRV debug_level=3 auth_mode=optional" \
4668 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004669 0 \
4670 -S "skip write certificate request" \
4671 -C "skip parse certificate request" \
4672 -c "got a certificate request" \
4673 -C "skip write certificate$" \
4674 -C "got no certificate to send" \
4675 -S "SSLv3 client has no certificate" \
4676 -c "skip write certificate verify" \
4677 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004678 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004679 -S "! mbedtls_ssl_handshake returned" \
4680 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004681 -S "X509 - Certificate verification failed"
4682
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004683run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004684 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004685 "$O_CLI" \
4686 0 \
4687 -S "skip write certificate request" \
4688 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004689 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004690 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004691 -S "X509 - Certificate verification failed"
4692
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004693run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004694 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004695 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004696 0 \
4697 -C "skip parse certificate request" \
4698 -c "got a certificate request" \
4699 -C "skip write certificate$" \
4700 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004701 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004702
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004703run_test "Authentication: client no cert, openssl server required" \
4704 "$O_SRV -Verify 10" \
4705 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4706 1 \
4707 -C "skip parse certificate request" \
4708 -c "got a certificate request" \
4709 -C "skip write certificate$" \
4710 -c "skip write certificate verify" \
4711 -c "! mbedtls_ssl_handshake returned"
4712
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004713run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004714 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004715 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004716 0 \
4717 -S "skip write certificate request" \
4718 -C "skip parse certificate request" \
4719 -c "got a certificate request" \
4720 -C "skip write certificate$" \
4721 -c "skip write certificate verify" \
4722 -c "got no certificate to send" \
4723 -s "SSLv3 client has no certificate" \
4724 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004725 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726 -S "! mbedtls_ssl_handshake returned" \
4727 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004728 -S "X509 - Certificate verification failed"
4729
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004730# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4731# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4732# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004733
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004734MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004735
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004736# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4737# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4738# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4739# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004740requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004741requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004742run_test "Authentication: server max_int chain, client default" \
4743 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4744 key_file=data_files/dir-maxpath/09.key" \
4745 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4746 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004747 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004748
Yuto Takano8a693ef2021-07-02 13:10:41 +01004749requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004750requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004751run_test "Authentication: server max_int+1 chain, client default" \
4752 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4753 key_file=data_files/dir-maxpath/10.key" \
4754 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4755 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004756 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004757
Yuto Takano8a693ef2021-07-02 13:10:41 +01004758requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004759requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004760run_test "Authentication: server max_int+1 chain, client optional" \
4761 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4762 key_file=data_files/dir-maxpath/10.key" \
4763 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4764 auth_mode=optional" \
4765 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004766 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004767
Yuto Takano8a693ef2021-07-02 13:10:41 +01004768requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004769requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004770run_test "Authentication: server max_int+1 chain, client none" \
4771 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4772 key_file=data_files/dir-maxpath/10.key" \
4773 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4774 auth_mode=none" \
4775 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004776 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004777
Yuto Takano8a693ef2021-07-02 13:10:41 +01004778requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004779requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004780run_test "Authentication: client max_int+1 chain, server default" \
4781 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4782 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4783 key_file=data_files/dir-maxpath/10.key" \
4784 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004785 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004786
Yuto Takano8a693ef2021-07-02 13:10:41 +01004787requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004788requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004789run_test "Authentication: client max_int+1 chain, server optional" \
4790 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4791 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4792 key_file=data_files/dir-maxpath/10.key" \
4793 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004794 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004795
Yuto Takano8a693ef2021-07-02 13:10:41 +01004796requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004797requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004798run_test "Authentication: client max_int+1 chain, server required" \
4799 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4800 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4801 key_file=data_files/dir-maxpath/10.key" \
4802 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004803 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004804
Yuto Takano8a693ef2021-07-02 13:10:41 +01004805requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004806requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004807run_test "Authentication: client max_int chain, server required" \
4808 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4809 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4810 key_file=data_files/dir-maxpath/09.key" \
4811 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004812 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004813
Janos Follath89baba22017-04-10 14:34:35 +01004814# Tests for CA list in CertificateRequest messages
4815
4816run_test "Authentication: send CA list in CertificateRequest (default)" \
4817 "$P_SRV debug_level=3 auth_mode=required" \
4818 "$P_CLI crt_file=data_files/server6.crt \
4819 key_file=data_files/server6.key" \
4820 0 \
4821 -s "requested DN"
4822
4823run_test "Authentication: do not send CA list in CertificateRequest" \
4824 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4825 "$P_CLI crt_file=data_files/server6.crt \
4826 key_file=data_files/server6.key" \
4827 0 \
4828 -S "requested DN"
4829
4830run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4831 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4832 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4833 key_file=data_files/server5.key" \
4834 1 \
4835 -S "requested DN" \
4836 -s "x509_verify_cert() returned" \
4837 -s "! The certificate is not correctly signed by the trusted CA" \
4838 -s "! mbedtls_ssl_handshake returned" \
4839 -c "! mbedtls_ssl_handshake returned" \
4840 -s "X509 - Certificate verification failed"
4841
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004842# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4843# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004844
4845requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4846run_test "Authentication, CA callback: server badcert, client required" \
4847 "$P_SRV crt_file=data_files/server5-badsign.crt \
4848 key_file=data_files/server5.key" \
4849 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4850 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004851 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004852 -c "x509_verify_cert() returned" \
4853 -c "! The certificate is not correctly signed by the trusted CA" \
4854 -c "! mbedtls_ssl_handshake returned" \
4855 -c "X509 - Certificate verification failed"
4856
4857requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4858run_test "Authentication, CA callback: server badcert, client optional" \
4859 "$P_SRV crt_file=data_files/server5-badsign.crt \
4860 key_file=data_files/server5.key" \
4861 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4862 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004863 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004864 -c "x509_verify_cert() returned" \
4865 -c "! The certificate is not correctly signed by the trusted CA" \
4866 -C "! mbedtls_ssl_handshake returned" \
4867 -C "X509 - Certificate verification failed"
4868
4869# The purpose of the next two tests is to test the client's behaviour when receiving a server
4870# certificate with an unsupported elliptic curve. This should usually not happen because
4871# the client informs the server about the supported curves - it does, though, in the
4872# corner case of a static ECDH suite, because the server doesn't check the curve on that
4873# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4874# different means to have the server ignoring the client's supported curve list.
4875
4876requires_config_enabled MBEDTLS_ECP_C
4877requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4878run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4879 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4880 crt_file=data_files/server5.ku-ka.crt" \
4881 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4882 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004883 -c "use CA callback for X.509 CRT verification" \
4884 -c "bad certificate (EC key curve)" \
4885 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004886 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4887
4888requires_config_enabled MBEDTLS_ECP_C
4889requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4890run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4891 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4892 crt_file=data_files/server5.ku-ka.crt" \
4893 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4894 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004895 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004896 -c "bad certificate (EC key curve)"\
4897 -c "! Certificate verification flags"\
4898 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4899
4900requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4901run_test "Authentication, CA callback: client SHA256, server required" \
4902 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4903 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4904 key_file=data_files/server6.key \
4905 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4906 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004907 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004908 -c "Supported Signature Algorithm found: 4," \
4909 -c "Supported Signature Algorithm found: 5,"
4910
4911requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4912run_test "Authentication, CA callback: client SHA384, server required" \
4913 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4914 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4915 key_file=data_files/server6.key \
4916 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4917 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004918 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004919 -c "Supported Signature Algorithm found: 4," \
4920 -c "Supported Signature Algorithm found: 5,"
4921
4922requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4923run_test "Authentication, CA callback: client badcert, server required" \
4924 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4925 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4926 key_file=data_files/server5.key" \
4927 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004928 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004929 -S "skip write certificate request" \
4930 -C "skip parse certificate request" \
4931 -c "got a certificate request" \
4932 -C "skip write certificate" \
4933 -C "skip write certificate verify" \
4934 -S "skip parse certificate verify" \
4935 -s "x509_verify_cert() returned" \
4936 -s "! The certificate is not correctly signed by the trusted CA" \
4937 -s "! mbedtls_ssl_handshake returned" \
4938 -s "send alert level=2 message=48" \
4939 -c "! mbedtls_ssl_handshake returned" \
4940 -s "X509 - Certificate verification failed"
4941# We don't check that the client receives the alert because it might
4942# detect that its write end of the connection is closed and abort
4943# before reading the alert message.
4944
4945requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4946run_test "Authentication, CA callback: client cert not trusted, server required" \
4947 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4948 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4949 key_file=data_files/server5.key" \
4950 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004951 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004952 -S "skip write certificate request" \
4953 -C "skip parse certificate request" \
4954 -c "got a certificate request" \
4955 -C "skip write certificate" \
4956 -C "skip write certificate verify" \
4957 -S "skip parse certificate verify" \
4958 -s "x509_verify_cert() returned" \
4959 -s "! The certificate is not correctly signed by the trusted CA" \
4960 -s "! mbedtls_ssl_handshake returned" \
4961 -c "! mbedtls_ssl_handshake returned" \
4962 -s "X509 - Certificate verification failed"
4963
4964requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4965run_test "Authentication, CA callback: client badcert, server optional" \
4966 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4967 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4968 key_file=data_files/server5.key" \
4969 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004970 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004971 -S "skip write certificate request" \
4972 -C "skip parse certificate request" \
4973 -c "got a certificate request" \
4974 -C "skip write certificate" \
4975 -C "skip write certificate verify" \
4976 -S "skip parse certificate verify" \
4977 -s "x509_verify_cert() returned" \
4978 -s "! The certificate is not correctly signed by the trusted CA" \
4979 -S "! mbedtls_ssl_handshake returned" \
4980 -C "! mbedtls_ssl_handshake returned" \
4981 -S "X509 - Certificate verification failed"
4982
Yuto Takano8a693ef2021-07-02 13:10:41 +01004983requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004984requires_full_size_output_buffer
4985requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4986run_test "Authentication, CA callback: server max_int chain, client default" \
4987 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4988 key_file=data_files/dir-maxpath/09.key" \
4989 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4990 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004991 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004992 -C "X509 - A fatal error occurred"
4993
Yuto Takano8a693ef2021-07-02 13:10:41 +01004994requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004995requires_full_size_output_buffer
4996requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4997run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4998 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4999 key_file=data_files/dir-maxpath/10.key" \
5000 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5001 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005002 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005003 -c "X509 - A fatal error occurred"
5004
Yuto Takano8a693ef2021-07-02 13:10:41 +01005005requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005006requires_full_size_output_buffer
5007requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5008run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5009 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5010 key_file=data_files/dir-maxpath/10.key" \
5011 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5012 debug_level=3 auth_mode=optional" \
5013 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005014 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005015 -c "X509 - A fatal error occurred"
5016
Yuto Takano8a693ef2021-07-02 13:10:41 +01005017requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005018requires_full_size_output_buffer
5019requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5020run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5021 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5022 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5023 key_file=data_files/dir-maxpath/10.key" \
5024 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005025 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005026 -s "X509 - A fatal error occurred"
5027
Yuto Takano8a693ef2021-07-02 13:10:41 +01005028requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005029requires_full_size_output_buffer
5030requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5031run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5032 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5033 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5034 key_file=data_files/dir-maxpath/10.key" \
5035 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005036 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005037 -s "X509 - A fatal error occurred"
5038
Yuto Takano8a693ef2021-07-02 13:10:41 +01005039requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005040requires_full_size_output_buffer
5041requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5042run_test "Authentication, CA callback: client max_int chain, server required" \
5043 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5044 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5045 key_file=data_files/dir-maxpath/09.key" \
5046 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005047 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005048 -S "X509 - A fatal error occurred"
5049
Shaun Case0e7791f2021-12-20 21:14:10 -08005050# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005051
5052run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
5053 "$P_SRV crt_file=data_files/server5.crt \
5054 key_file=data_files/server5.key \
5055 crt_file2=data_files/server5-sha1.crt \
5056 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005057 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005058 0 \
5059 -c "signed using.*ECDSA with SHA256" \
5060 -C "signed using.*ECDSA with SHA1"
5061
5062run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
5063 "$P_SRV crt_file=data_files/server5.crt \
5064 key_file=data_files/server5.key \
5065 crt_file2=data_files/server5-sha1.crt \
5066 key_file2=data_files/server5.key" \
5067 "$P_CLI force_version=tls1_1" \
5068 0 \
5069 -C "signed using.*ECDSA with SHA256" \
5070 -c "signed using.*ECDSA with SHA1"
5071
5072run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
5073 "$P_SRV crt_file=data_files/server5.crt \
5074 key_file=data_files/server5.key \
5075 crt_file2=data_files/server5-sha1.crt \
5076 key_file2=data_files/server5.key" \
5077 "$P_CLI force_version=tls1" \
5078 0 \
5079 -C "signed using.*ECDSA with SHA256" \
5080 -c "signed using.*ECDSA with SHA1"
5081
5082run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
5083 "$P_SRV crt_file=data_files/server5.crt \
5084 key_file=data_files/server5.key \
5085 crt_file2=data_files/server6.crt \
5086 key_file2=data_files/server6.key" \
5087 "$P_CLI force_version=tls1_1" \
5088 0 \
5089 -c "serial number.*09" \
5090 -c "signed using.*ECDSA with SHA256" \
5091 -C "signed using.*ECDSA with SHA1"
5092
5093run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
5094 "$P_SRV crt_file=data_files/server6.crt \
5095 key_file=data_files/server6.key \
5096 crt_file2=data_files/server5.crt \
5097 key_file2=data_files/server5.key" \
5098 "$P_CLI force_version=tls1_1" \
5099 0 \
5100 -c "serial number.*0A" \
5101 -c "signed using.*ECDSA with SHA256" \
5102 -C "signed using.*ECDSA with SHA1"
5103
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005104# tests for SNI
5105
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005106run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005107 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005108 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005109 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005110 0 \
5111 -S "parse ServerName extension" \
5112 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5113 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005115run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005116 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005117 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005118 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005119 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005120 0 \
5121 -s "parse ServerName extension" \
5122 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5123 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005124
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005125run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005126 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005127 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005128 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005129 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005130 0 \
5131 -s "parse ServerName extension" \
5132 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5133 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005134
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005135run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005136 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005137 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005138 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005139 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005140 1 \
5141 -s "parse ServerName extension" \
5142 -s "ssl_sni_wrapper() returned" \
5143 -s "mbedtls_ssl_handshake returned" \
5144 -c "mbedtls_ssl_handshake returned" \
5145 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005146
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005147run_test "SNI: client auth no override: optional" \
5148 "$P_SRV debug_level=3 auth_mode=optional \
5149 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5150 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5151 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005152 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005153 -S "skip write certificate request" \
5154 -C "skip parse certificate request" \
5155 -c "got a certificate request" \
5156 -C "skip write certificate" \
5157 -C "skip write certificate verify" \
5158 -S "skip parse certificate verify"
5159
5160run_test "SNI: client auth override: none -> optional" \
5161 "$P_SRV debug_level=3 auth_mode=none \
5162 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5163 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5164 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005165 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005166 -S "skip write certificate request" \
5167 -C "skip parse certificate request" \
5168 -c "got a certificate request" \
5169 -C "skip write certificate" \
5170 -C "skip write certificate verify" \
5171 -S "skip parse certificate verify"
5172
5173run_test "SNI: client auth override: optional -> none" \
5174 "$P_SRV debug_level=3 auth_mode=optional \
5175 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5176 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5177 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005178 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005179 -s "skip write certificate request" \
5180 -C "skip parse certificate request" \
5181 -c "got no certificate request" \
5182 -c "skip write certificate" \
5183 -c "skip write certificate verify" \
5184 -s "skip parse certificate verify"
5185
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005186run_test "SNI: CA no override" \
5187 "$P_SRV debug_level=3 auth_mode=optional \
5188 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5189 ca_file=data_files/test-ca.crt \
5190 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5191 "$P_CLI debug_level=3 server_name=localhost \
5192 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5193 1 \
5194 -S "skip write certificate request" \
5195 -C "skip parse certificate request" \
5196 -c "got a certificate request" \
5197 -C "skip write certificate" \
5198 -C "skip write certificate verify" \
5199 -S "skip parse certificate verify" \
5200 -s "x509_verify_cert() returned" \
5201 -s "! The certificate is not correctly signed by the trusted CA" \
5202 -S "The certificate has been revoked (is on a CRL)"
5203
5204run_test "SNI: CA override" \
5205 "$P_SRV debug_level=3 auth_mode=optional \
5206 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5207 ca_file=data_files/test-ca.crt \
5208 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5209 "$P_CLI debug_level=3 server_name=localhost \
5210 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5211 0 \
5212 -S "skip write certificate request" \
5213 -C "skip parse certificate request" \
5214 -c "got a certificate request" \
5215 -C "skip write certificate" \
5216 -C "skip write certificate verify" \
5217 -S "skip parse certificate verify" \
5218 -S "x509_verify_cert() returned" \
5219 -S "! The certificate is not correctly signed by the trusted CA" \
5220 -S "The certificate has been revoked (is on a CRL)"
5221
5222run_test "SNI: CA override with CRL" \
5223 "$P_SRV debug_level=3 auth_mode=optional \
5224 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5225 ca_file=data_files/test-ca.crt \
5226 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5227 "$P_CLI debug_level=3 server_name=localhost \
5228 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5229 1 \
5230 -S "skip write certificate request" \
5231 -C "skip parse certificate request" \
5232 -c "got a certificate request" \
5233 -C "skip write certificate" \
5234 -C "skip write certificate verify" \
5235 -S "skip parse certificate verify" \
5236 -s "x509_verify_cert() returned" \
5237 -S "! The certificate is not correctly signed by the trusted CA" \
5238 -s "The certificate has been revoked (is on a CRL)"
5239
Andres AG1a834452016-12-07 10:01:30 +00005240# Tests for SNI and DTLS
5241
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005242run_test "SNI: DTLS, no SNI callback" \
5243 "$P_SRV debug_level=3 dtls=1 \
5244 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5245 "$P_CLI server_name=localhost dtls=1" \
5246 0 \
5247 -S "parse ServerName extension" \
5248 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5249 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5250
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005251run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005252 "$P_SRV debug_level=3 dtls=1 \
5253 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5254 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5255 "$P_CLI server_name=localhost dtls=1" \
5256 0 \
5257 -s "parse ServerName extension" \
5258 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5259 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5260
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005261run_test "SNI: DTLS, matching cert 2" \
5262 "$P_SRV debug_level=3 dtls=1 \
5263 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5264 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5265 "$P_CLI server_name=polarssl.example dtls=1" \
5266 0 \
5267 -s "parse ServerName extension" \
5268 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5269 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5270
5271run_test "SNI: DTLS, no matching cert" \
5272 "$P_SRV debug_level=3 dtls=1 \
5273 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5274 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5275 "$P_CLI server_name=nonesuch.example dtls=1" \
5276 1 \
5277 -s "parse ServerName extension" \
5278 -s "ssl_sni_wrapper() returned" \
5279 -s "mbedtls_ssl_handshake returned" \
5280 -c "mbedtls_ssl_handshake returned" \
5281 -c "SSL - A fatal alert message was received from our peer"
5282
5283run_test "SNI: DTLS, client auth no override: optional" \
5284 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5285 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5286 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5287 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5288 0 \
5289 -S "skip write certificate request" \
5290 -C "skip parse certificate request" \
5291 -c "got a certificate request" \
5292 -C "skip write certificate" \
5293 -C "skip write certificate verify" \
5294 -S "skip parse certificate verify"
5295
5296run_test "SNI: DTLS, client auth override: none -> optional" \
5297 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5298 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5299 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5300 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5301 0 \
5302 -S "skip write certificate request" \
5303 -C "skip parse certificate request" \
5304 -c "got a certificate request" \
5305 -C "skip write certificate" \
5306 -C "skip write certificate verify" \
5307 -S "skip parse certificate verify"
5308
5309run_test "SNI: DTLS, client auth override: optional -> none" \
5310 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5311 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5312 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5313 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5314 0 \
5315 -s "skip write certificate request" \
5316 -C "skip parse certificate request" \
5317 -c "got no certificate request" \
5318 -c "skip write certificate" \
5319 -c "skip write certificate verify" \
5320 -s "skip parse certificate verify"
5321
5322run_test "SNI: DTLS, CA no override" \
5323 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5324 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5325 ca_file=data_files/test-ca.crt \
5326 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5327 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5328 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5329 1 \
5330 -S "skip write certificate request" \
5331 -C "skip parse certificate request" \
5332 -c "got a certificate request" \
5333 -C "skip write certificate" \
5334 -C "skip write certificate verify" \
5335 -S "skip parse certificate verify" \
5336 -s "x509_verify_cert() returned" \
5337 -s "! The certificate is not correctly signed by the trusted CA" \
5338 -S "The certificate has been revoked (is on a CRL)"
5339
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005340run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005341 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5342 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5343 ca_file=data_files/test-ca.crt \
5344 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5345 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5346 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5347 0 \
5348 -S "skip write certificate request" \
5349 -C "skip parse certificate request" \
5350 -c "got a certificate request" \
5351 -C "skip write certificate" \
5352 -C "skip write certificate verify" \
5353 -S "skip parse certificate verify" \
5354 -S "x509_verify_cert() returned" \
5355 -S "! The certificate is not correctly signed by the trusted CA" \
5356 -S "The certificate has been revoked (is on a CRL)"
5357
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005358run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005359 "$P_SRV debug_level=3 auth_mode=optional \
5360 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5361 ca_file=data_files/test-ca.crt \
5362 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5363 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5364 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5365 1 \
5366 -S "skip write certificate request" \
5367 -C "skip parse certificate request" \
5368 -c "got a certificate request" \
5369 -C "skip write certificate" \
5370 -C "skip write certificate verify" \
5371 -S "skip parse certificate verify" \
5372 -s "x509_verify_cert() returned" \
5373 -S "! The certificate is not correctly signed by the trusted CA" \
5374 -s "The certificate has been revoked (is on a CRL)"
5375
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005376# Tests for non-blocking I/O: exercise a variety of handshake flows
5377
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005378run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005379 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5380 "$P_CLI nbio=2 tickets=0" \
5381 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005382 -S "mbedtls_ssl_handshake returned" \
5383 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005384 -c "Read from server: .* bytes read"
5385
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005386run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005387 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5388 "$P_CLI nbio=2 tickets=0" \
5389 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005390 -S "mbedtls_ssl_handshake returned" \
5391 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005392 -c "Read from server: .* bytes read"
5393
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005394run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005395 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5396 "$P_CLI nbio=2 tickets=1" \
5397 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005398 -S "mbedtls_ssl_handshake returned" \
5399 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005400 -c "Read from server: .* bytes read"
5401
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005402run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005403 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5404 "$P_CLI nbio=2 tickets=1" \
5405 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005406 -S "mbedtls_ssl_handshake returned" \
5407 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005408 -c "Read from server: .* bytes read"
5409
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005410run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005411 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5412 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5413 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005414 -S "mbedtls_ssl_handshake returned" \
5415 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005416 -c "Read from server: .* bytes read"
5417
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005418run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005419 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5420 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5421 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005422 -S "mbedtls_ssl_handshake returned" \
5423 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005424 -c "Read from server: .* bytes read"
5425
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005426run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005427 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5428 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5429 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005430 -S "mbedtls_ssl_handshake returned" \
5431 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005432 -c "Read from server: .* bytes read"
5433
Hanno Becker00076712017-11-15 16:39:08 +00005434# Tests for event-driven I/O: exercise a variety of handshake flows
5435
5436run_test "Event-driven I/O: basic handshake" \
5437 "$P_SRV event=1 tickets=0 auth_mode=none" \
5438 "$P_CLI event=1 tickets=0" \
5439 0 \
5440 -S "mbedtls_ssl_handshake returned" \
5441 -C "mbedtls_ssl_handshake returned" \
5442 -c "Read from server: .* bytes read"
5443
5444run_test "Event-driven I/O: client auth" \
5445 "$P_SRV event=1 tickets=0 auth_mode=required" \
5446 "$P_CLI event=1 tickets=0" \
5447 0 \
5448 -S "mbedtls_ssl_handshake returned" \
5449 -C "mbedtls_ssl_handshake returned" \
5450 -c "Read from server: .* bytes read"
5451
5452run_test "Event-driven I/O: ticket" \
5453 "$P_SRV event=1 tickets=1 auth_mode=none" \
5454 "$P_CLI event=1 tickets=1" \
5455 0 \
5456 -S "mbedtls_ssl_handshake returned" \
5457 -C "mbedtls_ssl_handshake returned" \
5458 -c "Read from server: .* bytes read"
5459
5460run_test "Event-driven I/O: ticket + client auth" \
5461 "$P_SRV event=1 tickets=1 auth_mode=required" \
5462 "$P_CLI event=1 tickets=1" \
5463 0 \
5464 -S "mbedtls_ssl_handshake returned" \
5465 -C "mbedtls_ssl_handshake returned" \
5466 -c "Read from server: .* bytes read"
5467
5468run_test "Event-driven I/O: ticket + client auth + resume" \
5469 "$P_SRV event=1 tickets=1 auth_mode=required" \
5470 "$P_CLI event=1 tickets=1 reconnect=1" \
5471 0 \
5472 -S "mbedtls_ssl_handshake returned" \
5473 -C "mbedtls_ssl_handshake returned" \
5474 -c "Read from server: .* bytes read"
5475
5476run_test "Event-driven I/O: ticket + resume" \
5477 "$P_SRV event=1 tickets=1 auth_mode=none" \
5478 "$P_CLI event=1 tickets=1 reconnect=1" \
5479 0 \
5480 -S "mbedtls_ssl_handshake returned" \
5481 -C "mbedtls_ssl_handshake returned" \
5482 -c "Read from server: .* bytes read"
5483
5484run_test "Event-driven I/O: session-id resume" \
5485 "$P_SRV event=1 tickets=0 auth_mode=none" \
5486 "$P_CLI event=1 tickets=0 reconnect=1" \
5487 0 \
5488 -S "mbedtls_ssl_handshake returned" \
5489 -C "mbedtls_ssl_handshake returned" \
5490 -c "Read from server: .* bytes read"
5491
Hanno Becker6a33f592018-03-13 11:38:46 +00005492run_test "Event-driven I/O, DTLS: basic handshake" \
5493 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5494 "$P_CLI dtls=1 event=1 tickets=0" \
5495 0 \
5496 -c "Read from server: .* bytes read"
5497
5498run_test "Event-driven I/O, DTLS: client auth" \
5499 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5500 "$P_CLI dtls=1 event=1 tickets=0" \
5501 0 \
5502 -c "Read from server: .* bytes read"
5503
5504run_test "Event-driven I/O, DTLS: ticket" \
5505 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5506 "$P_CLI dtls=1 event=1 tickets=1" \
5507 0 \
5508 -c "Read from server: .* bytes read"
5509
5510run_test "Event-driven I/O, DTLS: ticket + client auth" \
5511 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5512 "$P_CLI dtls=1 event=1 tickets=1" \
5513 0 \
5514 -c "Read from server: .* bytes read"
5515
5516run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5517 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005518 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005519 0 \
5520 -c "Read from server: .* bytes read"
5521
5522run_test "Event-driven I/O, DTLS: ticket + resume" \
5523 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005524 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005525 0 \
5526 -c "Read from server: .* bytes read"
5527
5528run_test "Event-driven I/O, DTLS: session-id resume" \
5529 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005530 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005531 0 \
5532 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005533
5534# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5535# During session resumption, the client will send its ApplicationData record
5536# within the same datagram as the Finished messages. In this situation, the
5537# server MUST NOT idle on the underlying transport after handshake completion,
5538# because the ApplicationData request has already been queued internally.
5539run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005540 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005541 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005542 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005543 0 \
5544 -c "Read from server: .* bytes read"
5545
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005546# Tests for version negotiation
5547
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005549run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005550 "$P_SRV" \
5551 "$P_CLI" \
5552 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005553 -S "mbedtls_ssl_handshake returned" \
5554 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005555 -s "Protocol is TLSv1.2" \
5556 -c "Protocol is TLSv1.2"
5557
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005559run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005560 "$P_SRV" \
5561 "$P_CLI max_version=tls1_1" \
5562 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005563 -S "mbedtls_ssl_handshake returned" \
5564 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005565 -s "Protocol is TLSv1.1" \
5566 -c "Protocol is TLSv1.1"
5567
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005569run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005570 "$P_SRV max_version=tls1_1" \
5571 "$P_CLI" \
5572 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005573 -S "mbedtls_ssl_handshake returned" \
5574 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005575 -s "Protocol is TLSv1.1" \
5576 -c "Protocol is TLSv1.1"
5577
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005579run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005580 "$P_SRV max_version=tls1_1" \
5581 "$P_CLI max_version=tls1_1" \
5582 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583 -S "mbedtls_ssl_handshake returned" \
5584 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005585 -s "Protocol is TLSv1.1" \
5586 -c "Protocol is TLSv1.1"
5587
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005589run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005590 "$P_SRV min_version=tls1_1" \
5591 "$P_CLI max_version=tls1_1" \
5592 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005593 -S "mbedtls_ssl_handshake returned" \
5594 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005595 -s "Protocol is TLSv1.1" \
5596 -c "Protocol is TLSv1.1"
5597
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005599run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005600 "$P_SRV max_version=tls1_1" \
5601 "$P_CLI min_version=tls1_1" \
5602 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005603 -S "mbedtls_ssl_handshake returned" \
5604 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005605 -s "Protocol is TLSv1.1" \
5606 -c "Protocol is TLSv1.1"
5607
Gilles Peskinebcb2ab02022-04-09 00:11:16 +02005608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005610run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005611 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005612 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005613 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005614 -s "mbedtls_ssl_handshake returned" \
5615 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005616 -c "SSL - Handshake protocol not within min/max boundaries"
5617
Gilles Peskinebcb2ab02022-04-09 00:11:16 +02005618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005620run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005621 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005622 "$P_CLI max_version=tls1_1" \
5623 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005624 -s "mbedtls_ssl_handshake returned" \
5625 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005626 -s "SSL - Handshake protocol not within min/max boundaries"
5627
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005628# Tests for ALPN extension
5629
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005630run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005631 "$P_SRV debug_level=3" \
5632 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005633 0 \
5634 -C "client hello, adding alpn extension" \
5635 -S "found alpn extension" \
5636 -C "got an alert message, type: \\[2:120]" \
5637 -S "server hello, adding alpn extension" \
5638 -C "found alpn extension " \
5639 -C "Application Layer Protocol is" \
5640 -S "Application Layer Protocol is"
5641
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005642run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005643 "$P_SRV debug_level=3" \
5644 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005645 0 \
5646 -c "client hello, adding alpn extension" \
5647 -s "found alpn extension" \
5648 -C "got an alert message, type: \\[2:120]" \
5649 -S "server hello, adding alpn extension" \
5650 -C "found alpn extension " \
5651 -c "Application Layer Protocol is (none)" \
5652 -S "Application Layer Protocol is"
5653
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005654run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005655 "$P_SRV debug_level=3 alpn=abc,1234" \
5656 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005657 0 \
5658 -C "client hello, adding alpn extension" \
5659 -S "found alpn extension" \
5660 -C "got an alert message, type: \\[2:120]" \
5661 -S "server hello, adding alpn extension" \
5662 -C "found alpn extension " \
5663 -C "Application Layer Protocol is" \
5664 -s "Application Layer Protocol is (none)"
5665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005666run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005667 "$P_SRV debug_level=3 alpn=abc,1234" \
5668 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005669 0 \
5670 -c "client hello, adding alpn extension" \
5671 -s "found alpn extension" \
5672 -C "got an alert message, type: \\[2:120]" \
5673 -s "server hello, adding alpn extension" \
5674 -c "found alpn extension" \
5675 -c "Application Layer Protocol is abc" \
5676 -s "Application Layer Protocol is abc"
5677
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005678run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005679 "$P_SRV debug_level=3 alpn=abc,1234" \
5680 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005681 0 \
5682 -c "client hello, adding alpn extension" \
5683 -s "found alpn extension" \
5684 -C "got an alert message, type: \\[2:120]" \
5685 -s "server hello, adding alpn extension" \
5686 -c "found alpn extension" \
5687 -c "Application Layer Protocol is abc" \
5688 -s "Application Layer Protocol is abc"
5689
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005690run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005691 "$P_SRV debug_level=3 alpn=abc,1234" \
5692 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005693 0 \
5694 -c "client hello, adding alpn extension" \
5695 -s "found alpn extension" \
5696 -C "got an alert message, type: \\[2:120]" \
5697 -s "server hello, adding alpn extension" \
5698 -c "found alpn extension" \
5699 -c "Application Layer Protocol is 1234" \
5700 -s "Application Layer Protocol is 1234"
5701
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005702run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005703 "$P_SRV debug_level=3 alpn=abc,123" \
5704 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005705 1 \
5706 -c "client hello, adding alpn extension" \
5707 -s "found alpn extension" \
5708 -c "got an alert message, type: \\[2:120]" \
5709 -S "server hello, adding alpn extension" \
5710 -C "found alpn extension" \
5711 -C "Application Layer Protocol is 1234" \
5712 -S "Application Layer Protocol is 1234"
5713
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005714
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005715# Tests for keyUsage in leaf certificates, part 1:
5716# server-side certificate/suite selection
5717
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005718run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005719 "$P_SRV key_file=data_files/server2.key \
5720 crt_file=data_files/server2.ku-ds.crt" \
5721 "$P_CLI" \
5722 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005723 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005724
5725
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005726run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005727 "$P_SRV key_file=data_files/server2.key \
5728 crt_file=data_files/server2.ku-ke.crt" \
5729 "$P_CLI" \
5730 0 \
5731 -c "Ciphersuite is TLS-RSA-WITH-"
5732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005733run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005734 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005735 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005736 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005737 1 \
5738 -C "Ciphersuite is "
5739
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005740run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005741 "$P_SRV key_file=data_files/server5.key \
5742 crt_file=data_files/server5.ku-ds.crt" \
5743 "$P_CLI" \
5744 0 \
5745 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5746
5747
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005748run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005749 "$P_SRV key_file=data_files/server5.key \
5750 crt_file=data_files/server5.ku-ka.crt" \
5751 "$P_CLI" \
5752 0 \
5753 -c "Ciphersuite is TLS-ECDH-"
5754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005755run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005756 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005757 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005758 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005759 1 \
5760 -C "Ciphersuite is "
5761
5762# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005763# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005764
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005765run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005766 "$O_SRV -key data_files/server2.key \
5767 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005768 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005769 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5770 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005771 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005772 -C "Processing of the Certificate handshake message failed" \
5773 -c "Ciphersuite is TLS-"
5774
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005775run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005776 "$O_SRV -key data_files/server2.key \
5777 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005778 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005779 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5780 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005781 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005782 -C "Processing of the Certificate handshake message failed" \
5783 -c "Ciphersuite is TLS-"
5784
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005785run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005786 "$O_SRV -key data_files/server2.key \
5787 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005788 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005789 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5790 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005791 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005792 -C "Processing of the Certificate handshake message failed" \
5793 -c "Ciphersuite is TLS-"
5794
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005795run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005796 "$O_SRV -key data_files/server2.key \
5797 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005798 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005799 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5800 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005801 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005802 -c "Processing of the Certificate handshake message failed" \
5803 -C "Ciphersuite is TLS-"
5804
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005805run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5806 "$O_SRV -key data_files/server2.key \
5807 -cert data_files/server2.ku-ke.crt" \
5808 "$P_CLI debug_level=1 auth_mode=optional \
5809 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5810 0 \
5811 -c "bad certificate (usage extensions)" \
5812 -C "Processing of the Certificate handshake message failed" \
5813 -c "Ciphersuite is TLS-" \
5814 -c "! Usage does not match the keyUsage extension"
5815
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005816run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005817 "$O_SRV -key data_files/server2.key \
5818 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005819 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005820 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5821 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005822 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005823 -C "Processing of the Certificate handshake message failed" \
5824 -c "Ciphersuite is TLS-"
5825
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005826run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005827 "$O_SRV -key data_files/server2.key \
5828 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005829 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005830 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5831 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005832 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005833 -c "Processing of the Certificate handshake message failed" \
5834 -C "Ciphersuite is TLS-"
5835
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005836run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5837 "$O_SRV -key data_files/server2.key \
5838 -cert data_files/server2.ku-ds.crt" \
5839 "$P_CLI debug_level=1 auth_mode=optional \
5840 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5841 0 \
5842 -c "bad certificate (usage extensions)" \
5843 -C "Processing of the Certificate handshake message failed" \
5844 -c "Ciphersuite is TLS-" \
5845 -c "! Usage does not match the keyUsage extension"
5846
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005847# Tests for keyUsage in leaf certificates, part 3:
5848# server-side checking of client cert
5849
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005850run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005851 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005852 "$O_CLI -key data_files/server2.key \
5853 -cert data_files/server2.ku-ds.crt" \
5854 0 \
5855 -S "bad certificate (usage extensions)" \
5856 -S "Processing of the Certificate handshake message failed"
5857
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005858run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005859 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005860 "$O_CLI -key data_files/server2.key \
5861 -cert data_files/server2.ku-ke.crt" \
5862 0 \
5863 -s "bad certificate (usage extensions)" \
5864 -S "Processing of the Certificate handshake message failed"
5865
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005866run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005867 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005868 "$O_CLI -key data_files/server2.key \
5869 -cert data_files/server2.ku-ke.crt" \
5870 1 \
5871 -s "bad certificate (usage extensions)" \
5872 -s "Processing of the Certificate handshake message failed"
5873
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005874run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005875 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005876 "$O_CLI -key data_files/server5.key \
5877 -cert data_files/server5.ku-ds.crt" \
5878 0 \
5879 -S "bad certificate (usage extensions)" \
5880 -S "Processing of the Certificate handshake message failed"
5881
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005882run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005883 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005884 "$O_CLI -key data_files/server5.key \
5885 -cert data_files/server5.ku-ka.crt" \
5886 0 \
5887 -s "bad certificate (usage extensions)" \
5888 -S "Processing of the Certificate handshake message failed"
5889
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005890# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5891
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005892run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005893 "$P_SRV key_file=data_files/server5.key \
5894 crt_file=data_files/server5.eku-srv.crt" \
5895 "$P_CLI" \
5896 0
5897
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005898run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005899 "$P_SRV key_file=data_files/server5.key \
5900 crt_file=data_files/server5.eku-srv.crt" \
5901 "$P_CLI" \
5902 0
5903
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005904run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005905 "$P_SRV key_file=data_files/server5.key \
5906 crt_file=data_files/server5.eku-cs_any.crt" \
5907 "$P_CLI" \
5908 0
5909
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005910run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005911 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005912 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005913 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005914 1
5915
5916# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5917
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005918run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005919 "$O_SRV -key data_files/server5.key \
5920 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005921 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005922 0 \
5923 -C "bad certificate (usage extensions)" \
5924 -C "Processing of the Certificate handshake message failed" \
5925 -c "Ciphersuite is TLS-"
5926
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005927run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005928 "$O_SRV -key data_files/server5.key \
5929 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005930 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005931 0 \
5932 -C "bad certificate (usage extensions)" \
5933 -C "Processing of the Certificate handshake message failed" \
5934 -c "Ciphersuite is TLS-"
5935
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005936run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005937 "$O_SRV -key data_files/server5.key \
5938 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005939 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005940 0 \
5941 -C "bad certificate (usage extensions)" \
5942 -C "Processing of the Certificate handshake message failed" \
5943 -c "Ciphersuite is TLS-"
5944
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005945run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005946 "$O_SRV -key data_files/server5.key \
5947 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005948 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005949 1 \
5950 -c "bad certificate (usage extensions)" \
5951 -c "Processing of the Certificate handshake message failed" \
5952 -C "Ciphersuite is TLS-"
5953
5954# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5955
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005956run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005957 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005958 "$O_CLI -key data_files/server5.key \
5959 -cert data_files/server5.eku-cli.crt" \
5960 0 \
5961 -S "bad certificate (usage extensions)" \
5962 -S "Processing of the Certificate handshake message failed"
5963
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005964run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005965 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005966 "$O_CLI -key data_files/server5.key \
5967 -cert data_files/server5.eku-srv_cli.crt" \
5968 0 \
5969 -S "bad certificate (usage extensions)" \
5970 -S "Processing of the Certificate handshake message failed"
5971
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005972run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005973 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005974 "$O_CLI -key data_files/server5.key \
5975 -cert data_files/server5.eku-cs_any.crt" \
5976 0 \
5977 -S "bad certificate (usage extensions)" \
5978 -S "Processing of the Certificate handshake message failed"
5979
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005980run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005981 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005982 "$O_CLI -key data_files/server5.key \
5983 -cert data_files/server5.eku-cs.crt" \
5984 0 \
5985 -s "bad certificate (usage extensions)" \
5986 -S "Processing of the Certificate handshake message failed"
5987
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005988run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005989 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005990 "$O_CLI -key data_files/server5.key \
5991 -cert data_files/server5.eku-cs.crt" \
5992 1 \
5993 -s "bad certificate (usage extensions)" \
5994 -s "Processing of the Certificate handshake message failed"
5995
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005996# Tests for DHM parameters loading
5997
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005998run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005999 "$P_SRV" \
6000 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6001 debug_level=3" \
6002 0 \
6003 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006004 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006005
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006006run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006007 "$P_SRV dhm_file=data_files/dhparams.pem" \
6008 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6009 debug_level=3" \
6010 0 \
6011 -c "value of 'DHM: P ' (1024 bits)" \
6012 -c "value of 'DHM: G ' (2 bits)"
6013
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006014# Tests for DHM client-side size checking
6015
6016run_test "DHM size: server default, client default, OK" \
6017 "$P_SRV" \
6018 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6019 debug_level=1" \
6020 0 \
6021 -C "DHM prime too short:"
6022
6023run_test "DHM size: server default, client 2048, OK" \
6024 "$P_SRV" \
6025 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6026 debug_level=1 dhmlen=2048" \
6027 0 \
6028 -C "DHM prime too short:"
6029
6030run_test "DHM size: server 1024, client default, OK" \
6031 "$P_SRV dhm_file=data_files/dhparams.pem" \
6032 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6033 debug_level=1" \
6034 0 \
6035 -C "DHM prime too short:"
6036
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006037run_test "DHM size: server 999, client 999, OK" \
6038 "$P_SRV dhm_file=data_files/dh.999.pem" \
6039 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6040 debug_level=1 dhmlen=999" \
6041 0 \
6042 -C "DHM prime too short:"
6043
6044run_test "DHM size: server 1000, client 1000, OK" \
6045 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6046 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6047 debug_level=1 dhmlen=1000" \
6048 0 \
6049 -C "DHM prime too short:"
6050
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006051run_test "DHM size: server 1000, client default, rejected" \
6052 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6053 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6054 debug_level=1" \
6055 1 \
6056 -c "DHM prime too short:"
6057
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006058run_test "DHM size: server 1000, client 1001, rejected" \
6059 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6060 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6061 debug_level=1 dhmlen=1001" \
6062 1 \
6063 -c "DHM prime too short:"
6064
6065run_test "DHM size: server 999, client 1000, rejected" \
6066 "$P_SRV dhm_file=data_files/dh.999.pem" \
6067 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6068 debug_level=1 dhmlen=1000" \
6069 1 \
6070 -c "DHM prime too short:"
6071
6072run_test "DHM size: server 998, client 999, rejected" \
6073 "$P_SRV dhm_file=data_files/dh.998.pem" \
6074 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6075 debug_level=1 dhmlen=999" \
6076 1 \
6077 -c "DHM prime too short:"
6078
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006079run_test "DHM size: server default, client 2049, rejected" \
6080 "$P_SRV" \
6081 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6082 debug_level=1 dhmlen=2049" \
6083 1 \
6084 -c "DHM prime too short:"
6085
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006086# Tests for PSK callback
6087
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006088run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006089 "$P_SRV psk=abc123 psk_identity=foo" \
6090 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6091 psk_identity=foo psk=abc123" \
6092 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006093 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006094 -S "SSL - Unknown identity received" \
6095 -S "SSL - Verification of the message MAC failed"
6096
Hanno Beckerf7027512018-10-23 15:27:39 +01006097requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6098run_test "PSK callback: opaque psk on client, no callback" \
6099 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006100 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006101 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006102 0 \
6103 -c "skip PMS generation for opaque PSK"\
6104 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006105 -C "session hash for extended master secret"\
6106 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006107 -S "SSL - None of the common ciphersuites is usable" \
6108 -S "SSL - Unknown identity received" \
6109 -S "SSL - Verification of the message MAC failed"
6110
6111requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6112run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6113 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006114 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006115 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006116 0 \
6117 -c "skip PMS generation for opaque PSK"\
6118 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006119 -C "session hash for extended master secret"\
6120 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006121 -S "SSL - None of the common ciphersuites is usable" \
6122 -S "SSL - Unknown identity received" \
6123 -S "SSL - Verification of the message MAC failed"
6124
6125requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6126run_test "PSK callback: opaque psk on client, no callback, EMS" \
6127 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006128 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006129 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006130 0 \
6131 -c "skip PMS generation for opaque PSK"\
6132 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006133 -c "session hash for extended master secret"\
6134 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006135 -S "SSL - None of the common ciphersuites is usable" \
6136 -S "SSL - Unknown identity received" \
6137 -S "SSL - Verification of the message MAC failed"
6138
6139requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6140run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6141 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006142 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006143 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006144 0 \
6145 -c "skip PMS generation for opaque PSK"\
6146 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006147 -c "session hash for extended master secret"\
6148 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006149 -S "SSL - None of the common ciphersuites is usable" \
6150 -S "SSL - Unknown identity received" \
6151 -S "SSL - Verification of the message MAC failed"
6152
Hanno Becker28c79dc2018-10-26 13:15:08 +01006153requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6154run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006155 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6156 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006157 psk_identity=foo psk=abc123" \
6158 0 \
6159 -C "skip PMS generation for opaque PSK"\
6160 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006161 -C "session hash for extended master secret"\
6162 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006163 -S "SSL - None of the common ciphersuites is usable" \
6164 -S "SSL - Unknown identity received" \
6165 -S "SSL - Verification of the message MAC failed"
6166
6167requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6168run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006169 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6170 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006171 psk_identity=foo psk=abc123" \
6172 0 \
6173 -C "skip PMS generation for opaque PSK"\
6174 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006175 -C "session hash for extended master secret"\
6176 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006177 -S "SSL - None of the common ciphersuites is usable" \
6178 -S "SSL - Unknown identity received" \
6179 -S "SSL - Verification of the message MAC failed"
6180
6181requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6182run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006183 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006184 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006185 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006186 psk_identity=foo psk=abc123 extended_ms=1" \
6187 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006188 -c "session hash for extended master secret"\
6189 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006190 -C "skip PMS generation for opaque PSK"\
6191 -s "skip PMS generation for opaque PSK"\
6192 -S "SSL - None of the common ciphersuites is usable" \
6193 -S "SSL - Unknown identity received" \
6194 -S "SSL - Verification of the message MAC failed"
6195
6196requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6197run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006198 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006199 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006200 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006201 psk_identity=foo psk=abc123 extended_ms=1" \
6202 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006203 -c "session hash for extended master secret"\
6204 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006205 -C "skip PMS generation for opaque PSK"\
6206 -s "skip PMS generation for opaque PSK"\
6207 -S "SSL - None of the common ciphersuites is usable" \
6208 -S "SSL - Unknown identity received" \
6209 -S "SSL - Verification of the message MAC failed"
6210
6211requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6212run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006213 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6214 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006215 psk_identity=def psk=beef" \
6216 0 \
6217 -C "skip PMS generation for opaque PSK"\
6218 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006219 -C "session hash for extended master secret"\
6220 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006221 -S "SSL - None of the common ciphersuites is usable" \
6222 -S "SSL - Unknown identity received" \
6223 -S "SSL - Verification of the message MAC failed"
6224
6225requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6226run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006227 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6228 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006229 psk_identity=def psk=beef" \
6230 0 \
6231 -C "skip PMS generation for opaque PSK"\
6232 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006233 -C "session hash for extended master secret"\
6234 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006235 -S "SSL - None of the common ciphersuites is usable" \
6236 -S "SSL - Unknown identity received" \
6237 -S "SSL - Verification of the message MAC failed"
6238
6239requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6240run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006241 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006242 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006243 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006244 psk_identity=abc psk=dead extended_ms=1" \
6245 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006246 -c "session hash for extended master secret"\
6247 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006248 -C "skip PMS generation for opaque PSK"\
6249 -s "skip PMS generation for opaque PSK"\
6250 -S "SSL - None of the common ciphersuites is usable" \
6251 -S "SSL - Unknown identity received" \
6252 -S "SSL - Verification of the message MAC failed"
6253
6254requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6255run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006256 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006257 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006258 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006259 psk_identity=abc psk=dead extended_ms=1" \
6260 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006261 -c "session hash for extended master secret"\
6262 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006263 -C "skip PMS generation for opaque PSK"\
6264 -s "skip PMS generation for opaque PSK"\
6265 -S "SSL - None of the common ciphersuites is usable" \
6266 -S "SSL - Unknown identity received" \
6267 -S "SSL - Verification of the message MAC failed"
6268
6269requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6270run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006271 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6272 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006273 psk_identity=def psk=beef" \
6274 0 \
6275 -C "skip PMS generation for opaque PSK"\
6276 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006277 -C "session hash for extended master secret"\
6278 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006279 -S "SSL - None of the common ciphersuites is usable" \
6280 -S "SSL - Unknown identity received" \
6281 -S "SSL - Verification of the message MAC failed"
6282
6283requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6284run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006285 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6286 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006287 psk_identity=def psk=beef" \
6288 0 \
6289 -C "skip PMS generation for opaque PSK"\
6290 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006291 -C "session hash for extended master secret"\
6292 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006293 -S "SSL - None of the common ciphersuites is usable" \
6294 -S "SSL - Unknown identity received" \
6295 -S "SSL - Verification of the message MAC failed"
6296
6297requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6298run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006299 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6300 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006301 psk_identity=def psk=beef" \
6302 0 \
6303 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006304 -C "session hash for extended master secret"\
6305 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006306 -S "SSL - None of the common ciphersuites is usable" \
6307 -S "SSL - Unknown identity received" \
6308 -S "SSL - Verification of the message MAC failed"
6309
6310requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6311run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006312 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6313 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006314 psk_identity=def psk=beef" \
6315 0 \
6316 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006317 -C "session hash for extended master secret"\
6318 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006319 -S "SSL - None of the common ciphersuites is usable" \
6320 -S "SSL - Unknown identity received" \
6321 -S "SSL - Verification of the message MAC failed"
6322
6323requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6324run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006325 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6326 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006327 psk_identity=def psk=beef" \
6328 1 \
6329 -s "SSL - Verification of the message MAC failed"
6330
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006331run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006332 "$P_SRV" \
6333 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6334 psk_identity=foo psk=abc123" \
6335 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006336 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006337 -S "SSL - Unknown identity received" \
6338 -S "SSL - Verification of the message MAC failed"
6339
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006340run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006341 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6342 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6343 psk_identity=foo psk=abc123" \
6344 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006345 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006346 -s "SSL - Unknown identity received" \
6347 -S "SSL - Verification of the message MAC failed"
6348
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006349run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006350 "$P_SRV psk_list=abc,dead,def,beef" \
6351 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6352 psk_identity=abc psk=dead" \
6353 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006354 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006355 -S "SSL - Unknown identity received" \
6356 -S "SSL - Verification of the message MAC failed"
6357
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006358run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006359 "$P_SRV psk_list=abc,dead,def,beef" \
6360 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6361 psk_identity=def psk=beef" \
6362 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006363 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006364 -S "SSL - Unknown identity received" \
6365 -S "SSL - Verification of the message MAC failed"
6366
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006367run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006368 "$P_SRV psk_list=abc,dead,def,beef" \
6369 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6370 psk_identity=ghi psk=beef" \
6371 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006372 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006373 -s "SSL - Unknown identity received" \
6374 -S "SSL - Verification of the message MAC failed"
6375
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006376run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006377 "$P_SRV psk_list=abc,dead,def,beef" \
6378 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6379 psk_identity=abc psk=beef" \
6380 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006381 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006382 -S "SSL - Unknown identity received" \
6383 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006384
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006385# Tests for EC J-PAKE
6386
Hanno Beckerfa452c42020-08-14 15:42:49 +01006387requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006388run_test "ECJPAKE: client not configured" \
6389 "$P_SRV debug_level=3" \
6390 "$P_CLI debug_level=3" \
6391 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006392 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006393 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006394 -S "found ecjpake kkpp extension" \
6395 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006396 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006397 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006398 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006399 -S "None of the common ciphersuites is usable"
6400
Hanno Beckerfa452c42020-08-14 15:42:49 +01006401requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006402run_test "ECJPAKE: server not configured" \
6403 "$P_SRV debug_level=3" \
6404 "$P_CLI debug_level=3 ecjpake_pw=bla \
6405 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6406 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006407 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006408 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006409 -s "found ecjpake kkpp extension" \
6410 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006411 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006412 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006413 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006414 -s "None of the common ciphersuites is usable"
6415
Hanno Beckerfa452c42020-08-14 15:42:49 +01006416requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006417run_test "ECJPAKE: working, TLS" \
6418 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6419 "$P_CLI debug_level=3 ecjpake_pw=bla \
6420 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006421 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006422 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006423 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006424 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006425 -s "found ecjpake kkpp extension" \
6426 -S "skip ecjpake kkpp extension" \
6427 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006428 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006429 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006430 -S "None of the common ciphersuites is usable" \
6431 -S "SSL - Verification of the message MAC failed"
6432
Janos Follath74537a62016-09-02 13:45:28 +01006433server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006434requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006435run_test "ECJPAKE: password mismatch, TLS" \
6436 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6437 "$P_CLI debug_level=3 ecjpake_pw=bad \
6438 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6439 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006440 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006441 -s "SSL - Verification of the message MAC failed"
6442
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006443requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006444run_test "ECJPAKE: working, DTLS" \
6445 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6446 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6447 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6448 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006449 -c "re-using cached ecjpake parameters" \
6450 -S "SSL - Verification of the message MAC failed"
6451
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006452requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006453run_test "ECJPAKE: working, DTLS, no cookie" \
6454 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6455 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6456 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6457 0 \
6458 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006459 -S "SSL - Verification of the message MAC failed"
6460
Janos Follath74537a62016-09-02 13:45:28 +01006461server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006462requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006463run_test "ECJPAKE: password mismatch, DTLS" \
6464 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6465 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6466 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6467 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006468 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006469 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006470
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006471# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006472requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006473run_test "ECJPAKE: working, DTLS, nolog" \
6474 "$P_SRV dtls=1 ecjpake_pw=bla" \
6475 "$P_CLI dtls=1 ecjpake_pw=bla \
6476 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6477 0
6478
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006479# Tests for ciphersuites per version
6480
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006481requires_config_enabled MBEDTLS_CAMELLIA_C
6482requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006483run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006484 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006485 "$P_CLI force_version=ssl3" \
6486 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006487 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006488
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006489requires_config_enabled MBEDTLS_CAMELLIA_C
6490requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006491run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006492 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006493 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006494 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006495 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006496
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006497requires_config_enabled MBEDTLS_CAMELLIA_C
6498requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006499run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006500 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006501 "$P_CLI force_version=tls1_1" \
6502 0 \
6503 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6504
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006505requires_config_enabled MBEDTLS_CAMELLIA_C
6506requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006507run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006508 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006509 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006510 0 \
6511 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6512
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006513# Test for ClientHello without extensions
6514
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006515requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006516run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006517 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006518 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006519 0 \
6520 -s "dumping 'client hello extensions' (0 bytes)"
6521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006523
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006524# The server first reads buffer_size-1 bytes, then reads the remainder.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006525run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006526 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006527 "$P_CLI request_size=100" \
6528 0 \
6529 -s "Read from client: 100 bytes read$"
6530
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006531run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
6532 "$P_SRV buffer_size=100" \
6533 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006534 0 \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006535 -s "Read from client: 101 bytes read (100 + 1)"
6536
6537requires_max_content_len 200
6538run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
6539 "$P_SRV buffer_size=100" \
6540 "$P_CLI request_size=200" \
6541 0 \
6542 -s "Read from client: 200 bytes read (100 + 100)"
6543
6544run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
6545 "$P_SRV buffer_size=100" \
6546 "$P_CLI request_size=$MAX_CONTENT_LEN" \
6547 0 \
6548 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006549
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006550# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006551
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006552run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006553 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006554 "$P_CLI request_size=1 force_version=ssl3 \
6555 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6556 0 \
6557 -s "Read from client: 1 bytes read"
6558
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006559run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006560 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006561 "$P_CLI request_size=1 force_version=ssl3 \
6562 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6563 0 \
6564 -s "Read from client: 1 bytes read"
6565
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006566run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006567 "$P_SRV" \
6568 "$P_CLI request_size=1 force_version=tls1 \
6569 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6570 0 \
6571 -s "Read from client: 1 bytes read"
6572
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006573run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006574 "$P_SRV" \
6575 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6576 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6577 0 \
6578 -s "Read from client: 1 bytes read"
6579
Hanno Becker32c55012017-11-10 08:42:54 +00006580requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006581run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006582 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006583 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006584 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006585 0 \
6586 -s "Read from client: 1 bytes read"
6587
Hanno Becker32c55012017-11-10 08:42:54 +00006588requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006589run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006590 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006591 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006592 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006593 0 \
6594 -s "Read from client: 1 bytes read"
6595
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006596run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006597 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006598 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006599 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6600 0 \
6601 -s "Read from client: 1 bytes read"
6602
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006603run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006604 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6605 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006606 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006607 0 \
6608 -s "Read from client: 1 bytes read"
6609
6610requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006611run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006612 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006613 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006614 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006615 0 \
6616 -s "Read from client: 1 bytes read"
6617
Hanno Becker8501f982017-11-10 08:59:04 +00006618requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006619run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006620 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6621 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6622 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006623 0 \
6624 -s "Read from client: 1 bytes read"
6625
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006626run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006627 "$P_SRV" \
6628 "$P_CLI request_size=1 force_version=tls1_1 \
6629 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6630 0 \
6631 -s "Read from client: 1 bytes read"
6632
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006633run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006634 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006635 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006636 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006637 0 \
6638 -s "Read from client: 1 bytes read"
6639
6640requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006641run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006642 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006643 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006644 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006645 0 \
6646 -s "Read from client: 1 bytes read"
6647
6648requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006649run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006650 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006651 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006652 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006653 0 \
6654 -s "Read from client: 1 bytes read"
6655
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006656run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006657 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006658 "$P_CLI request_size=1 force_version=tls1_1 \
6659 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6660 0 \
6661 -s "Read from client: 1 bytes read"
6662
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006663run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006664 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006665 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006666 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006667 0 \
6668 -s "Read from client: 1 bytes read"
6669
Hanno Becker8501f982017-11-10 08:59:04 +00006670requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006671run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006672 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006673 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006674 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006675 0 \
6676 -s "Read from client: 1 bytes read"
6677
Hanno Becker32c55012017-11-10 08:42:54 +00006678requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006679run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006680 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006681 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006682 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006683 0 \
6684 -s "Read from client: 1 bytes read"
6685
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006686run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006687 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006688 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006689 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6690 0 \
6691 -s "Read from client: 1 bytes read"
6692
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006693run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006694 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006695 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006696 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006697 0 \
6698 -s "Read from client: 1 bytes read"
6699
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006700run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006701 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006702 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006703 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006704 0 \
6705 -s "Read from client: 1 bytes read"
6706
Hanno Becker32c55012017-11-10 08:42:54 +00006707requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006708run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006709 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006710 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006711 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006712 0 \
6713 -s "Read from client: 1 bytes read"
6714
Hanno Becker8501f982017-11-10 08:59:04 +00006715requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006716run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006717 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006718 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006719 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006720 0 \
6721 -s "Read from client: 1 bytes read"
6722
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006723run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006724 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006725 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006726 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6727 0 \
6728 -s "Read from client: 1 bytes read"
6729
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006730run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006731 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006732 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006733 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006734 0 \
6735 -s "Read from client: 1 bytes read"
6736
Hanno Becker32c55012017-11-10 08:42:54 +00006737requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006738run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006739 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006740 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006741 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006742 0 \
6743 -s "Read from client: 1 bytes read"
6744
Hanno Becker8501f982017-11-10 08:59:04 +00006745requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006746run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006747 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006748 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006749 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006750 0 \
6751 -s "Read from client: 1 bytes read"
6752
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006753run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006754 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006755 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006756 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6757 0 \
6758 -s "Read from client: 1 bytes read"
6759
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006760run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006761 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006762 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006763 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6764 0 \
6765 -s "Read from client: 1 bytes read"
6766
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006767# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006768
6769requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006770run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006771 "$P_SRV dtls=1 force_version=dtls1" \
6772 "$P_CLI dtls=1 request_size=1 \
6773 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6774 0 \
6775 -s "Read from client: 1 bytes read"
6776
6777requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006778run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006779 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6780 "$P_CLI dtls=1 request_size=1 \
6781 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6782 0 \
6783 -s "Read from client: 1 bytes read"
6784
6785requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6786requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006787run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006788 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6789 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006790 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6791 0 \
6792 -s "Read from client: 1 bytes read"
6793
6794requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6795requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006796run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006797 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006798 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006799 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006800 0 \
6801 -s "Read from client: 1 bytes read"
6802
6803requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006804run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006805 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006806 "$P_CLI dtls=1 request_size=1 \
6807 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6808 0 \
6809 -s "Read from client: 1 bytes read"
6810
6811requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006812run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006813 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006814 "$P_CLI dtls=1 request_size=1 \
6815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6816 0 \
6817 -s "Read from client: 1 bytes read"
6818
6819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6820requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006821run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006822 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006823 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006824 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006825 0 \
6826 -s "Read from client: 1 bytes read"
6827
6828requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6829requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006830run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006831 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006832 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006833 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006834 0 \
6835 -s "Read from client: 1 bytes read"
6836
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006837# Tests for small server packets
6838
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006839run_test "Small server packet SSLv3 BlockCipher" \
6840 "$P_SRV response_size=1 min_version=ssl3" \
6841 "$P_CLI force_version=ssl3 \
6842 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6843 0 \
6844 -c "Read from server: 1 bytes read"
6845
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006846run_test "Small server packet SSLv3 StreamCipher" \
6847 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6848 "$P_CLI force_version=ssl3 \
6849 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6850 0 \
6851 -c "Read from server: 1 bytes read"
6852
6853run_test "Small server packet TLS 1.0 BlockCipher" \
6854 "$P_SRV response_size=1" \
6855 "$P_CLI force_version=tls1 \
6856 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6857 0 \
6858 -c "Read from server: 1 bytes read"
6859
6860run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6861 "$P_SRV response_size=1" \
6862 "$P_CLI force_version=tls1 etm=0 \
6863 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6864 0 \
6865 -c "Read from server: 1 bytes read"
6866
6867requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6868run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6869 "$P_SRV response_size=1 trunc_hmac=1" \
6870 "$P_CLI force_version=tls1 \
6871 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6872 0 \
6873 -c "Read from server: 1 bytes read"
6874
6875requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6876run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6877 "$P_SRV response_size=1 trunc_hmac=1" \
6878 "$P_CLI force_version=tls1 \
6879 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6880 0 \
6881 -c "Read from server: 1 bytes read"
6882
6883run_test "Small server packet TLS 1.0 StreamCipher" \
6884 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6885 "$P_CLI force_version=tls1 \
6886 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6887 0 \
6888 -c "Read from server: 1 bytes read"
6889
6890run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6891 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6892 "$P_CLI force_version=tls1 \
6893 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6894 0 \
6895 -c "Read from server: 1 bytes read"
6896
6897requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6898run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6899 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6900 "$P_CLI force_version=tls1 \
6901 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6902 0 \
6903 -c "Read from server: 1 bytes read"
6904
6905requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6906run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6907 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6908 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6909 trunc_hmac=1 etm=0" \
6910 0 \
6911 -c "Read from server: 1 bytes read"
6912
6913run_test "Small server packet TLS 1.1 BlockCipher" \
6914 "$P_SRV response_size=1" \
6915 "$P_CLI force_version=tls1_1 \
6916 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6917 0 \
6918 -c "Read from server: 1 bytes read"
6919
6920run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6921 "$P_SRV response_size=1" \
6922 "$P_CLI force_version=tls1_1 \
6923 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6924 0 \
6925 -c "Read from server: 1 bytes read"
6926
6927requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6928run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6929 "$P_SRV response_size=1 trunc_hmac=1" \
6930 "$P_CLI force_version=tls1_1 \
6931 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6932 0 \
6933 -c "Read from server: 1 bytes read"
6934
6935requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6936run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6937 "$P_SRV response_size=1 trunc_hmac=1" \
6938 "$P_CLI force_version=tls1_1 \
6939 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6940 0 \
6941 -c "Read from server: 1 bytes read"
6942
6943run_test "Small server packet TLS 1.1 StreamCipher" \
6944 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6945 "$P_CLI force_version=tls1_1 \
6946 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6947 0 \
6948 -c "Read from server: 1 bytes read"
6949
6950run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6951 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6952 "$P_CLI force_version=tls1_1 \
6953 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6954 0 \
6955 -c "Read from server: 1 bytes read"
6956
6957requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6958run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6959 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6960 "$P_CLI force_version=tls1_1 \
6961 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6962 0 \
6963 -c "Read from server: 1 bytes read"
6964
6965requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6966run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6967 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6968 "$P_CLI force_version=tls1_1 \
6969 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6970 0 \
6971 -c "Read from server: 1 bytes read"
6972
6973run_test "Small server packet TLS 1.2 BlockCipher" \
6974 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006975 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006976 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6977 0 \
6978 -c "Read from server: 1 bytes read"
6979
6980run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6981 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006982 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006983 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6984 0 \
6985 -c "Read from server: 1 bytes read"
6986
6987run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6988 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006989 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006990 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6991 0 \
6992 -c "Read from server: 1 bytes read"
6993
6994requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6995run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6996 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006997 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006998 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6999 0 \
7000 -c "Read from server: 1 bytes read"
7001
7002requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7003run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7004 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007005 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007006 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7007 0 \
7008 -c "Read from server: 1 bytes read"
7009
7010run_test "Small server packet TLS 1.2 StreamCipher" \
7011 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007012 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007013 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7014 0 \
7015 -c "Read from server: 1 bytes read"
7016
7017run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
7018 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007019 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007020 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7021 0 \
7022 -c "Read from server: 1 bytes read"
7023
7024requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7025run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
7026 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007027 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007028 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7029 0 \
7030 -c "Read from server: 1 bytes read"
7031
7032requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7033run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7034 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007035 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007036 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7037 0 \
7038 -c "Read from server: 1 bytes read"
7039
7040run_test "Small server packet TLS 1.2 AEAD" \
7041 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007042 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007043 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7044 0 \
7045 -c "Read from server: 1 bytes read"
7046
7047run_test "Small server packet TLS 1.2 AEAD shorter tag" \
7048 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007049 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007050 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7051 0 \
7052 -c "Read from server: 1 bytes read"
7053
7054# Tests for small server packets in DTLS
7055
7056requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7057run_test "Small server packet DTLS 1.0" \
7058 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
7059 "$P_CLI dtls=1 \
7060 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7061 0 \
7062 -c "Read from server: 1 bytes read"
7063
7064requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7065run_test "Small server packet DTLS 1.0, without EtM" \
7066 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
7067 "$P_CLI dtls=1 \
7068 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7069 0 \
7070 -c "Read from server: 1 bytes read"
7071
7072requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7073requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7074run_test "Small server packet DTLS 1.0, truncated hmac" \
7075 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
7076 "$P_CLI dtls=1 trunc_hmac=1 \
7077 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7078 0 \
7079 -c "Read from server: 1 bytes read"
7080
7081requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7082requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7083run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
7084 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
7085 "$P_CLI dtls=1 \
7086 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7087 0 \
7088 -c "Read from server: 1 bytes read"
7089
7090requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7091run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007092 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007093 "$P_CLI dtls=1 \
7094 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7095 0 \
7096 -c "Read from server: 1 bytes read"
7097
7098requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7099run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007100 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007101 "$P_CLI dtls=1 \
7102 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7103 0 \
7104 -c "Read from server: 1 bytes read"
7105
7106requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7107requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7108run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007109 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007110 "$P_CLI dtls=1 \
7111 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
7112 0 \
7113 -c "Read from server: 1 bytes read"
7114
7115requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7116requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7117run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007118 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007119 "$P_CLI dtls=1 \
7120 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7121 0 \
7122 -c "Read from server: 1 bytes read"
7123
Janos Follath00efff72016-05-06 13:48:23 +01007124# A test for extensions in SSLv3
Yuto Takanoa49124e2021-07-08 15:56:33 +01007125requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01007126run_test "SSLv3 with extensions, server side" \
7127 "$P_SRV min_version=ssl3 debug_level=3" \
7128 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
7129 0 \
7130 -S "dumping 'client hello extensions'" \
7131 -S "server hello, total extension length:"
7132
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007133# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007134
Angus Grattonc4dd0732018-04-11 16:28:39 +10007135# How many fragments do we expect to write $1 bytes?
7136fragments_for_write() {
7137 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
7138}
7139
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007140run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01007141 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007142 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007143 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7144 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007145 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7146 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007147
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007148run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007149 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007150 "$P_CLI request_size=16384 force_version=ssl3 \
7151 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7152 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007153 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7154 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007155
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007156run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007157 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007158 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007159 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7160 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007161 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7162 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007163
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007164run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007165 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007166 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
7167 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7168 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007169 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007170
Hanno Becker32c55012017-11-10 08:42:54 +00007171requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007172run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007173 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007174 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007175 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007176 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007177 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7178 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007179
Hanno Becker32c55012017-11-10 08:42:54 +00007180requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007181run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007182 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007183 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007184 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007185 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007186 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007187
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007188run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007189 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007190 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007191 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7192 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007193 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007194
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007195run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007196 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7197 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007198 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007199 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007200 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007201
7202requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007203run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007204 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007205 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007206 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007207 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007208 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007209
Hanno Becker278fc7a2017-11-10 09:16:28 +00007210requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007211run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007212 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007213 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007214 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007215 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007216 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7217 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007218
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007219run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007220 "$P_SRV" \
7221 "$P_CLI request_size=16384 force_version=tls1_1 \
7222 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7223 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007224 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7225 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007226
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007227run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007228 "$P_SRV" \
7229 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
7230 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007231 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007232 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007233
Hanno Becker32c55012017-11-10 08:42:54 +00007234requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007235run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007236 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007237 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007238 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007239 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007240 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007241
Hanno Becker32c55012017-11-10 08:42:54 +00007242requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007243run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007244 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007245 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007246 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007247 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007248 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007249
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007250run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007251 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7252 "$P_CLI request_size=16384 force_version=tls1_1 \
7253 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7254 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007255 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7256 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007257
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007258run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007259 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007260 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007261 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007262 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007263 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7264 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007265
Hanno Becker278fc7a2017-11-10 09:16:28 +00007266requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007267run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007268 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007269 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007270 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007271 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007272 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007273
Hanno Becker278fc7a2017-11-10 09:16:28 +00007274requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007275run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007276 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007277 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007278 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007279 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007280 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7281 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007282
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007283run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007284 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007285 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007286 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7287 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007288 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7289 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007290
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007291run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007292 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007293 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007294 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7295 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007296 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007297
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007298run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007299 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007300 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007301 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007302 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007303 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7304 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007305
Hanno Becker32c55012017-11-10 08:42:54 +00007306requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007307run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007308 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007309 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007310 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007311 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007312 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007313
Hanno Becker278fc7a2017-11-10 09:16:28 +00007314requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007315run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007316 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007317 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007318 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007319 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007320 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7321 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007322
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007323run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007324 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007325 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007326 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7327 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007328 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7329 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007330
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007331run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007332 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007333 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007334 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7335 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007336 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007337
Hanno Becker32c55012017-11-10 08:42:54 +00007338requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007339run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007340 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007341 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007342 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007343 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007344 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007345
Hanno Becker278fc7a2017-11-10 09:16:28 +00007346requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007347run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007348 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007349 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007350 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007351 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007352 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7353 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007354
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007355run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007356 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007357 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007358 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7359 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007360 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7361 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007362
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007363run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007364 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007365 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007366 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7367 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007368 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7369 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007370
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007371# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007372# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007373run_test "Large server packet SSLv3 StreamCipher" \
7374 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7375 "$P_CLI force_version=ssl3 \
7376 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7377 0 \
7378 -c "Read from server: 16384 bytes read"
7379
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007380# Checking next 4 tests logs for 1n-1 split against BEAST too
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007381run_test "Large server packet SSLv3 BlockCipher" \
7382 "$P_SRV response_size=16384 min_version=ssl3" \
7383 "$P_CLI force_version=ssl3 recsplit=0 \
7384 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7385 0 \
7386 -c "Read from server: 1 bytes read"\
7387 -c "16383 bytes read"\
7388 -C "Read from server: 16384 bytes read"
7389
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007390run_test "Large server packet TLS 1.0 BlockCipher" \
7391 "$P_SRV response_size=16384" \
7392 "$P_CLI force_version=tls1 recsplit=0 \
7393 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7394 0 \
7395 -c "Read from server: 1 bytes read"\
7396 -c "16383 bytes read"\
7397 -C "Read from server: 16384 bytes read"
7398
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007399run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7400 "$P_SRV response_size=16384" \
7401 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7402 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7403 0 \
7404 -c "Read from server: 1 bytes read"\
7405 -c "16383 bytes read"\
7406 -C "Read from server: 16384 bytes read"
7407
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007408requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7409run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7410 "$P_SRV response_size=16384" \
7411 "$P_CLI force_version=tls1 recsplit=0 \
7412 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7413 trunc_hmac=1" \
7414 0 \
7415 -c "Read from server: 1 bytes read"\
7416 -c "16383 bytes read"\
7417 -C "Read from server: 16384 bytes read"
7418
7419requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7420run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7421 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7422 "$P_CLI force_version=tls1 \
7423 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7424 trunc_hmac=1" \
7425 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007426 -s "16384 bytes written in 1 fragments" \
7427 -c "Read from server: 16384 bytes read"
7428
7429run_test "Large server packet TLS 1.0 StreamCipher" \
7430 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7431 "$P_CLI force_version=tls1 \
7432 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7433 0 \
7434 -s "16384 bytes written in 1 fragments" \
7435 -c "Read from server: 16384 bytes read"
7436
7437run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7438 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7439 "$P_CLI force_version=tls1 \
7440 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7441 0 \
7442 -s "16384 bytes written in 1 fragments" \
7443 -c "Read from server: 16384 bytes read"
7444
7445requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7446run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7447 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7448 "$P_CLI force_version=tls1 \
7449 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7450 0 \
7451 -s "16384 bytes written in 1 fragments" \
7452 -c "Read from server: 16384 bytes read"
7453
7454requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7455run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7456 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7457 "$P_CLI force_version=tls1 \
7458 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7459 0 \
7460 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007461 -c "Read from server: 16384 bytes read"
7462
7463run_test "Large server packet TLS 1.1 BlockCipher" \
7464 "$P_SRV response_size=16384" \
7465 "$P_CLI force_version=tls1_1 \
7466 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7467 0 \
7468 -c "Read from server: 16384 bytes read"
7469
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007470run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7471 "$P_SRV response_size=16384" \
7472 "$P_CLI force_version=tls1_1 etm=0 \
7473 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007474 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007475 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007476 -c "Read from server: 16384 bytes read"
7477
7478requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7479run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7480 "$P_SRV response_size=16384" \
7481 "$P_CLI force_version=tls1_1 \
7482 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7483 trunc_hmac=1" \
7484 0 \
7485 -c "Read from server: 16384 bytes read"
7486
7487requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007488run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7489 "$P_SRV response_size=16384 trunc_hmac=1" \
7490 "$P_CLI force_version=tls1_1 \
7491 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7492 0 \
7493 -s "16384 bytes written in 1 fragments" \
7494 -c "Read from server: 16384 bytes read"
7495
7496run_test "Large server packet TLS 1.1 StreamCipher" \
7497 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7498 "$P_CLI force_version=tls1_1 \
7499 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7500 0 \
7501 -c "Read from server: 16384 bytes read"
7502
7503run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7504 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7505 "$P_CLI force_version=tls1_1 \
7506 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7507 0 \
7508 -s "16384 bytes written in 1 fragments" \
7509 -c "Read from server: 16384 bytes read"
7510
7511requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007512run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7513 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7514 "$P_CLI force_version=tls1_1 \
7515 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7516 trunc_hmac=1" \
7517 0 \
7518 -c "Read from server: 16384 bytes read"
7519
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007520run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7521 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7522 "$P_CLI force_version=tls1_1 \
7523 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7524 0 \
7525 -s "16384 bytes written in 1 fragments" \
7526 -c "Read from server: 16384 bytes read"
7527
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007528run_test "Large server packet TLS 1.2 BlockCipher" \
7529 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007530 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007531 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7532 0 \
7533 -c "Read from server: 16384 bytes read"
7534
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007535run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7536 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007537 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007538 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7539 0 \
7540 -s "16384 bytes written in 1 fragments" \
7541 -c "Read from server: 16384 bytes read"
7542
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007543run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7544 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007545 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007546 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7547 0 \
7548 -c "Read from server: 16384 bytes read"
7549
7550requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7551run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7552 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007553 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007554 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7555 trunc_hmac=1" \
7556 0 \
7557 -c "Read from server: 16384 bytes read"
7558
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007559run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7560 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007561 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007562 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7563 0 \
7564 -s "16384 bytes written in 1 fragments" \
7565 -c "Read from server: 16384 bytes read"
7566
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007567run_test "Large server packet TLS 1.2 StreamCipher" \
7568 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007569 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007570 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7571 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007572 -s "16384 bytes written in 1 fragments" \
7573 -c "Read from server: 16384 bytes read"
7574
7575run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7576 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007577 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007578 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7579 0 \
7580 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007581 -c "Read from server: 16384 bytes read"
7582
7583requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7584run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7585 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007586 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007587 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7588 trunc_hmac=1" \
7589 0 \
7590 -c "Read from server: 16384 bytes read"
7591
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007592requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7593run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7594 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007595 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007596 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7597 0 \
7598 -s "16384 bytes written in 1 fragments" \
7599 -c "Read from server: 16384 bytes read"
7600
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007601run_test "Large server packet TLS 1.2 AEAD" \
7602 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007603 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007604 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7605 0 \
7606 -c "Read from server: 16384 bytes read"
7607
7608run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7609 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007610 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007611 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7612 0 \
7613 -c "Read from server: 16384 bytes read"
7614
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007615# Tests for restartable ECC
7616
7617requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7618run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007619 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007620 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007621 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007622 debug_level=1" \
7623 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007624 -C "x509_verify_cert.*4b00" \
7625 -C "mbedtls_pk_verify.*4b00" \
7626 -C "mbedtls_ecdh_make_public.*4b00" \
7627 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007628
7629requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7630run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007631 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007632 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007633 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007634 debug_level=1 ec_max_ops=0" \
7635 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007636 -C "x509_verify_cert.*4b00" \
7637 -C "mbedtls_pk_verify.*4b00" \
7638 -C "mbedtls_ecdh_make_public.*4b00" \
7639 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007640
7641requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7642run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007643 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007644 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007645 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007646 debug_level=1 ec_max_ops=65535" \
7647 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007648 -C "x509_verify_cert.*4b00" \
7649 -C "mbedtls_pk_verify.*4b00" \
7650 -C "mbedtls_ecdh_make_public.*4b00" \
7651 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007652
7653requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7654run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007655 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007656 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007657 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007658 debug_level=1 ec_max_ops=1000" \
7659 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007660 -c "x509_verify_cert.*4b00" \
7661 -c "mbedtls_pk_verify.*4b00" \
7662 -c "mbedtls_ecdh_make_public.*4b00" \
7663 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007664
7665requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007666run_test "EC restart: TLS, max_ops=1000, badsign" \
7667 "$P_SRV auth_mode=required \
7668 crt_file=data_files/server5-badsign.crt \
7669 key_file=data_files/server5.key" \
7670 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7671 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7672 debug_level=1 ec_max_ops=1000" \
7673 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007674 -c "x509_verify_cert.*4b00" \
7675 -C "mbedtls_pk_verify.*4b00" \
7676 -C "mbedtls_ecdh_make_public.*4b00" \
7677 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007678 -c "! The certificate is not correctly signed by the trusted CA" \
7679 -c "! mbedtls_ssl_handshake returned" \
7680 -c "X509 - Certificate verification failed"
7681
7682requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7683run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7684 "$P_SRV auth_mode=required \
7685 crt_file=data_files/server5-badsign.crt \
7686 key_file=data_files/server5.key" \
7687 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7688 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7689 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7690 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007691 -c "x509_verify_cert.*4b00" \
7692 -c "mbedtls_pk_verify.*4b00" \
7693 -c "mbedtls_ecdh_make_public.*4b00" \
7694 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007695 -c "! The certificate is not correctly signed by the trusted CA" \
7696 -C "! mbedtls_ssl_handshake returned" \
7697 -C "X509 - Certificate verification failed"
7698
7699requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7700run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7701 "$P_SRV auth_mode=required \
7702 crt_file=data_files/server5-badsign.crt \
7703 key_file=data_files/server5.key" \
7704 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7705 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7706 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7707 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007708 -C "x509_verify_cert.*4b00" \
7709 -c "mbedtls_pk_verify.*4b00" \
7710 -c "mbedtls_ecdh_make_public.*4b00" \
7711 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007712 -C "! The certificate is not correctly signed by the trusted CA" \
7713 -C "! mbedtls_ssl_handshake returned" \
7714 -C "X509 - Certificate verification failed"
7715
7716requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007717run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007718 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007719 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007720 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007721 dtls=1 debug_level=1 ec_max_ops=1000" \
7722 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007723 -c "x509_verify_cert.*4b00" \
7724 -c "mbedtls_pk_verify.*4b00" \
7725 -c "mbedtls_ecdh_make_public.*4b00" \
7726 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007727
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007728requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7729run_test "EC restart: TLS, max_ops=1000 no client auth" \
7730 "$P_SRV" \
7731 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7732 debug_level=1 ec_max_ops=1000" \
7733 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007734 -c "x509_verify_cert.*4b00" \
7735 -c "mbedtls_pk_verify.*4b00" \
7736 -c "mbedtls_ecdh_make_public.*4b00" \
7737 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007738
7739requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7740run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7741 "$P_SRV psk=abc123" \
7742 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7743 psk=abc123 debug_level=1 ec_max_ops=1000" \
7744 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007745 -C "x509_verify_cert.*4b00" \
7746 -C "mbedtls_pk_verify.*4b00" \
7747 -C "mbedtls_ecdh_make_public.*4b00" \
7748 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007749
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007750# Tests of asynchronous private key support in SSL
7751
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007752requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007753run_test "SSL async private: sign, delay=0" \
7754 "$P_SRV \
7755 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007756 "$P_CLI" \
7757 0 \
7758 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007759 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007760
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007761requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007762run_test "SSL async private: sign, delay=1" \
7763 "$P_SRV \
7764 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007765 "$P_CLI" \
7766 0 \
7767 -s "Async sign callback: using key slot " \
7768 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007769 -s "Async resume (slot [0-9]): sign done, status=0"
7770
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007771requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7772run_test "SSL async private: sign, delay=2" \
7773 "$P_SRV \
7774 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7775 "$P_CLI" \
7776 0 \
7777 -s "Async sign callback: using key slot " \
7778 -U "Async sign callback: using key slot " \
7779 -s "Async resume (slot [0-9]): call 1 more times." \
7780 -s "Async resume (slot [0-9]): call 0 more times." \
7781 -s "Async resume (slot [0-9]): sign done, status=0"
7782
Gilles Peskined3268832018-04-26 06:23:59 +02007783# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7784# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7785requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskined3268832018-04-26 06:23:59 +02007786run_test "SSL async private: sign, RSA, TLS 1.1" \
7787 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7788 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7789 "$P_CLI force_version=tls1_1" \
7790 0 \
7791 -s "Async sign callback: using key slot " \
7792 -s "Async resume (slot [0-9]): sign done, status=0"
7793
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007794requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007795run_test "SSL async private: sign, SNI" \
7796 "$P_SRV debug_level=3 \
7797 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7798 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7799 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7800 "$P_CLI server_name=polarssl.example" \
7801 0 \
7802 -s "Async sign callback: using key slot " \
7803 -s "Async resume (slot [0-9]): sign done, status=0" \
7804 -s "parse ServerName extension" \
7805 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7806 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7807
7808requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007809run_test "SSL async private: decrypt, delay=0" \
7810 "$P_SRV \
7811 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7812 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7813 0 \
7814 -s "Async decrypt callback: using key slot " \
7815 -s "Async resume (slot [0-9]): decrypt done, status=0"
7816
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007817requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007818run_test "SSL async private: decrypt, delay=1" \
7819 "$P_SRV \
7820 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7821 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7822 0 \
7823 -s "Async decrypt callback: using key slot " \
7824 -s "Async resume (slot [0-9]): call 0 more times." \
7825 -s "Async resume (slot [0-9]): decrypt done, status=0"
7826
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007827requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007828run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7829 "$P_SRV psk=abc123 \
7830 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7831 "$P_CLI psk=abc123 \
7832 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7833 0 \
7834 -s "Async decrypt callback: using key slot " \
7835 -s "Async resume (slot [0-9]): decrypt done, status=0"
7836
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007837requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007838run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7839 "$P_SRV psk=abc123 \
7840 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7841 "$P_CLI psk=abc123 \
7842 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7843 0 \
7844 -s "Async decrypt callback: using key slot " \
7845 -s "Async resume (slot [0-9]): call 0 more times." \
7846 -s "Async resume (slot [0-9]): decrypt done, status=0"
7847
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007848requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007849run_test "SSL async private: sign callback not present" \
7850 "$P_SRV \
7851 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7852 "$P_CLI; [ \$? -eq 1 ] &&
7853 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7854 0 \
7855 -S "Async sign callback" \
7856 -s "! mbedtls_ssl_handshake returned" \
7857 -s "The own private key or pre-shared key is not set, but needed" \
7858 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7859 -s "Successful connection"
7860
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007861requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007862run_test "SSL async private: decrypt callback not present" \
7863 "$P_SRV debug_level=1 \
7864 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7865 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7866 [ \$? -eq 1 ] && $P_CLI" \
7867 0 \
7868 -S "Async decrypt callback" \
7869 -s "! mbedtls_ssl_handshake returned" \
7870 -s "got no RSA private key" \
7871 -s "Async resume (slot [0-9]): sign done, status=0" \
7872 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007873
7874# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007875requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007876run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007877 "$P_SRV \
7878 async_operations=s async_private_delay1=1 \
7879 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7880 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007881 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7882 0 \
7883 -s "Async sign callback: using key slot 0," \
7884 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007885 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007886
7887# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007888requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007889run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007890 "$P_SRV \
7891 async_operations=s async_private_delay2=1 \
7892 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7893 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007894 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7895 0 \
7896 -s "Async sign callback: using key slot 0," \
7897 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007898 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007899
7900# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007901requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007902run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007903 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007904 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007905 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7906 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007907 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7908 0 \
7909 -s "Async sign callback: using key slot 1," \
7910 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007911 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007912
7913# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007914requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007915run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007916 "$P_SRV \
7917 async_operations=s async_private_delay1=1 \
7918 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7919 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007920 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7921 0 \
7922 -s "Async sign callback: no key matches this certificate."
7923
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007924requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007925run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007926 "$P_SRV \
7927 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7928 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007929 "$P_CLI" \
7930 1 \
7931 -s "Async sign callback: injected error" \
7932 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007933 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007934 -s "! mbedtls_ssl_handshake returned"
7935
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007936requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007937run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007938 "$P_SRV \
7939 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7940 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007941 "$P_CLI" \
7942 1 \
7943 -s "Async sign callback: using key slot " \
7944 -S "Async resume" \
7945 -s "Async cancel"
7946
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007947requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007948run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007949 "$P_SRV \
7950 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7951 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007952 "$P_CLI" \
7953 1 \
7954 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007955 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007956 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007957 -s "! mbedtls_ssl_handshake returned"
7958
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007959requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007960run_test "SSL async private: decrypt, error in start" \
7961 "$P_SRV \
7962 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7963 async_private_error=1" \
7964 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7965 1 \
7966 -s "Async decrypt callback: injected error" \
7967 -S "Async resume" \
7968 -S "Async cancel" \
7969 -s "! mbedtls_ssl_handshake returned"
7970
7971requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7972run_test "SSL async private: decrypt, cancel after start" \
7973 "$P_SRV \
7974 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7975 async_private_error=2" \
7976 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7977 1 \
7978 -s "Async decrypt callback: using key slot " \
7979 -S "Async resume" \
7980 -s "Async cancel"
7981
7982requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7983run_test "SSL async private: decrypt, error in resume" \
7984 "$P_SRV \
7985 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7986 async_private_error=3" \
7987 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7988 1 \
7989 -s "Async decrypt callback: using key slot " \
7990 -s "Async resume callback: decrypt done but injected error" \
7991 -S "Async cancel" \
7992 -s "! mbedtls_ssl_handshake returned"
7993
7994requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007995run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007996 "$P_SRV \
7997 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7998 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007999 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8000 0 \
8001 -s "Async cancel" \
8002 -s "! mbedtls_ssl_handshake returned" \
8003 -s "Async resume" \
8004 -s "Successful connection"
8005
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008006requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008007run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008008 "$P_SRV \
8009 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8010 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008011 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8012 0 \
8013 -s "! mbedtls_ssl_handshake returned" \
8014 -s "Async resume" \
8015 -s "Successful connection"
8016
8017# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008018requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008019run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008020 "$P_SRV \
8021 async_operations=s async_private_delay1=1 async_private_error=-2 \
8022 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8023 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008024 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8025 [ \$? -eq 1 ] &&
8026 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8027 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008028 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008029 -S "Async resume" \
8030 -s "Async cancel" \
8031 -s "! mbedtls_ssl_handshake returned" \
8032 -s "Async sign callback: no key matches this certificate." \
8033 -s "Successful connection"
8034
8035# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008036requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008037run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008038 "$P_SRV \
8039 async_operations=s async_private_delay1=1 async_private_error=-3 \
8040 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8041 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008042 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8043 [ \$? -eq 1 ] &&
8044 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8045 0 \
8046 -s "Async resume" \
8047 -s "! mbedtls_ssl_handshake returned" \
8048 -s "Async sign callback: no key matches this certificate." \
8049 -s "Successful connection"
8050
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008051requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008052requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008053run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008054 "$P_SRV \
8055 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008056 exchanges=2 renegotiation=1" \
8057 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8058 0 \
8059 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008060 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008061
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008062requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008063requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008064run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008065 "$P_SRV \
8066 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008067 exchanges=2 renegotiation=1 renegotiate=1" \
8068 "$P_CLI exchanges=2 renegotiation=1" \
8069 0 \
8070 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008071 -s "Async resume (slot [0-9]): sign done, status=0"
8072
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008073requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008074requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008075run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008076 "$P_SRV \
8077 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8078 exchanges=2 renegotiation=1" \
8079 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8080 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8081 0 \
8082 -s "Async decrypt callback: using key slot " \
8083 -s "Async resume (slot [0-9]): decrypt done, status=0"
8084
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008085requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008087run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008088 "$P_SRV \
8089 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8090 exchanges=2 renegotiation=1 renegotiate=1" \
8091 "$P_CLI exchanges=2 renegotiation=1 \
8092 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8093 0 \
8094 -s "Async decrypt callback: using key slot " \
8095 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008096
Ron Eldor58093c82018-06-28 13:22:05 +03008097# Tests for ECC extensions (rfc 4492)
8098
Ron Eldor643df7c2018-06-28 16:17:00 +03008099requires_config_enabled MBEDTLS_AES_C
8100requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8101requires_config_enabled MBEDTLS_SHA256_C
8102requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008103run_test "Force a non ECC ciphersuite in the client side" \
8104 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008105 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008106 0 \
8107 -C "client hello, adding supported_elliptic_curves extension" \
8108 -C "client hello, adding supported_point_formats extension" \
8109 -S "found supported elliptic curves extension" \
8110 -S "found supported point formats extension"
8111
Ron Eldor643df7c2018-06-28 16:17:00 +03008112requires_config_enabled MBEDTLS_AES_C
8113requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8114requires_config_enabled MBEDTLS_SHA256_C
8115requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008116run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008117 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008118 "$P_CLI debug_level=3" \
8119 0 \
8120 -C "found supported_point_formats extension" \
8121 -S "server hello, supported_point_formats extension"
8122
Ron Eldor643df7c2018-06-28 16:17:00 +03008123requires_config_enabled MBEDTLS_AES_C
8124requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8125requires_config_enabled MBEDTLS_SHA256_C
8126requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008127run_test "Force an ECC ciphersuite in the client side" \
8128 "$P_SRV debug_level=3" \
8129 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8130 0 \
8131 -c "client hello, adding supported_elliptic_curves extension" \
8132 -c "client hello, adding supported_point_formats extension" \
8133 -s "found supported elliptic curves extension" \
8134 -s "found supported point formats extension"
8135
Ron Eldor643df7c2018-06-28 16:17:00 +03008136requires_config_enabled MBEDTLS_AES_C
8137requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8138requires_config_enabled MBEDTLS_SHA256_C
8139requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008140run_test "Force an ECC ciphersuite in the server side" \
8141 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8142 "$P_CLI debug_level=3" \
8143 0 \
8144 -c "found supported_point_formats extension" \
8145 -s "server hello, supported_point_formats extension"
8146
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008147# Tests for DTLS HelloVerifyRequest
8148
8149run_test "DTLS cookie: enabled" \
8150 "$P_SRV dtls=1 debug_level=2" \
8151 "$P_CLI dtls=1 debug_level=2" \
8152 0 \
8153 -s "cookie verification failed" \
8154 -s "cookie verification passed" \
8155 -S "cookie verification skipped" \
8156 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008157 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008158 -S "SSL - The requested feature is not available"
8159
8160run_test "DTLS cookie: disabled" \
8161 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8162 "$P_CLI dtls=1 debug_level=2" \
8163 0 \
8164 -S "cookie verification failed" \
8165 -S "cookie verification passed" \
8166 -s "cookie verification skipped" \
8167 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008168 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008169 -S "SSL - The requested feature is not available"
8170
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008171run_test "DTLS cookie: default (failing)" \
8172 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8173 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8174 1 \
8175 -s "cookie verification failed" \
8176 -S "cookie verification passed" \
8177 -S "cookie verification skipped" \
8178 -C "received hello verify request" \
8179 -S "hello verification requested" \
8180 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008181
8182requires_ipv6
8183run_test "DTLS cookie: enabled, IPv6" \
8184 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8185 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8186 0 \
8187 -s "cookie verification failed" \
8188 -s "cookie verification passed" \
8189 -S "cookie verification skipped" \
8190 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008191 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008192 -S "SSL - The requested feature is not available"
8193
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008194run_test "DTLS cookie: enabled, nbio" \
8195 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8196 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8197 0 \
8198 -s "cookie verification failed" \
8199 -s "cookie verification passed" \
8200 -S "cookie verification skipped" \
8201 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008202 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008203 -S "SSL - The requested feature is not available"
8204
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008205# Tests for client reconnecting from the same port with DTLS
8206
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008207not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008208run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008209 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8210 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008211 0 \
8212 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008213 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008214 -S "Client initiated reconnection from same port"
8215
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008216not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008217run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008218 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8219 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008220 0 \
8221 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008222 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008223 -s "Client initiated reconnection from same port"
8224
Paul Bakker362689d2016-05-13 10:33:25 +01008225not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
8226run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008227 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8228 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008229 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008230 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008231 -s "Client initiated reconnection from same port"
8232
Paul Bakker362689d2016-05-13 10:33:25 +01008233only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
8234run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8235 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8236 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8237 0 \
8238 -S "The operation timed out" \
8239 -s "Client initiated reconnection from same port"
8240
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008241run_test "DTLS client reconnect from same port: no cookies" \
8242 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008243 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8244 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008245 -s "The operation timed out" \
8246 -S "Client initiated reconnection from same port"
8247
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008248run_test "DTLS client reconnect from same port: attacker-injected" \
8249 -p "$P_PXY inject_clihlo=1" \
8250 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8251 "$P_CLI dtls=1 exchanges=2" \
8252 0 \
8253 -s "possible client reconnect from the same port" \
8254 -S "Client initiated reconnection from same port"
8255
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008256# Tests for various cases of client authentication with DTLS
8257# (focused on handshake flows and message parsing)
8258
8259run_test "DTLS client auth: required" \
8260 "$P_SRV dtls=1 auth_mode=required" \
8261 "$P_CLI dtls=1" \
8262 0 \
8263 -s "Verifying peer X.509 certificate... ok"
8264
8265run_test "DTLS client auth: optional, client has no cert" \
8266 "$P_SRV dtls=1 auth_mode=optional" \
8267 "$P_CLI dtls=1 crt_file=none key_file=none" \
8268 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008269 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008270
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008271run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008272 "$P_SRV dtls=1 auth_mode=none" \
8273 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8274 0 \
8275 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008276 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008277
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008278run_test "DTLS wrong PSK: badmac alert" \
8279 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8280 "$P_CLI dtls=1 psk=abc124" \
8281 1 \
8282 -s "SSL - Verification of the message MAC failed" \
8283 -c "SSL - A fatal alert message was received from our peer"
8284
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008285# Tests for receiving fragmented handshake messages with DTLS
8286
8287requires_gnutls
8288run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8289 "$G_SRV -u --mtu 2048 -a" \
8290 "$P_CLI dtls=1 debug_level=2" \
8291 0 \
8292 -C "found fragmented DTLS handshake message" \
8293 -C "error"
8294
8295requires_gnutls
8296run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8297 "$G_SRV -u --mtu 512" \
8298 "$P_CLI dtls=1 debug_level=2" \
8299 0 \
8300 -c "found fragmented DTLS handshake message" \
8301 -C "error"
8302
8303requires_gnutls
8304run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8305 "$G_SRV -u --mtu 128" \
8306 "$P_CLI dtls=1 debug_level=2" \
8307 0 \
8308 -c "found fragmented DTLS handshake message" \
8309 -C "error"
8310
8311requires_gnutls
8312run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8313 "$G_SRV -u --mtu 128" \
8314 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8315 0 \
8316 -c "found fragmented DTLS handshake message" \
8317 -C "error"
8318
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008319requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008320requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008321run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8322 "$G_SRV -u --mtu 256" \
8323 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8324 0 \
8325 -c "found fragmented DTLS handshake message" \
8326 -c "client hello, adding renegotiation extension" \
8327 -c "found renegotiation extension" \
8328 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008329 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008330 -C "error" \
8331 -s "Extra-header:"
8332
8333requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008334requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008335run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8336 "$G_SRV -u --mtu 256" \
8337 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8338 0 \
8339 -c "found fragmented DTLS handshake message" \
8340 -c "client hello, adding renegotiation extension" \
8341 -c "found renegotiation extension" \
8342 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008343 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008344 -C "error" \
8345 -s "Extra-header:"
8346
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008347run_test "DTLS reassembly: no fragmentation (openssl server)" \
8348 "$O_SRV -dtls1 -mtu 2048" \
8349 "$P_CLI dtls=1 debug_level=2" \
8350 0 \
8351 -C "found fragmented DTLS handshake message" \
8352 -C "error"
8353
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008354run_test "DTLS reassembly: some fragmentation (openssl server)" \
8355 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008356 "$P_CLI dtls=1 debug_level=2" \
8357 0 \
8358 -c "found fragmented DTLS handshake message" \
8359 -C "error"
8360
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008361run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008362 "$O_SRV -dtls1 -mtu 256" \
8363 "$P_CLI dtls=1 debug_level=2" \
8364 0 \
8365 -c "found fragmented DTLS handshake message" \
8366 -C "error"
8367
8368run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8369 "$O_SRV -dtls1 -mtu 256" \
8370 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8371 0 \
8372 -c "found fragmented DTLS handshake message" \
8373 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008374
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008375# Tests for sending fragmented handshake messages with DTLS
8376#
8377# Use client auth when we need the client to send large messages,
8378# and use large cert chains on both sides too (the long chains we have all use
8379# both RSA and ECDSA, but ideally we should have long chains with either).
8380# Sizes reached (UDP payload):
8381# - 2037B for server certificate
8382# - 1542B for client certificate
8383# - 1013B for newsessionticket
8384# - all others below 512B
8385# All those tests assume MAX_CONTENT_LEN is at least 2048
8386
8387requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8388requires_config_enabled MBEDTLS_RSA_C
8389requires_config_enabled MBEDTLS_ECDSA_C
8390requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008391requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008392run_test "DTLS fragmenting: none (for reference)" \
8393 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8394 crt_file=data_files/server7_int-ca.crt \
8395 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008396 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008397 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008398 "$P_CLI dtls=1 debug_level=2 \
8399 crt_file=data_files/server8_int-ca2.crt \
8400 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008401 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008402 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008403 0 \
8404 -S "found fragmented DTLS handshake message" \
8405 -C "found fragmented DTLS handshake message" \
8406 -C "error"
8407
8408requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8409requires_config_enabled MBEDTLS_RSA_C
8410requires_config_enabled MBEDTLS_ECDSA_C
8411requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008412requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008413run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008414 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8415 crt_file=data_files/server7_int-ca.crt \
8416 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008417 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008418 max_frag_len=1024" \
8419 "$P_CLI dtls=1 debug_level=2 \
8420 crt_file=data_files/server8_int-ca2.crt \
8421 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008422 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008423 max_frag_len=2048" \
8424 0 \
8425 -S "found fragmented DTLS handshake message" \
8426 -c "found fragmented DTLS handshake message" \
8427 -C "error"
8428
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008429# With the MFL extension, the server has no way of forcing
8430# the client to not exceed a certain MTU; hence, the following
8431# test can't be replicated with an MTU proxy such as the one
8432# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008433requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8434requires_config_enabled MBEDTLS_RSA_C
8435requires_config_enabled MBEDTLS_ECDSA_C
8436requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008437requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008438run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008439 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8440 crt_file=data_files/server7_int-ca.crt \
8441 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008442 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008443 max_frag_len=512" \
8444 "$P_CLI dtls=1 debug_level=2 \
8445 crt_file=data_files/server8_int-ca2.crt \
8446 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008447 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008448 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008449 0 \
8450 -S "found fragmented DTLS handshake message" \
8451 -c "found fragmented DTLS handshake message" \
8452 -C "error"
8453
8454requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8455requires_config_enabled MBEDTLS_RSA_C
8456requires_config_enabled MBEDTLS_ECDSA_C
8457requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008458requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008459run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008460 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8461 crt_file=data_files/server7_int-ca.crt \
8462 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008463 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008464 max_frag_len=2048" \
8465 "$P_CLI dtls=1 debug_level=2 \
8466 crt_file=data_files/server8_int-ca2.crt \
8467 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008468 hs_timeout=2500-60000 \
8469 max_frag_len=1024" \
8470 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008471 -S "found fragmented DTLS handshake message" \
8472 -c "found fragmented DTLS handshake message" \
8473 -C "error"
8474
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008475# While not required by the standard defining the MFL extension
8476# (according to which it only applies to records, not to datagrams),
8477# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8478# as otherwise there wouldn't be any means to communicate MTU restrictions
8479# to the peer.
8480# The next test checks that no datagrams significantly larger than the
8481# negotiated MFL are sent.
8482requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8483requires_config_enabled MBEDTLS_RSA_C
8484requires_config_enabled MBEDTLS_ECDSA_C
8485requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008486requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008487run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008488 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008489 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8490 crt_file=data_files/server7_int-ca.crt \
8491 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008492 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008493 max_frag_len=2048" \
8494 "$P_CLI dtls=1 debug_level=2 \
8495 crt_file=data_files/server8_int-ca2.crt \
8496 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008497 hs_timeout=2500-60000 \
8498 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008499 0 \
8500 -S "found fragmented DTLS handshake message" \
8501 -c "found fragmented DTLS handshake message" \
8502 -C "error"
8503
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008504requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8505requires_config_enabled MBEDTLS_RSA_C
8506requires_config_enabled MBEDTLS_ECDSA_C
8507requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008508requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008509run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008510 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8511 crt_file=data_files/server7_int-ca.crt \
8512 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008513 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008514 max_frag_len=2048" \
8515 "$P_CLI dtls=1 debug_level=2 \
8516 crt_file=data_files/server8_int-ca2.crt \
8517 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008518 hs_timeout=2500-60000 \
8519 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008520 0 \
8521 -s "found fragmented DTLS handshake message" \
8522 -c "found fragmented DTLS handshake message" \
8523 -C "error"
8524
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008525# While not required by the standard defining the MFL extension
8526# (according to which it only applies to records, not to datagrams),
8527# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8528# as otherwise there wouldn't be any means to communicate MTU restrictions
8529# to the peer.
8530# The next test checks that no datagrams significantly larger than the
8531# negotiated MFL are sent.
8532requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8533requires_config_enabled MBEDTLS_RSA_C
8534requires_config_enabled MBEDTLS_ECDSA_C
8535requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008536requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008537run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008538 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008539 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8540 crt_file=data_files/server7_int-ca.crt \
8541 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008542 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008543 max_frag_len=2048" \
8544 "$P_CLI dtls=1 debug_level=2 \
8545 crt_file=data_files/server8_int-ca2.crt \
8546 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008547 hs_timeout=2500-60000 \
8548 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008549 0 \
8550 -s "found fragmented DTLS handshake message" \
8551 -c "found fragmented DTLS handshake message" \
8552 -C "error"
8553
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008554requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8555requires_config_enabled MBEDTLS_RSA_C
8556requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008557requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008558run_test "DTLS fragmenting: none (for reference) (MTU)" \
8559 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8560 crt_file=data_files/server7_int-ca.crt \
8561 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008562 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008563 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008564 "$P_CLI dtls=1 debug_level=2 \
8565 crt_file=data_files/server8_int-ca2.crt \
8566 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008567 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008568 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008569 0 \
8570 -S "found fragmented DTLS handshake message" \
8571 -C "found fragmented DTLS handshake message" \
8572 -C "error"
8573
8574requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8575requires_config_enabled MBEDTLS_RSA_C
8576requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008577requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008578run_test "DTLS fragmenting: client (MTU)" \
8579 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8580 crt_file=data_files/server7_int-ca.crt \
8581 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008582 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008583 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008584 "$P_CLI dtls=1 debug_level=2 \
8585 crt_file=data_files/server8_int-ca2.crt \
8586 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008587 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008588 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008589 0 \
8590 -s "found fragmented DTLS handshake message" \
8591 -C "found fragmented DTLS handshake message" \
8592 -C "error"
8593
8594requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8595requires_config_enabled MBEDTLS_RSA_C
8596requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008597requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008598run_test "DTLS fragmenting: server (MTU)" \
8599 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8600 crt_file=data_files/server7_int-ca.crt \
8601 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008602 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008603 mtu=512" \
8604 "$P_CLI dtls=1 debug_level=2 \
8605 crt_file=data_files/server8_int-ca2.crt \
8606 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008607 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008608 mtu=2048" \
8609 0 \
8610 -S "found fragmented DTLS handshake message" \
8611 -c "found fragmented DTLS handshake message" \
8612 -C "error"
8613
8614requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8615requires_config_enabled MBEDTLS_RSA_C
8616requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008617requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008618run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008619 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008620 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8621 crt_file=data_files/server7_int-ca.crt \
8622 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008623 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008624 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008625 "$P_CLI dtls=1 debug_level=2 \
8626 crt_file=data_files/server8_int-ca2.crt \
8627 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008628 hs_timeout=2500-60000 \
8629 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008630 0 \
8631 -s "found fragmented DTLS handshake message" \
8632 -c "found fragmented DTLS handshake message" \
8633 -C "error"
8634
Andrzej Kurek77826052018-10-11 07:34:08 -04008635# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8637requires_config_enabled MBEDTLS_RSA_C
8638requires_config_enabled MBEDTLS_ECDSA_C
8639requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008640requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008641requires_config_enabled MBEDTLS_AES_C
8642requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008643requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008644run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008645 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008646 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8647 crt_file=data_files/server7_int-ca.crt \
8648 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008649 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008650 mtu=512" \
8651 "$P_CLI dtls=1 debug_level=2 \
8652 crt_file=data_files/server8_int-ca2.crt \
8653 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008654 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8655 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008656 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008657 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008658 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008659 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008660 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008661
Andrzej Kurek7311c782018-10-11 06:49:41 -04008662# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008663# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008664# The ratio of max/min timeout should ideally equal 4 to accept two
8665# retransmissions, but in some cases (like both the server and client using
8666# fragmentation and auto-reduction) an extra retransmission might occur,
8667# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008668not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008669requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8670requires_config_enabled MBEDTLS_RSA_C
8671requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008672requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008673requires_config_enabled MBEDTLS_AES_C
8674requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008675requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008676run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008677 -p "$P_PXY mtu=508" \
8678 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8679 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008680 key_file=data_files/server7.key \
8681 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008682 "$P_CLI dtls=1 debug_level=2 \
8683 crt_file=data_files/server8_int-ca2.crt \
8684 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008685 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8686 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008687 0 \
8688 -s "found fragmented DTLS handshake message" \
8689 -c "found fragmented DTLS handshake message" \
8690 -C "error"
8691
Andrzej Kurek77826052018-10-11 07:34:08 -04008692# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008693only_with_valgrind
8694requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8695requires_config_enabled MBEDTLS_RSA_C
8696requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008697requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008698requires_config_enabled MBEDTLS_AES_C
8699requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008700requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008701run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008702 -p "$P_PXY mtu=508" \
8703 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8704 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008705 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008706 hs_timeout=250-10000" \
8707 "$P_CLI dtls=1 debug_level=2 \
8708 crt_file=data_files/server8_int-ca2.crt \
8709 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008710 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008711 hs_timeout=250-10000" \
8712 0 \
8713 -s "found fragmented DTLS handshake message" \
8714 -c "found fragmented DTLS handshake message" \
8715 -C "error"
8716
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008717# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008718# OTOH the client might resend if the server is to slow to reset after sending
8719# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008720not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008721requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8722requires_config_enabled MBEDTLS_RSA_C
8723requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008724requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008725run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008726 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008727 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8728 crt_file=data_files/server7_int-ca.crt \
8729 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008730 hs_timeout=10000-60000 \
8731 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008732 "$P_CLI dtls=1 debug_level=2 \
8733 crt_file=data_files/server8_int-ca2.crt \
8734 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008735 hs_timeout=10000-60000 \
8736 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008737 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008738 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008739 -s "found fragmented DTLS handshake message" \
8740 -c "found fragmented DTLS handshake message" \
8741 -C "error"
8742
Andrzej Kurek77826052018-10-11 07:34:08 -04008743# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008744# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8745# OTOH the client might resend if the server is to slow to reset after sending
8746# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008747not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008748requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8749requires_config_enabled MBEDTLS_RSA_C
8750requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008751requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008752requires_config_enabled MBEDTLS_AES_C
8753requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008754requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008755run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008756 -p "$P_PXY mtu=512" \
8757 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8758 crt_file=data_files/server7_int-ca.crt \
8759 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008760 hs_timeout=10000-60000 \
8761 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008762 "$P_CLI dtls=1 debug_level=2 \
8763 crt_file=data_files/server8_int-ca2.crt \
8764 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008765 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8766 hs_timeout=10000-60000 \
8767 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008768 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008769 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008770 -s "found fragmented DTLS handshake message" \
8771 -c "found fragmented DTLS handshake message" \
8772 -C "error"
8773
Andrzej Kurek7311c782018-10-11 06:49:41 -04008774not_with_valgrind # spurious autoreduction due to timeout
8775requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8776requires_config_enabled MBEDTLS_RSA_C
8777requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008778requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008779run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008780 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008781 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8782 crt_file=data_files/server7_int-ca.crt \
8783 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008784 hs_timeout=10000-60000 \
8785 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008786 "$P_CLI dtls=1 debug_level=2 \
8787 crt_file=data_files/server8_int-ca2.crt \
8788 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008789 hs_timeout=10000-60000 \
8790 mtu=1024 nbio=2" \
8791 0 \
8792 -S "autoreduction" \
8793 -s "found fragmented DTLS handshake message" \
8794 -c "found fragmented DTLS handshake message" \
8795 -C "error"
8796
Andrzej Kurek77826052018-10-11 07:34:08 -04008797# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008798not_with_valgrind # spurious autoreduction due to timeout
8799requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8800requires_config_enabled MBEDTLS_RSA_C
8801requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008802requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008803requires_config_enabled MBEDTLS_AES_C
8804requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008805requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008806run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8807 -p "$P_PXY mtu=512" \
8808 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8809 crt_file=data_files/server7_int-ca.crt \
8810 key_file=data_files/server7.key \
8811 hs_timeout=10000-60000 \
8812 mtu=512 nbio=2" \
8813 "$P_CLI dtls=1 debug_level=2 \
8814 crt_file=data_files/server8_int-ca2.crt \
8815 key_file=data_files/server8.key \
8816 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8817 hs_timeout=10000-60000 \
8818 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008819 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008820 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008821 -s "found fragmented DTLS handshake message" \
8822 -c "found fragmented DTLS handshake message" \
8823 -C "error"
8824
Andrzej Kurek77826052018-10-11 07:34:08 -04008825# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008826# This ensures things still work after session_reset().
8827# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008828# Since we don't support reading fragmented ClientHello yet,
8829# up the MTU to 1450 (larger than ClientHello with session ticket,
8830# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008831# An autoreduction on the client-side might happen if the server is
8832# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008833# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008834# resumed listening, which would result in a spurious autoreduction.
8835not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008836requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8837requires_config_enabled MBEDTLS_RSA_C
8838requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008839requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008840requires_config_enabled MBEDTLS_AES_C
8841requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008842requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008843run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8844 -p "$P_PXY mtu=1450" \
8845 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8846 crt_file=data_files/server7_int-ca.crt \
8847 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008848 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008849 mtu=1450" \
8850 "$P_CLI dtls=1 debug_level=2 \
8851 crt_file=data_files/server8_int-ca2.crt \
8852 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008853 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008854 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008855 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008856 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008857 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008858 -s "found fragmented DTLS handshake message" \
8859 -c "found fragmented DTLS handshake message" \
8860 -C "error"
8861
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008862# An autoreduction on the client-side might happen if the server is
8863# slow to reset, therefore omitting '-C "autoreduction"' below.
8864not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008865requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8866requires_config_enabled MBEDTLS_RSA_C
8867requires_config_enabled MBEDTLS_ECDSA_C
8868requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008869requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008870requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8871requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008872requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008873run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8874 -p "$P_PXY mtu=512" \
8875 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8876 crt_file=data_files/server7_int-ca.crt \
8877 key_file=data_files/server7.key \
8878 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008879 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008880 mtu=512" \
8881 "$P_CLI dtls=1 debug_level=2 \
8882 crt_file=data_files/server8_int-ca2.crt \
8883 key_file=data_files/server8.key \
8884 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008885 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008886 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008887 mtu=512" \
8888 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008889 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008890 -s "found fragmented DTLS handshake message" \
8891 -c "found fragmented DTLS handshake message" \
8892 -C "error"
8893
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008894# An autoreduction on the client-side might happen if the server is
8895# slow to reset, therefore omitting '-C "autoreduction"' below.
8896not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008897requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8898requires_config_enabled MBEDTLS_RSA_C
8899requires_config_enabled MBEDTLS_ECDSA_C
8900requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008901requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008902requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8903requires_config_enabled MBEDTLS_AES_C
8904requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008905requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008906run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8907 -p "$P_PXY mtu=512" \
8908 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8909 crt_file=data_files/server7_int-ca.crt \
8910 key_file=data_files/server7.key \
8911 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008912 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008913 mtu=512" \
8914 "$P_CLI dtls=1 debug_level=2 \
8915 crt_file=data_files/server8_int-ca2.crt \
8916 key_file=data_files/server8.key \
8917 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008918 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008919 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008920 mtu=512" \
8921 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008922 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008923 -s "found fragmented DTLS handshake message" \
8924 -c "found fragmented DTLS handshake message" \
8925 -C "error"
8926
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008927# An autoreduction on the client-side might happen if the server is
8928# slow to reset, therefore omitting '-C "autoreduction"' below.
8929not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008930requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8931requires_config_enabled MBEDTLS_RSA_C
8932requires_config_enabled MBEDTLS_ECDSA_C
8933requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008934requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008935requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8936requires_config_enabled MBEDTLS_AES_C
8937requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008938requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008939run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008940 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008941 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8942 crt_file=data_files/server7_int-ca.crt \
8943 key_file=data_files/server7.key \
8944 exchanges=2 renegotiation=1 \
8945 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008946 hs_timeout=10000-60000 \
8947 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008948 "$P_CLI dtls=1 debug_level=2 \
8949 crt_file=data_files/server8_int-ca2.crt \
8950 key_file=data_files/server8.key \
8951 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008952 hs_timeout=10000-60000 \
8953 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008954 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008955 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008956 -s "found fragmented DTLS handshake message" \
8957 -c "found fragmented DTLS handshake message" \
8958 -C "error"
8959
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008960# An autoreduction on the client-side might happen if the server is
8961# slow to reset, therefore omitting '-C "autoreduction"' below.
8962not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008963requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8964requires_config_enabled MBEDTLS_RSA_C
8965requires_config_enabled MBEDTLS_ECDSA_C
8966requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008967requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008968requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8969requires_config_enabled MBEDTLS_AES_C
8970requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8971requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008972requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008973run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008974 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008975 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8976 crt_file=data_files/server7_int-ca.crt \
8977 key_file=data_files/server7.key \
8978 exchanges=2 renegotiation=1 \
8979 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008980 hs_timeout=10000-60000 \
8981 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008982 "$P_CLI dtls=1 debug_level=2 \
8983 crt_file=data_files/server8_int-ca2.crt \
8984 key_file=data_files/server8.key \
8985 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008986 hs_timeout=10000-60000 \
8987 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008988 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008989 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008990 -s "found fragmented DTLS handshake message" \
8991 -c "found fragmented DTLS handshake message" \
8992 -C "error"
8993
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008994# An autoreduction on the client-side might happen if the server is
8995# slow to reset, therefore omitting '-C "autoreduction"' below.
8996not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008997requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8998requires_config_enabled MBEDTLS_RSA_C
8999requires_config_enabled MBEDTLS_ECDSA_C
9000requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009001requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009002requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9003requires_config_enabled MBEDTLS_AES_C
9004requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01009005requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009006run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009007 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009008 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9009 crt_file=data_files/server7_int-ca.crt \
9010 key_file=data_files/server7.key \
9011 exchanges=2 renegotiation=1 \
9012 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009013 hs_timeout=10000-60000 \
9014 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009015 "$P_CLI dtls=1 debug_level=2 \
9016 crt_file=data_files/server8_int-ca2.crt \
9017 key_file=data_files/server8.key \
9018 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009019 hs_timeout=10000-60000 \
9020 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009021 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009022 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009023 -s "found fragmented DTLS handshake message" \
9024 -c "found fragmented DTLS handshake message" \
9025 -C "error"
9026
Andrzej Kurek77826052018-10-11 07:34:08 -04009027# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009028requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9029requires_config_enabled MBEDTLS_RSA_C
9030requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009031requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009032requires_config_enabled MBEDTLS_AES_C
9033requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009034client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009035requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009036run_test "DTLS fragmenting: proxy MTU + 3d" \
9037 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009038 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009039 crt_file=data_files/server7_int-ca.crt \
9040 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009041 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009042 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009043 crt_file=data_files/server8_int-ca2.crt \
9044 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009045 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009046 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009047 0 \
9048 -s "found fragmented DTLS handshake message" \
9049 -c "found fragmented DTLS handshake message" \
9050 -C "error"
9051
Andrzej Kurek77826052018-10-11 07:34:08 -04009052# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9054requires_config_enabled MBEDTLS_RSA_C
9055requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009056requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009057requires_config_enabled MBEDTLS_AES_C
9058requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009059client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009060requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009061run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9062 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9063 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9064 crt_file=data_files/server7_int-ca.crt \
9065 key_file=data_files/server7.key \
9066 hs_timeout=250-10000 mtu=512 nbio=2" \
9067 "$P_CLI dtls=1 debug_level=2 \
9068 crt_file=data_files/server8_int-ca2.crt \
9069 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009070 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009071 hs_timeout=250-10000 mtu=512 nbio=2" \
9072 0 \
9073 -s "found fragmented DTLS handshake message" \
9074 -c "found fragmented DTLS handshake message" \
9075 -C "error"
9076
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009077# interop tests for DTLS fragmentating with reliable connection
9078#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009079# here and below we just want to test that the we fragment in a way that
9080# pleases other implementations, so we don't need the peer to fragment
9081requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9082requires_config_enabled MBEDTLS_RSA_C
9083requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009084requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01009085requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009086run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9087 "$G_SRV -u" \
9088 "$P_CLI dtls=1 debug_level=2 \
9089 crt_file=data_files/server8_int-ca2.crt \
9090 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009091 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009092 0 \
9093 -c "fragmenting handshake message" \
9094 -C "error"
9095
9096requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9097requires_config_enabled MBEDTLS_RSA_C
9098requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009099requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01009100requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009101run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
9102 "$G_SRV -u" \
9103 "$P_CLI dtls=1 debug_level=2 \
9104 crt_file=data_files/server8_int-ca2.crt \
9105 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009106 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009107 0 \
9108 -c "fragmenting handshake message" \
9109 -C "error"
9110
Hanno Beckerb9a00862018-08-28 10:20:22 +01009111# We use --insecure for the GnuTLS client because it expects
9112# the hostname / IP it connects to to be the name used in the
9113# certificate obtained from the server. Here, however, it
9114# connects to 127.0.0.1 while our test certificates use 'localhost'
9115# as the server name in the certificate. This will make the
Shaun Case0e7791f2021-12-20 21:14:10 -08009116# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009117# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009118requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9119requires_config_enabled MBEDTLS_RSA_C
9120requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009121requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009122requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01009123requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009124run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009125 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009126 crt_file=data_files/server7_int-ca.crt \
9127 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009128 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009129 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009130 0 \
9131 -s "fragmenting handshake message"
9132
Hanno Beckerb9a00862018-08-28 10:20:22 +01009133# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009134requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9135requires_config_enabled MBEDTLS_RSA_C
9136requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009137requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009138requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01009139requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009140run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009141 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009142 crt_file=data_files/server7_int-ca.crt \
9143 key_file=data_files/server7.key \
9144 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009145 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009146 0 \
9147 -s "fragmenting handshake message"
9148
9149requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9150requires_config_enabled MBEDTLS_RSA_C
9151requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01009152requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009153run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9154 "$O_SRV -dtls1_2 -verify 10" \
9155 "$P_CLI dtls=1 debug_level=2 \
9156 crt_file=data_files/server8_int-ca2.crt \
9157 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009158 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009159 0 \
9160 -c "fragmenting handshake message" \
9161 -C "error"
9162
9163requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9164requires_config_enabled MBEDTLS_RSA_C
9165requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takano75ab9282021-07-26 08:27:47 +01009166requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009167run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
9168 "$O_SRV -dtls1 -verify 10" \
9169 "$P_CLI dtls=1 debug_level=2 \
9170 crt_file=data_files/server8_int-ca2.crt \
9171 key_file=data_files/server8.key \
9172 mtu=512 force_version=dtls1" \
9173 0 \
9174 -c "fragmenting handshake message" \
9175 -C "error"
9176
9177requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9178requires_config_enabled MBEDTLS_RSA_C
9179requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01009180requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009181run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9182 "$P_SRV dtls=1 debug_level=2 \
9183 crt_file=data_files/server7_int-ca.crt \
9184 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009185 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009186 "$O_CLI -dtls1_2" \
9187 0 \
9188 -s "fragmenting handshake message"
9189
9190requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9191requires_config_enabled MBEDTLS_RSA_C
9192requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takano75ab9282021-07-26 08:27:47 +01009193requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009194run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
9195 "$P_SRV dtls=1 debug_level=2 \
9196 crt_file=data_files/server7_int-ca.crt \
9197 key_file=data_files/server7.key \
9198 mtu=512 force_version=dtls1" \
9199 "$O_CLI -dtls1" \
9200 0 \
9201 -s "fragmenting handshake message"
9202
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009203# interop tests for DTLS fragmentating with unreliable connection
9204#
9205# again we just want to test that the we fragment in a way that
9206# pleases other implementations, so we don't need the peer to fragment
9207requires_gnutls_next
9208requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9209requires_config_enabled MBEDTLS_RSA_C
9210requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009211client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009212requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009213run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9214 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9215 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009216 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009217 crt_file=data_files/server8_int-ca2.crt \
9218 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009219 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009220 0 \
9221 -c "fragmenting handshake message" \
9222 -C "error"
9223
9224requires_gnutls_next
9225requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9226requires_config_enabled MBEDTLS_RSA_C
9227requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009228client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009229requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009230run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
9231 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9232 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009233 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009234 crt_file=data_files/server8_int-ca2.crt \
9235 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009236 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009237 0 \
9238 -c "fragmenting handshake message" \
9239 -C "error"
9240
k-stachowiak17a38d32019-02-18 15:29:56 +01009241requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009242requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9243requires_config_enabled MBEDTLS_RSA_C
9244requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009245client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009246requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009247run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9248 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9249 "$P_SRV dtls=1 debug_level=2 \
9250 crt_file=data_files/server7_int-ca.crt \
9251 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009252 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009253 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009254 0 \
9255 -s "fragmenting handshake message"
9256
k-stachowiak17a38d32019-02-18 15:29:56 +01009257requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009258requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9259requires_config_enabled MBEDTLS_RSA_C
9260requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009261client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009262requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009263run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9264 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9265 "$P_SRV dtls=1 debug_level=2 \
9266 crt_file=data_files/server7_int-ca.crt \
9267 key_file=data_files/server7.key \
9268 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009269 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009270 0 \
9271 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009272
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009273## Interop test with OpenSSL might trigger a bug in recent versions (including
9274## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009275## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009276## They should be re-enabled once a fixed version of OpenSSL is available
9277## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009278skip_next_test
9279requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9280requires_config_enabled MBEDTLS_RSA_C
9281requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009282client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009283requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009284run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9285 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9286 "$O_SRV -dtls1_2 -verify 10" \
9287 "$P_CLI dtls=1 debug_level=2 \
9288 crt_file=data_files/server8_int-ca2.crt \
9289 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009290 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009291 0 \
9292 -c "fragmenting handshake message" \
9293 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009294
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009295skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009296requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9297requires_config_enabled MBEDTLS_RSA_C
9298requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009299client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009300requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009301run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9302 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009303 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009304 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009305 crt_file=data_files/server8_int-ca2.crt \
9306 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009307 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009308 0 \
9309 -c "fragmenting handshake message" \
9310 -C "error"
9311
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009312skip_next_test
9313requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9314requires_config_enabled MBEDTLS_RSA_C
9315requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009316client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009317requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009318run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9319 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9320 "$P_SRV dtls=1 debug_level=2 \
9321 crt_file=data_files/server7_int-ca.crt \
9322 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009323 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009324 "$O_CLI -dtls1_2" \
9325 0 \
9326 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009327
9328# -nbio is added to prevent s_client from blocking in case of duplicated
9329# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009330skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009331requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9332requires_config_enabled MBEDTLS_RSA_C
9333requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009334client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009335requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009336run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9337 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009338 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009339 crt_file=data_files/server7_int-ca.crt \
9340 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009341 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009342 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009343 0 \
9344 -s "fragmenting handshake message"
9345
Ron Eldorb4655392018-07-05 18:25:39 +03009346# Tests for DTLS-SRTP (RFC 5764)
9347requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9348run_test "DTLS-SRTP all profiles supported" \
9349 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9350 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9351 0 \
9352 -s "found use_srtp extension" \
9353 -s "found srtp profile" \
9354 -s "selected srtp profile" \
9355 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009356 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009357 -c "client hello, adding use_srtp extension" \
9358 -c "found use_srtp extension" \
9359 -c "found srtp profile" \
9360 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009361 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009362 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009363 -C "error"
9364
Johan Pascal9bc50b02020-09-24 12:01:13 +02009365
Ron Eldorb4655392018-07-05 18:25:39 +03009366requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9367run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9368 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009369 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009370 0 \
9371 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009372 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9373 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009374 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009375 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009376 -c "client hello, adding use_srtp extension" \
9377 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009378 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009379 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009380 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009381 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009382 -C "error"
9383
9384requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009385run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009386 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009387 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9388 0 \
9389 -s "found use_srtp extension" \
9390 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009391 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009392 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009393 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009394 -c "client hello, adding use_srtp extension" \
9395 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009396 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009397 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009398 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009399 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009400 -C "error"
9401
9402requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9403run_test "DTLS-SRTP server and Client support only one matching profile." \
9404 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9405 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9406 0 \
9407 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009408 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9409 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009410 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009411 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009412 -c "client hello, adding use_srtp extension" \
9413 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009414 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009415 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009416 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009417 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009418 -C "error"
9419
9420requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9421run_test "DTLS-SRTP server and Client support only one different profile." \
9422 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009423 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009424 0 \
9425 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009426 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009427 -S "selected srtp profile" \
9428 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009429 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009430 -c "client hello, adding use_srtp extension" \
9431 -C "found use_srtp extension" \
9432 -C "found srtp profile" \
9433 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009434 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009435 -C "error"
9436
9437requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9438run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9439 "$P_SRV dtls=1 debug_level=3" \
9440 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9441 0 \
9442 -s "found use_srtp extension" \
9443 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009444 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009445 -c "client hello, adding use_srtp extension" \
9446 -C "found use_srtp extension" \
9447 -C "found srtp profile" \
9448 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009449 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009450 -C "error"
9451
9452requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9453run_test "DTLS-SRTP all profiles supported. mki used" \
9454 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9455 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9456 0 \
9457 -s "found use_srtp extension" \
9458 -s "found srtp profile" \
9459 -s "selected srtp profile" \
9460 -s "server hello, adding use_srtp extension" \
9461 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009462 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009463 -c "client hello, adding use_srtp extension" \
9464 -c "found use_srtp extension" \
9465 -c "found srtp profile" \
9466 -c "selected srtp profile" \
9467 -c "dumping 'sending mki' (8 bytes)" \
9468 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009469 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009470 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009471 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009472 -C "error"
9473
9474requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9475run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9476 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9477 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9478 0 \
9479 -s "found use_srtp extension" \
9480 -s "found srtp profile" \
9481 -s "selected srtp profile" \
9482 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009483 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009484 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009485 -S "dumping 'using mki' (8 bytes)" \
9486 -c "client hello, adding use_srtp extension" \
9487 -c "found use_srtp extension" \
9488 -c "found srtp profile" \
9489 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009490 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009491 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009492 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009493 -c "dumping 'sending mki' (8 bytes)" \
9494 -C "dumping 'received mki' (8 bytes)" \
9495 -C "error"
9496
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009497requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9498run_test "DTLS-SRTP all profiles supported. openssl client." \
9499 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009500 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009501 0 \
9502 -s "found use_srtp extension" \
9503 -s "found srtp profile" \
9504 -s "selected srtp profile" \
9505 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009506 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009507 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009508 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9509
9510requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9511run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9512 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009513 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009514 0 \
9515 -s "found use_srtp extension" \
9516 -s "found srtp profile" \
9517 -s "selected srtp profile" \
9518 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009519 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009520 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009521 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9522
9523requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9524run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9525 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009526 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009527 0 \
9528 -s "found use_srtp extension" \
9529 -s "found srtp profile" \
9530 -s "selected srtp profile" \
9531 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009532 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009533 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009534 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9535
9536requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9537run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9538 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009539 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009540 0 \
9541 -s "found use_srtp extension" \
9542 -s "found srtp profile" \
9543 -s "selected srtp profile" \
9544 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009545 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009546 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009547 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9548
9549requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9550run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9551 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009552 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009553 0 \
9554 -s "found use_srtp extension" \
9555 -s "found srtp profile" \
9556 -s "selected srtp profile" \
9557 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009558 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009559 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009560 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9561
9562requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9563run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9564 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009565 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009566 0 \
9567 -s "found use_srtp extension" \
9568 -s "found srtp profile" \
9569 -S "selected srtp profile" \
9570 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009571 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009572 -C "SRTP Extension negotiated, profile"
9573
9574requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9575run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9576 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009577 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009578 0 \
9579 -s "found use_srtp extension" \
9580 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009581 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009582 -C "SRTP Extension negotiated, profile"
9583
9584requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9585run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009586 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009587 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9588 0 \
9589 -c "client hello, adding use_srtp extension" \
9590 -c "found use_srtp extension" \
9591 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009592 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009593 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009594 -C "error"
9595
9596requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9597run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009598 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009599 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9600 0 \
9601 -c "client hello, adding use_srtp extension" \
9602 -c "found use_srtp extension" \
9603 -c "found srtp profile" \
9604 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009605 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009606 -C "error"
9607
9608requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9609run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009610 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009611 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9612 0 \
9613 -c "client hello, adding use_srtp extension" \
9614 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009615 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009616 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009617 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009618 -C "error"
9619
9620requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9621run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009622 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009623 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9624 0 \
9625 -c "client hello, adding use_srtp extension" \
9626 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009627 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009628 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009629 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009630 -C "error"
9631
9632requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9633run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009634 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009635 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9636 0 \
9637 -c "client hello, adding use_srtp extension" \
9638 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009639 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009640 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009641 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009642 -C "error"
9643
9644requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9645run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009646 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009647 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009648 0 \
9649 -c "client hello, adding use_srtp extension" \
9650 -C "found use_srtp extension" \
9651 -C "found srtp profile" \
9652 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009653 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009654 -C "error"
9655
9656requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9657run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9658 "$O_SRV -dtls1" \
9659 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9660 0 \
9661 -c "client hello, adding use_srtp extension" \
9662 -C "found use_srtp extension" \
9663 -C "found srtp profile" \
9664 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009665 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009666 -C "error"
9667
9668requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9669run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009670 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009671 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9672 0 \
9673 -c "client hello, adding use_srtp extension" \
9674 -c "found use_srtp extension" \
9675 -c "found srtp profile" \
9676 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009677 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009678 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009679 -c "dumping 'sending mki' (8 bytes)" \
9680 -C "dumping 'received mki' (8 bytes)" \
9681 -C "error"
9682
9683requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009684requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009685run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009686 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9687 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009688 0 \
9689 -s "found use_srtp extension" \
9690 -s "found srtp profile" \
9691 -s "selected srtp profile" \
9692 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009693 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009694 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9695
9696requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009697requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009698run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009699 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9700 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009701 0 \
9702 -s "found use_srtp extension" \
9703 -s "found srtp profile" \
9704 -s "selected srtp profile" \
9705 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009706 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009707 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9708
9709requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009710requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009711run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009712 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9713 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009714 0 \
9715 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009716 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9717 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009718 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009719 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009720 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9721
9722requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009723requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009724run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009725 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009726 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009727 0 \
9728 -s "found use_srtp extension" \
9729 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009730 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009731 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009732 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009733 -c "SRTP profile: SRTP_NULL_SHA1_32"
9734
9735requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009736requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009737run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009738 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9739 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009740 0 \
9741 -s "found use_srtp extension" \
9742 -s "found srtp profile" \
9743 -s "selected srtp profile" \
9744 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009745 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009746 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9747
9748requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009749requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009750run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009751 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9752 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009753 0 \
9754 -s "found use_srtp extension" \
9755 -s "found srtp profile" \
9756 -S "selected srtp profile" \
9757 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009758 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009759 -C "SRTP profile:"
9760
9761requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009762requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009763run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009764 "$P_SRV dtls=1 debug_level=3" \
9765 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009766 0 \
9767 -s "found use_srtp extension" \
9768 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009769 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009770 -C "SRTP profile:"
9771
9772requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009773requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009774run_test "DTLS-SRTP all profiles supported. gnutls server" \
9775 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9776 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9777 0 \
9778 -c "client hello, adding use_srtp extension" \
9779 -c "found use_srtp extension" \
9780 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009781 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009782 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009783 -C "error"
9784
9785requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009786requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009787run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9788 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9789 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9790 0 \
9791 -c "client hello, adding use_srtp extension" \
9792 -c "found use_srtp extension" \
9793 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009794 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009795 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009796 -C "error"
9797
9798requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009799requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009800run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9801 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9802 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9803 0 \
9804 -c "client hello, adding use_srtp extension" \
9805 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009806 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009807 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009808 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009809 -C "error"
9810
9811requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009812requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009813run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9814 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009815 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009816 0 \
9817 -c "client hello, adding use_srtp extension" \
9818 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009819 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009820 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009821 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009822 -C "error"
9823
9824requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009825requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009826run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9827 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9828 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9829 0 \
9830 -c "client hello, adding use_srtp extension" \
9831 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009832 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009833 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009834 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009835 -C "error"
9836
9837requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009838requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009839run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9840 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009841 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009842 0 \
9843 -c "client hello, adding use_srtp extension" \
9844 -C "found use_srtp extension" \
9845 -C "found srtp profile" \
9846 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009847 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009848 -C "error"
9849
9850requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009851requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009852run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9853 "$G_SRV -u" \
9854 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9855 0 \
9856 -c "client hello, adding use_srtp extension" \
9857 -C "found use_srtp extension" \
9858 -C "found srtp profile" \
9859 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009860 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009861 -C "error"
9862
9863requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009864requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009865run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9866 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9867 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9868 0 \
9869 -c "client hello, adding use_srtp extension" \
9870 -c "found use_srtp extension" \
9871 -c "found srtp profile" \
9872 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009873 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009874 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009875 -c "dumping 'sending mki' (8 bytes)" \
9876 -c "dumping 'received mki' (8 bytes)" \
9877 -C "error"
9878
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009879# Tests for specific things with "unreliable" UDP connection
9880
9881not_with_valgrind # spurious resend due to timeout
9882run_test "DTLS proxy: reference" \
9883 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009884 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9885 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009886 0 \
9887 -C "replayed record" \
9888 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009889 -C "Buffer record from epoch" \
9890 -S "Buffer record from epoch" \
9891 -C "ssl_buffer_message" \
9892 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009893 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009894 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009895 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009896 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009897 -c "HTTP/1.0 200 OK"
9898
9899not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009900run_test "DTLS proxy: duplicate every packet" \
9901 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009902 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9903 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009904 0 \
9905 -c "replayed record" \
9906 -s "replayed record" \
9907 -c "record from another epoch" \
9908 -s "record from another epoch" \
9909 -S "resend" \
9910 -s "Extra-header:" \
9911 -c "HTTP/1.0 200 OK"
9912
9913run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9914 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009915 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9916 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009917 0 \
9918 -c "replayed record" \
9919 -S "replayed record" \
9920 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009921 -s "record from another epoch" \
9922 -c "resend" \
9923 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009924 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009925 -c "HTTP/1.0 200 OK"
9926
9927run_test "DTLS proxy: multiple records in same datagram" \
9928 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009929 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9930 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009931 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009932 -c "next record in same datagram" \
9933 -s "next record in same datagram"
9934
9935run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9936 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009937 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9938 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009939 0 \
9940 -c "next record in same datagram" \
9941 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009942
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009943run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9944 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009945 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9946 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009947 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009948 -c "discarding invalid record (mac)" \
9949 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009950 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009951 -c "HTTP/1.0 200 OK" \
9952 -S "too many records with bad MAC" \
9953 -S "Verification of the message MAC failed"
9954
9955run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9956 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009957 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9958 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009959 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009960 -C "discarding invalid record (mac)" \
9961 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009962 -S "Extra-header:" \
9963 -C "HTTP/1.0 200 OK" \
9964 -s "too many records with bad MAC" \
9965 -s "Verification of the message MAC failed"
9966
9967run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9968 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009969 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9970 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009971 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009972 -c "discarding invalid record (mac)" \
9973 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009974 -s "Extra-header:" \
9975 -c "HTTP/1.0 200 OK" \
9976 -S "too many records with bad MAC" \
9977 -S "Verification of the message MAC failed"
9978
9979run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9980 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009981 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9982 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009983 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009984 -c "discarding invalid record (mac)" \
9985 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009986 -s "Extra-header:" \
9987 -c "HTTP/1.0 200 OK" \
9988 -s "too many records with bad MAC" \
9989 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009990
9991run_test "DTLS proxy: delay ChangeCipherSpec" \
9992 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009993 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9994 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009995 0 \
9996 -c "record from another epoch" \
9997 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009998 -s "Extra-header:" \
9999 -c "HTTP/1.0 200 OK"
10000
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010001# Tests for reordering support with DTLS
10002
Gilles Peskine22cc6492022-03-14 18:21:24 +010010003requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010004run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10005 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010006 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10007 hs_timeout=2500-60000" \
10008 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10009 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010010 0 \
10011 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010012 -c "Next handshake message has been buffered - load"\
10013 -S "Buffering HS message" \
10014 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010015 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010016 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010017 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010018 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010019
Gilles Peskine22cc6492022-03-14 18:21:24 +010010020requires_certificate_authentication
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010021run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10022 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010023 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10024 hs_timeout=2500-60000" \
10025 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10026 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010027 0 \
10028 -c "Buffering HS message" \
10029 -c "found fragmented DTLS handshake message"\
10030 -c "Next handshake message 1 not or only partially bufffered" \
10031 -c "Next handshake message has been buffered - load"\
10032 -S "Buffering HS message" \
10033 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010034 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010035 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010036 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010037 -S "Remember CCS message"
10038
Hanno Beckera1adcca2018-08-24 14:41:07 +010010039# The client buffers the ServerKeyExchange before receiving the fragmented
10040# Certificate message; at the time of writing, together these are aroudn 1200b
10041# in size, so that the bound below ensures that the certificate can be reassembled
10042# while keeping the ServerKeyExchange.
Gilles Peskine22cc6492022-03-14 18:21:24 +010010043requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010044requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
10045run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010046 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010047 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10048 hs_timeout=2500-60000" \
10049 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10050 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010051 0 \
10052 -c "Buffering HS message" \
10053 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010054 -C "attempt to make space by freeing buffered messages" \
10055 -S "Buffering HS message" \
10056 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010057 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010058 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010059 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010060 -S "Remember CCS message"
10061
10062# The size constraints ensure that the delayed certificate message can't
10063# be reassembled while keeping the ServerKeyExchange message, but it can
10064# when dropping it first.
Gilles Peskine22cc6492022-03-14 18:21:24 +010010065requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010066requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10067requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
10068run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10069 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010070 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10071 hs_timeout=2500-60000" \
10072 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10073 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010074 0 \
10075 -c "Buffering HS message" \
10076 -c "attempt to make space by freeing buffered future messages" \
10077 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010078 -S "Buffering HS message" \
10079 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010080 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010081 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010082 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010083 -S "Remember CCS message"
10084
Gilles Peskine22cc6492022-03-14 18:21:24 +010010085requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010086run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10087 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010088 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10089 hs_timeout=2500-60000" \
10090 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10091 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010092 0 \
10093 -C "Buffering HS message" \
10094 -C "Next handshake message has been buffered - load"\
10095 -s "Buffering HS message" \
10096 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010097 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010098 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010099 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010100 -S "Remember CCS message"
10101
Gilles Peskine22cc6492022-03-14 18:21:24 +010010102requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010103run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10104 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010105 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10106 hs_timeout=2500-60000" \
10107 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10108 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010109 0 \
10110 -C "Buffering HS message" \
10111 -C "Next handshake message has been buffered - load"\
10112 -S "Buffering HS message" \
10113 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010114 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010115 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010116 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010117 -S "Remember CCS message"
10118
Gilles Peskine22cc6492022-03-14 18:21:24 +010010119requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010120run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10121 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010122 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10123 hs_timeout=2500-60000" \
10124 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10125 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010126 0 \
10127 -C "Buffering HS message" \
10128 -C "Next handshake message has been buffered - load"\
10129 -S "Buffering HS message" \
10130 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010131 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010132 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010133 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010134 -s "Remember CCS message"
10135
Hanno Beckera1adcca2018-08-24 14:41:07 +010010136run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010137 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010138 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10139 hs_timeout=2500-60000" \
10140 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10141 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010142 0 \
10143 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010144 -s "Found buffered record from current epoch - load" \
10145 -c "Buffer record from epoch 1" \
10146 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010147
Hanno Beckera1adcca2018-08-24 14:41:07 +010010148# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10149# from the server are delayed, so that the encrypted Finished message
10150# is received and buffered. When the fragmented NewSessionTicket comes
10151# in afterwards, the encrypted Finished message must be freed in order
10152# to make space for the NewSessionTicket to be reassembled.
10153# This works only in very particular circumstances:
10154# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10155# of the NewSessionTicket, but small enough to also allow buffering of
10156# the encrypted Finished message.
10157# - The MTU setting on the server must be so small that the NewSessionTicket
10158# needs to be fragmented.
10159# - All messages sent by the server must be small enough to be either sent
10160# without fragmentation or be reassembled within the bounds of
10161# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10162# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010163requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10164requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010165run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10166 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010167 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010168 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10169 0 \
10170 -s "Buffer record from epoch 1" \
10171 -s "Found buffered record from current epoch - load" \
10172 -c "Buffer record from epoch 1" \
10173 -C "Found buffered record from current epoch - load" \
10174 -c "Enough space available after freeing future epoch record"
10175
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010176# Tests for "randomly unreliable connection": try a variety of flows and peers
10177
10178client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010179run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10180 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010181 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010182 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010183 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010184 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10185 0 \
10186 -s "Extra-header:" \
10187 -c "HTTP/1.0 200 OK"
10188
Janos Follath74537a62016-09-02 13:45:28 +010010189client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010190run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10191 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010192 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10193 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010194 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10195 0 \
10196 -s "Extra-header:" \
10197 -c "HTTP/1.0 200 OK"
10198
Janos Follath74537a62016-09-02 13:45:28 +010010199client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010200run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10201 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010202 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10203 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010204 0 \
10205 -s "Extra-header:" \
10206 -c "HTTP/1.0 200 OK"
10207
Janos Follath74537a62016-09-02 13:45:28 +010010208client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010209run_test "DTLS proxy: 3d, FS, client auth" \
10210 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010211 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10212 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010213 0 \
10214 -s "Extra-header:" \
10215 -c "HTTP/1.0 200 OK"
10216
Janos Follath74537a62016-09-02 13:45:28 +010010217client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010218run_test "DTLS proxy: 3d, FS, ticket" \
10219 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010220 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10221 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010222 0 \
10223 -s "Extra-header:" \
10224 -c "HTTP/1.0 200 OK"
10225
Janos Follath74537a62016-09-02 13:45:28 +010010226client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010227run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10228 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010229 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10230 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010231 0 \
10232 -s "Extra-header:" \
10233 -c "HTTP/1.0 200 OK"
10234
Janos Follath74537a62016-09-02 13:45:28 +010010235client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010236run_test "DTLS proxy: 3d, max handshake, nbio" \
10237 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010238 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010239 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010240 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010241 0 \
10242 -s "Extra-header:" \
10243 -c "HTTP/1.0 200 OK"
10244
Janos Follath74537a62016-09-02 13:45:28 +010010245client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010246requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010247run_test "DTLS proxy: 3d, min handshake, resumption" \
10248 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010249 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010250 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010251 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010252 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010253 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10254 0 \
10255 -s "a session has been resumed" \
10256 -c "a session has been resumed" \
10257 -s "Extra-header:" \
10258 -c "HTTP/1.0 200 OK"
10259
Janos Follath74537a62016-09-02 13:45:28 +010010260client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010261requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010262run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10263 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010264 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010265 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010266 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010267 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010268 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10269 0 \
10270 -s "a session has been resumed" \
10271 -c "a session has been resumed" \
10272 -s "Extra-header:" \
10273 -c "HTTP/1.0 200 OK"
10274
Janos Follath74537a62016-09-02 13:45:28 +010010275client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010276requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010277run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010278 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010279 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010280 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010281 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010282 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010283 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10284 0 \
10285 -c "=> renegotiate" \
10286 -s "=> renegotiate" \
10287 -s "Extra-header:" \
10288 -c "HTTP/1.0 200 OK"
10289
Janos Follath74537a62016-09-02 13:45:28 +010010290client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010291requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010292run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10293 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010294 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010295 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010296 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010297 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010298 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10299 0 \
10300 -c "=> renegotiate" \
10301 -s "=> renegotiate" \
10302 -s "Extra-header:" \
10303 -c "HTTP/1.0 200 OK"
10304
Janos Follath74537a62016-09-02 13:45:28 +010010305client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010306requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010307run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010308 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010309 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010310 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010311 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010312 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010313 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010314 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10315 0 \
10316 -c "=> renegotiate" \
10317 -s "=> renegotiate" \
10318 -s "Extra-header:" \
10319 -c "HTTP/1.0 200 OK"
10320
Janos Follath74537a62016-09-02 13:45:28 +010010321client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010322requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010323run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010324 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010325 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010326 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010327 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010328 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010329 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010330 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10331 0 \
10332 -c "=> renegotiate" \
10333 -s "=> renegotiate" \
10334 -s "Extra-header:" \
10335 -c "HTTP/1.0 200 OK"
10336
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010337## Interop tests with OpenSSL might trigger a bug in recent versions (including
10338## all versions installed on the CI machines), reported here:
10339## Bug report: https://github.com/openssl/openssl/issues/6902
10340## They should be re-enabled once a fixed version of OpenSSL is available
10341## (this should happen in some 1.1.1_ release according to the ticket).
10342skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010343client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010344not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010345run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010346 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10347 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010348 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010349 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010350 -c "HTTP/1.0 200 OK"
10351
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010352skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010353client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010354not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010355run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10356 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10357 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010358 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010359 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010360 -c "HTTP/1.0 200 OK"
10361
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010362skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010363client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010364not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010365run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10366 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10367 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010368 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010369 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010370 -c "HTTP/1.0 200 OK"
10371
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010372requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010373client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010374not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010375run_test "DTLS proxy: 3d, gnutls server" \
10376 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10377 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010378 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010379 0 \
10380 -s "Extra-header:" \
10381 -c "Extra-header:"
10382
k-stachowiak17a38d32019-02-18 15:29:56 +010010383requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010384client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010385not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010386run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10387 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010388 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010389 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010390 0 \
10391 -s "Extra-header:" \
10392 -c "Extra-header:"
10393
k-stachowiak17a38d32019-02-18 15:29:56 +010010394requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010395client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010396not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010397run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10398 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010399 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010400 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010401 0 \
10402 -s "Extra-header:" \
10403 -c "Extra-header:"
10404
Ron Eldorf75e2522019-05-14 20:38:49 +030010405requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10406run_test "export keys functionality" \
10407 "$P_SRV eap_tls=1 debug_level=3" \
10408 "$P_CLI eap_tls=1 debug_level=3" \
10409 0 \
10410 -s "exported maclen is " \
10411 -s "exported keylen is " \
10412 -s "exported ivlen is " \
10413 -c "exported maclen is " \
10414 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010415 -c "exported ivlen is " \
10416 -c "EAP-TLS key material is:"\
10417 -s "EAP-TLS key material is:"\
10418 -c "EAP-TLS IV is:" \
10419 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010420
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010421# Test heap memory usage after handshake
10422requires_config_enabled MBEDTLS_MEMORY_DEBUG
10423requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10424requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010425requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010426run_tests_memory_after_hanshake
10427
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010428# Final report
10429
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010430echo "------------------------------------------------------------------------"
10431
10432if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010433 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010434else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010435 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010436fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010437PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010438echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010439
10440exit $FAILS