blob: 739cbd8c935f9555990fdb7237b62cee8e87804f [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
55 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
56 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Paul Elliott633a74e2021-10-13 18:31:07 +010081if [ -n "${OPENSSL_NEXT:-}" ]; then
82 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
83 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
84else
85 O_NEXT_SRV=false
86 O_NEXT_CLI=false
87fi
88
Hanno Becker58e9dc32018-08-17 15:53:21 +010089if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
91else
92 G_NEXT_SRV=false
93fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
97else
98 G_NEXT_CLI=false
99fi
100
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100101TESTS=0
102FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200103SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100104
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000105CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200106
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100107MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200109EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110
Paul Bakkere20310a2016-05-10 11:18:17 +0100111SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100112RUN_TEST_NUMBER=''
113
Paul Bakkeracaac852016-05-10 11:47:13 +0100114PRESERVE_LOGS=0
115
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200116# Pick a "unique" server port in the range 10000-19999, and a proxy
117# port which is this plus 10000. Each port number may be independently
118# overridden by a command line option.
119SRV_PORT=$(($$ % 10000 + 10000))
120PXY_PORT=$((SRV_PORT + 10000))
121
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100122print_usage() {
123 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100124 printf " -h|--help\tPrint this help.\n"
125 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200126 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
127 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100128 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100129 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100130 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200131 printf " --outcome-file\tFile where test outcomes are written\n"
132 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
133 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200134 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136}
137
138get_options() {
139 while [ $# -gt 0 ]; do
140 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100141 -f|--filter)
142 shift; FILTER=$1
143 ;;
144 -e|--exclude)
145 shift; EXCLUDE=$1
146 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100147 -m|--memcheck)
148 MEMCHECK=1
149 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100150 -n|--number)
151 shift; RUN_TEST_NUMBER=$1
152 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100153 -s|--show-numbers)
154 SHOW_TEST_NUMBER=1
155 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100156 -p|--preserve-logs)
157 PRESERVE_LOGS=1
158 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200159 --port)
160 shift; SRV_PORT=$1
161 ;;
162 --proxy-port)
163 shift; PXY_PORT=$1
164 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100165 --seed)
166 shift; SEED="$1"
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -h|--help)
169 print_usage
170 exit 0
171 ;;
172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200173 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174 print_usage
175 exit 1
176 ;;
177 esac
178 shift
179 done
180}
181
Gilles Peskine560280b2019-09-16 15:17:38 +0200182# Make the outcome file path relative to the original directory, not
183# to .../tests
184case "$MBEDTLS_TEST_OUTCOME_FILE" in
185 [!/]*)
186 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
187 ;;
188esac
189
Gilles Peskine64457492020-08-26 21:53:33 +0200190# Read boolean configuration options from config.h for easy and quick
191# testing. Skip non-boolean options (with something other than spaces
192# and a comment after "#define SYMBOL"). The variable contains a
193# space-separated list of symbols.
Jerry Yucf080ce2021-12-10 18:45:51 +0800194CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100195# Skip next test; use this macro to skip tests which are legitimate
196# in theory and expected to be re-introduced at some point, but
197# aren't expected to succeed at the moment due to problems outside
198# our control (such as bugs in other TLS implementations).
199skip_next_test() {
200 SKIP_NEXT="YES"
201}
202
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203# skip next test if the flag is not enabled in config.h
204requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200205 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800206 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200207 *) SKIP_NEXT="YES";;
208 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100209}
210
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200211# skip next test if the flag is enabled in config.h
212requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800214 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216}
217
Hanno Becker7c48dd12018-08-28 16:09:22 +0100218get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100219 # This function uses the query_config command line option to query the
220 # required Mbed TLS compile time configuration from the ssl_server2
221 # program. The command will always return a success value if the
222 # configuration is defined and the value will be printed to stdout.
223 #
224 # Note that if the configuration is not defined or is defined to nothing,
225 # the output of this function will be an empty string.
226 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100227}
228
229requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100230 VAL="$( get_config_value_or_default "$1" )"
231 if [ -z "$VAL" ]; then
232 # Should never happen
233 echo "Mbed TLS configuration $1 is not defined"
234 exit 1
235 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100241 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100242 if [ -z "$VAL" ]; then
243 # Should never happen
244 echo "Mbed TLS configuration $1 is not defined"
245 exit 1
246 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100247 SKIP_NEXT="YES"
248 fi
249}
250
Yuto Takano8a693ef2021-07-02 13:10:41 +0100251requires_config_value_equals() {
252 VAL=$( get_config_value_or_default "$1" )
253 if [ -z "$VAL" ]; then
254 # Should never happen
255 echo "Mbed TLS configuration $1 is not defined"
256 exit 1
257 elif [ "$VAL" -ne "$2" ]; then
258 SKIP_NEXT="YES"
259 fi
260}
261
Gilles Peskine4b137d12022-04-08 19:33:07 +0200262# Require Mbed TLS to support the given protocol version.
263#
264# Inputs:
265# * $1: protocol version in mbedtls syntax (argument to force_version=)
266requires_protocol_version() {
267 # Support for DTLS is detected separately in detect_dtls().
268 case "$1" in
269 ssl3) requires_config_enabled MBEDTLS_SSL_PROTO_SSL3;;
270 tls1) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1;;
271 tls1_1|dtls1) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1;;
272 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
273 *) echo "Unknown required protocol version: $1"; exit 1;;
274 esac
275}
276
Gilles Peskine64457492020-08-26 21:53:33 +0200277# Space-separated list of ciphersuites supported by this build of
278# Mbed TLS.
279P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
280 grep TLS- |
281 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000282requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200283 case $P_CIPHERSUITES in
284 *" $1 "*) :;;
285 *) SKIP_NEXT="YES";;
286 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000287}
288
Gilles Peskine511fdf42022-04-08 19:26:26 +0200289# detect_required_features CMD [RUN_TEST_OPTION...]
290# If CMD (call to a TLS client or server program) requires certain features,
291# arrange to only run the following test case if those features are enabled.
292detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200293 case "$1" in
Gilles Peskine4b137d12022-04-08 19:33:07 +0200294 *\ force_version=*)
295 tmp="${1##*\ force_version=}"
296 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
297 requires_protocol_version "$tmp";;
298 esac
299
300 case "$1" in
Gilles Peskine511fdf42022-04-08 19:26:26 +0200301 *\ force_ciphersuite=*)
302 tmp="${1##*\ force_ciphersuite=}"
303 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
304 case "$*" in
305 *"-s SSL - The server has no ciphersuites in common"*)
306 # This test case expects a ciphersuite mismatch, so it
307 # doesn't actually require the ciphersuite to be enabled.
308 :;;
309 *) requires_ciphersuite_enabled "$tmp";;
310 esac;;
Gilles Peskine0d721652020-06-26 23:35:53 +0200311 esac
312
Gilles Peskine3c985f62022-04-08 19:29:27 +0200313 case " $1 " in
314 *[-_\ =]tickets=[^0]*)
315 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
316 esac
317 case " $1 " in
318 *[-_\ =]alpn=*)
319 requires_config_enabled MBEDTLS_SSL_ALPN;;
320 esac
321
Gilles Peskinebba3b4c2022-04-09 00:08:47 +0200322 case " $1 " in
Gilles Peskine6e257b02022-04-13 14:19:57 +0200323 *\ badmac_limit=*)
324 requires_config_enabled MBEDTLS_SSL_DTLS_BADMAC_LIMIT;;
325 esac
326
327 case " $1 " in
Gilles Peskinebba3b4c2022-04-09 00:08:47 +0200328 *\ fallback=1\ *|*\ -fallback_scsv\ *)
329 requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV;;
330 esac
331
Gilles Peskine511fdf42022-04-08 19:26:26 +0200332 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200333}
334
Gilles Peskine22cc6492022-03-14 18:21:24 +0100335requires_certificate_authentication () {
336 if [ "$PSK_ONLY" = "YES" ]; then
337 SKIP_NEXT="YES"
338 fi
339}
340
Gilles Peskine89d892f2022-02-25 19:52:52 +0100341adapt_cmd_for_psk () {
342 case "$2" in
343 *openssl*) s='-psk abc123 -nocert';;
344 *gnutls-*) s='--pskkey=abc123';;
345 *) s='psk=abc123';;
346 esac
347 eval $1='"$2 $s"'
348 unset s
349}
350
351# maybe_adapt_for_psk [RUN_TEST_OPTION...]
352# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
353#
354# If not running in a PSK-only build, do nothing.
355# If the test looks like it doesn't use a pre-shared key but can run with a
356# pre-shared key, pass a pre-shared key. If the test looks like it can't run
357# with a pre-shared key, skip it. If the test looks like it's already using
358# a pre-shared key, do nothing.
359#
Gilles Peskined5b1a302022-04-05 22:00:17 +0200360# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine89d892f2022-02-25 19:52:52 +0100361#
362# Inputs:
363# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
364# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
365# * "$@": options passed to run_test.
366#
367# Outputs:
368# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
369# * $SKIP_NEXT: set to YES if the test can't run with PSK.
370maybe_adapt_for_psk() {
371 if [ "$PSK_ONLY" != "YES" ]; then
372 return
373 fi
374 if [ "$SKIP_NEXT" = "YES" ]; then
375 return
376 fi
377 case "$CLI_CMD $SRV_CMD" in
378 *[-_\ =]psk*|*[-_\ =]PSK*)
379 return;;
380 *force_ciphersuite*)
381 # The test case forces a non-PSK cipher suite. In some cases, a
382 # PSK cipher suite could be substituted, but we're not ready for
383 # that yet.
384 SKIP_NEXT="YES"
385 return;;
386 *\ auth_mode=*|*[-_\ =]crt[_=]*)
387 # The test case involves certificates. PSK won't do.
388 SKIP_NEXT="YES"
389 return;;
390 esac
391 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
392 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
393}
394
395case " $CONFIGS_ENABLED " in
396 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
397 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
398 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
399 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
400 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
401 *) PSK_ONLY="NO";;
402esac
403
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200404# skip next test if OpenSSL doesn't support FALLBACK_SCSV
405requires_openssl_with_fallback_scsv() {
406 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
407 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
408 then
409 OPENSSL_HAS_FBSCSV="YES"
410 else
411 OPENSSL_HAS_FBSCSV="NO"
412 fi
413 fi
414 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
415 SKIP_NEXT="YES"
416 fi
417}
418
Yuto Takanobec7cf72021-07-02 10:10:49 +0100419# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
420requires_max_content_len() {
421 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
422 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
423}
424
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200425# skip next test if GnuTLS isn't available
426requires_gnutls() {
427 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200428 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200429 GNUTLS_AVAILABLE="YES"
430 else
431 GNUTLS_AVAILABLE="NO"
432 fi
433 fi
434 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
435 SKIP_NEXT="YES"
436 fi
437}
438
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200439# skip next test if GnuTLS-next isn't available
440requires_gnutls_next() {
441 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
442 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
443 GNUTLS_NEXT_AVAILABLE="YES"
444 else
445 GNUTLS_NEXT_AVAILABLE="NO"
446 fi
447 fi
448 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
449 SKIP_NEXT="YES"
450 fi
451}
452
453# skip next test if OpenSSL-legacy isn't available
454requires_openssl_legacy() {
455 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
456 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
457 OPENSSL_LEGACY_AVAILABLE="YES"
458 else
459 OPENSSL_LEGACY_AVAILABLE="NO"
460 fi
461 fi
462 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
463 SKIP_NEXT="YES"
464 fi
465}
466
Paul Elliott633a74e2021-10-13 18:31:07 +0100467requires_openssl_next() {
468 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
469 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
470 OPENSSL_NEXT_AVAILABLE="YES"
471 else
472 OPENSSL_NEXT_AVAILABLE="NO"
473 fi
474 fi
475 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
476 SKIP_NEXT="YES"
477 fi
478}
479
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200480# skip next test if IPv6 isn't available on this host
481requires_ipv6() {
482 if [ -z "${HAS_IPV6:-}" ]; then
483 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
484 SRV_PID=$!
485 sleep 1
486 kill $SRV_PID >/dev/null 2>&1
487 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
488 HAS_IPV6="NO"
489 else
490 HAS_IPV6="YES"
491 fi
492 rm -r $SRV_OUT
493 fi
494
495 if [ "$HAS_IPV6" = "NO" ]; then
496 SKIP_NEXT="YES"
497 fi
498}
499
Andrzej Kurekb4593462018-10-11 08:43:30 -0400500# skip next test if it's i686 or uname is not available
501requires_not_i686() {
502 if [ -z "${IS_I686:-}" ]; then
503 IS_I686="YES"
504 if which "uname" >/dev/null 2>&1; then
505 if [ -z "$(uname -a | grep i686)" ]; then
506 IS_I686="NO"
507 fi
508 fi
509 fi
510 if [ "$IS_I686" = "YES" ]; then
511 SKIP_NEXT="YES"
512 fi
513}
514
Angus Grattonc4dd0732018-04-11 16:28:39 +1000515# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100516MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
517MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
518MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000519
Yuto Takano18ddccc2021-06-21 19:43:33 +0100520# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000521if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
522 MAX_CONTENT_LEN="$MAX_IN_LEN"
523fi
524if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
525 MAX_CONTENT_LEN="$MAX_OUT_LEN"
526fi
527
528# skip the next test if the SSL output buffer is less than 16KB
529requires_full_size_output_buffer() {
530 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
531 SKIP_NEXT="YES"
532 fi
533}
534
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200535# skip the next test if valgrind is in use
536not_with_valgrind() {
537 if [ "$MEMCHECK" -gt 0 ]; then
538 SKIP_NEXT="YES"
539 fi
540}
541
Paul Bakker362689d2016-05-13 10:33:25 +0100542# skip the next test if valgrind is NOT in use
543only_with_valgrind() {
544 if [ "$MEMCHECK" -eq 0 ]; then
545 SKIP_NEXT="YES"
546 fi
547}
548
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200549# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100550client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200551 CLI_DELAY_FACTOR=$1
552}
553
Janos Follath74537a62016-09-02 13:45:28 +0100554# wait for the given seconds after the client finished in the next test
555server_needs_more_time() {
556 SRV_DELAY_SECONDS=$1
557}
558
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100559# print_name <name>
560print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100561 TESTS=$(( $TESTS + 1 ))
562 LINE=""
563
564 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
565 LINE="$TESTS "
566 fi
567
568 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200569 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100570 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100571 for i in `seq 1 $LEN`; do printf '.'; done
572 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100573
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100574}
575
Gilles Peskine560280b2019-09-16 15:17:38 +0200576# record_outcome <outcome> [<failure-reason>]
577# The test name must be in $NAME.
578record_outcome() {
579 echo "$1"
580 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
581 printf '%s;%s;%s;%s;%s;%s\n' \
582 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
583 "ssl-opt" "$NAME" \
584 "$1" "${2-}" \
585 >>"$MBEDTLS_TEST_OUTCOME_FILE"
586 fi
587}
588
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200589# True if the presence of the given pattern in a log definitely indicates
590# that the test has failed. False if the presence is inconclusive.
591#
592# Inputs:
593# * $1: pattern found in the logs
594# * $TIMES_LEFT: >0 if retrying is an option
595#
596# Outputs:
597# * $outcome: set to a retry reason if the pattern is inconclusive,
598# unchanged otherwise.
599# * Return value: 1 if the pattern is inconclusive,
600# 0 if the failure is definitive.
601log_pattern_presence_is_conclusive() {
602 # If we've run out of attempts, then don't retry no matter what.
603 if [ $TIMES_LEFT -eq 0 ]; then
604 return 0
605 fi
606 case $1 in
607 "resend")
608 # An undesired resend may have been caused by the OS dropping or
609 # delaying a packet at an inopportune time.
610 outcome="RETRY(resend)"
611 return 1;;
612 esac
613}
614
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100615# fail <message>
616fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200617 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100618 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100619
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200620 mv $SRV_OUT o-srv-${TESTS}.log
621 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200622 if [ -n "$PXY_CMD" ]; then
623 mv $PXY_OUT o-pxy-${TESTS}.log
624 fi
625 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100626
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200627 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200628 echo " ! server output:"
629 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200630 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200631 echo " ! client output:"
632 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200633 if [ -n "$PXY_CMD" ]; then
634 echo " ! ========================================================"
635 echo " ! proxy output:"
636 cat o-pxy-${TESTS}.log
637 fi
638 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200639 fi
640
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200641 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100642}
643
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100644# is_polar <cmd_line>
645is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200646 case "$1" in
647 *ssl_client2*) true;;
648 *ssl_server2*) true;;
649 *) false;;
650 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100651}
652
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200653# openssl s_server doesn't have -www with DTLS
654check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200655 case "$SRV_CMD" in
656 *s_server*-dtls*)
657 NEEDS_INPUT=1
658 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
659 *) NEEDS_INPUT=0;;
660 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200661}
662
663# provide input to commands that need it
664provide_input() {
665 if [ $NEEDS_INPUT -eq 0 ]; then
666 return
667 fi
668
669 while true; do
670 echo "HTTP/1.0 200 OK"
671 sleep 1
672 done
673}
674
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100675# has_mem_err <log_file_name>
676has_mem_err() {
677 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
678 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
679 then
680 return 1 # false: does not have errors
681 else
682 return 0 # true: has errors
683 fi
684}
685
Unknownd364f4c2019-09-02 10:42:57 -0400686# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100687if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400688 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100689 newline='
690'
Gilles Peskine418b5362017-12-14 18:58:42 +0100691 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200692 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100693 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200694 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100695 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200696 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100697 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100698 while true; do
Gilles Peskine36019d52022-04-15 22:53:18 +0200699 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliottce777382021-10-20 15:59:33 +0100700 # When we use a proxy, it will be listening on the same port we
701 # are checking for as well as the server and lsof will list both.
Paul Elliottce777382021-10-20 15:59:33 +0100702 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine36019d52022-04-15 22:53:18 +0200703 *${newline}${2}${newline}*) break;;
Paul Elliottce777382021-10-20 15:59:33 +0100704 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100705 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400706 echo "$3 START TIMEOUT"
707 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100708 break
709 fi
710 # Linux and *BSD support decimal arguments to sleep. On other
711 # OSes this may be a tight loop.
712 sleep 0.1 2>/dev/null || true
713 done
714 }
715else
Unknownd364f4c2019-09-02 10:42:57 -0400716 echo "Warning: lsof not available, wait_app_start = sleep"
717 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200718 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100719 }
720fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200721
Unknownd364f4c2019-09-02 10:42:57 -0400722# Wait for server process $2 to be listening on port $1.
723wait_server_start() {
724 wait_app_start $1 $2 "SERVER" $SRV_OUT
725}
726
727# Wait for proxy process $2 to be listening on port $1.
728wait_proxy_start() {
729 wait_app_start $1 $2 "PROXY" $PXY_OUT
730}
731
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100732# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100733# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100734# acceptable bounds
735check_server_hello_time() {
736 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100737 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100738 # Get the Unix timestamp for now
739 CUR_TIME=$(date +'%s')
740 THRESHOLD_IN_SECS=300
741
742 # Check if the ServerHello time was printed
743 if [ -z "$SERVER_HELLO_TIME" ]; then
744 return 1
745 fi
746
747 # Check the time in ServerHello is within acceptable bounds
748 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
749 # The time in ServerHello is at least 5 minutes before now
750 return 1
751 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100752 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100753 return 1
754 else
755 return 0
756 fi
757}
758
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100759# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
760handshake_memory_get() {
761 OUTPUT_VARIABLE="$1"
762 OUTPUT_FILE="$2"
763
764 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
765 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
766
767 # Check if memory usage was read
768 if [ -z "$MEM_USAGE" ]; then
769 echo "Error: Can not read the value of handshake memory usage"
770 return 1
771 else
772 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
773 return 0
774 fi
775}
776
777# Get handshake memory usage from server or client output and check if this value
778# is not higher than the maximum given by the first argument
779handshake_memory_check() {
780 MAX_MEMORY="$1"
781 OUTPUT_FILE="$2"
782
783 # Get memory usage
784 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
785 return 1
786 fi
787
788 # Check if memory usage is below max value
789 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
790 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
791 "but should be below $MAX_MEMORY bytes"
792 return 1
793 else
794 return 0
795 fi
796}
797
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200798# wait for client to terminate and set CLI_EXIT
799# must be called right after starting the client
800wait_client_done() {
801 CLI_PID=$!
802
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200803 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
804 CLI_DELAY_FACTOR=1
805
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200806 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200807 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200808
809 wait $CLI_PID
810 CLI_EXIT=$?
811
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200812 kill $DOG_PID >/dev/null 2>&1
813 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200814
815 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100816
817 sleep $SRV_DELAY_SECONDS
818 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200819}
820
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200821# check if the given command uses dtls and sets global variable DTLS
822detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200823 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100824 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200825 *) DTLS=0;;
826 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200827}
828
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000829# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
830is_gnutls() {
831 case "$1" in
832 *gnutls-cli*)
833 CMD_IS_GNUTLS=1
834 ;;
835 *gnutls-serv*)
836 CMD_IS_GNUTLS=1
837 ;;
838 *)
839 CMD_IS_GNUTLS=0
840 ;;
841 esac
842}
843
Gilles Peskine64c683f2022-03-14 17:55:04 +0100844# Determine what calc_verify trace is to be expected, if any.
845#
846# calc_verify is only called for two things: to calculate the
847# extended master secret, and to process client authentication.
848#
849# Warning: the current implementation assumes that extended_ms is not
850# disabled on the client or on the server.
851#
852# Inputs:
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200853# * $1: the value of the server auth_mode parameter.
854# 'required' if client authentication is expected,
855# 'none' or absent if not.
Gilles Peskine64c683f2022-03-14 17:55:04 +0100856# * $CONFIGS_ENABLED
857#
858# Outputs:
859# * $maybe_calc_verify: set to a trace expected in the debug logs
860set_maybe_calc_verify() {
861 maybe_calc_verify=
862 case $CONFIGS_ENABLED in
863 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
864 *)
865 case ${1-} in
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200866 ''|none) return;;
867 required) :;;
Gilles Peskine64c683f2022-03-14 17:55:04 +0100868 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
869 esac
870 esac
871 case $CONFIGS_ENABLED in
872 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
873 *) maybe_calc_verify="<= calc verify";;
874 esac
875}
876
Johan Pascal9bc50b02020-09-24 12:01:13 +0200877# Compare file content
878# Usage: find_in_both pattern file1 file2
879# extract from file1 the first line matching the pattern
880# check in file2 that the same line can be found
881find_in_both() {
882 srv_pattern=$(grep -m 1 "$1" "$2");
883 if [ -z "$srv_pattern" ]; then
884 return 1;
885 fi
886
887 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200888 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200889 else
890 return 1;
891 fi
892}
893
Gilles Peskinef9022b02021-10-19 16:25:10 +0200894# Analyze the commands that will be used in a test.
895#
896# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
897# extra arguments or go through wrappers.
Gilles Peskined5b1a302022-04-05 22:00:17 +0200898#
899# Inputs:
900# * $@: supplemental options to run_test() (after the mandatory arguments).
901# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
902# * $DTLS: 1 if DTLS, otherwise 0.
903#
904# Outputs:
905# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskinef9022b02021-10-19 16:25:10 +0200906analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200907 # if the test uses DTLS but no custom proxy, add a simple proxy
908 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200909 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200910 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200911 case " $SRV_CMD " in
912 *' server_addr=::1 '*)
913 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
914 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200915 fi
916
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000917 # update CMD_IS_GNUTLS variable
918 is_gnutls "$SRV_CMD"
919
920 # if the server uses gnutls but doesn't set priority, explicitly
921 # set the default priority
922 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
923 case "$SRV_CMD" in
924 *--priority*) :;;
925 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
926 esac
927 fi
928
929 # update CMD_IS_GNUTLS variable
930 is_gnutls "$CLI_CMD"
931
932 # if the client uses gnutls but doesn't set priority, explicitly
933 # set the default priority
934 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
935 case "$CLI_CMD" in
936 *--priority*) :;;
937 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
938 esac
939 fi
940
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200941 # fix client port
942 if [ -n "$PXY_CMD" ]; then
943 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
944 else
945 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
946 fi
947
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100948 # prepend valgrind to our commands if active
949 if [ "$MEMCHECK" -gt 0 ]; then
950 if is_polar "$SRV_CMD"; then
951 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
952 fi
953 if is_polar "$CLI_CMD"; then
954 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
955 fi
956 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200957}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958
Gilles Peskinef9022b02021-10-19 16:25:10 +0200959# Check for failure conditions after a test case.
960#
961# Inputs from run_test:
962# * positional parameters: test options (see run_test documentation)
963# * $CLI_EXIT: client return code
964# * $CLI_EXPECT: expected client return code
965# * $SRV_RET: server return code
966# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200967# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200968#
969# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200970# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200971check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200972 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200973
Gilles Peskinea28fd412021-10-19 17:23:25 +0200974 if [ $TIMES_LEFT -gt 0 ] &&
975 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
976 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200977 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200978 return
979 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200980
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100981 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200982 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100983 # expected client exit to incorrectly succeed in case of catastrophic
984 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100985 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200986 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100987 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100988 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100989 return
990 fi
991 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100992 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200993 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100994 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100995 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100996 return
997 fi
998 fi
999
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001000 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1001 # exit with status 0 when interrupted by a signal, and we don't really
1002 # care anyway), in case e.g. the server reports a memory leak.
1003 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001004 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001005 return
1006 fi
1007
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001008 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001009 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1010 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001011 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001012 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001013 return
1014 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001015
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001016 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001017 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001018 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001019 while [ $# -gt 0 ]
1020 do
1021 case $1 in
1022 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001023 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001024 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001025 return
1026 fi
1027 ;;
1028
1029 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001030 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001031 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001032 return
1033 fi
1034 ;;
1035
1036 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001037 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001038 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001039 fail "pattern '$2' MUST NOT be present in the Server output"
1040 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001041 return
1042 fi
1043 ;;
1044
1045 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001046 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001047 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001048 fail "pattern '$2' MUST NOT be present in the Client output"
1049 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001050 return
1051 fi
1052 ;;
1053
1054 # The filtering in the following two options (-u and -U) do the following
1055 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001056 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001057 # - keep one of each non-unique line
1058 # - count how many lines remain
1059 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1060 # if there were no duplicates.
1061 "-U")
1062 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1063 fail "lines following pattern '$2' must be unique in Server output"
1064 return
1065 fi
1066 ;;
1067
1068 "-u")
1069 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1070 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001071 return
1072 fi
1073 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001074 "-F")
1075 if ! $2 "$SRV_OUT"; then
1076 fail "function call to '$2' failed on Server output"
1077 return
1078 fi
1079 ;;
1080 "-f")
1081 if ! $2 "$CLI_OUT"; then
1082 fail "function call to '$2' failed on Client output"
1083 return
1084 fi
1085 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001086 "-g")
1087 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1088 fail "function call to '$2' failed on Server and Client output"
1089 return
1090 fi
1091 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001092
1093 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001094 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001095 exit 1
1096 esac
1097 shift 2
1098 done
1099
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001100 # check valgrind's results
1101 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001102 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001103 fail "Server has memory errors"
1104 return
1105 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001106 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001107 fail "Client has memory errors"
1108 return
1109 fi
1110 fi
1111
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001112 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +02001113 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +02001114}
1115
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001116# Run the current test case: start the server and if applicable the proxy, run
1117# the client, wait for all processes to finish or time out.
1118#
1119# Inputs:
1120# * $NAME: test case name
1121# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1122# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1123#
1124# Outputs:
1125# * $CLI_EXIT: client return code
1126# * $SRV_RET: server return code
1127do_run_test_once() {
1128 # run the commands
1129 if [ -n "$PXY_CMD" ]; then
1130 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1131 $PXY_CMD >> $PXY_OUT 2>&1 &
1132 PXY_PID=$!
1133 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1134 fi
1135
1136 check_osrv_dtls
1137 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1138 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1139 SRV_PID=$!
1140 wait_server_start "$SRV_PORT" "$SRV_PID"
1141
1142 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurekd27cdcc2022-05-27 06:44:19 -04001143 # The client must be a subprocess of the script in order for killing it to
1144 # work properly, that's why the ampersand is placed inside the eval command,
1145 # not at the end of the line: the latter approach will spawn eval as a
1146 # subprocess, and the $CLI_CMD as a grandchild.
1147 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001148 wait_client_done
1149
1150 sleep 0.05
1151
1152 # terminate the server (and the proxy)
1153 kill $SRV_PID
1154 wait $SRV_PID
1155 SRV_RET=$?
1156
1157 if [ -n "$PXY_CMD" ]; then
1158 kill $PXY_PID >/dev/null 2>&1
1159 wait $PXY_PID
1160 fi
1161}
1162
Gilles Peskinef9022b02021-10-19 16:25:10 +02001163# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1164# Options: -s pattern pattern that must be present in server output
1165# -c pattern pattern that must be present in client output
1166# -u pattern lines after pattern must be unique in client output
1167# -f call shell function on client output
1168# -S pattern pattern that must be absent in server output
1169# -C pattern pattern that must be absent in client output
1170# -U pattern lines after pattern must be unique in server output
1171# -F call shell function on server output
1172# -g call shell function on server and client output
1173run_test() {
1174 NAME="$1"
1175 shift 1
1176
1177 if is_excluded "$NAME"; then
1178 SKIP_NEXT="NO"
1179 # There was no request to run the test, so don't record its outcome.
1180 return
1181 fi
1182
1183 print_name "$NAME"
1184
1185 # Do we only run numbered tests?
1186 if [ -n "$RUN_TEST_NUMBER" ]; then
1187 case ",$RUN_TEST_NUMBER," in
1188 *",$TESTS,"*) :;;
1189 *) SKIP_NEXT="YES";;
1190 esac
1191 fi
1192
1193 # does this test use a proxy?
1194 if [ "X$1" = "X-p" ]; then
1195 PXY_CMD="$2"
1196 shift 2
1197 else
1198 PXY_CMD=""
1199 fi
1200
1201 # get commands and client output
1202 SRV_CMD="$1"
1203 CLI_CMD="$2"
1204 CLI_EXPECT="$3"
1205 shift 3
1206
1207 # Check if test uses files
1208 case "$SRV_CMD $CLI_CMD" in
1209 *data_files/*)
1210 requires_config_enabled MBEDTLS_FS_IO;;
1211 esac
1212
Gilles Peskinee5f49582022-02-25 19:46:30 +01001213 # Check if the test uses DTLS.
1214 detect_dtls "$SRV_CMD"
1215 if [ "$DTLS" -eq 1 ]; then
1216 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1217 fi
1218
Gilles Peskine511fdf42022-04-08 19:26:26 +02001219 # If the client or server requires certain features that can be detected
1220 # from their command-line arguments, check that they're enabled.
1221 detect_required_features "$SRV_CMD" "$@"
1222 detect_required_features "$CLI_CMD" "$@"
Gilles Peskinef9022b02021-10-19 16:25:10 +02001223
Gilles Peskine89d892f2022-02-25 19:52:52 +01001224 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1225 maybe_adapt_for_psk "$@"
1226
Gilles Peskinef9022b02021-10-19 16:25:10 +02001227 # should we skip?
1228 if [ "X$SKIP_NEXT" = "XYES" ]; then
1229 SKIP_NEXT="NO"
1230 record_outcome "SKIP"
1231 SKIPS=$(( $SKIPS + 1 ))
1232 return
1233 fi
1234
1235 analyze_test_commands "$@"
1236
Andrzej Kurek363553b2022-04-01 08:52:06 -04001237 # One regular run and two retries
1238 TIMES_LEFT=3
Gilles Peskinef9022b02021-10-19 16:25:10 +02001239 while [ $TIMES_LEFT -gt 0 ]; do
1240 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1241
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001242 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001243
Gilles Peskinea28fd412021-10-19 17:23:25 +02001244 check_test_failure "$@"
1245 case $outcome in
1246 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001247 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001248 FAIL) return;;
1249 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001250 done
1251
Gilles Peskinea28fd412021-10-19 17:23:25 +02001252 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001253 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001254 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1255 mv $SRV_OUT o-srv-${TESTS}.log
1256 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001257 if [ -n "$PXY_CMD" ]; then
1258 mv $PXY_OUT o-pxy-${TESTS}.log
1259 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001260 fi
1261
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001262 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001263}
1264
Hanno Becker9b5853c2018-11-16 17:28:40 +00001265run_test_psa() {
1266 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001267 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001268 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001269 "$P_SRV debug_level=3 force_version=tls12" \
1270 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001271 0 \
1272 -c "Successfully setup PSA-based decryption cipher context" \
1273 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001274 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001275 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001276 -s "Successfully setup PSA-based decryption cipher context" \
1277 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001278 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001279 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001280 -C "Failed to setup PSA-based cipher context"\
1281 -S "Failed to setup PSA-based cipher context"\
1282 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001283 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001284 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001285 -S "error" \
1286 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001287 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001288}
1289
Hanno Becker354e2482019-01-08 11:40:25 +00001290run_test_psa_force_curve() {
1291 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001292 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001293 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001294 "$P_SRV debug_level=4 force_version=tls12" \
1295 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001296 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001297 -c "Successfully setup PSA-based decryption cipher context" \
1298 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001299 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001300 -c "calc PSA finished" \
1301 -s "Successfully setup PSA-based decryption cipher context" \
1302 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001303 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001304 -s "calc PSA finished" \
1305 -C "Failed to setup PSA-based cipher context"\
1306 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001307 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001308 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001309 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001310 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001311 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001312 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001313}
1314
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001315# Test that the server's memory usage after a handshake is reduced when a client specifies
1316# a maximum fragment length.
1317# first argument ($1) is MFL for SSL client
1318# second argument ($2) is memory usage for SSL client with default MFL (16k)
1319run_test_memory_after_hanshake_with_mfl()
1320{
1321 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001322 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001323
1324 # Leave some margin for robustness
1325 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1326
1327 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001328 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1329 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001330 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1331 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1332 0 \
1333 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1334}
1335
1336
1337# Test that the server's memory usage after a handshake is reduced when a client specifies
1338# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1339run_tests_memory_after_hanshake()
1340{
1341 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1342 SKIP_THIS_TESTS="$SKIP_NEXT"
1343
1344 # first test with default MFU is to get reference memory usage
1345 MEMORY_USAGE_MFL_16K=0
1346 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001347 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1348 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001349 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1350 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1351 0 \
1352 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1353
1354 SKIP_NEXT="$SKIP_THIS_TESTS"
1355 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1356
1357 SKIP_NEXT="$SKIP_THIS_TESTS"
1358 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1359
1360 SKIP_NEXT="$SKIP_THIS_TESTS"
1361 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1362
1363 SKIP_NEXT="$SKIP_THIS_TESTS"
1364 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1365}
1366
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001367cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001368 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001369 rm -f context_srv.txt
1370 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001371 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1372 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1373 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1374 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001375 exit 1
1376}
1377
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001378#
1379# MAIN
1380#
1381
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001382get_options "$@"
1383
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001384# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1385# patterns rather than regular expressions, use a case statement instead
1386# of calling grep. To keep the optimizer simple, it is incomplete and only
1387# detects simple cases: plain substring, everything, nothing.
1388#
1389# As an exception, the character '.' is treated as an ordinary character
1390# if it is the only special character in the string. This is because it's
1391# rare to need "any one character", but needing a literal '.' is common
1392# (e.g. '-f "DTLS 1.2"').
1393need_grep=
1394case "$FILTER" in
1395 '^$') simple_filter=;;
1396 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001397 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001398 need_grep=1;;
1399 *) # No regexp or shell-pattern special character
1400 simple_filter="*$FILTER*";;
1401esac
1402case "$EXCLUDE" in
1403 '^$') simple_exclude=;;
1404 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001405 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001406 need_grep=1;;
1407 *) # No regexp or shell-pattern special character
1408 simple_exclude="*$EXCLUDE*";;
1409esac
1410if [ -n "$need_grep" ]; then
1411 is_excluded () {
1412 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1413 }
1414else
1415 is_excluded () {
1416 case "$1" in
1417 $simple_exclude) true;;
1418 $simple_filter) false;;
1419 *) true;;
1420 esac
1421 }
1422fi
1423
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001424# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001425P_SRV_BIN="${P_SRV%%[ ]*}"
1426P_CLI_BIN="${P_CLI%%[ ]*}"
1427P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001428if [ ! -x "$P_SRV_BIN" ]; then
1429 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001430 exit 1
1431fi
Hanno Becker17c04932017-10-10 14:44:53 +01001432if [ ! -x "$P_CLI_BIN" ]; then
1433 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001434 exit 1
1435fi
Hanno Becker17c04932017-10-10 14:44:53 +01001436if [ ! -x "$P_PXY_BIN" ]; then
1437 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001438 exit 1
1439fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001440if [ "$MEMCHECK" -gt 0 ]; then
1441 if which valgrind >/dev/null 2>&1; then :; else
1442 echo "Memcheck not possible. Valgrind not found"
1443 exit 1
1444 fi
1445fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001446if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1447 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001448 exit 1
1449fi
1450
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001451# used by watchdog
1452MAIN_PID="$$"
1453
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001454# We use somewhat arbitrary delays for tests:
1455# - how long do we wait for the server to start (when lsof not available)?
1456# - how long do we allow for the client to finish?
1457# (not to check performance, just to avoid waiting indefinitely)
1458# Things are slower with valgrind, so give extra time here.
1459#
1460# Note: without lsof, there is a trade-off between the running time of this
1461# script and the risk of spurious errors because we didn't wait long enough.
1462# The watchdog delay on the other hand doesn't affect normal running time of
1463# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001464if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001465 START_DELAY=6
1466 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001467else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001468 START_DELAY=2
1469 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001470fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001471
1472# some particular tests need more time:
1473# - for the client, we multiply the usual watchdog limit by a factor
1474# - for the server, we sleep for a number of seconds after the client exits
1475# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001476CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001477SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001478
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001479# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001480# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001481# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1482# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001483P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1484P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001485P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001486O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001487O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001488G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001489G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001490
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001491if [ -n "${OPENSSL_LEGACY:-}" ]; then
1492 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001493 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001494fi
1495
Paul Elliott633a74e2021-10-13 18:31:07 +01001496if [ -n "${OPENSSL_NEXT:-}" ]; then
1497 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001498 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001499fi
1500
Hanno Becker58e9dc32018-08-17 15:53:21 +01001501if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001502 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1503fi
1504
Hanno Becker58e9dc32018-08-17 15:53:21 +01001505if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001506 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001507fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001508
Gilles Peskine62469d92017-05-10 10:13:59 +02001509# Allow SHA-1, because many of our test certificates use it
1510P_SRV="$P_SRV allow_sha1=1"
1511P_CLI="$P_CLI allow_sha1=1"
1512
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001513# Also pick a unique name for intermediate files
1514SRV_OUT="srv_out.$$"
1515CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001516PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001517SESSION="session.$$"
1518
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001519SKIP_NEXT="NO"
1520
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001521trap cleanup INT TERM HUP
1522
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001523# Basic test
1524
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001525# Checks that:
1526# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskinede4cb352022-04-05 22:00:32 +02001527# - the expected parameters are selected
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001529requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Gilles Peskinede4cb352022-04-05 22:00:32 +02001530requires_config_enabled MBEDTLS_SHA512_C # "signature_algorithm ext: 6"
1531requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001532run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001533 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001534 "$P_CLI" \
1535 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001536 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001537 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001538 -s "client hello v3, signature_algorithm ext: 6" \
1539 -s "ECDHE curve: secp521r1" \
1540 -S "error" \
1541 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001542
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001544requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001545run_test "Default, DTLS" \
1546 "$P_SRV dtls=1" \
1547 "$P_CLI dtls=1" \
1548 0 \
1549 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001550 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001551
Hanno Becker721f7c12020-08-17 12:17:32 +01001552run_test "TLS client auth: required" \
1553 "$P_SRV auth_mode=required" \
1554 "$P_CLI" \
1555 0 \
1556 -s "Verifying peer X.509 certificate... ok"
1557
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001558requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1559requires_config_enabled MBEDTLS_ECDSA_C
1560requires_config_enabled MBEDTLS_SHA256_C
1561run_test "TLS: password protected client key" \
1562 "$P_SRV auth_mode=required" \
1563 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1564 0
1565
1566requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1567requires_config_enabled MBEDTLS_ECDSA_C
1568requires_config_enabled MBEDTLS_SHA256_C
1569run_test "TLS: password protected server key" \
1570 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1571 "$P_CLI" \
1572 0
1573
1574requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1575requires_config_enabled MBEDTLS_ECDSA_C
1576requires_config_enabled MBEDTLS_RSA_C
1577requires_config_enabled MBEDTLS_SHA256_C
1578run_test "TLS: password protected server key, two certificates" \
1579 "$P_SRV \
1580 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1581 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1582 "$P_CLI" \
1583 0
1584
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001585requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1586run_test "Default (compression enabled)" \
1587 "$P_SRV debug_level=3" \
1588 "$P_CLI debug_level=3" \
1589 0 \
1590 -s "Allocating compression buffer" \
1591 -c "Allocating compression buffer" \
1592 -s "Record expansion is unknown (compression)" \
1593 -c "Record expansion is unknown (compression)" \
1594 -S "error" \
1595 -C "error"
1596
Hanno Becker746aaf32019-03-28 15:25:23 +00001597requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1598run_test "CA callback on client" \
1599 "$P_SRV debug_level=3" \
1600 "$P_CLI ca_callback=1 debug_level=3 " \
1601 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001602 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001603 -S "error" \
1604 -C "error"
1605
1606requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1607requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1608requires_config_enabled MBEDTLS_ECDSA_C
1609requires_config_enabled MBEDTLS_SHA256_C
1610run_test "CA callback on server" \
1611 "$P_SRV auth_mode=required" \
1612 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1613 key_file=data_files/server5.key" \
1614 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001615 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001616 -s "Verifying peer X.509 certificate... ok" \
1617 -S "error" \
1618 -C "error"
1619
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001620# Test using an opaque private key for client authentication
1621requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1622requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1623requires_config_enabled MBEDTLS_ECDSA_C
1624requires_config_enabled MBEDTLS_SHA256_C
1625run_test "Opaque key for client authentication" \
1626 "$P_SRV auth_mode=required" \
1627 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1628 key_file=data_files/server5.key" \
1629 0 \
1630 -c "key type: Opaque" \
1631 -s "Verifying peer X.509 certificate... ok" \
1632 -S "error" \
1633 -C "error"
1634
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001635# Test using an opaque private key for server authentication
1636requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1637requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1638requires_config_enabled MBEDTLS_ECDSA_C
1639requires_config_enabled MBEDTLS_SHA256_C
1640run_test "Opaque key for server authentication" \
1641 "$P_SRV auth_mode=required key_opaque=1" \
1642 "$P_CLI crt_file=data_files/server5.crt \
1643 key_file=data_files/server5.key" \
1644 0 \
1645 -c "Verifying peer X.509 certificate... ok" \
1646 -s "key type: Opaque" \
1647 -S "error" \
1648 -C "error"
1649
Hanno Becker9b5853c2018-11-16 17:28:40 +00001650# Test ciphersuites which we expect to be fully supported by PSA Crypto
1651# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1652run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1653run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1654run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1655run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1656run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1657run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1658run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1659run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1660run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1661
Hanno Becker354e2482019-01-08 11:40:25 +00001662requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1663run_test_psa_force_curve "secp521r1"
1664requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1665run_test_psa_force_curve "brainpoolP512r1"
1666requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1667run_test_psa_force_curve "secp384r1"
1668requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1669run_test_psa_force_curve "brainpoolP384r1"
1670requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1671run_test_psa_force_curve "secp256r1"
1672requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1673run_test_psa_force_curve "secp256k1"
1674requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1675run_test_psa_force_curve "brainpoolP256r1"
1676requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1677run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001678## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001679## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001680## so it is disabled in PSA even when it's enabled in Mbed TLS.
1681## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1682## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1683#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1684#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001685requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1686run_test_psa_force_curve "secp192r1"
1687requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1688run_test_psa_force_curve "secp192k1"
1689
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001690# Test current time in ServerHello
1691requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001692run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001693 "$P_SRV debug_level=3" \
1694 "$P_CLI debug_level=3" \
1695 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001696 -f "check_server_hello_time" \
1697 -F "check_server_hello_time"
1698
Simon Butcher8e004102016-10-14 00:48:33 +01001699# Test for uniqueness of IVs in AEAD ciphersuites
1700run_test "Unique IV in GCM" \
1701 "$P_SRV exchanges=20 debug_level=4" \
1702 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1703 0 \
1704 -u "IV used" \
1705 -U "IV used"
1706
Janos Follathee11be62019-04-04 12:03:30 +01001707# Tests for certificate verification callback
1708run_test "Configuration-specific CRT verification callback" \
1709 "$P_SRV debug_level=3" \
1710 "$P_CLI context_crt_cb=0 debug_level=3" \
1711 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001712 -S "error" \
1713 -c "Verify requested for " \
1714 -c "Use configuration-specific verification callback" \
1715 -C "Use context-specific verification callback" \
1716 -C "error"
1717
Hanno Beckerefb440a2019-04-03 13:04:33 +01001718run_test "Context-specific CRT verification callback" \
1719 "$P_SRV debug_level=3" \
1720 "$P_CLI context_crt_cb=1 debug_level=3" \
1721 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001722 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001723 -c "Verify requested for " \
1724 -c "Use context-specific verification callback" \
1725 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001726 -C "error"
1727
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001728# Tests for rc4 option
1729
Gilles Peskine719a6522022-04-15 20:03:33 +02001730# Manual dependencies on the ciphersuite support are necessary
1731# because the automatic requirements from force_ciphersuite=... detection
1732# make an exception for these test cases since they expect a handshake
1733# failure.
1734requires_config_enabled MBEDTLS_ARC4_C
1735requires_config_enabled MBEDTLS_SHA1_C
1736requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Simon Butchera410af52016-05-19 22:12:18 +01001737requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001738run_test "RC4: server disabled, client enabled" \
1739 "$P_SRV" \
1740 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1741 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001742 -s "SSL - The server has no ciphersuites in common"
1743
Gilles Peskine719a6522022-04-15 20:03:33 +02001744requires_config_enabled MBEDTLS_ARC4_C
1745requires_config_enabled MBEDTLS_SHA1_C
1746requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Simon Butchera410af52016-05-19 22:12:18 +01001747requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001748run_test "RC4: server half, client enabled" \
1749 "$P_SRV arc4=1" \
1750 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1751 1 \
1752 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001753
Gilles Peskine719a6522022-04-15 20:03:33 +02001754requires_config_enabled MBEDTLS_ARC4_C
1755requires_config_enabled MBEDTLS_SHA1_C
1756requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
1757requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001758run_test "RC4: server enabled, client disabled" \
1759 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1760 "$P_CLI" \
1761 1 \
1762 -s "SSL - The server has no ciphersuites in common"
1763
Gilles Peskine719a6522022-04-15 20:03:33 +02001764# Run even if the ciphersuite is disabled by default, but only if the
1765# requisite cryptographic mechanisms are present.
1766# Having "force_ciphersuite=..." in the client or server arguments would
1767# prevent that due to the automatic detection, so hide behind some
1768# shell expansion to fool the automatic detection.
1769with_rc4_ciphersuite() {
1770 exec "$@" force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA
1771}
1772requires_config_enabled MBEDTLS_ARC4_C
1773requires_config_enabled MBEDTLS_SHA1_C
1774requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001775run_test "RC4: both enabled" \
Gilles Peskine719a6522022-04-15 20:03:33 +02001776 "with_rc4_ciphersuite $P_SRV" \
1777 "with_rc4_ciphersuite $P_CLI" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001778 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001779 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001780 -S "SSL - The server has no ciphersuites in common"
1781
Hanno Beckerd26bb202018-08-17 09:54:10 +01001782# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1783
1784requires_gnutls
Hanno Beckerd26bb202018-08-17 09:54:10 +01001785run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1786 "$G_SRV"\
1787 "$P_CLI force_version=tls1_1" \
1788 0
1789
1790requires_gnutls
Hanno Beckerd26bb202018-08-17 09:54:10 +01001791run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1792 "$G_SRV"\
1793 "$P_CLI force_version=tls1" \
1794 0
1795
Gilles Peskinebc70a182017-05-09 15:59:24 +02001796# Tests for SHA-1 support
1797
1798run_test "SHA-1 forbidden by default in server certificate" \
1799 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1800 "$P_CLI debug_level=2 allow_sha1=0" \
1801 1 \
1802 -c "The certificate is signed with an unacceptable hash"
1803
1804run_test "SHA-1 explicitly allowed in server certificate" \
1805 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1806 "$P_CLI allow_sha1=1" \
1807 0
1808
1809run_test "SHA-256 allowed by default in server certificate" \
1810 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1811 "$P_CLI allow_sha1=0" \
1812 0
1813
1814run_test "SHA-1 forbidden by default in client certificate" \
1815 "$P_SRV auth_mode=required allow_sha1=0" \
1816 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1817 1 \
1818 -s "The certificate is signed with an unacceptable hash"
1819
1820run_test "SHA-1 explicitly allowed in client certificate" \
1821 "$P_SRV auth_mode=required allow_sha1=1" \
1822 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1823 0
1824
1825run_test "SHA-256 allowed by default in client certificate" \
1826 "$P_SRV auth_mode=required allow_sha1=0" \
1827 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1828 0
1829
Hanno Becker7ae8a762018-08-14 15:43:35 +01001830# Tests for datagram packing
1831run_test "DTLS: multiple records in same datagram, client and server" \
1832 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1833 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1834 0 \
1835 -c "next record in same datagram" \
1836 -s "next record in same datagram"
1837
1838run_test "DTLS: multiple records in same datagram, client only" \
1839 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1840 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1841 0 \
1842 -s "next record in same datagram" \
1843 -C "next record in same datagram"
1844
1845run_test "DTLS: multiple records in same datagram, server only" \
1846 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1847 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1848 0 \
1849 -S "next record in same datagram" \
1850 -c "next record in same datagram"
1851
1852run_test "DTLS: multiple records in same datagram, neither client nor server" \
1853 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1854 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1855 0 \
1856 -S "next record in same datagram" \
1857 -C "next record in same datagram"
1858
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001859# Tests for Truncated HMAC extension
1860
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001861run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001862 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001863 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001864 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001865 -s "dumping 'expected mac' (20 bytes)" \
1866 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001867
Hanno Becker32c55012017-11-10 08:42:54 +00001868requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001869run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001870 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001871 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001872 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001873 -s "dumping 'expected mac' (20 bytes)" \
1874 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001875
Hanno Becker32c55012017-11-10 08:42:54 +00001876requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001877run_test "Truncated HMAC: client enabled, server default" \
1878 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001879 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001880 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001881 -s "dumping 'expected mac' (20 bytes)" \
1882 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001883
Hanno Becker32c55012017-11-10 08:42:54 +00001884requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001885run_test "Truncated HMAC: client enabled, server disabled" \
1886 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001887 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001888 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001889 -s "dumping 'expected mac' (20 bytes)" \
1890 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001891
Hanno Becker32c55012017-11-10 08:42:54 +00001892requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001893run_test "Truncated HMAC: client disabled, server enabled" \
1894 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001895 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001896 0 \
1897 -s "dumping 'expected mac' (20 bytes)" \
1898 -S "dumping 'expected mac' (10 bytes)"
1899
1900requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001901run_test "Truncated HMAC: client enabled, server enabled" \
1902 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001903 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001904 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001905 -S "dumping 'expected mac' (20 bytes)" \
1906 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001907
Hanno Becker4c4f4102017-11-10 09:16:05 +00001908run_test "Truncated HMAC, DTLS: client default, server default" \
1909 "$P_SRV dtls=1 debug_level=4" \
1910 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1911 0 \
1912 -s "dumping 'expected mac' (20 bytes)" \
1913 -S "dumping 'expected mac' (10 bytes)"
1914
1915requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1916run_test "Truncated HMAC, DTLS: client disabled, server default" \
1917 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001918 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001919 0 \
1920 -s "dumping 'expected mac' (20 bytes)" \
1921 -S "dumping 'expected mac' (10 bytes)"
1922
1923requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1924run_test "Truncated HMAC, DTLS: client enabled, server default" \
1925 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001926 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001927 0 \
1928 -s "dumping 'expected mac' (20 bytes)" \
1929 -S "dumping 'expected mac' (10 bytes)"
1930
1931requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1932run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1933 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001934 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001935 0 \
1936 -s "dumping 'expected mac' (20 bytes)" \
1937 -S "dumping 'expected mac' (10 bytes)"
1938
1939requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1940run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1941 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001942 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001943 0 \
1944 -s "dumping 'expected mac' (20 bytes)" \
1945 -S "dumping 'expected mac' (10 bytes)"
1946
1947requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1948run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1949 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001950 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001951 0 \
1952 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001953 -s "dumping 'expected mac' (10 bytes)"
1954
Jarno Lamsa2937d812019-06-04 11:33:23 +03001955# Tests for Context serialization
1956
1957requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001958run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001959 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001960 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1961 0 \
1962 -c "Deserializing connection..." \
1963 -S "Deserializing connection..."
1964
1965requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1966run_test "Context serialization, client serializes, ChaChaPoly" \
1967 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1968 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1969 0 \
1970 -c "Deserializing connection..." \
1971 -S "Deserializing connection..."
1972
1973requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1974run_test "Context serialization, client serializes, GCM" \
1975 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1976 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001977 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001978 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001979 -S "Deserializing connection..."
1980
1981requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001982requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1983run_test "Context serialization, client serializes, with CID" \
1984 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1985 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1986 0 \
1987 -c "Deserializing connection..." \
1988 -S "Deserializing connection..."
1989
1990requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001991run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001992 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001993 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1994 0 \
1995 -C "Deserializing connection..." \
1996 -s "Deserializing connection..."
1997
1998requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1999run_test "Context serialization, server serializes, ChaChaPoly" \
2000 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2001 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2002 0 \
2003 -C "Deserializing connection..." \
2004 -s "Deserializing connection..."
2005
2006requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2007run_test "Context serialization, server serializes, GCM" \
2008 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2009 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002010 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002011 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002012 -s "Deserializing connection..."
2013
2014requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002015requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2016run_test "Context serialization, server serializes, with CID" \
2017 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2018 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2019 0 \
2020 -C "Deserializing connection..." \
2021 -s "Deserializing connection..."
2022
2023requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002024run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002025 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002026 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2027 0 \
2028 -c "Deserializing connection..." \
2029 -s "Deserializing connection..."
2030
2031requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2032run_test "Context serialization, both serialize, ChaChaPoly" \
2033 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2034 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2035 0 \
2036 -c "Deserializing connection..." \
2037 -s "Deserializing connection..."
2038
2039requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2040run_test "Context serialization, both serialize, GCM" \
2041 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2042 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002043 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002044 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002045 -s "Deserializing connection..."
2046
Jarno Lamsac2376f02019-06-06 10:44:14 +03002047requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002048requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2049run_test "Context serialization, both serialize, with CID" \
2050 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2051 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2052 0 \
2053 -c "Deserializing connection..." \
2054 -s "Deserializing connection..."
2055
2056requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002057run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002058 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002059 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2060 0 \
2061 -c "Deserializing connection..." \
2062 -S "Deserializing connection..."
2063
2064requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2065run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2066 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2067 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2068 0 \
2069 -c "Deserializing connection..." \
2070 -S "Deserializing connection..."
2071
2072requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2073run_test "Context serialization, re-init, client serializes, GCM" \
2074 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2075 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002076 0 \
2077 -c "Deserializing connection..." \
2078 -S "Deserializing connection..."
2079
Jarno Lamsac2376f02019-06-06 10:44:14 +03002080requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002081requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2082run_test "Context serialization, re-init, client serializes, with CID" \
2083 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2084 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2085 0 \
2086 -c "Deserializing connection..." \
2087 -S "Deserializing connection..."
2088
2089requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002090run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002091 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002092 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2093 0 \
2094 -C "Deserializing connection..." \
2095 -s "Deserializing connection..."
2096
2097requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2098run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2099 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2100 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2101 0 \
2102 -C "Deserializing connection..." \
2103 -s "Deserializing connection..."
2104
2105requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2106run_test "Context serialization, re-init, server serializes, GCM" \
2107 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2108 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002109 0 \
2110 -C "Deserializing connection..." \
2111 -s "Deserializing connection..."
2112
Jarno Lamsac2376f02019-06-06 10:44:14 +03002113requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002114requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2115run_test "Context serialization, re-init, server serializes, with CID" \
2116 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2117 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2118 0 \
2119 -C "Deserializing connection..." \
2120 -s "Deserializing connection..."
2121
2122requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002123run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002124 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002125 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2126 0 \
2127 -c "Deserializing connection..." \
2128 -s "Deserializing connection..."
2129
2130requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2131run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2132 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2133 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2134 0 \
2135 -c "Deserializing connection..." \
2136 -s "Deserializing connection..."
2137
2138requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2139run_test "Context serialization, re-init, both serialize, GCM" \
2140 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2141 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002142 0 \
2143 -c "Deserializing connection..." \
2144 -s "Deserializing connection..."
2145
Hanno Becker1b18fd32019-08-30 11:18:59 +01002146requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2147requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2148run_test "Context serialization, re-init, both serialize, with CID" \
2149 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2150 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2151 0 \
2152 -c "Deserializing connection..." \
2153 -s "Deserializing connection..."
2154
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002155requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2156run_test "Saving the serialized context to a file" \
2157 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2158 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2159 0 \
2160 -s "Save serialized context to a file... ok" \
2161 -c "Save serialized context to a file... ok"
2162rm -f context_srv.txt
2163rm -f context_cli.txt
2164
Hanno Becker7cf463e2019-04-09 18:08:47 +01002165# Tests for DTLS Connection ID extension
2166
Hanno Becker7cf463e2019-04-09 18:08:47 +01002167# So far, the CID API isn't implemented, so we can't
2168# grep for output witnessing its use. This needs to be
2169# changed once the CID extension is implemented.
2170
Hanno Beckera0e20d02019-05-15 14:03:01 +01002171requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002172run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002173 "$P_SRV debug_level=3 dtls=1 cid=0" \
2174 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2175 0 \
2176 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002177 -s "found CID extension" \
2178 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002179 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002180 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002181 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002182 -C "found CID extension" \
2183 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002184 -C "Copy CIDs into SSL transform" \
2185 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002186
Hanno Beckera0e20d02019-05-15 14:03:01 +01002187requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002188run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002189 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2190 "$P_CLI debug_level=3 dtls=1 cid=0" \
2191 0 \
2192 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002193 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002194 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002195 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002196 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002197 -C "found CID extension" \
2198 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002199 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002200 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002201
Hanno Beckera0e20d02019-05-15 14:03:01 +01002202requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002203run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002204 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2205 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2206 0 \
2207 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002208 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002209 -c "client hello, adding CID extension" \
2210 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002211 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002212 -s "server hello, adding CID extension" \
2213 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002214 -c "Use of CID extension negotiated" \
2215 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002216 -c "Copy CIDs into SSL transform" \
2217 -c "Peer CID (length 2 Bytes): de ad" \
2218 -s "Peer CID (length 2 Bytes): be ef" \
2219 -s "Use of Connection ID has been negotiated" \
2220 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002221
Hanno Beckera0e20d02019-05-15 14:03:01 +01002222requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002223run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002224 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002225 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2226 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2227 0 \
2228 -c "Enable use of CID extension." \
2229 -s "Enable use of CID extension." \
2230 -c "client hello, adding CID extension" \
2231 -s "found CID extension" \
2232 -s "Use of CID extension negotiated" \
2233 -s "server hello, adding CID extension" \
2234 -c "found CID extension" \
2235 -c "Use of CID extension negotiated" \
2236 -s "Copy CIDs into SSL transform" \
2237 -c "Copy CIDs into SSL transform" \
2238 -c "Peer CID (length 2 Bytes): de ad" \
2239 -s "Peer CID (length 2 Bytes): be ef" \
2240 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002241 -c "Use of Connection ID has been negotiated" \
2242 -c "ignoring unexpected CID" \
2243 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002244
Hanno Beckera0e20d02019-05-15 14:03:01 +01002245requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002246run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2247 -p "$P_PXY mtu=800" \
2248 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2249 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2250 0 \
2251 -c "Enable use of CID extension." \
2252 -s "Enable use of CID extension." \
2253 -c "client hello, adding CID extension" \
2254 -s "found CID extension" \
2255 -s "Use of CID extension negotiated" \
2256 -s "server hello, adding CID extension" \
2257 -c "found CID extension" \
2258 -c "Use of CID extension negotiated" \
2259 -s "Copy CIDs into SSL transform" \
2260 -c "Copy CIDs into SSL transform" \
2261 -c "Peer CID (length 2 Bytes): de ad" \
2262 -s "Peer CID (length 2 Bytes): be ef" \
2263 -s "Use of Connection ID has been negotiated" \
2264 -c "Use of Connection ID has been negotiated"
2265
Hanno Beckera0e20d02019-05-15 14:03:01 +01002266requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002267run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002268 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002269 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2270 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2271 0 \
2272 -c "Enable use of CID extension." \
2273 -s "Enable use of CID extension." \
2274 -c "client hello, adding CID extension" \
2275 -s "found CID extension" \
2276 -s "Use of CID extension negotiated" \
2277 -s "server hello, adding CID extension" \
2278 -c "found CID extension" \
2279 -c "Use of CID extension negotiated" \
2280 -s "Copy CIDs into SSL transform" \
2281 -c "Copy CIDs into SSL transform" \
2282 -c "Peer CID (length 2 Bytes): de ad" \
2283 -s "Peer CID (length 2 Bytes): be ef" \
2284 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002285 -c "Use of Connection ID has been negotiated" \
2286 -c "ignoring unexpected CID" \
2287 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002288
Hanno Beckera0e20d02019-05-15 14:03:01 +01002289requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002290run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002291 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2292 "$P_CLI debug_level=3 dtls=1 cid=1" \
2293 0 \
2294 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002295 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002296 -c "client hello, adding CID extension" \
2297 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002298 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002299 -s "server hello, adding CID extension" \
2300 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002301 -c "Use of CID extension negotiated" \
2302 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002303 -c "Copy CIDs into SSL transform" \
2304 -c "Peer CID (length 4 Bytes): de ad be ef" \
2305 -s "Peer CID (length 0 Bytes):" \
2306 -s "Use of Connection ID has been negotiated" \
2307 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002308
Hanno Beckera0e20d02019-05-15 14:03:01 +01002309requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002310run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002311 "$P_SRV debug_level=3 dtls=1 cid=1" \
2312 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2313 0 \
2314 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002315 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002316 -c "client hello, adding CID extension" \
2317 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002318 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002319 -s "server hello, adding CID extension" \
2320 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002321 -c "Use of CID extension negotiated" \
2322 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002323 -c "Copy CIDs into SSL transform" \
2324 -s "Peer CID (length 4 Bytes): de ad be ef" \
2325 -c "Peer CID (length 0 Bytes):" \
2326 -s "Use of Connection ID has been negotiated" \
2327 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002328
Hanno Beckera0e20d02019-05-15 14:03:01 +01002329requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002330run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002331 "$P_SRV debug_level=3 dtls=1 cid=1" \
2332 "$P_CLI debug_level=3 dtls=1 cid=1" \
2333 0 \
2334 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002335 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002336 -c "client hello, adding CID extension" \
2337 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002338 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002339 -s "server hello, adding CID extension" \
2340 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002341 -c "Use of CID extension negotiated" \
2342 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002343 -c "Copy CIDs into SSL transform" \
2344 -S "Use of Connection ID has been negotiated" \
2345 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002346
Hanno Beckera0e20d02019-05-15 14:03:01 +01002347requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002348run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002349 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2350 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2351 0 \
2352 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002353 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002354 -c "client hello, adding CID extension" \
2355 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002356 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002357 -s "server hello, adding CID extension" \
2358 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002359 -c "Use of CID extension negotiated" \
2360 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002361 -c "Copy CIDs into SSL transform" \
2362 -c "Peer CID (length 2 Bytes): de ad" \
2363 -s "Peer CID (length 2 Bytes): be ef" \
2364 -s "Use of Connection ID has been negotiated" \
2365 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002366
Hanno Beckera0e20d02019-05-15 14:03:01 +01002367requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002368run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002369 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2370 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2371 0 \
2372 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002373 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002374 -c "client hello, adding CID extension" \
2375 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002376 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002377 -s "server hello, adding CID extension" \
2378 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002379 -c "Use of CID extension negotiated" \
2380 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002381 -c "Copy CIDs into SSL transform" \
2382 -c "Peer CID (length 4 Bytes): de ad be ef" \
2383 -s "Peer CID (length 0 Bytes):" \
2384 -s "Use of Connection ID has been negotiated" \
2385 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002386
Hanno Beckera0e20d02019-05-15 14:03:01 +01002387requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002388run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002389 "$P_SRV debug_level=3 dtls=1 cid=1" \
2390 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2391 0 \
2392 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002393 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002394 -c "client hello, adding CID extension" \
2395 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002396 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002397 -s "server hello, adding CID extension" \
2398 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002399 -c "Use of CID extension negotiated" \
2400 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002401 -c "Copy CIDs into SSL transform" \
2402 -s "Peer CID (length 4 Bytes): de ad be ef" \
2403 -c "Peer CID (length 0 Bytes):" \
2404 -s "Use of Connection ID has been negotiated" \
2405 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002406
Hanno Beckera0e20d02019-05-15 14:03:01 +01002407requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002408run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002409 "$P_SRV debug_level=3 dtls=1 cid=1" \
2410 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2411 0 \
2412 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002413 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002414 -c "client hello, adding CID extension" \
2415 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002416 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002417 -s "server hello, adding CID extension" \
2418 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002419 -c "Use of CID extension negotiated" \
2420 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002421 -c "Copy CIDs into SSL transform" \
2422 -S "Use of Connection ID has been negotiated" \
2423 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002424
Hanno Beckera0e20d02019-05-15 14:03:01 +01002425requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002426run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002427 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2428 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2429 0 \
2430 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002431 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002432 -c "client hello, adding CID extension" \
2433 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002434 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002435 -s "server hello, adding CID extension" \
2436 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002437 -c "Use of CID extension negotiated" \
2438 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002439 -c "Copy CIDs into SSL transform" \
2440 -c "Peer CID (length 2 Bytes): de ad" \
2441 -s "Peer CID (length 2 Bytes): be ef" \
2442 -s "Use of Connection ID has been negotiated" \
2443 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002444
Hanno Beckera0e20d02019-05-15 14:03:01 +01002445requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002446run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002447 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2448 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2449 0 \
2450 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002451 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002452 -c "client hello, adding CID extension" \
2453 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002454 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002455 -s "server hello, adding CID extension" \
2456 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002457 -c "Use of CID extension negotiated" \
2458 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002459 -c "Copy CIDs into SSL transform" \
2460 -c "Peer CID (length 4 Bytes): de ad be ef" \
2461 -s "Peer CID (length 0 Bytes):" \
2462 -s "Use of Connection ID has been negotiated" \
2463 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002464
Hanno Beckera0e20d02019-05-15 14:03:01 +01002465requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002466run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002467 "$P_SRV debug_level=3 dtls=1 cid=1" \
2468 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2469 0 \
2470 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002471 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002472 -c "client hello, adding CID extension" \
2473 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002474 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002475 -s "server hello, adding CID extension" \
2476 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002477 -c "Use of CID extension negotiated" \
2478 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002479 -c "Copy CIDs into SSL transform" \
2480 -s "Peer CID (length 4 Bytes): de ad be ef" \
2481 -c "Peer CID (length 0 Bytes):" \
2482 -s "Use of Connection ID has been negotiated" \
2483 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002484
Hanno Beckera0e20d02019-05-15 14:03:01 +01002485requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002486run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002487 "$P_SRV debug_level=3 dtls=1 cid=1" \
2488 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2489 0 \
2490 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002491 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002492 -c "client hello, adding CID extension" \
2493 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002494 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002495 -s "server hello, adding CID extension" \
2496 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002497 -c "Use of CID extension negotiated" \
2498 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002499 -c "Copy CIDs into SSL transform" \
2500 -S "Use of Connection ID has been negotiated" \
2501 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002502
Hanno Beckera0e20d02019-05-15 14:03:01 +01002503requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002505run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002506 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2507 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2508 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002509 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2510 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2511 -s "(initial handshake) Use of Connection ID has been negotiated" \
2512 -c "(initial handshake) Use of Connection ID has been negotiated" \
2513 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2514 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2515 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2516 -c "(after renegotiation) Use of Connection ID has been negotiated"
2517
Hanno Beckera0e20d02019-05-15 14:03:01 +01002518requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002519requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002520run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002521 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2522 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2523 0 \
2524 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2525 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2526 -s "(initial handshake) Use of Connection ID has been negotiated" \
2527 -c "(initial handshake) Use of Connection ID has been negotiated" \
2528 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2529 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2530 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2531 -c "(after renegotiation) Use of Connection ID has been negotiated"
2532
Hanno Beckera0e20d02019-05-15 14:03:01 +01002533requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002534requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002535run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2536 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2537 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2538 0 \
2539 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2540 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2541 -s "(initial handshake) Use of Connection ID has been negotiated" \
2542 -c "(initial handshake) Use of Connection ID has been negotiated" \
2543 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2544 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2545 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2546 -c "(after renegotiation) Use of Connection ID has been negotiated"
2547
Hanno Beckera0e20d02019-05-15 14:03:01 +01002548requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002549requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002550run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002551 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002552 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2553 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2554 0 \
2555 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2556 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2557 -s "(initial handshake) Use of Connection ID has been negotiated" \
2558 -c "(initial handshake) Use of Connection ID has been negotiated" \
2559 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2560 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2561 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002562 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2563 -c "ignoring unexpected CID" \
2564 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002565
Hanno Beckera0e20d02019-05-15 14:03:01 +01002566requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002567requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2568run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002569 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2570 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2571 0 \
2572 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2573 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2574 -s "(initial handshake) Use of Connection ID has been negotiated" \
2575 -c "(initial handshake) Use of Connection ID has been negotiated" \
2576 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2577 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2578 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2579 -S "(after renegotiation) Use of Connection ID has been negotiated"
2580
Hanno Beckera0e20d02019-05-15 14:03:01 +01002581requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002582requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002583run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2584 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2585 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2586 0 \
2587 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2588 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2589 -s "(initial handshake) Use of Connection ID has been negotiated" \
2590 -c "(initial handshake) Use of Connection ID has been negotiated" \
2591 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2592 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2593 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2594 -S "(after renegotiation) Use of Connection ID has been negotiated"
2595
Hanno Beckera0e20d02019-05-15 14:03:01 +01002596requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002597requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002598run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002599 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002600 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2601 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2602 0 \
2603 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2604 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2605 -s "(initial handshake) Use of Connection ID has been negotiated" \
2606 -c "(initial handshake) Use of Connection ID has been negotiated" \
2607 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2608 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2609 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002610 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2611 -c "ignoring unexpected CID" \
2612 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002613
Hanno Beckera0e20d02019-05-15 14:03:01 +01002614requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002615requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2616run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002617 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2618 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2619 0 \
2620 -S "(initial handshake) Use of Connection ID has been negotiated" \
2621 -C "(initial handshake) Use of Connection ID has been negotiated" \
2622 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2623 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2624 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2625 -s "(after renegotiation) Use of Connection ID has been negotiated"
2626
Hanno Beckera0e20d02019-05-15 14:03:01 +01002627requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002628requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002629run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2630 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2631 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2632 0 \
2633 -S "(initial handshake) Use of Connection ID has been negotiated" \
2634 -C "(initial handshake) Use of Connection ID has been negotiated" \
2635 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2636 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2637 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2638 -s "(after renegotiation) Use of Connection ID has been negotiated"
2639
Hanno Beckera0e20d02019-05-15 14:03:01 +01002640requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002641requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002642run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002643 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002644 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2645 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2646 0 \
2647 -S "(initial handshake) Use of Connection ID has been negotiated" \
2648 -C "(initial handshake) Use of Connection ID has been negotiated" \
2649 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2650 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2651 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002652 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2653 -c "ignoring unexpected CID" \
2654 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002655
Hanno Beckera0e20d02019-05-15 14:03:01 +01002656requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002657requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2658run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002659 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2660 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2661 0 \
2662 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2663 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2664 -s "(initial handshake) Use of Connection ID has been negotiated" \
2665 -c "(initial handshake) Use of Connection ID has been negotiated" \
2666 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2667 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2668 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2669 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2670 -s "(after renegotiation) Use of Connection ID was not offered by client"
2671
Hanno Beckera0e20d02019-05-15 14:03:01 +01002672requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002673requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002674run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002675 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002676 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2677 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2678 0 \
2679 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2680 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2681 -s "(initial handshake) Use of Connection ID has been negotiated" \
2682 -c "(initial handshake) Use of Connection ID has been negotiated" \
2683 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2684 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2685 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2686 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002687 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2688 -c "ignoring unexpected CID" \
2689 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002690
Hanno Beckera0e20d02019-05-15 14:03:01 +01002691requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002692requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2693run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2694 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2695 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2696 0 \
2697 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2698 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2699 -s "(initial handshake) Use of Connection ID has been negotiated" \
2700 -c "(initial handshake) Use of Connection ID has been negotiated" \
2701 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2702 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2703 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2704 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2705 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2706
Hanno Beckera0e20d02019-05-15 14:03:01 +01002707requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002708requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2709run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002710 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002711 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2712 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2713 0 \
2714 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2715 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2716 -s "(initial handshake) Use of Connection ID has been negotiated" \
2717 -c "(initial handshake) Use of Connection ID has been negotiated" \
2718 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2719 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2720 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2721 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002722 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2723 -c "ignoring unexpected CID" \
2724 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002725
Yuto Takano71879532021-07-09 11:32:38 +01002726# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2727# tests check that the buffer contents are reallocated when the message is
2728# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002729requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2730requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002731requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002732run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2733 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2734 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2735 0 \
2736 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2737 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2738 -s "(initial handshake) Use of Connection ID has been negotiated" \
2739 -c "(initial handshake) Use of Connection ID has been negotiated" \
2740 -s "Reallocating in_buf" \
2741 -s "Reallocating out_buf"
2742
2743requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2744requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002745requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002746run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2747 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2748 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2749 0 \
2750 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2751 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2752 -s "(initial handshake) Use of Connection ID has been negotiated" \
2753 -c "(initial handshake) Use of Connection ID has been negotiated" \
2754 -s "Reallocating in_buf" \
2755 -s "Reallocating out_buf"
2756
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002757# Tests for Encrypt-then-MAC extension
2758
2759run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002760 "$P_SRV debug_level=3 \
2761 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002762 "$P_CLI debug_level=3" \
2763 0 \
2764 -c "client hello, adding encrypt_then_mac extension" \
2765 -s "found encrypt then mac extension" \
2766 -s "server hello, adding encrypt then mac extension" \
2767 -c "found encrypt_then_mac extension" \
2768 -c "using encrypt then mac" \
2769 -s "using encrypt then mac"
2770
2771run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002772 "$P_SRV debug_level=3 etm=0 \
2773 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002774 "$P_CLI debug_level=3 etm=1" \
2775 0 \
2776 -c "client hello, adding encrypt_then_mac extension" \
2777 -s "found encrypt then mac extension" \
2778 -S "server hello, adding encrypt then mac extension" \
2779 -C "found encrypt_then_mac extension" \
2780 -C "using encrypt then mac" \
2781 -S "using encrypt then mac"
2782
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002783run_test "Encrypt then MAC: client enabled, aead cipher" \
2784 "$P_SRV debug_level=3 etm=1 \
2785 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2786 "$P_CLI debug_level=3 etm=1" \
2787 0 \
2788 -c "client hello, adding encrypt_then_mac extension" \
2789 -s "found encrypt then mac extension" \
2790 -S "server hello, adding encrypt then mac extension" \
2791 -C "found encrypt_then_mac extension" \
2792 -C "using encrypt then mac" \
2793 -S "using encrypt then mac"
2794
2795run_test "Encrypt then MAC: client enabled, stream cipher" \
2796 "$P_SRV debug_level=3 etm=1 \
2797 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002798 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002799 0 \
2800 -c "client hello, adding encrypt_then_mac extension" \
2801 -s "found encrypt then mac extension" \
2802 -S "server hello, adding encrypt then mac extension" \
2803 -C "found encrypt_then_mac extension" \
2804 -C "using encrypt then mac" \
2805 -S "using encrypt then mac"
2806
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002807run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002808 "$P_SRV debug_level=3 etm=1 \
2809 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002810 "$P_CLI debug_level=3 etm=0" \
2811 0 \
2812 -C "client hello, adding encrypt_then_mac extension" \
2813 -S "found encrypt then mac extension" \
2814 -S "server hello, adding encrypt then mac extension" \
2815 -C "found encrypt_then_mac extension" \
2816 -C "using encrypt then mac" \
2817 -S "using encrypt then mac"
2818
2819run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002820 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002821 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002822 "$P_CLI debug_level=3 force_version=ssl3" \
2823 0 \
2824 -C "client hello, adding encrypt_then_mac extension" \
2825 -S "found encrypt then mac extension" \
2826 -S "server hello, adding encrypt then mac extension" \
2827 -C "found encrypt_then_mac extension" \
2828 -C "using encrypt then mac" \
2829 -S "using encrypt then mac"
2830
2831run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002832 "$P_SRV debug_level=3 force_version=ssl3 \
2833 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002834 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002835 0 \
2836 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002837 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002838 -S "server hello, adding encrypt then mac extension" \
2839 -C "found encrypt_then_mac extension" \
2840 -C "using encrypt then mac" \
2841 -S "using encrypt then mac"
2842
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002843# Tests for Extended Master Secret extension
2844
Gilles Peskine111fde42022-02-25 19:51:52 +01002845requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002846run_test "Extended Master Secret: default" \
2847 "$P_SRV debug_level=3" \
2848 "$P_CLI debug_level=3" \
2849 0 \
2850 -c "client hello, adding extended_master_secret extension" \
2851 -s "found extended master secret extension" \
2852 -s "server hello, adding extended master secret extension" \
2853 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002854 -c "session hash for extended master secret" \
2855 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002856
Gilles Peskine111fde42022-02-25 19:51:52 +01002857requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002858run_test "Extended Master Secret: client enabled, server disabled" \
2859 "$P_SRV debug_level=3 extended_ms=0" \
2860 "$P_CLI debug_level=3 extended_ms=1" \
2861 0 \
2862 -c "client hello, adding extended_master_secret extension" \
2863 -s "found extended master secret extension" \
2864 -S "server hello, adding extended master secret extension" \
2865 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002866 -C "session hash for extended master secret" \
2867 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002868
Gilles Peskine111fde42022-02-25 19:51:52 +01002869requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002870run_test "Extended Master Secret: client disabled, server enabled" \
2871 "$P_SRV debug_level=3 extended_ms=1" \
2872 "$P_CLI debug_level=3 extended_ms=0" \
2873 0 \
2874 -C "client hello, adding extended_master_secret extension" \
2875 -S "found extended master secret extension" \
2876 -S "server hello, adding extended master secret extension" \
2877 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002878 -C "session hash for extended master secret" \
2879 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002880
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002881run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002882 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002883 "$P_CLI debug_level=3 force_version=ssl3" \
2884 0 \
2885 -C "client hello, adding extended_master_secret extension" \
2886 -S "found extended master secret extension" \
2887 -S "server hello, adding extended master secret extension" \
2888 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002889 -C "session hash for extended master secret" \
2890 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002891
2892run_test "Extended Master Secret: client enabled, server SSLv3" \
2893 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002894 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002895 0 \
2896 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002897 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002898 -S "server hello, adding extended master secret extension" \
2899 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002900 -C "session hash for extended master secret" \
2901 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002902
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002903# Tests for FALLBACK_SCSV
2904
2905run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002906 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002907 "$P_CLI debug_level=3 force_version=tls1_1" \
2908 0 \
2909 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002910 -S "received FALLBACK_SCSV" \
2911 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002912 -C "is a fatal alert message (msg 86)"
2913
2914run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002915 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002916 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2917 0 \
2918 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002919 -S "received FALLBACK_SCSV" \
2920 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002921 -C "is a fatal alert message (msg 86)"
2922
2923run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002924 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002925 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002926 1 \
2927 -c "adding FALLBACK_SCSV" \
2928 -s "received FALLBACK_SCSV" \
2929 -s "inapropriate fallback" \
2930 -c "is a fatal alert message (msg 86)"
2931
2932run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002933 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002934 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002935 0 \
2936 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002937 -s "received FALLBACK_SCSV" \
2938 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002939 -C "is a fatal alert message (msg 86)"
2940
2941requires_openssl_with_fallback_scsv
2942run_test "Fallback SCSV: default, openssl server" \
2943 "$O_SRV" \
2944 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2945 0 \
2946 -C "adding FALLBACK_SCSV" \
2947 -C "is a fatal alert message (msg 86)"
2948
2949requires_openssl_with_fallback_scsv
2950run_test "Fallback SCSV: enabled, openssl server" \
2951 "$O_SRV" \
2952 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2953 1 \
2954 -c "adding FALLBACK_SCSV" \
2955 -c "is a fatal alert message (msg 86)"
2956
Gilles Peskineadd21ad2022-04-15 15:14:58 +02002957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002958requires_openssl_with_fallback_scsv
2959run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002960 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002961 "$O_CLI -tls1_1" \
2962 0 \
2963 -S "received FALLBACK_SCSV" \
2964 -S "inapropriate fallback"
2965
Gilles Peskineadd21ad2022-04-15 15:14:58 +02002966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002967requires_openssl_with_fallback_scsv
2968run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002969 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002970 "$O_CLI -tls1_1 -fallback_scsv" \
2971 1 \
2972 -s "received FALLBACK_SCSV" \
2973 -s "inapropriate fallback"
2974
2975requires_openssl_with_fallback_scsv
2976run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002977 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002978 "$O_CLI -fallback_scsv" \
2979 0 \
2980 -s "received FALLBACK_SCSV" \
2981 -S "inapropriate fallback"
2982
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002983# Test sending and receiving empty application data records
2984
2985run_test "Encrypt then MAC: empty application data record" \
2986 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2987 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2988 0 \
2989 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2990 -s "dumping 'input payload after decrypt' (0 bytes)" \
2991 -c "0 bytes written in 1 fragments"
2992
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002993run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002994 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2995 "$P_CLI auth_mode=none etm=0 request_size=0" \
2996 0 \
2997 -s "dumping 'input payload after decrypt' (0 bytes)" \
2998 -c "0 bytes written in 1 fragments"
2999
3000run_test "Encrypt then MAC, DTLS: empty application data record" \
3001 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3002 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3003 0 \
3004 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3005 -s "dumping 'input payload after decrypt' (0 bytes)" \
3006 -c "0 bytes written in 1 fragments"
3007
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003008run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003009 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3010 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3011 0 \
3012 -s "dumping 'input payload after decrypt' (0 bytes)" \
3013 -c "0 bytes written in 1 fragments"
3014
Gilles Peskined50177f2017-05-16 17:53:03 +02003015## ClientHello generated with
3016## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
3017## then manually twiddling the ciphersuite list.
3018## The ClientHello content is spelled out below as a hex string as
3019## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
3020## The expected response is an inappropriate_fallback alert.
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003021requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003022run_test "Fallback SCSV: beginning of list" \
3023 "$P_SRV debug_level=2" \
3024 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
3025 0 \
3026 -s "received FALLBACK_SCSV" \
3027 -s "inapropriate fallback"
3028
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003029requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003030run_test "Fallback SCSV: end of list" \
3031 "$P_SRV debug_level=2" \
3032 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
3033 0 \
3034 -s "received FALLBACK_SCSV" \
3035 -s "inapropriate fallback"
3036
3037## Here the expected response is a valid ServerHello prefix, up to the random.
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003038requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003039run_test "Fallback SCSV: not in list" \
3040 "$P_SRV debug_level=2" \
3041 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
3042 0 \
3043 -S "received FALLBACK_SCSV" \
3044 -S "inapropriate fallback"
3045
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003046# Tests for CBC 1/n-1 record splitting
3047
3048run_test "CBC Record splitting: TLS 1.2, no splitting" \
3049 "$P_SRV" \
3050 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00003051 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003052 0 \
3053 -s "Read from client: 123 bytes read" \
3054 -S "Read from client: 1 bytes read" \
3055 -S "122 bytes read"
3056
3057run_test "CBC Record splitting: TLS 1.1, no splitting" \
3058 "$P_SRV" \
3059 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3060 request_size=123 force_version=tls1_1" \
3061 0 \
3062 -s "Read from client: 123 bytes read" \
3063 -S "Read from client: 1 bytes read" \
3064 -S "122 bytes read"
3065
3066run_test "CBC Record splitting: TLS 1.0, splitting" \
3067 "$P_SRV" \
3068 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3069 request_size=123 force_version=tls1" \
3070 0 \
3071 -S "Read from client: 123 bytes read" \
3072 -s "Read from client: 1 bytes read" \
3073 -s "122 bytes read"
3074
3075run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01003076 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003077 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3078 request_size=123 force_version=ssl3" \
3079 0 \
3080 -S "Read from client: 123 bytes read" \
3081 -s "Read from client: 1 bytes read" \
3082 -s "122 bytes read"
3083
3084run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003085 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003086 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
3087 request_size=123 force_version=tls1" \
3088 0 \
3089 -s "Read from client: 123 bytes read" \
3090 -S "Read from client: 1 bytes read" \
3091 -S "122 bytes read"
3092
3093run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
3094 "$P_SRV" \
3095 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3096 request_size=123 force_version=tls1 recsplit=0" \
3097 0 \
3098 -s "Read from client: 123 bytes read" \
3099 -S "Read from client: 1 bytes read" \
3100 -S "122 bytes read"
3101
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01003102run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
3103 "$P_SRV nbio=2" \
3104 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3105 request_size=123 force_version=tls1" \
3106 0 \
3107 -S "Read from client: 123 bytes read" \
3108 -s "Read from client: 1 bytes read" \
3109 -s "122 bytes read"
3110
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003111# Tests for Session Tickets
3112
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003113run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003114 "$P_SRV debug_level=3 tickets=1" \
3115 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003116 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003117 -c "client hello, adding session ticket extension" \
3118 -s "found session ticket extension" \
3119 -s "server hello, adding session ticket extension" \
3120 -c "found session_ticket extension" \
3121 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003122 -S "session successfully restored from cache" \
3123 -s "session successfully restored from ticket" \
3124 -s "a session has been resumed" \
3125 -c "a session has been resumed"
3126
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003127run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003128 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3129 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003130 0 \
3131 -c "client hello, adding session ticket extension" \
3132 -s "found session ticket extension" \
3133 -s "server hello, adding session ticket extension" \
3134 -c "found session_ticket extension" \
3135 -c "parse new session ticket" \
3136 -S "session successfully restored from cache" \
3137 -s "session successfully restored from ticket" \
3138 -s "a session has been resumed" \
3139 -c "a session has been resumed"
3140
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003141run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003142 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3143 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003144 0 \
3145 -c "client hello, adding session ticket extension" \
3146 -s "found session ticket extension" \
3147 -s "server hello, adding session ticket extension" \
3148 -c "found session_ticket extension" \
3149 -c "parse new session ticket" \
3150 -S "session successfully restored from cache" \
3151 -S "session successfully restored from ticket" \
3152 -S "a session has been resumed" \
3153 -C "a session has been resumed"
3154
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003155run_test "Session resume using tickets: session copy" \
3156 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3157 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3158 0 \
3159 -c "client hello, adding session ticket extension" \
3160 -s "found session ticket extension" \
3161 -s "server hello, adding session ticket extension" \
3162 -c "found session_ticket extension" \
3163 -c "parse new session ticket" \
3164 -S "session successfully restored from cache" \
3165 -s "session successfully restored from ticket" \
3166 -s "a session has been resumed" \
3167 -c "a session has been resumed"
3168
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003169run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003170 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003171 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003172 0 \
3173 -c "client hello, adding session ticket extension" \
3174 -c "found session_ticket extension" \
3175 -c "parse new session ticket" \
3176 -c "a session has been resumed"
3177
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003178run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003179 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003180 "( $O_CLI -sess_out $SESSION; \
3181 $O_CLI -sess_in $SESSION; \
3182 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003183 0 \
3184 -s "found session ticket extension" \
3185 -s "server hello, adding session ticket extension" \
3186 -S "session successfully restored from cache" \
3187 -s "session successfully restored from ticket" \
3188 -s "a session has been resumed"
3189
Hanno Becker1d739932018-08-21 13:55:22 +01003190# Tests for Session Tickets with DTLS
3191
3192run_test "Session resume using tickets, DTLS: basic" \
3193 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003194 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003195 0 \
3196 -c "client hello, adding session ticket extension" \
3197 -s "found session ticket extension" \
3198 -s "server hello, adding session ticket extension" \
3199 -c "found session_ticket extension" \
3200 -c "parse new session ticket" \
3201 -S "session successfully restored from cache" \
3202 -s "session successfully restored from ticket" \
3203 -s "a session has been resumed" \
3204 -c "a session has been resumed"
3205
3206run_test "Session resume using tickets, DTLS: cache disabled" \
3207 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003208 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003209 0 \
3210 -c "client hello, adding session ticket extension" \
3211 -s "found session ticket extension" \
3212 -s "server hello, adding session ticket extension" \
3213 -c "found session_ticket extension" \
3214 -c "parse new session ticket" \
3215 -S "session successfully restored from cache" \
3216 -s "session successfully restored from ticket" \
3217 -s "a session has been resumed" \
3218 -c "a session has been resumed"
3219
3220run_test "Session resume using tickets, DTLS: timeout" \
3221 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003222 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003223 0 \
3224 -c "client hello, adding session ticket extension" \
3225 -s "found session ticket extension" \
3226 -s "server hello, adding session ticket extension" \
3227 -c "found session_ticket extension" \
3228 -c "parse new session ticket" \
3229 -S "session successfully restored from cache" \
3230 -S "session successfully restored from ticket" \
3231 -S "a session has been resumed" \
3232 -C "a session has been resumed"
3233
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003234run_test "Session resume using tickets, DTLS: session copy" \
3235 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003236 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003237 0 \
3238 -c "client hello, adding session ticket extension" \
3239 -s "found session ticket extension" \
3240 -s "server hello, adding session ticket extension" \
3241 -c "found session_ticket extension" \
3242 -c "parse new session ticket" \
3243 -S "session successfully restored from cache" \
3244 -s "session successfully restored from ticket" \
3245 -s "a session has been resumed" \
3246 -c "a session has been resumed"
3247
Hanno Becker1d739932018-08-21 13:55:22 +01003248run_test "Session resume using tickets, DTLS: openssl server" \
3249 "$O_SRV -dtls1" \
3250 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3251 0 \
3252 -c "client hello, adding session ticket extension" \
3253 -c "found session_ticket extension" \
3254 -c "parse new session ticket" \
3255 -c "a session has been resumed"
3256
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003257# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003258# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003259requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003260run_test "Session resume using tickets, DTLS: openssl client" \
3261 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003262 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3263 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003264 rm -f $SESSION )" \
3265 0 \
3266 -s "found session ticket extension" \
3267 -s "server hello, adding session ticket extension" \
3268 -S "session successfully restored from cache" \
3269 -s "session successfully restored from ticket" \
3270 -s "a session has been resumed"
3271
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003272# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003273
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003274run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003275 "$P_SRV debug_level=3 tickets=0" \
3276 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003277 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003278 -c "client hello, adding session ticket extension" \
3279 -s "found session ticket extension" \
3280 -S "server hello, adding session ticket extension" \
3281 -C "found session_ticket extension" \
3282 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003283 -s "session successfully restored from cache" \
3284 -S "session successfully restored from ticket" \
3285 -s "a session has been resumed" \
3286 -c "a session has been resumed"
3287
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003288run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003289 "$P_SRV debug_level=3 tickets=1" \
3290 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003291 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003292 -C "client hello, adding session ticket extension" \
3293 -S "found session ticket extension" \
3294 -S "server hello, adding session ticket extension" \
3295 -C "found session_ticket extension" \
3296 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003297 -s "session successfully restored from cache" \
3298 -S "session successfully restored from ticket" \
3299 -s "a session has been resumed" \
3300 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003301
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003302run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003303 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3304 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003305 0 \
3306 -S "session successfully restored from cache" \
3307 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003308 -S "a session has been resumed" \
3309 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003310
Gilles Peskine111fde42022-02-25 19:51:52 +01003311requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003312run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003313 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3314 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003315 0 \
3316 -s "session successfully restored from cache" \
3317 -S "session successfully restored from ticket" \
3318 -s "a session has been resumed" \
3319 -c "a session has been resumed"
3320
Gilles Peskine111fde42022-02-25 19:51:52 +01003321requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003322run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003323 "$P_SRV debug_level=3 tickets=0" \
3324 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003325 0 \
3326 -s "session successfully restored from cache" \
3327 -S "session successfully restored from ticket" \
3328 -s "a session has been resumed" \
3329 -c "a session has been resumed"
3330
Gilles Peskine111fde42022-02-25 19:51:52 +01003331requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003332run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003333 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3334 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003335 0 \
3336 -S "session successfully restored from cache" \
3337 -S "session successfully restored from ticket" \
3338 -S "a session has been resumed" \
3339 -C "a session has been resumed"
3340
Gilles Peskine111fde42022-02-25 19:51:52 +01003341requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003342run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003343 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3344 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003345 0 \
3346 -s "session successfully restored from cache" \
3347 -S "session successfully restored from ticket" \
3348 -s "a session has been resumed" \
3349 -c "a session has been resumed"
3350
Gilles Peskine111fde42022-02-25 19:51:52 +01003351requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003352run_test "Session resume using cache: session copy" \
3353 "$P_SRV debug_level=3 tickets=0" \
3354 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3355 0 \
3356 -s "session successfully restored from cache" \
3357 -S "session successfully restored from ticket" \
3358 -s "a session has been resumed" \
3359 -c "a session has been resumed"
3360
Gilles Peskine111fde42022-02-25 19:51:52 +01003361requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003362run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003363 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003364 "( $O_CLI -sess_out $SESSION; \
3365 $O_CLI -sess_in $SESSION; \
3366 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003367 0 \
3368 -s "found session ticket extension" \
3369 -S "server hello, adding session ticket extension" \
3370 -s "session successfully restored from cache" \
3371 -S "session successfully restored from ticket" \
3372 -s "a session has been resumed"
3373
Gilles Peskine111fde42022-02-25 19:51:52 +01003374requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003375run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003376 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003377 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003378 0 \
3379 -C "found session_ticket extension" \
3380 -C "parse new session ticket" \
3381 -c "a session has been resumed"
3382
Hanno Becker1d739932018-08-21 13:55:22 +01003383# Tests for Session Resume based on session-ID and cache, DTLS
3384
Gilles Peskine111fde42022-02-25 19:51:52 +01003385requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003386run_test "Session resume using cache, DTLS: tickets enabled on client" \
3387 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003388 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003389 0 \
3390 -c "client hello, adding session ticket extension" \
3391 -s "found session ticket extension" \
3392 -S "server hello, adding session ticket extension" \
3393 -C "found session_ticket extension" \
3394 -C "parse new session ticket" \
3395 -s "session successfully restored from cache" \
3396 -S "session successfully restored from ticket" \
3397 -s "a session has been resumed" \
3398 -c "a session has been resumed"
3399
Gilles Peskine111fde42022-02-25 19:51:52 +01003400requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003401run_test "Session resume using cache, DTLS: tickets enabled on server" \
3402 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003403 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003404 0 \
3405 -C "client hello, adding session ticket extension" \
3406 -S "found session ticket extension" \
3407 -S "server hello, adding session ticket extension" \
3408 -C "found session_ticket extension" \
3409 -C "parse new session ticket" \
3410 -s "session successfully restored from cache" \
3411 -S "session successfully restored from ticket" \
3412 -s "a session has been resumed" \
3413 -c "a session has been resumed"
3414
Gilles Peskine111fde42022-02-25 19:51:52 +01003415requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003416run_test "Session resume using cache, DTLS: cache_max=0" \
3417 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003418 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003419 0 \
3420 -S "session successfully restored from cache" \
3421 -S "session successfully restored from ticket" \
3422 -S "a session has been resumed" \
3423 -C "a session has been resumed"
3424
Gilles Peskine111fde42022-02-25 19:51:52 +01003425requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003426run_test "Session resume using cache, DTLS: cache_max=1" \
3427 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003428 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003429 0 \
3430 -s "session successfully restored from cache" \
3431 -S "session successfully restored from ticket" \
3432 -s "a session has been resumed" \
3433 -c "a session has been resumed"
3434
Gilles Peskine111fde42022-02-25 19:51:52 +01003435requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003436run_test "Session resume using cache, DTLS: timeout > delay" \
3437 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003438 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003439 0 \
3440 -s "session successfully restored from cache" \
3441 -S "session successfully restored from ticket" \
3442 -s "a session has been resumed" \
3443 -c "a session has been resumed"
3444
Gilles Peskine111fde42022-02-25 19:51:52 +01003445requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003446run_test "Session resume using cache, DTLS: timeout < delay" \
3447 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003448 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003449 0 \
3450 -S "session successfully restored from cache" \
3451 -S "session successfully restored from ticket" \
3452 -S "a session has been resumed" \
3453 -C "a session has been resumed"
3454
Gilles Peskine111fde42022-02-25 19:51:52 +01003455requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003456run_test "Session resume using cache, DTLS: no timeout" \
3457 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003458 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003459 0 \
3460 -s "session successfully restored from cache" \
3461 -S "session successfully restored from ticket" \
3462 -s "a session has been resumed" \
3463 -c "a session has been resumed"
3464
Gilles Peskine111fde42022-02-25 19:51:52 +01003465requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003466run_test "Session resume using cache, DTLS: session copy" \
3467 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003468 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003469 0 \
3470 -s "session successfully restored from cache" \
3471 -S "session successfully restored from ticket" \
3472 -s "a session has been resumed" \
3473 -c "a session has been resumed"
3474
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003475# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003476# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003477requires_openssl_next
Gilles Peskine111fde42022-02-25 19:51:52 +01003478requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003479run_test "Session resume using cache, DTLS: openssl client" \
3480 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003481 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3482 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003483 rm -f $SESSION )" \
3484 0 \
3485 -s "found session ticket extension" \
3486 -S "server hello, adding session ticket extension" \
3487 -s "session successfully restored from cache" \
3488 -S "session successfully restored from ticket" \
3489 -s "a session has been resumed"
3490
Gilles Peskine111fde42022-02-25 19:51:52 +01003491requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003492run_test "Session resume using cache, DTLS: openssl server" \
3493 "$O_SRV -dtls1" \
3494 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3495 0 \
3496 -C "found session_ticket extension" \
3497 -C "parse new session ticket" \
3498 -c "a session has been resumed"
3499
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003500# Tests for Max Fragment Length extension
3501
Hanno Becker4aed27e2017-09-18 15:00:34 +01003502requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003503run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003504 "$P_SRV debug_level=3" \
3505 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003506 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003507 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3508 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3509 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3510 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003511 -C "client hello, adding max_fragment_length extension" \
3512 -S "found max fragment length extension" \
3513 -S "server hello, max_fragment_length extension" \
3514 -C "found max_fragment_length extension"
3515
Hanno Becker4aed27e2017-09-18 15:00:34 +01003516requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003517run_test "Max fragment length: enabled, default, larger message" \
3518 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003519 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003520 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003521 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3522 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3523 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3524 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003525 -C "client hello, adding max_fragment_length extension" \
3526 -S "found max fragment length extension" \
3527 -S "server hello, max_fragment_length extension" \
3528 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003529 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3530 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003531 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003532
3533requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3534run_test "Max fragment length, DTLS: enabled, default, larger message" \
3535 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003536 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003537 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003538 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3539 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3540 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3541 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003542 -C "client hello, adding max_fragment_length extension" \
3543 -S "found max fragment length extension" \
3544 -S "server hello, max_fragment_length extension" \
3545 -C "found max_fragment_length extension" \
3546 -c "fragment larger than.*maximum "
3547
Angus Grattonc4dd0732018-04-11 16:28:39 +10003548# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3549# (session fragment length will be 16384 regardless of mbedtls
3550# content length configuration.)
3551
Hanno Beckerc5266962017-09-18 15:01:50 +01003552requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3553run_test "Max fragment length: disabled, larger message" \
3554 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003555 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003556 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003557 -C "Maximum input fragment length is 16384" \
3558 -C "Maximum output fragment length is 16384" \
3559 -S "Maximum input fragment length is 16384" \
3560 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003561 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3562 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003563 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003564
3565requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003566run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003567 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003568 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003569 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003570 -C "Maximum input fragment length is 16384" \
3571 -C "Maximum output fragment length is 16384" \
3572 -S "Maximum input fragment length is 16384" \
3573 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003574 -c "fragment larger than.*maximum "
3575
Yuto Takanobec7cf72021-07-02 10:10:49 +01003576requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003577requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003578run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003579 "$P_SRV debug_level=3" \
3580 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003581 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003582 -c "Maximum input fragment length is 4096" \
3583 -c "Maximum output fragment length is 4096" \
3584 -s "Maximum input fragment length is 4096" \
3585 -s "Maximum output fragment length is 4096" \
3586 -c "client hello, adding max_fragment_length extension" \
3587 -s "found max fragment length extension" \
3588 -s "server hello, max_fragment_length extension" \
3589 -c "found max_fragment_length extension"
3590
Yuto Takanobec7cf72021-07-02 10:10:49 +01003591requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003592requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3593run_test "Max fragment length: client 512, server 1024" \
3594 "$P_SRV debug_level=3 max_frag_len=1024" \
3595 "$P_CLI debug_level=3 max_frag_len=512" \
3596 0 \
3597 -c "Maximum input fragment length is 512" \
3598 -c "Maximum output fragment length is 512" \
3599 -s "Maximum input fragment length is 512" \
3600 -s "Maximum output fragment length is 512" \
3601 -c "client hello, adding max_fragment_length extension" \
3602 -s "found max fragment length extension" \
3603 -s "server hello, max_fragment_length extension" \
3604 -c "found max_fragment_length extension"
3605
Yuto Takanobec7cf72021-07-02 10:10:49 +01003606requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003607requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3608run_test "Max fragment length: client 512, server 2048" \
3609 "$P_SRV debug_level=3 max_frag_len=2048" \
3610 "$P_CLI debug_level=3 max_frag_len=512" \
3611 0 \
3612 -c "Maximum input fragment length is 512" \
3613 -c "Maximum output fragment length is 512" \
3614 -s "Maximum input fragment length is 512" \
3615 -s "Maximum output fragment length is 512" \
3616 -c "client hello, adding max_fragment_length extension" \
3617 -s "found max fragment length extension" \
3618 -s "server hello, max_fragment_length extension" \
3619 -c "found max_fragment_length extension"
3620
Yuto Takanobec7cf72021-07-02 10:10:49 +01003621requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003622requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3623run_test "Max fragment length: client 512, server 4096" \
3624 "$P_SRV debug_level=3 max_frag_len=4096" \
3625 "$P_CLI debug_level=3 max_frag_len=512" \
3626 0 \
3627 -c "Maximum input fragment length is 512" \
3628 -c "Maximum output fragment length is 512" \
3629 -s "Maximum input fragment length is 512" \
3630 -s "Maximum output fragment length is 512" \
3631 -c "client hello, adding max_fragment_length extension" \
3632 -s "found max fragment length extension" \
3633 -s "server hello, max_fragment_length extension" \
3634 -c "found max_fragment_length extension"
3635
Yuto Takanobec7cf72021-07-02 10:10:49 +01003636requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003637requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3638run_test "Max fragment length: client 1024, server 512" \
3639 "$P_SRV debug_level=3 max_frag_len=512" \
3640 "$P_CLI debug_level=3 max_frag_len=1024" \
3641 0 \
3642 -c "Maximum input fragment length is 1024" \
3643 -c "Maximum output fragment length is 1024" \
3644 -s "Maximum input fragment length is 1024" \
3645 -s "Maximum output fragment length is 512" \
3646 -c "client hello, adding max_fragment_length extension" \
3647 -s "found max fragment length extension" \
3648 -s "server hello, max_fragment_length extension" \
3649 -c "found max_fragment_length extension"
3650
Yuto Takanobec7cf72021-07-02 10:10:49 +01003651requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003652requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3653run_test "Max fragment length: client 1024, server 2048" \
3654 "$P_SRV debug_level=3 max_frag_len=2048" \
3655 "$P_CLI debug_level=3 max_frag_len=1024" \
3656 0 \
3657 -c "Maximum input fragment length is 1024" \
3658 -c "Maximum output fragment length is 1024" \
3659 -s "Maximum input fragment length is 1024" \
3660 -s "Maximum output fragment length is 1024" \
3661 -c "client hello, adding max_fragment_length extension" \
3662 -s "found max fragment length extension" \
3663 -s "server hello, max_fragment_length extension" \
3664 -c "found max_fragment_length extension"
3665
Yuto Takanobec7cf72021-07-02 10:10:49 +01003666requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003667requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3668run_test "Max fragment length: client 1024, server 4096" \
3669 "$P_SRV debug_level=3 max_frag_len=4096" \
3670 "$P_CLI debug_level=3 max_frag_len=1024" \
3671 0 \
3672 -c "Maximum input fragment length is 1024" \
3673 -c "Maximum output fragment length is 1024" \
3674 -s "Maximum input fragment length is 1024" \
3675 -s "Maximum output fragment length is 1024" \
3676 -c "client hello, adding max_fragment_length extension" \
3677 -s "found max fragment length extension" \
3678 -s "server hello, max_fragment_length extension" \
3679 -c "found max_fragment_length extension"
3680
Yuto Takanobec7cf72021-07-02 10:10:49 +01003681requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003682requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3683run_test "Max fragment length: client 2048, server 512" \
3684 "$P_SRV debug_level=3 max_frag_len=512" \
3685 "$P_CLI debug_level=3 max_frag_len=2048" \
3686 0 \
3687 -c "Maximum input fragment length is 2048" \
3688 -c "Maximum output fragment length is 2048" \
3689 -s "Maximum input fragment length is 2048" \
3690 -s "Maximum output fragment length is 512" \
3691 -c "client hello, adding max_fragment_length extension" \
3692 -s "found max fragment length extension" \
3693 -s "server hello, max_fragment_length extension" \
3694 -c "found max_fragment_length extension"
3695
Yuto Takanobec7cf72021-07-02 10:10:49 +01003696requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003697requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3698run_test "Max fragment length: client 2048, server 1024" \
3699 "$P_SRV debug_level=3 max_frag_len=1024" \
3700 "$P_CLI debug_level=3 max_frag_len=2048" \
3701 0 \
3702 -c "Maximum input fragment length is 2048" \
3703 -c "Maximum output fragment length is 2048" \
3704 -s "Maximum input fragment length is 2048" \
3705 -s "Maximum output fragment length is 1024" \
3706 -c "client hello, adding max_fragment_length extension" \
3707 -s "found max fragment length extension" \
3708 -s "server hello, max_fragment_length extension" \
3709 -c "found max_fragment_length extension"
3710
Yuto Takanobec7cf72021-07-02 10:10:49 +01003711requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003712requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3713run_test "Max fragment length: client 2048, server 4096" \
3714 "$P_SRV debug_level=3 max_frag_len=4096" \
3715 "$P_CLI debug_level=3 max_frag_len=2048" \
3716 0 \
3717 -c "Maximum input fragment length is 2048" \
3718 -c "Maximum output fragment length is 2048" \
3719 -s "Maximum input fragment length is 2048" \
3720 -s "Maximum output fragment length is 2048" \
3721 -c "client hello, adding max_fragment_length extension" \
3722 -s "found max fragment length extension" \
3723 -s "server hello, max_fragment_length extension" \
3724 -c "found max_fragment_length extension"
3725
Yuto Takanobec7cf72021-07-02 10:10:49 +01003726requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003727requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3728run_test "Max fragment length: client 4096, server 512" \
3729 "$P_SRV debug_level=3 max_frag_len=512" \
3730 "$P_CLI debug_level=3 max_frag_len=4096" \
3731 0 \
3732 -c "Maximum input fragment length is 4096" \
3733 -c "Maximum output fragment length is 4096" \
3734 -s "Maximum input fragment length is 4096" \
3735 -s "Maximum output fragment length is 512" \
3736 -c "client hello, adding max_fragment_length extension" \
3737 -s "found max fragment length extension" \
3738 -s "server hello, max_fragment_length extension" \
3739 -c "found max_fragment_length extension"
3740
Yuto Takanobec7cf72021-07-02 10:10:49 +01003741requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003742requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3743run_test "Max fragment length: client 4096, server 1024" \
3744 "$P_SRV debug_level=3 max_frag_len=1024" \
3745 "$P_CLI debug_level=3 max_frag_len=4096" \
3746 0 \
3747 -c "Maximum input fragment length is 4096" \
3748 -c "Maximum output fragment length is 4096" \
3749 -s "Maximum input fragment length is 4096" \
3750 -s "Maximum output fragment length is 1024" \
3751 -c "client hello, adding max_fragment_length extension" \
3752 -s "found max fragment length extension" \
3753 -s "server hello, max_fragment_length extension" \
3754 -c "found max_fragment_length extension"
3755
Yuto Takanobec7cf72021-07-02 10:10:49 +01003756requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003757requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3758run_test "Max fragment length: client 4096, server 2048" \
3759 "$P_SRV debug_level=3 max_frag_len=2048" \
3760 "$P_CLI debug_level=3 max_frag_len=4096" \
3761 0 \
3762 -c "Maximum input fragment length is 4096" \
3763 -c "Maximum output fragment length is 4096" \
3764 -s "Maximum input fragment length is 4096" \
3765 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003766 -c "client hello, adding max_fragment_length extension" \
3767 -s "found max fragment length extension" \
3768 -s "server hello, max_fragment_length extension" \
3769 -c "found max_fragment_length extension"
3770
Yuto Takanobec7cf72021-07-02 10:10:49 +01003771requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003772requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003773run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003774 "$P_SRV debug_level=3 max_frag_len=4096" \
3775 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003776 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003777 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3778 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3779 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3780 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003781 -C "client hello, adding max_fragment_length extension" \
3782 -S "found max fragment length extension" \
3783 -S "server hello, max_fragment_length extension" \
3784 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003785
Yuto Takanobec7cf72021-07-02 10:10:49 +01003786requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003787requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003788requires_gnutls
3789run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003790 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003791 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003792 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003793 -c "Maximum input fragment length is 4096" \
3794 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003795 -c "client hello, adding max_fragment_length extension" \
3796 -c "found max_fragment_length extension"
3797
Yuto Takanobec7cf72021-07-02 10:10:49 +01003798requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003799requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003800run_test "Max fragment length: client, message just fits" \
3801 "$P_SRV debug_level=3" \
3802 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3803 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003804 -c "Maximum input fragment length is 2048" \
3805 -c "Maximum output fragment length is 2048" \
3806 -s "Maximum input fragment length is 2048" \
3807 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003808 -c "client hello, adding max_fragment_length extension" \
3809 -s "found max fragment length extension" \
3810 -s "server hello, max_fragment_length extension" \
3811 -c "found max_fragment_length extension" \
3812 -c "2048 bytes written in 1 fragments" \
3813 -s "2048 bytes read"
3814
Yuto Takanobec7cf72021-07-02 10:10:49 +01003815requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003816requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003817run_test "Max fragment length: client, larger message" \
3818 "$P_SRV debug_level=3" \
3819 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3820 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003821 -c "Maximum input fragment length is 2048" \
3822 -c "Maximum output fragment length is 2048" \
3823 -s "Maximum input fragment length is 2048" \
3824 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003825 -c "client hello, adding max_fragment_length extension" \
3826 -s "found max fragment length extension" \
3827 -s "server hello, max_fragment_length extension" \
3828 -c "found max_fragment_length extension" \
3829 -c "2345 bytes written in 2 fragments" \
3830 -s "2048 bytes read" \
3831 -s "297 bytes read"
3832
Yuto Takanobec7cf72021-07-02 10:10:49 +01003833requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003834requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003835run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003836 "$P_SRV debug_level=3 dtls=1" \
3837 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3838 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003839 -c "Maximum input fragment length is 2048" \
3840 -c "Maximum output fragment length is 2048" \
3841 -s "Maximum input fragment length is 2048" \
3842 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003843 -c "client hello, adding max_fragment_length extension" \
3844 -s "found max fragment length extension" \
3845 -s "server hello, max_fragment_length extension" \
3846 -c "found max_fragment_length extension" \
3847 -c "fragment larger than.*maximum"
3848
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003849# Tests for renegotiation
3850
Hanno Becker6a243642017-10-12 15:18:45 +01003851# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003852run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003853 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003854 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003855 0 \
3856 -C "client hello, adding renegotiation extension" \
3857 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3858 -S "found renegotiation extension" \
3859 -s "server hello, secure renegotiation extension" \
3860 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003861 -C "=> renegotiate" \
3862 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003863 -S "write hello request"
3864
Hanno Becker6a243642017-10-12 15:18:45 +01003865requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003866run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003867 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003868 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003869 0 \
3870 -c "client hello, adding renegotiation extension" \
3871 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3872 -s "found renegotiation extension" \
3873 -s "server hello, secure renegotiation extension" \
3874 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003875 -c "=> renegotiate" \
3876 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003877 -S "write hello request"
3878
Hanno Becker6a243642017-10-12 15:18:45 +01003879requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003880run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003881 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003882 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003883 0 \
3884 -c "client hello, adding renegotiation extension" \
3885 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3886 -s "found renegotiation extension" \
3887 -s "server hello, secure renegotiation extension" \
3888 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003889 -c "=> renegotiate" \
3890 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003891 -s "write hello request"
3892
Janos Follathb0f148c2017-10-05 12:29:42 +01003893# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3894# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3895# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003896requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003897run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3898 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3899 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3900 0 \
3901 -c "client hello, adding renegotiation extension" \
3902 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3903 -s "found renegotiation extension" \
3904 -s "server hello, secure renegotiation extension" \
3905 -c "found renegotiation extension" \
3906 -c "=> renegotiate" \
3907 -s "=> renegotiate" \
3908 -S "write hello request" \
3909 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3910
3911# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3912# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3913# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003914requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003915run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3916 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3917 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3918 0 \
3919 -c "client hello, adding renegotiation extension" \
3920 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3921 -s "found renegotiation extension" \
3922 -s "server hello, secure renegotiation extension" \
3923 -c "found renegotiation extension" \
3924 -c "=> renegotiate" \
3925 -s "=> renegotiate" \
3926 -s "write hello request" \
3927 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3928
Hanno Becker6a243642017-10-12 15:18:45 +01003929requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003930run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003931 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003932 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003933 0 \
3934 -c "client hello, adding renegotiation extension" \
3935 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3936 -s "found renegotiation extension" \
3937 -s "server hello, secure renegotiation extension" \
3938 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003939 -c "=> renegotiate" \
3940 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003941 -s "write hello request"
3942
Hanno Becker6a243642017-10-12 15:18:45 +01003943requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003944requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003945requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003946run_test "Renegotiation with max fragment length: client 2048, server 512" \
3947 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3948 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3949 0 \
3950 -c "Maximum input fragment length is 2048" \
3951 -c "Maximum output fragment length is 2048" \
3952 -s "Maximum input fragment length is 2048" \
3953 -s "Maximum output fragment length is 512" \
3954 -c "client hello, adding max_fragment_length extension" \
3955 -s "found max fragment length extension" \
3956 -s "server hello, max_fragment_length extension" \
3957 -c "found max_fragment_length extension" \
3958 -c "client hello, adding renegotiation extension" \
3959 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3960 -s "found renegotiation extension" \
3961 -s "server hello, secure renegotiation extension" \
3962 -c "found renegotiation extension" \
3963 -c "=> renegotiate" \
3964 -s "=> renegotiate" \
3965 -s "write hello request"
3966
3967requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003968run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003969 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003970 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003971 1 \
3972 -c "client hello, adding renegotiation extension" \
3973 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3974 -S "found renegotiation extension" \
3975 -s "server hello, secure renegotiation extension" \
3976 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003977 -c "=> renegotiate" \
3978 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003979 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003980 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003981 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003982
Hanno Becker6a243642017-10-12 15:18:45 +01003983requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003984run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003985 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003986 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003987 0 \
3988 -C "client hello, adding renegotiation extension" \
3989 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3990 -S "found renegotiation extension" \
3991 -s "server hello, secure renegotiation extension" \
3992 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003993 -C "=> renegotiate" \
3994 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003995 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003996 -S "SSL - An unexpected message was received from our peer" \
3997 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003998
Hanno Becker6a243642017-10-12 15:18:45 +01003999requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004000run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004001 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004002 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004003 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004004 0 \
4005 -C "client hello, adding renegotiation extension" \
4006 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4007 -S "found renegotiation extension" \
4008 -s "server hello, secure renegotiation extension" \
4009 -c "found renegotiation extension" \
4010 -C "=> renegotiate" \
4011 -S "=> renegotiate" \
4012 -s "write hello request" \
4013 -S "SSL - An unexpected message was received from our peer" \
4014 -S "failed"
4015
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004016# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004017requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004018run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004019 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004020 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004021 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004022 0 \
4023 -C "client hello, adding renegotiation extension" \
4024 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4025 -S "found renegotiation extension" \
4026 -s "server hello, secure renegotiation extension" \
4027 -c "found renegotiation extension" \
4028 -C "=> renegotiate" \
4029 -S "=> renegotiate" \
4030 -s "write hello request" \
4031 -S "SSL - An unexpected message was received from our peer" \
4032 -S "failed"
4033
Hanno Becker6a243642017-10-12 15:18:45 +01004034requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004035run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004036 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004037 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004038 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004039 0 \
4040 -C "client hello, adding renegotiation extension" \
4041 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4042 -S "found renegotiation extension" \
4043 -s "server hello, secure renegotiation extension" \
4044 -c "found renegotiation extension" \
4045 -C "=> renegotiate" \
4046 -S "=> renegotiate" \
4047 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004048 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004049
Hanno Becker6a243642017-10-12 15:18:45 +01004050requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004051run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004052 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004053 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004054 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004055 0 \
4056 -c "client hello, adding renegotiation extension" \
4057 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4058 -s "found renegotiation extension" \
4059 -s "server hello, secure renegotiation extension" \
4060 -c "found renegotiation extension" \
4061 -c "=> renegotiate" \
4062 -s "=> renegotiate" \
4063 -s "write hello request" \
4064 -S "SSL - An unexpected message was received from our peer" \
4065 -S "failed"
4066
Hanno Becker6a243642017-10-12 15:18:45 +01004067requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004068run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004069 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004070 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4071 0 \
4072 -C "client hello, adding renegotiation extension" \
4073 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4074 -S "found renegotiation extension" \
4075 -s "server hello, secure renegotiation extension" \
4076 -c "found renegotiation extension" \
4077 -S "record counter limit reached: renegotiate" \
4078 -C "=> renegotiate" \
4079 -S "=> renegotiate" \
4080 -S "write hello request" \
4081 -S "SSL - An unexpected message was received from our peer" \
4082 -S "failed"
4083
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004084# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004085requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004086run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004087 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004088 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004089 0 \
4090 -c "client hello, adding renegotiation extension" \
4091 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4092 -s "found renegotiation extension" \
4093 -s "server hello, secure renegotiation extension" \
4094 -c "found renegotiation extension" \
4095 -s "record counter limit reached: renegotiate" \
4096 -c "=> renegotiate" \
4097 -s "=> renegotiate" \
4098 -s "write hello request" \
4099 -S "SSL - An unexpected message was received from our peer" \
4100 -S "failed"
4101
Hanno Becker6a243642017-10-12 15:18:45 +01004102requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004103run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004104 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004105 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004106 0 \
4107 -c "client hello, adding renegotiation extension" \
4108 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4109 -s "found renegotiation extension" \
4110 -s "server hello, secure renegotiation extension" \
4111 -c "found renegotiation extension" \
4112 -s "record counter limit reached: renegotiate" \
4113 -c "=> renegotiate" \
4114 -s "=> renegotiate" \
4115 -s "write hello request" \
4116 -S "SSL - An unexpected message was received from our peer" \
4117 -S "failed"
4118
Hanno Becker6a243642017-10-12 15:18:45 +01004119requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004120run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004121 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004122 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4123 0 \
4124 -C "client hello, adding renegotiation extension" \
4125 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4126 -S "found renegotiation extension" \
4127 -s "server hello, secure renegotiation extension" \
4128 -c "found renegotiation extension" \
4129 -S "record counter limit reached: renegotiate" \
4130 -C "=> renegotiate" \
4131 -S "=> renegotiate" \
4132 -S "write hello request" \
4133 -S "SSL - An unexpected message was received from our peer" \
4134 -S "failed"
4135
Hanno Becker6a243642017-10-12 15:18:45 +01004136requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004137run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004138 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004139 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004140 0 \
4141 -c "client hello, adding renegotiation extension" \
4142 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4143 -s "found renegotiation extension" \
4144 -s "server hello, secure renegotiation extension" \
4145 -c "found renegotiation extension" \
4146 -c "=> renegotiate" \
4147 -s "=> renegotiate" \
4148 -S "write hello request"
4149
Hanno Becker6a243642017-10-12 15:18:45 +01004150requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004151run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004152 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004153 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004154 0 \
4155 -c "client hello, adding renegotiation extension" \
4156 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4157 -s "found renegotiation extension" \
4158 -s "server hello, secure renegotiation extension" \
4159 -c "found renegotiation extension" \
4160 -c "=> renegotiate" \
4161 -s "=> renegotiate" \
4162 -s "write hello request"
4163
Hanno Becker6a243642017-10-12 15:18:45 +01004164requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004165run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004166 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004167 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004168 0 \
4169 -c "client hello, adding renegotiation extension" \
4170 -c "found renegotiation extension" \
4171 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004172 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004173 -C "error" \
4174 -c "HTTP/1.0 200 [Oo][Kk]"
4175
Paul Bakker539d9722015-02-08 16:18:35 +01004176requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004177requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004178run_test "Renegotiation: gnutls server strict, client-initiated" \
4179 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004180 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004181 0 \
4182 -c "client hello, adding renegotiation extension" \
4183 -c "found renegotiation extension" \
4184 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004185 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004186 -C "error" \
4187 -c "HTTP/1.0 200 [Oo][Kk]"
4188
Paul Bakker539d9722015-02-08 16:18:35 +01004189requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004191run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
4192 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4193 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4194 1 \
4195 -c "client hello, adding renegotiation extension" \
4196 -C "found renegotiation extension" \
4197 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004198 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004199 -c "error" \
4200 -C "HTTP/1.0 200 [Oo][Kk]"
4201
Paul Bakker539d9722015-02-08 16:18:35 +01004202requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004203requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004204run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4205 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4206 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4207 allow_legacy=0" \
4208 1 \
4209 -c "client hello, adding renegotiation extension" \
4210 -C "found renegotiation extension" \
4211 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004212 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004213 -c "error" \
4214 -C "HTTP/1.0 200 [Oo][Kk]"
4215
Paul Bakker539d9722015-02-08 16:18:35 +01004216requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004217requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004218run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4219 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4220 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4221 allow_legacy=1" \
4222 0 \
4223 -c "client hello, adding renegotiation extension" \
4224 -C "found renegotiation extension" \
4225 -c "=> renegotiate" \
4226 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004227 -C "error" \
4228 -c "HTTP/1.0 200 [Oo][Kk]"
4229
Hanno Becker6a243642017-10-12 15:18:45 +01004230requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004231run_test "Renegotiation: DTLS, client-initiated" \
4232 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4233 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4234 0 \
4235 -c "client hello, adding renegotiation extension" \
4236 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4237 -s "found renegotiation extension" \
4238 -s "server hello, secure renegotiation extension" \
4239 -c "found renegotiation extension" \
4240 -c "=> renegotiate" \
4241 -s "=> renegotiate" \
4242 -S "write hello request"
4243
Hanno Becker6a243642017-10-12 15:18:45 +01004244requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004245run_test "Renegotiation: DTLS, server-initiated" \
4246 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004247 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4248 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004249 0 \
4250 -c "client hello, adding renegotiation extension" \
4251 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4252 -s "found renegotiation extension" \
4253 -s "server hello, secure renegotiation extension" \
4254 -c "found renegotiation extension" \
4255 -c "=> renegotiate" \
4256 -s "=> renegotiate" \
4257 -s "write hello request"
4258
Hanno Becker6a243642017-10-12 15:18:45 +01004259requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004260run_test "Renegotiation: DTLS, renego_period overflow" \
4261 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4262 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4263 0 \
4264 -c "client hello, adding renegotiation extension" \
4265 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4266 -s "found renegotiation extension" \
4267 -s "server hello, secure renegotiation extension" \
4268 -s "record counter limit reached: renegotiate" \
4269 -c "=> renegotiate" \
4270 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004271 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004272
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004273requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004274requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004275run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4276 "$G_SRV -u --mtu 4096" \
4277 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4278 0 \
4279 -c "client hello, adding renegotiation extension" \
4280 -c "found renegotiation extension" \
4281 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004282 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004283 -C "error" \
4284 -s "Extra-header:"
4285
Shaun Case0e7791f2021-12-20 21:14:10 -08004286# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004287
Paul Bakker539d9722015-02-08 16:18:35 +01004288requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004289run_test "Renego ext: gnutls server strict, client default" \
4290 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4291 "$P_CLI debug_level=3" \
4292 0 \
4293 -c "found renegotiation extension" \
4294 -C "error" \
4295 -c "HTTP/1.0 200 [Oo][Kk]"
4296
Paul Bakker539d9722015-02-08 16:18:35 +01004297requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004298run_test "Renego ext: gnutls server unsafe, client default" \
4299 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4300 "$P_CLI debug_level=3" \
4301 0 \
4302 -C "found renegotiation extension" \
4303 -C "error" \
4304 -c "HTTP/1.0 200 [Oo][Kk]"
4305
Paul Bakker539d9722015-02-08 16:18:35 +01004306requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004307run_test "Renego ext: gnutls server unsafe, client break legacy" \
4308 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4309 "$P_CLI debug_level=3 allow_legacy=-1" \
4310 1 \
4311 -C "found renegotiation extension" \
4312 -c "error" \
4313 -C "HTTP/1.0 200 [Oo][Kk]"
4314
Paul Bakker539d9722015-02-08 16:18:35 +01004315requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004316run_test "Renego ext: gnutls client strict, server default" \
4317 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004318 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004319 0 \
4320 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4321 -s "server hello, secure renegotiation extension"
4322
Paul Bakker539d9722015-02-08 16:18:35 +01004323requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004324run_test "Renego ext: gnutls client unsafe, server default" \
4325 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004326 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004327 0 \
4328 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4329 -S "server hello, secure renegotiation extension"
4330
Paul Bakker539d9722015-02-08 16:18:35 +01004331requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004332run_test "Renego ext: gnutls client unsafe, server break legacy" \
4333 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004334 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004335 1 \
4336 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4337 -S "server hello, secure renegotiation extension"
4338
Janos Follath0b242342016-02-17 10:11:21 +00004339# Tests for silently dropping trailing extra bytes in .der certificates
4340
4341requires_gnutls
4342run_test "DER format: no trailing bytes" \
4343 "$P_SRV crt_file=data_files/server5-der0.crt \
4344 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004345 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004346 0 \
4347 -c "Handshake was completed" \
4348
4349requires_gnutls
4350run_test "DER format: with a trailing zero byte" \
4351 "$P_SRV crt_file=data_files/server5-der1a.crt \
4352 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004353 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004354 0 \
4355 -c "Handshake was completed" \
4356
4357requires_gnutls
4358run_test "DER format: with a trailing random byte" \
4359 "$P_SRV crt_file=data_files/server5-der1b.crt \
4360 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004361 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004362 0 \
4363 -c "Handshake was completed" \
4364
4365requires_gnutls
4366run_test "DER format: with 2 trailing random bytes" \
4367 "$P_SRV crt_file=data_files/server5-der2.crt \
4368 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004369 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004370 0 \
4371 -c "Handshake was completed" \
4372
4373requires_gnutls
4374run_test "DER format: with 4 trailing random bytes" \
4375 "$P_SRV crt_file=data_files/server5-der4.crt \
4376 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004377 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004378 0 \
4379 -c "Handshake was completed" \
4380
4381requires_gnutls
4382run_test "DER format: with 8 trailing random bytes" \
4383 "$P_SRV crt_file=data_files/server5-der8.crt \
4384 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004385 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004386 0 \
4387 -c "Handshake was completed" \
4388
4389requires_gnutls
4390run_test "DER format: with 9 trailing random bytes" \
4391 "$P_SRV crt_file=data_files/server5-der9.crt \
4392 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004393 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004394 0 \
4395 -c "Handshake was completed" \
4396
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004397# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4398# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004399
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004400run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004401 "$P_SRV crt_file=data_files/server5-badsign.crt \
4402 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004403 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004404 1 \
4405 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004406 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004407 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004408 -c "X509 - Certificate verification failed"
4409
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004410run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004411 "$P_SRV crt_file=data_files/server5-badsign.crt \
4412 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004413 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004414 0 \
4415 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004416 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004418 -C "X509 - Certificate verification failed"
4419
Hanno Beckere6706e62017-05-15 16:05:15 +01004420run_test "Authentication: server goodcert, client optional, no trusted CA" \
4421 "$P_SRV" \
4422 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4423 0 \
4424 -c "x509_verify_cert() returned" \
4425 -c "! The certificate is not correctly signed by the trusted CA" \
4426 -c "! Certificate verification flags"\
4427 -C "! mbedtls_ssl_handshake returned" \
4428 -C "X509 - Certificate verification failed" \
4429 -C "SSL - No CA Chain is set, but required to operate"
4430
4431run_test "Authentication: server goodcert, client required, no trusted CA" \
4432 "$P_SRV" \
4433 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4434 1 \
4435 -c "x509_verify_cert() returned" \
4436 -c "! The certificate is not correctly signed by the trusted CA" \
4437 -c "! Certificate verification flags"\
4438 -c "! mbedtls_ssl_handshake returned" \
4439 -c "SSL - No CA Chain is set, but required to operate"
4440
4441# The purpose of the next two tests is to test the client's behaviour when receiving a server
4442# certificate with an unsupported elliptic curve. This should usually not happen because
4443# the client informs the server about the supported curves - it does, though, in the
4444# corner case of a static ECDH suite, because the server doesn't check the curve on that
4445# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4446# different means to have the server ignoring the client's supported curve list.
4447
4448requires_config_enabled MBEDTLS_ECP_C
4449run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4450 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4451 crt_file=data_files/server5.ku-ka.crt" \
4452 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4453 1 \
4454 -c "bad certificate (EC key curve)"\
4455 -c "! Certificate verification flags"\
4456 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4457
4458requires_config_enabled MBEDTLS_ECP_C
4459run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4460 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4461 crt_file=data_files/server5.ku-ka.crt" \
4462 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4463 1 \
4464 -c "bad certificate (EC key curve)"\
4465 -c "! Certificate verification flags"\
4466 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4467
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004468run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004469 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004470 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004471 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004472 0 \
4473 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004474 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004475 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004476 -C "X509 - Certificate verification failed"
4477
Simon Butcher99000142016-10-13 17:21:01 +01004478run_test "Authentication: client SHA256, server required" \
4479 "$P_SRV auth_mode=required" \
4480 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4481 key_file=data_files/server6.key \
4482 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4483 0 \
4484 -c "Supported Signature Algorithm found: 4," \
4485 -c "Supported Signature Algorithm found: 5,"
4486
4487run_test "Authentication: client SHA384, server required" \
4488 "$P_SRV auth_mode=required" \
4489 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4490 key_file=data_files/server6.key \
4491 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4492 0 \
4493 -c "Supported Signature Algorithm found: 4," \
4494 -c "Supported Signature Algorithm found: 5,"
4495
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004496run_test "Authentication: client has no cert, server required (SSLv3)" \
4497 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4498 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4499 key_file=data_files/server5.key" \
4500 1 \
4501 -S "skip write certificate request" \
4502 -C "skip parse certificate request" \
4503 -c "got a certificate request" \
4504 -c "got no certificate to send" \
4505 -S "x509_verify_cert() returned" \
4506 -s "client has no certificate" \
4507 -s "! mbedtls_ssl_handshake returned" \
4508 -c "! mbedtls_ssl_handshake returned" \
4509 -s "No client certification received from the client, but required by the authentication mode"
4510
4511run_test "Authentication: client has no cert, server required (TLS)" \
4512 "$P_SRV debug_level=3 auth_mode=required" \
4513 "$P_CLI debug_level=3 crt_file=none \
4514 key_file=data_files/server5.key" \
4515 1 \
4516 -S "skip write certificate request" \
4517 -C "skip parse certificate request" \
4518 -c "got a certificate request" \
4519 -c "= write certificate$" \
4520 -C "skip write certificate$" \
4521 -S "x509_verify_cert() returned" \
4522 -s "client has no certificate" \
4523 -s "! mbedtls_ssl_handshake returned" \
4524 -c "! mbedtls_ssl_handshake returned" \
4525 -s "No client certification received from the client, but required by the authentication mode"
4526
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004527run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004528 "$P_SRV debug_level=3 auth_mode=required" \
4529 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004530 key_file=data_files/server5.key" \
4531 1 \
4532 -S "skip write certificate request" \
4533 -C "skip parse certificate request" \
4534 -c "got a certificate request" \
4535 -C "skip write certificate" \
4536 -C "skip write certificate verify" \
4537 -S "skip parse certificate verify" \
4538 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004539 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004540 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004541 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004543 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004544# We don't check that the client receives the alert because it might
4545# detect that its write end of the connection is closed and abort
4546# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004547
Gilles Peskine8c681b72022-01-07 23:10:56 +01004548run_test "Authentication: client cert self-signed and trusted, server required" \
4549 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4550 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4551 key_file=data_files/server5.key" \
4552 0 \
4553 -S "skip write certificate request" \
4554 -C "skip parse certificate request" \
4555 -c "got a certificate request" \
4556 -C "skip write certificate" \
4557 -C "skip write certificate verify" \
4558 -S "skip parse certificate verify" \
4559 -S "x509_verify_cert() returned" \
4560 -S "! The certificate is not correctly signed" \
4561 -S "X509 - Certificate verification failed"
4562
Janos Follath89baba22017-04-10 14:34:35 +01004563run_test "Authentication: client cert not trusted, server required" \
4564 "$P_SRV debug_level=3 auth_mode=required" \
4565 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4566 key_file=data_files/server5.key" \
4567 1 \
4568 -S "skip write certificate request" \
4569 -C "skip parse certificate request" \
4570 -c "got a certificate request" \
4571 -C "skip write certificate" \
4572 -C "skip write certificate verify" \
4573 -S "skip parse certificate verify" \
4574 -s "x509_verify_cert() returned" \
4575 -s "! The certificate is not correctly signed by the trusted CA" \
4576 -s "! mbedtls_ssl_handshake returned" \
4577 -c "! mbedtls_ssl_handshake returned" \
4578 -s "X509 - Certificate verification failed"
4579
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004580run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004581 "$P_SRV debug_level=3 auth_mode=optional" \
4582 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004583 key_file=data_files/server5.key" \
4584 0 \
4585 -S "skip write certificate request" \
4586 -C "skip parse certificate request" \
4587 -c "got a certificate request" \
4588 -C "skip write certificate" \
4589 -C "skip write certificate verify" \
4590 -S "skip parse certificate verify" \
4591 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004592 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004593 -S "! mbedtls_ssl_handshake returned" \
4594 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004595 -S "X509 - Certificate verification failed"
4596
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004597run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004598 "$P_SRV debug_level=3 auth_mode=none" \
4599 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004600 key_file=data_files/server5.key" \
4601 0 \
4602 -s "skip write certificate request" \
4603 -C "skip parse certificate request" \
4604 -c "got no certificate request" \
4605 -c "skip write certificate" \
4606 -c "skip write certificate verify" \
4607 -s "skip parse certificate verify" \
4608 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004609 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004610 -S "! mbedtls_ssl_handshake returned" \
4611 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004612 -S "X509 - Certificate verification failed"
4613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004614run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004615 "$P_SRV debug_level=3 auth_mode=optional" \
4616 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004617 0 \
4618 -S "skip write certificate request" \
4619 -C "skip parse certificate request" \
4620 -c "got a certificate request" \
4621 -C "skip write certificate$" \
4622 -C "got no certificate to send" \
4623 -S "SSLv3 client has no certificate" \
4624 -c "skip write certificate verify" \
4625 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004626 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004627 -S "! mbedtls_ssl_handshake returned" \
4628 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004629 -S "X509 - Certificate verification failed"
4630
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004631run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004632 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004633 "$O_CLI" \
4634 0 \
4635 -S "skip write certificate request" \
4636 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004637 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004638 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004639 -S "X509 - Certificate verification failed"
4640
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004641run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004642 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004643 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004644 0 \
4645 -C "skip parse certificate request" \
4646 -c "got a certificate request" \
4647 -C "skip write certificate$" \
4648 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004649 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004650
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004651run_test "Authentication: client no cert, openssl server required" \
4652 "$O_SRV -Verify 10" \
4653 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4654 1 \
4655 -C "skip parse certificate request" \
4656 -c "got a certificate request" \
4657 -C "skip write certificate$" \
4658 -c "skip write certificate verify" \
4659 -c "! mbedtls_ssl_handshake returned"
4660
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004661run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004662 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004663 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004664 0 \
4665 -S "skip write certificate request" \
4666 -C "skip parse certificate request" \
4667 -c "got a certificate request" \
4668 -C "skip write certificate$" \
4669 -c "skip write certificate verify" \
4670 -c "got no certificate to send" \
4671 -s "SSLv3 client has no certificate" \
4672 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004673 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004674 -S "! mbedtls_ssl_handshake returned" \
4675 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004676 -S "X509 - Certificate verification failed"
4677
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004678# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4679# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4680# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004681
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004682MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004683
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004684# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4685# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4686# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4687# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004688requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004689requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004690run_test "Authentication: server max_int chain, client default" \
4691 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4692 key_file=data_files/dir-maxpath/09.key" \
4693 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4694 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004695 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004696
Yuto Takano8a693ef2021-07-02 13:10:41 +01004697requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004698requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004699run_test "Authentication: server max_int+1 chain, client default" \
4700 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4701 key_file=data_files/dir-maxpath/10.key" \
4702 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4703 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004704 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004705
Yuto Takano8a693ef2021-07-02 13:10:41 +01004706requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004707requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004708run_test "Authentication: server max_int+1 chain, client optional" \
4709 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4710 key_file=data_files/dir-maxpath/10.key" \
4711 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4712 auth_mode=optional" \
4713 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004714 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004715
Yuto Takano8a693ef2021-07-02 13:10:41 +01004716requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004717requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004718run_test "Authentication: server max_int+1 chain, client none" \
4719 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4720 key_file=data_files/dir-maxpath/10.key" \
4721 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4722 auth_mode=none" \
4723 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004724 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004725
Yuto Takano8a693ef2021-07-02 13:10:41 +01004726requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004727requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004728run_test "Authentication: client max_int+1 chain, server default" \
4729 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4730 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4731 key_file=data_files/dir-maxpath/10.key" \
4732 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004733 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004734
Yuto Takano8a693ef2021-07-02 13:10:41 +01004735requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004736requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004737run_test "Authentication: client max_int+1 chain, server optional" \
4738 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4739 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4740 key_file=data_files/dir-maxpath/10.key" \
4741 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004742 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004743
Yuto Takano8a693ef2021-07-02 13:10:41 +01004744requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004745requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004746run_test "Authentication: client max_int+1 chain, server required" \
4747 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4748 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4749 key_file=data_files/dir-maxpath/10.key" \
4750 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004751 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004752
Yuto Takano8a693ef2021-07-02 13:10:41 +01004753requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004754requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004755run_test "Authentication: client max_int chain, server required" \
4756 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4757 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4758 key_file=data_files/dir-maxpath/09.key" \
4759 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004760 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004761
Janos Follath89baba22017-04-10 14:34:35 +01004762# Tests for CA list in CertificateRequest messages
4763
4764run_test "Authentication: send CA list in CertificateRequest (default)" \
4765 "$P_SRV debug_level=3 auth_mode=required" \
4766 "$P_CLI crt_file=data_files/server6.crt \
4767 key_file=data_files/server6.key" \
4768 0 \
4769 -s "requested DN"
4770
4771run_test "Authentication: do not send CA list in CertificateRequest" \
4772 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4773 "$P_CLI crt_file=data_files/server6.crt \
4774 key_file=data_files/server6.key" \
4775 0 \
4776 -S "requested DN"
4777
4778run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4779 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4780 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4781 key_file=data_files/server5.key" \
4782 1 \
4783 -S "requested DN" \
4784 -s "x509_verify_cert() returned" \
4785 -s "! The certificate is not correctly signed by the trusted CA" \
4786 -s "! mbedtls_ssl_handshake returned" \
4787 -c "! mbedtls_ssl_handshake returned" \
4788 -s "X509 - Certificate verification failed"
4789
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004790# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4791# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004792
4793requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4794run_test "Authentication, CA callback: server badcert, client required" \
4795 "$P_SRV crt_file=data_files/server5-badsign.crt \
4796 key_file=data_files/server5.key" \
4797 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4798 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004799 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004800 -c "x509_verify_cert() returned" \
4801 -c "! The certificate is not correctly signed by the trusted CA" \
4802 -c "! mbedtls_ssl_handshake returned" \
4803 -c "X509 - Certificate verification failed"
4804
4805requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4806run_test "Authentication, CA callback: server badcert, client optional" \
4807 "$P_SRV crt_file=data_files/server5-badsign.crt \
4808 key_file=data_files/server5.key" \
4809 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4810 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004811 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004812 -c "x509_verify_cert() returned" \
4813 -c "! The certificate is not correctly signed by the trusted CA" \
4814 -C "! mbedtls_ssl_handshake returned" \
4815 -C "X509 - Certificate verification failed"
4816
4817# The purpose of the next two tests is to test the client's behaviour when receiving a server
4818# certificate with an unsupported elliptic curve. This should usually not happen because
4819# the client informs the server about the supported curves - it does, though, in the
4820# corner case of a static ECDH suite, because the server doesn't check the curve on that
4821# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4822# different means to have the server ignoring the client's supported curve list.
4823
4824requires_config_enabled MBEDTLS_ECP_C
4825requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4826run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4827 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4828 crt_file=data_files/server5.ku-ka.crt" \
4829 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4830 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004831 -c "use CA callback for X.509 CRT verification" \
4832 -c "bad certificate (EC key curve)" \
4833 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004834 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4835
4836requires_config_enabled MBEDTLS_ECP_C
4837requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4838run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4839 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4840 crt_file=data_files/server5.ku-ka.crt" \
4841 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4842 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004843 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004844 -c "bad certificate (EC key curve)"\
4845 -c "! Certificate verification flags"\
4846 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4847
4848requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4849run_test "Authentication, CA callback: client SHA256, server required" \
4850 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4851 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4852 key_file=data_files/server6.key \
4853 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4854 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004855 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004856 -c "Supported Signature Algorithm found: 4," \
4857 -c "Supported Signature Algorithm found: 5,"
4858
4859requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4860run_test "Authentication, CA callback: client SHA384, server required" \
4861 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4862 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4863 key_file=data_files/server6.key \
4864 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4865 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004866 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004867 -c "Supported Signature Algorithm found: 4," \
4868 -c "Supported Signature Algorithm found: 5,"
4869
4870requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4871run_test "Authentication, CA callback: client badcert, server required" \
4872 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4873 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4874 key_file=data_files/server5.key" \
4875 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004876 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004877 -S "skip write certificate request" \
4878 -C "skip parse certificate request" \
4879 -c "got a certificate request" \
4880 -C "skip write certificate" \
4881 -C "skip write certificate verify" \
4882 -S "skip parse certificate verify" \
4883 -s "x509_verify_cert() returned" \
4884 -s "! The certificate is not correctly signed by the trusted CA" \
4885 -s "! mbedtls_ssl_handshake returned" \
4886 -s "send alert level=2 message=48" \
4887 -c "! mbedtls_ssl_handshake returned" \
4888 -s "X509 - Certificate verification failed"
4889# We don't check that the client receives the alert because it might
4890# detect that its write end of the connection is closed and abort
4891# before reading the alert message.
4892
4893requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4894run_test "Authentication, CA callback: client cert not trusted, server required" \
4895 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4896 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4897 key_file=data_files/server5.key" \
4898 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004899 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004900 -S "skip write certificate request" \
4901 -C "skip parse certificate request" \
4902 -c "got a certificate request" \
4903 -C "skip write certificate" \
4904 -C "skip write certificate verify" \
4905 -S "skip parse certificate verify" \
4906 -s "x509_verify_cert() returned" \
4907 -s "! The certificate is not correctly signed by the trusted CA" \
4908 -s "! mbedtls_ssl_handshake returned" \
4909 -c "! mbedtls_ssl_handshake returned" \
4910 -s "X509 - Certificate verification failed"
4911
4912requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4913run_test "Authentication, CA callback: client badcert, server optional" \
4914 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4915 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4916 key_file=data_files/server5.key" \
4917 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004918 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004919 -S "skip write certificate request" \
4920 -C "skip parse certificate request" \
4921 -c "got a certificate request" \
4922 -C "skip write certificate" \
4923 -C "skip write certificate verify" \
4924 -S "skip parse certificate verify" \
4925 -s "x509_verify_cert() returned" \
4926 -s "! The certificate is not correctly signed by the trusted CA" \
4927 -S "! mbedtls_ssl_handshake returned" \
4928 -C "! mbedtls_ssl_handshake returned" \
4929 -S "X509 - Certificate verification failed"
4930
Yuto Takano8a693ef2021-07-02 13:10:41 +01004931requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004932requires_full_size_output_buffer
4933requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4934run_test "Authentication, CA callback: server max_int chain, client default" \
4935 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4936 key_file=data_files/dir-maxpath/09.key" \
4937 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4938 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004939 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004940 -C "X509 - A fatal error occurred"
4941
Yuto Takano8a693ef2021-07-02 13:10:41 +01004942requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004943requires_full_size_output_buffer
4944requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4945run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4946 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4947 key_file=data_files/dir-maxpath/10.key" \
4948 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4949 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004950 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004951 -c "X509 - A fatal error occurred"
4952
Yuto Takano8a693ef2021-07-02 13:10:41 +01004953requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004954requires_full_size_output_buffer
4955requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4956run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4957 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4958 key_file=data_files/dir-maxpath/10.key" \
4959 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4960 debug_level=3 auth_mode=optional" \
4961 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004962 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004963 -c "X509 - A fatal error occurred"
4964
Yuto Takano8a693ef2021-07-02 13:10:41 +01004965requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004966requires_full_size_output_buffer
4967requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4968run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4969 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4970 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4971 key_file=data_files/dir-maxpath/10.key" \
4972 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004973 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004974 -s "X509 - A fatal error occurred"
4975
Yuto Takano8a693ef2021-07-02 13:10:41 +01004976requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004977requires_full_size_output_buffer
4978requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4979run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4980 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4981 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4982 key_file=data_files/dir-maxpath/10.key" \
4983 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004984 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004985 -s "X509 - A fatal error occurred"
4986
Yuto Takano8a693ef2021-07-02 13:10:41 +01004987requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004988requires_full_size_output_buffer
4989requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4990run_test "Authentication, CA callback: client max_int chain, server required" \
4991 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4992 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4993 key_file=data_files/dir-maxpath/09.key" \
4994 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004995 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004996 -S "X509 - A fatal error occurred"
4997
Shaun Case0e7791f2021-12-20 21:14:10 -08004998# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004999
5000run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
5001 "$P_SRV crt_file=data_files/server5.crt \
5002 key_file=data_files/server5.key \
5003 crt_file2=data_files/server5-sha1.crt \
5004 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005005 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005006 0 \
5007 -c "signed using.*ECDSA with SHA256" \
5008 -C "signed using.*ECDSA with SHA1"
5009
5010run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
5011 "$P_SRV crt_file=data_files/server5.crt \
5012 key_file=data_files/server5.key \
5013 crt_file2=data_files/server5-sha1.crt \
5014 key_file2=data_files/server5.key" \
5015 "$P_CLI force_version=tls1_1" \
5016 0 \
5017 -C "signed using.*ECDSA with SHA256" \
5018 -c "signed using.*ECDSA with SHA1"
5019
5020run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
5021 "$P_SRV crt_file=data_files/server5.crt \
5022 key_file=data_files/server5.key \
5023 crt_file2=data_files/server5-sha1.crt \
5024 key_file2=data_files/server5.key" \
5025 "$P_CLI force_version=tls1" \
5026 0 \
5027 -C "signed using.*ECDSA with SHA256" \
5028 -c "signed using.*ECDSA with SHA1"
5029
5030run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
5031 "$P_SRV crt_file=data_files/server5.crt \
5032 key_file=data_files/server5.key \
5033 crt_file2=data_files/server6.crt \
5034 key_file2=data_files/server6.key" \
5035 "$P_CLI force_version=tls1_1" \
5036 0 \
5037 -c "serial number.*09" \
5038 -c "signed using.*ECDSA with SHA256" \
5039 -C "signed using.*ECDSA with SHA1"
5040
5041run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
5042 "$P_SRV crt_file=data_files/server6.crt \
5043 key_file=data_files/server6.key \
5044 crt_file2=data_files/server5.crt \
5045 key_file2=data_files/server5.key" \
5046 "$P_CLI force_version=tls1_1" \
5047 0 \
5048 -c "serial number.*0A" \
5049 -c "signed using.*ECDSA with SHA256" \
5050 -C "signed using.*ECDSA with SHA1"
5051
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005052# tests for SNI
5053
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005054run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005055 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005056 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005057 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005058 0 \
5059 -S "parse ServerName extension" \
5060 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5061 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005062
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005063run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005064 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005065 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005066 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005067 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005068 0 \
5069 -s "parse ServerName extension" \
5070 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5071 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005072
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005073run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005074 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005075 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005076 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005077 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005078 0 \
5079 -s "parse ServerName extension" \
5080 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5081 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005082
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005083run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005084 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005085 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005086 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005087 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005088 1 \
5089 -s "parse ServerName extension" \
5090 -s "ssl_sni_wrapper() returned" \
5091 -s "mbedtls_ssl_handshake returned" \
5092 -c "mbedtls_ssl_handshake returned" \
5093 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005094
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005095run_test "SNI: client auth no override: optional" \
5096 "$P_SRV debug_level=3 auth_mode=optional \
5097 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5098 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5099 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005100 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005101 -S "skip write certificate request" \
5102 -C "skip parse certificate request" \
5103 -c "got a certificate request" \
5104 -C "skip write certificate" \
5105 -C "skip write certificate verify" \
5106 -S "skip parse certificate verify"
5107
5108run_test "SNI: client auth override: none -> optional" \
5109 "$P_SRV debug_level=3 auth_mode=none \
5110 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5111 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5112 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005113 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005114 -S "skip write certificate request" \
5115 -C "skip parse certificate request" \
5116 -c "got a certificate request" \
5117 -C "skip write certificate" \
5118 -C "skip write certificate verify" \
5119 -S "skip parse certificate verify"
5120
5121run_test "SNI: client auth override: optional -> none" \
5122 "$P_SRV debug_level=3 auth_mode=optional \
5123 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5124 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5125 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005126 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005127 -s "skip write certificate request" \
5128 -C "skip parse certificate request" \
5129 -c "got no certificate request" \
5130 -c "skip write certificate" \
5131 -c "skip write certificate verify" \
5132 -s "skip parse certificate verify"
5133
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005134run_test "SNI: CA no override" \
5135 "$P_SRV debug_level=3 auth_mode=optional \
5136 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5137 ca_file=data_files/test-ca.crt \
5138 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5139 "$P_CLI debug_level=3 server_name=localhost \
5140 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5141 1 \
5142 -S "skip write certificate request" \
5143 -C "skip parse certificate request" \
5144 -c "got a certificate request" \
5145 -C "skip write certificate" \
5146 -C "skip write certificate verify" \
5147 -S "skip parse certificate verify" \
5148 -s "x509_verify_cert() returned" \
5149 -s "! The certificate is not correctly signed by the trusted CA" \
5150 -S "The certificate has been revoked (is on a CRL)"
5151
5152run_test "SNI: CA override" \
5153 "$P_SRV debug_level=3 auth_mode=optional \
5154 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5155 ca_file=data_files/test-ca.crt \
5156 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5157 "$P_CLI debug_level=3 server_name=localhost \
5158 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5159 0 \
5160 -S "skip write certificate request" \
5161 -C "skip parse certificate request" \
5162 -c "got a certificate request" \
5163 -C "skip write certificate" \
5164 -C "skip write certificate verify" \
5165 -S "skip parse certificate verify" \
5166 -S "x509_verify_cert() returned" \
5167 -S "! The certificate is not correctly signed by the trusted CA" \
5168 -S "The certificate has been revoked (is on a CRL)"
5169
5170run_test "SNI: CA override with CRL" \
5171 "$P_SRV debug_level=3 auth_mode=optional \
5172 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5173 ca_file=data_files/test-ca.crt \
5174 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5175 "$P_CLI debug_level=3 server_name=localhost \
5176 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5177 1 \
5178 -S "skip write certificate request" \
5179 -C "skip parse certificate request" \
5180 -c "got a certificate request" \
5181 -C "skip write certificate" \
5182 -C "skip write certificate verify" \
5183 -S "skip parse certificate verify" \
5184 -s "x509_verify_cert() returned" \
5185 -S "! The certificate is not correctly signed by the trusted CA" \
5186 -s "The certificate has been revoked (is on a CRL)"
5187
Andres AG1a834452016-12-07 10:01:30 +00005188# Tests for SNI and DTLS
5189
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005190run_test "SNI: DTLS, no SNI callback" \
5191 "$P_SRV debug_level=3 dtls=1 \
5192 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5193 "$P_CLI server_name=localhost dtls=1" \
5194 0 \
5195 -S "parse ServerName extension" \
5196 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5197 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5198
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005199run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005200 "$P_SRV debug_level=3 dtls=1 \
5201 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5202 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5203 "$P_CLI server_name=localhost dtls=1" \
5204 0 \
5205 -s "parse ServerName extension" \
5206 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5207 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5208
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005209run_test "SNI: DTLS, matching cert 2" \
5210 "$P_SRV debug_level=3 dtls=1 \
5211 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5212 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5213 "$P_CLI server_name=polarssl.example dtls=1" \
5214 0 \
5215 -s "parse ServerName extension" \
5216 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5217 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5218
5219run_test "SNI: DTLS, no matching cert" \
5220 "$P_SRV debug_level=3 dtls=1 \
5221 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5222 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5223 "$P_CLI server_name=nonesuch.example dtls=1" \
5224 1 \
5225 -s "parse ServerName extension" \
5226 -s "ssl_sni_wrapper() returned" \
5227 -s "mbedtls_ssl_handshake returned" \
5228 -c "mbedtls_ssl_handshake returned" \
5229 -c "SSL - A fatal alert message was received from our peer"
5230
5231run_test "SNI: DTLS, client auth no override: optional" \
5232 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5233 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5234 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5235 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5236 0 \
5237 -S "skip write certificate request" \
5238 -C "skip parse certificate request" \
5239 -c "got a certificate request" \
5240 -C "skip write certificate" \
5241 -C "skip write certificate verify" \
5242 -S "skip parse certificate verify"
5243
5244run_test "SNI: DTLS, client auth override: none -> optional" \
5245 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5246 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5247 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5248 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5249 0 \
5250 -S "skip write certificate request" \
5251 -C "skip parse certificate request" \
5252 -c "got a certificate request" \
5253 -C "skip write certificate" \
5254 -C "skip write certificate verify" \
5255 -S "skip parse certificate verify"
5256
5257run_test "SNI: DTLS, client auth override: optional -> none" \
5258 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5259 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5260 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5261 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5262 0 \
5263 -s "skip write certificate request" \
5264 -C "skip parse certificate request" \
5265 -c "got no certificate request" \
5266 -c "skip write certificate" \
5267 -c "skip write certificate verify" \
5268 -s "skip parse certificate verify"
5269
5270run_test "SNI: DTLS, CA no override" \
5271 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5272 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5273 ca_file=data_files/test-ca.crt \
5274 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5275 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5276 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5277 1 \
5278 -S "skip write certificate request" \
5279 -C "skip parse certificate request" \
5280 -c "got a certificate request" \
5281 -C "skip write certificate" \
5282 -C "skip write certificate verify" \
5283 -S "skip parse certificate verify" \
5284 -s "x509_verify_cert() returned" \
5285 -s "! The certificate is not correctly signed by the trusted CA" \
5286 -S "The certificate has been revoked (is on a CRL)"
5287
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005288run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005289 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5290 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5291 ca_file=data_files/test-ca.crt \
5292 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5293 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5294 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5295 0 \
5296 -S "skip write certificate request" \
5297 -C "skip parse certificate request" \
5298 -c "got a certificate request" \
5299 -C "skip write certificate" \
5300 -C "skip write certificate verify" \
5301 -S "skip parse certificate verify" \
5302 -S "x509_verify_cert() returned" \
5303 -S "! The certificate is not correctly signed by the trusted CA" \
5304 -S "The certificate has been revoked (is on a CRL)"
5305
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005306run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005307 "$P_SRV debug_level=3 auth_mode=optional \
5308 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5309 ca_file=data_files/test-ca.crt \
5310 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5311 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5312 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5313 1 \
5314 -S "skip write certificate request" \
5315 -C "skip parse certificate request" \
5316 -c "got a certificate request" \
5317 -C "skip write certificate" \
5318 -C "skip write certificate verify" \
5319 -S "skip parse certificate verify" \
5320 -s "x509_verify_cert() returned" \
5321 -S "! The certificate is not correctly signed by the trusted CA" \
5322 -s "The certificate has been revoked (is on a CRL)"
5323
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005324# Tests for non-blocking I/O: exercise a variety of handshake flows
5325
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005326run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005327 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5328 "$P_CLI nbio=2 tickets=0" \
5329 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005330 -S "mbedtls_ssl_handshake returned" \
5331 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005332 -c "Read from server: .* bytes read"
5333
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005334run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005335 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5336 "$P_CLI nbio=2 tickets=0" \
5337 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005338 -S "mbedtls_ssl_handshake returned" \
5339 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005340 -c "Read from server: .* bytes read"
5341
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005342run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005343 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5344 "$P_CLI nbio=2 tickets=1" \
5345 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005346 -S "mbedtls_ssl_handshake returned" \
5347 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005348 -c "Read from server: .* bytes read"
5349
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005350run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005351 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5352 "$P_CLI nbio=2 tickets=1" \
5353 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005354 -S "mbedtls_ssl_handshake returned" \
5355 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005356 -c "Read from server: .* bytes read"
5357
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005358run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005359 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5360 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5361 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005362 -S "mbedtls_ssl_handshake returned" \
5363 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005364 -c "Read from server: .* bytes read"
5365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005366run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005367 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5368 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5369 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005370 -S "mbedtls_ssl_handshake returned" \
5371 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005372 -c "Read from server: .* bytes read"
5373
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005374run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005375 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5376 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5377 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005378 -S "mbedtls_ssl_handshake returned" \
5379 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005380 -c "Read from server: .* bytes read"
5381
Hanno Becker00076712017-11-15 16:39:08 +00005382# Tests for event-driven I/O: exercise a variety of handshake flows
5383
5384run_test "Event-driven I/O: basic handshake" \
5385 "$P_SRV event=1 tickets=0 auth_mode=none" \
5386 "$P_CLI event=1 tickets=0" \
5387 0 \
5388 -S "mbedtls_ssl_handshake returned" \
5389 -C "mbedtls_ssl_handshake returned" \
5390 -c "Read from server: .* bytes read"
5391
5392run_test "Event-driven I/O: client auth" \
5393 "$P_SRV event=1 tickets=0 auth_mode=required" \
5394 "$P_CLI event=1 tickets=0" \
5395 0 \
5396 -S "mbedtls_ssl_handshake returned" \
5397 -C "mbedtls_ssl_handshake returned" \
5398 -c "Read from server: .* bytes read"
5399
5400run_test "Event-driven I/O: ticket" \
5401 "$P_SRV event=1 tickets=1 auth_mode=none" \
5402 "$P_CLI event=1 tickets=1" \
5403 0 \
5404 -S "mbedtls_ssl_handshake returned" \
5405 -C "mbedtls_ssl_handshake returned" \
5406 -c "Read from server: .* bytes read"
5407
5408run_test "Event-driven I/O: ticket + client auth" \
5409 "$P_SRV event=1 tickets=1 auth_mode=required" \
5410 "$P_CLI event=1 tickets=1" \
5411 0 \
5412 -S "mbedtls_ssl_handshake returned" \
5413 -C "mbedtls_ssl_handshake returned" \
5414 -c "Read from server: .* bytes read"
5415
5416run_test "Event-driven I/O: ticket + client auth + resume" \
5417 "$P_SRV event=1 tickets=1 auth_mode=required" \
5418 "$P_CLI event=1 tickets=1 reconnect=1" \
5419 0 \
5420 -S "mbedtls_ssl_handshake returned" \
5421 -C "mbedtls_ssl_handshake returned" \
5422 -c "Read from server: .* bytes read"
5423
5424run_test "Event-driven I/O: ticket + resume" \
5425 "$P_SRV event=1 tickets=1 auth_mode=none" \
5426 "$P_CLI event=1 tickets=1 reconnect=1" \
5427 0 \
5428 -S "mbedtls_ssl_handshake returned" \
5429 -C "mbedtls_ssl_handshake returned" \
5430 -c "Read from server: .* bytes read"
5431
5432run_test "Event-driven I/O: session-id resume" \
5433 "$P_SRV event=1 tickets=0 auth_mode=none" \
5434 "$P_CLI event=1 tickets=0 reconnect=1" \
5435 0 \
5436 -S "mbedtls_ssl_handshake returned" \
5437 -C "mbedtls_ssl_handshake returned" \
5438 -c "Read from server: .* bytes read"
5439
Hanno Becker6a33f592018-03-13 11:38:46 +00005440run_test "Event-driven I/O, DTLS: basic handshake" \
5441 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5442 "$P_CLI dtls=1 event=1 tickets=0" \
5443 0 \
5444 -c "Read from server: .* bytes read"
5445
5446run_test "Event-driven I/O, DTLS: client auth" \
5447 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5448 "$P_CLI dtls=1 event=1 tickets=0" \
5449 0 \
5450 -c "Read from server: .* bytes read"
5451
5452run_test "Event-driven I/O, DTLS: ticket" \
5453 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5454 "$P_CLI dtls=1 event=1 tickets=1" \
5455 0 \
5456 -c "Read from server: .* bytes read"
5457
5458run_test "Event-driven I/O, DTLS: ticket + client auth" \
5459 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5460 "$P_CLI dtls=1 event=1 tickets=1" \
5461 0 \
5462 -c "Read from server: .* bytes read"
5463
5464run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5465 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005466 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005467 0 \
5468 -c "Read from server: .* bytes read"
5469
5470run_test "Event-driven I/O, DTLS: ticket + resume" \
5471 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005472 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005473 0 \
5474 -c "Read from server: .* bytes read"
5475
5476run_test "Event-driven I/O, DTLS: session-id resume" \
5477 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005478 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005479 0 \
5480 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005481
5482# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5483# During session resumption, the client will send its ApplicationData record
5484# within the same datagram as the Finished messages. In this situation, the
5485# server MUST NOT idle on the underlying transport after handshake completion,
5486# because the ApplicationData request has already been queued internally.
5487run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005488 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005489 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005490 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005491 0 \
5492 -c "Read from server: .* bytes read"
5493
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005494# Tests for version negotiation
5495
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005497run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005498 "$P_SRV" \
5499 "$P_CLI" \
5500 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005501 -S "mbedtls_ssl_handshake returned" \
5502 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005503 -s "Protocol is TLSv1.2" \
5504 -c "Protocol is TLSv1.2"
5505
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005507run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005508 "$P_SRV" \
5509 "$P_CLI max_version=tls1_1" \
5510 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005511 -S "mbedtls_ssl_handshake returned" \
5512 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005513 -s "Protocol is TLSv1.1" \
5514 -c "Protocol is TLSv1.1"
5515
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005517run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005518 "$P_SRV max_version=tls1_1" \
5519 "$P_CLI" \
5520 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005521 -S "mbedtls_ssl_handshake returned" \
5522 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005523 -s "Protocol is TLSv1.1" \
5524 -c "Protocol is TLSv1.1"
5525
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005527run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005528 "$P_SRV max_version=tls1_1" \
5529 "$P_CLI max_version=tls1_1" \
5530 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005531 -S "mbedtls_ssl_handshake returned" \
5532 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005533 -s "Protocol is TLSv1.1" \
5534 -c "Protocol is TLSv1.1"
5535
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005537run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005538 "$P_SRV min_version=tls1_1" \
5539 "$P_CLI max_version=tls1_1" \
5540 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005541 -S "mbedtls_ssl_handshake returned" \
5542 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005543 -s "Protocol is TLSv1.1" \
5544 -c "Protocol is TLSv1.1"
5545
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005547run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005548 "$P_SRV max_version=tls1_1" \
5549 "$P_CLI min_version=tls1_1" \
5550 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005551 -S "mbedtls_ssl_handshake returned" \
5552 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005553 -s "Protocol is TLSv1.1" \
5554 -c "Protocol is TLSv1.1"
5555
Gilles Peskinebcb2ab02022-04-09 00:11:16 +02005556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005558run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005559 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005560 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005561 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005562 -s "mbedtls_ssl_handshake returned" \
5563 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005564 -c "SSL - Handshake protocol not within min/max boundaries"
5565
Gilles Peskinebcb2ab02022-04-09 00:11:16 +02005566requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005568run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005569 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005570 "$P_CLI max_version=tls1_1" \
5571 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005572 -s "mbedtls_ssl_handshake returned" \
5573 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005574 -s "SSL - Handshake protocol not within min/max boundaries"
5575
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005576# Tests for ALPN extension
5577
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005578run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005579 "$P_SRV debug_level=3" \
5580 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005581 0 \
5582 -C "client hello, adding alpn extension" \
5583 -S "found alpn extension" \
5584 -C "got an alert message, type: \\[2:120]" \
5585 -S "server hello, adding alpn extension" \
5586 -C "found alpn extension " \
5587 -C "Application Layer Protocol is" \
5588 -S "Application Layer Protocol is"
5589
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005590run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005591 "$P_SRV debug_level=3" \
5592 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005593 0 \
5594 -c "client hello, adding alpn extension" \
5595 -s "found alpn extension" \
5596 -C "got an alert message, type: \\[2:120]" \
5597 -S "server hello, adding alpn extension" \
5598 -C "found alpn extension " \
5599 -c "Application Layer Protocol is (none)" \
5600 -S "Application Layer Protocol is"
5601
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005602run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005603 "$P_SRV debug_level=3 alpn=abc,1234" \
5604 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005605 0 \
5606 -C "client hello, adding alpn extension" \
5607 -S "found alpn extension" \
5608 -C "got an alert message, type: \\[2:120]" \
5609 -S "server hello, adding alpn extension" \
5610 -C "found alpn extension " \
5611 -C "Application Layer Protocol is" \
5612 -s "Application Layer Protocol is (none)"
5613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005614run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005615 "$P_SRV debug_level=3 alpn=abc,1234" \
5616 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005617 0 \
5618 -c "client hello, adding alpn extension" \
5619 -s "found alpn extension" \
5620 -C "got an alert message, type: \\[2:120]" \
5621 -s "server hello, adding alpn extension" \
5622 -c "found alpn extension" \
5623 -c "Application Layer Protocol is abc" \
5624 -s "Application Layer Protocol is abc"
5625
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005626run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005627 "$P_SRV debug_level=3 alpn=abc,1234" \
5628 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005629 0 \
5630 -c "client hello, adding alpn extension" \
5631 -s "found alpn extension" \
5632 -C "got an alert message, type: \\[2:120]" \
5633 -s "server hello, adding alpn extension" \
5634 -c "found alpn extension" \
5635 -c "Application Layer Protocol is abc" \
5636 -s "Application Layer Protocol is abc"
5637
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005638run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005639 "$P_SRV debug_level=3 alpn=abc,1234" \
5640 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005641 0 \
5642 -c "client hello, adding alpn extension" \
5643 -s "found alpn extension" \
5644 -C "got an alert message, type: \\[2:120]" \
5645 -s "server hello, adding alpn extension" \
5646 -c "found alpn extension" \
5647 -c "Application Layer Protocol is 1234" \
5648 -s "Application Layer Protocol is 1234"
5649
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005650run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005651 "$P_SRV debug_level=3 alpn=abc,123" \
5652 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005653 1 \
5654 -c "client hello, adding alpn extension" \
5655 -s "found alpn extension" \
5656 -c "got an alert message, type: \\[2:120]" \
5657 -S "server hello, adding alpn extension" \
5658 -C "found alpn extension" \
5659 -C "Application Layer Protocol is 1234" \
5660 -S "Application Layer Protocol is 1234"
5661
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005662
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005663# Tests for keyUsage in leaf certificates, part 1:
5664# server-side certificate/suite selection
5665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005666run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005667 "$P_SRV key_file=data_files/server2.key \
5668 crt_file=data_files/server2.ku-ds.crt" \
5669 "$P_CLI" \
5670 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005671 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005672
5673
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005674run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005675 "$P_SRV key_file=data_files/server2.key \
5676 crt_file=data_files/server2.ku-ke.crt" \
5677 "$P_CLI" \
5678 0 \
5679 -c "Ciphersuite is TLS-RSA-WITH-"
5680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005681run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005682 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005683 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005684 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005685 1 \
5686 -C "Ciphersuite is "
5687
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005688run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005689 "$P_SRV key_file=data_files/server5.key \
5690 crt_file=data_files/server5.ku-ds.crt" \
5691 "$P_CLI" \
5692 0 \
5693 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5694
5695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005696run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005697 "$P_SRV key_file=data_files/server5.key \
5698 crt_file=data_files/server5.ku-ka.crt" \
5699 "$P_CLI" \
5700 0 \
5701 -c "Ciphersuite is TLS-ECDH-"
5702
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005703run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005704 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005705 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005706 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005707 1 \
5708 -C "Ciphersuite is "
5709
5710# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005711# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005712
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005713run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005714 "$O_SRV -key data_files/server2.key \
5715 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005716 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005717 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5718 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005719 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005720 -C "Processing of the Certificate handshake message failed" \
5721 -c "Ciphersuite is TLS-"
5722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005723run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005724 "$O_SRV -key data_files/server2.key \
5725 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005726 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005727 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5728 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005729 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005730 -C "Processing of the Certificate handshake message failed" \
5731 -c "Ciphersuite is TLS-"
5732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005733run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005734 "$O_SRV -key data_files/server2.key \
5735 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005736 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005737 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5738 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005739 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005740 -C "Processing of the Certificate handshake message failed" \
5741 -c "Ciphersuite is TLS-"
5742
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005743run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005744 "$O_SRV -key data_files/server2.key \
5745 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005746 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005747 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5748 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005749 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005750 -c "Processing of the Certificate handshake message failed" \
5751 -C "Ciphersuite is TLS-"
5752
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005753run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5754 "$O_SRV -key data_files/server2.key \
5755 -cert data_files/server2.ku-ke.crt" \
5756 "$P_CLI debug_level=1 auth_mode=optional \
5757 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5758 0 \
5759 -c "bad certificate (usage extensions)" \
5760 -C "Processing of the Certificate handshake message failed" \
5761 -c "Ciphersuite is TLS-" \
5762 -c "! Usage does not match the keyUsage extension"
5763
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005764run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005765 "$O_SRV -key data_files/server2.key \
5766 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005767 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005768 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5769 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005770 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005771 -C "Processing of the Certificate handshake message failed" \
5772 -c "Ciphersuite is TLS-"
5773
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005774run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005775 "$O_SRV -key data_files/server2.key \
5776 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005777 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005778 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5779 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005780 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005781 -c "Processing of the Certificate handshake message failed" \
5782 -C "Ciphersuite is TLS-"
5783
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005784run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5785 "$O_SRV -key data_files/server2.key \
5786 -cert data_files/server2.ku-ds.crt" \
5787 "$P_CLI debug_level=1 auth_mode=optional \
5788 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5789 0 \
5790 -c "bad certificate (usage extensions)" \
5791 -C "Processing of the Certificate handshake message failed" \
5792 -c "Ciphersuite is TLS-" \
5793 -c "! Usage does not match the keyUsage extension"
5794
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005795# Tests for keyUsage in leaf certificates, part 3:
5796# server-side checking of client cert
5797
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005798run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005799 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005800 "$O_CLI -key data_files/server2.key \
5801 -cert data_files/server2.ku-ds.crt" \
5802 0 \
5803 -S "bad certificate (usage extensions)" \
5804 -S "Processing of the Certificate handshake message failed"
5805
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005806run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005807 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005808 "$O_CLI -key data_files/server2.key \
5809 -cert data_files/server2.ku-ke.crt" \
5810 0 \
5811 -s "bad certificate (usage extensions)" \
5812 -S "Processing of the Certificate handshake message failed"
5813
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005814run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005815 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005816 "$O_CLI -key data_files/server2.key \
5817 -cert data_files/server2.ku-ke.crt" \
5818 1 \
5819 -s "bad certificate (usage extensions)" \
5820 -s "Processing of the Certificate handshake message failed"
5821
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005822run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005823 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005824 "$O_CLI -key data_files/server5.key \
5825 -cert data_files/server5.ku-ds.crt" \
5826 0 \
5827 -S "bad certificate (usage extensions)" \
5828 -S "Processing of the Certificate handshake message failed"
5829
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005830run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005831 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005832 "$O_CLI -key data_files/server5.key \
5833 -cert data_files/server5.ku-ka.crt" \
5834 0 \
5835 -s "bad certificate (usage extensions)" \
5836 -S "Processing of the Certificate handshake message failed"
5837
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005838# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5839
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005840run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005841 "$P_SRV key_file=data_files/server5.key \
5842 crt_file=data_files/server5.eku-srv.crt" \
5843 "$P_CLI" \
5844 0
5845
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005846run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005847 "$P_SRV key_file=data_files/server5.key \
5848 crt_file=data_files/server5.eku-srv.crt" \
5849 "$P_CLI" \
5850 0
5851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005852run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005853 "$P_SRV key_file=data_files/server5.key \
5854 crt_file=data_files/server5.eku-cs_any.crt" \
5855 "$P_CLI" \
5856 0
5857
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005858run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005859 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005860 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005861 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005862 1
5863
5864# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5865
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005866run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005867 "$O_SRV -key data_files/server5.key \
5868 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005869 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005870 0 \
5871 -C "bad certificate (usage extensions)" \
5872 -C "Processing of the Certificate handshake message failed" \
5873 -c "Ciphersuite is TLS-"
5874
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005875run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005876 "$O_SRV -key data_files/server5.key \
5877 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005878 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005879 0 \
5880 -C "bad certificate (usage extensions)" \
5881 -C "Processing of the Certificate handshake message failed" \
5882 -c "Ciphersuite is TLS-"
5883
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005884run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005885 "$O_SRV -key data_files/server5.key \
5886 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005887 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005888 0 \
5889 -C "bad certificate (usage extensions)" \
5890 -C "Processing of the Certificate handshake message failed" \
5891 -c "Ciphersuite is TLS-"
5892
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005893run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005894 "$O_SRV -key data_files/server5.key \
5895 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005896 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005897 1 \
5898 -c "bad certificate (usage extensions)" \
5899 -c "Processing of the Certificate handshake message failed" \
5900 -C "Ciphersuite is TLS-"
5901
5902# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5903
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005904run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005905 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005906 "$O_CLI -key data_files/server5.key \
5907 -cert data_files/server5.eku-cli.crt" \
5908 0 \
5909 -S "bad certificate (usage extensions)" \
5910 -S "Processing of the Certificate handshake message failed"
5911
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005912run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005913 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005914 "$O_CLI -key data_files/server5.key \
5915 -cert data_files/server5.eku-srv_cli.crt" \
5916 0 \
5917 -S "bad certificate (usage extensions)" \
5918 -S "Processing of the Certificate handshake message failed"
5919
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005920run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005921 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005922 "$O_CLI -key data_files/server5.key \
5923 -cert data_files/server5.eku-cs_any.crt" \
5924 0 \
5925 -S "bad certificate (usage extensions)" \
5926 -S "Processing of the Certificate handshake message failed"
5927
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005928run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005929 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005930 "$O_CLI -key data_files/server5.key \
5931 -cert data_files/server5.eku-cs.crt" \
5932 0 \
5933 -s "bad certificate (usage extensions)" \
5934 -S "Processing of the Certificate handshake message failed"
5935
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005936run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005937 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005938 "$O_CLI -key data_files/server5.key \
5939 -cert data_files/server5.eku-cs.crt" \
5940 1 \
5941 -s "bad certificate (usage extensions)" \
5942 -s "Processing of the Certificate handshake message failed"
5943
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005944# Tests for DHM parameters loading
5945
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005946run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005947 "$P_SRV" \
5948 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5949 debug_level=3" \
5950 0 \
5951 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005952 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005953
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005954run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005955 "$P_SRV dhm_file=data_files/dhparams.pem" \
5956 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5957 debug_level=3" \
5958 0 \
5959 -c "value of 'DHM: P ' (1024 bits)" \
5960 -c "value of 'DHM: G ' (2 bits)"
5961
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005962# Tests for DHM client-side size checking
5963
5964run_test "DHM size: server default, client default, OK" \
5965 "$P_SRV" \
5966 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5967 debug_level=1" \
5968 0 \
5969 -C "DHM prime too short:"
5970
5971run_test "DHM size: server default, client 2048, OK" \
5972 "$P_SRV" \
5973 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5974 debug_level=1 dhmlen=2048" \
5975 0 \
5976 -C "DHM prime too short:"
5977
5978run_test "DHM size: server 1024, client default, OK" \
5979 "$P_SRV dhm_file=data_files/dhparams.pem" \
5980 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5981 debug_level=1" \
5982 0 \
5983 -C "DHM prime too short:"
5984
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005985run_test "DHM size: server 999, client 999, OK" \
5986 "$P_SRV dhm_file=data_files/dh.999.pem" \
5987 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5988 debug_level=1 dhmlen=999" \
5989 0 \
5990 -C "DHM prime too short:"
5991
5992run_test "DHM size: server 1000, client 1000, OK" \
5993 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5994 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5995 debug_level=1 dhmlen=1000" \
5996 0 \
5997 -C "DHM prime too short:"
5998
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005999run_test "DHM size: server 1000, client default, rejected" \
6000 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6001 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6002 debug_level=1" \
6003 1 \
6004 -c "DHM prime too short:"
6005
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006006run_test "DHM size: server 1000, client 1001, rejected" \
6007 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6008 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6009 debug_level=1 dhmlen=1001" \
6010 1 \
6011 -c "DHM prime too short:"
6012
6013run_test "DHM size: server 999, client 1000, rejected" \
6014 "$P_SRV dhm_file=data_files/dh.999.pem" \
6015 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6016 debug_level=1 dhmlen=1000" \
6017 1 \
6018 -c "DHM prime too short:"
6019
6020run_test "DHM size: server 998, client 999, rejected" \
6021 "$P_SRV dhm_file=data_files/dh.998.pem" \
6022 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6023 debug_level=1 dhmlen=999" \
6024 1 \
6025 -c "DHM prime too short:"
6026
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006027run_test "DHM size: server default, client 2049, rejected" \
6028 "$P_SRV" \
6029 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6030 debug_level=1 dhmlen=2049" \
6031 1 \
6032 -c "DHM prime too short:"
6033
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006034# Tests for PSK callback
6035
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006036run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006037 "$P_SRV psk=abc123 psk_identity=foo" \
6038 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6039 psk_identity=foo psk=abc123" \
6040 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006041 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006042 -S "SSL - Unknown identity received" \
6043 -S "SSL - Verification of the message MAC failed"
6044
Hanno Beckerf7027512018-10-23 15:27:39 +01006045requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6046run_test "PSK callback: opaque psk on client, no callback" \
6047 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006048 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006049 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006050 0 \
6051 -c "skip PMS generation for opaque PSK"\
6052 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006053 -C "session hash for extended master secret"\
6054 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006055 -S "SSL - None of the common ciphersuites is usable" \
6056 -S "SSL - Unknown identity received" \
6057 -S "SSL - Verification of the message MAC failed"
6058
6059requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6060run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6061 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006062 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006063 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006064 0 \
6065 -c "skip PMS generation for opaque PSK"\
6066 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006067 -C "session hash for extended master secret"\
6068 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006069 -S "SSL - None of the common ciphersuites is usable" \
6070 -S "SSL - Unknown identity received" \
6071 -S "SSL - Verification of the message MAC failed"
6072
6073requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6074run_test "PSK callback: opaque psk on client, no callback, EMS" \
6075 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006076 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006077 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006078 0 \
6079 -c "skip PMS generation for opaque PSK"\
6080 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006081 -c "session hash for extended master secret"\
6082 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006083 -S "SSL - None of the common ciphersuites is usable" \
6084 -S "SSL - Unknown identity received" \
6085 -S "SSL - Verification of the message MAC failed"
6086
6087requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6088run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6089 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006090 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006091 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006092 0 \
6093 -c "skip PMS generation for opaque PSK"\
6094 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006095 -c "session hash for extended master secret"\
6096 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006097 -S "SSL - None of the common ciphersuites is usable" \
6098 -S "SSL - Unknown identity received" \
6099 -S "SSL - Verification of the message MAC failed"
6100
Hanno Becker28c79dc2018-10-26 13:15:08 +01006101requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6102run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006103 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6104 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006105 psk_identity=foo psk=abc123" \
6106 0 \
6107 -C "skip PMS generation for opaque PSK"\
6108 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006109 -C "session hash for extended master secret"\
6110 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006111 -S "SSL - None of the common ciphersuites is usable" \
6112 -S "SSL - Unknown identity received" \
6113 -S "SSL - Verification of the message MAC failed"
6114
6115requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6116run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006117 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6118 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006119 psk_identity=foo psk=abc123" \
6120 0 \
6121 -C "skip PMS generation for opaque PSK"\
6122 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006123 -C "session hash for extended master secret"\
6124 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006125 -S "SSL - None of the common ciphersuites is usable" \
6126 -S "SSL - Unknown identity received" \
6127 -S "SSL - Verification of the message MAC failed"
6128
6129requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6130run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006131 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006132 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006133 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006134 psk_identity=foo psk=abc123 extended_ms=1" \
6135 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006136 -c "session hash for extended master secret"\
6137 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006138 -C "skip PMS generation for opaque PSK"\
6139 -s "skip PMS generation for opaque PSK"\
6140 -S "SSL - None of the common ciphersuites is usable" \
6141 -S "SSL - Unknown identity received" \
6142 -S "SSL - Verification of the message MAC failed"
6143
6144requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6145run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006146 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006147 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006148 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006149 psk_identity=foo psk=abc123 extended_ms=1" \
6150 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006151 -c "session hash for extended master secret"\
6152 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006153 -C "skip PMS generation for opaque PSK"\
6154 -s "skip PMS generation for opaque PSK"\
6155 -S "SSL - None of the common ciphersuites is usable" \
6156 -S "SSL - Unknown identity received" \
6157 -S "SSL - Verification of the message MAC failed"
6158
6159requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6160run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006161 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6162 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006163 psk_identity=def psk=beef" \
6164 0 \
6165 -C "skip PMS generation for opaque PSK"\
6166 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006167 -C "session hash for extended master secret"\
6168 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006169 -S "SSL - None of the common ciphersuites is usable" \
6170 -S "SSL - Unknown identity received" \
6171 -S "SSL - Verification of the message MAC failed"
6172
6173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6174run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006175 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6176 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006177 psk_identity=def psk=beef" \
6178 0 \
6179 -C "skip PMS generation for opaque PSK"\
6180 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006181 -C "session hash for extended master secret"\
6182 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006183 -S "SSL - None of the common ciphersuites is usable" \
6184 -S "SSL - Unknown identity received" \
6185 -S "SSL - Verification of the message MAC failed"
6186
6187requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6188run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006189 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006190 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006191 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006192 psk_identity=abc psk=dead extended_ms=1" \
6193 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006194 -c "session hash for extended master secret"\
6195 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006196 -C "skip PMS generation for opaque PSK"\
6197 -s "skip PMS generation for opaque PSK"\
6198 -S "SSL - None of the common ciphersuites is usable" \
6199 -S "SSL - Unknown identity received" \
6200 -S "SSL - Verification of the message MAC failed"
6201
6202requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6203run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006204 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006205 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006206 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006207 psk_identity=abc psk=dead extended_ms=1" \
6208 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006209 -c "session hash for extended master secret"\
6210 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006211 -C "skip PMS generation for opaque PSK"\
6212 -s "skip PMS generation for opaque PSK"\
6213 -S "SSL - None of the common ciphersuites is usable" \
6214 -S "SSL - Unknown identity received" \
6215 -S "SSL - Verification of the message MAC failed"
6216
6217requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6218run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006219 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6220 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006221 psk_identity=def psk=beef" \
6222 0 \
6223 -C "skip PMS generation for opaque PSK"\
6224 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006225 -C "session hash for extended master secret"\
6226 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006227 -S "SSL - None of the common ciphersuites is usable" \
6228 -S "SSL - Unknown identity received" \
6229 -S "SSL - Verification of the message MAC failed"
6230
6231requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6232run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006233 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6234 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006235 psk_identity=def psk=beef" \
6236 0 \
6237 -C "skip PMS generation for opaque PSK"\
6238 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006239 -C "session hash for extended master secret"\
6240 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006241 -S "SSL - None of the common ciphersuites is usable" \
6242 -S "SSL - Unknown identity received" \
6243 -S "SSL - Verification of the message MAC failed"
6244
6245requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6246run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006247 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6248 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006249 psk_identity=def psk=beef" \
6250 0 \
6251 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006252 -C "session hash for extended master secret"\
6253 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006254 -S "SSL - None of the common ciphersuites is usable" \
6255 -S "SSL - Unknown identity received" \
6256 -S "SSL - Verification of the message MAC failed"
6257
6258requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6259run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006260 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6261 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006262 psk_identity=def psk=beef" \
6263 0 \
6264 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006265 -C "session hash for extended master secret"\
6266 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006267 -S "SSL - None of the common ciphersuites is usable" \
6268 -S "SSL - Unknown identity received" \
6269 -S "SSL - Verification of the message MAC failed"
6270
6271requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6272run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006273 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6274 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006275 psk_identity=def psk=beef" \
6276 1 \
6277 -s "SSL - Verification of the message MAC failed"
6278
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006279run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006280 "$P_SRV" \
6281 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6282 psk_identity=foo psk=abc123" \
6283 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006284 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006285 -S "SSL - Unknown identity received" \
6286 -S "SSL - Verification of the message MAC failed"
6287
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006288run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006289 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6290 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6291 psk_identity=foo psk=abc123" \
6292 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006293 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006294 -s "SSL - Unknown identity received" \
6295 -S "SSL - Verification of the message MAC failed"
6296
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006297run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006298 "$P_SRV psk_list=abc,dead,def,beef" \
6299 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6300 psk_identity=abc psk=dead" \
6301 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006302 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006303 -S "SSL - Unknown identity received" \
6304 -S "SSL - Verification of the message MAC failed"
6305
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006306run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006307 "$P_SRV psk_list=abc,dead,def,beef" \
6308 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6309 psk_identity=def psk=beef" \
6310 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006311 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006312 -S "SSL - Unknown identity received" \
6313 -S "SSL - Verification of the message MAC failed"
6314
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006315run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006316 "$P_SRV psk_list=abc,dead,def,beef" \
6317 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6318 psk_identity=ghi psk=beef" \
6319 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006320 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006321 -s "SSL - Unknown identity received" \
6322 -S "SSL - Verification of the message MAC failed"
6323
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006324run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006325 "$P_SRV psk_list=abc,dead,def,beef" \
6326 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6327 psk_identity=abc psk=beef" \
6328 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006329 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006330 -S "SSL - Unknown identity received" \
6331 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006332
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006333# Tests for EC J-PAKE
6334
Hanno Beckerfa452c42020-08-14 15:42:49 +01006335requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006336run_test "ECJPAKE: client not configured" \
6337 "$P_SRV debug_level=3" \
6338 "$P_CLI debug_level=3" \
6339 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006340 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006341 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006342 -S "found ecjpake kkpp extension" \
6343 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006344 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006345 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006346 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006347 -S "None of the common ciphersuites is usable"
6348
Hanno Beckerfa452c42020-08-14 15:42:49 +01006349requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006350run_test "ECJPAKE: server not configured" \
6351 "$P_SRV debug_level=3" \
6352 "$P_CLI debug_level=3 ecjpake_pw=bla \
6353 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6354 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006355 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006356 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006357 -s "found ecjpake kkpp extension" \
6358 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006359 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006360 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006361 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006362 -s "None of the common ciphersuites is usable"
6363
Hanno Beckerfa452c42020-08-14 15:42:49 +01006364requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006365run_test "ECJPAKE: working, TLS" \
6366 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6367 "$P_CLI debug_level=3 ecjpake_pw=bla \
6368 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006369 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006370 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006371 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006372 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006373 -s "found ecjpake kkpp extension" \
6374 -S "skip ecjpake kkpp extension" \
6375 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006376 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006377 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006378 -S "None of the common ciphersuites is usable" \
6379 -S "SSL - Verification of the message MAC failed"
6380
Janos Follath74537a62016-09-02 13:45:28 +01006381server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006382requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006383run_test "ECJPAKE: password mismatch, TLS" \
6384 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6385 "$P_CLI debug_level=3 ecjpake_pw=bad \
6386 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6387 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006388 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006389 -s "SSL - Verification of the message MAC failed"
6390
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006391requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006392run_test "ECJPAKE: working, DTLS" \
6393 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6394 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6395 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6396 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006397 -c "re-using cached ecjpake parameters" \
6398 -S "SSL - Verification of the message MAC failed"
6399
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006400requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006401run_test "ECJPAKE: working, DTLS, no cookie" \
6402 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6403 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6404 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6405 0 \
6406 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006407 -S "SSL - Verification of the message MAC failed"
6408
Janos Follath74537a62016-09-02 13:45:28 +01006409server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006410requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006411run_test "ECJPAKE: password mismatch, DTLS" \
6412 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6413 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6414 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6415 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006416 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006417 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006418
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006419# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006420requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006421run_test "ECJPAKE: working, DTLS, nolog" \
6422 "$P_SRV dtls=1 ecjpake_pw=bla" \
6423 "$P_CLI dtls=1 ecjpake_pw=bla \
6424 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6425 0
6426
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006427# Tests for ciphersuites per version
6428
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006429requires_config_enabled MBEDTLS_CAMELLIA_C
6430requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006431run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006432 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006433 "$P_CLI force_version=ssl3" \
6434 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006435 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006436
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006437requires_config_enabled MBEDTLS_CAMELLIA_C
6438requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006439run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006440 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006441 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006442 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006443 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006444
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006445requires_config_enabled MBEDTLS_CAMELLIA_C
6446requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006447run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006448 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006449 "$P_CLI force_version=tls1_1" \
6450 0 \
6451 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6452
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006453requires_config_enabled MBEDTLS_CAMELLIA_C
6454requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006455run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006456 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006457 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006458 0 \
6459 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6460
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006461# Test for ClientHello without extensions
6462
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006463requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006464run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006465 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006466 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006467 0 \
6468 -s "dumping 'client hello extensions' (0 bytes)"
6469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006470# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006471
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006472# The server first reads buffer_size-1 bytes, then reads the remainder.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006473run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006474 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006475 "$P_CLI request_size=100" \
6476 0 \
6477 -s "Read from client: 100 bytes read$"
6478
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006479run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
6480 "$P_SRV buffer_size=100" \
6481 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006482 0 \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006483 -s "Read from client: 101 bytes read (100 + 1)"
6484
6485requires_max_content_len 200
6486run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
6487 "$P_SRV buffer_size=100" \
6488 "$P_CLI request_size=200" \
6489 0 \
6490 -s "Read from client: 200 bytes read (100 + 100)"
6491
6492run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
6493 "$P_SRV buffer_size=100" \
6494 "$P_CLI request_size=$MAX_CONTENT_LEN" \
6495 0 \
6496 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006497
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006498# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006499
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006500run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006501 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006502 "$P_CLI request_size=1 force_version=ssl3 \
6503 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6504 0 \
6505 -s "Read from client: 1 bytes read"
6506
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006507run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006508 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006509 "$P_CLI request_size=1 force_version=ssl3 \
6510 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6511 0 \
6512 -s "Read from client: 1 bytes read"
6513
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006514run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006515 "$P_SRV" \
6516 "$P_CLI request_size=1 force_version=tls1 \
6517 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6518 0 \
6519 -s "Read from client: 1 bytes read"
6520
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006521run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006522 "$P_SRV" \
6523 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6524 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6525 0 \
6526 -s "Read from client: 1 bytes read"
6527
Hanno Becker32c55012017-11-10 08:42:54 +00006528requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006529run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006530 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006531 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006532 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006533 0 \
6534 -s "Read from client: 1 bytes read"
6535
Hanno Becker32c55012017-11-10 08:42:54 +00006536requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006537run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006538 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006539 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006540 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006541 0 \
6542 -s "Read from client: 1 bytes read"
6543
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006544run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006545 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006546 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006547 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6548 0 \
6549 -s "Read from client: 1 bytes read"
6550
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006551run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006552 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6553 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006554 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006555 0 \
6556 -s "Read from client: 1 bytes read"
6557
6558requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006559run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006560 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006561 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006562 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006563 0 \
6564 -s "Read from client: 1 bytes read"
6565
Hanno Becker8501f982017-11-10 08:59:04 +00006566requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006567run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006568 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6569 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6570 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006571 0 \
6572 -s "Read from client: 1 bytes read"
6573
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006574run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006575 "$P_SRV" \
6576 "$P_CLI request_size=1 force_version=tls1_1 \
6577 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6578 0 \
6579 -s "Read from client: 1 bytes read"
6580
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006581run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006582 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006583 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006584 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006585 0 \
6586 -s "Read from client: 1 bytes read"
6587
6588requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006589run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006590 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006591 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006592 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006593 0 \
6594 -s "Read from client: 1 bytes read"
6595
6596requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006597run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006598 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006599 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006600 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006601 0 \
6602 -s "Read from client: 1 bytes read"
6603
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006604run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006605 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006606 "$P_CLI request_size=1 force_version=tls1_1 \
6607 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6608 0 \
6609 -s "Read from client: 1 bytes read"
6610
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006611run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006612 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006613 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006614 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006615 0 \
6616 -s "Read from client: 1 bytes read"
6617
Hanno Becker8501f982017-11-10 08:59:04 +00006618requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006619run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006620 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006621 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006622 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006623 0 \
6624 -s "Read from client: 1 bytes read"
6625
Hanno Becker32c55012017-11-10 08:42:54 +00006626requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006627run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006628 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006629 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006630 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006631 0 \
6632 -s "Read from client: 1 bytes read"
6633
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006634run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006635 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006636 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006637 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6638 0 \
6639 -s "Read from client: 1 bytes read"
6640
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006641run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006642 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006643 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006644 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006645 0 \
6646 -s "Read from client: 1 bytes read"
6647
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006648run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006649 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006650 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006651 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006652 0 \
6653 -s "Read from client: 1 bytes read"
6654
Hanno Becker32c55012017-11-10 08:42:54 +00006655requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006656run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006657 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006658 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006659 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006660 0 \
6661 -s "Read from client: 1 bytes read"
6662
Hanno Becker8501f982017-11-10 08:59:04 +00006663requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006664run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006665 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006666 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006667 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006668 0 \
6669 -s "Read from client: 1 bytes read"
6670
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006671run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006672 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006673 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006674 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6675 0 \
6676 -s "Read from client: 1 bytes read"
6677
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006678run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006679 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006680 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006681 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006682 0 \
6683 -s "Read from client: 1 bytes read"
6684
Hanno Becker32c55012017-11-10 08:42:54 +00006685requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006686run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006687 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006688 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006689 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006690 0 \
6691 -s "Read from client: 1 bytes read"
6692
Hanno Becker8501f982017-11-10 08:59:04 +00006693requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006694run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006695 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006696 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006697 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006698 0 \
6699 -s "Read from client: 1 bytes read"
6700
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006701run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006702 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006703 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006704 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6705 0 \
6706 -s "Read from client: 1 bytes read"
6707
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006708run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006709 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006710 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006711 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6712 0 \
6713 -s "Read from client: 1 bytes read"
6714
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006715# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006716
6717requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006718run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006719 "$P_SRV dtls=1 force_version=dtls1" \
6720 "$P_CLI dtls=1 request_size=1 \
6721 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6722 0 \
6723 -s "Read from client: 1 bytes read"
6724
6725requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006726run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006727 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6728 "$P_CLI dtls=1 request_size=1 \
6729 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6730 0 \
6731 -s "Read from client: 1 bytes read"
6732
6733requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6734requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006735run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006736 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6737 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006738 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6739 0 \
6740 -s "Read from client: 1 bytes read"
6741
6742requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6743requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006744run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006745 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006746 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006747 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006748 0 \
6749 -s "Read from client: 1 bytes read"
6750
6751requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006752run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006753 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006754 "$P_CLI dtls=1 request_size=1 \
6755 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6756 0 \
6757 -s "Read from client: 1 bytes read"
6758
6759requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006760run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006761 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006762 "$P_CLI dtls=1 request_size=1 \
6763 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6764 0 \
6765 -s "Read from client: 1 bytes read"
6766
6767requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6768requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006769run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006770 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006771 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006772 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006773 0 \
6774 -s "Read from client: 1 bytes read"
6775
6776requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6777requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006778run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006779 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006780 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006781 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006782 0 \
6783 -s "Read from client: 1 bytes read"
6784
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006785# Tests for small server packets
6786
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006787run_test "Small server packet SSLv3 BlockCipher" \
6788 "$P_SRV response_size=1 min_version=ssl3" \
6789 "$P_CLI force_version=ssl3 \
6790 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6791 0 \
6792 -c "Read from server: 1 bytes read"
6793
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006794run_test "Small server packet SSLv3 StreamCipher" \
6795 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6796 "$P_CLI force_version=ssl3 \
6797 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6798 0 \
6799 -c "Read from server: 1 bytes read"
6800
6801run_test "Small server packet TLS 1.0 BlockCipher" \
6802 "$P_SRV response_size=1" \
6803 "$P_CLI force_version=tls1 \
6804 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6805 0 \
6806 -c "Read from server: 1 bytes read"
6807
6808run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6809 "$P_SRV response_size=1" \
6810 "$P_CLI force_version=tls1 etm=0 \
6811 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6812 0 \
6813 -c "Read from server: 1 bytes read"
6814
6815requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6816run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6817 "$P_SRV response_size=1 trunc_hmac=1" \
6818 "$P_CLI force_version=tls1 \
6819 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6820 0 \
6821 -c "Read from server: 1 bytes read"
6822
6823requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6824run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6825 "$P_SRV response_size=1 trunc_hmac=1" \
6826 "$P_CLI force_version=tls1 \
6827 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6828 0 \
6829 -c "Read from server: 1 bytes read"
6830
6831run_test "Small server packet TLS 1.0 StreamCipher" \
6832 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6833 "$P_CLI force_version=tls1 \
6834 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6835 0 \
6836 -c "Read from server: 1 bytes read"
6837
6838run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6839 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6840 "$P_CLI force_version=tls1 \
6841 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6842 0 \
6843 -c "Read from server: 1 bytes read"
6844
6845requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6846run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6847 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6848 "$P_CLI force_version=tls1 \
6849 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6850 0 \
6851 -c "Read from server: 1 bytes read"
6852
6853requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6854run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6855 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6856 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6857 trunc_hmac=1 etm=0" \
6858 0 \
6859 -c "Read from server: 1 bytes read"
6860
6861run_test "Small server packet TLS 1.1 BlockCipher" \
6862 "$P_SRV response_size=1" \
6863 "$P_CLI force_version=tls1_1 \
6864 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6865 0 \
6866 -c "Read from server: 1 bytes read"
6867
6868run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6869 "$P_SRV response_size=1" \
6870 "$P_CLI force_version=tls1_1 \
6871 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6872 0 \
6873 -c "Read from server: 1 bytes read"
6874
6875requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6876run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6877 "$P_SRV response_size=1 trunc_hmac=1" \
6878 "$P_CLI force_version=tls1_1 \
6879 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6880 0 \
6881 -c "Read from server: 1 bytes read"
6882
6883requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6884run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6885 "$P_SRV response_size=1 trunc_hmac=1" \
6886 "$P_CLI force_version=tls1_1 \
6887 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6888 0 \
6889 -c "Read from server: 1 bytes read"
6890
6891run_test "Small server packet TLS 1.1 StreamCipher" \
6892 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6893 "$P_CLI force_version=tls1_1 \
6894 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6895 0 \
6896 -c "Read from server: 1 bytes read"
6897
6898run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6899 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6900 "$P_CLI force_version=tls1_1 \
6901 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6902 0 \
6903 -c "Read from server: 1 bytes read"
6904
6905requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6906run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6907 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6908 "$P_CLI force_version=tls1_1 \
6909 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6910 0 \
6911 -c "Read from server: 1 bytes read"
6912
6913requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6914run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6915 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6916 "$P_CLI force_version=tls1_1 \
6917 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6918 0 \
6919 -c "Read from server: 1 bytes read"
6920
6921run_test "Small server packet TLS 1.2 BlockCipher" \
6922 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006923 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006924 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6925 0 \
6926 -c "Read from server: 1 bytes read"
6927
6928run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6929 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006930 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006931 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6932 0 \
6933 -c "Read from server: 1 bytes read"
6934
6935run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6936 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006937 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006938 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6939 0 \
6940 -c "Read from server: 1 bytes read"
6941
6942requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6943run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6944 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006945 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006946 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6947 0 \
6948 -c "Read from server: 1 bytes read"
6949
6950requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6951run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6952 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006953 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006954 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6955 0 \
6956 -c "Read from server: 1 bytes read"
6957
6958run_test "Small server packet TLS 1.2 StreamCipher" \
6959 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006960 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006961 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6962 0 \
6963 -c "Read from server: 1 bytes read"
6964
6965run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6966 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006967 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006968 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6969 0 \
6970 -c "Read from server: 1 bytes read"
6971
6972requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6973run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6974 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006975 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006976 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6977 0 \
6978 -c "Read from server: 1 bytes read"
6979
6980requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6981run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6982 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006983 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006984 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6985 0 \
6986 -c "Read from server: 1 bytes read"
6987
6988run_test "Small server packet TLS 1.2 AEAD" \
6989 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006990 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006991 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6992 0 \
6993 -c "Read from server: 1 bytes read"
6994
6995run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6996 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006997 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006998 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6999 0 \
7000 -c "Read from server: 1 bytes read"
7001
7002# Tests for small server packets in DTLS
7003
7004requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7005run_test "Small server packet DTLS 1.0" \
7006 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
7007 "$P_CLI dtls=1 \
7008 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7009 0 \
7010 -c "Read from server: 1 bytes read"
7011
7012requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7013run_test "Small server packet DTLS 1.0, without EtM" \
7014 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
7015 "$P_CLI dtls=1 \
7016 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7017 0 \
7018 -c "Read from server: 1 bytes read"
7019
7020requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7021requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7022run_test "Small server packet DTLS 1.0, truncated hmac" \
7023 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
7024 "$P_CLI dtls=1 trunc_hmac=1 \
7025 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7026 0 \
7027 -c "Read from server: 1 bytes read"
7028
7029requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7030requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7031run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
7032 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
7033 "$P_CLI dtls=1 \
7034 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7035 0 \
7036 -c "Read from server: 1 bytes read"
7037
7038requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7039run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007040 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007041 "$P_CLI dtls=1 \
7042 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7043 0 \
7044 -c "Read from server: 1 bytes read"
7045
7046requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7047run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007048 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007049 "$P_CLI dtls=1 \
7050 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7051 0 \
7052 -c "Read from server: 1 bytes read"
7053
7054requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7055requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7056run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007057 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007058 "$P_CLI dtls=1 \
7059 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
7060 0 \
7061 -c "Read from server: 1 bytes read"
7062
7063requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7064requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7065run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007066 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007067 "$P_CLI dtls=1 \
7068 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7069 0 \
7070 -c "Read from server: 1 bytes read"
7071
Janos Follath00efff72016-05-06 13:48:23 +01007072# A test for extensions in SSLv3
Yuto Takanoa49124e2021-07-08 15:56:33 +01007073requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01007074run_test "SSLv3 with extensions, server side" \
7075 "$P_SRV min_version=ssl3 debug_level=3" \
7076 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
7077 0 \
7078 -S "dumping 'client hello extensions'" \
7079 -S "server hello, total extension length:"
7080
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007081# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007082
Angus Grattonc4dd0732018-04-11 16:28:39 +10007083# How many fragments do we expect to write $1 bytes?
7084fragments_for_write() {
7085 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
7086}
7087
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007088run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01007089 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007090 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007091 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7092 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007093 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7094 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007095
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007096run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007097 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007098 "$P_CLI request_size=16384 force_version=ssl3 \
7099 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7100 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007101 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7102 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007103
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007104run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007105 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007106 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007107 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7108 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007109 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7110 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007111
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007112run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007113 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007114 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
7115 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7116 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007117 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007118
Hanno Becker32c55012017-11-10 08:42:54 +00007119requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007120run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007121 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007122 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007123 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007124 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007125 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7126 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007127
Hanno Becker32c55012017-11-10 08:42:54 +00007128requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007129run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007130 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007131 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007132 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007133 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007134 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007135
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007136run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007137 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007138 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007139 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7140 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007141 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007142
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007143run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007144 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7145 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007146 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007147 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007148 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007149
7150requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007151run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007152 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007153 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007154 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007155 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007156 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007157
Hanno Becker278fc7a2017-11-10 09:16:28 +00007158requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007159run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007160 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007161 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007162 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007163 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007164 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7165 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007166
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007167run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007168 "$P_SRV" \
7169 "$P_CLI request_size=16384 force_version=tls1_1 \
7170 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7171 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007172 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7173 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007174
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007175run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007176 "$P_SRV" \
7177 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
7178 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007179 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007180 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007181
Hanno Becker32c55012017-11-10 08:42:54 +00007182requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007183run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007184 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007185 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007186 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007187 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007188 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007189
Hanno Becker32c55012017-11-10 08:42:54 +00007190requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007191run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007192 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007193 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007194 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007195 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007196 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007197
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007198run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007199 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7200 "$P_CLI request_size=16384 force_version=tls1_1 \
7201 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7202 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007203 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7204 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007205
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007206run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007207 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007208 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007209 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007210 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007211 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7212 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007213
Hanno Becker278fc7a2017-11-10 09:16:28 +00007214requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007215run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007216 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007217 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007218 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007219 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007220 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007221
Hanno Becker278fc7a2017-11-10 09:16:28 +00007222requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007223run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007224 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007225 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007226 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007227 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007228 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7229 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007230
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007231run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007232 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007233 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007234 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7235 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007236 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7237 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007238
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007239run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007240 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007241 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007242 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7243 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007244 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007245
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007246run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007247 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007248 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007249 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007250 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007251 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7252 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007253
Hanno Becker32c55012017-11-10 08:42:54 +00007254requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007255run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007256 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007257 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007258 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007259 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007260 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007261
Hanno Becker278fc7a2017-11-10 09:16:28 +00007262requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007263run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007264 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007265 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007266 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007267 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007268 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7269 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007270
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007271run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007272 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007273 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007274 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7275 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007276 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7277 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007278
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007279run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007280 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007281 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007282 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7283 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007284 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007285
Hanno Becker32c55012017-11-10 08:42:54 +00007286requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007287run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007288 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007289 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007290 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007291 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007292 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007293
Hanno Becker278fc7a2017-11-10 09:16:28 +00007294requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007295run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007296 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007297 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007298 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007299 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007300 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7301 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007302
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007303run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007304 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007305 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007306 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7307 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007308 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7309 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007310
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007311run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007312 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007313 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007314 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7315 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007316 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7317 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007318
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007319# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007320# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007321run_test "Large server packet SSLv3 StreamCipher" \
7322 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7323 "$P_CLI force_version=ssl3 \
7324 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7325 0 \
7326 -c "Read from server: 16384 bytes read"
7327
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007328# Checking next 4 tests logs for 1n-1 split against BEAST too
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007329run_test "Large server packet SSLv3 BlockCipher" \
7330 "$P_SRV response_size=16384 min_version=ssl3" \
7331 "$P_CLI force_version=ssl3 recsplit=0 \
7332 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7333 0 \
7334 -c "Read from server: 1 bytes read"\
7335 -c "16383 bytes read"\
7336 -C "Read from server: 16384 bytes read"
7337
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007338run_test "Large server packet TLS 1.0 BlockCipher" \
7339 "$P_SRV response_size=16384" \
7340 "$P_CLI force_version=tls1 recsplit=0 \
7341 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7342 0 \
7343 -c "Read from server: 1 bytes read"\
7344 -c "16383 bytes read"\
7345 -C "Read from server: 16384 bytes read"
7346
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007347run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7348 "$P_SRV response_size=16384" \
7349 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7350 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7351 0 \
7352 -c "Read from server: 1 bytes read"\
7353 -c "16383 bytes read"\
7354 -C "Read from server: 16384 bytes read"
7355
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007356requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7357run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7358 "$P_SRV response_size=16384" \
7359 "$P_CLI force_version=tls1 recsplit=0 \
7360 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7361 trunc_hmac=1" \
7362 0 \
7363 -c "Read from server: 1 bytes read"\
7364 -c "16383 bytes read"\
7365 -C "Read from server: 16384 bytes read"
7366
7367requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7368run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7369 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7370 "$P_CLI force_version=tls1 \
7371 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7372 trunc_hmac=1" \
7373 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007374 -s "16384 bytes written in 1 fragments" \
7375 -c "Read from server: 16384 bytes read"
7376
7377run_test "Large server packet TLS 1.0 StreamCipher" \
7378 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7379 "$P_CLI force_version=tls1 \
7380 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7381 0 \
7382 -s "16384 bytes written in 1 fragments" \
7383 -c "Read from server: 16384 bytes read"
7384
7385run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7386 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7387 "$P_CLI force_version=tls1 \
7388 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7389 0 \
7390 -s "16384 bytes written in 1 fragments" \
7391 -c "Read from server: 16384 bytes read"
7392
7393requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7394run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7395 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7396 "$P_CLI force_version=tls1 \
7397 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7398 0 \
7399 -s "16384 bytes written in 1 fragments" \
7400 -c "Read from server: 16384 bytes read"
7401
7402requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7403run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7404 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7405 "$P_CLI force_version=tls1 \
7406 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7407 0 \
7408 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007409 -c "Read from server: 16384 bytes read"
7410
7411run_test "Large server packet TLS 1.1 BlockCipher" \
7412 "$P_SRV response_size=16384" \
7413 "$P_CLI force_version=tls1_1 \
7414 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7415 0 \
7416 -c "Read from server: 16384 bytes read"
7417
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007418run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7419 "$P_SRV response_size=16384" \
7420 "$P_CLI force_version=tls1_1 etm=0 \
7421 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007422 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007423 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007424 -c "Read from server: 16384 bytes read"
7425
7426requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7427run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7428 "$P_SRV response_size=16384" \
7429 "$P_CLI force_version=tls1_1 \
7430 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7431 trunc_hmac=1" \
7432 0 \
7433 -c "Read from server: 16384 bytes read"
7434
7435requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007436run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7437 "$P_SRV response_size=16384 trunc_hmac=1" \
7438 "$P_CLI force_version=tls1_1 \
7439 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7440 0 \
7441 -s "16384 bytes written in 1 fragments" \
7442 -c "Read from server: 16384 bytes read"
7443
7444run_test "Large server packet TLS 1.1 StreamCipher" \
7445 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7446 "$P_CLI force_version=tls1_1 \
7447 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7448 0 \
7449 -c "Read from server: 16384 bytes read"
7450
7451run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7452 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7453 "$P_CLI force_version=tls1_1 \
7454 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7455 0 \
7456 -s "16384 bytes written in 1 fragments" \
7457 -c "Read from server: 16384 bytes read"
7458
7459requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007460run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7461 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7462 "$P_CLI force_version=tls1_1 \
7463 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7464 trunc_hmac=1" \
7465 0 \
7466 -c "Read from server: 16384 bytes read"
7467
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007468run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7469 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7470 "$P_CLI force_version=tls1_1 \
7471 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7472 0 \
7473 -s "16384 bytes written in 1 fragments" \
7474 -c "Read from server: 16384 bytes read"
7475
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007476run_test "Large server packet TLS 1.2 BlockCipher" \
7477 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007478 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007479 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7480 0 \
7481 -c "Read from server: 16384 bytes read"
7482
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007483run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7484 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007485 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007486 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7487 0 \
7488 -s "16384 bytes written in 1 fragments" \
7489 -c "Read from server: 16384 bytes read"
7490
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007491run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7492 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007493 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007494 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7495 0 \
7496 -c "Read from server: 16384 bytes read"
7497
7498requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7499run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7500 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007501 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007502 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7503 trunc_hmac=1" \
7504 0 \
7505 -c "Read from server: 16384 bytes read"
7506
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007507run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7508 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007509 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007510 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7511 0 \
7512 -s "16384 bytes written in 1 fragments" \
7513 -c "Read from server: 16384 bytes read"
7514
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007515run_test "Large server packet TLS 1.2 StreamCipher" \
7516 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007517 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007518 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7519 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007520 -s "16384 bytes written in 1 fragments" \
7521 -c "Read from server: 16384 bytes read"
7522
7523run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7524 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007525 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007526 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7527 0 \
7528 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007529 -c "Read from server: 16384 bytes read"
7530
7531requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7532run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7533 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007534 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007535 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7536 trunc_hmac=1" \
7537 0 \
7538 -c "Read from server: 16384 bytes read"
7539
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007540requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7541run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7542 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007543 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007544 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7545 0 \
7546 -s "16384 bytes written in 1 fragments" \
7547 -c "Read from server: 16384 bytes read"
7548
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007549run_test "Large server packet TLS 1.2 AEAD" \
7550 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007551 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007552 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7553 0 \
7554 -c "Read from server: 16384 bytes read"
7555
7556run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7557 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007558 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007559 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7560 0 \
7561 -c "Read from server: 16384 bytes read"
7562
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007563# Tests for restartable ECC
7564
7565requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7566run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007567 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007568 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007569 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007570 debug_level=1" \
7571 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007572 -C "x509_verify_cert.*4b00" \
7573 -C "mbedtls_pk_verify.*4b00" \
7574 -C "mbedtls_ecdh_make_public.*4b00" \
7575 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007576
7577requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7578run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007579 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007580 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007581 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007582 debug_level=1 ec_max_ops=0" \
7583 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007584 -C "x509_verify_cert.*4b00" \
7585 -C "mbedtls_pk_verify.*4b00" \
7586 -C "mbedtls_ecdh_make_public.*4b00" \
7587 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007588
7589requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7590run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007591 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007592 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007593 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007594 debug_level=1 ec_max_ops=65535" \
7595 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007596 -C "x509_verify_cert.*4b00" \
7597 -C "mbedtls_pk_verify.*4b00" \
7598 -C "mbedtls_ecdh_make_public.*4b00" \
7599 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007600
7601requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7602run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007603 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007604 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007605 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007606 debug_level=1 ec_max_ops=1000" \
7607 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007608 -c "x509_verify_cert.*4b00" \
7609 -c "mbedtls_pk_verify.*4b00" \
7610 -c "mbedtls_ecdh_make_public.*4b00" \
7611 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007612
7613requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007614run_test "EC restart: TLS, max_ops=1000, badsign" \
7615 "$P_SRV auth_mode=required \
7616 crt_file=data_files/server5-badsign.crt \
7617 key_file=data_files/server5.key" \
7618 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7619 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7620 debug_level=1 ec_max_ops=1000" \
7621 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007622 -c "x509_verify_cert.*4b00" \
7623 -C "mbedtls_pk_verify.*4b00" \
7624 -C "mbedtls_ecdh_make_public.*4b00" \
7625 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007626 -c "! The certificate is not correctly signed by the trusted CA" \
7627 -c "! mbedtls_ssl_handshake returned" \
7628 -c "X509 - Certificate verification failed"
7629
7630requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7631run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7632 "$P_SRV auth_mode=required \
7633 crt_file=data_files/server5-badsign.crt \
7634 key_file=data_files/server5.key" \
7635 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7636 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7637 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7638 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007639 -c "x509_verify_cert.*4b00" \
7640 -c "mbedtls_pk_verify.*4b00" \
7641 -c "mbedtls_ecdh_make_public.*4b00" \
7642 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007643 -c "! The certificate is not correctly signed by the trusted CA" \
7644 -C "! mbedtls_ssl_handshake returned" \
7645 -C "X509 - Certificate verification failed"
7646
7647requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7648run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7649 "$P_SRV auth_mode=required \
7650 crt_file=data_files/server5-badsign.crt \
7651 key_file=data_files/server5.key" \
7652 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7653 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7654 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7655 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007656 -C "x509_verify_cert.*4b00" \
7657 -c "mbedtls_pk_verify.*4b00" \
7658 -c "mbedtls_ecdh_make_public.*4b00" \
7659 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007660 -C "! The certificate is not correctly signed by the trusted CA" \
7661 -C "! mbedtls_ssl_handshake returned" \
7662 -C "X509 - Certificate verification failed"
7663
7664requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007665run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007666 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007667 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007668 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007669 dtls=1 debug_level=1 ec_max_ops=1000" \
7670 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007671 -c "x509_verify_cert.*4b00" \
7672 -c "mbedtls_pk_verify.*4b00" \
7673 -c "mbedtls_ecdh_make_public.*4b00" \
7674 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007675
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007676requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7677run_test "EC restart: TLS, max_ops=1000 no client auth" \
7678 "$P_SRV" \
7679 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7680 debug_level=1 ec_max_ops=1000" \
7681 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007682 -c "x509_verify_cert.*4b00" \
7683 -c "mbedtls_pk_verify.*4b00" \
7684 -c "mbedtls_ecdh_make_public.*4b00" \
7685 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007686
7687requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7688run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7689 "$P_SRV psk=abc123" \
7690 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7691 psk=abc123 debug_level=1 ec_max_ops=1000" \
7692 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007693 -C "x509_verify_cert.*4b00" \
7694 -C "mbedtls_pk_verify.*4b00" \
7695 -C "mbedtls_ecdh_make_public.*4b00" \
7696 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007697
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007698# Tests of asynchronous private key support in SSL
7699
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007700requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007701run_test "SSL async private: sign, delay=0" \
7702 "$P_SRV \
7703 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007704 "$P_CLI" \
7705 0 \
7706 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007707 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007708
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007709requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007710run_test "SSL async private: sign, delay=1" \
7711 "$P_SRV \
7712 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007713 "$P_CLI" \
7714 0 \
7715 -s "Async sign callback: using key slot " \
7716 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007717 -s "Async resume (slot [0-9]): sign done, status=0"
7718
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007719requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7720run_test "SSL async private: sign, delay=2" \
7721 "$P_SRV \
7722 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7723 "$P_CLI" \
7724 0 \
7725 -s "Async sign callback: using key slot " \
7726 -U "Async sign callback: using key slot " \
7727 -s "Async resume (slot [0-9]): call 1 more times." \
7728 -s "Async resume (slot [0-9]): call 0 more times." \
7729 -s "Async resume (slot [0-9]): sign done, status=0"
7730
Gilles Peskined3268832018-04-26 06:23:59 +02007731# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7732# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7733requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskined3268832018-04-26 06:23:59 +02007734run_test "SSL async private: sign, RSA, TLS 1.1" \
7735 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7736 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7737 "$P_CLI force_version=tls1_1" \
7738 0 \
7739 -s "Async sign callback: using key slot " \
7740 -s "Async resume (slot [0-9]): sign done, status=0"
7741
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007742requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007743run_test "SSL async private: sign, SNI" \
7744 "$P_SRV debug_level=3 \
7745 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7746 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7747 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7748 "$P_CLI server_name=polarssl.example" \
7749 0 \
7750 -s "Async sign callback: using key slot " \
7751 -s "Async resume (slot [0-9]): sign done, status=0" \
7752 -s "parse ServerName extension" \
7753 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7754 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7755
7756requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007757run_test "SSL async private: decrypt, delay=0" \
7758 "$P_SRV \
7759 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7760 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7761 0 \
7762 -s "Async decrypt callback: using key slot " \
7763 -s "Async resume (slot [0-9]): decrypt done, status=0"
7764
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007765requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007766run_test "SSL async private: decrypt, delay=1" \
7767 "$P_SRV \
7768 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7769 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7770 0 \
7771 -s "Async decrypt callback: using key slot " \
7772 -s "Async resume (slot [0-9]): call 0 more times." \
7773 -s "Async resume (slot [0-9]): decrypt done, status=0"
7774
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007775requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007776run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7777 "$P_SRV psk=abc123 \
7778 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7779 "$P_CLI psk=abc123 \
7780 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7781 0 \
7782 -s "Async decrypt callback: using key slot " \
7783 -s "Async resume (slot [0-9]): decrypt done, status=0"
7784
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007785requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007786run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7787 "$P_SRV psk=abc123 \
7788 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7789 "$P_CLI psk=abc123 \
7790 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7791 0 \
7792 -s "Async decrypt callback: using key slot " \
7793 -s "Async resume (slot [0-9]): call 0 more times." \
7794 -s "Async resume (slot [0-9]): decrypt done, status=0"
7795
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007796requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007797run_test "SSL async private: sign callback not present" \
7798 "$P_SRV \
7799 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7800 "$P_CLI; [ \$? -eq 1 ] &&
7801 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7802 0 \
7803 -S "Async sign callback" \
7804 -s "! mbedtls_ssl_handshake returned" \
7805 -s "The own private key or pre-shared key is not set, but needed" \
7806 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7807 -s "Successful connection"
7808
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007809requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007810run_test "SSL async private: decrypt callback not present" \
7811 "$P_SRV debug_level=1 \
7812 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7813 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7814 [ \$? -eq 1 ] && $P_CLI" \
7815 0 \
7816 -S "Async decrypt callback" \
7817 -s "! mbedtls_ssl_handshake returned" \
7818 -s "got no RSA private key" \
7819 -s "Async resume (slot [0-9]): sign done, status=0" \
7820 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007821
7822# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007823requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007824run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007825 "$P_SRV \
7826 async_operations=s async_private_delay1=1 \
7827 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7828 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007829 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7830 0 \
7831 -s "Async sign callback: using key slot 0," \
7832 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007833 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007834
7835# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007836requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007837run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007838 "$P_SRV \
7839 async_operations=s async_private_delay2=1 \
7840 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7841 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007842 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7843 0 \
7844 -s "Async sign callback: using key slot 0," \
7845 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007846 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007847
7848# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007849requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007850run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007851 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007852 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007853 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7854 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007855 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7856 0 \
7857 -s "Async sign callback: using key slot 1," \
7858 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007859 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007860
7861# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007862requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007863run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007864 "$P_SRV \
7865 async_operations=s async_private_delay1=1 \
7866 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7867 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007868 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7869 0 \
7870 -s "Async sign callback: no key matches this certificate."
7871
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007872requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007873run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007874 "$P_SRV \
7875 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7876 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007877 "$P_CLI" \
7878 1 \
7879 -s "Async sign callback: injected error" \
7880 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007881 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007882 -s "! mbedtls_ssl_handshake returned"
7883
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007884requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007885run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007886 "$P_SRV \
7887 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7888 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007889 "$P_CLI" \
7890 1 \
7891 -s "Async sign callback: using key slot " \
7892 -S "Async resume" \
7893 -s "Async cancel"
7894
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007895requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007896run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007897 "$P_SRV \
7898 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7899 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007900 "$P_CLI" \
7901 1 \
7902 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007903 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007904 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007905 -s "! mbedtls_ssl_handshake returned"
7906
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007907requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007908run_test "SSL async private: decrypt, error in start" \
7909 "$P_SRV \
7910 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7911 async_private_error=1" \
7912 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7913 1 \
7914 -s "Async decrypt callback: injected error" \
7915 -S "Async resume" \
7916 -S "Async cancel" \
7917 -s "! mbedtls_ssl_handshake returned"
7918
7919requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7920run_test "SSL async private: decrypt, cancel after start" \
7921 "$P_SRV \
7922 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7923 async_private_error=2" \
7924 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7925 1 \
7926 -s "Async decrypt callback: using key slot " \
7927 -S "Async resume" \
7928 -s "Async cancel"
7929
7930requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7931run_test "SSL async private: decrypt, error in resume" \
7932 "$P_SRV \
7933 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7934 async_private_error=3" \
7935 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7936 1 \
7937 -s "Async decrypt callback: using key slot " \
7938 -s "Async resume callback: decrypt done but injected error" \
7939 -S "Async cancel" \
7940 -s "! mbedtls_ssl_handshake returned"
7941
7942requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007943run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007944 "$P_SRV \
7945 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7946 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007947 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7948 0 \
7949 -s "Async cancel" \
7950 -s "! mbedtls_ssl_handshake returned" \
7951 -s "Async resume" \
7952 -s "Successful connection"
7953
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007954requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007955run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007956 "$P_SRV \
7957 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7958 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007959 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7960 0 \
7961 -s "! mbedtls_ssl_handshake returned" \
7962 -s "Async resume" \
7963 -s "Successful connection"
7964
7965# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007966requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007967run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007968 "$P_SRV \
7969 async_operations=s async_private_delay1=1 async_private_error=-2 \
7970 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7971 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007972 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7973 [ \$? -eq 1 ] &&
7974 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7975 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007976 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007977 -S "Async resume" \
7978 -s "Async cancel" \
7979 -s "! mbedtls_ssl_handshake returned" \
7980 -s "Async sign callback: no key matches this certificate." \
7981 -s "Successful connection"
7982
7983# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007984requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007985run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007986 "$P_SRV \
7987 async_operations=s async_private_delay1=1 async_private_error=-3 \
7988 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7989 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007990 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7991 [ \$? -eq 1 ] &&
7992 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7993 0 \
7994 -s "Async resume" \
7995 -s "! mbedtls_ssl_handshake returned" \
7996 -s "Async sign callback: no key matches this certificate." \
7997 -s "Successful connection"
7998
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007999requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008000requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008001run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008002 "$P_SRV \
8003 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008004 exchanges=2 renegotiation=1" \
8005 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8006 0 \
8007 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008008 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008009
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008010requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008011requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008012run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008013 "$P_SRV \
8014 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008015 exchanges=2 renegotiation=1 renegotiate=1" \
8016 "$P_CLI exchanges=2 renegotiation=1" \
8017 0 \
8018 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008019 -s "Async resume (slot [0-9]): sign done, status=0"
8020
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008021requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008022requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008023run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008024 "$P_SRV \
8025 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8026 exchanges=2 renegotiation=1" \
8027 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8028 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8029 0 \
8030 -s "Async decrypt callback: using key slot " \
8031 -s "Async resume (slot [0-9]): decrypt done, status=0"
8032
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008033requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008034requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008035run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008036 "$P_SRV \
8037 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8038 exchanges=2 renegotiation=1 renegotiate=1" \
8039 "$P_CLI exchanges=2 renegotiation=1 \
8040 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8041 0 \
8042 -s "Async decrypt callback: using key slot " \
8043 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008044
Ron Eldor58093c82018-06-28 13:22:05 +03008045# Tests for ECC extensions (rfc 4492)
8046
Ron Eldor643df7c2018-06-28 16:17:00 +03008047requires_config_enabled MBEDTLS_AES_C
8048requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8049requires_config_enabled MBEDTLS_SHA256_C
8050requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008051run_test "Force a non ECC ciphersuite in the client side" \
8052 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008053 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008054 0 \
8055 -C "client hello, adding supported_elliptic_curves extension" \
8056 -C "client hello, adding supported_point_formats extension" \
8057 -S "found supported elliptic curves extension" \
8058 -S "found supported point formats extension"
8059
Ron Eldor643df7c2018-06-28 16:17:00 +03008060requires_config_enabled MBEDTLS_AES_C
8061requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8062requires_config_enabled MBEDTLS_SHA256_C
8063requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008064run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008065 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008066 "$P_CLI debug_level=3" \
8067 0 \
8068 -C "found supported_point_formats extension" \
8069 -S "server hello, supported_point_formats extension"
8070
Ron Eldor643df7c2018-06-28 16:17:00 +03008071requires_config_enabled MBEDTLS_AES_C
8072requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8073requires_config_enabled MBEDTLS_SHA256_C
8074requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008075run_test "Force an ECC ciphersuite in the client side" \
8076 "$P_SRV debug_level=3" \
8077 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8078 0 \
8079 -c "client hello, adding supported_elliptic_curves extension" \
8080 -c "client hello, adding supported_point_formats extension" \
8081 -s "found supported elliptic curves extension" \
8082 -s "found supported point formats extension"
8083
Ron Eldor643df7c2018-06-28 16:17:00 +03008084requires_config_enabled MBEDTLS_AES_C
8085requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8086requires_config_enabled MBEDTLS_SHA256_C
8087requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008088run_test "Force an ECC ciphersuite in the server side" \
8089 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8090 "$P_CLI debug_level=3" \
8091 0 \
8092 -c "found supported_point_formats extension" \
8093 -s "server hello, supported_point_formats extension"
8094
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008095# Tests for DTLS HelloVerifyRequest
8096
8097run_test "DTLS cookie: enabled" \
8098 "$P_SRV dtls=1 debug_level=2" \
8099 "$P_CLI dtls=1 debug_level=2" \
8100 0 \
8101 -s "cookie verification failed" \
8102 -s "cookie verification passed" \
8103 -S "cookie verification skipped" \
8104 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008105 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008106 -S "SSL - The requested feature is not available"
8107
8108run_test "DTLS cookie: disabled" \
8109 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8110 "$P_CLI dtls=1 debug_level=2" \
8111 0 \
8112 -S "cookie verification failed" \
8113 -S "cookie verification passed" \
8114 -s "cookie verification skipped" \
8115 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008116 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008117 -S "SSL - The requested feature is not available"
8118
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008119run_test "DTLS cookie: default (failing)" \
8120 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8121 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8122 1 \
8123 -s "cookie verification failed" \
8124 -S "cookie verification passed" \
8125 -S "cookie verification skipped" \
8126 -C "received hello verify request" \
8127 -S "hello verification requested" \
8128 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008129
8130requires_ipv6
8131run_test "DTLS cookie: enabled, IPv6" \
8132 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8133 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8134 0 \
8135 -s "cookie verification failed" \
8136 -s "cookie verification passed" \
8137 -S "cookie verification skipped" \
8138 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008139 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008140 -S "SSL - The requested feature is not available"
8141
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008142run_test "DTLS cookie: enabled, nbio" \
8143 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8144 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8145 0 \
8146 -s "cookie verification failed" \
8147 -s "cookie verification passed" \
8148 -S "cookie verification skipped" \
8149 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008150 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008151 -S "SSL - The requested feature is not available"
8152
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008153# Tests for client reconnecting from the same port with DTLS
8154
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008155not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008156run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008157 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8158 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008159 0 \
8160 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008161 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008162 -S "Client initiated reconnection from same port"
8163
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008164not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008165run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008166 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8167 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008168 0 \
8169 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008170 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008171 -s "Client initiated reconnection from same port"
8172
Paul Bakker362689d2016-05-13 10:33:25 +01008173not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
8174run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008175 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8176 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008177 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008178 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008179 -s "Client initiated reconnection from same port"
8180
Paul Bakker362689d2016-05-13 10:33:25 +01008181only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
8182run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8183 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8184 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8185 0 \
8186 -S "The operation timed out" \
8187 -s "Client initiated reconnection from same port"
8188
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008189run_test "DTLS client reconnect from same port: no cookies" \
8190 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008191 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8192 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008193 -s "The operation timed out" \
8194 -S "Client initiated reconnection from same port"
8195
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008196run_test "DTLS client reconnect from same port: attacker-injected" \
8197 -p "$P_PXY inject_clihlo=1" \
8198 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8199 "$P_CLI dtls=1 exchanges=2" \
8200 0 \
8201 -s "possible client reconnect from the same port" \
8202 -S "Client initiated reconnection from same port"
8203
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008204# Tests for various cases of client authentication with DTLS
8205# (focused on handshake flows and message parsing)
8206
8207run_test "DTLS client auth: required" \
8208 "$P_SRV dtls=1 auth_mode=required" \
8209 "$P_CLI dtls=1" \
8210 0 \
8211 -s "Verifying peer X.509 certificate... ok"
8212
8213run_test "DTLS client auth: optional, client has no cert" \
8214 "$P_SRV dtls=1 auth_mode=optional" \
8215 "$P_CLI dtls=1 crt_file=none key_file=none" \
8216 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008217 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008218
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008219run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008220 "$P_SRV dtls=1 auth_mode=none" \
8221 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8222 0 \
8223 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008224 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008225
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008226run_test "DTLS wrong PSK: badmac alert" \
8227 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8228 "$P_CLI dtls=1 psk=abc124" \
8229 1 \
8230 -s "SSL - Verification of the message MAC failed" \
8231 -c "SSL - A fatal alert message was received from our peer"
8232
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008233# Tests for receiving fragmented handshake messages with DTLS
8234
8235requires_gnutls
8236run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8237 "$G_SRV -u --mtu 2048 -a" \
8238 "$P_CLI dtls=1 debug_level=2" \
8239 0 \
8240 -C "found fragmented DTLS handshake message" \
8241 -C "error"
8242
8243requires_gnutls
8244run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8245 "$G_SRV -u --mtu 512" \
8246 "$P_CLI dtls=1 debug_level=2" \
8247 0 \
8248 -c "found fragmented DTLS handshake message" \
8249 -C "error"
8250
8251requires_gnutls
8252run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8253 "$G_SRV -u --mtu 128" \
8254 "$P_CLI dtls=1 debug_level=2" \
8255 0 \
8256 -c "found fragmented DTLS handshake message" \
8257 -C "error"
8258
8259requires_gnutls
8260run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8261 "$G_SRV -u --mtu 128" \
8262 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8263 0 \
8264 -c "found fragmented DTLS handshake message" \
8265 -C "error"
8266
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008267requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008268requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008269run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8270 "$G_SRV -u --mtu 256" \
8271 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8272 0 \
8273 -c "found fragmented DTLS handshake message" \
8274 -c "client hello, adding renegotiation extension" \
8275 -c "found renegotiation extension" \
8276 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008277 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008278 -C "error" \
8279 -s "Extra-header:"
8280
8281requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008282requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008283run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8284 "$G_SRV -u --mtu 256" \
8285 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8286 0 \
8287 -c "found fragmented DTLS handshake message" \
8288 -c "client hello, adding renegotiation extension" \
8289 -c "found renegotiation extension" \
8290 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008291 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008292 -C "error" \
8293 -s "Extra-header:"
8294
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008295run_test "DTLS reassembly: no fragmentation (openssl server)" \
8296 "$O_SRV -dtls1 -mtu 2048" \
8297 "$P_CLI dtls=1 debug_level=2" \
8298 0 \
8299 -C "found fragmented DTLS handshake message" \
8300 -C "error"
8301
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008302run_test "DTLS reassembly: some fragmentation (openssl server)" \
8303 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008304 "$P_CLI dtls=1 debug_level=2" \
8305 0 \
8306 -c "found fragmented DTLS handshake message" \
8307 -C "error"
8308
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008309run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008310 "$O_SRV -dtls1 -mtu 256" \
8311 "$P_CLI dtls=1 debug_level=2" \
8312 0 \
8313 -c "found fragmented DTLS handshake message" \
8314 -C "error"
8315
8316run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8317 "$O_SRV -dtls1 -mtu 256" \
8318 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8319 0 \
8320 -c "found fragmented DTLS handshake message" \
8321 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008322
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008323# Tests for sending fragmented handshake messages with DTLS
8324#
8325# Use client auth when we need the client to send large messages,
8326# and use large cert chains on both sides too (the long chains we have all use
8327# both RSA and ECDSA, but ideally we should have long chains with either).
8328# Sizes reached (UDP payload):
8329# - 2037B for server certificate
8330# - 1542B for client certificate
8331# - 1013B for newsessionticket
8332# - all others below 512B
8333# All those tests assume MAX_CONTENT_LEN is at least 2048
8334
8335requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8336requires_config_enabled MBEDTLS_RSA_C
8337requires_config_enabled MBEDTLS_ECDSA_C
8338requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008339requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008340run_test "DTLS fragmenting: none (for reference)" \
8341 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8342 crt_file=data_files/server7_int-ca.crt \
8343 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008344 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008345 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008346 "$P_CLI dtls=1 debug_level=2 \
8347 crt_file=data_files/server8_int-ca2.crt \
8348 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008349 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008350 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008351 0 \
8352 -S "found fragmented DTLS handshake message" \
8353 -C "found fragmented DTLS handshake message" \
8354 -C "error"
8355
8356requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8357requires_config_enabled MBEDTLS_RSA_C
8358requires_config_enabled MBEDTLS_ECDSA_C
8359requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008360requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008361run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008362 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8363 crt_file=data_files/server7_int-ca.crt \
8364 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008365 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008366 max_frag_len=1024" \
8367 "$P_CLI dtls=1 debug_level=2 \
8368 crt_file=data_files/server8_int-ca2.crt \
8369 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008370 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008371 max_frag_len=2048" \
8372 0 \
8373 -S "found fragmented DTLS handshake message" \
8374 -c "found fragmented DTLS handshake message" \
8375 -C "error"
8376
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008377# With the MFL extension, the server has no way of forcing
8378# the client to not exceed a certain MTU; hence, the following
8379# test can't be replicated with an MTU proxy such as the one
8380# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008381requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8382requires_config_enabled MBEDTLS_RSA_C
8383requires_config_enabled MBEDTLS_ECDSA_C
8384requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008385requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008386run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008387 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8388 crt_file=data_files/server7_int-ca.crt \
8389 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008390 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008391 max_frag_len=512" \
8392 "$P_CLI dtls=1 debug_level=2 \
8393 crt_file=data_files/server8_int-ca2.crt \
8394 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008395 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008396 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008397 0 \
8398 -S "found fragmented DTLS handshake message" \
8399 -c "found fragmented DTLS handshake message" \
8400 -C "error"
8401
8402requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8403requires_config_enabled MBEDTLS_RSA_C
8404requires_config_enabled MBEDTLS_ECDSA_C
8405requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008406requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008407run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008408 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8409 crt_file=data_files/server7_int-ca.crt \
8410 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008411 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008412 max_frag_len=2048" \
8413 "$P_CLI dtls=1 debug_level=2 \
8414 crt_file=data_files/server8_int-ca2.crt \
8415 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008416 hs_timeout=2500-60000 \
8417 max_frag_len=1024" \
8418 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008419 -S "found fragmented DTLS handshake message" \
8420 -c "found fragmented DTLS handshake message" \
8421 -C "error"
8422
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008423# While not required by the standard defining the MFL extension
8424# (according to which it only applies to records, not to datagrams),
8425# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8426# as otherwise there wouldn't be any means to communicate MTU restrictions
8427# to the peer.
8428# The next test checks that no datagrams significantly larger than the
8429# negotiated MFL are sent.
8430requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8431requires_config_enabled MBEDTLS_RSA_C
8432requires_config_enabled MBEDTLS_ECDSA_C
8433requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008434requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008435run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008436 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008437 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8438 crt_file=data_files/server7_int-ca.crt \
8439 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008440 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008441 max_frag_len=2048" \
8442 "$P_CLI dtls=1 debug_level=2 \
8443 crt_file=data_files/server8_int-ca2.crt \
8444 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008445 hs_timeout=2500-60000 \
8446 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008447 0 \
8448 -S "found fragmented DTLS handshake message" \
8449 -c "found fragmented DTLS handshake message" \
8450 -C "error"
8451
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008452requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8453requires_config_enabled MBEDTLS_RSA_C
8454requires_config_enabled MBEDTLS_ECDSA_C
8455requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008456requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008457run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008458 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8459 crt_file=data_files/server7_int-ca.crt \
8460 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008461 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008462 max_frag_len=2048" \
8463 "$P_CLI dtls=1 debug_level=2 \
8464 crt_file=data_files/server8_int-ca2.crt \
8465 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008466 hs_timeout=2500-60000 \
8467 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008468 0 \
8469 -s "found fragmented DTLS handshake message" \
8470 -c "found fragmented DTLS handshake message" \
8471 -C "error"
8472
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008473# While not required by the standard defining the MFL extension
8474# (according to which it only applies to records, not to datagrams),
8475# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8476# as otherwise there wouldn't be any means to communicate MTU restrictions
8477# to the peer.
8478# The next test checks that no datagrams significantly larger than the
8479# negotiated MFL are sent.
8480requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8481requires_config_enabled MBEDTLS_RSA_C
8482requires_config_enabled MBEDTLS_ECDSA_C
8483requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008484requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008485run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008486 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008487 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8488 crt_file=data_files/server7_int-ca.crt \
8489 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008490 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008491 max_frag_len=2048" \
8492 "$P_CLI dtls=1 debug_level=2 \
8493 crt_file=data_files/server8_int-ca2.crt \
8494 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008495 hs_timeout=2500-60000 \
8496 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008497 0 \
8498 -s "found fragmented DTLS handshake message" \
8499 -c "found fragmented DTLS handshake message" \
8500 -C "error"
8501
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008502requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8503requires_config_enabled MBEDTLS_RSA_C
8504requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008505requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008506run_test "DTLS fragmenting: none (for reference) (MTU)" \
8507 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8508 crt_file=data_files/server7_int-ca.crt \
8509 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008510 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008511 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008512 "$P_CLI dtls=1 debug_level=2 \
8513 crt_file=data_files/server8_int-ca2.crt \
8514 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008515 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008516 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008517 0 \
8518 -S "found fragmented DTLS handshake message" \
8519 -C "found fragmented DTLS handshake message" \
8520 -C "error"
8521
8522requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8523requires_config_enabled MBEDTLS_RSA_C
8524requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008525requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008526run_test "DTLS fragmenting: client (MTU)" \
8527 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8528 crt_file=data_files/server7_int-ca.crt \
8529 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008530 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008531 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008532 "$P_CLI dtls=1 debug_level=2 \
8533 crt_file=data_files/server8_int-ca2.crt \
8534 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008535 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008536 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008537 0 \
8538 -s "found fragmented DTLS handshake message" \
8539 -C "found fragmented DTLS handshake message" \
8540 -C "error"
8541
8542requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8543requires_config_enabled MBEDTLS_RSA_C
8544requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008545requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008546run_test "DTLS fragmenting: server (MTU)" \
8547 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8548 crt_file=data_files/server7_int-ca.crt \
8549 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008550 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008551 mtu=512" \
8552 "$P_CLI dtls=1 debug_level=2 \
8553 crt_file=data_files/server8_int-ca2.crt \
8554 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008555 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008556 mtu=2048" \
8557 0 \
8558 -S "found fragmented DTLS handshake message" \
8559 -c "found fragmented DTLS handshake message" \
8560 -C "error"
8561
8562requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8563requires_config_enabled MBEDTLS_RSA_C
8564requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008565requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008566run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008567 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008568 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8569 crt_file=data_files/server7_int-ca.crt \
8570 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008571 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008572 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008573 "$P_CLI dtls=1 debug_level=2 \
8574 crt_file=data_files/server8_int-ca2.crt \
8575 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008576 hs_timeout=2500-60000 \
8577 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008578 0 \
8579 -s "found fragmented DTLS handshake message" \
8580 -c "found fragmented DTLS handshake message" \
8581 -C "error"
8582
Andrzej Kurek77826052018-10-11 07:34:08 -04008583# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008584requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8585requires_config_enabled MBEDTLS_RSA_C
8586requires_config_enabled MBEDTLS_ECDSA_C
8587requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008588requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008589requires_config_enabled MBEDTLS_AES_C
8590requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008591requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008592run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008593 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008594 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8595 crt_file=data_files/server7_int-ca.crt \
8596 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008597 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008598 mtu=512" \
8599 "$P_CLI dtls=1 debug_level=2 \
8600 crt_file=data_files/server8_int-ca2.crt \
8601 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008602 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8603 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008604 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008605 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008606 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008607 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008608 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008609
Andrzej Kurek7311c782018-10-11 06:49:41 -04008610# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008611# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008612# The ratio of max/min timeout should ideally equal 4 to accept two
8613# retransmissions, but in some cases (like both the server and client using
8614# fragmentation and auto-reduction) an extra retransmission might occur,
8615# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008616not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008617requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8618requires_config_enabled MBEDTLS_RSA_C
8619requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008620requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008621requires_config_enabled MBEDTLS_AES_C
8622requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008623requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008624run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008625 -p "$P_PXY mtu=508" \
8626 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8627 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008628 key_file=data_files/server7.key \
8629 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008630 "$P_CLI dtls=1 debug_level=2 \
8631 crt_file=data_files/server8_int-ca2.crt \
8632 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008633 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8634 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008635 0 \
8636 -s "found fragmented DTLS handshake message" \
8637 -c "found fragmented DTLS handshake message" \
8638 -C "error"
8639
Andrzej Kurek77826052018-10-11 07:34:08 -04008640# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008641only_with_valgrind
8642requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8643requires_config_enabled MBEDTLS_RSA_C
8644requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008645requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008646requires_config_enabled MBEDTLS_AES_C
8647requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008648requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008649run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008650 -p "$P_PXY mtu=508" \
8651 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8652 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008653 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008654 hs_timeout=250-10000" \
8655 "$P_CLI dtls=1 debug_level=2 \
8656 crt_file=data_files/server8_int-ca2.crt \
8657 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008658 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008659 hs_timeout=250-10000" \
8660 0 \
8661 -s "found fragmented DTLS handshake message" \
8662 -c "found fragmented DTLS handshake message" \
8663 -C "error"
8664
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008665# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008666# OTOH the client might resend if the server is to slow to reset after sending
8667# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008668not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008669requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8670requires_config_enabled MBEDTLS_RSA_C
8671requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008672requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008673run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008674 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008675 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8676 crt_file=data_files/server7_int-ca.crt \
8677 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008678 hs_timeout=10000-60000 \
8679 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008680 "$P_CLI dtls=1 debug_level=2 \
8681 crt_file=data_files/server8_int-ca2.crt \
8682 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008683 hs_timeout=10000-60000 \
8684 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008685 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008686 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008687 -s "found fragmented DTLS handshake message" \
8688 -c "found fragmented DTLS handshake message" \
8689 -C "error"
8690
Andrzej Kurek77826052018-10-11 07:34:08 -04008691# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008692# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8693# OTOH the client might resend if the server is to slow to reset after sending
8694# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008695not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008696requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8697requires_config_enabled MBEDTLS_RSA_C
8698requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008699requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008700requires_config_enabled MBEDTLS_AES_C
8701requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008702requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008703run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008704 -p "$P_PXY mtu=512" \
8705 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8706 crt_file=data_files/server7_int-ca.crt \
8707 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008708 hs_timeout=10000-60000 \
8709 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008710 "$P_CLI dtls=1 debug_level=2 \
8711 crt_file=data_files/server8_int-ca2.crt \
8712 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008713 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8714 hs_timeout=10000-60000 \
8715 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008716 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008717 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008718 -s "found fragmented DTLS handshake message" \
8719 -c "found fragmented DTLS handshake message" \
8720 -C "error"
8721
Andrzej Kurek7311c782018-10-11 06:49:41 -04008722not_with_valgrind # spurious autoreduction due to timeout
8723requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8724requires_config_enabled MBEDTLS_RSA_C
8725requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008726requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008727run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008728 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008729 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8730 crt_file=data_files/server7_int-ca.crt \
8731 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008732 hs_timeout=10000-60000 \
8733 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008734 "$P_CLI dtls=1 debug_level=2 \
8735 crt_file=data_files/server8_int-ca2.crt \
8736 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008737 hs_timeout=10000-60000 \
8738 mtu=1024 nbio=2" \
8739 0 \
8740 -S "autoreduction" \
8741 -s "found fragmented DTLS handshake message" \
8742 -c "found fragmented DTLS handshake message" \
8743 -C "error"
8744
Andrzej Kurek77826052018-10-11 07:34:08 -04008745# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008746not_with_valgrind # spurious autoreduction due to timeout
8747requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8748requires_config_enabled MBEDTLS_RSA_C
8749requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008750requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008751requires_config_enabled MBEDTLS_AES_C
8752requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008753requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008754run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8755 -p "$P_PXY mtu=512" \
8756 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8757 crt_file=data_files/server7_int-ca.crt \
8758 key_file=data_files/server7.key \
8759 hs_timeout=10000-60000 \
8760 mtu=512 nbio=2" \
8761 "$P_CLI dtls=1 debug_level=2 \
8762 crt_file=data_files/server8_int-ca2.crt \
8763 key_file=data_files/server8.key \
8764 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8765 hs_timeout=10000-60000 \
8766 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008767 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008768 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008769 -s "found fragmented DTLS handshake message" \
8770 -c "found fragmented DTLS handshake message" \
8771 -C "error"
8772
Andrzej Kurek77826052018-10-11 07:34:08 -04008773# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008774# This ensures things still work after session_reset().
8775# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008776# Since we don't support reading fragmented ClientHello yet,
8777# up the MTU to 1450 (larger than ClientHello with session ticket,
8778# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008779# An autoreduction on the client-side might happen if the server is
8780# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008781# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008782# resumed listening, which would result in a spurious autoreduction.
8783not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008784requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8785requires_config_enabled MBEDTLS_RSA_C
8786requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008787requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008788requires_config_enabled MBEDTLS_AES_C
8789requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008790requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008791run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8792 -p "$P_PXY mtu=1450" \
8793 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8794 crt_file=data_files/server7_int-ca.crt \
8795 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008796 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008797 mtu=1450" \
8798 "$P_CLI dtls=1 debug_level=2 \
8799 crt_file=data_files/server8_int-ca2.crt \
8800 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008801 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008802 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008803 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008804 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008805 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008806 -s "found fragmented DTLS handshake message" \
8807 -c "found fragmented DTLS handshake message" \
8808 -C "error"
8809
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008810# An autoreduction on the client-side might happen if the server is
8811# slow to reset, therefore omitting '-C "autoreduction"' below.
8812not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008813requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8814requires_config_enabled MBEDTLS_RSA_C
8815requires_config_enabled MBEDTLS_ECDSA_C
8816requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008817requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008818requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8819requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008820requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008821run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8822 -p "$P_PXY mtu=512" \
8823 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8824 crt_file=data_files/server7_int-ca.crt \
8825 key_file=data_files/server7.key \
8826 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008827 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008828 mtu=512" \
8829 "$P_CLI dtls=1 debug_level=2 \
8830 crt_file=data_files/server8_int-ca2.crt \
8831 key_file=data_files/server8.key \
8832 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008833 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008834 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008835 mtu=512" \
8836 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008837 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008838 -s "found fragmented DTLS handshake message" \
8839 -c "found fragmented DTLS handshake message" \
8840 -C "error"
8841
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008842# An autoreduction on the client-side might happen if the server is
8843# slow to reset, therefore omitting '-C "autoreduction"' below.
8844not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008845requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8846requires_config_enabled MBEDTLS_RSA_C
8847requires_config_enabled MBEDTLS_ECDSA_C
8848requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008849requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008850requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8851requires_config_enabled MBEDTLS_AES_C
8852requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008853requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008854run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8855 -p "$P_PXY mtu=512" \
8856 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8857 crt_file=data_files/server7_int-ca.crt \
8858 key_file=data_files/server7.key \
8859 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008860 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008861 mtu=512" \
8862 "$P_CLI dtls=1 debug_level=2 \
8863 crt_file=data_files/server8_int-ca2.crt \
8864 key_file=data_files/server8.key \
8865 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008866 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008867 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008868 mtu=512" \
8869 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008870 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008871 -s "found fragmented DTLS handshake message" \
8872 -c "found fragmented DTLS handshake message" \
8873 -C "error"
8874
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008875# An autoreduction on the client-side might happen if the server is
8876# slow to reset, therefore omitting '-C "autoreduction"' below.
8877not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008878requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8879requires_config_enabled MBEDTLS_RSA_C
8880requires_config_enabled MBEDTLS_ECDSA_C
8881requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008882requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008883requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8884requires_config_enabled MBEDTLS_AES_C
8885requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008886requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008887run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008888 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008889 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8890 crt_file=data_files/server7_int-ca.crt \
8891 key_file=data_files/server7.key \
8892 exchanges=2 renegotiation=1 \
8893 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008894 hs_timeout=10000-60000 \
8895 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008896 "$P_CLI dtls=1 debug_level=2 \
8897 crt_file=data_files/server8_int-ca2.crt \
8898 key_file=data_files/server8.key \
8899 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008900 hs_timeout=10000-60000 \
8901 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008902 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008903 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008904 -s "found fragmented DTLS handshake message" \
8905 -c "found fragmented DTLS handshake message" \
8906 -C "error"
8907
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008908# An autoreduction on the client-side might happen if the server is
8909# slow to reset, therefore omitting '-C "autoreduction"' below.
8910not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008911requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8912requires_config_enabled MBEDTLS_RSA_C
8913requires_config_enabled MBEDTLS_ECDSA_C
8914requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008915requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008916requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8917requires_config_enabled MBEDTLS_AES_C
8918requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8919requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008920requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008921run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008922 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008923 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8924 crt_file=data_files/server7_int-ca.crt \
8925 key_file=data_files/server7.key \
8926 exchanges=2 renegotiation=1 \
8927 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008928 hs_timeout=10000-60000 \
8929 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008930 "$P_CLI dtls=1 debug_level=2 \
8931 crt_file=data_files/server8_int-ca2.crt \
8932 key_file=data_files/server8.key \
8933 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008934 hs_timeout=10000-60000 \
8935 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008936 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008937 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008938 -s "found fragmented DTLS handshake message" \
8939 -c "found fragmented DTLS handshake message" \
8940 -C "error"
8941
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008942# An autoreduction on the client-side might happen if the server is
8943# slow to reset, therefore omitting '-C "autoreduction"' below.
8944not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008945requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8946requires_config_enabled MBEDTLS_RSA_C
8947requires_config_enabled MBEDTLS_ECDSA_C
8948requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008949requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008950requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8951requires_config_enabled MBEDTLS_AES_C
8952requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008953requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008954run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008955 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008956 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8957 crt_file=data_files/server7_int-ca.crt \
8958 key_file=data_files/server7.key \
8959 exchanges=2 renegotiation=1 \
8960 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008961 hs_timeout=10000-60000 \
8962 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008963 "$P_CLI dtls=1 debug_level=2 \
8964 crt_file=data_files/server8_int-ca2.crt \
8965 key_file=data_files/server8.key \
8966 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008967 hs_timeout=10000-60000 \
8968 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008969 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008970 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008971 -s "found fragmented DTLS handshake message" \
8972 -c "found fragmented DTLS handshake message" \
8973 -C "error"
8974
Andrzej Kurek77826052018-10-11 07:34:08 -04008975# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008976requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8977requires_config_enabled MBEDTLS_RSA_C
8978requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008979requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008980requires_config_enabled MBEDTLS_AES_C
8981requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008982client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008983requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008984run_test "DTLS fragmenting: proxy MTU + 3d" \
8985 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008986 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008987 crt_file=data_files/server7_int-ca.crt \
8988 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008989 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008990 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008991 crt_file=data_files/server8_int-ca2.crt \
8992 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008993 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008994 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008995 0 \
8996 -s "found fragmented DTLS handshake message" \
8997 -c "found fragmented DTLS handshake message" \
8998 -C "error"
8999
Andrzej Kurek77826052018-10-11 07:34:08 -04009000# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009001requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9002requires_config_enabled MBEDTLS_RSA_C
9003requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009004requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009005requires_config_enabled MBEDTLS_AES_C
9006requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009007client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009008requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009009run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9010 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9011 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9012 crt_file=data_files/server7_int-ca.crt \
9013 key_file=data_files/server7.key \
9014 hs_timeout=250-10000 mtu=512 nbio=2" \
9015 "$P_CLI dtls=1 debug_level=2 \
9016 crt_file=data_files/server8_int-ca2.crt \
9017 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009018 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009019 hs_timeout=250-10000 mtu=512 nbio=2" \
9020 0 \
9021 -s "found fragmented DTLS handshake message" \
9022 -c "found fragmented DTLS handshake message" \
9023 -C "error"
9024
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009025# interop tests for DTLS fragmentating with reliable connection
9026#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009027# here and below we just want to test that the we fragment in a way that
9028# pleases other implementations, so we don't need the peer to fragment
9029requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9030requires_config_enabled MBEDTLS_RSA_C
9031requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009032requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01009033requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009034run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9035 "$G_SRV -u" \
9036 "$P_CLI dtls=1 debug_level=2 \
9037 crt_file=data_files/server8_int-ca2.crt \
9038 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009039 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009040 0 \
9041 -c "fragmenting handshake message" \
9042 -C "error"
9043
9044requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9045requires_config_enabled MBEDTLS_RSA_C
9046requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009047requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01009048requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009049run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
9050 "$G_SRV -u" \
9051 "$P_CLI dtls=1 debug_level=2 \
9052 crt_file=data_files/server8_int-ca2.crt \
9053 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009054 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009055 0 \
9056 -c "fragmenting handshake message" \
9057 -C "error"
9058
Hanno Beckerb9a00862018-08-28 10:20:22 +01009059# We use --insecure for the GnuTLS client because it expects
9060# the hostname / IP it connects to to be the name used in the
9061# certificate obtained from the server. Here, however, it
9062# connects to 127.0.0.1 while our test certificates use 'localhost'
9063# as the server name in the certificate. This will make the
Shaun Case0e7791f2021-12-20 21:14:10 -08009064# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009065# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009066requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9067requires_config_enabled MBEDTLS_RSA_C
9068requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009069requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009070requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01009071requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009072run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009073 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009074 crt_file=data_files/server7_int-ca.crt \
9075 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009076 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009077 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009078 0 \
9079 -s "fragmenting handshake message"
9080
Hanno Beckerb9a00862018-08-28 10:20:22 +01009081# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009082requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9083requires_config_enabled MBEDTLS_RSA_C
9084requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009085requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009086requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01009087requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009088run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009089 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009090 crt_file=data_files/server7_int-ca.crt \
9091 key_file=data_files/server7.key \
9092 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009093 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009094 0 \
9095 -s "fragmenting handshake message"
9096
9097requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9098requires_config_enabled MBEDTLS_RSA_C
9099requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01009100requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009101run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9102 "$O_SRV -dtls1_2 -verify 10" \
9103 "$P_CLI dtls=1 debug_level=2 \
9104 crt_file=data_files/server8_int-ca2.crt \
9105 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009106 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009107 0 \
9108 -c "fragmenting handshake message" \
9109 -C "error"
9110
9111requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9112requires_config_enabled MBEDTLS_RSA_C
9113requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takano75ab9282021-07-26 08:27:47 +01009114requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009115run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
9116 "$O_SRV -dtls1 -verify 10" \
9117 "$P_CLI dtls=1 debug_level=2 \
9118 crt_file=data_files/server8_int-ca2.crt \
9119 key_file=data_files/server8.key \
9120 mtu=512 force_version=dtls1" \
9121 0 \
9122 -c "fragmenting handshake message" \
9123 -C "error"
9124
9125requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9126requires_config_enabled MBEDTLS_RSA_C
9127requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01009128requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009129run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9130 "$P_SRV dtls=1 debug_level=2 \
9131 crt_file=data_files/server7_int-ca.crt \
9132 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009133 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009134 "$O_CLI -dtls1_2" \
9135 0 \
9136 -s "fragmenting handshake message"
9137
9138requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9139requires_config_enabled MBEDTLS_RSA_C
9140requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takano75ab9282021-07-26 08:27:47 +01009141requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009142run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
9143 "$P_SRV dtls=1 debug_level=2 \
9144 crt_file=data_files/server7_int-ca.crt \
9145 key_file=data_files/server7.key \
9146 mtu=512 force_version=dtls1" \
9147 "$O_CLI -dtls1" \
9148 0 \
9149 -s "fragmenting handshake message"
9150
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009151# interop tests for DTLS fragmentating with unreliable connection
9152#
9153# again we just want to test that the we fragment in a way that
9154# pleases other implementations, so we don't need the peer to fragment
9155requires_gnutls_next
9156requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9157requires_config_enabled MBEDTLS_RSA_C
9158requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009159client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009160requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009161run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9162 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9163 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009164 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009165 crt_file=data_files/server8_int-ca2.crt \
9166 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009167 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009168 0 \
9169 -c "fragmenting handshake message" \
9170 -C "error"
9171
9172requires_gnutls_next
9173requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9174requires_config_enabled MBEDTLS_RSA_C
9175requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009176client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009177requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009178run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
9179 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9180 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009181 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009182 crt_file=data_files/server8_int-ca2.crt \
9183 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009184 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009185 0 \
9186 -c "fragmenting handshake message" \
9187 -C "error"
9188
k-stachowiak17a38d32019-02-18 15:29:56 +01009189requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009190requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9191requires_config_enabled MBEDTLS_RSA_C
9192requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009193client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009194requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009195run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9196 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9197 "$P_SRV dtls=1 debug_level=2 \
9198 crt_file=data_files/server7_int-ca.crt \
9199 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009200 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009201 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009202 0 \
9203 -s "fragmenting handshake message"
9204
k-stachowiak17a38d32019-02-18 15:29:56 +01009205requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009206requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9207requires_config_enabled MBEDTLS_RSA_C
9208requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009209client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009210requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009211run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9212 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9213 "$P_SRV dtls=1 debug_level=2 \
9214 crt_file=data_files/server7_int-ca.crt \
9215 key_file=data_files/server7.key \
9216 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009217 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009218 0 \
9219 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009220
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009221## Interop test with OpenSSL might trigger a bug in recent versions (including
9222## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009223## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009224## They should be re-enabled once a fixed version of OpenSSL is available
9225## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009226skip_next_test
9227requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9228requires_config_enabled MBEDTLS_RSA_C
9229requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009230client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009231requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009232run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9233 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9234 "$O_SRV -dtls1_2 -verify 10" \
9235 "$P_CLI dtls=1 debug_level=2 \
9236 crt_file=data_files/server8_int-ca2.crt \
9237 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009238 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009239 0 \
9240 -c "fragmenting handshake message" \
9241 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009242
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009243skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009244requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9245requires_config_enabled MBEDTLS_RSA_C
9246requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009247client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009248requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009249run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9250 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009251 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009252 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009253 crt_file=data_files/server8_int-ca2.crt \
9254 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009255 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009256 0 \
9257 -c "fragmenting handshake message" \
9258 -C "error"
9259
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009260skip_next_test
9261requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9262requires_config_enabled MBEDTLS_RSA_C
9263requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009264client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009265requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009266run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9267 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9268 "$P_SRV dtls=1 debug_level=2 \
9269 crt_file=data_files/server7_int-ca.crt \
9270 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009271 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009272 "$O_CLI -dtls1_2" \
9273 0 \
9274 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009275
9276# -nbio is added to prevent s_client from blocking in case of duplicated
9277# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009278skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009279requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9280requires_config_enabled MBEDTLS_RSA_C
9281requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009282client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009283requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009284run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9285 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009286 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009287 crt_file=data_files/server7_int-ca.crt \
9288 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009289 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009290 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009291 0 \
9292 -s "fragmenting handshake message"
9293
Ron Eldorb4655392018-07-05 18:25:39 +03009294# Tests for DTLS-SRTP (RFC 5764)
9295requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9296run_test "DTLS-SRTP all profiles supported" \
9297 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9298 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9299 0 \
9300 -s "found use_srtp extension" \
9301 -s "found srtp profile" \
9302 -s "selected srtp profile" \
9303 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009304 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009305 -c "client hello, adding use_srtp extension" \
9306 -c "found use_srtp extension" \
9307 -c "found srtp profile" \
9308 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009309 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009310 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009311 -C "error"
9312
Johan Pascal9bc50b02020-09-24 12:01:13 +02009313
Ron Eldorb4655392018-07-05 18:25:39 +03009314requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9315run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9316 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009317 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009318 0 \
9319 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009320 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9321 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009322 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009323 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009324 -c "client hello, adding use_srtp extension" \
9325 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009326 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009327 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009328 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009329 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009330 -C "error"
9331
9332requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009333run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009334 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009335 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9336 0 \
9337 -s "found use_srtp extension" \
9338 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009339 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009340 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009341 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009342 -c "client hello, adding use_srtp extension" \
9343 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009344 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009345 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009346 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009347 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009348 -C "error"
9349
9350requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9351run_test "DTLS-SRTP server and Client support only one matching profile." \
9352 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9353 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9354 0 \
9355 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009356 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9357 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009358 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009359 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009360 -c "client hello, adding use_srtp extension" \
9361 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009362 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009363 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009364 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009365 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009366 -C "error"
9367
9368requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9369run_test "DTLS-SRTP server and Client support only one different profile." \
9370 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009371 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009372 0 \
9373 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009374 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009375 -S "selected srtp profile" \
9376 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009377 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009378 -c "client hello, adding use_srtp extension" \
9379 -C "found use_srtp extension" \
9380 -C "found srtp profile" \
9381 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009382 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009383 -C "error"
9384
9385requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9386run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9387 "$P_SRV dtls=1 debug_level=3" \
9388 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9389 0 \
9390 -s "found use_srtp extension" \
9391 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009392 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009393 -c "client hello, adding use_srtp extension" \
9394 -C "found use_srtp extension" \
9395 -C "found srtp profile" \
9396 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009397 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009398 -C "error"
9399
9400requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9401run_test "DTLS-SRTP all profiles supported. mki used" \
9402 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9403 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9404 0 \
9405 -s "found use_srtp extension" \
9406 -s "found srtp profile" \
9407 -s "selected srtp profile" \
9408 -s "server hello, adding use_srtp extension" \
9409 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009410 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009411 -c "client hello, adding use_srtp extension" \
9412 -c "found use_srtp extension" \
9413 -c "found srtp profile" \
9414 -c "selected srtp profile" \
9415 -c "dumping 'sending mki' (8 bytes)" \
9416 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009417 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009418 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009419 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009420 -C "error"
9421
9422requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9423run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9424 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9425 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9426 0 \
9427 -s "found use_srtp extension" \
9428 -s "found srtp profile" \
9429 -s "selected srtp profile" \
9430 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009431 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009432 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009433 -S "dumping 'using mki' (8 bytes)" \
9434 -c "client hello, adding use_srtp extension" \
9435 -c "found use_srtp extension" \
9436 -c "found srtp profile" \
9437 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009438 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009439 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009440 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009441 -c "dumping 'sending mki' (8 bytes)" \
9442 -C "dumping 'received mki' (8 bytes)" \
9443 -C "error"
9444
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009445requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9446run_test "DTLS-SRTP all profiles supported. openssl client." \
9447 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009448 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009449 0 \
9450 -s "found use_srtp extension" \
9451 -s "found srtp profile" \
9452 -s "selected srtp profile" \
9453 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009454 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009455 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009456 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9457
9458requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9459run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9460 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009461 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009462 0 \
9463 -s "found use_srtp extension" \
9464 -s "found srtp profile" \
9465 -s "selected srtp profile" \
9466 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009467 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009468 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009469 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9470
9471requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9472run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9473 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009474 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009475 0 \
9476 -s "found use_srtp extension" \
9477 -s "found srtp profile" \
9478 -s "selected srtp profile" \
9479 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009480 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009481 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009482 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9483
9484requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9485run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9486 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009487 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009488 0 \
9489 -s "found use_srtp extension" \
9490 -s "found srtp profile" \
9491 -s "selected srtp profile" \
9492 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009493 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009494 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009495 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9496
9497requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9498run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9499 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009500 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009501 0 \
9502 -s "found use_srtp extension" \
9503 -s "found srtp profile" \
9504 -s "selected srtp profile" \
9505 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009506 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009507 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009508 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9509
9510requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9511run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9512 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009513 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009514 0 \
9515 -s "found use_srtp extension" \
9516 -s "found srtp profile" \
9517 -S "selected srtp profile" \
9518 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009519 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009520 -C "SRTP Extension negotiated, profile"
9521
9522requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9523run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9524 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009525 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009526 0 \
9527 -s "found use_srtp extension" \
9528 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009529 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009530 -C "SRTP Extension negotiated, profile"
9531
9532requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9533run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009534 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009535 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9536 0 \
9537 -c "client hello, adding use_srtp extension" \
9538 -c "found use_srtp extension" \
9539 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009540 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009541 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009542 -C "error"
9543
9544requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9545run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009546 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009547 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9548 0 \
9549 -c "client hello, adding use_srtp extension" \
9550 -c "found use_srtp extension" \
9551 -c "found srtp profile" \
9552 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009553 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009554 -C "error"
9555
9556requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9557run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009558 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009559 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9560 0 \
9561 -c "client hello, adding use_srtp extension" \
9562 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009563 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009564 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009565 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009566 -C "error"
9567
9568requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9569run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009570 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009571 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9572 0 \
9573 -c "client hello, adding use_srtp extension" \
9574 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009575 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009576 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009577 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009578 -C "error"
9579
9580requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9581run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009582 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009583 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9584 0 \
9585 -c "client hello, adding use_srtp extension" \
9586 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009587 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009588 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009589 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009590 -C "error"
9591
9592requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9593run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009594 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009595 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009596 0 \
9597 -c "client hello, adding use_srtp extension" \
9598 -C "found use_srtp extension" \
9599 -C "found srtp profile" \
9600 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009601 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009602 -C "error"
9603
9604requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9605run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9606 "$O_SRV -dtls1" \
9607 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9608 0 \
9609 -c "client hello, adding use_srtp extension" \
9610 -C "found use_srtp extension" \
9611 -C "found srtp profile" \
9612 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009613 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009614 -C "error"
9615
9616requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9617run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009618 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009619 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9620 0 \
9621 -c "client hello, adding use_srtp extension" \
9622 -c "found use_srtp extension" \
9623 -c "found srtp profile" \
9624 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009625 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009626 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009627 -c "dumping 'sending mki' (8 bytes)" \
9628 -C "dumping 'received mki' (8 bytes)" \
9629 -C "error"
9630
9631requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009632requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009633run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009634 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9635 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009636 0 \
9637 -s "found use_srtp extension" \
9638 -s "found srtp profile" \
9639 -s "selected srtp profile" \
9640 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009641 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009642 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9643
9644requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009645requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009646run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009647 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9648 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009649 0 \
9650 -s "found use_srtp extension" \
9651 -s "found srtp profile" \
9652 -s "selected srtp profile" \
9653 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009654 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009655 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9656
9657requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009658requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009659run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009660 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9661 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009662 0 \
9663 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009664 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9665 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009666 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009667 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009668 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9669
9670requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009671requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009672run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009673 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009674 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009675 0 \
9676 -s "found use_srtp extension" \
9677 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009678 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009679 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009680 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009681 -c "SRTP profile: SRTP_NULL_SHA1_32"
9682
9683requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009684requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009685run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009686 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9687 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009688 0 \
9689 -s "found use_srtp extension" \
9690 -s "found srtp profile" \
9691 -s "selected srtp profile" \
9692 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009693 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009694 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9695
9696requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009697requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009698run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009699 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9700 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009701 0 \
9702 -s "found use_srtp extension" \
9703 -s "found srtp profile" \
9704 -S "selected srtp profile" \
9705 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009706 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009707 -C "SRTP profile:"
9708
9709requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009710requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009711run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009712 "$P_SRV dtls=1 debug_level=3" \
9713 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009714 0 \
9715 -s "found use_srtp extension" \
9716 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009717 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009718 -C "SRTP profile:"
9719
9720requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009721requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009722run_test "DTLS-SRTP all profiles supported. gnutls server" \
9723 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9724 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9725 0 \
9726 -c "client hello, adding use_srtp extension" \
9727 -c "found use_srtp extension" \
9728 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009729 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009730 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009731 -C "error"
9732
9733requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009734requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009735run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9736 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9737 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9738 0 \
9739 -c "client hello, adding use_srtp extension" \
9740 -c "found use_srtp extension" \
9741 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009742 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009743 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009744 -C "error"
9745
9746requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009747requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009748run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9749 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9750 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9751 0 \
9752 -c "client hello, adding use_srtp extension" \
9753 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009754 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009755 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009756 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009757 -C "error"
9758
9759requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009760requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009761run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9762 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009763 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009764 0 \
9765 -c "client hello, adding use_srtp extension" \
9766 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009767 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009768 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009769 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009770 -C "error"
9771
9772requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009773requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009774run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9775 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9776 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9777 0 \
9778 -c "client hello, adding use_srtp extension" \
9779 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009780 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009781 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009782 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009783 -C "error"
9784
9785requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009786requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009787run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9788 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009789 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009790 0 \
9791 -c "client hello, adding use_srtp extension" \
9792 -C "found use_srtp extension" \
9793 -C "found srtp profile" \
9794 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009795 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009796 -C "error"
9797
9798requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009799requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009800run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9801 "$G_SRV -u" \
9802 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9803 0 \
9804 -c "client hello, adding use_srtp extension" \
9805 -C "found use_srtp extension" \
9806 -C "found srtp profile" \
9807 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009808 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009809 -C "error"
9810
9811requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009812requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009813run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9814 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9815 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9816 0 \
9817 -c "client hello, adding use_srtp extension" \
9818 -c "found use_srtp extension" \
9819 -c "found srtp profile" \
9820 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009821 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009822 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009823 -c "dumping 'sending mki' (8 bytes)" \
9824 -c "dumping 'received mki' (8 bytes)" \
9825 -C "error"
9826
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009827# Tests for specific things with "unreliable" UDP connection
9828
9829not_with_valgrind # spurious resend due to timeout
9830run_test "DTLS proxy: reference" \
9831 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009832 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9833 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009834 0 \
9835 -C "replayed record" \
9836 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009837 -C "Buffer record from epoch" \
9838 -S "Buffer record from epoch" \
9839 -C "ssl_buffer_message" \
9840 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009841 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009842 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009843 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009844 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009845 -c "HTTP/1.0 200 OK"
9846
9847not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009848run_test "DTLS proxy: duplicate every packet" \
9849 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009850 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9851 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009852 0 \
9853 -c "replayed record" \
9854 -s "replayed record" \
9855 -c "record from another epoch" \
9856 -s "record from another epoch" \
9857 -S "resend" \
9858 -s "Extra-header:" \
9859 -c "HTTP/1.0 200 OK"
9860
9861run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9862 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009863 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9864 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009865 0 \
9866 -c "replayed record" \
9867 -S "replayed record" \
9868 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009869 -s "record from another epoch" \
9870 -c "resend" \
9871 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009872 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009873 -c "HTTP/1.0 200 OK"
9874
9875run_test "DTLS proxy: multiple records in same datagram" \
9876 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009877 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9878 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009879 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009880 -c "next record in same datagram" \
9881 -s "next record in same datagram"
9882
9883run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9884 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009885 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9886 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009887 0 \
9888 -c "next record in same datagram" \
9889 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009890
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009891run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9892 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009893 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9894 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009895 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009896 -c "discarding invalid record (mac)" \
9897 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009898 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009899 -c "HTTP/1.0 200 OK" \
9900 -S "too many records with bad MAC" \
9901 -S "Verification of the message MAC failed"
9902
9903run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9904 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009905 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9906 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009907 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009908 -C "discarding invalid record (mac)" \
9909 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009910 -S "Extra-header:" \
9911 -C "HTTP/1.0 200 OK" \
9912 -s "too many records with bad MAC" \
9913 -s "Verification of the message MAC failed"
9914
9915run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9916 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009917 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9918 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009919 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009920 -c "discarding invalid record (mac)" \
9921 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009922 -s "Extra-header:" \
9923 -c "HTTP/1.0 200 OK" \
9924 -S "too many records with bad MAC" \
9925 -S "Verification of the message MAC failed"
9926
9927run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9928 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009929 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9930 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009931 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009932 -c "discarding invalid record (mac)" \
9933 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009934 -s "Extra-header:" \
9935 -c "HTTP/1.0 200 OK" \
9936 -s "too many records with bad MAC" \
9937 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009938
9939run_test "DTLS proxy: delay ChangeCipherSpec" \
9940 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009941 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9942 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009943 0 \
9944 -c "record from another epoch" \
9945 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009946 -s "Extra-header:" \
9947 -c "HTTP/1.0 200 OK"
9948
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009949# Tests for reordering support with DTLS
9950
Gilles Peskine22cc6492022-03-14 18:21:24 +01009951requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +01009952run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9953 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009954 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9955 hs_timeout=2500-60000" \
9956 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9957 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009958 0 \
9959 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009960 -c "Next handshake message has been buffered - load"\
9961 -S "Buffering HS message" \
9962 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009963 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009964 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009965 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009966 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009967
Gilles Peskine22cc6492022-03-14 18:21:24 +01009968requires_certificate_authentication
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009969run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9970 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009971 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9972 hs_timeout=2500-60000" \
9973 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9974 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009975 0 \
9976 -c "Buffering HS message" \
9977 -c "found fragmented DTLS handshake message"\
9978 -c "Next handshake message 1 not or only partially bufffered" \
9979 -c "Next handshake message has been buffered - load"\
9980 -S "Buffering HS message" \
9981 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009982 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009983 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009984 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009985 -S "Remember CCS message"
9986
Hanno Beckera1adcca2018-08-24 14:41:07 +01009987# The client buffers the ServerKeyExchange before receiving the fragmented
9988# Certificate message; at the time of writing, together these are aroudn 1200b
9989# in size, so that the bound below ensures that the certificate can be reassembled
9990# while keeping the ServerKeyExchange.
Gilles Peskine22cc6492022-03-14 18:21:24 +01009991requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009992requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9993run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009994 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009995 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9996 hs_timeout=2500-60000" \
9997 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9998 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009999 0 \
10000 -c "Buffering HS message" \
10001 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010002 -C "attempt to make space by freeing buffered messages" \
10003 -S "Buffering HS message" \
10004 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010005 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010006 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010007 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010008 -S "Remember CCS message"
10009
10010# The size constraints ensure that the delayed certificate message can't
10011# be reassembled while keeping the ServerKeyExchange message, but it can
10012# when dropping it first.
Gilles Peskine22cc6492022-03-14 18:21:24 +010010013requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010014requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10015requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
10016run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10017 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010018 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10019 hs_timeout=2500-60000" \
10020 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10021 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010022 0 \
10023 -c "Buffering HS message" \
10024 -c "attempt to make space by freeing buffered future messages" \
10025 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010026 -S "Buffering HS message" \
10027 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010028 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010029 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010030 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010031 -S "Remember CCS message"
10032
Gilles Peskine22cc6492022-03-14 18:21:24 +010010033requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010034run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10035 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010036 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10037 hs_timeout=2500-60000" \
10038 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10039 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010040 0 \
10041 -C "Buffering HS message" \
10042 -C "Next handshake message has been buffered - load"\
10043 -s "Buffering HS message" \
10044 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010045 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010046 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010047 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010048 -S "Remember CCS message"
10049
Gilles Peskine22cc6492022-03-14 18:21:24 +010010050requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010051run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10052 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010053 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10054 hs_timeout=2500-60000" \
10055 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10056 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010057 0 \
10058 -C "Buffering HS message" \
10059 -C "Next handshake message has been buffered - load"\
10060 -S "Buffering HS message" \
10061 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010062 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010063 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010064 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010065 -S "Remember CCS message"
10066
Gilles Peskine22cc6492022-03-14 18:21:24 +010010067requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010068run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10069 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010070 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10071 hs_timeout=2500-60000" \
10072 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10073 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010074 0 \
10075 -C "Buffering HS message" \
10076 -C "Next handshake message has been buffered - load"\
10077 -S "Buffering HS message" \
10078 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010079 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010080 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010081 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010082 -s "Remember CCS message"
10083
Hanno Beckera1adcca2018-08-24 14:41:07 +010010084run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010085 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010086 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10087 hs_timeout=2500-60000" \
10088 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10089 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010090 0 \
10091 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010092 -s "Found buffered record from current epoch - load" \
10093 -c "Buffer record from epoch 1" \
10094 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010095
Hanno Beckera1adcca2018-08-24 14:41:07 +010010096# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10097# from the server are delayed, so that the encrypted Finished message
10098# is received and buffered. When the fragmented NewSessionTicket comes
10099# in afterwards, the encrypted Finished message must be freed in order
10100# to make space for the NewSessionTicket to be reassembled.
10101# This works only in very particular circumstances:
10102# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10103# of the NewSessionTicket, but small enough to also allow buffering of
10104# the encrypted Finished message.
10105# - The MTU setting on the server must be so small that the NewSessionTicket
10106# needs to be fragmented.
10107# - All messages sent by the server must be small enough to be either sent
10108# without fragmentation or be reassembled within the bounds of
10109# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10110# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010111requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10112requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010113run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10114 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010115 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010116 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10117 0 \
10118 -s "Buffer record from epoch 1" \
10119 -s "Found buffered record from current epoch - load" \
10120 -c "Buffer record from epoch 1" \
10121 -C "Found buffered record from current epoch - load" \
10122 -c "Enough space available after freeing future epoch record"
10123
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010124# Tests for "randomly unreliable connection": try a variety of flows and peers
10125
10126client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010127run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10128 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010129 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010130 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010131 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010132 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10133 0 \
10134 -s "Extra-header:" \
10135 -c "HTTP/1.0 200 OK"
10136
Janos Follath74537a62016-09-02 13:45:28 +010010137client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010138run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10139 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010140 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10141 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010142 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10143 0 \
10144 -s "Extra-header:" \
10145 -c "HTTP/1.0 200 OK"
10146
Janos Follath74537a62016-09-02 13:45:28 +010010147client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010148run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10149 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010150 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10151 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010152 0 \
10153 -s "Extra-header:" \
10154 -c "HTTP/1.0 200 OK"
10155
Janos Follath74537a62016-09-02 13:45:28 +010010156client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010157run_test "DTLS proxy: 3d, FS, client auth" \
10158 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010159 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10160 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010161 0 \
10162 -s "Extra-header:" \
10163 -c "HTTP/1.0 200 OK"
10164
Janos Follath74537a62016-09-02 13:45:28 +010010165client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010166run_test "DTLS proxy: 3d, FS, ticket" \
10167 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010168 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10169 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010170 0 \
10171 -s "Extra-header:" \
10172 -c "HTTP/1.0 200 OK"
10173
Janos Follath74537a62016-09-02 13:45:28 +010010174client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010175run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10176 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010177 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10178 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010179 0 \
10180 -s "Extra-header:" \
10181 -c "HTTP/1.0 200 OK"
10182
Janos Follath74537a62016-09-02 13:45:28 +010010183client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010184run_test "DTLS proxy: 3d, max handshake, nbio" \
10185 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010186 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010187 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010188 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010189 0 \
10190 -s "Extra-header:" \
10191 -c "HTTP/1.0 200 OK"
10192
Janos Follath74537a62016-09-02 13:45:28 +010010193client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010194requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010195run_test "DTLS proxy: 3d, min handshake, resumption" \
10196 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010197 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010198 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010199 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010200 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010201 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10202 0 \
10203 -s "a session has been resumed" \
10204 -c "a session has been resumed" \
10205 -s "Extra-header:" \
10206 -c "HTTP/1.0 200 OK"
10207
Janos Follath74537a62016-09-02 13:45:28 +010010208client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010209requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010210run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10211 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010212 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010213 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010214 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010215 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010216 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10217 0 \
10218 -s "a session has been resumed" \
10219 -c "a session has been resumed" \
10220 -s "Extra-header:" \
10221 -c "HTTP/1.0 200 OK"
10222
Janos Follath74537a62016-09-02 13:45:28 +010010223client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010224requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010225run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010226 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010227 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010228 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010229 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010230 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010231 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10232 0 \
10233 -c "=> renegotiate" \
10234 -s "=> renegotiate" \
10235 -s "Extra-header:" \
10236 -c "HTTP/1.0 200 OK"
10237
Janos Follath74537a62016-09-02 13:45:28 +010010238client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010239requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010240run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10241 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010242 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010243 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010244 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010245 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010246 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10247 0 \
10248 -c "=> renegotiate" \
10249 -s "=> renegotiate" \
10250 -s "Extra-header:" \
10251 -c "HTTP/1.0 200 OK"
10252
Janos Follath74537a62016-09-02 13:45:28 +010010253client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010254requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010255run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010256 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010257 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010258 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010259 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010260 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010261 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010262 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10263 0 \
10264 -c "=> renegotiate" \
10265 -s "=> renegotiate" \
10266 -s "Extra-header:" \
10267 -c "HTTP/1.0 200 OK"
10268
Janos Follath74537a62016-09-02 13:45:28 +010010269client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010270requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010271run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010272 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010273 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010274 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010275 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010276 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010277 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010278 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10279 0 \
10280 -c "=> renegotiate" \
10281 -s "=> renegotiate" \
10282 -s "Extra-header:" \
10283 -c "HTTP/1.0 200 OK"
10284
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010285## Interop tests with OpenSSL might trigger a bug in recent versions (including
10286## all versions installed on the CI machines), reported here:
10287## Bug report: https://github.com/openssl/openssl/issues/6902
10288## They should be re-enabled once a fixed version of OpenSSL is available
10289## (this should happen in some 1.1.1_ release according to the ticket).
10290skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010291client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010292not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010293run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010294 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10295 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010296 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010297 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010298 -c "HTTP/1.0 200 OK"
10299
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010300skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010301client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010302not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010303run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10304 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10305 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010306 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010307 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010308 -c "HTTP/1.0 200 OK"
10309
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010310skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010311client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010312not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010313run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10314 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10315 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010316 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010317 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010318 -c "HTTP/1.0 200 OK"
10319
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010320requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010321client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010322not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010323run_test "DTLS proxy: 3d, gnutls server" \
10324 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10325 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010326 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010327 0 \
10328 -s "Extra-header:" \
10329 -c "Extra-header:"
10330
k-stachowiak17a38d32019-02-18 15:29:56 +010010331requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010332client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010333not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010334run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10335 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010336 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010337 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010338 0 \
10339 -s "Extra-header:" \
10340 -c "Extra-header:"
10341
k-stachowiak17a38d32019-02-18 15:29:56 +010010342requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010343client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010344not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010345run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10346 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010347 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010348 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010349 0 \
10350 -s "Extra-header:" \
10351 -c "Extra-header:"
10352
Ron Eldorf75e2522019-05-14 20:38:49 +030010353requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10354run_test "export keys functionality" \
10355 "$P_SRV eap_tls=1 debug_level=3" \
10356 "$P_CLI eap_tls=1 debug_level=3" \
10357 0 \
10358 -s "exported maclen is " \
10359 -s "exported keylen is " \
10360 -s "exported ivlen is " \
10361 -c "exported maclen is " \
10362 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010363 -c "exported ivlen is " \
10364 -c "EAP-TLS key material is:"\
10365 -s "EAP-TLS key material is:"\
10366 -c "EAP-TLS IV is:" \
10367 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010368
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010369# Test heap memory usage after handshake
10370requires_config_enabled MBEDTLS_MEMORY_DEBUG
10371requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10372requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010373requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010374run_tests_memory_after_hanshake
10375
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010376# Final report
10377
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010378echo "------------------------------------------------------------------------"
10379
10380if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010381 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010382else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010383 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010384fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010385PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010386echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010387
10388exit $FAILS