blob: 724d62791d72b7109d6d1384497ecefcb84eb2d3 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
55 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Paul Elliott633a74e2021-10-13 18:31:07 +010080if [ -n "${OPENSSL_NEXT:-}" ]; then
81 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
82 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
83else
84 O_NEXT_SRV=false
85 O_NEXT_CLI=false
86fi
87
Hanno Becker58e9dc32018-08-17 15:53:21 +010088if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020089 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
90else
91 G_NEXT_SRV=false
92fi
93
Hanno Becker58e9dc32018-08-17 15:53:21 +010094if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020095 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
96else
97 G_NEXT_CLI=false
98fi
99
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100100TESTS=0
101FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200102SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100103
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000104CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200105
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100106MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100107FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200108EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100109
Paul Bakkere20310a2016-05-10 11:18:17 +0100110SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100111RUN_TEST_NUMBER=''
112
Paul Bakkeracaac852016-05-10 11:47:13 +0100113PRESERVE_LOGS=0
114
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200115# Pick a "unique" server port in the range 10000-19999, and a proxy
116# port which is this plus 10000. Each port number may be independently
117# overridden by a command line option.
118SRV_PORT=$(($$ % 10000 + 10000))
119PXY_PORT=$((SRV_PORT + 10000))
120
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100121print_usage() {
122 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100123 printf " -h|--help\tPrint this help.\n"
124 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200125 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
126 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100127 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100128 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100129 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200130 printf " --outcome-file\tFile where test outcomes are written\n"
131 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
132 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200133 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200134 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135}
136
137get_options() {
138 while [ $# -gt 0 ]; do
139 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100140 -f|--filter)
141 shift; FILTER=$1
142 ;;
143 -e|--exclude)
144 shift; EXCLUDE=$1
145 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100146 -m|--memcheck)
147 MEMCHECK=1
148 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 -n|--number)
150 shift; RUN_TEST_NUMBER=$1
151 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100152 -s|--show-numbers)
153 SHOW_TEST_NUMBER=1
154 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100155 -p|--preserve-logs)
156 PRESERVE_LOGS=1
157 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200158 --port)
159 shift; SRV_PORT=$1
160 ;;
161 --proxy-port)
162 shift; PXY_PORT=$1
163 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100164 --seed)
165 shift; SEED="$1"
166 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100167 -h|--help)
168 print_usage
169 exit 0
170 ;;
171 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200172 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173 print_usage
174 exit 1
175 ;;
176 esac
177 shift
178 done
179}
180
Gilles Peskine560280b2019-09-16 15:17:38 +0200181# Make the outcome file path relative to the original directory, not
182# to .../tests
183case "$MBEDTLS_TEST_OUTCOME_FILE" in
184 [!/]*)
185 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
186 ;;
187esac
188
Gilles Peskine64457492020-08-26 21:53:33 +0200189# Read boolean configuration options from config.h for easy and quick
190# testing. Skip non-boolean options (with something other than spaces
191# and a comment after "#define SYMBOL"). The variable contains a
192# space-separated list of symbols.
193CONFIGS_ENABLED=" $(<"$CONFIG_H" \
194 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
195 tr '\n' ' ')"
196
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100197# Skip next test; use this macro to skip tests which are legitimate
198# in theory and expected to be re-introduced at some point, but
199# aren't expected to succeed at the moment due to problems outside
200# our control (such as bugs in other TLS implementations).
201skip_next_test() {
202 SKIP_NEXT="YES"
203}
204
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100205# skip next test if the flag is not enabled in config.h
206requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) :;;
209 *) SKIP_NEXT="YES";;
210 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100211}
212
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200213# skip next test if the flag is enabled in config.h
214requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200215 case $CONFIGS_ENABLED in
216 *" $1 "*) SKIP_NEXT="YES";;
217 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200218}
219
Hanno Becker7c48dd12018-08-28 16:09:22 +0100220get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100221 # This function uses the query_config command line option to query the
222 # required Mbed TLS compile time configuration from the ssl_server2
223 # program. The command will always return a success value if the
224 # configuration is defined and the value will be printed to stdout.
225 #
226 # Note that if the configuration is not defined or is defined to nothing,
227 # the output of this function will be an empty string.
228 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100229}
230
231requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100232 VAL="$( get_config_value_or_default "$1" )"
233 if [ -z "$VAL" ]; then
234 # Should never happen
235 echo "Mbed TLS configuration $1 is not defined"
236 exit 1
237 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100238 SKIP_NEXT="YES"
239 fi
240}
241
242requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100243 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100244 if [ -z "$VAL" ]; then
245 # Should never happen
246 echo "Mbed TLS configuration $1 is not defined"
247 exit 1
248 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100249 SKIP_NEXT="YES"
250 fi
251}
252
Yuto Takano8a693ef2021-07-02 13:10:41 +0100253requires_config_value_equals() {
254 VAL=$( get_config_value_or_default "$1" )
255 if [ -z "$VAL" ]; then
256 # Should never happen
257 echo "Mbed TLS configuration $1 is not defined"
258 exit 1
259 elif [ "$VAL" -ne "$2" ]; then
260 SKIP_NEXT="YES"
261 fi
262}
263
Gilles Peskine64457492020-08-26 21:53:33 +0200264# Space-separated list of ciphersuites supported by this build of
265# Mbed TLS.
266P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
267 grep TLS- |
268 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000269requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $P_CIPHERSUITES in
271 *" $1 "*) :;;
272 *) SKIP_NEXT="YES";;
273 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000274}
275
Gilles Peskine0d721652020-06-26 23:35:53 +0200276# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
277# If CMD (call to a TLS client or server program) requires a specific
278# ciphersuite, arrange to only run the test case if this ciphersuite is
279# enabled. As an exception, do run the test case if it expects a ciphersuite
280# mismatch.
281maybe_requires_ciphersuite_enabled() {
282 case "$1" in
283 *\ force_ciphersuite=*) :;;
284 *) return;; # No specific required ciphersuite
285 esac
286 ciphersuite="${1##*\ force_ciphersuite=}"
287 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
288 shift
289
290 case "$*" in
291 *"-s SSL - The server has no ciphersuites in common"*)
292 # This test case expects a ciphersuite mismatch, so it doesn't
293 # require the ciphersuite to be enabled.
294 ;;
295 *)
296 requires_ciphersuite_enabled "$ciphersuite"
297 ;;
298 esac
299
300 unset ciphersuite
301}
302
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200303# skip next test if OpenSSL doesn't support FALLBACK_SCSV
304requires_openssl_with_fallback_scsv() {
305 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
306 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
307 then
308 OPENSSL_HAS_FBSCSV="YES"
309 else
310 OPENSSL_HAS_FBSCSV="NO"
311 fi
312 fi
313 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
314 SKIP_NEXT="YES"
315 fi
316}
317
Yuto Takanobec7cf72021-07-02 10:10:49 +0100318# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
319requires_max_content_len() {
320 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
321 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
322}
323
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200324# skip next test if GnuTLS isn't available
325requires_gnutls() {
326 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200327 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200328 GNUTLS_AVAILABLE="YES"
329 else
330 GNUTLS_AVAILABLE="NO"
331 fi
332 fi
333 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
334 SKIP_NEXT="YES"
335 fi
336}
337
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200338# skip next test if GnuTLS-next isn't available
339requires_gnutls_next() {
340 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
341 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
342 GNUTLS_NEXT_AVAILABLE="YES"
343 else
344 GNUTLS_NEXT_AVAILABLE="NO"
345 fi
346 fi
347 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
348 SKIP_NEXT="YES"
349 fi
350}
351
352# skip next test if OpenSSL-legacy isn't available
353requires_openssl_legacy() {
354 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
355 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
356 OPENSSL_LEGACY_AVAILABLE="YES"
357 else
358 OPENSSL_LEGACY_AVAILABLE="NO"
359 fi
360 fi
361 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
362 SKIP_NEXT="YES"
363 fi
364}
365
Paul Elliott633a74e2021-10-13 18:31:07 +0100366requires_openssl_next() {
367 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
368 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
369 OPENSSL_NEXT_AVAILABLE="YES"
370 else
371 OPENSSL_NEXT_AVAILABLE="NO"
372 fi
373 fi
374 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
375 SKIP_NEXT="YES"
376 fi
377}
378
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200379# skip next test if IPv6 isn't available on this host
380requires_ipv6() {
381 if [ -z "${HAS_IPV6:-}" ]; then
382 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
383 SRV_PID=$!
384 sleep 1
385 kill $SRV_PID >/dev/null 2>&1
386 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
387 HAS_IPV6="NO"
388 else
389 HAS_IPV6="YES"
390 fi
391 rm -r $SRV_OUT
392 fi
393
394 if [ "$HAS_IPV6" = "NO" ]; then
395 SKIP_NEXT="YES"
396 fi
397}
398
Andrzej Kurekb4593462018-10-11 08:43:30 -0400399# skip next test if it's i686 or uname is not available
400requires_not_i686() {
401 if [ -z "${IS_I686:-}" ]; then
402 IS_I686="YES"
403 if which "uname" >/dev/null 2>&1; then
404 if [ -z "$(uname -a | grep i686)" ]; then
405 IS_I686="NO"
406 fi
407 fi
408 fi
409 if [ "$IS_I686" = "YES" ]; then
410 SKIP_NEXT="YES"
411 fi
412}
413
Angus Grattonc4dd0732018-04-11 16:28:39 +1000414# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100415MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
416MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
417MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000418
Yuto Takano18ddccc2021-06-21 19:43:33 +0100419# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000420if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
421 MAX_CONTENT_LEN="$MAX_IN_LEN"
422fi
423if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
424 MAX_CONTENT_LEN="$MAX_OUT_LEN"
425fi
426
427# skip the next test if the SSL output buffer is less than 16KB
428requires_full_size_output_buffer() {
429 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
430 SKIP_NEXT="YES"
431 fi
432}
433
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200434# skip the next test if valgrind is in use
435not_with_valgrind() {
436 if [ "$MEMCHECK" -gt 0 ]; then
437 SKIP_NEXT="YES"
438 fi
439}
440
Paul Bakker362689d2016-05-13 10:33:25 +0100441# skip the next test if valgrind is NOT in use
442only_with_valgrind() {
443 if [ "$MEMCHECK" -eq 0 ]; then
444 SKIP_NEXT="YES"
445 fi
446}
447
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200448# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100449client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200450 CLI_DELAY_FACTOR=$1
451}
452
Janos Follath74537a62016-09-02 13:45:28 +0100453# wait for the given seconds after the client finished in the next test
454server_needs_more_time() {
455 SRV_DELAY_SECONDS=$1
456}
457
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100458# print_name <name>
459print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100460 TESTS=$(( $TESTS + 1 ))
461 LINE=""
462
463 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
464 LINE="$TESTS "
465 fi
466
467 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200468 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100469 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100470 for i in `seq 1 $LEN`; do printf '.'; done
471 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100472
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100473}
474
Gilles Peskine560280b2019-09-16 15:17:38 +0200475# record_outcome <outcome> [<failure-reason>]
476# The test name must be in $NAME.
477record_outcome() {
478 echo "$1"
479 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
480 printf '%s;%s;%s;%s;%s;%s\n' \
481 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
482 "ssl-opt" "$NAME" \
483 "$1" "${2-}" \
484 >>"$MBEDTLS_TEST_OUTCOME_FILE"
485 fi
486}
487
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100488# fail <message>
489fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200490 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100491 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100492
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200493 mv $SRV_OUT o-srv-${TESTS}.log
494 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200495 if [ -n "$PXY_CMD" ]; then
496 mv $PXY_OUT o-pxy-${TESTS}.log
497 fi
498 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100499
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200500 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200501 echo " ! server output:"
502 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200503 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200504 echo " ! client output:"
505 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200506 if [ -n "$PXY_CMD" ]; then
507 echo " ! ========================================================"
508 echo " ! proxy output:"
509 cat o-pxy-${TESTS}.log
510 fi
511 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200512 fi
513
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200514 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100515}
516
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100517# is_polar <cmd_line>
518is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200519 case "$1" in
520 *ssl_client2*) true;;
521 *ssl_server2*) true;;
522 *) false;;
523 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100524}
525
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200526# openssl s_server doesn't have -www with DTLS
527check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200528 case "$SRV_CMD" in
529 *s_server*-dtls*)
530 NEEDS_INPUT=1
531 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
532 *) NEEDS_INPUT=0;;
533 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200534}
535
536# provide input to commands that need it
537provide_input() {
538 if [ $NEEDS_INPUT -eq 0 ]; then
539 return
540 fi
541
542 while true; do
543 echo "HTTP/1.0 200 OK"
544 sleep 1
545 done
546}
547
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100548# has_mem_err <log_file_name>
549has_mem_err() {
550 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
551 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
552 then
553 return 1 # false: does not have errors
554 else
555 return 0 # true: has errors
556 fi
557}
558
Unknownd364f4c2019-09-02 10:42:57 -0400559# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100560if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400561 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100562 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200563 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100564 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200565 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100566 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200567 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100568 # Make a tight loop, server normally takes less than 1s to start.
569 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
570 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400571 echo "$3 START TIMEOUT"
572 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100573 break
574 fi
575 # Linux and *BSD support decimal arguments to sleep. On other
576 # OSes this may be a tight loop.
577 sleep 0.1 2>/dev/null || true
578 done
579 }
580else
Unknownd364f4c2019-09-02 10:42:57 -0400581 echo "Warning: lsof not available, wait_app_start = sleep"
582 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200583 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100584 }
585fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200586
Unknownd364f4c2019-09-02 10:42:57 -0400587# Wait for server process $2 to be listening on port $1.
588wait_server_start() {
589 wait_app_start $1 $2 "SERVER" $SRV_OUT
590}
591
592# Wait for proxy process $2 to be listening on port $1.
593wait_proxy_start() {
594 wait_app_start $1 $2 "PROXY" $PXY_OUT
595}
596
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100597# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100598# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100599# acceptable bounds
600check_server_hello_time() {
601 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100602 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100603 # Get the Unix timestamp for now
604 CUR_TIME=$(date +'%s')
605 THRESHOLD_IN_SECS=300
606
607 # Check if the ServerHello time was printed
608 if [ -z "$SERVER_HELLO_TIME" ]; then
609 return 1
610 fi
611
612 # Check the time in ServerHello is within acceptable bounds
613 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
614 # The time in ServerHello is at least 5 minutes before now
615 return 1
616 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100617 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100618 return 1
619 else
620 return 0
621 fi
622}
623
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100624# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
625handshake_memory_get() {
626 OUTPUT_VARIABLE="$1"
627 OUTPUT_FILE="$2"
628
629 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
630 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
631
632 # Check if memory usage was read
633 if [ -z "$MEM_USAGE" ]; then
634 echo "Error: Can not read the value of handshake memory usage"
635 return 1
636 else
637 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
638 return 0
639 fi
640}
641
642# Get handshake memory usage from server or client output and check if this value
643# is not higher than the maximum given by the first argument
644handshake_memory_check() {
645 MAX_MEMORY="$1"
646 OUTPUT_FILE="$2"
647
648 # Get memory usage
649 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
650 return 1
651 fi
652
653 # Check if memory usage is below max value
654 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
655 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
656 "but should be below $MAX_MEMORY bytes"
657 return 1
658 else
659 return 0
660 fi
661}
662
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200663# wait for client to terminate and set CLI_EXIT
664# must be called right after starting the client
665wait_client_done() {
666 CLI_PID=$!
667
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200668 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
669 CLI_DELAY_FACTOR=1
670
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200671 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200672 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200673
674 wait $CLI_PID
675 CLI_EXIT=$?
676
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200677 kill $DOG_PID >/dev/null 2>&1
678 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200679
680 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100681
682 sleep $SRV_DELAY_SECONDS
683 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200684}
685
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200686# check if the given command uses dtls and sets global variable DTLS
687detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200688 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100689 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200690 *) DTLS=0;;
691 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200692}
693
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000694# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
695is_gnutls() {
696 case "$1" in
697 *gnutls-cli*)
698 CMD_IS_GNUTLS=1
699 ;;
700 *gnutls-serv*)
701 CMD_IS_GNUTLS=1
702 ;;
703 *)
704 CMD_IS_GNUTLS=0
705 ;;
706 esac
707}
708
Johan Pascal9bc50b02020-09-24 12:01:13 +0200709# Compare file content
710# Usage: find_in_both pattern file1 file2
711# extract from file1 the first line matching the pattern
712# check in file2 that the same line can be found
713find_in_both() {
714 srv_pattern=$(grep -m 1 "$1" "$2");
715 if [ -z "$srv_pattern" ]; then
716 return 1;
717 fi
718
719 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200720 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200721 else
722 return 1;
723 fi
724}
725
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200726# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100727# Options: -s pattern pattern that must be present in server output
728# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100729# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100730# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100731# -S pattern pattern that must be absent in server output
732# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100733# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100734# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200735# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100736run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100737 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200738 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100739
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200740 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200741 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200742 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100743 return
744 fi
745
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100746 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100747
Paul Bakkerb7584a52016-05-10 10:50:43 +0100748 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200749 if [ -n "$RUN_TEST_NUMBER" ]; then
750 case ",$RUN_TEST_NUMBER," in
751 *",$TESTS,"*) :;;
752 *) SKIP_NEXT="YES";;
753 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100754 fi
755
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200756 # does this test use a proxy?
757 if [ "X$1" = "X-p" ]; then
758 PXY_CMD="$2"
759 shift 2
760 else
761 PXY_CMD=""
762 fi
763
764 # get commands and client output
765 SRV_CMD="$1"
766 CLI_CMD="$2"
767 CLI_EXPECT="$3"
768 shift 3
769
Hanno Becker91e72c32019-05-10 14:38:42 +0100770 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200771 case "$SRV_CMD $CLI_CMD" in
772 *data_files/*)
773 requires_config_enabled MBEDTLS_FS_IO;;
774 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100775
Gilles Peskine0d721652020-06-26 23:35:53 +0200776 # If the client or serve requires a ciphersuite, check that it's enabled.
777 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
778 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000779
780 # should we skip?
781 if [ "X$SKIP_NEXT" = "XYES" ]; then
782 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200783 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000784 SKIPS=$(( $SKIPS + 1 ))
785 return
786 fi
787
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200788 # update DTLS variable
789 detect_dtls "$SRV_CMD"
790
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200791 # if the test uses DTLS but no custom proxy, add a simple proxy
792 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200793 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200794 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200795 case " $SRV_CMD " in
796 *' server_addr=::1 '*)
797 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
798 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200799 fi
800
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000801 # update CMD_IS_GNUTLS variable
802 is_gnutls "$SRV_CMD"
803
804 # if the server uses gnutls but doesn't set priority, explicitly
805 # set the default priority
806 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
807 case "$SRV_CMD" in
808 *--priority*) :;;
809 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
810 esac
811 fi
812
813 # update CMD_IS_GNUTLS variable
814 is_gnutls "$CLI_CMD"
815
816 # if the client uses gnutls but doesn't set priority, explicitly
817 # set the default priority
818 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
819 case "$CLI_CMD" in
820 *--priority*) :;;
821 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
822 esac
823 fi
824
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100825 # fix client port
826 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200827 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
828 else
829 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
830 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200831
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100832 # prepend valgrind to our commands if active
833 if [ "$MEMCHECK" -gt 0 ]; then
834 if is_polar "$SRV_CMD"; then
835 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
836 fi
837 if is_polar "$CLI_CMD"; then
838 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
839 fi
840 fi
841
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200842 TIMES_LEFT=2
843 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200844 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200845
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200846 # run the commands
847 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200848 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200849 $PXY_CMD >> $PXY_OUT 2>&1 &
850 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400851 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200852 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200853
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200854 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200855 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200856 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
857 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100858 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200859
Gilles Peskine231befa2020-08-26 20:05:11 +0200860 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200861 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
862 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100863
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100864 sleep 0.05
865
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200866 # terminate the server (and the proxy)
867 kill $SRV_PID
868 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100869 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100870
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200871 if [ -n "$PXY_CMD" ]; then
872 kill $PXY_PID >/dev/null 2>&1
873 wait $PXY_PID
874 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100875
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200876 # retry only on timeouts
877 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
878 printf "RETRY "
879 else
880 TIMES_LEFT=0
881 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200882 done
883
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100884 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200885 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100886 # expected client exit to incorrectly succeed in case of catastrophic
887 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100888 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200889 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100890 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100891 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100892 return
893 fi
894 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100895 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200896 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100897 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100898 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100899 return
900 fi
901 fi
902
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100903 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
904 # exit with status 0 when interrupted by a signal, and we don't really
905 # care anyway), in case e.g. the server reports a memory leak.
906 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100907 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100908 return
909 fi
910
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100911 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100912 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
913 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100914 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200915 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100916 return
917 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100918
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100919 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200920 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100921 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100922 while [ $# -gt 0 ]
923 do
924 case $1 in
925 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100926 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100927 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100928 return
929 fi
930 ;;
931
932 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100933 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100934 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100935 return
936 fi
937 ;;
938
939 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100940 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100941 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100942 return
943 fi
944 ;;
945
946 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100947 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100948 fail "pattern '$2' MUST NOT be present in the Client output"
949 return
950 fi
951 ;;
952
953 # The filtering in the following two options (-u and -U) do the following
954 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100955 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100956 # - keep one of each non-unique line
957 # - count how many lines remain
958 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
959 # if there were no duplicates.
960 "-U")
961 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
962 fail "lines following pattern '$2' must be unique in Server output"
963 return
964 fi
965 ;;
966
967 "-u")
968 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
969 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100970 return
971 fi
972 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100973 "-F")
974 if ! $2 "$SRV_OUT"; then
975 fail "function call to '$2' failed on Server output"
976 return
977 fi
978 ;;
979 "-f")
980 if ! $2 "$CLI_OUT"; then
981 fail "function call to '$2' failed on Client output"
982 return
983 fi
984 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200985 "-g")
986 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
987 fail "function call to '$2' failed on Server and Client output"
988 return
989 fi
990 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100991
992 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200993 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100994 exit 1
995 esac
996 shift 2
997 done
998
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100999 # check valgrind's results
1000 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001001 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001002 fail "Server has memory errors"
1003 return
1004 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001005 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001006 fail "Client has memory errors"
1007 return
1008 fi
1009 fi
1010
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001011 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +02001012 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001013 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1014 mv $SRV_OUT o-srv-${TESTS}.log
1015 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001016 if [ -n "$PXY_CMD" ]; then
1017 mv $PXY_OUT o-pxy-${TESTS}.log
1018 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001019 fi
1020
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001021 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001022}
1023
Hanno Becker9b5853c2018-11-16 17:28:40 +00001024run_test_psa() {
1025 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001026 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001027 "$P_SRV debug_level=3 force_version=tls1_2" \
1028 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001029 0 \
1030 -c "Successfully setup PSA-based decryption cipher context" \
1031 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001032 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001033 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001034 -s "Successfully setup PSA-based decryption cipher context" \
1035 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001036 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001037 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001038 -C "Failed to setup PSA-based cipher context"\
1039 -S "Failed to setup PSA-based cipher context"\
1040 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001041 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001042 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001043 -S "error" \
1044 -C "error"
1045}
1046
Hanno Becker354e2482019-01-08 11:40:25 +00001047run_test_psa_force_curve() {
1048 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1049 run_test "PSA - ECDH with $1" \
1050 "$P_SRV debug_level=4 force_version=tls1_2" \
1051 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1052 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001053 -c "Successfully setup PSA-based decryption cipher context" \
1054 -c "Successfully setup PSA-based encryption cipher context" \
1055 -c "PSA calc verify" \
1056 -c "calc PSA finished" \
1057 -s "Successfully setup PSA-based decryption cipher context" \
1058 -s "Successfully setup PSA-based encryption cipher context" \
1059 -s "PSA calc verify" \
1060 -s "calc PSA finished" \
1061 -C "Failed to setup PSA-based cipher context"\
1062 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001063 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001064 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001065 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001066 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001067 -C "error"
1068}
1069
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001070# Test that the server's memory usage after a handshake is reduced when a client specifies
1071# a maximum fragment length.
1072# first argument ($1) is MFL for SSL client
1073# second argument ($2) is memory usage for SSL client with default MFL (16k)
1074run_test_memory_after_hanshake_with_mfl()
1075{
1076 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001077 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001078
1079 # Leave some margin for robustness
1080 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1081
1082 run_test "Handshake memory usage (MFL $1)" \
1083 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1084 "$P_CLI debug_level=3 force_version=tls1_2 \
1085 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1086 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1087 0 \
1088 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1089}
1090
1091
1092# Test that the server's memory usage after a handshake is reduced when a client specifies
1093# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1094run_tests_memory_after_hanshake()
1095{
1096 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1097 SKIP_THIS_TESTS="$SKIP_NEXT"
1098
1099 # first test with default MFU is to get reference memory usage
1100 MEMORY_USAGE_MFL_16K=0
1101 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1102 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1103 "$P_CLI debug_level=3 force_version=tls1_2 \
1104 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1105 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1106 0 \
1107 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1108
1109 SKIP_NEXT="$SKIP_THIS_TESTS"
1110 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1111
1112 SKIP_NEXT="$SKIP_THIS_TESTS"
1113 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1114
1115 SKIP_NEXT="$SKIP_THIS_TESTS"
1116 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1117
1118 SKIP_NEXT="$SKIP_THIS_TESTS"
1119 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1120}
1121
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001122cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001123 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001124 rm -f context_srv.txt
1125 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001126 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1127 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1128 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1129 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001130 exit 1
1131}
1132
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001133#
1134# MAIN
1135#
1136
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001137get_options "$@"
1138
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001139# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1140# patterns rather than regular expressions, use a case statement instead
1141# of calling grep. To keep the optimizer simple, it is incomplete and only
1142# detects simple cases: plain substring, everything, nothing.
1143#
1144# As an exception, the character '.' is treated as an ordinary character
1145# if it is the only special character in the string. This is because it's
1146# rare to need "any one character", but needing a literal '.' is common
1147# (e.g. '-f "DTLS 1.2"').
1148need_grep=
1149case "$FILTER" in
1150 '^$') simple_filter=;;
1151 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001152 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001153 need_grep=1;;
1154 *) # No regexp or shell-pattern special character
1155 simple_filter="*$FILTER*";;
1156esac
1157case "$EXCLUDE" in
1158 '^$') simple_exclude=;;
1159 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001160 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001161 need_grep=1;;
1162 *) # No regexp or shell-pattern special character
1163 simple_exclude="*$EXCLUDE*";;
1164esac
1165if [ -n "$need_grep" ]; then
1166 is_excluded () {
1167 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1168 }
1169else
1170 is_excluded () {
1171 case "$1" in
1172 $simple_exclude) true;;
1173 $simple_filter) false;;
1174 *) true;;
1175 esac
1176 }
1177fi
1178
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001179# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001180P_SRV_BIN="${P_SRV%%[ ]*}"
1181P_CLI_BIN="${P_CLI%%[ ]*}"
1182P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001183if [ ! -x "$P_SRV_BIN" ]; then
1184 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001185 exit 1
1186fi
Hanno Becker17c04932017-10-10 14:44:53 +01001187if [ ! -x "$P_CLI_BIN" ]; then
1188 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001189 exit 1
1190fi
Hanno Becker17c04932017-10-10 14:44:53 +01001191if [ ! -x "$P_PXY_BIN" ]; then
1192 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001193 exit 1
1194fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001195if [ "$MEMCHECK" -gt 0 ]; then
1196 if which valgrind >/dev/null 2>&1; then :; else
1197 echo "Memcheck not possible. Valgrind not found"
1198 exit 1
1199 fi
1200fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001201if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1202 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001203 exit 1
1204fi
1205
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001206# used by watchdog
1207MAIN_PID="$$"
1208
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001209# We use somewhat arbitrary delays for tests:
1210# - how long do we wait for the server to start (when lsof not available)?
1211# - how long do we allow for the client to finish?
1212# (not to check performance, just to avoid waiting indefinitely)
1213# Things are slower with valgrind, so give extra time here.
1214#
1215# Note: without lsof, there is a trade-off between the running time of this
1216# script and the risk of spurious errors because we didn't wait long enough.
1217# The watchdog delay on the other hand doesn't affect normal running time of
1218# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001219if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001220 START_DELAY=6
1221 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001222else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001223 START_DELAY=2
1224 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001225fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001226
1227# some particular tests need more time:
1228# - for the client, we multiply the usual watchdog limit by a factor
1229# - for the server, we sleep for a number of seconds after the client exits
1230# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001231CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001232SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001233
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001234# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001235# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001236# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1237# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001238P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1239P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001240P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001241O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001242O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001243G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001244G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001245
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001246if [ -n "${OPENSSL_LEGACY:-}" ]; then
1247 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001248 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001249fi
1250
Paul Elliott633a74e2021-10-13 18:31:07 +01001251if [ -n "${OPENSSL_NEXT:-}" ]; then
1252 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001253 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001254fi
1255
Hanno Becker58e9dc32018-08-17 15:53:21 +01001256if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001257 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1258fi
1259
Hanno Becker58e9dc32018-08-17 15:53:21 +01001260if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001261 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001262fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001263
Gilles Peskine62469d92017-05-10 10:13:59 +02001264# Allow SHA-1, because many of our test certificates use it
1265P_SRV="$P_SRV allow_sha1=1"
1266P_CLI="$P_CLI allow_sha1=1"
1267
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001268# Also pick a unique name for intermediate files
1269SRV_OUT="srv_out.$$"
1270CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001271PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001272SESSION="session.$$"
1273
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001274SKIP_NEXT="NO"
1275
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001276trap cleanup INT TERM HUP
1277
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001278# Basic test
1279
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001280# Checks that:
1281# - things work with all ciphersuites active (used with config-full in all.sh)
1282# - the expected (highest security) parameters are selected
1283# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001284run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001285 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001286 "$P_CLI" \
1287 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001288 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001289 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001290 -s "client hello v3, signature_algorithm ext: 6" \
1291 -s "ECDHE curve: secp521r1" \
1292 -S "error" \
1293 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001294
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001295run_test "Default, DTLS" \
1296 "$P_SRV dtls=1" \
1297 "$P_CLI dtls=1" \
1298 0 \
1299 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001300 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001301
Hanno Becker721f7c12020-08-17 12:17:32 +01001302run_test "TLS client auth: required" \
1303 "$P_SRV auth_mode=required" \
1304 "$P_CLI" \
1305 0 \
1306 -s "Verifying peer X.509 certificate... ok"
1307
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001308requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1309requires_config_enabled MBEDTLS_ECDSA_C
1310requires_config_enabled MBEDTLS_SHA256_C
1311run_test "TLS: password protected client key" \
1312 "$P_SRV auth_mode=required" \
1313 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1314 0
1315
1316requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1317requires_config_enabled MBEDTLS_ECDSA_C
1318requires_config_enabled MBEDTLS_SHA256_C
1319run_test "TLS: password protected server key" \
1320 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1321 "$P_CLI" \
1322 0
1323
1324requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1325requires_config_enabled MBEDTLS_ECDSA_C
1326requires_config_enabled MBEDTLS_RSA_C
1327requires_config_enabled MBEDTLS_SHA256_C
1328run_test "TLS: password protected server key, two certificates" \
1329 "$P_SRV \
1330 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1331 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1332 "$P_CLI" \
1333 0
1334
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001335requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1336run_test "Default (compression enabled)" \
1337 "$P_SRV debug_level=3" \
1338 "$P_CLI debug_level=3" \
1339 0 \
1340 -s "Allocating compression buffer" \
1341 -c "Allocating compression buffer" \
1342 -s "Record expansion is unknown (compression)" \
1343 -c "Record expansion is unknown (compression)" \
1344 -S "error" \
1345 -C "error"
1346
Hanno Becker746aaf32019-03-28 15:25:23 +00001347requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1348run_test "CA callback on client" \
1349 "$P_SRV debug_level=3" \
1350 "$P_CLI ca_callback=1 debug_level=3 " \
1351 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001352 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001353 -S "error" \
1354 -C "error"
1355
1356requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1357requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1358requires_config_enabled MBEDTLS_ECDSA_C
1359requires_config_enabled MBEDTLS_SHA256_C
1360run_test "CA callback on server" \
1361 "$P_SRV auth_mode=required" \
1362 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1363 key_file=data_files/server5.key" \
1364 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001365 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001366 -s "Verifying peer X.509 certificate... ok" \
1367 -S "error" \
1368 -C "error"
1369
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001370# Test using an opaque private key for client authentication
1371requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1372requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1373requires_config_enabled MBEDTLS_ECDSA_C
1374requires_config_enabled MBEDTLS_SHA256_C
1375run_test "Opaque key for client authentication" \
1376 "$P_SRV auth_mode=required" \
1377 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1378 key_file=data_files/server5.key" \
1379 0 \
1380 -c "key type: Opaque" \
1381 -s "Verifying peer X.509 certificate... ok" \
1382 -S "error" \
1383 -C "error"
1384
Hanno Becker9b5853c2018-11-16 17:28:40 +00001385# Test ciphersuites which we expect to be fully supported by PSA Crypto
1386# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1387run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1388run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1389run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1390run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1391run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1392run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1393run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1394run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1395run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1396
Hanno Becker354e2482019-01-08 11:40:25 +00001397requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1398run_test_psa_force_curve "secp521r1"
1399requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1400run_test_psa_force_curve "brainpoolP512r1"
1401requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1402run_test_psa_force_curve "secp384r1"
1403requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1404run_test_psa_force_curve "brainpoolP384r1"
1405requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1406run_test_psa_force_curve "secp256r1"
1407requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1408run_test_psa_force_curve "secp256k1"
1409requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1410run_test_psa_force_curve "brainpoolP256r1"
1411requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1412run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001413## SECP224K1 is buggy via the PSA API
1414## (https://github.com/ARMmbed/mbedtls/issues/3541),
1415## so it is disabled in PSA even when it's enabled in Mbed TLS.
1416## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1417## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1418#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1419#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001420requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1421run_test_psa_force_curve "secp192r1"
1422requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1423run_test_psa_force_curve "secp192k1"
1424
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001425# Test current time in ServerHello
1426requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001427run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001428 "$P_SRV debug_level=3" \
1429 "$P_CLI debug_level=3" \
1430 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001431 -f "check_server_hello_time" \
1432 -F "check_server_hello_time"
1433
Simon Butcher8e004102016-10-14 00:48:33 +01001434# Test for uniqueness of IVs in AEAD ciphersuites
1435run_test "Unique IV in GCM" \
1436 "$P_SRV exchanges=20 debug_level=4" \
1437 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1438 0 \
1439 -u "IV used" \
1440 -U "IV used"
1441
Janos Follathee11be62019-04-04 12:03:30 +01001442# Tests for certificate verification callback
1443run_test "Configuration-specific CRT verification callback" \
1444 "$P_SRV debug_level=3" \
1445 "$P_CLI context_crt_cb=0 debug_level=3" \
1446 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001447 -S "error" \
1448 -c "Verify requested for " \
1449 -c "Use configuration-specific verification callback" \
1450 -C "Use context-specific verification callback" \
1451 -C "error"
1452
Hanno Beckerefb440a2019-04-03 13:04:33 +01001453run_test "Context-specific CRT verification callback" \
1454 "$P_SRV debug_level=3" \
1455 "$P_CLI context_crt_cb=1 debug_level=3" \
1456 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001457 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001458 -c "Verify requested for " \
1459 -c "Use context-specific verification callback" \
1460 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001461 -C "error"
1462
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001463# Tests for rc4 option
1464
Simon Butchera410af52016-05-19 22:12:18 +01001465requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001466run_test "RC4: server disabled, client enabled" \
1467 "$P_SRV" \
1468 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1469 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001470 -s "SSL - The server has no ciphersuites in common"
1471
Simon Butchera410af52016-05-19 22:12:18 +01001472requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001473run_test "RC4: server half, client enabled" \
1474 "$P_SRV arc4=1" \
1475 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1476 1 \
1477 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001478
1479run_test "RC4: server enabled, client disabled" \
1480 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1481 "$P_CLI" \
1482 1 \
1483 -s "SSL - The server has no ciphersuites in common"
1484
1485run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001486 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001487 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1488 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001489 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001490 -S "SSL - The server has no ciphersuites in common"
1491
Hanno Beckerd26bb202018-08-17 09:54:10 +01001492# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1493
1494requires_gnutls
1495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1496run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1497 "$G_SRV"\
1498 "$P_CLI force_version=tls1_1" \
1499 0
1500
1501requires_gnutls
1502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1503run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1504 "$G_SRV"\
1505 "$P_CLI force_version=tls1" \
1506 0
1507
Gilles Peskinebc70a182017-05-09 15:59:24 +02001508# Tests for SHA-1 support
1509
1510run_test "SHA-1 forbidden by default in server certificate" \
1511 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1512 "$P_CLI debug_level=2 allow_sha1=0" \
1513 1 \
1514 -c "The certificate is signed with an unacceptable hash"
1515
1516run_test "SHA-1 explicitly allowed in server certificate" \
1517 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1518 "$P_CLI allow_sha1=1" \
1519 0
1520
1521run_test "SHA-256 allowed by default in server certificate" \
1522 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1523 "$P_CLI allow_sha1=0" \
1524 0
1525
1526run_test "SHA-1 forbidden by default in client certificate" \
1527 "$P_SRV auth_mode=required allow_sha1=0" \
1528 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1529 1 \
1530 -s "The certificate is signed with an unacceptable hash"
1531
1532run_test "SHA-1 explicitly allowed in client certificate" \
1533 "$P_SRV auth_mode=required allow_sha1=1" \
1534 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1535 0
1536
1537run_test "SHA-256 allowed by default in client certificate" \
1538 "$P_SRV auth_mode=required allow_sha1=0" \
1539 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1540 0
1541
Hanno Becker7ae8a762018-08-14 15:43:35 +01001542# Tests for datagram packing
1543run_test "DTLS: multiple records in same datagram, client and server" \
1544 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1545 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1546 0 \
1547 -c "next record in same datagram" \
1548 -s "next record in same datagram"
1549
1550run_test "DTLS: multiple records in same datagram, client only" \
1551 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1552 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1553 0 \
1554 -s "next record in same datagram" \
1555 -C "next record in same datagram"
1556
1557run_test "DTLS: multiple records in same datagram, server only" \
1558 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1559 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1560 0 \
1561 -S "next record in same datagram" \
1562 -c "next record in same datagram"
1563
1564run_test "DTLS: multiple records in same datagram, neither client nor server" \
1565 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1566 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1567 0 \
1568 -S "next record in same datagram" \
1569 -C "next record in same datagram"
1570
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001571# Tests for Truncated HMAC extension
1572
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001573run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001574 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001575 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001576 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001577 -s "dumping 'expected mac' (20 bytes)" \
1578 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001579
Hanno Becker32c55012017-11-10 08:42:54 +00001580requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001581run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001582 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001583 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001584 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001585 -s "dumping 'expected mac' (20 bytes)" \
1586 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001587
Hanno Becker32c55012017-11-10 08:42:54 +00001588requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001589run_test "Truncated HMAC: client enabled, server default" \
1590 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001591 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001592 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001593 -s "dumping 'expected mac' (20 bytes)" \
1594 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001595
Hanno Becker32c55012017-11-10 08:42:54 +00001596requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001597run_test "Truncated HMAC: client enabled, server disabled" \
1598 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001599 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001600 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001601 -s "dumping 'expected mac' (20 bytes)" \
1602 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001603
Hanno Becker32c55012017-11-10 08:42:54 +00001604requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001605run_test "Truncated HMAC: client disabled, server enabled" \
1606 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001607 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001608 0 \
1609 -s "dumping 'expected mac' (20 bytes)" \
1610 -S "dumping 'expected mac' (10 bytes)"
1611
1612requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001613run_test "Truncated HMAC: client enabled, server enabled" \
1614 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001615 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001616 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001617 -S "dumping 'expected mac' (20 bytes)" \
1618 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001619
Hanno Becker4c4f4102017-11-10 09:16:05 +00001620run_test "Truncated HMAC, DTLS: client default, server default" \
1621 "$P_SRV dtls=1 debug_level=4" \
1622 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1623 0 \
1624 -s "dumping 'expected mac' (20 bytes)" \
1625 -S "dumping 'expected mac' (10 bytes)"
1626
1627requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1628run_test "Truncated HMAC, DTLS: client disabled, server default" \
1629 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001630 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001631 0 \
1632 -s "dumping 'expected mac' (20 bytes)" \
1633 -S "dumping 'expected mac' (10 bytes)"
1634
1635requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1636run_test "Truncated HMAC, DTLS: client enabled, server default" \
1637 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001638 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001639 0 \
1640 -s "dumping 'expected mac' (20 bytes)" \
1641 -S "dumping 'expected mac' (10 bytes)"
1642
1643requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1644run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1645 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001646 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001647 0 \
1648 -s "dumping 'expected mac' (20 bytes)" \
1649 -S "dumping 'expected mac' (10 bytes)"
1650
1651requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1652run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1653 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001654 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001655 0 \
1656 -s "dumping 'expected mac' (20 bytes)" \
1657 -S "dumping 'expected mac' (10 bytes)"
1658
1659requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1660run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1661 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001662 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001663 0 \
1664 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001665 -s "dumping 'expected mac' (10 bytes)"
1666
Jarno Lamsa2937d812019-06-04 11:33:23 +03001667# Tests for Context serialization
1668
1669requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001670run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001671 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001672 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1673 0 \
1674 -c "Deserializing connection..." \
1675 -S "Deserializing connection..."
1676
1677requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1678run_test "Context serialization, client serializes, ChaChaPoly" \
1679 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1680 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1681 0 \
1682 -c "Deserializing connection..." \
1683 -S "Deserializing connection..."
1684
1685requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1686run_test "Context serialization, client serializes, GCM" \
1687 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1688 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001689 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001690 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001691 -S "Deserializing connection..."
1692
1693requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001694requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1695run_test "Context serialization, client serializes, with CID" \
1696 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1697 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1698 0 \
1699 -c "Deserializing connection..." \
1700 -S "Deserializing connection..."
1701
1702requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001703run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001704 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001705 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1706 0 \
1707 -C "Deserializing connection..." \
1708 -s "Deserializing connection..."
1709
1710requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1711run_test "Context serialization, server serializes, ChaChaPoly" \
1712 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1713 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1714 0 \
1715 -C "Deserializing connection..." \
1716 -s "Deserializing connection..."
1717
1718requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1719run_test "Context serialization, server serializes, GCM" \
1720 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1721 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001722 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001723 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001724 -s "Deserializing connection..."
1725
1726requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001727requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1728run_test "Context serialization, server serializes, with CID" \
1729 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1730 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1731 0 \
1732 -C "Deserializing connection..." \
1733 -s "Deserializing connection..."
1734
1735requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001736run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001737 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001738 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1739 0 \
1740 -c "Deserializing connection..." \
1741 -s "Deserializing connection..."
1742
1743requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1744run_test "Context serialization, both serialize, ChaChaPoly" \
1745 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1746 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1747 0 \
1748 -c "Deserializing connection..." \
1749 -s "Deserializing connection..."
1750
1751requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1752run_test "Context serialization, both serialize, GCM" \
1753 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1754 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001755 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001756 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001757 -s "Deserializing connection..."
1758
Jarno Lamsac2376f02019-06-06 10:44:14 +03001759requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001760requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1761run_test "Context serialization, both serialize, with CID" \
1762 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1763 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1764 0 \
1765 -c "Deserializing connection..." \
1766 -s "Deserializing connection..."
1767
1768requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001769run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001770 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001771 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1772 0 \
1773 -c "Deserializing connection..." \
1774 -S "Deserializing connection..."
1775
1776requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1777run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1778 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1779 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1780 0 \
1781 -c "Deserializing connection..." \
1782 -S "Deserializing connection..."
1783
1784requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1785run_test "Context serialization, re-init, client serializes, GCM" \
1786 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1787 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001788 0 \
1789 -c "Deserializing connection..." \
1790 -S "Deserializing connection..."
1791
Jarno Lamsac2376f02019-06-06 10:44:14 +03001792requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001793requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1794run_test "Context serialization, re-init, client serializes, with CID" \
1795 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1796 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1797 0 \
1798 -c "Deserializing connection..." \
1799 -S "Deserializing connection..."
1800
1801requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001802run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001803 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001804 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1805 0 \
1806 -C "Deserializing connection..." \
1807 -s "Deserializing connection..."
1808
1809requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1810run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1811 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1812 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1813 0 \
1814 -C "Deserializing connection..." \
1815 -s "Deserializing connection..."
1816
1817requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1818run_test "Context serialization, re-init, server serializes, GCM" \
1819 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1820 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001821 0 \
1822 -C "Deserializing connection..." \
1823 -s "Deserializing connection..."
1824
Jarno Lamsac2376f02019-06-06 10:44:14 +03001825requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001826requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1827run_test "Context serialization, re-init, server serializes, with CID" \
1828 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1829 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1830 0 \
1831 -C "Deserializing connection..." \
1832 -s "Deserializing connection..."
1833
1834requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001835run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001836 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001837 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1838 0 \
1839 -c "Deserializing connection..." \
1840 -s "Deserializing connection..."
1841
1842requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1843run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1844 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1845 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1846 0 \
1847 -c "Deserializing connection..." \
1848 -s "Deserializing connection..."
1849
1850requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1851run_test "Context serialization, re-init, both serialize, GCM" \
1852 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1853 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001854 0 \
1855 -c "Deserializing connection..." \
1856 -s "Deserializing connection..."
1857
Hanno Becker1b18fd32019-08-30 11:18:59 +01001858requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1859requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1860run_test "Context serialization, re-init, both serialize, with CID" \
1861 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1862 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1863 0 \
1864 -c "Deserializing connection..." \
1865 -s "Deserializing connection..."
1866
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001867requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1868run_test "Saving the serialized context to a file" \
1869 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1870 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1871 0 \
1872 -s "Save serialized context to a file... ok" \
1873 -c "Save serialized context to a file... ok"
1874rm -f context_srv.txt
1875rm -f context_cli.txt
1876
Hanno Becker7cf463e2019-04-09 18:08:47 +01001877# Tests for DTLS Connection ID extension
1878
Hanno Becker7cf463e2019-04-09 18:08:47 +01001879# So far, the CID API isn't implemented, so we can't
1880# grep for output witnessing its use. This needs to be
1881# changed once the CID extension is implemented.
1882
Hanno Beckera0e20d02019-05-15 14:03:01 +01001883requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001884run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001885 "$P_SRV debug_level=3 dtls=1 cid=0" \
1886 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1887 0 \
1888 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001889 -s "found CID extension" \
1890 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001891 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001892 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001893 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001894 -C "found CID extension" \
1895 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001896 -C "Copy CIDs into SSL transform" \
1897 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001898
Hanno Beckera0e20d02019-05-15 14:03:01 +01001899requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001900run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001901 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1902 "$P_CLI debug_level=3 dtls=1 cid=0" \
1903 0 \
1904 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001905 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001906 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001907 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001908 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001909 -C "found CID extension" \
1910 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001911 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001912 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001913
Hanno Beckera0e20d02019-05-15 14:03:01 +01001914requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001915run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001916 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1917 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1918 0 \
1919 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001920 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001921 -c "client hello, adding CID extension" \
1922 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001923 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001924 -s "server hello, adding CID extension" \
1925 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001926 -c "Use of CID extension negotiated" \
1927 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001928 -c "Copy CIDs into SSL transform" \
1929 -c "Peer CID (length 2 Bytes): de ad" \
1930 -s "Peer CID (length 2 Bytes): be ef" \
1931 -s "Use of Connection ID has been negotiated" \
1932 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001933
Hanno Beckera0e20d02019-05-15 14:03:01 +01001934requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001935run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001936 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001937 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1938 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1939 0 \
1940 -c "Enable use of CID extension." \
1941 -s "Enable use of CID extension." \
1942 -c "client hello, adding CID extension" \
1943 -s "found CID extension" \
1944 -s "Use of CID extension negotiated" \
1945 -s "server hello, adding CID extension" \
1946 -c "found CID extension" \
1947 -c "Use of CID extension negotiated" \
1948 -s "Copy CIDs into SSL transform" \
1949 -c "Copy CIDs into SSL transform" \
1950 -c "Peer CID (length 2 Bytes): de ad" \
1951 -s "Peer CID (length 2 Bytes): be ef" \
1952 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001953 -c "Use of Connection ID has been negotiated" \
1954 -c "ignoring unexpected CID" \
1955 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001956
Hanno Beckera0e20d02019-05-15 14:03:01 +01001957requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001958run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1959 -p "$P_PXY mtu=800" \
1960 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1961 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1962 0 \
1963 -c "Enable use of CID extension." \
1964 -s "Enable use of CID extension." \
1965 -c "client hello, adding CID extension" \
1966 -s "found CID extension" \
1967 -s "Use of CID extension negotiated" \
1968 -s "server hello, adding CID extension" \
1969 -c "found CID extension" \
1970 -c "Use of CID extension negotiated" \
1971 -s "Copy CIDs into SSL transform" \
1972 -c "Copy CIDs into SSL transform" \
1973 -c "Peer CID (length 2 Bytes): de ad" \
1974 -s "Peer CID (length 2 Bytes): be ef" \
1975 -s "Use of Connection ID has been negotiated" \
1976 -c "Use of Connection ID has been negotiated"
1977
Hanno Beckera0e20d02019-05-15 14:03:01 +01001978requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001979run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001980 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001981 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1982 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1983 0 \
1984 -c "Enable use of CID extension." \
1985 -s "Enable use of CID extension." \
1986 -c "client hello, adding CID extension" \
1987 -s "found CID extension" \
1988 -s "Use of CID extension negotiated" \
1989 -s "server hello, adding CID extension" \
1990 -c "found CID extension" \
1991 -c "Use of CID extension negotiated" \
1992 -s "Copy CIDs into SSL transform" \
1993 -c "Copy CIDs into SSL transform" \
1994 -c "Peer CID (length 2 Bytes): de ad" \
1995 -s "Peer CID (length 2 Bytes): be ef" \
1996 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001997 -c "Use of Connection ID has been negotiated" \
1998 -c "ignoring unexpected CID" \
1999 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002000
Hanno Beckera0e20d02019-05-15 14:03:01 +01002001requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002002run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002003 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2004 "$P_CLI debug_level=3 dtls=1 cid=1" \
2005 0 \
2006 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002007 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002008 -c "client hello, adding CID extension" \
2009 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002010 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002011 -s "server hello, adding CID extension" \
2012 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002013 -c "Use of CID extension negotiated" \
2014 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002015 -c "Copy CIDs into SSL transform" \
2016 -c "Peer CID (length 4 Bytes): de ad be ef" \
2017 -s "Peer CID (length 0 Bytes):" \
2018 -s "Use of Connection ID has been negotiated" \
2019 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002020
Hanno Beckera0e20d02019-05-15 14:03:01 +01002021requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002022run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002023 "$P_SRV debug_level=3 dtls=1 cid=1" \
2024 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2025 0 \
2026 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002027 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002028 -c "client hello, adding CID extension" \
2029 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002030 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002031 -s "server hello, adding CID extension" \
2032 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002033 -c "Use of CID extension negotiated" \
2034 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002035 -c "Copy CIDs into SSL transform" \
2036 -s "Peer CID (length 4 Bytes): de ad be ef" \
2037 -c "Peer CID (length 0 Bytes):" \
2038 -s "Use of Connection ID has been negotiated" \
2039 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002040
Hanno Beckera0e20d02019-05-15 14:03:01 +01002041requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002042run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002043 "$P_SRV debug_level=3 dtls=1 cid=1" \
2044 "$P_CLI debug_level=3 dtls=1 cid=1" \
2045 0 \
2046 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002047 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002048 -c "client hello, adding CID extension" \
2049 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002050 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002051 -s "server hello, adding CID extension" \
2052 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002053 -c "Use of CID extension negotiated" \
2054 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002055 -c "Copy CIDs into SSL transform" \
2056 -S "Use of Connection ID has been negotiated" \
2057 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002058
Hanno Beckera0e20d02019-05-15 14:03:01 +01002059requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002060run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002061 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2062 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2063 0 \
2064 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002065 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002066 -c "client hello, adding CID extension" \
2067 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002068 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002069 -s "server hello, adding CID extension" \
2070 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002071 -c "Use of CID extension negotiated" \
2072 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002073 -c "Copy CIDs into SSL transform" \
2074 -c "Peer CID (length 2 Bytes): de ad" \
2075 -s "Peer CID (length 2 Bytes): be ef" \
2076 -s "Use of Connection ID has been negotiated" \
2077 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002078
Hanno Beckera0e20d02019-05-15 14:03:01 +01002079requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002080run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002081 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2082 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2083 0 \
2084 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002085 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002086 -c "client hello, adding CID extension" \
2087 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002088 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002089 -s "server hello, adding CID extension" \
2090 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002091 -c "Use of CID extension negotiated" \
2092 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002093 -c "Copy CIDs into SSL transform" \
2094 -c "Peer CID (length 4 Bytes): de ad be ef" \
2095 -s "Peer CID (length 0 Bytes):" \
2096 -s "Use of Connection ID has been negotiated" \
2097 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002098
Hanno Beckera0e20d02019-05-15 14:03:01 +01002099requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002100run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002101 "$P_SRV debug_level=3 dtls=1 cid=1" \
2102 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2103 0 \
2104 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002105 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002106 -c "client hello, adding CID extension" \
2107 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002108 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002109 -s "server hello, adding CID extension" \
2110 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002111 -c "Use of CID extension negotiated" \
2112 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002113 -c "Copy CIDs into SSL transform" \
2114 -s "Peer CID (length 4 Bytes): de ad be ef" \
2115 -c "Peer CID (length 0 Bytes):" \
2116 -s "Use of Connection ID has been negotiated" \
2117 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002118
Hanno Beckera0e20d02019-05-15 14:03:01 +01002119requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002120run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002121 "$P_SRV debug_level=3 dtls=1 cid=1" \
2122 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2123 0 \
2124 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002125 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002126 -c "client hello, adding CID extension" \
2127 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002128 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002129 -s "server hello, adding CID extension" \
2130 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002131 -c "Use of CID extension negotiated" \
2132 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002133 -c "Copy CIDs into SSL transform" \
2134 -S "Use of Connection ID has been negotiated" \
2135 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002136
Hanno Beckera0e20d02019-05-15 14:03:01 +01002137requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002138run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002139 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2140 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2141 0 \
2142 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002143 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002144 -c "client hello, adding CID extension" \
2145 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002146 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002147 -s "server hello, adding CID extension" \
2148 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002149 -c "Use of CID extension negotiated" \
2150 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002151 -c "Copy CIDs into SSL transform" \
2152 -c "Peer CID (length 2 Bytes): de ad" \
2153 -s "Peer CID (length 2 Bytes): be ef" \
2154 -s "Use of Connection ID has been negotiated" \
2155 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002156
Hanno Beckera0e20d02019-05-15 14:03:01 +01002157requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002158run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002159 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2160 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2161 0 \
2162 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002163 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002164 -c "client hello, adding CID extension" \
2165 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002166 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002167 -s "server hello, adding CID extension" \
2168 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002169 -c "Use of CID extension negotiated" \
2170 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002171 -c "Copy CIDs into SSL transform" \
2172 -c "Peer CID (length 4 Bytes): de ad be ef" \
2173 -s "Peer CID (length 0 Bytes):" \
2174 -s "Use of Connection ID has been negotiated" \
2175 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002176
Hanno Beckera0e20d02019-05-15 14:03:01 +01002177requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002178run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002179 "$P_SRV debug_level=3 dtls=1 cid=1" \
2180 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2181 0 \
2182 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002183 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002184 -c "client hello, adding CID extension" \
2185 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002186 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002187 -s "server hello, adding CID extension" \
2188 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002189 -c "Use of CID extension negotiated" \
2190 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002191 -c "Copy CIDs into SSL transform" \
2192 -s "Peer CID (length 4 Bytes): de ad be ef" \
2193 -c "Peer CID (length 0 Bytes):" \
2194 -s "Use of Connection ID has been negotiated" \
2195 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002196
Hanno Beckera0e20d02019-05-15 14:03:01 +01002197requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002198run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002199 "$P_SRV debug_level=3 dtls=1 cid=1" \
2200 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2201 0 \
2202 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002203 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002204 -c "client hello, adding CID extension" \
2205 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002206 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002207 -s "server hello, adding CID extension" \
2208 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002209 -c "Use of CID extension negotiated" \
2210 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002211 -c "Copy CIDs into SSL transform" \
2212 -S "Use of Connection ID has been negotiated" \
2213 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002214
Hanno Beckera0e20d02019-05-15 14:03:01 +01002215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002217run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002218 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2219 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2220 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002221 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2222 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2223 -s "(initial handshake) Use of Connection ID has been negotiated" \
2224 -c "(initial handshake) Use of Connection ID has been negotiated" \
2225 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2226 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2227 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2228 -c "(after renegotiation) Use of Connection ID has been negotiated"
2229
Hanno Beckera0e20d02019-05-15 14:03:01 +01002230requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002231requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002232run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002233 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2234 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2235 0 \
2236 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2237 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2238 -s "(initial handshake) Use of Connection ID has been negotiated" \
2239 -c "(initial handshake) Use of Connection ID has been negotiated" \
2240 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2241 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2242 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2243 -c "(after renegotiation) Use of Connection ID has been negotiated"
2244
Hanno Beckera0e20d02019-05-15 14:03:01 +01002245requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002246requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002247run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2248 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2249 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2250 0 \
2251 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2252 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2253 -s "(initial handshake) Use of Connection ID has been negotiated" \
2254 -c "(initial handshake) Use of Connection ID has been negotiated" \
2255 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2256 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2257 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2258 -c "(after renegotiation) Use of Connection ID has been negotiated"
2259
Hanno Beckera0e20d02019-05-15 14:03:01 +01002260requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002261requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002262run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002263 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002264 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2265 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2266 0 \
2267 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2268 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2269 -s "(initial handshake) Use of Connection ID has been negotiated" \
2270 -c "(initial handshake) Use of Connection ID has been negotiated" \
2271 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2272 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2273 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002274 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2275 -c "ignoring unexpected CID" \
2276 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002277
Hanno Beckera0e20d02019-05-15 14:03:01 +01002278requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002279requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2280run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002281 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2282 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2283 0 \
2284 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2285 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2286 -s "(initial handshake) Use of Connection ID has been negotiated" \
2287 -c "(initial handshake) Use of Connection ID has been negotiated" \
2288 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2289 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2290 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2291 -S "(after renegotiation) Use of Connection ID has been negotiated"
2292
Hanno Beckera0e20d02019-05-15 14:03:01 +01002293requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002294requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002295run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2296 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2297 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2298 0 \
2299 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2300 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2301 -s "(initial handshake) Use of Connection ID has been negotiated" \
2302 -c "(initial handshake) Use of Connection ID has been negotiated" \
2303 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2304 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2305 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2306 -S "(after renegotiation) Use of Connection ID has been negotiated"
2307
Hanno Beckera0e20d02019-05-15 14:03:01 +01002308requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002309requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002310run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002311 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002312 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2313 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2314 0 \
2315 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2316 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2317 -s "(initial handshake) Use of Connection ID has been negotiated" \
2318 -c "(initial handshake) Use of Connection ID has been negotiated" \
2319 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2320 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2321 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002322 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2323 -c "ignoring unexpected CID" \
2324 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002325
Hanno Beckera0e20d02019-05-15 14:03:01 +01002326requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002327requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2328run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002329 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2330 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2331 0 \
2332 -S "(initial handshake) Use of Connection ID has been negotiated" \
2333 -C "(initial handshake) Use of Connection ID has been negotiated" \
2334 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2335 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2336 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2337 -s "(after renegotiation) Use of Connection ID has been negotiated"
2338
Hanno Beckera0e20d02019-05-15 14:03:01 +01002339requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002340requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002341run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2342 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2343 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2344 0 \
2345 -S "(initial handshake) Use of Connection ID has been negotiated" \
2346 -C "(initial handshake) Use of Connection ID has been negotiated" \
2347 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2348 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2349 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2350 -s "(after renegotiation) Use of Connection ID has been negotiated"
2351
Hanno Beckera0e20d02019-05-15 14:03:01 +01002352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002353requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002354run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002355 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002356 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2357 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2358 0 \
2359 -S "(initial handshake) Use of Connection ID has been negotiated" \
2360 -C "(initial handshake) Use of Connection ID has been negotiated" \
2361 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2362 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2363 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002364 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2365 -c "ignoring unexpected CID" \
2366 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002367
Hanno Beckera0e20d02019-05-15 14:03:01 +01002368requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002369requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2370run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002371 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2372 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2373 0 \
2374 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2375 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2376 -s "(initial handshake) Use of Connection ID has been negotiated" \
2377 -c "(initial handshake) Use of Connection ID has been negotiated" \
2378 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2379 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2380 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2381 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2382 -s "(after renegotiation) Use of Connection ID was not offered by client"
2383
Hanno Beckera0e20d02019-05-15 14:03:01 +01002384requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002385requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002386run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002387 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002388 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2389 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2390 0 \
2391 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2392 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2393 -s "(initial handshake) Use of Connection ID has been negotiated" \
2394 -c "(initial handshake) Use of Connection ID has been negotiated" \
2395 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2396 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2397 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2398 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002399 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2400 -c "ignoring unexpected CID" \
2401 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002402
Hanno Beckera0e20d02019-05-15 14:03:01 +01002403requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002404requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2405run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2406 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2407 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2408 0 \
2409 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2410 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2411 -s "(initial handshake) Use of Connection ID has been negotiated" \
2412 -c "(initial handshake) Use of Connection ID has been negotiated" \
2413 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2414 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2415 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2416 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2417 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2418
Hanno Beckera0e20d02019-05-15 14:03:01 +01002419requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002420requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2421run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002422 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002423 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2424 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2425 0 \
2426 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2427 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2428 -s "(initial handshake) Use of Connection ID has been negotiated" \
2429 -c "(initial handshake) Use of Connection ID has been negotiated" \
2430 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2431 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2432 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2433 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002434 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2435 -c "ignoring unexpected CID" \
2436 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002437
Yuto Takano71879532021-07-09 11:32:38 +01002438# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2439# tests check that the buffer contents are reallocated when the message is
2440# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002441requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2442requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002443requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002444run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2445 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2446 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2447 0 \
2448 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2449 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2450 -s "(initial handshake) Use of Connection ID has been negotiated" \
2451 -c "(initial handshake) Use of Connection ID has been negotiated" \
2452 -s "Reallocating in_buf" \
2453 -s "Reallocating out_buf"
2454
2455requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2456requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002457requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002458run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2459 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2460 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2461 0 \
2462 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2463 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2464 -s "(initial handshake) Use of Connection ID has been negotiated" \
2465 -c "(initial handshake) Use of Connection ID has been negotiated" \
2466 -s "Reallocating in_buf" \
2467 -s "Reallocating out_buf"
2468
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002469# Tests for Encrypt-then-MAC extension
2470
2471run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002472 "$P_SRV debug_level=3 \
2473 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002474 "$P_CLI debug_level=3" \
2475 0 \
2476 -c "client hello, adding encrypt_then_mac extension" \
2477 -s "found encrypt then mac extension" \
2478 -s "server hello, adding encrypt then mac extension" \
2479 -c "found encrypt_then_mac extension" \
2480 -c "using encrypt then mac" \
2481 -s "using encrypt then mac"
2482
2483run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002484 "$P_SRV debug_level=3 etm=0 \
2485 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002486 "$P_CLI debug_level=3 etm=1" \
2487 0 \
2488 -c "client hello, adding encrypt_then_mac extension" \
2489 -s "found encrypt then mac extension" \
2490 -S "server hello, adding encrypt then mac extension" \
2491 -C "found encrypt_then_mac extension" \
2492 -C "using encrypt then mac" \
2493 -S "using encrypt then mac"
2494
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002495run_test "Encrypt then MAC: client enabled, aead cipher" \
2496 "$P_SRV debug_level=3 etm=1 \
2497 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2498 "$P_CLI debug_level=3 etm=1" \
2499 0 \
2500 -c "client hello, adding encrypt_then_mac extension" \
2501 -s "found encrypt then mac extension" \
2502 -S "server hello, adding encrypt then mac extension" \
2503 -C "found encrypt_then_mac extension" \
2504 -C "using encrypt then mac" \
2505 -S "using encrypt then mac"
2506
2507run_test "Encrypt then MAC: client enabled, stream cipher" \
2508 "$P_SRV debug_level=3 etm=1 \
2509 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002510 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002511 0 \
2512 -c "client hello, adding encrypt_then_mac extension" \
2513 -s "found encrypt then mac extension" \
2514 -S "server hello, adding encrypt then mac extension" \
2515 -C "found encrypt_then_mac extension" \
2516 -C "using encrypt then mac" \
2517 -S "using encrypt then mac"
2518
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002519run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002520 "$P_SRV debug_level=3 etm=1 \
2521 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002522 "$P_CLI debug_level=3 etm=0" \
2523 0 \
2524 -C "client hello, adding encrypt_then_mac extension" \
2525 -S "found encrypt then mac extension" \
2526 -S "server hello, adding encrypt then mac extension" \
2527 -C "found encrypt_then_mac extension" \
2528 -C "using encrypt then mac" \
2529 -S "using encrypt then mac"
2530
Janos Follathe2681a42016-03-07 15:57:05 +00002531requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002532run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002533 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002534 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002535 "$P_CLI debug_level=3 force_version=ssl3" \
2536 0 \
2537 -C "client hello, adding encrypt_then_mac extension" \
2538 -S "found encrypt then mac extension" \
2539 -S "server hello, adding encrypt then mac extension" \
2540 -C "found encrypt_then_mac extension" \
2541 -C "using encrypt then mac" \
2542 -S "using encrypt then mac"
2543
Janos Follathe2681a42016-03-07 15:57:05 +00002544requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002545run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002546 "$P_SRV debug_level=3 force_version=ssl3 \
2547 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002548 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002549 0 \
2550 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002551 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002552 -S "server hello, adding encrypt then mac extension" \
2553 -C "found encrypt_then_mac extension" \
2554 -C "using encrypt then mac" \
2555 -S "using encrypt then mac"
2556
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002557# Tests for Extended Master Secret extension
2558
2559run_test "Extended Master Secret: default" \
2560 "$P_SRV debug_level=3" \
2561 "$P_CLI debug_level=3" \
2562 0 \
2563 -c "client hello, adding extended_master_secret extension" \
2564 -s "found extended master secret extension" \
2565 -s "server hello, adding extended master secret extension" \
2566 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002567 -c "session hash for extended master secret" \
2568 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002569
2570run_test "Extended Master Secret: client enabled, server disabled" \
2571 "$P_SRV debug_level=3 extended_ms=0" \
2572 "$P_CLI debug_level=3 extended_ms=1" \
2573 0 \
2574 -c "client hello, adding extended_master_secret extension" \
2575 -s "found extended master secret extension" \
2576 -S "server hello, adding extended master secret extension" \
2577 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002578 -C "session hash for extended master secret" \
2579 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002580
2581run_test "Extended Master Secret: client disabled, server enabled" \
2582 "$P_SRV debug_level=3 extended_ms=1" \
2583 "$P_CLI debug_level=3 extended_ms=0" \
2584 0 \
2585 -C "client hello, adding extended_master_secret extension" \
2586 -S "found extended master secret extension" \
2587 -S "server hello, adding extended master secret extension" \
2588 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002589 -C "session hash for extended master secret" \
2590 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002591
Janos Follathe2681a42016-03-07 15:57:05 +00002592requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002593run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002594 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002595 "$P_CLI debug_level=3 force_version=ssl3" \
2596 0 \
2597 -C "client hello, adding extended_master_secret extension" \
2598 -S "found extended master secret extension" \
2599 -S "server hello, adding extended master secret extension" \
2600 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002601 -C "session hash for extended master secret" \
2602 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002603
Janos Follathe2681a42016-03-07 15:57:05 +00002604requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002605run_test "Extended Master Secret: client enabled, server SSLv3" \
2606 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002607 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002608 0 \
2609 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002610 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002611 -S "server hello, adding extended master secret extension" \
2612 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002613 -C "session hash for extended master secret" \
2614 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002615
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002616# Tests for FALLBACK_SCSV
2617
2618run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002619 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002620 "$P_CLI debug_level=3 force_version=tls1_1" \
2621 0 \
2622 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002623 -S "received FALLBACK_SCSV" \
2624 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002625 -C "is a fatal alert message (msg 86)"
2626
2627run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002628 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002629 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2630 0 \
2631 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002632 -S "received FALLBACK_SCSV" \
2633 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002634 -C "is a fatal alert message (msg 86)"
2635
2636run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002637 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002638 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002639 1 \
2640 -c "adding FALLBACK_SCSV" \
2641 -s "received FALLBACK_SCSV" \
2642 -s "inapropriate fallback" \
2643 -c "is a fatal alert message (msg 86)"
2644
2645run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002646 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002647 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002648 0 \
2649 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002650 -s "received FALLBACK_SCSV" \
2651 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002652 -C "is a fatal alert message (msg 86)"
2653
2654requires_openssl_with_fallback_scsv
2655run_test "Fallback SCSV: default, openssl server" \
2656 "$O_SRV" \
2657 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2658 0 \
2659 -C "adding FALLBACK_SCSV" \
2660 -C "is a fatal alert message (msg 86)"
2661
2662requires_openssl_with_fallback_scsv
2663run_test "Fallback SCSV: enabled, openssl server" \
2664 "$O_SRV" \
2665 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2666 1 \
2667 -c "adding FALLBACK_SCSV" \
2668 -c "is a fatal alert message (msg 86)"
2669
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002670requires_openssl_with_fallback_scsv
2671run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002672 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002673 "$O_CLI -tls1_1" \
2674 0 \
2675 -S "received FALLBACK_SCSV" \
2676 -S "inapropriate fallback"
2677
2678requires_openssl_with_fallback_scsv
2679run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002680 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002681 "$O_CLI -tls1_1 -fallback_scsv" \
2682 1 \
2683 -s "received FALLBACK_SCSV" \
2684 -s "inapropriate fallback"
2685
2686requires_openssl_with_fallback_scsv
2687run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002688 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002689 "$O_CLI -fallback_scsv" \
2690 0 \
2691 -s "received FALLBACK_SCSV" \
2692 -S "inapropriate fallback"
2693
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002694# Test sending and receiving empty application data records
2695
2696run_test "Encrypt then MAC: empty application data record" \
2697 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2698 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2699 0 \
2700 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2701 -s "dumping 'input payload after decrypt' (0 bytes)" \
2702 -c "0 bytes written in 1 fragments"
2703
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002704run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002705 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2706 "$P_CLI auth_mode=none etm=0 request_size=0" \
2707 0 \
2708 -s "dumping 'input payload after decrypt' (0 bytes)" \
2709 -c "0 bytes written in 1 fragments"
2710
2711run_test "Encrypt then MAC, DTLS: empty application data record" \
2712 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2713 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2714 0 \
2715 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2716 -s "dumping 'input payload after decrypt' (0 bytes)" \
2717 -c "0 bytes written in 1 fragments"
2718
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002719run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002720 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2721 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2722 0 \
2723 -s "dumping 'input payload after decrypt' (0 bytes)" \
2724 -c "0 bytes written in 1 fragments"
2725
Gilles Peskined50177f2017-05-16 17:53:03 +02002726## ClientHello generated with
2727## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2728## then manually twiddling the ciphersuite list.
2729## The ClientHello content is spelled out below as a hex string as
2730## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2731## The expected response is an inappropriate_fallback alert.
2732requires_openssl_with_fallback_scsv
2733run_test "Fallback SCSV: beginning of list" \
2734 "$P_SRV debug_level=2" \
2735 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2736 0 \
2737 -s "received FALLBACK_SCSV" \
2738 -s "inapropriate fallback"
2739
2740requires_openssl_with_fallback_scsv
2741run_test "Fallback SCSV: end of list" \
2742 "$P_SRV debug_level=2" \
2743 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2744 0 \
2745 -s "received FALLBACK_SCSV" \
2746 -s "inapropriate fallback"
2747
2748## Here the expected response is a valid ServerHello prefix, up to the random.
2749requires_openssl_with_fallback_scsv
2750run_test "Fallback SCSV: not in list" \
2751 "$P_SRV debug_level=2" \
2752 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2753 0 \
2754 -S "received FALLBACK_SCSV" \
2755 -S "inapropriate fallback"
2756
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002757# Tests for CBC 1/n-1 record splitting
2758
2759run_test "CBC Record splitting: TLS 1.2, no splitting" \
2760 "$P_SRV" \
2761 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2762 request_size=123 force_version=tls1_2" \
2763 0 \
2764 -s "Read from client: 123 bytes read" \
2765 -S "Read from client: 1 bytes read" \
2766 -S "122 bytes read"
2767
2768run_test "CBC Record splitting: TLS 1.1, no splitting" \
2769 "$P_SRV" \
2770 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2771 request_size=123 force_version=tls1_1" \
2772 0 \
2773 -s "Read from client: 123 bytes read" \
2774 -S "Read from client: 1 bytes read" \
2775 -S "122 bytes read"
2776
2777run_test "CBC Record splitting: TLS 1.0, splitting" \
2778 "$P_SRV" \
2779 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2780 request_size=123 force_version=tls1" \
2781 0 \
2782 -S "Read from client: 123 bytes read" \
2783 -s "Read from client: 1 bytes read" \
2784 -s "122 bytes read"
2785
Janos Follathe2681a42016-03-07 15:57:05 +00002786requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002787run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002788 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002789 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2790 request_size=123 force_version=ssl3" \
2791 0 \
2792 -S "Read from client: 123 bytes read" \
2793 -s "Read from client: 1 bytes read" \
2794 -s "122 bytes read"
2795
2796run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002797 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002798 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2799 request_size=123 force_version=tls1" \
2800 0 \
2801 -s "Read from client: 123 bytes read" \
2802 -S "Read from client: 1 bytes read" \
2803 -S "122 bytes read"
2804
2805run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2806 "$P_SRV" \
2807 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2808 request_size=123 force_version=tls1 recsplit=0" \
2809 0 \
2810 -s "Read from client: 123 bytes read" \
2811 -S "Read from client: 1 bytes read" \
2812 -S "122 bytes read"
2813
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002814run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2815 "$P_SRV nbio=2" \
2816 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2817 request_size=123 force_version=tls1" \
2818 0 \
2819 -S "Read from client: 123 bytes read" \
2820 -s "Read from client: 1 bytes read" \
2821 -s "122 bytes read"
2822
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002823# Tests for Session Tickets
2824
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002825run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002826 "$P_SRV debug_level=3 tickets=1" \
2827 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002828 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002829 -c "client hello, adding session ticket extension" \
2830 -s "found session ticket extension" \
2831 -s "server hello, adding session ticket extension" \
2832 -c "found session_ticket extension" \
2833 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002834 -S "session successfully restored from cache" \
2835 -s "session successfully restored from ticket" \
2836 -s "a session has been resumed" \
2837 -c "a session has been resumed"
2838
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002839run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002840 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2841 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002842 0 \
2843 -c "client hello, adding session ticket extension" \
2844 -s "found session ticket extension" \
2845 -s "server hello, adding session ticket extension" \
2846 -c "found session_ticket extension" \
2847 -c "parse new session ticket" \
2848 -S "session successfully restored from cache" \
2849 -s "session successfully restored from ticket" \
2850 -s "a session has been resumed" \
2851 -c "a session has been resumed"
2852
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002853run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002854 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2855 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002856 0 \
2857 -c "client hello, adding session ticket extension" \
2858 -s "found session ticket extension" \
2859 -s "server hello, adding session ticket extension" \
2860 -c "found session_ticket extension" \
2861 -c "parse new session ticket" \
2862 -S "session successfully restored from cache" \
2863 -S "session successfully restored from ticket" \
2864 -S "a session has been resumed" \
2865 -C "a session has been resumed"
2866
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002867run_test "Session resume using tickets: session copy" \
2868 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2869 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2870 0 \
2871 -c "client hello, adding session ticket extension" \
2872 -s "found session ticket extension" \
2873 -s "server hello, adding session ticket extension" \
2874 -c "found session_ticket extension" \
2875 -c "parse new session ticket" \
2876 -S "session successfully restored from cache" \
2877 -s "session successfully restored from ticket" \
2878 -s "a session has been resumed" \
2879 -c "a session has been resumed"
2880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002881run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002882 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002883 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002884 0 \
2885 -c "client hello, adding session ticket extension" \
2886 -c "found session_ticket extension" \
2887 -c "parse new session ticket" \
2888 -c "a session has been resumed"
2889
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002890run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002891 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002892 "( $O_CLI -sess_out $SESSION; \
2893 $O_CLI -sess_in $SESSION; \
2894 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002895 0 \
2896 -s "found session ticket extension" \
2897 -s "server hello, adding session ticket extension" \
2898 -S "session successfully restored from cache" \
2899 -s "session successfully restored from ticket" \
2900 -s "a session has been resumed"
2901
Hanno Becker1d739932018-08-21 13:55:22 +01002902# Tests for Session Tickets with DTLS
2903
2904run_test "Session resume using tickets, DTLS: basic" \
2905 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002906 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002907 0 \
2908 -c "client hello, adding session ticket extension" \
2909 -s "found session ticket extension" \
2910 -s "server hello, adding session ticket extension" \
2911 -c "found session_ticket extension" \
2912 -c "parse new session ticket" \
2913 -S "session successfully restored from cache" \
2914 -s "session successfully restored from ticket" \
2915 -s "a session has been resumed" \
2916 -c "a session has been resumed"
2917
2918run_test "Session resume using tickets, DTLS: cache disabled" \
2919 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002920 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002921 0 \
2922 -c "client hello, adding session ticket extension" \
2923 -s "found session ticket extension" \
2924 -s "server hello, adding session ticket extension" \
2925 -c "found session_ticket extension" \
2926 -c "parse new session ticket" \
2927 -S "session successfully restored from cache" \
2928 -s "session successfully restored from ticket" \
2929 -s "a session has been resumed" \
2930 -c "a session has been resumed"
2931
2932run_test "Session resume using tickets, DTLS: timeout" \
2933 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002934 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002935 0 \
2936 -c "client hello, adding session ticket extension" \
2937 -s "found session ticket extension" \
2938 -s "server hello, adding session ticket extension" \
2939 -c "found session_ticket extension" \
2940 -c "parse new session ticket" \
2941 -S "session successfully restored from cache" \
2942 -S "session successfully restored from ticket" \
2943 -S "a session has been resumed" \
2944 -C "a session has been resumed"
2945
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002946run_test "Session resume using tickets, DTLS: session copy" \
2947 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002948 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002949 0 \
2950 -c "client hello, adding session ticket extension" \
2951 -s "found session ticket extension" \
2952 -s "server hello, adding session ticket extension" \
2953 -c "found session_ticket extension" \
2954 -c "parse new session ticket" \
2955 -S "session successfully restored from cache" \
2956 -s "session successfully restored from ticket" \
2957 -s "a session has been resumed" \
2958 -c "a session has been resumed"
2959
Hanno Becker1d739932018-08-21 13:55:22 +01002960run_test "Session resume using tickets, DTLS: openssl server" \
2961 "$O_SRV -dtls1" \
2962 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2963 0 \
2964 -c "client hello, adding session ticket extension" \
2965 -c "found session_ticket extension" \
2966 -c "parse new session ticket" \
2967 -c "a session has been resumed"
2968
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02002969# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01002970# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02002971requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01002972run_test "Session resume using tickets, DTLS: openssl client" \
2973 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02002974 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
2975 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01002976 rm -f $SESSION )" \
2977 0 \
2978 -s "found session ticket extension" \
2979 -s "server hello, adding session ticket extension" \
2980 -S "session successfully restored from cache" \
2981 -s "session successfully restored from ticket" \
2982 -s "a session has been resumed"
2983
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002984# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002985
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002986run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002987 "$P_SRV debug_level=3 tickets=0" \
2988 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002989 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002990 -c "client hello, adding session ticket extension" \
2991 -s "found session ticket extension" \
2992 -S "server hello, adding session ticket extension" \
2993 -C "found session_ticket extension" \
2994 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002995 -s "session successfully restored from cache" \
2996 -S "session successfully restored from ticket" \
2997 -s "a session has been resumed" \
2998 -c "a session has been resumed"
2999
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003000run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003001 "$P_SRV debug_level=3 tickets=1" \
3002 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003003 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003004 -C "client hello, adding session ticket extension" \
3005 -S "found session ticket extension" \
3006 -S "server hello, adding session ticket extension" \
3007 -C "found session_ticket extension" \
3008 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003009 -s "session successfully restored from cache" \
3010 -S "session successfully restored from ticket" \
3011 -s "a session has been resumed" \
3012 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003013
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003014run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003015 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3016 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003017 0 \
3018 -S "session successfully restored from cache" \
3019 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003020 -S "a session has been resumed" \
3021 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003022
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003023run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003024 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3025 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003026 0 \
3027 -s "session successfully restored from cache" \
3028 -S "session successfully restored from ticket" \
3029 -s "a session has been resumed" \
3030 -c "a session has been resumed"
3031
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003032run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003033 "$P_SRV debug_level=3 tickets=0" \
3034 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003035 0 \
3036 -s "session successfully restored from cache" \
3037 -S "session successfully restored from ticket" \
3038 -s "a session has been resumed" \
3039 -c "a session has been resumed"
3040
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003041run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003042 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3043 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003044 0 \
3045 -S "session successfully restored from cache" \
3046 -S "session successfully restored from ticket" \
3047 -S "a session has been resumed" \
3048 -C "a session has been resumed"
3049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003050run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003051 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3052 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003053 0 \
3054 -s "session successfully restored from cache" \
3055 -S "session successfully restored from ticket" \
3056 -s "a session has been resumed" \
3057 -c "a session has been resumed"
3058
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003059run_test "Session resume using cache: session copy" \
3060 "$P_SRV debug_level=3 tickets=0" \
3061 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3062 0 \
3063 -s "session successfully restored from cache" \
3064 -S "session successfully restored from ticket" \
3065 -s "a session has been resumed" \
3066 -c "a session has been resumed"
3067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003068run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003069 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003070 "( $O_CLI -sess_out $SESSION; \
3071 $O_CLI -sess_in $SESSION; \
3072 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003073 0 \
3074 -s "found session ticket extension" \
3075 -S "server hello, adding session ticket extension" \
3076 -s "session successfully restored from cache" \
3077 -S "session successfully restored from ticket" \
3078 -s "a session has been resumed"
3079
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003080run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003081 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003082 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003083 0 \
3084 -C "found session_ticket extension" \
3085 -C "parse new session ticket" \
3086 -c "a session has been resumed"
3087
Hanno Becker1d739932018-08-21 13:55:22 +01003088# Tests for Session Resume based on session-ID and cache, DTLS
3089
3090run_test "Session resume using cache, DTLS: tickets enabled on client" \
3091 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003092 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003093 0 \
3094 -c "client hello, adding session ticket extension" \
3095 -s "found session ticket extension" \
3096 -S "server hello, adding session ticket extension" \
3097 -C "found session_ticket extension" \
3098 -C "parse new session ticket" \
3099 -s "session successfully restored from cache" \
3100 -S "session successfully restored from ticket" \
3101 -s "a session has been resumed" \
3102 -c "a session has been resumed"
3103
3104run_test "Session resume using cache, DTLS: tickets enabled on server" \
3105 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003106 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003107 0 \
3108 -C "client hello, adding session ticket extension" \
3109 -S "found session ticket extension" \
3110 -S "server hello, adding session ticket extension" \
3111 -C "found session_ticket extension" \
3112 -C "parse new session ticket" \
3113 -s "session successfully restored from cache" \
3114 -S "session successfully restored from ticket" \
3115 -s "a session has been resumed" \
3116 -c "a session has been resumed"
3117
3118run_test "Session resume using cache, DTLS: cache_max=0" \
3119 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003120 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003121 0 \
3122 -S "session successfully restored from cache" \
3123 -S "session successfully restored from ticket" \
3124 -S "a session has been resumed" \
3125 -C "a session has been resumed"
3126
3127run_test "Session resume using cache, DTLS: cache_max=1" \
3128 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003129 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003130 0 \
3131 -s "session successfully restored from cache" \
3132 -S "session successfully restored from ticket" \
3133 -s "a session has been resumed" \
3134 -c "a session has been resumed"
3135
3136run_test "Session resume using cache, DTLS: timeout > delay" \
3137 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003138 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003139 0 \
3140 -s "session successfully restored from cache" \
3141 -S "session successfully restored from ticket" \
3142 -s "a session has been resumed" \
3143 -c "a session has been resumed"
3144
3145run_test "Session resume using cache, DTLS: timeout < delay" \
3146 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003147 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003148 0 \
3149 -S "session successfully restored from cache" \
3150 -S "session successfully restored from ticket" \
3151 -S "a session has been resumed" \
3152 -C "a session has been resumed"
3153
3154run_test "Session resume using cache, DTLS: no timeout" \
3155 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003156 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003157 0 \
3158 -s "session successfully restored from cache" \
3159 -S "session successfully restored from ticket" \
3160 -s "a session has been resumed" \
3161 -c "a session has been resumed"
3162
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003163run_test "Session resume using cache, DTLS: session copy" \
3164 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003165 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003166 0 \
3167 -s "session successfully restored from cache" \
3168 -S "session successfully restored from ticket" \
3169 -s "a session has been resumed" \
3170 -c "a session has been resumed"
3171
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003172# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003173# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003174requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003175run_test "Session resume using cache, DTLS: openssl client" \
3176 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003177 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3178 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003179 rm -f $SESSION )" \
3180 0 \
3181 -s "found session ticket extension" \
3182 -S "server hello, adding session ticket extension" \
3183 -s "session successfully restored from cache" \
3184 -S "session successfully restored from ticket" \
3185 -s "a session has been resumed"
3186
3187run_test "Session resume using cache, DTLS: openssl server" \
3188 "$O_SRV -dtls1" \
3189 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3190 0 \
3191 -C "found session_ticket extension" \
3192 -C "parse new session ticket" \
3193 -c "a session has been resumed"
3194
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003195# Tests for Max Fragment Length extension
3196
Hanno Becker4aed27e2017-09-18 15:00:34 +01003197requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003198run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003199 "$P_SRV debug_level=3" \
3200 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003201 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003202 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3203 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3204 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3205 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003206 -C "client hello, adding max_fragment_length extension" \
3207 -S "found max fragment length extension" \
3208 -S "server hello, max_fragment_length extension" \
3209 -C "found max_fragment_length extension"
3210
Hanno Becker4aed27e2017-09-18 15:00:34 +01003211requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003212run_test "Max fragment length: enabled, default, larger message" \
3213 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003214 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003215 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003216 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3217 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3218 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3219 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003220 -C "client hello, adding max_fragment_length extension" \
3221 -S "found max fragment length extension" \
3222 -S "server hello, max_fragment_length extension" \
3223 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003224 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3225 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003226 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003227
3228requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3229run_test "Max fragment length, DTLS: enabled, default, larger message" \
3230 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003231 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003232 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003233 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3234 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3235 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3236 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003237 -C "client hello, adding max_fragment_length extension" \
3238 -S "found max fragment length extension" \
3239 -S "server hello, max_fragment_length extension" \
3240 -C "found max_fragment_length extension" \
3241 -c "fragment larger than.*maximum "
3242
Angus Grattonc4dd0732018-04-11 16:28:39 +10003243# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3244# (session fragment length will be 16384 regardless of mbedtls
3245# content length configuration.)
3246
Hanno Beckerc5266962017-09-18 15:01:50 +01003247requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3248run_test "Max fragment length: disabled, larger message" \
3249 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003250 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003251 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003252 -C "Maximum input fragment length is 16384" \
3253 -C "Maximum output fragment length is 16384" \
3254 -S "Maximum input fragment length is 16384" \
3255 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003256 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3257 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003258 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003259
3260requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003261run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003262 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003263 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003264 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003265 -C "Maximum input fragment length is 16384" \
3266 -C "Maximum output fragment length is 16384" \
3267 -S "Maximum input fragment length is 16384" \
3268 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003269 -c "fragment larger than.*maximum "
3270
Yuto Takanobec7cf72021-07-02 10:10:49 +01003271requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003272requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003273run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003274 "$P_SRV debug_level=3" \
3275 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003276 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003277 -c "Maximum input fragment length is 4096" \
3278 -c "Maximum output fragment length is 4096" \
3279 -s "Maximum input fragment length is 4096" \
3280 -s "Maximum output fragment length is 4096" \
3281 -c "client hello, adding max_fragment_length extension" \
3282 -s "found max fragment length extension" \
3283 -s "server hello, max_fragment_length extension" \
3284 -c "found max_fragment_length extension"
3285
Yuto Takanobec7cf72021-07-02 10:10:49 +01003286requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003287requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3288run_test "Max fragment length: client 512, server 1024" \
3289 "$P_SRV debug_level=3 max_frag_len=1024" \
3290 "$P_CLI debug_level=3 max_frag_len=512" \
3291 0 \
3292 -c "Maximum input fragment length is 512" \
3293 -c "Maximum output fragment length is 512" \
3294 -s "Maximum input fragment length is 512" \
3295 -s "Maximum output fragment length is 512" \
3296 -c "client hello, adding max_fragment_length extension" \
3297 -s "found max fragment length extension" \
3298 -s "server hello, max_fragment_length extension" \
3299 -c "found max_fragment_length extension"
3300
Yuto Takanobec7cf72021-07-02 10:10:49 +01003301requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003302requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3303run_test "Max fragment length: client 512, server 2048" \
3304 "$P_SRV debug_level=3 max_frag_len=2048" \
3305 "$P_CLI debug_level=3 max_frag_len=512" \
3306 0 \
3307 -c "Maximum input fragment length is 512" \
3308 -c "Maximum output fragment length is 512" \
3309 -s "Maximum input fragment length is 512" \
3310 -s "Maximum output fragment length is 512" \
3311 -c "client hello, adding max_fragment_length extension" \
3312 -s "found max fragment length extension" \
3313 -s "server hello, max_fragment_length extension" \
3314 -c "found max_fragment_length extension"
3315
Yuto Takanobec7cf72021-07-02 10:10:49 +01003316requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003317requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3318run_test "Max fragment length: client 512, server 4096" \
3319 "$P_SRV debug_level=3 max_frag_len=4096" \
3320 "$P_CLI debug_level=3 max_frag_len=512" \
3321 0 \
3322 -c "Maximum input fragment length is 512" \
3323 -c "Maximum output fragment length is 512" \
3324 -s "Maximum input fragment length is 512" \
3325 -s "Maximum output fragment length is 512" \
3326 -c "client hello, adding max_fragment_length extension" \
3327 -s "found max fragment length extension" \
3328 -s "server hello, max_fragment_length extension" \
3329 -c "found max_fragment_length extension"
3330
Yuto Takanobec7cf72021-07-02 10:10:49 +01003331requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003332requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3333run_test "Max fragment length: client 1024, server 512" \
3334 "$P_SRV debug_level=3 max_frag_len=512" \
3335 "$P_CLI debug_level=3 max_frag_len=1024" \
3336 0 \
3337 -c "Maximum input fragment length is 1024" \
3338 -c "Maximum output fragment length is 1024" \
3339 -s "Maximum input fragment length is 1024" \
3340 -s "Maximum output fragment length is 512" \
3341 -c "client hello, adding max_fragment_length extension" \
3342 -s "found max fragment length extension" \
3343 -s "server hello, max_fragment_length extension" \
3344 -c "found max_fragment_length extension"
3345
Yuto Takanobec7cf72021-07-02 10:10:49 +01003346requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003347requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3348run_test "Max fragment length: client 1024, server 2048" \
3349 "$P_SRV debug_level=3 max_frag_len=2048" \
3350 "$P_CLI debug_level=3 max_frag_len=1024" \
3351 0 \
3352 -c "Maximum input fragment length is 1024" \
3353 -c "Maximum output fragment length is 1024" \
3354 -s "Maximum input fragment length is 1024" \
3355 -s "Maximum output fragment length is 1024" \
3356 -c "client hello, adding max_fragment_length extension" \
3357 -s "found max fragment length extension" \
3358 -s "server hello, max_fragment_length extension" \
3359 -c "found max_fragment_length extension"
3360
Yuto Takanobec7cf72021-07-02 10:10:49 +01003361requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003362requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3363run_test "Max fragment length: client 1024, server 4096" \
3364 "$P_SRV debug_level=3 max_frag_len=4096" \
3365 "$P_CLI debug_level=3 max_frag_len=1024" \
3366 0 \
3367 -c "Maximum input fragment length is 1024" \
3368 -c "Maximum output fragment length is 1024" \
3369 -s "Maximum input fragment length is 1024" \
3370 -s "Maximum output fragment length is 1024" \
3371 -c "client hello, adding max_fragment_length extension" \
3372 -s "found max fragment length extension" \
3373 -s "server hello, max_fragment_length extension" \
3374 -c "found max_fragment_length extension"
3375
Yuto Takanobec7cf72021-07-02 10:10:49 +01003376requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003377requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3378run_test "Max fragment length: client 2048, server 512" \
3379 "$P_SRV debug_level=3 max_frag_len=512" \
3380 "$P_CLI debug_level=3 max_frag_len=2048" \
3381 0 \
3382 -c "Maximum input fragment length is 2048" \
3383 -c "Maximum output fragment length is 2048" \
3384 -s "Maximum input fragment length is 2048" \
3385 -s "Maximum output fragment length is 512" \
3386 -c "client hello, adding max_fragment_length extension" \
3387 -s "found max fragment length extension" \
3388 -s "server hello, max_fragment_length extension" \
3389 -c "found max_fragment_length extension"
3390
Yuto Takanobec7cf72021-07-02 10:10:49 +01003391requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003392requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3393run_test "Max fragment length: client 2048, server 1024" \
3394 "$P_SRV debug_level=3 max_frag_len=1024" \
3395 "$P_CLI debug_level=3 max_frag_len=2048" \
3396 0 \
3397 -c "Maximum input fragment length is 2048" \
3398 -c "Maximum output fragment length is 2048" \
3399 -s "Maximum input fragment length is 2048" \
3400 -s "Maximum output fragment length is 1024" \
3401 -c "client hello, adding max_fragment_length extension" \
3402 -s "found max fragment length extension" \
3403 -s "server hello, max_fragment_length extension" \
3404 -c "found max_fragment_length extension"
3405
Yuto Takanobec7cf72021-07-02 10:10:49 +01003406requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003407requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3408run_test "Max fragment length: client 2048, server 4096" \
3409 "$P_SRV debug_level=3 max_frag_len=4096" \
3410 "$P_CLI debug_level=3 max_frag_len=2048" \
3411 0 \
3412 -c "Maximum input fragment length is 2048" \
3413 -c "Maximum output fragment length is 2048" \
3414 -s "Maximum input fragment length is 2048" \
3415 -s "Maximum output fragment length is 2048" \
3416 -c "client hello, adding max_fragment_length extension" \
3417 -s "found max fragment length extension" \
3418 -s "server hello, max_fragment_length extension" \
3419 -c "found max_fragment_length extension"
3420
Yuto Takanobec7cf72021-07-02 10:10:49 +01003421requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003422requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3423run_test "Max fragment length: client 4096, server 512" \
3424 "$P_SRV debug_level=3 max_frag_len=512" \
3425 "$P_CLI debug_level=3 max_frag_len=4096" \
3426 0 \
3427 -c "Maximum input fragment length is 4096" \
3428 -c "Maximum output fragment length is 4096" \
3429 -s "Maximum input fragment length is 4096" \
3430 -s "Maximum output fragment length is 512" \
3431 -c "client hello, adding max_fragment_length extension" \
3432 -s "found max fragment length extension" \
3433 -s "server hello, max_fragment_length extension" \
3434 -c "found max_fragment_length extension"
3435
Yuto Takanobec7cf72021-07-02 10:10:49 +01003436requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003437requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3438run_test "Max fragment length: client 4096, server 1024" \
3439 "$P_SRV debug_level=3 max_frag_len=1024" \
3440 "$P_CLI debug_level=3 max_frag_len=4096" \
3441 0 \
3442 -c "Maximum input fragment length is 4096" \
3443 -c "Maximum output fragment length is 4096" \
3444 -s "Maximum input fragment length is 4096" \
3445 -s "Maximum output fragment length is 1024" \
3446 -c "client hello, adding max_fragment_length extension" \
3447 -s "found max fragment length extension" \
3448 -s "server hello, max_fragment_length extension" \
3449 -c "found max_fragment_length extension"
3450
Yuto Takanobec7cf72021-07-02 10:10:49 +01003451requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003452requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3453run_test "Max fragment length: client 4096, server 2048" \
3454 "$P_SRV debug_level=3 max_frag_len=2048" \
3455 "$P_CLI debug_level=3 max_frag_len=4096" \
3456 0 \
3457 -c "Maximum input fragment length is 4096" \
3458 -c "Maximum output fragment length is 4096" \
3459 -s "Maximum input fragment length is 4096" \
3460 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003461 -c "client hello, adding max_fragment_length extension" \
3462 -s "found max fragment length extension" \
3463 -s "server hello, max_fragment_length extension" \
3464 -c "found max_fragment_length extension"
3465
Yuto Takanobec7cf72021-07-02 10:10:49 +01003466requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003467requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003468run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003469 "$P_SRV debug_level=3 max_frag_len=4096" \
3470 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003471 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003472 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3473 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3474 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3475 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003476 -C "client hello, adding max_fragment_length extension" \
3477 -S "found max fragment length extension" \
3478 -S "server hello, max_fragment_length extension" \
3479 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003480
Yuto Takanobec7cf72021-07-02 10:10:49 +01003481requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003482requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003483requires_gnutls
3484run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003485 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003486 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003487 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003488 -c "Maximum input fragment length is 4096" \
3489 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003490 -c "client hello, adding max_fragment_length extension" \
3491 -c "found max_fragment_length extension"
3492
Yuto Takanobec7cf72021-07-02 10:10:49 +01003493requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003494requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003495run_test "Max fragment length: client, message just fits" \
3496 "$P_SRV debug_level=3" \
3497 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3498 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003499 -c "Maximum input fragment length is 2048" \
3500 -c "Maximum output fragment length is 2048" \
3501 -s "Maximum input fragment length is 2048" \
3502 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003503 -c "client hello, adding max_fragment_length extension" \
3504 -s "found max fragment length extension" \
3505 -s "server hello, max_fragment_length extension" \
3506 -c "found max_fragment_length extension" \
3507 -c "2048 bytes written in 1 fragments" \
3508 -s "2048 bytes read"
3509
Yuto Takanobec7cf72021-07-02 10:10:49 +01003510requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003511requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003512run_test "Max fragment length: client, larger message" \
3513 "$P_SRV debug_level=3" \
3514 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3515 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003516 -c "Maximum input fragment length is 2048" \
3517 -c "Maximum output fragment length is 2048" \
3518 -s "Maximum input fragment length is 2048" \
3519 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003520 -c "client hello, adding max_fragment_length extension" \
3521 -s "found max fragment length extension" \
3522 -s "server hello, max_fragment_length extension" \
3523 -c "found max_fragment_length extension" \
3524 -c "2345 bytes written in 2 fragments" \
3525 -s "2048 bytes read" \
3526 -s "297 bytes read"
3527
Yuto Takanobec7cf72021-07-02 10:10:49 +01003528requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003529requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003530run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003531 "$P_SRV debug_level=3 dtls=1" \
3532 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3533 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003534 -c "Maximum input fragment length is 2048" \
3535 -c "Maximum output fragment length is 2048" \
3536 -s "Maximum input fragment length is 2048" \
3537 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003538 -c "client hello, adding max_fragment_length extension" \
3539 -s "found max fragment length extension" \
3540 -s "server hello, max_fragment_length extension" \
3541 -c "found max_fragment_length extension" \
3542 -c "fragment larger than.*maximum"
3543
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003544# Tests for renegotiation
3545
Hanno Becker6a243642017-10-12 15:18:45 +01003546# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003547run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003548 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003549 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003550 0 \
3551 -C "client hello, adding renegotiation extension" \
3552 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3553 -S "found renegotiation extension" \
3554 -s "server hello, secure renegotiation extension" \
3555 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003556 -C "=> renegotiate" \
3557 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003558 -S "write hello request"
3559
Hanno Becker6a243642017-10-12 15:18:45 +01003560requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003561run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003562 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003563 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003564 0 \
3565 -c "client hello, adding renegotiation extension" \
3566 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3567 -s "found renegotiation extension" \
3568 -s "server hello, secure renegotiation extension" \
3569 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003570 -c "=> renegotiate" \
3571 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003572 -S "write hello request"
3573
Hanno Becker6a243642017-10-12 15:18:45 +01003574requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003575run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003576 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003577 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003578 0 \
3579 -c "client hello, adding renegotiation extension" \
3580 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3581 -s "found renegotiation extension" \
3582 -s "server hello, secure renegotiation extension" \
3583 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003584 -c "=> renegotiate" \
3585 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003586 -s "write hello request"
3587
Janos Follathb0f148c2017-10-05 12:29:42 +01003588# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3589# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3590# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003591requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003592run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3593 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3594 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3595 0 \
3596 -c "client hello, adding renegotiation extension" \
3597 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3598 -s "found renegotiation extension" \
3599 -s "server hello, secure renegotiation extension" \
3600 -c "found renegotiation extension" \
3601 -c "=> renegotiate" \
3602 -s "=> renegotiate" \
3603 -S "write hello request" \
3604 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3605
3606# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3607# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3608# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003609requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003610run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3611 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3612 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3613 0 \
3614 -c "client hello, adding renegotiation extension" \
3615 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3616 -s "found renegotiation extension" \
3617 -s "server hello, secure renegotiation extension" \
3618 -c "found renegotiation extension" \
3619 -c "=> renegotiate" \
3620 -s "=> renegotiate" \
3621 -s "write hello request" \
3622 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3623
Hanno Becker6a243642017-10-12 15:18:45 +01003624requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003625run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003626 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003627 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003628 0 \
3629 -c "client hello, adding renegotiation extension" \
3630 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3631 -s "found renegotiation extension" \
3632 -s "server hello, secure renegotiation extension" \
3633 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003634 -c "=> renegotiate" \
3635 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003636 -s "write hello request"
3637
Hanno Becker6a243642017-10-12 15:18:45 +01003638requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003639requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003640requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003641run_test "Renegotiation with max fragment length: client 2048, server 512" \
3642 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3643 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3644 0 \
3645 -c "Maximum input fragment length is 2048" \
3646 -c "Maximum output fragment length is 2048" \
3647 -s "Maximum input fragment length is 2048" \
3648 -s "Maximum output fragment length is 512" \
3649 -c "client hello, adding max_fragment_length extension" \
3650 -s "found max fragment length extension" \
3651 -s "server hello, max_fragment_length extension" \
3652 -c "found max_fragment_length extension" \
3653 -c "client hello, adding renegotiation extension" \
3654 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3655 -s "found renegotiation extension" \
3656 -s "server hello, secure renegotiation extension" \
3657 -c "found renegotiation extension" \
3658 -c "=> renegotiate" \
3659 -s "=> renegotiate" \
3660 -s "write hello request"
3661
3662requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003663run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003664 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003665 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003666 1 \
3667 -c "client hello, adding renegotiation extension" \
3668 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3669 -S "found renegotiation extension" \
3670 -s "server hello, secure renegotiation extension" \
3671 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003672 -c "=> renegotiate" \
3673 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003674 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003675 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003676 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003677
Hanno Becker6a243642017-10-12 15:18:45 +01003678requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003679run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003680 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003681 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003682 0 \
3683 -C "client hello, adding renegotiation extension" \
3684 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3685 -S "found renegotiation extension" \
3686 -s "server hello, secure renegotiation extension" \
3687 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003688 -C "=> renegotiate" \
3689 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003690 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003691 -S "SSL - An unexpected message was received from our peer" \
3692 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003693
Hanno Becker6a243642017-10-12 15:18:45 +01003694requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003695run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003696 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003697 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003698 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003699 0 \
3700 -C "client hello, adding renegotiation extension" \
3701 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3702 -S "found renegotiation extension" \
3703 -s "server hello, secure renegotiation extension" \
3704 -c "found renegotiation extension" \
3705 -C "=> renegotiate" \
3706 -S "=> renegotiate" \
3707 -s "write hello request" \
3708 -S "SSL - An unexpected message was received from our peer" \
3709 -S "failed"
3710
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003711# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003712requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003713run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003714 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003715 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003716 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003717 0 \
3718 -C "client hello, adding renegotiation extension" \
3719 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3720 -S "found renegotiation extension" \
3721 -s "server hello, secure renegotiation extension" \
3722 -c "found renegotiation extension" \
3723 -C "=> renegotiate" \
3724 -S "=> renegotiate" \
3725 -s "write hello request" \
3726 -S "SSL - An unexpected message was received from our peer" \
3727 -S "failed"
3728
Hanno Becker6a243642017-10-12 15:18:45 +01003729requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003730run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003731 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003732 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003733 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003734 0 \
3735 -C "client hello, adding renegotiation extension" \
3736 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3737 -S "found renegotiation extension" \
3738 -s "server hello, secure renegotiation extension" \
3739 -c "found renegotiation extension" \
3740 -C "=> renegotiate" \
3741 -S "=> renegotiate" \
3742 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003743 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003744
Hanno Becker6a243642017-10-12 15:18:45 +01003745requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003746run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003747 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003748 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003749 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003750 0 \
3751 -c "client hello, adding renegotiation extension" \
3752 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3753 -s "found renegotiation extension" \
3754 -s "server hello, secure renegotiation extension" \
3755 -c "found renegotiation extension" \
3756 -c "=> renegotiate" \
3757 -s "=> renegotiate" \
3758 -s "write hello request" \
3759 -S "SSL - An unexpected message was received from our peer" \
3760 -S "failed"
3761
Hanno Becker6a243642017-10-12 15:18:45 +01003762requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003763run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003764 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003765 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3766 0 \
3767 -C "client hello, adding renegotiation extension" \
3768 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3769 -S "found renegotiation extension" \
3770 -s "server hello, secure renegotiation extension" \
3771 -c "found renegotiation extension" \
3772 -S "record counter limit reached: renegotiate" \
3773 -C "=> renegotiate" \
3774 -S "=> renegotiate" \
3775 -S "write hello request" \
3776 -S "SSL - An unexpected message was received from our peer" \
3777 -S "failed"
3778
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003779# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003780requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003781run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003782 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003783 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003784 0 \
3785 -c "client hello, adding renegotiation extension" \
3786 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3787 -s "found renegotiation extension" \
3788 -s "server hello, secure renegotiation extension" \
3789 -c "found renegotiation extension" \
3790 -s "record counter limit reached: renegotiate" \
3791 -c "=> renegotiate" \
3792 -s "=> renegotiate" \
3793 -s "write hello request" \
3794 -S "SSL - An unexpected message was received from our peer" \
3795 -S "failed"
3796
Hanno Becker6a243642017-10-12 15:18:45 +01003797requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003798run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003799 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003800 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003801 0 \
3802 -c "client hello, adding renegotiation extension" \
3803 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3804 -s "found renegotiation extension" \
3805 -s "server hello, secure renegotiation extension" \
3806 -c "found renegotiation extension" \
3807 -s "record counter limit reached: renegotiate" \
3808 -c "=> renegotiate" \
3809 -s "=> renegotiate" \
3810 -s "write hello request" \
3811 -S "SSL - An unexpected message was received from our peer" \
3812 -S "failed"
3813
Hanno Becker6a243642017-10-12 15:18:45 +01003814requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003815run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003816 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003817 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3818 0 \
3819 -C "client hello, adding renegotiation extension" \
3820 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3821 -S "found renegotiation extension" \
3822 -s "server hello, secure renegotiation extension" \
3823 -c "found renegotiation extension" \
3824 -S "record counter limit reached: renegotiate" \
3825 -C "=> renegotiate" \
3826 -S "=> renegotiate" \
3827 -S "write hello request" \
3828 -S "SSL - An unexpected message was received from our peer" \
3829 -S "failed"
3830
Hanno Becker6a243642017-10-12 15:18:45 +01003831requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003832run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003833 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003834 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003835 0 \
3836 -c "client hello, adding renegotiation extension" \
3837 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3838 -s "found renegotiation extension" \
3839 -s "server hello, secure renegotiation extension" \
3840 -c "found renegotiation extension" \
3841 -c "=> renegotiate" \
3842 -s "=> renegotiate" \
3843 -S "write hello request"
3844
Hanno Becker6a243642017-10-12 15:18:45 +01003845requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003846run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003847 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003848 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003849 0 \
3850 -c "client hello, adding renegotiation extension" \
3851 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3852 -s "found renegotiation extension" \
3853 -s "server hello, secure renegotiation extension" \
3854 -c "found renegotiation extension" \
3855 -c "=> renegotiate" \
3856 -s "=> renegotiate" \
3857 -s "write hello request"
3858
Hanno Becker6a243642017-10-12 15:18:45 +01003859requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003860run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003861 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003862 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003863 0 \
3864 -c "client hello, adding renegotiation extension" \
3865 -c "found renegotiation extension" \
3866 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003867 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003868 -C "error" \
3869 -c "HTTP/1.0 200 [Oo][Kk]"
3870
Paul Bakker539d9722015-02-08 16:18:35 +01003871requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003873run_test "Renegotiation: gnutls server strict, client-initiated" \
3874 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003875 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003876 0 \
3877 -c "client hello, adding renegotiation extension" \
3878 -c "found renegotiation extension" \
3879 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003880 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003881 -C "error" \
3882 -c "HTTP/1.0 200 [Oo][Kk]"
3883
Paul Bakker539d9722015-02-08 16:18:35 +01003884requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003885requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003886run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3887 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3888 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3889 1 \
3890 -c "client hello, adding renegotiation extension" \
3891 -C "found renegotiation extension" \
3892 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003893 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003894 -c "error" \
3895 -C "HTTP/1.0 200 [Oo][Kk]"
3896
Paul Bakker539d9722015-02-08 16:18:35 +01003897requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003898requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003899run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3900 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3901 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3902 allow_legacy=0" \
3903 1 \
3904 -c "client hello, adding renegotiation extension" \
3905 -C "found renegotiation extension" \
3906 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003907 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003908 -c "error" \
3909 -C "HTTP/1.0 200 [Oo][Kk]"
3910
Paul Bakker539d9722015-02-08 16:18:35 +01003911requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003912requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003913run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3914 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3915 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3916 allow_legacy=1" \
3917 0 \
3918 -c "client hello, adding renegotiation extension" \
3919 -C "found renegotiation extension" \
3920 -c "=> renegotiate" \
3921 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003922 -C "error" \
3923 -c "HTTP/1.0 200 [Oo][Kk]"
3924
Hanno Becker6a243642017-10-12 15:18:45 +01003925requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003926run_test "Renegotiation: DTLS, client-initiated" \
3927 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3928 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3929 0 \
3930 -c "client hello, adding renegotiation extension" \
3931 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3932 -s "found renegotiation extension" \
3933 -s "server hello, secure renegotiation extension" \
3934 -c "found renegotiation extension" \
3935 -c "=> renegotiate" \
3936 -s "=> renegotiate" \
3937 -S "write hello request"
3938
Hanno Becker6a243642017-10-12 15:18:45 +01003939requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003940run_test "Renegotiation: DTLS, server-initiated" \
3941 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003942 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3943 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003944 0 \
3945 -c "client hello, adding renegotiation extension" \
3946 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3947 -s "found renegotiation extension" \
3948 -s "server hello, secure renegotiation extension" \
3949 -c "found renegotiation extension" \
3950 -c "=> renegotiate" \
3951 -s "=> renegotiate" \
3952 -s "write hello request"
3953
Hanno Becker6a243642017-10-12 15:18:45 +01003954requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003955run_test "Renegotiation: DTLS, renego_period overflow" \
3956 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3957 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3958 0 \
3959 -c "client hello, adding renegotiation extension" \
3960 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3961 -s "found renegotiation extension" \
3962 -s "server hello, secure renegotiation extension" \
3963 -s "record counter limit reached: renegotiate" \
3964 -c "=> renegotiate" \
3965 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003966 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003967
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003968requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003969requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003970run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3971 "$G_SRV -u --mtu 4096" \
3972 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3973 0 \
3974 -c "client hello, adding renegotiation extension" \
3975 -c "found renegotiation extension" \
3976 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003977 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003978 -C "error" \
3979 -s "Extra-header:"
3980
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003981# Test for the "secure renegotation" extension only (no actual renegotiation)
3982
Paul Bakker539d9722015-02-08 16:18:35 +01003983requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003984run_test "Renego ext: gnutls server strict, client default" \
3985 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3986 "$P_CLI debug_level=3" \
3987 0 \
3988 -c "found renegotiation extension" \
3989 -C "error" \
3990 -c "HTTP/1.0 200 [Oo][Kk]"
3991
Paul Bakker539d9722015-02-08 16:18:35 +01003992requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003993run_test "Renego ext: gnutls server unsafe, client default" \
3994 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3995 "$P_CLI debug_level=3" \
3996 0 \
3997 -C "found renegotiation extension" \
3998 -C "error" \
3999 -c "HTTP/1.0 200 [Oo][Kk]"
4000
Paul Bakker539d9722015-02-08 16:18:35 +01004001requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004002run_test "Renego ext: gnutls server unsafe, client break legacy" \
4003 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4004 "$P_CLI debug_level=3 allow_legacy=-1" \
4005 1 \
4006 -C "found renegotiation extension" \
4007 -c "error" \
4008 -C "HTTP/1.0 200 [Oo][Kk]"
4009
Paul Bakker539d9722015-02-08 16:18:35 +01004010requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004011run_test "Renego ext: gnutls client strict, server default" \
4012 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004013 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004014 0 \
4015 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4016 -s "server hello, secure renegotiation extension"
4017
Paul Bakker539d9722015-02-08 16:18:35 +01004018requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004019run_test "Renego ext: gnutls client unsafe, server default" \
4020 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004021 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004022 0 \
4023 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4024 -S "server hello, secure renegotiation extension"
4025
Paul Bakker539d9722015-02-08 16:18:35 +01004026requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004027run_test "Renego ext: gnutls client unsafe, server break legacy" \
4028 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004029 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004030 1 \
4031 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4032 -S "server hello, secure renegotiation extension"
4033
Janos Follath0b242342016-02-17 10:11:21 +00004034# Tests for silently dropping trailing extra bytes in .der certificates
4035
4036requires_gnutls
4037run_test "DER format: no trailing bytes" \
4038 "$P_SRV crt_file=data_files/server5-der0.crt \
4039 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004040 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004041 0 \
4042 -c "Handshake was completed" \
4043
4044requires_gnutls
4045run_test "DER format: with a trailing zero byte" \
4046 "$P_SRV crt_file=data_files/server5-der1a.crt \
4047 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004048 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004049 0 \
4050 -c "Handshake was completed" \
4051
4052requires_gnutls
4053run_test "DER format: with a trailing random byte" \
4054 "$P_SRV crt_file=data_files/server5-der1b.crt \
4055 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004056 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004057 0 \
4058 -c "Handshake was completed" \
4059
4060requires_gnutls
4061run_test "DER format: with 2 trailing random bytes" \
4062 "$P_SRV crt_file=data_files/server5-der2.crt \
4063 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004064 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004065 0 \
4066 -c "Handshake was completed" \
4067
4068requires_gnutls
4069run_test "DER format: with 4 trailing random bytes" \
4070 "$P_SRV crt_file=data_files/server5-der4.crt \
4071 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004072 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004073 0 \
4074 -c "Handshake was completed" \
4075
4076requires_gnutls
4077run_test "DER format: with 8 trailing random bytes" \
4078 "$P_SRV crt_file=data_files/server5-der8.crt \
4079 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004080 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004081 0 \
4082 -c "Handshake was completed" \
4083
4084requires_gnutls
4085run_test "DER format: with 9 trailing random bytes" \
4086 "$P_SRV crt_file=data_files/server5-der9.crt \
4087 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004088 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004089 0 \
4090 -c "Handshake was completed" \
4091
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004092# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4093# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004094
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004095run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004096 "$P_SRV crt_file=data_files/server5-badsign.crt \
4097 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004098 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004099 1 \
4100 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004101 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004102 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004103 -c "X509 - Certificate verification failed"
4104
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004105run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004106 "$P_SRV crt_file=data_files/server5-badsign.crt \
4107 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004108 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004109 0 \
4110 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004111 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004112 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004113 -C "X509 - Certificate verification failed"
4114
Hanno Beckere6706e62017-05-15 16:05:15 +01004115run_test "Authentication: server goodcert, client optional, no trusted CA" \
4116 "$P_SRV" \
4117 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4118 0 \
4119 -c "x509_verify_cert() returned" \
4120 -c "! The certificate is not correctly signed by the trusted CA" \
4121 -c "! Certificate verification flags"\
4122 -C "! mbedtls_ssl_handshake returned" \
4123 -C "X509 - Certificate verification failed" \
4124 -C "SSL - No CA Chain is set, but required to operate"
4125
4126run_test "Authentication: server goodcert, client required, no trusted CA" \
4127 "$P_SRV" \
4128 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4129 1 \
4130 -c "x509_verify_cert() returned" \
4131 -c "! The certificate is not correctly signed by the trusted CA" \
4132 -c "! Certificate verification flags"\
4133 -c "! mbedtls_ssl_handshake returned" \
4134 -c "SSL - No CA Chain is set, but required to operate"
4135
4136# The purpose of the next two tests is to test the client's behaviour when receiving a server
4137# certificate with an unsupported elliptic curve. This should usually not happen because
4138# the client informs the server about the supported curves - it does, though, in the
4139# corner case of a static ECDH suite, because the server doesn't check the curve on that
4140# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4141# different means to have the server ignoring the client's supported curve list.
4142
4143requires_config_enabled MBEDTLS_ECP_C
4144run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4145 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4146 crt_file=data_files/server5.ku-ka.crt" \
4147 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4148 1 \
4149 -c "bad certificate (EC key curve)"\
4150 -c "! Certificate verification flags"\
4151 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4152
4153requires_config_enabled MBEDTLS_ECP_C
4154run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4155 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4156 crt_file=data_files/server5.ku-ka.crt" \
4157 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4158 1 \
4159 -c "bad certificate (EC key curve)"\
4160 -c "! Certificate verification flags"\
4161 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4162
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004163run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004164 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004165 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004166 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004167 0 \
4168 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004169 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004170 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004171 -C "X509 - Certificate verification failed"
4172
Simon Butcher99000142016-10-13 17:21:01 +01004173run_test "Authentication: client SHA256, server required" \
4174 "$P_SRV auth_mode=required" \
4175 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4176 key_file=data_files/server6.key \
4177 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4178 0 \
4179 -c "Supported Signature Algorithm found: 4," \
4180 -c "Supported Signature Algorithm found: 5,"
4181
4182run_test "Authentication: client SHA384, server required" \
4183 "$P_SRV auth_mode=required" \
4184 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4185 key_file=data_files/server6.key \
4186 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4187 0 \
4188 -c "Supported Signature Algorithm found: 4," \
4189 -c "Supported Signature Algorithm found: 5,"
4190
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004191requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4192run_test "Authentication: client has no cert, server required (SSLv3)" \
4193 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4194 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4195 key_file=data_files/server5.key" \
4196 1 \
4197 -S "skip write certificate request" \
4198 -C "skip parse certificate request" \
4199 -c "got a certificate request" \
4200 -c "got no certificate to send" \
4201 -S "x509_verify_cert() returned" \
4202 -s "client has no certificate" \
4203 -s "! mbedtls_ssl_handshake returned" \
4204 -c "! mbedtls_ssl_handshake returned" \
4205 -s "No client certification received from the client, but required by the authentication mode"
4206
4207run_test "Authentication: client has no cert, server required (TLS)" \
4208 "$P_SRV debug_level=3 auth_mode=required" \
4209 "$P_CLI debug_level=3 crt_file=none \
4210 key_file=data_files/server5.key" \
4211 1 \
4212 -S "skip write certificate request" \
4213 -C "skip parse certificate request" \
4214 -c "got a certificate request" \
4215 -c "= write certificate$" \
4216 -C "skip write certificate$" \
4217 -S "x509_verify_cert() returned" \
4218 -s "client has no certificate" \
4219 -s "! mbedtls_ssl_handshake returned" \
4220 -c "! mbedtls_ssl_handshake returned" \
4221 -s "No client certification received from the client, but required by the authentication mode"
4222
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004223run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004224 "$P_SRV debug_level=3 auth_mode=required" \
4225 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004226 key_file=data_files/server5.key" \
4227 1 \
4228 -S "skip write certificate request" \
4229 -C "skip parse certificate request" \
4230 -c "got a certificate request" \
4231 -C "skip write certificate" \
4232 -C "skip write certificate verify" \
4233 -S "skip parse certificate verify" \
4234 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004235 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004236 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004237 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004238 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004239 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004240# We don't check that the client receives the alert because it might
4241# detect that its write end of the connection is closed and abort
4242# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004243
Janos Follath89baba22017-04-10 14:34:35 +01004244run_test "Authentication: client cert not trusted, server required" \
4245 "$P_SRV debug_level=3 auth_mode=required" \
4246 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4247 key_file=data_files/server5.key" \
4248 1 \
4249 -S "skip write certificate request" \
4250 -C "skip parse certificate request" \
4251 -c "got a certificate request" \
4252 -C "skip write certificate" \
4253 -C "skip write certificate verify" \
4254 -S "skip parse certificate verify" \
4255 -s "x509_verify_cert() returned" \
4256 -s "! The certificate is not correctly signed by the trusted CA" \
4257 -s "! mbedtls_ssl_handshake returned" \
4258 -c "! mbedtls_ssl_handshake returned" \
4259 -s "X509 - Certificate verification failed"
4260
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004261run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004262 "$P_SRV debug_level=3 auth_mode=optional" \
4263 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004264 key_file=data_files/server5.key" \
4265 0 \
4266 -S "skip write certificate request" \
4267 -C "skip parse certificate request" \
4268 -c "got a certificate request" \
4269 -C "skip write certificate" \
4270 -C "skip write certificate verify" \
4271 -S "skip parse certificate verify" \
4272 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004273 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004274 -S "! mbedtls_ssl_handshake returned" \
4275 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004276 -S "X509 - Certificate verification failed"
4277
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004278run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004279 "$P_SRV debug_level=3 auth_mode=none" \
4280 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004281 key_file=data_files/server5.key" \
4282 0 \
4283 -s "skip write certificate request" \
4284 -C "skip parse certificate request" \
4285 -c "got no certificate request" \
4286 -c "skip write certificate" \
4287 -c "skip write certificate verify" \
4288 -s "skip parse certificate verify" \
4289 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004290 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004291 -S "! mbedtls_ssl_handshake returned" \
4292 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004293 -S "X509 - Certificate verification failed"
4294
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004295run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004296 "$P_SRV debug_level=3 auth_mode=optional" \
4297 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004298 0 \
4299 -S "skip write certificate request" \
4300 -C "skip parse certificate request" \
4301 -c "got a certificate request" \
4302 -C "skip write certificate$" \
4303 -C "got no certificate to send" \
4304 -S "SSLv3 client has no certificate" \
4305 -c "skip write certificate verify" \
4306 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004307 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004308 -S "! mbedtls_ssl_handshake returned" \
4309 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004310 -S "X509 - Certificate verification failed"
4311
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004312run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004313 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004314 "$O_CLI" \
4315 0 \
4316 -S "skip write certificate request" \
4317 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004318 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004319 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004320 -S "X509 - Certificate verification failed"
4321
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004322run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004323 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004324 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004325 0 \
4326 -C "skip parse certificate request" \
4327 -c "got a certificate request" \
4328 -C "skip write certificate$" \
4329 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004330 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004331
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004332run_test "Authentication: client no cert, openssl server required" \
4333 "$O_SRV -Verify 10" \
4334 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4335 1 \
4336 -C "skip parse certificate request" \
4337 -c "got a certificate request" \
4338 -C "skip write certificate$" \
4339 -c "skip write certificate verify" \
4340 -c "! mbedtls_ssl_handshake returned"
4341
Janos Follathe2681a42016-03-07 15:57:05 +00004342requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004343run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004344 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004345 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004346 0 \
4347 -S "skip write certificate request" \
4348 -C "skip parse certificate request" \
4349 -c "got a certificate request" \
4350 -C "skip write certificate$" \
4351 -c "skip write certificate verify" \
4352 -c "got no certificate to send" \
4353 -s "SSLv3 client has no certificate" \
4354 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004355 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004356 -S "! mbedtls_ssl_handshake returned" \
4357 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004358 -S "X509 - Certificate verification failed"
4359
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004360# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4361# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4362# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004363
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004364MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004365
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004366# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4367# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4368# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4369# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004370requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004371requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004372run_test "Authentication: server max_int chain, client default" \
4373 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4374 key_file=data_files/dir-maxpath/09.key" \
4375 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4376 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004377 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004378
Yuto Takano8a693ef2021-07-02 13:10:41 +01004379requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004380requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004381run_test "Authentication: server max_int+1 chain, client default" \
4382 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4383 key_file=data_files/dir-maxpath/10.key" \
4384 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4385 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004386 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004387
Yuto Takano8a693ef2021-07-02 13:10:41 +01004388requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004389requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004390run_test "Authentication: server max_int+1 chain, client optional" \
4391 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4392 key_file=data_files/dir-maxpath/10.key" \
4393 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4394 auth_mode=optional" \
4395 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004396 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004397
Yuto Takano8a693ef2021-07-02 13:10:41 +01004398requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004399requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004400run_test "Authentication: server max_int+1 chain, client none" \
4401 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4402 key_file=data_files/dir-maxpath/10.key" \
4403 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4404 auth_mode=none" \
4405 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004406 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004407
Yuto Takano8a693ef2021-07-02 13:10:41 +01004408requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004409requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004410run_test "Authentication: client max_int+1 chain, server default" \
4411 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4412 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4413 key_file=data_files/dir-maxpath/10.key" \
4414 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004415 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004416
Yuto Takano8a693ef2021-07-02 13:10:41 +01004417requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004418requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004419run_test "Authentication: client max_int+1 chain, server optional" \
4420 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4421 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4422 key_file=data_files/dir-maxpath/10.key" \
4423 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004424 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004425
Yuto Takano8a693ef2021-07-02 13:10:41 +01004426requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004427requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004428run_test "Authentication: client max_int+1 chain, server required" \
4429 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4430 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4431 key_file=data_files/dir-maxpath/10.key" \
4432 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004433 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004434
Yuto Takano8a693ef2021-07-02 13:10:41 +01004435requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004436requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004437run_test "Authentication: client max_int chain, server required" \
4438 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4439 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4440 key_file=data_files/dir-maxpath/09.key" \
4441 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004442 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004443
Janos Follath89baba22017-04-10 14:34:35 +01004444# Tests for CA list in CertificateRequest messages
4445
4446run_test "Authentication: send CA list in CertificateRequest (default)" \
4447 "$P_SRV debug_level=3 auth_mode=required" \
4448 "$P_CLI crt_file=data_files/server6.crt \
4449 key_file=data_files/server6.key" \
4450 0 \
4451 -s "requested DN"
4452
4453run_test "Authentication: do not send CA list in CertificateRequest" \
4454 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4455 "$P_CLI crt_file=data_files/server6.crt \
4456 key_file=data_files/server6.key" \
4457 0 \
4458 -S "requested DN"
4459
4460run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4461 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4462 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4463 key_file=data_files/server5.key" \
4464 1 \
4465 -S "requested DN" \
4466 -s "x509_verify_cert() returned" \
4467 -s "! The certificate is not correctly signed by the trusted CA" \
4468 -s "! mbedtls_ssl_handshake returned" \
4469 -c "! mbedtls_ssl_handshake returned" \
4470 -s "X509 - Certificate verification failed"
4471
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004472# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4473# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004474
4475requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4476run_test "Authentication, CA callback: server badcert, client required" \
4477 "$P_SRV crt_file=data_files/server5-badsign.crt \
4478 key_file=data_files/server5.key" \
4479 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4480 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004481 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004482 -c "x509_verify_cert() returned" \
4483 -c "! The certificate is not correctly signed by the trusted CA" \
4484 -c "! mbedtls_ssl_handshake returned" \
4485 -c "X509 - Certificate verification failed"
4486
4487requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4488run_test "Authentication, CA callback: server badcert, client optional" \
4489 "$P_SRV crt_file=data_files/server5-badsign.crt \
4490 key_file=data_files/server5.key" \
4491 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4492 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004493 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004494 -c "x509_verify_cert() returned" \
4495 -c "! The certificate is not correctly signed by the trusted CA" \
4496 -C "! mbedtls_ssl_handshake returned" \
4497 -C "X509 - Certificate verification failed"
4498
4499# The purpose of the next two tests is to test the client's behaviour when receiving a server
4500# certificate with an unsupported elliptic curve. This should usually not happen because
4501# the client informs the server about the supported curves - it does, though, in the
4502# corner case of a static ECDH suite, because the server doesn't check the curve on that
4503# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4504# different means to have the server ignoring the client's supported curve list.
4505
4506requires_config_enabled MBEDTLS_ECP_C
4507requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4508run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4509 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4510 crt_file=data_files/server5.ku-ka.crt" \
4511 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4512 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004513 -c "use CA callback for X.509 CRT verification" \
4514 -c "bad certificate (EC key curve)" \
4515 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004516 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4517
4518requires_config_enabled MBEDTLS_ECP_C
4519requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4520run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4521 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4522 crt_file=data_files/server5.ku-ka.crt" \
4523 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4524 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004525 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004526 -c "bad certificate (EC key curve)"\
4527 -c "! Certificate verification flags"\
4528 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4529
4530requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4531run_test "Authentication, CA callback: client SHA256, server required" \
4532 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4533 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4534 key_file=data_files/server6.key \
4535 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4536 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004537 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004538 -c "Supported Signature Algorithm found: 4," \
4539 -c "Supported Signature Algorithm found: 5,"
4540
4541requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4542run_test "Authentication, CA callback: client SHA384, server required" \
4543 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4544 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4545 key_file=data_files/server6.key \
4546 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4547 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004548 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004549 -c "Supported Signature Algorithm found: 4," \
4550 -c "Supported Signature Algorithm found: 5,"
4551
4552requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4553run_test "Authentication, CA callback: client badcert, server required" \
4554 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4555 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4556 key_file=data_files/server5.key" \
4557 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004558 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004559 -S "skip write certificate request" \
4560 -C "skip parse certificate request" \
4561 -c "got a certificate request" \
4562 -C "skip write certificate" \
4563 -C "skip write certificate verify" \
4564 -S "skip parse certificate verify" \
4565 -s "x509_verify_cert() returned" \
4566 -s "! The certificate is not correctly signed by the trusted CA" \
4567 -s "! mbedtls_ssl_handshake returned" \
4568 -s "send alert level=2 message=48" \
4569 -c "! mbedtls_ssl_handshake returned" \
4570 -s "X509 - Certificate verification failed"
4571# We don't check that the client receives the alert because it might
4572# detect that its write end of the connection is closed and abort
4573# before reading the alert message.
4574
4575requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4576run_test "Authentication, CA callback: client cert not trusted, server required" \
4577 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4578 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4579 key_file=data_files/server5.key" \
4580 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004581 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004582 -S "skip write certificate request" \
4583 -C "skip parse certificate request" \
4584 -c "got a certificate request" \
4585 -C "skip write certificate" \
4586 -C "skip write certificate verify" \
4587 -S "skip parse certificate verify" \
4588 -s "x509_verify_cert() returned" \
4589 -s "! The certificate is not correctly signed by the trusted CA" \
4590 -s "! mbedtls_ssl_handshake returned" \
4591 -c "! mbedtls_ssl_handshake returned" \
4592 -s "X509 - Certificate verification failed"
4593
4594requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4595run_test "Authentication, CA callback: client badcert, server optional" \
4596 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4597 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4598 key_file=data_files/server5.key" \
4599 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004600 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004601 -S "skip write certificate request" \
4602 -C "skip parse certificate request" \
4603 -c "got a certificate request" \
4604 -C "skip write certificate" \
4605 -C "skip write certificate verify" \
4606 -S "skip parse certificate verify" \
4607 -s "x509_verify_cert() returned" \
4608 -s "! The certificate is not correctly signed by the trusted CA" \
4609 -S "! mbedtls_ssl_handshake returned" \
4610 -C "! mbedtls_ssl_handshake returned" \
4611 -S "X509 - Certificate verification failed"
4612
Yuto Takano8a693ef2021-07-02 13:10:41 +01004613requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004614requires_full_size_output_buffer
4615requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4616run_test "Authentication, CA callback: server max_int chain, client default" \
4617 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4618 key_file=data_files/dir-maxpath/09.key" \
4619 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4620 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004621 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004622 -C "X509 - A fatal error occurred"
4623
Yuto Takano8a693ef2021-07-02 13:10:41 +01004624requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004625requires_full_size_output_buffer
4626requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4627run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4628 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4629 key_file=data_files/dir-maxpath/10.key" \
4630 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4631 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004632 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004633 -c "X509 - A fatal error occurred"
4634
Yuto Takano8a693ef2021-07-02 13:10:41 +01004635requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004636requires_full_size_output_buffer
4637requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4638run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4639 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4640 key_file=data_files/dir-maxpath/10.key" \
4641 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4642 debug_level=3 auth_mode=optional" \
4643 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004644 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004645 -c "X509 - A fatal error occurred"
4646
Yuto Takano8a693ef2021-07-02 13:10:41 +01004647requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004648requires_full_size_output_buffer
4649requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4650run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4651 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4652 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4653 key_file=data_files/dir-maxpath/10.key" \
4654 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004655 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004656 -s "X509 - A fatal error occurred"
4657
Yuto Takano8a693ef2021-07-02 13:10:41 +01004658requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004659requires_full_size_output_buffer
4660requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4661run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4662 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4663 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4664 key_file=data_files/dir-maxpath/10.key" \
4665 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004666 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004667 -s "X509 - A fatal error occurred"
4668
Yuto Takano8a693ef2021-07-02 13:10:41 +01004669requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004670requires_full_size_output_buffer
4671requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4672run_test "Authentication, CA callback: client max_int chain, server required" \
4673 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4674 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4675 key_file=data_files/dir-maxpath/09.key" \
4676 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004677 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004678 -S "X509 - A fatal error occurred"
4679
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004680# Tests for certificate selection based on SHA verson
4681
4682run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4683 "$P_SRV crt_file=data_files/server5.crt \
4684 key_file=data_files/server5.key \
4685 crt_file2=data_files/server5-sha1.crt \
4686 key_file2=data_files/server5.key" \
4687 "$P_CLI force_version=tls1_2" \
4688 0 \
4689 -c "signed using.*ECDSA with SHA256" \
4690 -C "signed using.*ECDSA with SHA1"
4691
4692run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4693 "$P_SRV crt_file=data_files/server5.crt \
4694 key_file=data_files/server5.key \
4695 crt_file2=data_files/server5-sha1.crt \
4696 key_file2=data_files/server5.key" \
4697 "$P_CLI force_version=tls1_1" \
4698 0 \
4699 -C "signed using.*ECDSA with SHA256" \
4700 -c "signed using.*ECDSA with SHA1"
4701
4702run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4703 "$P_SRV crt_file=data_files/server5.crt \
4704 key_file=data_files/server5.key \
4705 crt_file2=data_files/server5-sha1.crt \
4706 key_file2=data_files/server5.key" \
4707 "$P_CLI force_version=tls1" \
4708 0 \
4709 -C "signed using.*ECDSA with SHA256" \
4710 -c "signed using.*ECDSA with SHA1"
4711
4712run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4713 "$P_SRV crt_file=data_files/server5.crt \
4714 key_file=data_files/server5.key \
4715 crt_file2=data_files/server6.crt \
4716 key_file2=data_files/server6.key" \
4717 "$P_CLI force_version=tls1_1" \
4718 0 \
4719 -c "serial number.*09" \
4720 -c "signed using.*ECDSA with SHA256" \
4721 -C "signed using.*ECDSA with SHA1"
4722
4723run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4724 "$P_SRV crt_file=data_files/server6.crt \
4725 key_file=data_files/server6.key \
4726 crt_file2=data_files/server5.crt \
4727 key_file2=data_files/server5.key" \
4728 "$P_CLI force_version=tls1_1" \
4729 0 \
4730 -c "serial number.*0A" \
4731 -c "signed using.*ECDSA with SHA256" \
4732 -C "signed using.*ECDSA with SHA1"
4733
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004734# tests for SNI
4735
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004736run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004737 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004738 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004739 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004740 0 \
4741 -S "parse ServerName extension" \
4742 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4743 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004744
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004745run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004746 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004747 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004748 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004749 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004750 0 \
4751 -s "parse ServerName extension" \
4752 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4753 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004755run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004756 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004757 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004758 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004759 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004760 0 \
4761 -s "parse ServerName extension" \
4762 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4763 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004764
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004765run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004766 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004767 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004768 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004769 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004770 1 \
4771 -s "parse ServerName extension" \
4772 -s "ssl_sni_wrapper() returned" \
4773 -s "mbedtls_ssl_handshake returned" \
4774 -c "mbedtls_ssl_handshake returned" \
4775 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004776
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004777run_test "SNI: client auth no override: optional" \
4778 "$P_SRV debug_level=3 auth_mode=optional \
4779 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4780 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4781 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004782 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004783 -S "skip write certificate request" \
4784 -C "skip parse certificate request" \
4785 -c "got a certificate request" \
4786 -C "skip write certificate" \
4787 -C "skip write certificate verify" \
4788 -S "skip parse certificate verify"
4789
4790run_test "SNI: client auth override: none -> optional" \
4791 "$P_SRV debug_level=3 auth_mode=none \
4792 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4793 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4794 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004795 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004796 -S "skip write certificate request" \
4797 -C "skip parse certificate request" \
4798 -c "got a certificate request" \
4799 -C "skip write certificate" \
4800 -C "skip write certificate verify" \
4801 -S "skip parse certificate verify"
4802
4803run_test "SNI: client auth override: optional -> none" \
4804 "$P_SRV debug_level=3 auth_mode=optional \
4805 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4806 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4807 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004808 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004809 -s "skip write certificate request" \
4810 -C "skip parse certificate request" \
4811 -c "got no certificate request" \
4812 -c "skip write certificate" \
4813 -c "skip write certificate verify" \
4814 -s "skip parse certificate verify"
4815
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004816run_test "SNI: CA no override" \
4817 "$P_SRV debug_level=3 auth_mode=optional \
4818 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4819 ca_file=data_files/test-ca.crt \
4820 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4821 "$P_CLI debug_level=3 server_name=localhost \
4822 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4823 1 \
4824 -S "skip write certificate request" \
4825 -C "skip parse certificate request" \
4826 -c "got a certificate request" \
4827 -C "skip write certificate" \
4828 -C "skip write certificate verify" \
4829 -S "skip parse certificate verify" \
4830 -s "x509_verify_cert() returned" \
4831 -s "! The certificate is not correctly signed by the trusted CA" \
4832 -S "The certificate has been revoked (is on a CRL)"
4833
4834run_test "SNI: CA override" \
4835 "$P_SRV debug_level=3 auth_mode=optional \
4836 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4837 ca_file=data_files/test-ca.crt \
4838 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4839 "$P_CLI debug_level=3 server_name=localhost \
4840 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4841 0 \
4842 -S "skip write certificate request" \
4843 -C "skip parse certificate request" \
4844 -c "got a certificate request" \
4845 -C "skip write certificate" \
4846 -C "skip write certificate verify" \
4847 -S "skip parse certificate verify" \
4848 -S "x509_verify_cert() returned" \
4849 -S "! The certificate is not correctly signed by the trusted CA" \
4850 -S "The certificate has been revoked (is on a CRL)"
4851
4852run_test "SNI: CA override with CRL" \
4853 "$P_SRV debug_level=3 auth_mode=optional \
4854 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4855 ca_file=data_files/test-ca.crt \
4856 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4857 "$P_CLI debug_level=3 server_name=localhost \
4858 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4859 1 \
4860 -S "skip write certificate request" \
4861 -C "skip parse certificate request" \
4862 -c "got a certificate request" \
4863 -C "skip write certificate" \
4864 -C "skip write certificate verify" \
4865 -S "skip parse certificate verify" \
4866 -s "x509_verify_cert() returned" \
4867 -S "! The certificate is not correctly signed by the trusted CA" \
4868 -s "The certificate has been revoked (is on a CRL)"
4869
Andres AG1a834452016-12-07 10:01:30 +00004870# Tests for SNI and DTLS
4871
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004872run_test "SNI: DTLS, no SNI callback" \
4873 "$P_SRV debug_level=3 dtls=1 \
4874 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4875 "$P_CLI server_name=localhost dtls=1" \
4876 0 \
4877 -S "parse ServerName extension" \
4878 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4879 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4880
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004881run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004882 "$P_SRV debug_level=3 dtls=1 \
4883 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4884 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4885 "$P_CLI server_name=localhost dtls=1" \
4886 0 \
4887 -s "parse ServerName extension" \
4888 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4889 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4890
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004891run_test "SNI: DTLS, matching cert 2" \
4892 "$P_SRV debug_level=3 dtls=1 \
4893 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4894 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4895 "$P_CLI server_name=polarssl.example dtls=1" \
4896 0 \
4897 -s "parse ServerName extension" \
4898 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4899 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4900
4901run_test "SNI: DTLS, no matching cert" \
4902 "$P_SRV debug_level=3 dtls=1 \
4903 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4904 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4905 "$P_CLI server_name=nonesuch.example dtls=1" \
4906 1 \
4907 -s "parse ServerName extension" \
4908 -s "ssl_sni_wrapper() returned" \
4909 -s "mbedtls_ssl_handshake returned" \
4910 -c "mbedtls_ssl_handshake returned" \
4911 -c "SSL - A fatal alert message was received from our peer"
4912
4913run_test "SNI: DTLS, client auth no override: optional" \
4914 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4915 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4916 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4917 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4918 0 \
4919 -S "skip write certificate request" \
4920 -C "skip parse certificate request" \
4921 -c "got a certificate request" \
4922 -C "skip write certificate" \
4923 -C "skip write certificate verify" \
4924 -S "skip parse certificate verify"
4925
4926run_test "SNI: DTLS, client auth override: none -> optional" \
4927 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4928 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4929 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4930 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4931 0 \
4932 -S "skip write certificate request" \
4933 -C "skip parse certificate request" \
4934 -c "got a certificate request" \
4935 -C "skip write certificate" \
4936 -C "skip write certificate verify" \
4937 -S "skip parse certificate verify"
4938
4939run_test "SNI: DTLS, client auth override: optional -> none" \
4940 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4941 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4942 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4943 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4944 0 \
4945 -s "skip write certificate request" \
4946 -C "skip parse certificate request" \
4947 -c "got no certificate request" \
4948 -c "skip write certificate" \
4949 -c "skip write certificate verify" \
4950 -s "skip parse certificate verify"
4951
4952run_test "SNI: DTLS, CA no override" \
4953 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4954 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4955 ca_file=data_files/test-ca.crt \
4956 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4957 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4958 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4959 1 \
4960 -S "skip write certificate request" \
4961 -C "skip parse certificate request" \
4962 -c "got a certificate request" \
4963 -C "skip write certificate" \
4964 -C "skip write certificate verify" \
4965 -S "skip parse certificate verify" \
4966 -s "x509_verify_cert() returned" \
4967 -s "! The certificate is not correctly signed by the trusted CA" \
4968 -S "The certificate has been revoked (is on a CRL)"
4969
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004970run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004971 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4972 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4973 ca_file=data_files/test-ca.crt \
4974 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4975 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4976 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4977 0 \
4978 -S "skip write certificate request" \
4979 -C "skip parse certificate request" \
4980 -c "got a certificate request" \
4981 -C "skip write certificate" \
4982 -C "skip write certificate verify" \
4983 -S "skip parse certificate verify" \
4984 -S "x509_verify_cert() returned" \
4985 -S "! The certificate is not correctly signed by the trusted CA" \
4986 -S "The certificate has been revoked (is on a CRL)"
4987
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004988run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004989 "$P_SRV debug_level=3 auth_mode=optional \
4990 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4991 ca_file=data_files/test-ca.crt \
4992 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4993 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4994 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4995 1 \
4996 -S "skip write certificate request" \
4997 -C "skip parse certificate request" \
4998 -c "got a certificate request" \
4999 -C "skip write certificate" \
5000 -C "skip write certificate verify" \
5001 -S "skip parse certificate verify" \
5002 -s "x509_verify_cert() returned" \
5003 -S "! The certificate is not correctly signed by the trusted CA" \
5004 -s "The certificate has been revoked (is on a CRL)"
5005
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005006# Tests for non-blocking I/O: exercise a variety of handshake flows
5007
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005008run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005009 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5010 "$P_CLI nbio=2 tickets=0" \
5011 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005012 -S "mbedtls_ssl_handshake returned" \
5013 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005014 -c "Read from server: .* bytes read"
5015
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005016run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005017 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5018 "$P_CLI nbio=2 tickets=0" \
5019 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005020 -S "mbedtls_ssl_handshake returned" \
5021 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005022 -c "Read from server: .* bytes read"
5023
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005024run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005025 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5026 "$P_CLI nbio=2 tickets=1" \
5027 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005028 -S "mbedtls_ssl_handshake returned" \
5029 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005030 -c "Read from server: .* bytes read"
5031
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005032run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005033 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5034 "$P_CLI nbio=2 tickets=1" \
5035 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005036 -S "mbedtls_ssl_handshake returned" \
5037 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005038 -c "Read from server: .* bytes read"
5039
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005040run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005041 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5042 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5043 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005044 -S "mbedtls_ssl_handshake returned" \
5045 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005046 -c "Read from server: .* bytes read"
5047
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005048run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005049 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5050 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5051 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005052 -S "mbedtls_ssl_handshake returned" \
5053 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005054 -c "Read from server: .* bytes read"
5055
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005056run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005057 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5058 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5059 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005060 -S "mbedtls_ssl_handshake returned" \
5061 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005062 -c "Read from server: .* bytes read"
5063
Hanno Becker00076712017-11-15 16:39:08 +00005064# Tests for event-driven I/O: exercise a variety of handshake flows
5065
5066run_test "Event-driven I/O: basic handshake" \
5067 "$P_SRV event=1 tickets=0 auth_mode=none" \
5068 "$P_CLI event=1 tickets=0" \
5069 0 \
5070 -S "mbedtls_ssl_handshake returned" \
5071 -C "mbedtls_ssl_handshake returned" \
5072 -c "Read from server: .* bytes read"
5073
5074run_test "Event-driven I/O: client auth" \
5075 "$P_SRV event=1 tickets=0 auth_mode=required" \
5076 "$P_CLI event=1 tickets=0" \
5077 0 \
5078 -S "mbedtls_ssl_handshake returned" \
5079 -C "mbedtls_ssl_handshake returned" \
5080 -c "Read from server: .* bytes read"
5081
5082run_test "Event-driven I/O: ticket" \
5083 "$P_SRV event=1 tickets=1 auth_mode=none" \
5084 "$P_CLI event=1 tickets=1" \
5085 0 \
5086 -S "mbedtls_ssl_handshake returned" \
5087 -C "mbedtls_ssl_handshake returned" \
5088 -c "Read from server: .* bytes read"
5089
5090run_test "Event-driven I/O: ticket + client auth" \
5091 "$P_SRV event=1 tickets=1 auth_mode=required" \
5092 "$P_CLI event=1 tickets=1" \
5093 0 \
5094 -S "mbedtls_ssl_handshake returned" \
5095 -C "mbedtls_ssl_handshake returned" \
5096 -c "Read from server: .* bytes read"
5097
5098run_test "Event-driven I/O: ticket + client auth + resume" \
5099 "$P_SRV event=1 tickets=1 auth_mode=required" \
5100 "$P_CLI event=1 tickets=1 reconnect=1" \
5101 0 \
5102 -S "mbedtls_ssl_handshake returned" \
5103 -C "mbedtls_ssl_handshake returned" \
5104 -c "Read from server: .* bytes read"
5105
5106run_test "Event-driven I/O: ticket + resume" \
5107 "$P_SRV event=1 tickets=1 auth_mode=none" \
5108 "$P_CLI event=1 tickets=1 reconnect=1" \
5109 0 \
5110 -S "mbedtls_ssl_handshake returned" \
5111 -C "mbedtls_ssl_handshake returned" \
5112 -c "Read from server: .* bytes read"
5113
5114run_test "Event-driven I/O: session-id resume" \
5115 "$P_SRV event=1 tickets=0 auth_mode=none" \
5116 "$P_CLI event=1 tickets=0 reconnect=1" \
5117 0 \
5118 -S "mbedtls_ssl_handshake returned" \
5119 -C "mbedtls_ssl_handshake returned" \
5120 -c "Read from server: .* bytes read"
5121
Hanno Becker6a33f592018-03-13 11:38:46 +00005122run_test "Event-driven I/O, DTLS: basic handshake" \
5123 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5124 "$P_CLI dtls=1 event=1 tickets=0" \
5125 0 \
5126 -c "Read from server: .* bytes read"
5127
5128run_test "Event-driven I/O, DTLS: client auth" \
5129 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5130 "$P_CLI dtls=1 event=1 tickets=0" \
5131 0 \
5132 -c "Read from server: .* bytes read"
5133
5134run_test "Event-driven I/O, DTLS: ticket" \
5135 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5136 "$P_CLI dtls=1 event=1 tickets=1" \
5137 0 \
5138 -c "Read from server: .* bytes read"
5139
5140run_test "Event-driven I/O, DTLS: ticket + client auth" \
5141 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5142 "$P_CLI dtls=1 event=1 tickets=1" \
5143 0 \
5144 -c "Read from server: .* bytes read"
5145
5146run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5147 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005148 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005149 0 \
5150 -c "Read from server: .* bytes read"
5151
5152run_test "Event-driven I/O, DTLS: ticket + resume" \
5153 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005154 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005155 0 \
5156 -c "Read from server: .* bytes read"
5157
5158run_test "Event-driven I/O, DTLS: session-id resume" \
5159 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005160 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005161 0 \
5162 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005163
5164# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5165# During session resumption, the client will send its ApplicationData record
5166# within the same datagram as the Finished messages. In this situation, the
5167# server MUST NOT idle on the underlying transport after handshake completion,
5168# because the ApplicationData request has already been queued internally.
5169run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005170 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005171 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005172 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005173 0 \
5174 -c "Read from server: .* bytes read"
5175
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005176# Tests for version negotiation
5177
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005178run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005179 "$P_SRV" \
5180 "$P_CLI" \
5181 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005182 -S "mbedtls_ssl_handshake returned" \
5183 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005184 -s "Protocol is TLSv1.2" \
5185 -c "Protocol is TLSv1.2"
5186
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005187run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005188 "$P_SRV" \
5189 "$P_CLI max_version=tls1_1" \
5190 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005191 -S "mbedtls_ssl_handshake returned" \
5192 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005193 -s "Protocol is TLSv1.1" \
5194 -c "Protocol is TLSv1.1"
5195
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005196run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005197 "$P_SRV max_version=tls1_1" \
5198 "$P_CLI" \
5199 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005200 -S "mbedtls_ssl_handshake returned" \
5201 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005202 -s "Protocol is TLSv1.1" \
5203 -c "Protocol is TLSv1.1"
5204
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005205run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005206 "$P_SRV max_version=tls1_1" \
5207 "$P_CLI max_version=tls1_1" \
5208 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005209 -S "mbedtls_ssl_handshake returned" \
5210 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005211 -s "Protocol is TLSv1.1" \
5212 -c "Protocol is TLSv1.1"
5213
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005214run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005215 "$P_SRV min_version=tls1_1" \
5216 "$P_CLI max_version=tls1_1" \
5217 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005218 -S "mbedtls_ssl_handshake returned" \
5219 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005220 -s "Protocol is TLSv1.1" \
5221 -c "Protocol is TLSv1.1"
5222
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005223run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005224 "$P_SRV max_version=tls1_1" \
5225 "$P_CLI min_version=tls1_1" \
5226 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005227 -S "mbedtls_ssl_handshake returned" \
5228 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005229 -s "Protocol is TLSv1.1" \
5230 -c "Protocol is TLSv1.1"
5231
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005232run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005233 "$P_SRV max_version=tls1_1" \
5234 "$P_CLI min_version=tls1_2" \
5235 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005236 -s "mbedtls_ssl_handshake returned" \
5237 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005238 -c "SSL - Handshake protocol not within min/max boundaries"
5239
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005240run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005241 "$P_SRV min_version=tls1_2" \
5242 "$P_CLI max_version=tls1_1" \
5243 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005244 -s "mbedtls_ssl_handshake returned" \
5245 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005246 -s "SSL - Handshake protocol not within min/max boundaries"
5247
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005248# Tests for ALPN extension
5249
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005250run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005251 "$P_SRV debug_level=3" \
5252 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005253 0 \
5254 -C "client hello, adding alpn extension" \
5255 -S "found alpn extension" \
5256 -C "got an alert message, type: \\[2:120]" \
5257 -S "server hello, adding alpn extension" \
5258 -C "found alpn extension " \
5259 -C "Application Layer Protocol is" \
5260 -S "Application Layer Protocol is"
5261
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005262run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005263 "$P_SRV debug_level=3" \
5264 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005265 0 \
5266 -c "client hello, adding alpn extension" \
5267 -s "found alpn extension" \
5268 -C "got an alert message, type: \\[2:120]" \
5269 -S "server hello, adding alpn extension" \
5270 -C "found alpn extension " \
5271 -c "Application Layer Protocol is (none)" \
5272 -S "Application Layer Protocol is"
5273
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005274run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005275 "$P_SRV debug_level=3 alpn=abc,1234" \
5276 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005277 0 \
5278 -C "client hello, adding alpn extension" \
5279 -S "found alpn extension" \
5280 -C "got an alert message, type: \\[2:120]" \
5281 -S "server hello, adding alpn extension" \
5282 -C "found alpn extension " \
5283 -C "Application Layer Protocol is" \
5284 -s "Application Layer Protocol is (none)"
5285
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005286run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005287 "$P_SRV debug_level=3 alpn=abc,1234" \
5288 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005289 0 \
5290 -c "client hello, adding alpn extension" \
5291 -s "found alpn extension" \
5292 -C "got an alert message, type: \\[2:120]" \
5293 -s "server hello, adding alpn extension" \
5294 -c "found alpn extension" \
5295 -c "Application Layer Protocol is abc" \
5296 -s "Application Layer Protocol is abc"
5297
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005298run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005299 "$P_SRV debug_level=3 alpn=abc,1234" \
5300 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005301 0 \
5302 -c "client hello, adding alpn extension" \
5303 -s "found alpn extension" \
5304 -C "got an alert message, type: \\[2:120]" \
5305 -s "server hello, adding alpn extension" \
5306 -c "found alpn extension" \
5307 -c "Application Layer Protocol is abc" \
5308 -s "Application Layer Protocol is abc"
5309
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005310run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005311 "$P_SRV debug_level=3 alpn=abc,1234" \
5312 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005313 0 \
5314 -c "client hello, adding alpn extension" \
5315 -s "found alpn extension" \
5316 -C "got an alert message, type: \\[2:120]" \
5317 -s "server hello, adding alpn extension" \
5318 -c "found alpn extension" \
5319 -c "Application Layer Protocol is 1234" \
5320 -s "Application Layer Protocol is 1234"
5321
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005322run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005323 "$P_SRV debug_level=3 alpn=abc,123" \
5324 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005325 1 \
5326 -c "client hello, adding alpn extension" \
5327 -s "found alpn extension" \
5328 -c "got an alert message, type: \\[2:120]" \
5329 -S "server hello, adding alpn extension" \
5330 -C "found alpn extension" \
5331 -C "Application Layer Protocol is 1234" \
5332 -S "Application Layer Protocol is 1234"
5333
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005334
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005335# Tests for keyUsage in leaf certificates, part 1:
5336# server-side certificate/suite selection
5337
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005338run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005339 "$P_SRV key_file=data_files/server2.key \
5340 crt_file=data_files/server2.ku-ds.crt" \
5341 "$P_CLI" \
5342 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005343 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005344
5345
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005346run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005347 "$P_SRV key_file=data_files/server2.key \
5348 crt_file=data_files/server2.ku-ke.crt" \
5349 "$P_CLI" \
5350 0 \
5351 -c "Ciphersuite is TLS-RSA-WITH-"
5352
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005353run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005354 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005355 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005356 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005357 1 \
5358 -C "Ciphersuite is "
5359
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005360run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005361 "$P_SRV key_file=data_files/server5.key \
5362 crt_file=data_files/server5.ku-ds.crt" \
5363 "$P_CLI" \
5364 0 \
5365 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5366
5367
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005368run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005369 "$P_SRV key_file=data_files/server5.key \
5370 crt_file=data_files/server5.ku-ka.crt" \
5371 "$P_CLI" \
5372 0 \
5373 -c "Ciphersuite is TLS-ECDH-"
5374
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005375run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005376 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005377 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005378 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005379 1 \
5380 -C "Ciphersuite is "
5381
5382# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005383# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005384
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005385run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005386 "$O_SRV -key data_files/server2.key \
5387 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005388 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005389 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5390 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005391 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005392 -C "Processing of the Certificate handshake message failed" \
5393 -c "Ciphersuite is TLS-"
5394
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005395run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005396 "$O_SRV -key data_files/server2.key \
5397 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005398 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005399 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5400 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005401 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005402 -C "Processing of the Certificate handshake message failed" \
5403 -c "Ciphersuite is TLS-"
5404
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005405run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005406 "$O_SRV -key data_files/server2.key \
5407 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005408 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005409 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5410 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005411 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005412 -C "Processing of the Certificate handshake message failed" \
5413 -c "Ciphersuite is TLS-"
5414
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005415run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005416 "$O_SRV -key data_files/server2.key \
5417 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005418 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005419 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5420 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005421 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005422 -c "Processing of the Certificate handshake message failed" \
5423 -C "Ciphersuite is TLS-"
5424
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005425run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5426 "$O_SRV -key data_files/server2.key \
5427 -cert data_files/server2.ku-ke.crt" \
5428 "$P_CLI debug_level=1 auth_mode=optional \
5429 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5430 0 \
5431 -c "bad certificate (usage extensions)" \
5432 -C "Processing of the Certificate handshake message failed" \
5433 -c "Ciphersuite is TLS-" \
5434 -c "! Usage does not match the keyUsage extension"
5435
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005436run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005437 "$O_SRV -key data_files/server2.key \
5438 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005439 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005440 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5441 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005442 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005443 -C "Processing of the Certificate handshake message failed" \
5444 -c "Ciphersuite is TLS-"
5445
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005446run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005447 "$O_SRV -key data_files/server2.key \
5448 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005449 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005450 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5451 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005452 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005453 -c "Processing of the Certificate handshake message failed" \
5454 -C "Ciphersuite is TLS-"
5455
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005456run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5457 "$O_SRV -key data_files/server2.key \
5458 -cert data_files/server2.ku-ds.crt" \
5459 "$P_CLI debug_level=1 auth_mode=optional \
5460 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5461 0 \
5462 -c "bad certificate (usage extensions)" \
5463 -C "Processing of the Certificate handshake message failed" \
5464 -c "Ciphersuite is TLS-" \
5465 -c "! Usage does not match the keyUsage extension"
5466
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005467# Tests for keyUsage in leaf certificates, part 3:
5468# server-side checking of client cert
5469
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005470run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005471 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005472 "$O_CLI -key data_files/server2.key \
5473 -cert data_files/server2.ku-ds.crt" \
5474 0 \
5475 -S "bad certificate (usage extensions)" \
5476 -S "Processing of the Certificate handshake message failed"
5477
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005478run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005479 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005480 "$O_CLI -key data_files/server2.key \
5481 -cert data_files/server2.ku-ke.crt" \
5482 0 \
5483 -s "bad certificate (usage extensions)" \
5484 -S "Processing of the Certificate handshake message failed"
5485
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005486run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005487 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005488 "$O_CLI -key data_files/server2.key \
5489 -cert data_files/server2.ku-ke.crt" \
5490 1 \
5491 -s "bad certificate (usage extensions)" \
5492 -s "Processing of the Certificate handshake message failed"
5493
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005494run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005495 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005496 "$O_CLI -key data_files/server5.key \
5497 -cert data_files/server5.ku-ds.crt" \
5498 0 \
5499 -S "bad certificate (usage extensions)" \
5500 -S "Processing of the Certificate handshake message failed"
5501
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005502run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005503 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005504 "$O_CLI -key data_files/server5.key \
5505 -cert data_files/server5.ku-ka.crt" \
5506 0 \
5507 -s "bad certificate (usage extensions)" \
5508 -S "Processing of the Certificate handshake message failed"
5509
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005510# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5511
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005512run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005513 "$P_SRV key_file=data_files/server5.key \
5514 crt_file=data_files/server5.eku-srv.crt" \
5515 "$P_CLI" \
5516 0
5517
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005518run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005519 "$P_SRV key_file=data_files/server5.key \
5520 crt_file=data_files/server5.eku-srv.crt" \
5521 "$P_CLI" \
5522 0
5523
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005524run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005525 "$P_SRV key_file=data_files/server5.key \
5526 crt_file=data_files/server5.eku-cs_any.crt" \
5527 "$P_CLI" \
5528 0
5529
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005530run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005531 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005532 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005533 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005534 1
5535
5536# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005538run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005539 "$O_SRV -key data_files/server5.key \
5540 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005541 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005542 0 \
5543 -C "bad certificate (usage extensions)" \
5544 -C "Processing of the Certificate handshake message failed" \
5545 -c "Ciphersuite is TLS-"
5546
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005547run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005548 "$O_SRV -key data_files/server5.key \
5549 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005550 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005551 0 \
5552 -C "bad certificate (usage extensions)" \
5553 -C "Processing of the Certificate handshake message failed" \
5554 -c "Ciphersuite is TLS-"
5555
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005556run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005557 "$O_SRV -key data_files/server5.key \
5558 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005559 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005560 0 \
5561 -C "bad certificate (usage extensions)" \
5562 -C "Processing of the Certificate handshake message failed" \
5563 -c "Ciphersuite is TLS-"
5564
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005565run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005566 "$O_SRV -key data_files/server5.key \
5567 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005568 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005569 1 \
5570 -c "bad certificate (usage extensions)" \
5571 -c "Processing of the Certificate handshake message failed" \
5572 -C "Ciphersuite is TLS-"
5573
5574# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5575
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005576run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005577 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005578 "$O_CLI -key data_files/server5.key \
5579 -cert data_files/server5.eku-cli.crt" \
5580 0 \
5581 -S "bad certificate (usage extensions)" \
5582 -S "Processing of the Certificate handshake message failed"
5583
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005584run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005585 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005586 "$O_CLI -key data_files/server5.key \
5587 -cert data_files/server5.eku-srv_cli.crt" \
5588 0 \
5589 -S "bad certificate (usage extensions)" \
5590 -S "Processing of the Certificate handshake message failed"
5591
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005592run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005593 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005594 "$O_CLI -key data_files/server5.key \
5595 -cert data_files/server5.eku-cs_any.crt" \
5596 0 \
5597 -S "bad certificate (usage extensions)" \
5598 -S "Processing of the Certificate handshake message failed"
5599
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005600run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005601 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005602 "$O_CLI -key data_files/server5.key \
5603 -cert data_files/server5.eku-cs.crt" \
5604 0 \
5605 -s "bad certificate (usage extensions)" \
5606 -S "Processing of the Certificate handshake message failed"
5607
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005608run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005609 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005610 "$O_CLI -key data_files/server5.key \
5611 -cert data_files/server5.eku-cs.crt" \
5612 1 \
5613 -s "bad certificate (usage extensions)" \
5614 -s "Processing of the Certificate handshake message failed"
5615
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005616# Tests for DHM parameters loading
5617
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005618run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005619 "$P_SRV" \
5620 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5621 debug_level=3" \
5622 0 \
5623 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005624 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005625
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005626run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005627 "$P_SRV dhm_file=data_files/dhparams.pem" \
5628 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5629 debug_level=3" \
5630 0 \
5631 -c "value of 'DHM: P ' (1024 bits)" \
5632 -c "value of 'DHM: G ' (2 bits)"
5633
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005634# Tests for DHM client-side size checking
5635
5636run_test "DHM size: server default, client default, OK" \
5637 "$P_SRV" \
5638 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5639 debug_level=1" \
5640 0 \
5641 -C "DHM prime too short:"
5642
5643run_test "DHM size: server default, client 2048, OK" \
5644 "$P_SRV" \
5645 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5646 debug_level=1 dhmlen=2048" \
5647 0 \
5648 -C "DHM prime too short:"
5649
5650run_test "DHM size: server 1024, client default, OK" \
5651 "$P_SRV dhm_file=data_files/dhparams.pem" \
5652 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5653 debug_level=1" \
5654 0 \
5655 -C "DHM prime too short:"
5656
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005657run_test "DHM size: server 999, client 999, OK" \
5658 "$P_SRV dhm_file=data_files/dh.999.pem" \
5659 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5660 debug_level=1 dhmlen=999" \
5661 0 \
5662 -C "DHM prime too short:"
5663
5664run_test "DHM size: server 1000, client 1000, OK" \
5665 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5666 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5667 debug_level=1 dhmlen=1000" \
5668 0 \
5669 -C "DHM prime too short:"
5670
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005671run_test "DHM size: server 1000, client default, rejected" \
5672 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5673 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5674 debug_level=1" \
5675 1 \
5676 -c "DHM prime too short:"
5677
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005678run_test "DHM size: server 1000, client 1001, rejected" \
5679 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5680 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5681 debug_level=1 dhmlen=1001" \
5682 1 \
5683 -c "DHM prime too short:"
5684
5685run_test "DHM size: server 999, client 1000, rejected" \
5686 "$P_SRV dhm_file=data_files/dh.999.pem" \
5687 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5688 debug_level=1 dhmlen=1000" \
5689 1 \
5690 -c "DHM prime too short:"
5691
5692run_test "DHM size: server 998, client 999, rejected" \
5693 "$P_SRV dhm_file=data_files/dh.998.pem" \
5694 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5695 debug_level=1 dhmlen=999" \
5696 1 \
5697 -c "DHM prime too short:"
5698
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005699run_test "DHM size: server default, client 2049, rejected" \
5700 "$P_SRV" \
5701 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5702 debug_level=1 dhmlen=2049" \
5703 1 \
5704 -c "DHM prime too short:"
5705
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005706# Tests for PSK callback
5707
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005708run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005709 "$P_SRV psk=abc123 psk_identity=foo" \
5710 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5711 psk_identity=foo psk=abc123" \
5712 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005713 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005714 -S "SSL - Unknown identity received" \
5715 -S "SSL - Verification of the message MAC failed"
5716
Hanno Beckerf7027512018-10-23 15:27:39 +01005717requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5718run_test "PSK callback: opaque psk on client, no callback" \
5719 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5720 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005721 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005722 0 \
5723 -c "skip PMS generation for opaque PSK"\
5724 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005725 -C "session hash for extended master secret"\
5726 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005727 -S "SSL - None of the common ciphersuites is usable" \
5728 -S "SSL - Unknown identity received" \
5729 -S "SSL - Verification of the message MAC failed"
5730
5731requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5732run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5733 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5734 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005735 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005736 0 \
5737 -c "skip PMS generation for opaque PSK"\
5738 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005739 -C "session hash for extended master secret"\
5740 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005741 -S "SSL - None of the common ciphersuites is usable" \
5742 -S "SSL - Unknown identity received" \
5743 -S "SSL - Verification of the message MAC failed"
5744
5745requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5746run_test "PSK callback: opaque psk on client, no callback, EMS" \
5747 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5748 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005749 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005750 0 \
5751 -c "skip PMS generation for opaque PSK"\
5752 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005753 -c "session hash for extended master secret"\
5754 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005755 -S "SSL - None of the common ciphersuites is usable" \
5756 -S "SSL - Unknown identity received" \
5757 -S "SSL - Verification of the message MAC failed"
5758
5759requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5760run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5761 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5762 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005763 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005764 0 \
5765 -c "skip PMS generation for opaque PSK"\
5766 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005767 -c "session hash for extended master secret"\
5768 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005769 -S "SSL - None of the common ciphersuites is usable" \
5770 -S "SSL - Unknown identity received" \
5771 -S "SSL - Verification of the message MAC failed"
5772
Hanno Becker28c79dc2018-10-26 13:15:08 +01005773requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5774run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005775 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005776 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5777 psk_identity=foo psk=abc123" \
5778 0 \
5779 -C "skip PMS generation for opaque PSK"\
5780 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005781 -C "session hash for extended master secret"\
5782 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005783 -S "SSL - None of the common ciphersuites is usable" \
5784 -S "SSL - Unknown identity received" \
5785 -S "SSL - Verification of the message MAC failed"
5786
5787requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5788run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005789 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005790 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5791 psk_identity=foo psk=abc123" \
5792 0 \
5793 -C "skip PMS generation for opaque PSK"\
5794 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005795 -C "session hash for extended master secret"\
5796 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005797 -S "SSL - None of the common ciphersuites is usable" \
5798 -S "SSL - Unknown identity received" \
5799 -S "SSL - Verification of the message MAC failed"
5800
5801requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5802run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005803 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005804 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5805 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5806 psk_identity=foo psk=abc123 extended_ms=1" \
5807 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005808 -c "session hash for extended master secret"\
5809 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005810 -C "skip PMS generation for opaque PSK"\
5811 -s "skip PMS generation for opaque PSK"\
5812 -S "SSL - None of the common ciphersuites is usable" \
5813 -S "SSL - Unknown identity received" \
5814 -S "SSL - Verification of the message MAC failed"
5815
5816requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5817run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005818 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005819 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5820 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5821 psk_identity=foo psk=abc123 extended_ms=1" \
5822 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005823 -c "session hash for extended master secret"\
5824 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005825 -C "skip PMS generation for opaque PSK"\
5826 -s "skip PMS generation for opaque PSK"\
5827 -S "SSL - None of the common ciphersuites is usable" \
5828 -S "SSL - Unknown identity received" \
5829 -S "SSL - Verification of the message MAC failed"
5830
5831requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5832run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005833 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005834 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5835 psk_identity=def psk=beef" \
5836 0 \
5837 -C "skip PMS generation for opaque PSK"\
5838 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005839 -C "session hash for extended master secret"\
5840 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005841 -S "SSL - None of the common ciphersuites is usable" \
5842 -S "SSL - Unknown identity received" \
5843 -S "SSL - Verification of the message MAC failed"
5844
5845requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5846run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005847 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005848 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5849 psk_identity=def psk=beef" \
5850 0 \
5851 -C "skip PMS generation for opaque PSK"\
5852 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005853 -C "session hash for extended master secret"\
5854 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005855 -S "SSL - None of the common ciphersuites is usable" \
5856 -S "SSL - Unknown identity received" \
5857 -S "SSL - Verification of the message MAC failed"
5858
5859requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5860run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005861 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005862 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5863 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5864 psk_identity=abc psk=dead extended_ms=1" \
5865 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005866 -c "session hash for extended master secret"\
5867 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005868 -C "skip PMS generation for opaque PSK"\
5869 -s "skip PMS generation for opaque PSK"\
5870 -S "SSL - None of the common ciphersuites is usable" \
5871 -S "SSL - Unknown identity received" \
5872 -S "SSL - Verification of the message MAC failed"
5873
5874requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5875run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005876 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005877 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5878 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5879 psk_identity=abc psk=dead extended_ms=1" \
5880 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005881 -c "session hash for extended master secret"\
5882 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005883 -C "skip PMS generation for opaque PSK"\
5884 -s "skip PMS generation for opaque PSK"\
5885 -S "SSL - None of the common ciphersuites is usable" \
5886 -S "SSL - Unknown identity received" \
5887 -S "SSL - Verification of the message MAC failed"
5888
5889requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5890run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005891 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005892 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5893 psk_identity=def psk=beef" \
5894 0 \
5895 -C "skip PMS generation for opaque PSK"\
5896 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005897 -C "session hash for extended master secret"\
5898 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005899 -S "SSL - None of the common ciphersuites is usable" \
5900 -S "SSL - Unknown identity received" \
5901 -S "SSL - Verification of the message MAC failed"
5902
5903requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5904run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005905 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005906 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5907 psk_identity=def psk=beef" \
5908 0 \
5909 -C "skip PMS generation for opaque PSK"\
5910 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005911 -C "session hash for extended master secret"\
5912 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005913 -S "SSL - None of the common ciphersuites is usable" \
5914 -S "SSL - Unknown identity received" \
5915 -S "SSL - Verification of the message MAC failed"
5916
5917requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5918run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005919 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005920 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5921 psk_identity=def psk=beef" \
5922 0 \
5923 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005924 -C "session hash for extended master secret"\
5925 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005926 -S "SSL - None of the common ciphersuites is usable" \
5927 -S "SSL - Unknown identity received" \
5928 -S "SSL - Verification of the message MAC failed"
5929
5930requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5931run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005932 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005933 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5934 psk_identity=def psk=beef" \
5935 0 \
5936 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005937 -C "session hash for extended master secret"\
5938 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005939 -S "SSL - None of the common ciphersuites is usable" \
5940 -S "SSL - Unknown identity received" \
5941 -S "SSL - Verification of the message MAC failed"
5942
5943requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5944run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005945 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005946 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5947 psk_identity=def psk=beef" \
5948 1 \
5949 -s "SSL - Verification of the message MAC failed"
5950
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005951run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005952 "$P_SRV" \
5953 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5954 psk_identity=foo psk=abc123" \
5955 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005956 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005957 -S "SSL - Unknown identity received" \
5958 -S "SSL - Verification of the message MAC failed"
5959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005960run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005961 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5962 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5963 psk_identity=foo psk=abc123" \
5964 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005965 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005966 -s "SSL - Unknown identity received" \
5967 -S "SSL - Verification of the message MAC failed"
5968
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005969run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005970 "$P_SRV psk_list=abc,dead,def,beef" \
5971 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5972 psk_identity=abc psk=dead" \
5973 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005974 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005975 -S "SSL - Unknown identity received" \
5976 -S "SSL - Verification of the message MAC failed"
5977
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005978run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005979 "$P_SRV psk_list=abc,dead,def,beef" \
5980 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5981 psk_identity=def psk=beef" \
5982 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005983 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005984 -S "SSL - Unknown identity received" \
5985 -S "SSL - Verification of the message MAC failed"
5986
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005987run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005988 "$P_SRV psk_list=abc,dead,def,beef" \
5989 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5990 psk_identity=ghi psk=beef" \
5991 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005992 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005993 -s "SSL - Unknown identity received" \
5994 -S "SSL - Verification of the message MAC failed"
5995
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005996run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005997 "$P_SRV psk_list=abc,dead,def,beef" \
5998 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5999 psk_identity=abc psk=beef" \
6000 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006001 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006002 -S "SSL - Unknown identity received" \
6003 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006004
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006005# Tests for EC J-PAKE
6006
Hanno Beckerfa452c42020-08-14 15:42:49 +01006007requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006008run_test "ECJPAKE: client not configured" \
6009 "$P_SRV debug_level=3" \
6010 "$P_CLI debug_level=3" \
6011 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006012 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006013 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006014 -S "found ecjpake kkpp extension" \
6015 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006016 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006017 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006018 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006019 -S "None of the common ciphersuites is usable"
6020
Hanno Beckerfa452c42020-08-14 15:42:49 +01006021requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006022run_test "ECJPAKE: server not configured" \
6023 "$P_SRV debug_level=3" \
6024 "$P_CLI debug_level=3 ecjpake_pw=bla \
6025 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6026 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006027 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006028 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006029 -s "found ecjpake kkpp extension" \
6030 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006031 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006032 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006033 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006034 -s "None of the common ciphersuites is usable"
6035
Hanno Beckerfa452c42020-08-14 15:42:49 +01006036requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006037run_test "ECJPAKE: working, TLS" \
6038 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6039 "$P_CLI debug_level=3 ecjpake_pw=bla \
6040 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006041 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006042 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006043 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006044 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006045 -s "found ecjpake kkpp extension" \
6046 -S "skip ecjpake kkpp extension" \
6047 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006048 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006049 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006050 -S "None of the common ciphersuites is usable" \
6051 -S "SSL - Verification of the message MAC failed"
6052
Janos Follath74537a62016-09-02 13:45:28 +01006053server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006054requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006055run_test "ECJPAKE: password mismatch, TLS" \
6056 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6057 "$P_CLI debug_level=3 ecjpake_pw=bad \
6058 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6059 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006060 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006061 -s "SSL - Verification of the message MAC failed"
6062
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006063requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006064run_test "ECJPAKE: working, DTLS" \
6065 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6066 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6067 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6068 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006069 -c "re-using cached ecjpake parameters" \
6070 -S "SSL - Verification of the message MAC failed"
6071
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006072requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006073run_test "ECJPAKE: working, DTLS, no cookie" \
6074 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6075 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6076 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6077 0 \
6078 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006079 -S "SSL - Verification of the message MAC failed"
6080
Janos Follath74537a62016-09-02 13:45:28 +01006081server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006082requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006083run_test "ECJPAKE: password mismatch, DTLS" \
6084 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6085 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6086 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6087 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006088 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006089 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006090
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006091# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006092requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006093run_test "ECJPAKE: working, DTLS, nolog" \
6094 "$P_SRV dtls=1 ecjpake_pw=bla" \
6095 "$P_CLI dtls=1 ecjpake_pw=bla \
6096 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6097 0
6098
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006099# Tests for ciphersuites per version
6100
Janos Follathe2681a42016-03-07 15:57:05 +00006101requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006102requires_config_enabled MBEDTLS_CAMELLIA_C
6103requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006104run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006105 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006106 "$P_CLI force_version=ssl3" \
6107 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006108 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006109
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
6111requires_config_enabled MBEDTLS_CAMELLIA_C
6112requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006113run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006114 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006115 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006116 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006117 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006118
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6120requires_config_enabled MBEDTLS_CAMELLIA_C
6121requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006122run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006123 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006124 "$P_CLI force_version=tls1_1" \
6125 0 \
6126 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6127
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6129requires_config_enabled MBEDTLS_CAMELLIA_C
6130requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006131run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006132 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006133 "$P_CLI force_version=tls1_2" \
6134 0 \
6135 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6136
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006137# Test for ClientHello without extensions
6138
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006139requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006140run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006141 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006142 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006143 0 \
6144 -s "dumping 'client hello extensions' (0 bytes)"
6145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006146# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006148run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006149 "$P_SRV" \
6150 "$P_CLI request_size=100" \
6151 0 \
6152 -s "Read from client: 100 bytes read$"
6153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006154run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006155 "$P_SRV" \
6156 "$P_CLI request_size=500" \
6157 0 \
6158 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006159
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006160# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006161
Janos Follathe2681a42016-03-07 15:57:05 +00006162requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006163run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006164 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006165 "$P_CLI request_size=1 force_version=ssl3 \
6166 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6167 0 \
6168 -s "Read from client: 1 bytes read"
6169
Janos Follathe2681a42016-03-07 15:57:05 +00006170requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006171run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006172 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006173 "$P_CLI request_size=1 force_version=ssl3 \
6174 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6175 0 \
6176 -s "Read from client: 1 bytes read"
6177
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006178run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006179 "$P_SRV" \
6180 "$P_CLI request_size=1 force_version=tls1 \
6181 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6182 0 \
6183 -s "Read from client: 1 bytes read"
6184
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006185run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006186 "$P_SRV" \
6187 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6188 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6189 0 \
6190 -s "Read from client: 1 bytes read"
6191
Hanno Becker32c55012017-11-10 08:42:54 +00006192requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006193run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006194 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006195 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006197 0 \
6198 -s "Read from client: 1 bytes read"
6199
Hanno Becker32c55012017-11-10 08:42:54 +00006200requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006201run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006202 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006203 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006204 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006205 0 \
6206 -s "Read from client: 1 bytes read"
6207
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006208run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006209 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006210 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006211 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6212 0 \
6213 -s "Read from client: 1 bytes read"
6214
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006215run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006216 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6217 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006218 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006219 0 \
6220 -s "Read from client: 1 bytes read"
6221
6222requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006223run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006224 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006225 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006226 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006227 0 \
6228 -s "Read from client: 1 bytes read"
6229
Hanno Becker8501f982017-11-10 08:59:04 +00006230requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006231run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006232 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6233 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6234 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006235 0 \
6236 -s "Read from client: 1 bytes read"
6237
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006238run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006239 "$P_SRV" \
6240 "$P_CLI request_size=1 force_version=tls1_1 \
6241 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6242 0 \
6243 -s "Read from client: 1 bytes read"
6244
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006245run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006246 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006247 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006248 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006249 0 \
6250 -s "Read from client: 1 bytes read"
6251
6252requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006253run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006254 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006255 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006256 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006257 0 \
6258 -s "Read from client: 1 bytes read"
6259
6260requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006261run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006262 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006263 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006264 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006265 0 \
6266 -s "Read from client: 1 bytes read"
6267
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006268run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006269 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006270 "$P_CLI request_size=1 force_version=tls1_1 \
6271 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6272 0 \
6273 -s "Read from client: 1 bytes read"
6274
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006275run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006276 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006277 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006278 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006279 0 \
6280 -s "Read from client: 1 bytes read"
6281
Hanno Becker8501f982017-11-10 08:59:04 +00006282requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006283run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006284 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006285 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006286 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006287 0 \
6288 -s "Read from client: 1 bytes read"
6289
Hanno Becker32c55012017-11-10 08:42:54 +00006290requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006291run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006292 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006293 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006294 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006295 0 \
6296 -s "Read from client: 1 bytes read"
6297
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006298run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006299 "$P_SRV" \
6300 "$P_CLI request_size=1 force_version=tls1_2 \
6301 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6302 0 \
6303 -s "Read from client: 1 bytes read"
6304
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006305run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006306 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006307 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006308 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006309 0 \
6310 -s "Read from client: 1 bytes read"
6311
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006312run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006313 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006314 "$P_CLI request_size=1 force_version=tls1_2 \
6315 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006316 0 \
6317 -s "Read from client: 1 bytes read"
6318
Hanno Becker32c55012017-11-10 08:42:54 +00006319requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006320run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006321 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006322 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006323 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006324 0 \
6325 -s "Read from client: 1 bytes read"
6326
Hanno Becker8501f982017-11-10 08:59:04 +00006327requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006328run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006329 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006330 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006331 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006332 0 \
6333 -s "Read from client: 1 bytes read"
6334
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006335run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006336 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006337 "$P_CLI request_size=1 force_version=tls1_2 \
6338 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6339 0 \
6340 -s "Read from client: 1 bytes read"
6341
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006342run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006343 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006344 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006345 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006346 0 \
6347 -s "Read from client: 1 bytes read"
6348
Hanno Becker32c55012017-11-10 08:42:54 +00006349requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006350run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006351 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006352 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006353 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006354 0 \
6355 -s "Read from client: 1 bytes read"
6356
Hanno Becker8501f982017-11-10 08:59:04 +00006357requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006358run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006359 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006360 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006361 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006362 0 \
6363 -s "Read from client: 1 bytes read"
6364
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006365run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006366 "$P_SRV" \
6367 "$P_CLI request_size=1 force_version=tls1_2 \
6368 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6369 0 \
6370 -s "Read from client: 1 bytes read"
6371
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006372run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006373 "$P_SRV" \
6374 "$P_CLI request_size=1 force_version=tls1_2 \
6375 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6376 0 \
6377 -s "Read from client: 1 bytes read"
6378
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006379# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006380
6381requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006382run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006383 "$P_SRV dtls=1 force_version=dtls1" \
6384 "$P_CLI dtls=1 request_size=1 \
6385 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6386 0 \
6387 -s "Read from client: 1 bytes read"
6388
6389requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006390run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006391 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6392 "$P_CLI dtls=1 request_size=1 \
6393 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6394 0 \
6395 -s "Read from client: 1 bytes read"
6396
6397requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6398requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006399run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006400 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6401 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006402 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6403 0 \
6404 -s "Read from client: 1 bytes read"
6405
6406requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6407requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006408run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006409 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006410 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006411 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006412 0 \
6413 -s "Read from client: 1 bytes read"
6414
6415requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006416run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00006417 "$P_SRV dtls=1 force_version=dtls1_2" \
6418 "$P_CLI dtls=1 request_size=1 \
6419 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6420 0 \
6421 -s "Read from client: 1 bytes read"
6422
6423requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006424run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006425 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006426 "$P_CLI dtls=1 request_size=1 \
6427 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6428 0 \
6429 -s "Read from client: 1 bytes read"
6430
6431requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6432requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006433run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006434 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006435 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006436 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006437 0 \
6438 -s "Read from client: 1 bytes read"
6439
6440requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6441requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006442run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006443 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006444 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006445 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006446 0 \
6447 -s "Read from client: 1 bytes read"
6448
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006449# Tests for small server packets
6450
6451requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6452run_test "Small server packet SSLv3 BlockCipher" \
6453 "$P_SRV response_size=1 min_version=ssl3" \
6454 "$P_CLI force_version=ssl3 \
6455 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6456 0 \
6457 -c "Read from server: 1 bytes read"
6458
6459requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6460run_test "Small server packet SSLv3 StreamCipher" \
6461 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6462 "$P_CLI force_version=ssl3 \
6463 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6464 0 \
6465 -c "Read from server: 1 bytes read"
6466
6467run_test "Small server packet TLS 1.0 BlockCipher" \
6468 "$P_SRV response_size=1" \
6469 "$P_CLI force_version=tls1 \
6470 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6471 0 \
6472 -c "Read from server: 1 bytes read"
6473
6474run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6475 "$P_SRV response_size=1" \
6476 "$P_CLI force_version=tls1 etm=0 \
6477 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6478 0 \
6479 -c "Read from server: 1 bytes read"
6480
6481requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6482run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6483 "$P_SRV response_size=1 trunc_hmac=1" \
6484 "$P_CLI force_version=tls1 \
6485 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6486 0 \
6487 -c "Read from server: 1 bytes read"
6488
6489requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6490run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6491 "$P_SRV response_size=1 trunc_hmac=1" \
6492 "$P_CLI force_version=tls1 \
6493 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6494 0 \
6495 -c "Read from server: 1 bytes read"
6496
6497run_test "Small server packet TLS 1.0 StreamCipher" \
6498 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6499 "$P_CLI force_version=tls1 \
6500 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6501 0 \
6502 -c "Read from server: 1 bytes read"
6503
6504run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6505 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6506 "$P_CLI force_version=tls1 \
6507 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6508 0 \
6509 -c "Read from server: 1 bytes read"
6510
6511requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6512run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6513 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6514 "$P_CLI force_version=tls1 \
6515 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6516 0 \
6517 -c "Read from server: 1 bytes read"
6518
6519requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6520run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6521 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6522 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6523 trunc_hmac=1 etm=0" \
6524 0 \
6525 -c "Read from server: 1 bytes read"
6526
6527run_test "Small server packet TLS 1.1 BlockCipher" \
6528 "$P_SRV response_size=1" \
6529 "$P_CLI force_version=tls1_1 \
6530 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6531 0 \
6532 -c "Read from server: 1 bytes read"
6533
6534run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6535 "$P_SRV response_size=1" \
6536 "$P_CLI force_version=tls1_1 \
6537 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6538 0 \
6539 -c "Read from server: 1 bytes read"
6540
6541requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6542run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6543 "$P_SRV response_size=1 trunc_hmac=1" \
6544 "$P_CLI force_version=tls1_1 \
6545 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6546 0 \
6547 -c "Read from server: 1 bytes read"
6548
6549requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6550run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6551 "$P_SRV response_size=1 trunc_hmac=1" \
6552 "$P_CLI force_version=tls1_1 \
6553 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6554 0 \
6555 -c "Read from server: 1 bytes read"
6556
6557run_test "Small server packet TLS 1.1 StreamCipher" \
6558 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6559 "$P_CLI force_version=tls1_1 \
6560 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6561 0 \
6562 -c "Read from server: 1 bytes read"
6563
6564run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6565 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6566 "$P_CLI force_version=tls1_1 \
6567 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6568 0 \
6569 -c "Read from server: 1 bytes read"
6570
6571requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6572run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6573 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6574 "$P_CLI force_version=tls1_1 \
6575 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6576 0 \
6577 -c "Read from server: 1 bytes read"
6578
6579requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6580run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6581 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6582 "$P_CLI force_version=tls1_1 \
6583 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6584 0 \
6585 -c "Read from server: 1 bytes read"
6586
6587run_test "Small server packet TLS 1.2 BlockCipher" \
6588 "$P_SRV response_size=1" \
6589 "$P_CLI force_version=tls1_2 \
6590 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6591 0 \
6592 -c "Read from server: 1 bytes read"
6593
6594run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6595 "$P_SRV response_size=1" \
6596 "$P_CLI force_version=tls1_2 \
6597 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6598 0 \
6599 -c "Read from server: 1 bytes read"
6600
6601run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6602 "$P_SRV response_size=1" \
6603 "$P_CLI force_version=tls1_2 \
6604 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6605 0 \
6606 -c "Read from server: 1 bytes read"
6607
6608requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6609run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6610 "$P_SRV response_size=1 trunc_hmac=1" \
6611 "$P_CLI force_version=tls1_2 \
6612 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6613 0 \
6614 -c "Read from server: 1 bytes read"
6615
6616requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6617run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6618 "$P_SRV response_size=1 trunc_hmac=1" \
6619 "$P_CLI force_version=tls1_2 \
6620 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6621 0 \
6622 -c "Read from server: 1 bytes read"
6623
6624run_test "Small server packet TLS 1.2 StreamCipher" \
6625 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6626 "$P_CLI force_version=tls1_2 \
6627 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6628 0 \
6629 -c "Read from server: 1 bytes read"
6630
6631run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6632 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6633 "$P_CLI force_version=tls1_2 \
6634 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6635 0 \
6636 -c "Read from server: 1 bytes read"
6637
6638requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6639run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6640 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6641 "$P_CLI force_version=tls1_2 \
6642 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6643 0 \
6644 -c "Read from server: 1 bytes read"
6645
6646requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6647run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6648 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6649 "$P_CLI force_version=tls1_2 \
6650 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6651 0 \
6652 -c "Read from server: 1 bytes read"
6653
6654run_test "Small server packet TLS 1.2 AEAD" \
6655 "$P_SRV response_size=1" \
6656 "$P_CLI force_version=tls1_2 \
6657 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6658 0 \
6659 -c "Read from server: 1 bytes read"
6660
6661run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6662 "$P_SRV response_size=1" \
6663 "$P_CLI force_version=tls1_2 \
6664 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6665 0 \
6666 -c "Read from server: 1 bytes read"
6667
6668# Tests for small server packets in DTLS
6669
6670requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6671run_test "Small server packet DTLS 1.0" \
6672 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6673 "$P_CLI dtls=1 \
6674 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6675 0 \
6676 -c "Read from server: 1 bytes read"
6677
6678requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6679run_test "Small server packet DTLS 1.0, without EtM" \
6680 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6681 "$P_CLI dtls=1 \
6682 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6683 0 \
6684 -c "Read from server: 1 bytes read"
6685
6686requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6687requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6688run_test "Small server packet DTLS 1.0, truncated hmac" \
6689 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6690 "$P_CLI dtls=1 trunc_hmac=1 \
6691 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6692 0 \
6693 -c "Read from server: 1 bytes read"
6694
6695requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6696requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6697run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6698 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6699 "$P_CLI dtls=1 \
6700 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6701 0 \
6702 -c "Read from server: 1 bytes read"
6703
6704requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6705run_test "Small server packet DTLS 1.2" \
6706 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
6707 "$P_CLI dtls=1 \
6708 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6709 0 \
6710 -c "Read from server: 1 bytes read"
6711
6712requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6713run_test "Small server packet DTLS 1.2, without EtM" \
6714 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
6715 "$P_CLI dtls=1 \
6716 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6717 0 \
6718 -c "Read from server: 1 bytes read"
6719
6720requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6721requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6722run_test "Small server packet DTLS 1.2, truncated hmac" \
6723 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
6724 "$P_CLI dtls=1 \
6725 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6726 0 \
6727 -c "Read from server: 1 bytes read"
6728
6729requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6730requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6731run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
6732 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
6733 "$P_CLI dtls=1 \
6734 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6735 0 \
6736 -c "Read from server: 1 bytes read"
6737
Janos Follath00efff72016-05-06 13:48:23 +01006738# A test for extensions in SSLv3
Janos Follath00efff72016-05-06 13:48:23 +01006739requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Yuto Takanoa49124e2021-07-08 15:56:33 +01006740requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01006741run_test "SSLv3 with extensions, server side" \
6742 "$P_SRV min_version=ssl3 debug_level=3" \
6743 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6744 0 \
6745 -S "dumping 'client hello extensions'" \
6746 -S "server hello, total extension length:"
6747
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006748# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006749
Angus Grattonc4dd0732018-04-11 16:28:39 +10006750# How many fragments do we expect to write $1 bytes?
6751fragments_for_write() {
6752 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6753}
6754
Janos Follathe2681a42016-03-07 15:57:05 +00006755requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006756run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006757 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006758 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006759 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6760 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006761 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6762 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006763
Janos Follathe2681a42016-03-07 15:57:05 +00006764requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006765run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006766 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006767 "$P_CLI request_size=16384 force_version=ssl3 \
6768 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6769 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006770 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6771 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006772
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006773run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006774 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006775 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006776 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6777 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006778 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6779 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006780
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006781run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006782 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006783 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6784 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6785 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006786 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006787
Hanno Becker32c55012017-11-10 08:42:54 +00006788requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006789run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006790 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006791 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006792 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006793 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006794 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6795 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006796
Hanno Becker32c55012017-11-10 08:42:54 +00006797requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006798run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006799 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006800 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006801 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006802 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006803 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006804
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006805run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006806 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006807 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006808 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6809 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006810 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006811
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006812run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006813 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6814 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006815 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006816 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006817 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006818
6819requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006820run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006821 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006822 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006823 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006824 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006825 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006826
Hanno Becker278fc7a2017-11-10 09:16:28 +00006827requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006828run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006829 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006830 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006831 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006832 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006833 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6834 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006835
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006836run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006837 "$P_SRV" \
6838 "$P_CLI request_size=16384 force_version=tls1_1 \
6839 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6840 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006841 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6842 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006843
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006844run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006845 "$P_SRV" \
6846 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6847 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006848 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006849 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006850
Hanno Becker32c55012017-11-10 08:42:54 +00006851requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006852run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006853 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006854 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006855 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006856 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006857 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006858
Hanno Becker32c55012017-11-10 08:42:54 +00006859requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006860run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006861 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006862 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006863 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006864 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006865 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006866
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006867run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006868 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6869 "$P_CLI request_size=16384 force_version=tls1_1 \
6870 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6871 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006872 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6873 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006874
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006875run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006876 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006877 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006878 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006879 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006880 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6881 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006882
Hanno Becker278fc7a2017-11-10 09:16:28 +00006883requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006884run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006885 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006886 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006887 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006888 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006889 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006890
Hanno Becker278fc7a2017-11-10 09:16:28 +00006891requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006892run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006893 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006894 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006895 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006896 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006897 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6898 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006899
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006900run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006901 "$P_SRV" \
6902 "$P_CLI request_size=16384 force_version=tls1_2 \
6903 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6904 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006905 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6906 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006907
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006908run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006909 "$P_SRV" \
6910 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6911 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6912 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006913 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006914
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006915run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006916 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006917 "$P_CLI request_size=16384 force_version=tls1_2 \
6918 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006919 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006920 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6921 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006922
Hanno Becker32c55012017-11-10 08:42:54 +00006923requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006924run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006925 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006926 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006927 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006928 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006929 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006930
Hanno Becker278fc7a2017-11-10 09:16:28 +00006931requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006932run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006933 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006934 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006935 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006936 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006937 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6938 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006939
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006940run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006941 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006942 "$P_CLI request_size=16384 force_version=tls1_2 \
6943 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6944 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006945 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6946 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006947
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006948run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006949 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006950 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006951 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6952 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006953 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006954
Hanno Becker32c55012017-11-10 08:42:54 +00006955requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006956run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006957 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006958 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006959 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006960 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006961 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006962
Hanno Becker278fc7a2017-11-10 09:16:28 +00006963requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006964run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006965 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006966 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006967 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006968 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006969 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6970 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006971
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006972run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006973 "$P_SRV" \
6974 "$P_CLI request_size=16384 force_version=tls1_2 \
6975 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6976 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006977 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6978 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006979
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006980run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006981 "$P_SRV" \
6982 "$P_CLI request_size=16384 force_version=tls1_2 \
6983 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6984 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006985 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6986 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006987
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006988# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01006989# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006990requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6991run_test "Large server packet SSLv3 StreamCipher" \
6992 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6993 "$P_CLI force_version=ssl3 \
6994 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6995 0 \
6996 -c "Read from server: 16384 bytes read"
6997
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04006998# Checking next 4 tests logs for 1n-1 split against BEAST too
6999requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7000run_test "Large server packet SSLv3 BlockCipher" \
7001 "$P_SRV response_size=16384 min_version=ssl3" \
7002 "$P_CLI force_version=ssl3 recsplit=0 \
7003 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7004 0 \
7005 -c "Read from server: 1 bytes read"\
7006 -c "16383 bytes read"\
7007 -C "Read from server: 16384 bytes read"
7008
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007009run_test "Large server packet TLS 1.0 BlockCipher" \
7010 "$P_SRV response_size=16384" \
7011 "$P_CLI force_version=tls1 recsplit=0 \
7012 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7013 0 \
7014 -c "Read from server: 1 bytes read"\
7015 -c "16383 bytes read"\
7016 -C "Read from server: 16384 bytes read"
7017
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007018run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7019 "$P_SRV response_size=16384" \
7020 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7021 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7022 0 \
7023 -c "Read from server: 1 bytes read"\
7024 -c "16383 bytes read"\
7025 -C "Read from server: 16384 bytes read"
7026
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007027requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7028run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7029 "$P_SRV response_size=16384" \
7030 "$P_CLI force_version=tls1 recsplit=0 \
7031 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7032 trunc_hmac=1" \
7033 0 \
7034 -c "Read from server: 1 bytes read"\
7035 -c "16383 bytes read"\
7036 -C "Read from server: 16384 bytes read"
7037
7038requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7039run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7040 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7041 "$P_CLI force_version=tls1 \
7042 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7043 trunc_hmac=1" \
7044 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007045 -s "16384 bytes written in 1 fragments" \
7046 -c "Read from server: 16384 bytes read"
7047
7048run_test "Large server packet TLS 1.0 StreamCipher" \
7049 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7050 "$P_CLI force_version=tls1 \
7051 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7052 0 \
7053 -s "16384 bytes written in 1 fragments" \
7054 -c "Read from server: 16384 bytes read"
7055
7056run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7057 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7058 "$P_CLI force_version=tls1 \
7059 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7060 0 \
7061 -s "16384 bytes written in 1 fragments" \
7062 -c "Read from server: 16384 bytes read"
7063
7064requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7065run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7066 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7067 "$P_CLI force_version=tls1 \
7068 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7069 0 \
7070 -s "16384 bytes written in 1 fragments" \
7071 -c "Read from server: 16384 bytes read"
7072
7073requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7074run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7075 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7076 "$P_CLI force_version=tls1 \
7077 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7078 0 \
7079 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007080 -c "Read from server: 16384 bytes read"
7081
7082run_test "Large server packet TLS 1.1 BlockCipher" \
7083 "$P_SRV response_size=16384" \
7084 "$P_CLI force_version=tls1_1 \
7085 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7086 0 \
7087 -c "Read from server: 16384 bytes read"
7088
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007089run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7090 "$P_SRV response_size=16384" \
7091 "$P_CLI force_version=tls1_1 etm=0 \
7092 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007093 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007094 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007095 -c "Read from server: 16384 bytes read"
7096
7097requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7098run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7099 "$P_SRV response_size=16384" \
7100 "$P_CLI force_version=tls1_1 \
7101 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7102 trunc_hmac=1" \
7103 0 \
7104 -c "Read from server: 16384 bytes read"
7105
7106requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007107run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7108 "$P_SRV response_size=16384 trunc_hmac=1" \
7109 "$P_CLI force_version=tls1_1 \
7110 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7111 0 \
7112 -s "16384 bytes written in 1 fragments" \
7113 -c "Read from server: 16384 bytes read"
7114
7115run_test "Large server packet TLS 1.1 StreamCipher" \
7116 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7117 "$P_CLI force_version=tls1_1 \
7118 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7119 0 \
7120 -c "Read from server: 16384 bytes read"
7121
7122run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7123 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7124 "$P_CLI force_version=tls1_1 \
7125 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7126 0 \
7127 -s "16384 bytes written in 1 fragments" \
7128 -c "Read from server: 16384 bytes read"
7129
7130requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007131run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7132 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7133 "$P_CLI force_version=tls1_1 \
7134 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7135 trunc_hmac=1" \
7136 0 \
7137 -c "Read from server: 16384 bytes read"
7138
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007139run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7140 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7141 "$P_CLI force_version=tls1_1 \
7142 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7143 0 \
7144 -s "16384 bytes written in 1 fragments" \
7145 -c "Read from server: 16384 bytes read"
7146
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007147run_test "Large server packet TLS 1.2 BlockCipher" \
7148 "$P_SRV response_size=16384" \
7149 "$P_CLI force_version=tls1_2 \
7150 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7151 0 \
7152 -c "Read from server: 16384 bytes read"
7153
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007154run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7155 "$P_SRV response_size=16384" \
7156 "$P_CLI force_version=tls1_2 etm=0 \
7157 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7158 0 \
7159 -s "16384 bytes written in 1 fragments" \
7160 -c "Read from server: 16384 bytes read"
7161
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007162run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7163 "$P_SRV response_size=16384" \
7164 "$P_CLI force_version=tls1_2 \
7165 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7166 0 \
7167 -c "Read from server: 16384 bytes read"
7168
7169requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7170run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7171 "$P_SRV response_size=16384" \
7172 "$P_CLI force_version=tls1_2 \
7173 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7174 trunc_hmac=1" \
7175 0 \
7176 -c "Read from server: 16384 bytes read"
7177
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007178run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7179 "$P_SRV response_size=16384 trunc_hmac=1" \
7180 "$P_CLI force_version=tls1_2 \
7181 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7182 0 \
7183 -s "16384 bytes written in 1 fragments" \
7184 -c "Read from server: 16384 bytes read"
7185
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007186run_test "Large server packet TLS 1.2 StreamCipher" \
7187 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7188 "$P_CLI force_version=tls1_2 \
7189 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7190 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007191 -s "16384 bytes written in 1 fragments" \
7192 -c "Read from server: 16384 bytes read"
7193
7194run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7195 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7196 "$P_CLI force_version=tls1_2 \
7197 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7198 0 \
7199 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007200 -c "Read from server: 16384 bytes read"
7201
7202requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7203run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7204 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7205 "$P_CLI force_version=tls1_2 \
7206 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7207 trunc_hmac=1" \
7208 0 \
7209 -c "Read from server: 16384 bytes read"
7210
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007211requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7212run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7213 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7214 "$P_CLI force_version=tls1_2 \
7215 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7216 0 \
7217 -s "16384 bytes written in 1 fragments" \
7218 -c "Read from server: 16384 bytes read"
7219
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007220run_test "Large server packet TLS 1.2 AEAD" \
7221 "$P_SRV response_size=16384" \
7222 "$P_CLI force_version=tls1_2 \
7223 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7224 0 \
7225 -c "Read from server: 16384 bytes read"
7226
7227run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7228 "$P_SRV response_size=16384" \
7229 "$P_CLI force_version=tls1_2 \
7230 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7231 0 \
7232 -c "Read from server: 16384 bytes read"
7233
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007234# Tests for restartable ECC
7235
7236requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7237run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007238 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007239 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007240 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007241 debug_level=1" \
7242 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007243 -C "x509_verify_cert.*4b00" \
7244 -C "mbedtls_pk_verify.*4b00" \
7245 -C "mbedtls_ecdh_make_public.*4b00" \
7246 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007247
7248requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7249run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007250 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007251 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007252 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007253 debug_level=1 ec_max_ops=0" \
7254 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007255 -C "x509_verify_cert.*4b00" \
7256 -C "mbedtls_pk_verify.*4b00" \
7257 -C "mbedtls_ecdh_make_public.*4b00" \
7258 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007259
7260requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7261run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007262 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007263 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007264 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007265 debug_level=1 ec_max_ops=65535" \
7266 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007267 -C "x509_verify_cert.*4b00" \
7268 -C "mbedtls_pk_verify.*4b00" \
7269 -C "mbedtls_ecdh_make_public.*4b00" \
7270 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007271
7272requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7273run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007274 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007275 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007276 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007277 debug_level=1 ec_max_ops=1000" \
7278 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007279 -c "x509_verify_cert.*4b00" \
7280 -c "mbedtls_pk_verify.*4b00" \
7281 -c "mbedtls_ecdh_make_public.*4b00" \
7282 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007283
7284requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007285run_test "EC restart: TLS, max_ops=1000, badsign" \
7286 "$P_SRV auth_mode=required \
7287 crt_file=data_files/server5-badsign.crt \
7288 key_file=data_files/server5.key" \
7289 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7290 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7291 debug_level=1 ec_max_ops=1000" \
7292 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007293 -c "x509_verify_cert.*4b00" \
7294 -C "mbedtls_pk_verify.*4b00" \
7295 -C "mbedtls_ecdh_make_public.*4b00" \
7296 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007297 -c "! The certificate is not correctly signed by the trusted CA" \
7298 -c "! mbedtls_ssl_handshake returned" \
7299 -c "X509 - Certificate verification failed"
7300
7301requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7302run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7303 "$P_SRV auth_mode=required \
7304 crt_file=data_files/server5-badsign.crt \
7305 key_file=data_files/server5.key" \
7306 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7307 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7308 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7309 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007310 -c "x509_verify_cert.*4b00" \
7311 -c "mbedtls_pk_verify.*4b00" \
7312 -c "mbedtls_ecdh_make_public.*4b00" \
7313 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007314 -c "! The certificate is not correctly signed by the trusted CA" \
7315 -C "! mbedtls_ssl_handshake returned" \
7316 -C "X509 - Certificate verification failed"
7317
7318requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7319run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7320 "$P_SRV auth_mode=required \
7321 crt_file=data_files/server5-badsign.crt \
7322 key_file=data_files/server5.key" \
7323 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7324 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7325 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7326 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007327 -C "x509_verify_cert.*4b00" \
7328 -c "mbedtls_pk_verify.*4b00" \
7329 -c "mbedtls_ecdh_make_public.*4b00" \
7330 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007331 -C "! The certificate is not correctly signed by the trusted CA" \
7332 -C "! mbedtls_ssl_handshake returned" \
7333 -C "X509 - Certificate verification failed"
7334
7335requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007336run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007337 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007338 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007339 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007340 dtls=1 debug_level=1 ec_max_ops=1000" \
7341 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007342 -c "x509_verify_cert.*4b00" \
7343 -c "mbedtls_pk_verify.*4b00" \
7344 -c "mbedtls_ecdh_make_public.*4b00" \
7345 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007346
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007347requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7348run_test "EC restart: TLS, max_ops=1000 no client auth" \
7349 "$P_SRV" \
7350 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7351 debug_level=1 ec_max_ops=1000" \
7352 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007353 -c "x509_verify_cert.*4b00" \
7354 -c "mbedtls_pk_verify.*4b00" \
7355 -c "mbedtls_ecdh_make_public.*4b00" \
7356 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007357
7358requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7359run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7360 "$P_SRV psk=abc123" \
7361 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7362 psk=abc123 debug_level=1 ec_max_ops=1000" \
7363 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007364 -C "x509_verify_cert.*4b00" \
7365 -C "mbedtls_pk_verify.*4b00" \
7366 -C "mbedtls_ecdh_make_public.*4b00" \
7367 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007368
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007369# Tests of asynchronous private key support in SSL
7370
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007371requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007372run_test "SSL async private: sign, delay=0" \
7373 "$P_SRV \
7374 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007375 "$P_CLI" \
7376 0 \
7377 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007378 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007379
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007380requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007381run_test "SSL async private: sign, delay=1" \
7382 "$P_SRV \
7383 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007384 "$P_CLI" \
7385 0 \
7386 -s "Async sign callback: using key slot " \
7387 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007388 -s "Async resume (slot [0-9]): sign done, status=0"
7389
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007390requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7391run_test "SSL async private: sign, delay=2" \
7392 "$P_SRV \
7393 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7394 "$P_CLI" \
7395 0 \
7396 -s "Async sign callback: using key slot " \
7397 -U "Async sign callback: using key slot " \
7398 -s "Async resume (slot [0-9]): call 1 more times." \
7399 -s "Async resume (slot [0-9]): call 0 more times." \
7400 -s "Async resume (slot [0-9]): sign done, status=0"
7401
Gilles Peskined3268832018-04-26 06:23:59 +02007402# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7403# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7404requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7406run_test "SSL async private: sign, RSA, TLS 1.1" \
7407 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7408 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7409 "$P_CLI force_version=tls1_1" \
7410 0 \
7411 -s "Async sign callback: using key slot " \
7412 -s "Async resume (slot [0-9]): sign done, status=0"
7413
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007414requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007415run_test "SSL async private: sign, SNI" \
7416 "$P_SRV debug_level=3 \
7417 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7418 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7419 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7420 "$P_CLI server_name=polarssl.example" \
7421 0 \
7422 -s "Async sign callback: using key slot " \
7423 -s "Async resume (slot [0-9]): sign done, status=0" \
7424 -s "parse ServerName extension" \
7425 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7426 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7427
7428requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007429run_test "SSL async private: decrypt, delay=0" \
7430 "$P_SRV \
7431 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7432 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7433 0 \
7434 -s "Async decrypt callback: using key slot " \
7435 -s "Async resume (slot [0-9]): decrypt done, status=0"
7436
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007437requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007438run_test "SSL async private: decrypt, delay=1" \
7439 "$P_SRV \
7440 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7441 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7442 0 \
7443 -s "Async decrypt callback: using key slot " \
7444 -s "Async resume (slot [0-9]): call 0 more times." \
7445 -s "Async resume (slot [0-9]): decrypt done, status=0"
7446
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007447requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007448run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7449 "$P_SRV psk=abc123 \
7450 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7451 "$P_CLI psk=abc123 \
7452 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7453 0 \
7454 -s "Async decrypt callback: using key slot " \
7455 -s "Async resume (slot [0-9]): decrypt done, status=0"
7456
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007457requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007458run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7459 "$P_SRV psk=abc123 \
7460 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7461 "$P_CLI psk=abc123 \
7462 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7463 0 \
7464 -s "Async decrypt callback: using key slot " \
7465 -s "Async resume (slot [0-9]): call 0 more times." \
7466 -s "Async resume (slot [0-9]): decrypt done, status=0"
7467
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007468requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007469run_test "SSL async private: sign callback not present" \
7470 "$P_SRV \
7471 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7472 "$P_CLI; [ \$? -eq 1 ] &&
7473 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7474 0 \
7475 -S "Async sign callback" \
7476 -s "! mbedtls_ssl_handshake returned" \
7477 -s "The own private key or pre-shared key is not set, but needed" \
7478 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7479 -s "Successful connection"
7480
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007481requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007482run_test "SSL async private: decrypt callback not present" \
7483 "$P_SRV debug_level=1 \
7484 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7485 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7486 [ \$? -eq 1 ] && $P_CLI" \
7487 0 \
7488 -S "Async decrypt callback" \
7489 -s "! mbedtls_ssl_handshake returned" \
7490 -s "got no RSA private key" \
7491 -s "Async resume (slot [0-9]): sign done, status=0" \
7492 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007493
7494# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007495requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007496run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007497 "$P_SRV \
7498 async_operations=s async_private_delay1=1 \
7499 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7500 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007501 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7502 0 \
7503 -s "Async sign callback: using key slot 0," \
7504 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007505 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007506
7507# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007508requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007509run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007510 "$P_SRV \
7511 async_operations=s async_private_delay2=1 \
7512 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7513 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007514 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7515 0 \
7516 -s "Async sign callback: using key slot 0," \
7517 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007518 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007519
7520# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007521requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007522run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007523 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007524 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007525 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7526 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007527 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7528 0 \
7529 -s "Async sign callback: using key slot 1," \
7530 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007531 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007532
7533# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007534requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007535run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007536 "$P_SRV \
7537 async_operations=s async_private_delay1=1 \
7538 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7539 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007540 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7541 0 \
7542 -s "Async sign callback: no key matches this certificate."
7543
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007544requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007545run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007546 "$P_SRV \
7547 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7548 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007549 "$P_CLI" \
7550 1 \
7551 -s "Async sign callback: injected error" \
7552 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007553 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007554 -s "! mbedtls_ssl_handshake returned"
7555
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007556requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007557run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007558 "$P_SRV \
7559 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7560 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007561 "$P_CLI" \
7562 1 \
7563 -s "Async sign callback: using key slot " \
7564 -S "Async resume" \
7565 -s "Async cancel"
7566
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007567requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007568run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007569 "$P_SRV \
7570 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7571 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007572 "$P_CLI" \
7573 1 \
7574 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007575 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007576 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007577 -s "! mbedtls_ssl_handshake returned"
7578
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007579requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007580run_test "SSL async private: decrypt, error in start" \
7581 "$P_SRV \
7582 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7583 async_private_error=1" \
7584 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7585 1 \
7586 -s "Async decrypt callback: injected error" \
7587 -S "Async resume" \
7588 -S "Async cancel" \
7589 -s "! mbedtls_ssl_handshake returned"
7590
7591requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7592run_test "SSL async private: decrypt, cancel after start" \
7593 "$P_SRV \
7594 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7595 async_private_error=2" \
7596 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7597 1 \
7598 -s "Async decrypt callback: using key slot " \
7599 -S "Async resume" \
7600 -s "Async cancel"
7601
7602requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7603run_test "SSL async private: decrypt, error in resume" \
7604 "$P_SRV \
7605 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7606 async_private_error=3" \
7607 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7608 1 \
7609 -s "Async decrypt callback: using key slot " \
7610 -s "Async resume callback: decrypt done but injected error" \
7611 -S "Async cancel" \
7612 -s "! mbedtls_ssl_handshake returned"
7613
7614requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007615run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007616 "$P_SRV \
7617 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7618 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007619 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7620 0 \
7621 -s "Async cancel" \
7622 -s "! mbedtls_ssl_handshake returned" \
7623 -s "Async resume" \
7624 -s "Successful connection"
7625
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007626requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007627run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007628 "$P_SRV \
7629 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7630 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007631 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7632 0 \
7633 -s "! mbedtls_ssl_handshake returned" \
7634 -s "Async resume" \
7635 -s "Successful connection"
7636
7637# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007638requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007639run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007640 "$P_SRV \
7641 async_operations=s async_private_delay1=1 async_private_error=-2 \
7642 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7643 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007644 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7645 [ \$? -eq 1 ] &&
7646 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7647 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007648 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007649 -S "Async resume" \
7650 -s "Async cancel" \
7651 -s "! mbedtls_ssl_handshake returned" \
7652 -s "Async sign callback: no key matches this certificate." \
7653 -s "Successful connection"
7654
7655# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007656requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007657run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007658 "$P_SRV \
7659 async_operations=s async_private_delay1=1 async_private_error=-3 \
7660 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7661 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007662 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7663 [ \$? -eq 1 ] &&
7664 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7665 0 \
7666 -s "Async resume" \
7667 -s "! mbedtls_ssl_handshake returned" \
7668 -s "Async sign callback: no key matches this certificate." \
7669 -s "Successful connection"
7670
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007671requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007673run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007674 "$P_SRV \
7675 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007676 exchanges=2 renegotiation=1" \
7677 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7678 0 \
7679 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007680 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007681
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007682requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007683requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007684run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007685 "$P_SRV \
7686 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007687 exchanges=2 renegotiation=1 renegotiate=1" \
7688 "$P_CLI exchanges=2 renegotiation=1" \
7689 0 \
7690 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007691 -s "Async resume (slot [0-9]): sign done, status=0"
7692
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007693requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007694requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007695run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007696 "$P_SRV \
7697 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7698 exchanges=2 renegotiation=1" \
7699 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7700 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7701 0 \
7702 -s "Async decrypt callback: using key slot " \
7703 -s "Async resume (slot [0-9]): decrypt done, status=0"
7704
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007705requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007706requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007707run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007708 "$P_SRV \
7709 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7710 exchanges=2 renegotiation=1 renegotiate=1" \
7711 "$P_CLI exchanges=2 renegotiation=1 \
7712 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7713 0 \
7714 -s "Async decrypt callback: using key slot " \
7715 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007716
Ron Eldor58093c82018-06-28 13:22:05 +03007717# Tests for ECC extensions (rfc 4492)
7718
Ron Eldor643df7c2018-06-28 16:17:00 +03007719requires_config_enabled MBEDTLS_AES_C
7720requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7721requires_config_enabled MBEDTLS_SHA256_C
7722requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007723run_test "Force a non ECC ciphersuite in the client side" \
7724 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007725 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007726 0 \
7727 -C "client hello, adding supported_elliptic_curves extension" \
7728 -C "client hello, adding supported_point_formats extension" \
7729 -S "found supported elliptic curves extension" \
7730 -S "found supported point formats extension"
7731
Ron Eldor643df7c2018-06-28 16:17:00 +03007732requires_config_enabled MBEDTLS_AES_C
7733requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7734requires_config_enabled MBEDTLS_SHA256_C
7735requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007736run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007737 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007738 "$P_CLI debug_level=3" \
7739 0 \
7740 -C "found supported_point_formats extension" \
7741 -S "server hello, supported_point_formats extension"
7742
Ron Eldor643df7c2018-06-28 16:17:00 +03007743requires_config_enabled MBEDTLS_AES_C
7744requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7745requires_config_enabled MBEDTLS_SHA256_C
7746requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007747run_test "Force an ECC ciphersuite in the client side" \
7748 "$P_SRV debug_level=3" \
7749 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7750 0 \
7751 -c "client hello, adding supported_elliptic_curves extension" \
7752 -c "client hello, adding supported_point_formats extension" \
7753 -s "found supported elliptic curves extension" \
7754 -s "found supported point formats extension"
7755
Ron Eldor643df7c2018-06-28 16:17:00 +03007756requires_config_enabled MBEDTLS_AES_C
7757requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7758requires_config_enabled MBEDTLS_SHA256_C
7759requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007760run_test "Force an ECC ciphersuite in the server side" \
7761 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7762 "$P_CLI debug_level=3" \
7763 0 \
7764 -c "found supported_point_formats extension" \
7765 -s "server hello, supported_point_formats extension"
7766
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007767# Tests for DTLS HelloVerifyRequest
7768
7769run_test "DTLS cookie: enabled" \
7770 "$P_SRV dtls=1 debug_level=2" \
7771 "$P_CLI dtls=1 debug_level=2" \
7772 0 \
7773 -s "cookie verification failed" \
7774 -s "cookie verification passed" \
7775 -S "cookie verification skipped" \
7776 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007777 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007778 -S "SSL - The requested feature is not available"
7779
7780run_test "DTLS cookie: disabled" \
7781 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7782 "$P_CLI dtls=1 debug_level=2" \
7783 0 \
7784 -S "cookie verification failed" \
7785 -S "cookie verification passed" \
7786 -s "cookie verification skipped" \
7787 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007788 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007789 -S "SSL - The requested feature is not available"
7790
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007791run_test "DTLS cookie: default (failing)" \
7792 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7793 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7794 1 \
7795 -s "cookie verification failed" \
7796 -S "cookie verification passed" \
7797 -S "cookie verification skipped" \
7798 -C "received hello verify request" \
7799 -S "hello verification requested" \
7800 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007801
7802requires_ipv6
7803run_test "DTLS cookie: enabled, IPv6" \
7804 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7805 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7806 0 \
7807 -s "cookie verification failed" \
7808 -s "cookie verification passed" \
7809 -S "cookie verification skipped" \
7810 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007811 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007812 -S "SSL - The requested feature is not available"
7813
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007814run_test "DTLS cookie: enabled, nbio" \
7815 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7816 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7817 0 \
7818 -s "cookie verification failed" \
7819 -s "cookie verification passed" \
7820 -S "cookie verification skipped" \
7821 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007822 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007823 -S "SSL - The requested feature is not available"
7824
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007825# Tests for client reconnecting from the same port with DTLS
7826
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007827not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007828run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007829 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7830 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007831 0 \
7832 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007833 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007834 -S "Client initiated reconnection from same port"
7835
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007836not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007837run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007838 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7839 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007840 0 \
7841 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007842 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007843 -s "Client initiated reconnection from same port"
7844
Paul Bakker362689d2016-05-13 10:33:25 +01007845not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7846run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007847 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7848 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007849 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007850 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007851 -s "Client initiated reconnection from same port"
7852
Paul Bakker362689d2016-05-13 10:33:25 +01007853only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7854run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7855 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7856 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7857 0 \
7858 -S "The operation timed out" \
7859 -s "Client initiated reconnection from same port"
7860
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007861run_test "DTLS client reconnect from same port: no cookies" \
7862 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007863 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7864 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007865 -s "The operation timed out" \
7866 -S "Client initiated reconnection from same port"
7867
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007868run_test "DTLS client reconnect from same port: attacker-injected" \
7869 -p "$P_PXY inject_clihlo=1" \
7870 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7871 "$P_CLI dtls=1 exchanges=2" \
7872 0 \
7873 -s "possible client reconnect from the same port" \
7874 -S "Client initiated reconnection from same port"
7875
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007876# Tests for various cases of client authentication with DTLS
7877# (focused on handshake flows and message parsing)
7878
7879run_test "DTLS client auth: required" \
7880 "$P_SRV dtls=1 auth_mode=required" \
7881 "$P_CLI dtls=1" \
7882 0 \
7883 -s "Verifying peer X.509 certificate... ok"
7884
7885run_test "DTLS client auth: optional, client has no cert" \
7886 "$P_SRV dtls=1 auth_mode=optional" \
7887 "$P_CLI dtls=1 crt_file=none key_file=none" \
7888 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007889 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007890
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007891run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007892 "$P_SRV dtls=1 auth_mode=none" \
7893 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7894 0 \
7895 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007896 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007897
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007898run_test "DTLS wrong PSK: badmac alert" \
7899 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7900 "$P_CLI dtls=1 psk=abc124" \
7901 1 \
7902 -s "SSL - Verification of the message MAC failed" \
7903 -c "SSL - A fatal alert message was received from our peer"
7904
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007905# Tests for receiving fragmented handshake messages with DTLS
7906
7907requires_gnutls
7908run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7909 "$G_SRV -u --mtu 2048 -a" \
7910 "$P_CLI dtls=1 debug_level=2" \
7911 0 \
7912 -C "found fragmented DTLS handshake message" \
7913 -C "error"
7914
7915requires_gnutls
7916run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7917 "$G_SRV -u --mtu 512" \
7918 "$P_CLI dtls=1 debug_level=2" \
7919 0 \
7920 -c "found fragmented DTLS handshake message" \
7921 -C "error"
7922
7923requires_gnutls
7924run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7925 "$G_SRV -u --mtu 128" \
7926 "$P_CLI dtls=1 debug_level=2" \
7927 0 \
7928 -c "found fragmented DTLS handshake message" \
7929 -C "error"
7930
7931requires_gnutls
7932run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7933 "$G_SRV -u --mtu 128" \
7934 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7935 0 \
7936 -c "found fragmented DTLS handshake message" \
7937 -C "error"
7938
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007939requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007940requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007941run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7942 "$G_SRV -u --mtu 256" \
7943 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7944 0 \
7945 -c "found fragmented DTLS handshake message" \
7946 -c "client hello, adding renegotiation extension" \
7947 -c "found renegotiation extension" \
7948 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007949 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007950 -C "error" \
7951 -s "Extra-header:"
7952
7953requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007954requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007955run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7956 "$G_SRV -u --mtu 256" \
7957 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7958 0 \
7959 -c "found fragmented DTLS handshake message" \
7960 -c "client hello, adding renegotiation extension" \
7961 -c "found renegotiation extension" \
7962 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007963 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007964 -C "error" \
7965 -s "Extra-header:"
7966
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007967run_test "DTLS reassembly: no fragmentation (openssl server)" \
7968 "$O_SRV -dtls1 -mtu 2048" \
7969 "$P_CLI dtls=1 debug_level=2" \
7970 0 \
7971 -C "found fragmented DTLS handshake message" \
7972 -C "error"
7973
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007974run_test "DTLS reassembly: some fragmentation (openssl server)" \
7975 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007976 "$P_CLI dtls=1 debug_level=2" \
7977 0 \
7978 -c "found fragmented DTLS handshake message" \
7979 -C "error"
7980
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007981run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007982 "$O_SRV -dtls1 -mtu 256" \
7983 "$P_CLI dtls=1 debug_level=2" \
7984 0 \
7985 -c "found fragmented DTLS handshake message" \
7986 -C "error"
7987
7988run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7989 "$O_SRV -dtls1 -mtu 256" \
7990 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7991 0 \
7992 -c "found fragmented DTLS handshake message" \
7993 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007994
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007995# Tests for sending fragmented handshake messages with DTLS
7996#
7997# Use client auth when we need the client to send large messages,
7998# and use large cert chains on both sides too (the long chains we have all use
7999# both RSA and ECDSA, but ideally we should have long chains with either).
8000# Sizes reached (UDP payload):
8001# - 2037B for server certificate
8002# - 1542B for client certificate
8003# - 1013B for newsessionticket
8004# - all others below 512B
8005# All those tests assume MAX_CONTENT_LEN is at least 2048
8006
8007requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8008requires_config_enabled MBEDTLS_RSA_C
8009requires_config_enabled MBEDTLS_ECDSA_C
8010requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008011requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008012run_test "DTLS fragmenting: none (for reference)" \
8013 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8014 crt_file=data_files/server7_int-ca.crt \
8015 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008016 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008017 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008018 "$P_CLI dtls=1 debug_level=2 \
8019 crt_file=data_files/server8_int-ca2.crt \
8020 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008021 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008022 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008023 0 \
8024 -S "found fragmented DTLS handshake message" \
8025 -C "found fragmented DTLS handshake message" \
8026 -C "error"
8027
8028requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8029requires_config_enabled MBEDTLS_RSA_C
8030requires_config_enabled MBEDTLS_ECDSA_C
8031requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008032requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008033run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008034 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8035 crt_file=data_files/server7_int-ca.crt \
8036 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008037 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008038 max_frag_len=1024" \
8039 "$P_CLI dtls=1 debug_level=2 \
8040 crt_file=data_files/server8_int-ca2.crt \
8041 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008042 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008043 max_frag_len=2048" \
8044 0 \
8045 -S "found fragmented DTLS handshake message" \
8046 -c "found fragmented DTLS handshake message" \
8047 -C "error"
8048
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008049# With the MFL extension, the server has no way of forcing
8050# the client to not exceed a certain MTU; hence, the following
8051# test can't be replicated with an MTU proxy such as the one
8052# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8054requires_config_enabled MBEDTLS_RSA_C
8055requires_config_enabled MBEDTLS_ECDSA_C
8056requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008057requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008058run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008059 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8060 crt_file=data_files/server7_int-ca.crt \
8061 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008062 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008063 max_frag_len=512" \
8064 "$P_CLI dtls=1 debug_level=2 \
8065 crt_file=data_files/server8_int-ca2.crt \
8066 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008067 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008068 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008069 0 \
8070 -S "found fragmented DTLS handshake message" \
8071 -c "found fragmented DTLS handshake message" \
8072 -C "error"
8073
8074requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8075requires_config_enabled MBEDTLS_RSA_C
8076requires_config_enabled MBEDTLS_ECDSA_C
8077requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008078requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008079run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008080 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8081 crt_file=data_files/server7_int-ca.crt \
8082 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008083 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008084 max_frag_len=2048" \
8085 "$P_CLI dtls=1 debug_level=2 \
8086 crt_file=data_files/server8_int-ca2.crt \
8087 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008088 hs_timeout=2500-60000 \
8089 max_frag_len=1024" \
8090 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008091 -S "found fragmented DTLS handshake message" \
8092 -c "found fragmented DTLS handshake message" \
8093 -C "error"
8094
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008095# While not required by the standard defining the MFL extension
8096# (according to which it only applies to records, not to datagrams),
8097# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8098# as otherwise there wouldn't be any means to communicate MTU restrictions
8099# to the peer.
8100# The next test checks that no datagrams significantly larger than the
8101# negotiated MFL are sent.
8102requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8103requires_config_enabled MBEDTLS_RSA_C
8104requires_config_enabled MBEDTLS_ECDSA_C
8105requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008106requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008107run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008108 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008109 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8110 crt_file=data_files/server7_int-ca.crt \
8111 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008112 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008113 max_frag_len=2048" \
8114 "$P_CLI dtls=1 debug_level=2 \
8115 crt_file=data_files/server8_int-ca2.crt \
8116 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008117 hs_timeout=2500-60000 \
8118 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008119 0 \
8120 -S "found fragmented DTLS handshake message" \
8121 -c "found fragmented DTLS handshake message" \
8122 -C "error"
8123
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008124requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8125requires_config_enabled MBEDTLS_RSA_C
8126requires_config_enabled MBEDTLS_ECDSA_C
8127requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008128requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008129run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008130 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8131 crt_file=data_files/server7_int-ca.crt \
8132 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008133 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008134 max_frag_len=2048" \
8135 "$P_CLI dtls=1 debug_level=2 \
8136 crt_file=data_files/server8_int-ca2.crt \
8137 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008138 hs_timeout=2500-60000 \
8139 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008140 0 \
8141 -s "found fragmented DTLS handshake message" \
8142 -c "found fragmented DTLS handshake message" \
8143 -C "error"
8144
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008145# While not required by the standard defining the MFL extension
8146# (according to which it only applies to records, not to datagrams),
8147# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8148# as otherwise there wouldn't be any means to communicate MTU restrictions
8149# to the peer.
8150# The next test checks that no datagrams significantly larger than the
8151# negotiated MFL are sent.
8152requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8153requires_config_enabled MBEDTLS_RSA_C
8154requires_config_enabled MBEDTLS_ECDSA_C
8155requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008156requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008157run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008158 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008159 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8160 crt_file=data_files/server7_int-ca.crt \
8161 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008162 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008163 max_frag_len=2048" \
8164 "$P_CLI dtls=1 debug_level=2 \
8165 crt_file=data_files/server8_int-ca2.crt \
8166 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008167 hs_timeout=2500-60000 \
8168 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008169 0 \
8170 -s "found fragmented DTLS handshake message" \
8171 -c "found fragmented DTLS handshake message" \
8172 -C "error"
8173
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008174requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8175requires_config_enabled MBEDTLS_RSA_C
8176requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008177requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008178run_test "DTLS fragmenting: none (for reference) (MTU)" \
8179 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8180 crt_file=data_files/server7_int-ca.crt \
8181 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008182 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008183 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008184 "$P_CLI dtls=1 debug_level=2 \
8185 crt_file=data_files/server8_int-ca2.crt \
8186 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008187 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008188 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008189 0 \
8190 -S "found fragmented DTLS handshake message" \
8191 -C "found fragmented DTLS handshake message" \
8192 -C "error"
8193
8194requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8195requires_config_enabled MBEDTLS_RSA_C
8196requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008197requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008198run_test "DTLS fragmenting: client (MTU)" \
8199 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8200 crt_file=data_files/server7_int-ca.crt \
8201 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008202 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008203 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008204 "$P_CLI dtls=1 debug_level=2 \
8205 crt_file=data_files/server8_int-ca2.crt \
8206 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008207 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008208 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008209 0 \
8210 -s "found fragmented DTLS handshake message" \
8211 -C "found fragmented DTLS handshake message" \
8212 -C "error"
8213
8214requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8215requires_config_enabled MBEDTLS_RSA_C
8216requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008217requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008218run_test "DTLS fragmenting: server (MTU)" \
8219 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8220 crt_file=data_files/server7_int-ca.crt \
8221 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008222 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008223 mtu=512" \
8224 "$P_CLI dtls=1 debug_level=2 \
8225 crt_file=data_files/server8_int-ca2.crt \
8226 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008227 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008228 mtu=2048" \
8229 0 \
8230 -S "found fragmented DTLS handshake message" \
8231 -c "found fragmented DTLS handshake message" \
8232 -C "error"
8233
8234requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8235requires_config_enabled MBEDTLS_RSA_C
8236requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008237requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008238run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008239 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008240 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8241 crt_file=data_files/server7_int-ca.crt \
8242 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008243 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008244 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008245 "$P_CLI dtls=1 debug_level=2 \
8246 crt_file=data_files/server8_int-ca2.crt \
8247 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008248 hs_timeout=2500-60000 \
8249 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008250 0 \
8251 -s "found fragmented DTLS handshake message" \
8252 -c "found fragmented DTLS handshake message" \
8253 -C "error"
8254
Andrzej Kurek77826052018-10-11 07:34:08 -04008255# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008256requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8257requires_config_enabled MBEDTLS_RSA_C
8258requires_config_enabled MBEDTLS_ECDSA_C
8259requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008260requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008261requires_config_enabled MBEDTLS_AES_C
8262requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008263requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008264run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008265 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008266 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8267 crt_file=data_files/server7_int-ca.crt \
8268 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008269 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008270 mtu=512" \
8271 "$P_CLI dtls=1 debug_level=2 \
8272 crt_file=data_files/server8_int-ca2.crt \
8273 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008274 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8275 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008276 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008277 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008278 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008279 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008280 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008281
Andrzej Kurek7311c782018-10-11 06:49:41 -04008282# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008283# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008284# The ratio of max/min timeout should ideally equal 4 to accept two
8285# retransmissions, but in some cases (like both the server and client using
8286# fragmentation and auto-reduction) an extra retransmission might occur,
8287# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008288not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008289requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8290requires_config_enabled MBEDTLS_RSA_C
8291requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008292requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008293requires_config_enabled MBEDTLS_AES_C
8294requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008295requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008296run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008297 -p "$P_PXY mtu=508" \
8298 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8299 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008300 key_file=data_files/server7.key \
8301 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008302 "$P_CLI dtls=1 debug_level=2 \
8303 crt_file=data_files/server8_int-ca2.crt \
8304 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008305 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8306 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008307 0 \
8308 -s "found fragmented DTLS handshake message" \
8309 -c "found fragmented DTLS handshake message" \
8310 -C "error"
8311
Andrzej Kurek77826052018-10-11 07:34:08 -04008312# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008313only_with_valgrind
8314requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8315requires_config_enabled MBEDTLS_RSA_C
8316requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008317requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008318requires_config_enabled MBEDTLS_AES_C
8319requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008320requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008321run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008322 -p "$P_PXY mtu=508" \
8323 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8324 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008325 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008326 hs_timeout=250-10000" \
8327 "$P_CLI dtls=1 debug_level=2 \
8328 crt_file=data_files/server8_int-ca2.crt \
8329 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008330 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008331 hs_timeout=250-10000" \
8332 0 \
8333 -s "found fragmented DTLS handshake message" \
8334 -c "found fragmented DTLS handshake message" \
8335 -C "error"
8336
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008337# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008338# OTOH the client might resend if the server is to slow to reset after sending
8339# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008340not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008341requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8342requires_config_enabled MBEDTLS_RSA_C
8343requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008344requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008345run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008346 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008347 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8348 crt_file=data_files/server7_int-ca.crt \
8349 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008350 hs_timeout=10000-60000 \
8351 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008352 "$P_CLI dtls=1 debug_level=2 \
8353 crt_file=data_files/server8_int-ca2.crt \
8354 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008355 hs_timeout=10000-60000 \
8356 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008357 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008358 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008359 -s "found fragmented DTLS handshake message" \
8360 -c "found fragmented DTLS handshake message" \
8361 -C "error"
8362
Andrzej Kurek77826052018-10-11 07:34:08 -04008363# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008364# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8365# OTOH the client might resend if the server is to slow to reset after sending
8366# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008367not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008368requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8369requires_config_enabled MBEDTLS_RSA_C
8370requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008371requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008372requires_config_enabled MBEDTLS_AES_C
8373requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008374requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008375run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008376 -p "$P_PXY mtu=512" \
8377 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8378 crt_file=data_files/server7_int-ca.crt \
8379 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008380 hs_timeout=10000-60000 \
8381 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008382 "$P_CLI dtls=1 debug_level=2 \
8383 crt_file=data_files/server8_int-ca2.crt \
8384 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008385 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8386 hs_timeout=10000-60000 \
8387 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008388 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008389 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008390 -s "found fragmented DTLS handshake message" \
8391 -c "found fragmented DTLS handshake message" \
8392 -C "error"
8393
Andrzej Kurek7311c782018-10-11 06:49:41 -04008394not_with_valgrind # spurious autoreduction due to timeout
8395requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8396requires_config_enabled MBEDTLS_RSA_C
8397requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008398requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008399run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008400 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008401 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8402 crt_file=data_files/server7_int-ca.crt \
8403 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008404 hs_timeout=10000-60000 \
8405 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008406 "$P_CLI dtls=1 debug_level=2 \
8407 crt_file=data_files/server8_int-ca2.crt \
8408 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008409 hs_timeout=10000-60000 \
8410 mtu=1024 nbio=2" \
8411 0 \
8412 -S "autoreduction" \
8413 -s "found fragmented DTLS handshake message" \
8414 -c "found fragmented DTLS handshake message" \
8415 -C "error"
8416
Andrzej Kurek77826052018-10-11 07:34:08 -04008417# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008418not_with_valgrind # spurious autoreduction due to timeout
8419requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8420requires_config_enabled MBEDTLS_RSA_C
8421requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008422requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008423requires_config_enabled MBEDTLS_AES_C
8424requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008425requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008426run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8427 -p "$P_PXY mtu=512" \
8428 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8429 crt_file=data_files/server7_int-ca.crt \
8430 key_file=data_files/server7.key \
8431 hs_timeout=10000-60000 \
8432 mtu=512 nbio=2" \
8433 "$P_CLI dtls=1 debug_level=2 \
8434 crt_file=data_files/server8_int-ca2.crt \
8435 key_file=data_files/server8.key \
8436 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8437 hs_timeout=10000-60000 \
8438 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008439 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008440 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008441 -s "found fragmented DTLS handshake message" \
8442 -c "found fragmented DTLS handshake message" \
8443 -C "error"
8444
Andrzej Kurek77826052018-10-11 07:34:08 -04008445# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008446# This ensures things still work after session_reset().
8447# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008448# Since we don't support reading fragmented ClientHello yet,
8449# up the MTU to 1450 (larger than ClientHello with session ticket,
8450# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008451# An autoreduction on the client-side might happen if the server is
8452# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008453# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008454# resumed listening, which would result in a spurious autoreduction.
8455not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008456requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8457requires_config_enabled MBEDTLS_RSA_C
8458requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008459requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008460requires_config_enabled MBEDTLS_AES_C
8461requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008462requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008463run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8464 -p "$P_PXY mtu=1450" \
8465 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8466 crt_file=data_files/server7_int-ca.crt \
8467 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008468 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008469 mtu=1450" \
8470 "$P_CLI dtls=1 debug_level=2 \
8471 crt_file=data_files/server8_int-ca2.crt \
8472 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008473 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008474 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008475 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008476 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008477 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008478 -s "found fragmented DTLS handshake message" \
8479 -c "found fragmented DTLS handshake message" \
8480 -C "error"
8481
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008482# An autoreduction on the client-side might happen if the server is
8483# slow to reset, therefore omitting '-C "autoreduction"' below.
8484not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008485requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8486requires_config_enabled MBEDTLS_RSA_C
8487requires_config_enabled MBEDTLS_ECDSA_C
8488requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008489requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008490requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8491requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008492requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008493run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8494 -p "$P_PXY mtu=512" \
8495 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8496 crt_file=data_files/server7_int-ca.crt \
8497 key_file=data_files/server7.key \
8498 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008499 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008500 mtu=512" \
8501 "$P_CLI dtls=1 debug_level=2 \
8502 crt_file=data_files/server8_int-ca2.crt \
8503 key_file=data_files/server8.key \
8504 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008505 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008506 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008507 mtu=512" \
8508 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008509 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008510 -s "found fragmented DTLS handshake message" \
8511 -c "found fragmented DTLS handshake message" \
8512 -C "error"
8513
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008514# An autoreduction on the client-side might happen if the server is
8515# slow to reset, therefore omitting '-C "autoreduction"' below.
8516not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008517requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8518requires_config_enabled MBEDTLS_RSA_C
8519requires_config_enabled MBEDTLS_ECDSA_C
8520requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008521requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008522requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8523requires_config_enabled MBEDTLS_AES_C
8524requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008525requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008526run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8527 -p "$P_PXY mtu=512" \
8528 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8529 crt_file=data_files/server7_int-ca.crt \
8530 key_file=data_files/server7.key \
8531 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008532 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008533 mtu=512" \
8534 "$P_CLI dtls=1 debug_level=2 \
8535 crt_file=data_files/server8_int-ca2.crt \
8536 key_file=data_files/server8.key \
8537 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008538 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008539 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008540 mtu=512" \
8541 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008542 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008543 -s "found fragmented DTLS handshake message" \
8544 -c "found fragmented DTLS handshake message" \
8545 -C "error"
8546
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008547# An autoreduction on the client-side might happen if the server is
8548# slow to reset, therefore omitting '-C "autoreduction"' below.
8549not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008550requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8551requires_config_enabled MBEDTLS_RSA_C
8552requires_config_enabled MBEDTLS_ECDSA_C
8553requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008554requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8556requires_config_enabled MBEDTLS_AES_C
8557requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008558requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008559run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008560 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008561 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8562 crt_file=data_files/server7_int-ca.crt \
8563 key_file=data_files/server7.key \
8564 exchanges=2 renegotiation=1 \
8565 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008566 hs_timeout=10000-60000 \
8567 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008568 "$P_CLI dtls=1 debug_level=2 \
8569 crt_file=data_files/server8_int-ca2.crt \
8570 key_file=data_files/server8.key \
8571 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008572 hs_timeout=10000-60000 \
8573 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008574 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008575 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008576 -s "found fragmented DTLS handshake message" \
8577 -c "found fragmented DTLS handshake message" \
8578 -C "error"
8579
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008580# An autoreduction on the client-side might happen if the server is
8581# slow to reset, therefore omitting '-C "autoreduction"' below.
8582not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008583requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8584requires_config_enabled MBEDTLS_RSA_C
8585requires_config_enabled MBEDTLS_ECDSA_C
8586requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008587requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008588requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8589requires_config_enabled MBEDTLS_AES_C
8590requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8591requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008592requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008593run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008594 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008595 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8596 crt_file=data_files/server7_int-ca.crt \
8597 key_file=data_files/server7.key \
8598 exchanges=2 renegotiation=1 \
8599 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008600 hs_timeout=10000-60000 \
8601 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008602 "$P_CLI dtls=1 debug_level=2 \
8603 crt_file=data_files/server8_int-ca2.crt \
8604 key_file=data_files/server8.key \
8605 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008606 hs_timeout=10000-60000 \
8607 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008608 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008609 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008610 -s "found fragmented DTLS handshake message" \
8611 -c "found fragmented DTLS handshake message" \
8612 -C "error"
8613
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008614# An autoreduction on the client-side might happen if the server is
8615# slow to reset, therefore omitting '-C "autoreduction"' below.
8616not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008617requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8618requires_config_enabled MBEDTLS_RSA_C
8619requires_config_enabled MBEDTLS_ECDSA_C
8620requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008621requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008622requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8623requires_config_enabled MBEDTLS_AES_C
8624requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008625requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008626run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008627 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008628 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8629 crt_file=data_files/server7_int-ca.crt \
8630 key_file=data_files/server7.key \
8631 exchanges=2 renegotiation=1 \
8632 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008633 hs_timeout=10000-60000 \
8634 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008635 "$P_CLI dtls=1 debug_level=2 \
8636 crt_file=data_files/server8_int-ca2.crt \
8637 key_file=data_files/server8.key \
8638 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008639 hs_timeout=10000-60000 \
8640 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008641 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008642 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008643 -s "found fragmented DTLS handshake message" \
8644 -c "found fragmented DTLS handshake message" \
8645 -C "error"
8646
Andrzej Kurek77826052018-10-11 07:34:08 -04008647# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008648requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8649requires_config_enabled MBEDTLS_RSA_C
8650requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008651requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008652requires_config_enabled MBEDTLS_AES_C
8653requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008654client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008655requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008656run_test "DTLS fragmenting: proxy MTU + 3d" \
8657 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008658 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008659 crt_file=data_files/server7_int-ca.crt \
8660 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008661 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008662 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008663 crt_file=data_files/server8_int-ca2.crt \
8664 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008665 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008666 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008667 0 \
8668 -s "found fragmented DTLS handshake message" \
8669 -c "found fragmented DTLS handshake message" \
8670 -C "error"
8671
Andrzej Kurek77826052018-10-11 07:34:08 -04008672# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008673requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8674requires_config_enabled MBEDTLS_RSA_C
8675requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008676requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008677requires_config_enabled MBEDTLS_AES_C
8678requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008679client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008680requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008681run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8682 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8683 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8684 crt_file=data_files/server7_int-ca.crt \
8685 key_file=data_files/server7.key \
8686 hs_timeout=250-10000 mtu=512 nbio=2" \
8687 "$P_CLI dtls=1 debug_level=2 \
8688 crt_file=data_files/server8_int-ca2.crt \
8689 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008690 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008691 hs_timeout=250-10000 mtu=512 nbio=2" \
8692 0 \
8693 -s "found fragmented DTLS handshake message" \
8694 -c "found fragmented DTLS handshake message" \
8695 -C "error"
8696
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008697# interop tests for DTLS fragmentating with reliable connection
8698#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008699# here and below we just want to test that the we fragment in a way that
8700# pleases other implementations, so we don't need the peer to fragment
8701requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8702requires_config_enabled MBEDTLS_RSA_C
8703requires_config_enabled MBEDTLS_ECDSA_C
8704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008705requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01008706requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008707run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8708 "$G_SRV -u" \
8709 "$P_CLI dtls=1 debug_level=2 \
8710 crt_file=data_files/server8_int-ca2.crt \
8711 key_file=data_files/server8.key \
8712 mtu=512 force_version=dtls1_2" \
8713 0 \
8714 -c "fragmenting handshake message" \
8715 -C "error"
8716
8717requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8718requires_config_enabled MBEDTLS_RSA_C
8719requires_config_enabled MBEDTLS_ECDSA_C
8720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008721requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01008722requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008723run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8724 "$G_SRV -u" \
8725 "$P_CLI dtls=1 debug_level=2 \
8726 crt_file=data_files/server8_int-ca2.crt \
8727 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008728 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008729 0 \
8730 -c "fragmenting handshake message" \
8731 -C "error"
8732
Hanno Beckerb9a00862018-08-28 10:20:22 +01008733# We use --insecure for the GnuTLS client because it expects
8734# the hostname / IP it connects to to be the name used in the
8735# certificate obtained from the server. Here, however, it
8736# connects to 127.0.0.1 while our test certificates use 'localhost'
8737# as the server name in the certificate. This will make the
8738# certifiate validation fail, but passing --insecure makes
8739# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008740requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8741requires_config_enabled MBEDTLS_RSA_C
8742requires_config_enabled MBEDTLS_ECDSA_C
8743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008744requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008745requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01008746requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008747run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008748 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008749 crt_file=data_files/server7_int-ca.crt \
8750 key_file=data_files/server7.key \
8751 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008752 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008753 0 \
8754 -s "fragmenting handshake message"
8755
Hanno Beckerb9a00862018-08-28 10:20:22 +01008756# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008757requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8758requires_config_enabled MBEDTLS_RSA_C
8759requires_config_enabled MBEDTLS_ECDSA_C
8760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008761requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008762requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01008763requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008764run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008765 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008766 crt_file=data_files/server7_int-ca.crt \
8767 key_file=data_files/server7.key \
8768 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008769 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008770 0 \
8771 -s "fragmenting handshake message"
8772
8773requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8774requires_config_enabled MBEDTLS_RSA_C
8775requires_config_enabled MBEDTLS_ECDSA_C
8776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008777requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008778run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8779 "$O_SRV -dtls1_2 -verify 10" \
8780 "$P_CLI dtls=1 debug_level=2 \
8781 crt_file=data_files/server8_int-ca2.crt \
8782 key_file=data_files/server8.key \
8783 mtu=512 force_version=dtls1_2" \
8784 0 \
8785 -c "fragmenting handshake message" \
8786 -C "error"
8787
8788requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8789requires_config_enabled MBEDTLS_RSA_C
8790requires_config_enabled MBEDTLS_ECDSA_C
8791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008792requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008793run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8794 "$O_SRV -dtls1 -verify 10" \
8795 "$P_CLI dtls=1 debug_level=2 \
8796 crt_file=data_files/server8_int-ca2.crt \
8797 key_file=data_files/server8.key \
8798 mtu=512 force_version=dtls1" \
8799 0 \
8800 -c "fragmenting handshake message" \
8801 -C "error"
8802
8803requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8804requires_config_enabled MBEDTLS_RSA_C
8805requires_config_enabled MBEDTLS_ECDSA_C
8806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008807requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008808run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8809 "$P_SRV dtls=1 debug_level=2 \
8810 crt_file=data_files/server7_int-ca.crt \
8811 key_file=data_files/server7.key \
8812 mtu=512 force_version=dtls1_2" \
8813 "$O_CLI -dtls1_2" \
8814 0 \
8815 -s "fragmenting handshake message"
8816
8817requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8818requires_config_enabled MBEDTLS_RSA_C
8819requires_config_enabled MBEDTLS_ECDSA_C
8820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008821requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008822run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8823 "$P_SRV dtls=1 debug_level=2 \
8824 crt_file=data_files/server7_int-ca.crt \
8825 key_file=data_files/server7.key \
8826 mtu=512 force_version=dtls1" \
8827 "$O_CLI -dtls1" \
8828 0 \
8829 -s "fragmenting handshake message"
8830
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008831# interop tests for DTLS fragmentating with unreliable connection
8832#
8833# again we just want to test that the we fragment in a way that
8834# pleases other implementations, so we don't need the peer to fragment
8835requires_gnutls_next
8836requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8837requires_config_enabled MBEDTLS_RSA_C
8838requires_config_enabled MBEDTLS_ECDSA_C
8839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008840client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008841requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008842run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8843 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8844 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008845 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008846 crt_file=data_files/server8_int-ca2.crt \
8847 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008848 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008849 0 \
8850 -c "fragmenting handshake message" \
8851 -C "error"
8852
8853requires_gnutls_next
8854requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8855requires_config_enabled MBEDTLS_RSA_C
8856requires_config_enabled MBEDTLS_ECDSA_C
8857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008858client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008859requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008860run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8861 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8862 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008863 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008864 crt_file=data_files/server8_int-ca2.crt \
8865 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008866 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008867 0 \
8868 -c "fragmenting handshake message" \
8869 -C "error"
8870
k-stachowiak17a38d32019-02-18 15:29:56 +01008871requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008872requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8873requires_config_enabled MBEDTLS_RSA_C
8874requires_config_enabled MBEDTLS_ECDSA_C
8875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8876client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008877requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008878run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8879 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8880 "$P_SRV dtls=1 debug_level=2 \
8881 crt_file=data_files/server7_int-ca.crt \
8882 key_file=data_files/server7.key \
8883 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008884 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008885 0 \
8886 -s "fragmenting handshake message"
8887
k-stachowiak17a38d32019-02-18 15:29:56 +01008888requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008889requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8890requires_config_enabled MBEDTLS_RSA_C
8891requires_config_enabled MBEDTLS_ECDSA_C
8892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8893client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008894requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008895run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8896 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8897 "$P_SRV dtls=1 debug_level=2 \
8898 crt_file=data_files/server7_int-ca.crt \
8899 key_file=data_files/server7.key \
8900 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008901 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008902 0 \
8903 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008904
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008905## Interop test with OpenSSL might trigger a bug in recent versions (including
8906## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008907## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008908## They should be re-enabled once a fixed version of OpenSSL is available
8909## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008910skip_next_test
8911requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8912requires_config_enabled MBEDTLS_RSA_C
8913requires_config_enabled MBEDTLS_ECDSA_C
8914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8915client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008916requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008917run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8918 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8919 "$O_SRV -dtls1_2 -verify 10" \
8920 "$P_CLI dtls=1 debug_level=2 \
8921 crt_file=data_files/server8_int-ca2.crt \
8922 key_file=data_files/server8.key \
8923 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8924 0 \
8925 -c "fragmenting handshake message" \
8926 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008927
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008928skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008929requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8930requires_config_enabled MBEDTLS_RSA_C
8931requires_config_enabled MBEDTLS_ECDSA_C
8932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008933client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008934requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008935run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8936 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008937 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008938 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008939 crt_file=data_files/server8_int-ca2.crt \
8940 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008941 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008942 0 \
8943 -c "fragmenting handshake message" \
8944 -C "error"
8945
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008946skip_next_test
8947requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8948requires_config_enabled MBEDTLS_RSA_C
8949requires_config_enabled MBEDTLS_ECDSA_C
8950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8951client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008952requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008953run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8954 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8955 "$P_SRV dtls=1 debug_level=2 \
8956 crt_file=data_files/server7_int-ca.crt \
8957 key_file=data_files/server7.key \
8958 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8959 "$O_CLI -dtls1_2" \
8960 0 \
8961 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008962
8963# -nbio is added to prevent s_client from blocking in case of duplicated
8964# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008965skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008966requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8967requires_config_enabled MBEDTLS_RSA_C
8968requires_config_enabled MBEDTLS_ECDSA_C
8969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008970client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008971requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008972run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8973 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008974 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008975 crt_file=data_files/server7_int-ca.crt \
8976 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008977 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008978 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008979 0 \
8980 -s "fragmenting handshake message"
8981
Ron Eldorb4655392018-07-05 18:25:39 +03008982# Tests for DTLS-SRTP (RFC 5764)
8983requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8984run_test "DTLS-SRTP all profiles supported" \
8985 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8986 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8987 0 \
8988 -s "found use_srtp extension" \
8989 -s "found srtp profile" \
8990 -s "selected srtp profile" \
8991 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008992 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008993 -c "client hello, adding use_srtp extension" \
8994 -c "found use_srtp extension" \
8995 -c "found srtp profile" \
8996 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008997 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008998 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008999 -C "error"
9000
Johan Pascal9bc50b02020-09-24 12:01:13 +02009001
Ron Eldorb4655392018-07-05 18:25:39 +03009002requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9003run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9004 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009005 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009006 0 \
9007 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009008 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9009 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009010 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009011 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009012 -c "client hello, adding use_srtp extension" \
9013 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009014 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009015 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009016 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009017 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009018 -C "error"
9019
9020requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009021run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009022 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009023 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9024 0 \
9025 -s "found use_srtp extension" \
9026 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009027 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009028 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009029 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009030 -c "client hello, adding use_srtp extension" \
9031 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009032 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009033 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009034 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009035 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009036 -C "error"
9037
9038requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9039run_test "DTLS-SRTP server and Client support only one matching profile." \
9040 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9041 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9042 0 \
9043 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009044 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9045 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009046 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009047 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009048 -c "client hello, adding use_srtp extension" \
9049 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009050 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009051 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009052 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009053 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009054 -C "error"
9055
9056requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9057run_test "DTLS-SRTP server and Client support only one different profile." \
9058 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009059 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009060 0 \
9061 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009062 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009063 -S "selected srtp profile" \
9064 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009065 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009066 -c "client hello, adding use_srtp extension" \
9067 -C "found use_srtp extension" \
9068 -C "found srtp profile" \
9069 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009070 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009071 -C "error"
9072
9073requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9074run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9075 "$P_SRV dtls=1 debug_level=3" \
9076 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9077 0 \
9078 -s "found use_srtp extension" \
9079 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009080 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009081 -c "client hello, adding use_srtp extension" \
9082 -C "found use_srtp extension" \
9083 -C "found srtp profile" \
9084 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009085 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009086 -C "error"
9087
9088requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9089run_test "DTLS-SRTP all profiles supported. mki used" \
9090 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9091 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9092 0 \
9093 -s "found use_srtp extension" \
9094 -s "found srtp profile" \
9095 -s "selected srtp profile" \
9096 -s "server hello, adding use_srtp extension" \
9097 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009098 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009099 -c "client hello, adding use_srtp extension" \
9100 -c "found use_srtp extension" \
9101 -c "found srtp profile" \
9102 -c "selected srtp profile" \
9103 -c "dumping 'sending mki' (8 bytes)" \
9104 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009105 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009106 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009107 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009108 -C "error"
9109
9110requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9111run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9112 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9113 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9114 0 \
9115 -s "found use_srtp extension" \
9116 -s "found srtp profile" \
9117 -s "selected srtp profile" \
9118 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009119 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009120 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009121 -S "dumping 'using mki' (8 bytes)" \
9122 -c "client hello, adding use_srtp extension" \
9123 -c "found use_srtp extension" \
9124 -c "found srtp profile" \
9125 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009126 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009127 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009128 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009129 -c "dumping 'sending mki' (8 bytes)" \
9130 -C "dumping 'received mki' (8 bytes)" \
9131 -C "error"
9132
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009133requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9134run_test "DTLS-SRTP all profiles supported. openssl client." \
9135 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009136 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009137 0 \
9138 -s "found use_srtp extension" \
9139 -s "found srtp profile" \
9140 -s "selected srtp profile" \
9141 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009142 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009143 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009144 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9145
9146requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9147run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9148 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009149 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009150 0 \
9151 -s "found use_srtp extension" \
9152 -s "found srtp profile" \
9153 -s "selected srtp profile" \
9154 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009155 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009156 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009157 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9158
9159requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9160run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9161 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009162 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009163 0 \
9164 -s "found use_srtp extension" \
9165 -s "found srtp profile" \
9166 -s "selected srtp profile" \
9167 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009168 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009169 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009170 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9171
9172requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9173run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9174 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009175 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009176 0 \
9177 -s "found use_srtp extension" \
9178 -s "found srtp profile" \
9179 -s "selected srtp profile" \
9180 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009181 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009182 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009183 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9184
9185requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9186run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9187 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009188 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009189 0 \
9190 -s "found use_srtp extension" \
9191 -s "found srtp profile" \
9192 -s "selected srtp profile" \
9193 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009194 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009195 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009196 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9197
9198requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9199run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9200 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009201 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009202 0 \
9203 -s "found use_srtp extension" \
9204 -s "found srtp profile" \
9205 -S "selected srtp profile" \
9206 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009207 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009208 -C "SRTP Extension negotiated, profile"
9209
9210requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9211run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9212 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009213 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009214 0 \
9215 -s "found use_srtp extension" \
9216 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009217 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009218 -C "SRTP Extension negotiated, profile"
9219
9220requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9221run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009222 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009223 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9224 0 \
9225 -c "client hello, adding use_srtp extension" \
9226 -c "found use_srtp extension" \
9227 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009228 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009229 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009230 -C "error"
9231
9232requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9233run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009234 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009235 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9236 0 \
9237 -c "client hello, adding use_srtp extension" \
9238 -c "found use_srtp extension" \
9239 -c "found srtp profile" \
9240 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009241 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009242 -C "error"
9243
9244requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9245run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009246 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009247 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9248 0 \
9249 -c "client hello, adding use_srtp extension" \
9250 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009251 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009252 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009253 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009254 -C "error"
9255
9256requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9257run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009258 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009259 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9260 0 \
9261 -c "client hello, adding use_srtp extension" \
9262 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009263 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009264 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009265 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009266 -C "error"
9267
9268requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9269run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009270 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009271 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9272 0 \
9273 -c "client hello, adding use_srtp extension" \
9274 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009275 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009276 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009277 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009278 -C "error"
9279
9280requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9281run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009282 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009283 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009284 0 \
9285 -c "client hello, adding use_srtp extension" \
9286 -C "found use_srtp extension" \
9287 -C "found srtp profile" \
9288 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009289 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009290 -C "error"
9291
9292requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9293run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9294 "$O_SRV -dtls1" \
9295 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9296 0 \
9297 -c "client hello, adding use_srtp extension" \
9298 -C "found use_srtp extension" \
9299 -C "found srtp profile" \
9300 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009301 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009302 -C "error"
9303
9304requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9305run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009306 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009307 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9308 0 \
9309 -c "client hello, adding use_srtp extension" \
9310 -c "found use_srtp extension" \
9311 -c "found srtp profile" \
9312 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009313 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009314 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009315 -c "dumping 'sending mki' (8 bytes)" \
9316 -C "dumping 'received mki' (8 bytes)" \
9317 -C "error"
9318
9319requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009320requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009321run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009322 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9323 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009324 0 \
9325 -s "found use_srtp extension" \
9326 -s "found srtp profile" \
9327 -s "selected srtp profile" \
9328 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009329 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009330 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9331
9332requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009333requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009334run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009335 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9336 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009337 0 \
9338 -s "found use_srtp extension" \
9339 -s "found srtp profile" \
9340 -s "selected srtp profile" \
9341 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009342 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009343 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9344
9345requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009346requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009347run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009348 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9349 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009350 0 \
9351 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009352 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9353 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009354 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009355 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009356 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9357
9358requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009359requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009360run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009361 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009362 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009363 0 \
9364 -s "found use_srtp extension" \
9365 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009366 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009367 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009368 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009369 -c "SRTP profile: SRTP_NULL_SHA1_32"
9370
9371requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009372requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009373run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009374 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9375 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009376 0 \
9377 -s "found use_srtp extension" \
9378 -s "found srtp profile" \
9379 -s "selected srtp profile" \
9380 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009381 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009382 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9383
9384requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009385requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009386run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009387 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9388 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009389 0 \
9390 -s "found use_srtp extension" \
9391 -s "found srtp profile" \
9392 -S "selected srtp profile" \
9393 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009394 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009395 -C "SRTP profile:"
9396
9397requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009398requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009399run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009400 "$P_SRV dtls=1 debug_level=3" \
9401 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009402 0 \
9403 -s "found use_srtp extension" \
9404 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009405 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009406 -C "SRTP profile:"
9407
9408requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009409requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009410run_test "DTLS-SRTP all profiles supported. gnutls server" \
9411 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9412 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9413 0 \
9414 -c "client hello, adding use_srtp extension" \
9415 -c "found use_srtp extension" \
9416 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009417 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009418 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009419 -C "error"
9420
9421requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009422requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009423run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9424 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9425 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9426 0 \
9427 -c "client hello, adding use_srtp extension" \
9428 -c "found use_srtp extension" \
9429 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009430 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009431 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009432 -C "error"
9433
9434requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009435requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009436run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9437 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9438 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9439 0 \
9440 -c "client hello, adding use_srtp extension" \
9441 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009442 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009443 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009444 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009445 -C "error"
9446
9447requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009448requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009449run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9450 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009451 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009452 0 \
9453 -c "client hello, adding use_srtp extension" \
9454 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009455 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009456 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009457 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009458 -C "error"
9459
9460requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009461requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009462run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9463 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9464 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9465 0 \
9466 -c "client hello, adding use_srtp extension" \
9467 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009468 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009469 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009470 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009471 -C "error"
9472
9473requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009474requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009475run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9476 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009477 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009478 0 \
9479 -c "client hello, adding use_srtp extension" \
9480 -C "found use_srtp extension" \
9481 -C "found srtp profile" \
9482 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009483 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009484 -C "error"
9485
9486requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009487requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009488run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9489 "$G_SRV -u" \
9490 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9491 0 \
9492 -c "client hello, adding use_srtp extension" \
9493 -C "found use_srtp extension" \
9494 -C "found srtp profile" \
9495 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009496 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009497 -C "error"
9498
9499requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009500requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009501run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9502 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9503 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9504 0 \
9505 -c "client hello, adding use_srtp extension" \
9506 -c "found use_srtp extension" \
9507 -c "found srtp profile" \
9508 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009509 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009510 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009511 -c "dumping 'sending mki' (8 bytes)" \
9512 -c "dumping 'received mki' (8 bytes)" \
9513 -C "error"
9514
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009515# Tests for specific things with "unreliable" UDP connection
9516
9517not_with_valgrind # spurious resend due to timeout
9518run_test "DTLS proxy: reference" \
9519 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009520 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9521 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009522 0 \
9523 -C "replayed record" \
9524 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009525 -C "Buffer record from epoch" \
9526 -S "Buffer record from epoch" \
9527 -C "ssl_buffer_message" \
9528 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009529 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009530 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009531 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009532 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009533 -c "HTTP/1.0 200 OK"
9534
9535not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009536run_test "DTLS proxy: duplicate every packet" \
9537 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009538 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9539 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009540 0 \
9541 -c "replayed record" \
9542 -s "replayed record" \
9543 -c "record from another epoch" \
9544 -s "record from another epoch" \
9545 -S "resend" \
9546 -s "Extra-header:" \
9547 -c "HTTP/1.0 200 OK"
9548
9549run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9550 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009551 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9552 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009553 0 \
9554 -c "replayed record" \
9555 -S "replayed record" \
9556 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009557 -s "record from another epoch" \
9558 -c "resend" \
9559 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009560 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009561 -c "HTTP/1.0 200 OK"
9562
9563run_test "DTLS proxy: multiple records in same datagram" \
9564 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009565 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9566 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009567 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009568 -c "next record in same datagram" \
9569 -s "next record in same datagram"
9570
9571run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9572 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009573 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9574 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009575 0 \
9576 -c "next record in same datagram" \
9577 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009578
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009579run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9580 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009581 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9582 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009583 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009584 -c "discarding invalid record (mac)" \
9585 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009586 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009587 -c "HTTP/1.0 200 OK" \
9588 -S "too many records with bad MAC" \
9589 -S "Verification of the message MAC failed"
9590
9591run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9592 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009593 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9594 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009595 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009596 -C "discarding invalid record (mac)" \
9597 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009598 -S "Extra-header:" \
9599 -C "HTTP/1.0 200 OK" \
9600 -s "too many records with bad MAC" \
9601 -s "Verification of the message MAC failed"
9602
9603run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9604 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009605 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9606 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009607 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009608 -c "discarding invalid record (mac)" \
9609 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009610 -s "Extra-header:" \
9611 -c "HTTP/1.0 200 OK" \
9612 -S "too many records with bad MAC" \
9613 -S "Verification of the message MAC failed"
9614
9615run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9616 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009617 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9618 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009619 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009620 -c "discarding invalid record (mac)" \
9621 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009622 -s "Extra-header:" \
9623 -c "HTTP/1.0 200 OK" \
9624 -s "too many records with bad MAC" \
9625 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009626
9627run_test "DTLS proxy: delay ChangeCipherSpec" \
9628 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009629 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9630 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009631 0 \
9632 -c "record from another epoch" \
9633 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009634 -s "Extra-header:" \
9635 -c "HTTP/1.0 200 OK"
9636
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009637# Tests for reordering support with DTLS
9638
Hanno Becker56cdfd12018-08-17 13:42:15 +01009639run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9640 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009641 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9642 hs_timeout=2500-60000" \
9643 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9644 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009645 0 \
9646 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009647 -c "Next handshake message has been buffered - load"\
9648 -S "Buffering HS message" \
9649 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009650 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009651 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009652 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009653 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009654
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009655run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9656 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009657 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9658 hs_timeout=2500-60000" \
9659 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9660 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009661 0 \
9662 -c "Buffering HS message" \
9663 -c "found fragmented DTLS handshake message"\
9664 -c "Next handshake message 1 not or only partially bufffered" \
9665 -c "Next handshake message has been buffered - load"\
9666 -S "Buffering HS message" \
9667 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009668 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009669 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009670 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009671 -S "Remember CCS message"
9672
Hanno Beckera1adcca2018-08-24 14:41:07 +01009673# The client buffers the ServerKeyExchange before receiving the fragmented
9674# Certificate message; at the time of writing, together these are aroudn 1200b
9675# in size, so that the bound below ensures that the certificate can be reassembled
9676# while keeping the ServerKeyExchange.
9677requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9678run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009679 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009680 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9681 hs_timeout=2500-60000" \
9682 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9683 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009684 0 \
9685 -c "Buffering HS message" \
9686 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009687 -C "attempt to make space by freeing buffered messages" \
9688 -S "Buffering HS message" \
9689 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009690 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009691 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009692 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009693 -S "Remember CCS message"
9694
9695# The size constraints ensure that the delayed certificate message can't
9696# be reassembled while keeping the ServerKeyExchange message, but it can
9697# when dropping it first.
9698requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9699requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9700run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9701 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009702 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9703 hs_timeout=2500-60000" \
9704 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9705 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009706 0 \
9707 -c "Buffering HS message" \
9708 -c "attempt to make space by freeing buffered future messages" \
9709 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009710 -S "Buffering HS message" \
9711 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009712 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009713 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009714 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009715 -S "Remember CCS message"
9716
Hanno Becker56cdfd12018-08-17 13:42:15 +01009717run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9718 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009719 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9720 hs_timeout=2500-60000" \
9721 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9722 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009723 0 \
9724 -C "Buffering HS message" \
9725 -C "Next handshake message has been buffered - load"\
9726 -s "Buffering HS message" \
9727 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009728 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009729 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009730 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009731 -S "Remember CCS message"
9732
9733run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9734 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009735 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9736 hs_timeout=2500-60000" \
9737 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9738 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009739 0 \
9740 -C "Buffering HS message" \
9741 -C "Next handshake message has been buffered - load"\
9742 -S "Buffering HS message" \
9743 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009744 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009745 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009746 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009747 -S "Remember CCS message"
9748
9749run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9750 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009751 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9752 hs_timeout=2500-60000" \
9753 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9754 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009755 0 \
9756 -C "Buffering HS message" \
9757 -C "Next handshake message has been buffered - load"\
9758 -S "Buffering HS message" \
9759 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009760 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009761 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009762 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009763 -s "Remember CCS message"
9764
Hanno Beckera1adcca2018-08-24 14:41:07 +01009765run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009766 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009767 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9768 hs_timeout=2500-60000" \
9769 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9770 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009771 0 \
9772 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009773 -s "Found buffered record from current epoch - load" \
9774 -c "Buffer record from epoch 1" \
9775 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009776
Hanno Beckera1adcca2018-08-24 14:41:07 +01009777# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9778# from the server are delayed, so that the encrypted Finished message
9779# is received and buffered. When the fragmented NewSessionTicket comes
9780# in afterwards, the encrypted Finished message must be freed in order
9781# to make space for the NewSessionTicket to be reassembled.
9782# This works only in very particular circumstances:
9783# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9784# of the NewSessionTicket, but small enough to also allow buffering of
9785# the encrypted Finished message.
9786# - The MTU setting on the server must be so small that the NewSessionTicket
9787# needs to be fragmented.
9788# - All messages sent by the server must be small enough to be either sent
9789# without fragmentation or be reassembled within the bounds of
9790# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9791# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009792requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9793requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009794run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9795 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009796 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009797 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9798 0 \
9799 -s "Buffer record from epoch 1" \
9800 -s "Found buffered record from current epoch - load" \
9801 -c "Buffer record from epoch 1" \
9802 -C "Found buffered record from current epoch - load" \
9803 -c "Enough space available after freeing future epoch record"
9804
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009805# Tests for "randomly unreliable connection": try a variety of flows and peers
9806
9807client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009808run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9809 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009810 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009811 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009812 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009813 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9814 0 \
9815 -s "Extra-header:" \
9816 -c "HTTP/1.0 200 OK"
9817
Janos Follath74537a62016-09-02 13:45:28 +01009818client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009819run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9820 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009821 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9822 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009823 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9824 0 \
9825 -s "Extra-header:" \
9826 -c "HTTP/1.0 200 OK"
9827
Janos Follath74537a62016-09-02 13:45:28 +01009828client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009829run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9830 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009831 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9832 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009833 0 \
9834 -s "Extra-header:" \
9835 -c "HTTP/1.0 200 OK"
9836
Janos Follath74537a62016-09-02 13:45:28 +01009837client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009838run_test "DTLS proxy: 3d, FS, client auth" \
9839 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009840 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9841 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009842 0 \
9843 -s "Extra-header:" \
9844 -c "HTTP/1.0 200 OK"
9845
Janos Follath74537a62016-09-02 13:45:28 +01009846client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009847run_test "DTLS proxy: 3d, FS, ticket" \
9848 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009849 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9850 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009851 0 \
9852 -s "Extra-header:" \
9853 -c "HTTP/1.0 200 OK"
9854
Janos Follath74537a62016-09-02 13:45:28 +01009855client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009856run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9857 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009858 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9859 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009860 0 \
9861 -s "Extra-header:" \
9862 -c "HTTP/1.0 200 OK"
9863
Janos Follath74537a62016-09-02 13:45:28 +01009864client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009865run_test "DTLS proxy: 3d, max handshake, nbio" \
9866 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009867 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009868 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009869 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009870 0 \
9871 -s "Extra-header:" \
9872 -c "HTTP/1.0 200 OK"
9873
Janos Follath74537a62016-09-02 13:45:28 +01009874client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009875run_test "DTLS proxy: 3d, min handshake, resumption" \
9876 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009877 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009878 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009879 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009880 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009881 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9882 0 \
9883 -s "a session has been resumed" \
9884 -c "a session has been resumed" \
9885 -s "Extra-header:" \
9886 -c "HTTP/1.0 200 OK"
9887
Janos Follath74537a62016-09-02 13:45:28 +01009888client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009889run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9890 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009891 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009892 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009893 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009894 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009895 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9896 0 \
9897 -s "a session has been resumed" \
9898 -c "a session has been resumed" \
9899 -s "Extra-header:" \
9900 -c "HTTP/1.0 200 OK"
9901
Janos Follath74537a62016-09-02 13:45:28 +01009902client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009903requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009904run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009905 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009906 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009907 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009908 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009909 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009910 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9911 0 \
9912 -c "=> renegotiate" \
9913 -s "=> renegotiate" \
9914 -s "Extra-header:" \
9915 -c "HTTP/1.0 200 OK"
9916
Janos Follath74537a62016-09-02 13:45:28 +01009917client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009918requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009919run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9920 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009921 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009922 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009923 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009924 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009925 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9926 0 \
9927 -c "=> renegotiate" \
9928 -s "=> renegotiate" \
9929 -s "Extra-header:" \
9930 -c "HTTP/1.0 200 OK"
9931
Janos Follath74537a62016-09-02 13:45:28 +01009932client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009933requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009934run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009935 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009936 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009937 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009938 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009939 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009940 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009941 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9942 0 \
9943 -c "=> renegotiate" \
9944 -s "=> renegotiate" \
9945 -s "Extra-header:" \
9946 -c "HTTP/1.0 200 OK"
9947
Janos Follath74537a62016-09-02 13:45:28 +01009948client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009949requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009950run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009951 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009952 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009953 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009954 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009955 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009956 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009957 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9958 0 \
9959 -c "=> renegotiate" \
9960 -s "=> renegotiate" \
9961 -s "Extra-header:" \
9962 -c "HTTP/1.0 200 OK"
9963
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009964## Interop tests with OpenSSL might trigger a bug in recent versions (including
9965## all versions installed on the CI machines), reported here:
9966## Bug report: https://github.com/openssl/openssl/issues/6902
9967## They should be re-enabled once a fixed version of OpenSSL is available
9968## (this should happen in some 1.1.1_ release according to the ticket).
9969skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009970client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009971not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009972run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009973 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9974 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009975 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009976 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009977 -c "HTTP/1.0 200 OK"
9978
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009979skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009980client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009981not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009982run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9983 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9984 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009985 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009986 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009987 -c "HTTP/1.0 200 OK"
9988
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009989skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009990client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009991not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009992run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9993 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9994 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009995 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009996 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009997 -c "HTTP/1.0 200 OK"
9998
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009999requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010000client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010001not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010002run_test "DTLS proxy: 3d, gnutls server" \
10003 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10004 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010005 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010006 0 \
10007 -s "Extra-header:" \
10008 -c "Extra-header:"
10009
k-stachowiak17a38d32019-02-18 15:29:56 +010010010requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010011client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010012not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010013run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10014 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010015 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010016 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010017 0 \
10018 -s "Extra-header:" \
10019 -c "Extra-header:"
10020
k-stachowiak17a38d32019-02-18 15:29:56 +010010021requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010022client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010023not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010024run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10025 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010026 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010027 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010028 0 \
10029 -s "Extra-header:" \
10030 -c "Extra-header:"
10031
Ron Eldorf75e2522019-05-14 20:38:49 +030010032requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10033run_test "export keys functionality" \
10034 "$P_SRV eap_tls=1 debug_level=3" \
10035 "$P_CLI eap_tls=1 debug_level=3" \
10036 0 \
10037 -s "exported maclen is " \
10038 -s "exported keylen is " \
10039 -s "exported ivlen is " \
10040 -c "exported maclen is " \
10041 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010042 -c "exported ivlen is " \
10043 -c "EAP-TLS key material is:"\
10044 -s "EAP-TLS key material is:"\
10045 -c "EAP-TLS IV is:" \
10046 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010047
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010048# Test heap memory usage after handshake
10049requires_config_enabled MBEDTLS_MEMORY_DEBUG
10050requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10051requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010052requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010053run_tests_memory_after_hanshake
10054
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010055# Final report
10056
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010057echo "------------------------------------------------------------------------"
10058
10059if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010060 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010061else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010062 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010063fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010064PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010065echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010066
10067exit $FAILS